]> andersk Git - openssh.git/blame_incremental - ChangeLog
- markus@cvs.openbsd.org 2008/04/02 15:36:51
[openssh.git] / ChangeLog
... / ...
CommitLineData
120080403
2 - (djm) OpenBSD CVS sync:
3 - markus@cvs.openbsd.org 2008/04/02 15:36:51
4 [channels.c]
5 avoid possible hijacking of x11-forwarded connections (back out 1.183)
6 CVE-2008-1483; ok djm@
7
820080327
9 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
10 chroot. Allows ChrootDirectory to work with selinux support compiled in
11 but not enabled. Using it with selinux enabled will require some selinux
12 support inside the chroot. "looks sane" djm@
13 - (djm) Fix RCS ident in sftp-server-main.c
14 - (djm) OpenBSD CVS sync:
15 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
16 [ssh.1 sshd.8 sshd_config.5]
17 bump Mdocdate for pages committed in "febuary", necessary because
18 of a typo in rcs.c;
19 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
20 [monitor_fdpass.c]
21 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
22 an extensive discussion with otto, kettenis, millert, and hshoexer
23 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
24 [monitor_fdpass.c]
25 Repair the simple cases for msg_controllen where it should just be
26 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
27 of alignment; ok kettenis hshoexer
28 - djm@cvs.openbsd.org 2008/03/23 12:54:01
29 [sftp-client.c]
30 prefer POSIX-style file renaming over filexfer rename behaviour if the
31 server supports the posix-rename@openssh.com extension.
32 Note that the old (filexfer) behaviour would refuse to clobber an
33 existing file. Users who depended on this should adjust their sftp(1)
34 usage.
35 ok deraadt@ markus@
36 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
37 [monitor_fdpass.c]
38 msg_controllen has to be CMSG_SPACE so that the kernel can account for
39 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
40 works now that kernel fd passing has been fixed to accept a bit of
41 sloppiness because of this ABI repair.
42 lots of discussion with kettenis
43 - djm@cvs.openbsd.org 2008/03/25 11:58:02
44 [session.c sshd_config.5]
45 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
46 from dtucker@ ok deraadt@ djm@
47 - djm@cvs.openbsd.org 2008/03/25 23:01:41
48 [session.c]
49 last patch had backwards test; spotted by termim AT gmail.com
50 - djm@cvs.openbsd.org 2008/03/26 21:28:14
51 [auth-options.c auth-options.h session.c sshd.8]
52 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
53 - djm@cvs.openbsd.org 2008/03/27 00:16:49
54 [version.h]
55 openssh-4.9
56 - djm@cvs.openbsd.org 2008/03/24 21:46:54
57 [regress/sftp-badcmds.sh]
58 disable no-replace rename test now that we prefer a POSIX rename; spotted
59 by dkrause@
60 - (djm) [configure.ac] fix alignment of --without-stackprotect description
61 - (djm) [configure.ac] --with-selinux too
62 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
63 - (djm) [README] Update link to release notes
64 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
65 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
66 - (djm) Release 4.9p1
67
6820080315
69 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
70 empty; report and patch from Peter Stuge
71 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
72 commands; report from Peter Stuge
73 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
74 crashes when used with ChrootDirectory
75
7620080314
77 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
78 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
79 I mistakenly left out of last commit.
80 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
81 nas.nasa.gov
82
8320080313
84 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
85 self: make changes to Makefile.in next time, not the generated Makefile).
86 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
87 puttygen(1) by $PATH
88 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
89 by vinschen at redhat.com.
90 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
91 from vinschen at redhat.com and imorgan at nas.nasa.gov
92
9320080312
94 - (djm) OpenBSD CVS Sync
95 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
96 [regress/Makefile regress/localcommand.sh]
97 Add simple regress test for LocalCommand; ok djm@
98 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
99 [regress/agent-getpeereid.sh regress/agent.sh]
100 more existant -> existent, from Martynas Venckus;
101 pfctl changes: ok henning
102 ssh changes: ok deraadt
103 - djm@cvs.openbsd.org 2007/12/12 05:04:03
104 [regress/sftp-cmds.sh]
105 unbreak lls command and add a regress test that would have caught the
106 breakage; spotted by mouring@
107 NB. sftp code change already committed.
108 - djm@cvs.openbsd.org 2007/12/21 04:13:53
109 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
110 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
111 basic (crypto, kex and transfer) interop regression tests against putty
112 To run these, install putty and run "make interop-tests" from the build
113 directory - the tests aren't run by default yet.
114
11520080311
116 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
117 pam_open_session and pam_close_session into the privsep monitor, which
118 will ensure that pam_session_close is called as root. Patch from Tomas
119 Mraz.
120
12120080309
122 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
123 always work for all platforms and versions, so test what we can and
124 add a configure flag to turn it of if needed. ok djm@
125 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
126 implementation. It's not needed to fix bug #1081 and breaks the build
127 on some AIX configurations.
128 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
129 equivalent of LLONG_MAX for the compat regression tests, which makes them
130 run on AIX and HP-UX. Patch from David Leonard.
131 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
132 platforms where gcc understands the option but it's not supported (and
133 thus generates a warning).
134
13520080307
136 - (djm) OpenBSD CVS Sync
137 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
138 [ssh.1 sshd.8 sshd_config.5]
139 bump Mdocdate for pages committed in "febuary", necessary because
140 of a typo in rcs.c;
141 - djm@cvs.openbsd.org 2008/02/13 22:38:17
142 [servconf.h session.c sshd.c]
143 rekey arc4random and OpenSSL RNG in postauth child
144 closefrom fds > 2 before shell/command execution
145 ok markus@
146 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
147 [sshd.c]
148 When started in configuration test mode (-t) do not check that sshd is
149 being started with an absolute path.
150 ok djm
151 - markus@cvs.openbsd.org 2008/02/20 15:25:26
152 [session.c]
153 correct boolean encoding for coredump; der Mouse via dugsong
154 - djm@cvs.openbsd.org 2008/02/22 05:58:56
155 [session.c]
156 closefrom() call was too early, delay it until just before we execute
157 the user's rc files (if any).
158 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
159 [clientloop.c packet.c packet.h serverloop.c]
160 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
161 keepalive timer (bz #1307). ok markus@
162 - djm@cvs.openbsd.org 2008/02/27 20:21:15
163 [sftp-server.c]
164 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
165 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
166 ok dtucker@ markus@
167 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
168 [monitor_fdpass.c]
169 use a union to ensure alignment of the cmsg (pay attention: various other
170 parts of the tree need this treatment too); ok djm
171 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
172 [version.h]
173 crank version; from djm
174 - (tim) [regress/sftp-glob.sh] Shell portability fix.
175
17620080302
177 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
178 either, so use our own.
179
18020080229
181 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
182 configure (and there's not much point, as openssh won't work without it)
183 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
184 built in. Remove HAVE_SELECT so we can build on platforms without poll.
185 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
186 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
187 Debian patch via bernd AT openbsd.org
188
18920080228
190 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
191 linking problems on AIX with gcc 4.1.x.
192 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
193 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
194 header to after OpenSSL headers, since some versions of OpenSSL have
195 SSLeay_add_all_algorithms as a macro already.
196 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
197 compat glue into openssl-compat.h.
198 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
199 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
200 This allows, eg, Match and AllowGroups directives to work with NIS and
201 LDAP groups.
202 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
203 same SyslogFacility as the rest of sshd. Patch from William Knox,
204 ok djm@.
205
20620080225
207 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
208 since it now conflicts with the helper function in misc.c. From
209 vinschen AT redhat.com.
210 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
211 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
212 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
213 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
214 headers so ./configure --with-ssl-engine actually works. Patch from
215 Ian Lister.
216
21720080224
218 - (tim) [contrib/cygwin/ssh-host-config]
219 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
220 Check more thoroughly that it's possible to create the /var/empty directory.
221 Patch by vinschen AT redhat.com
222
22320080210
224 - OpenBSD CVS Sync
225 - chl@cvs.openbsd.org 2008/01/11 07:22:28
226 [sftp-client.c sftp-client.h]
227 disable unused functions
228 initially from tobias@, but disabled them by placing them in
229 "#ifdef notyet" which was asked by djm@
230 ok djm@ tobias@
231 - djm@cvs.openbsd.org 2008/01/19 19:13:28
232 [ssh.1]
233 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
234 some commandline parsing warnings go unconditionally to stdout).
235 - djm@cvs.openbsd.org 2008/01/19 20:48:53
236 [clientloop.c]
237 fd leak on session multiplexing error path. Report and patch from
238 gregory_shively AT fanniemae.com
239 - djm@cvs.openbsd.org 2008/01/19 20:51:26
240 [ssh.c]
241 ignore SIGPIPE in multiplex client mode - we can receive this if the
242 server runs out of fds on us midway. Report and patch from
243 gregory_shively AT fanniemae.com
244 - djm@cvs.openbsd.org 2008/01/19 22:04:57
245 [sftp-client.c]
246 fix remote handle leak in do_download() local file open error path;
247 report and fix from sworley AT chkno.net
248 - djm@cvs.openbsd.org 2008/01/19 22:22:58
249 [ssh-keygen.c]
250 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
251 hash just the specified hostname and not the entire hostspec from the
252 keyfile. It may be of the form "hostname,ipaddr", which would lead to
253 a hash that never matches. report and fix from jp AT devnull.cz
254 - djm@cvs.openbsd.org 2008/01/19 22:37:19
255 [ssh-keygen.c]
256 unbreak line numbering (broken in revision 1.164), fix error message
257 - djm@cvs.openbsd.org 2008/01/19 23:02:40
258 [channels.c]
259 When we added support for specified bind addresses for port forwards, we
260 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
261 this for -L port forwards that causes the client to listen on both v4
262 and v6 addresses when connected to a server with this quirk, despite
263 having set 0.0.0.0 as a bind_address.
264 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
265 - djm@cvs.openbsd.org 2008/01/19 23:09:49
266 [readconf.c readconf.h sshconnect2.c]
267 promote rekeylimit to a int64 so it can hold the maximum useful limit
268 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
269 - djm@cvs.openbsd.org 2008/01/20 00:38:30
270 [sftp.c]
271 When uploading, correctly handle the case of an unquoted filename with
272 glob metacharacters that match a file exactly but not as a glob, e.g. a
273 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
274 - djm@cvs.openbsd.org 2008/01/21 17:24:30
275 [sftp-server.c]
276 Remove the fixed 100 handle limit in sftp-server and allocate as many
277 as we have available file descriptors. Patch from miklos AT szeredi.hu;
278 ok dtucker@ markus@
279 - djm@cvs.openbsd.org 2008/01/21 19:20:17
280 [sftp-client.c]
281 when a remote write error occurs during an upload, ensure that ACKs for
282 all issued requests are properly drained. patch from t8m AT centrum.cz
283 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
284 [clientloop.c packet.c serverloop.c]
285 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
286 packet arrives while we're waiting in packet_read_expect (and possibly
287 elsewhere).
288 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
289 [scp.1]
290 explain how to handle local file names containing colons;
291 requested by Tamas TEVESZ
292 ok dtucker
293 - markus@cvs.openbsd.org 2008/02/04 21:53:00
294 [session.c sftp-server.c sftp.h]
295 link sftp-server into sshd; feedback and ok djm@
296 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
297 [ssh.1 sshd.8]
298 Document the correct permissions for the ~/.ssh/ directory.
299 ok jmc
300 - djm@cvs.openbsd.org 2008/02/10 09:55:37
301 [sshd_config.5]
302 mantion that "internal-sftp" is useful with ForceCommand too
303 - djm@cvs.openbsd.org 2008/02/10 10:54:29
304 [servconf.c session.c]
305 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
306 home, rather than the user who starts sshd (probably root)
307
30820080119
309 - (djm) Silence noice from expr in ssh-copy-id; patch from
310 mikel AT mikelward.com
311 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
312 tsr2600 AT gmail.com
313
31420080102
315 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
316
31720080101
318 - (dtucker) OpenBSD CVS Sync
319 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
320 [readconf.c servconf.c]
321 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
322 from Dmitry V. Levin, ok djm@
323 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
324 [sshd.c]
325 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
326 key only for connections where the client chooses Protocol 1 as opposed
327 to when it's enabled in the server's config. Speeds up Protocol 2
328 connections to inetd-mode servers that also allow Protocol 1. bz #440,
329 based on a patch from bruno at wolff.to, ok markus@
330 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
331 [misc.c]
332 spaces -> tabs from my previous commit
333 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
334 [scp.c]
335 If scp -p encounters a pre-epoch timestamp, use the epoch which is
336 as close as we can get given that it's used unsigned. Add a little
337 debugging while there. bz #828, ok djm@
338 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
339 [sshd_config.5 servconf.c]
340 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
341 only from the local network. ok markus@, man page bit ok jmc@
342 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
343 [moduli]
344 Updated moduli file; ok djm@
345
34620071231
347 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
348 builtin glob implementation on Mac OS X. Based on a patch from
349 vgiffin at apple.
350
35120071229
352 - (dtucker) OpenBSD CVS Sync
353 - djm@cvs.openbsd.org 2007/12/12 05:04:03
354 [sftp.c]
355 unbreak lls command and add a regress test that would have caught the
356 breakage; spotted by mouring@
357 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
358 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
359 sshd.c]
360 Add a small helper function to consistently handle the EAI_SYSTEM error
361 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
362 ok markus@ stevesk@
363 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
364 [clientloop.c serverloop.c packet.c]
365 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
366 ServerAlive and ClientAlive timers. Prevents dropping a connection
367 when these are enabled but the peer does not support our keepalives.
368 bz #1307, ok djm@.
369 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
370 [clientloop.c]
371 Use the correct packet maximum sizes for remote port and agent forwarding.
372 Prevents the server from killing the connection if too much data is queued
373 and an excessively large packet gets sent. bz #1360, ok djm@.
374
37520071202
376 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
377 gcc supports it. ok djm@
378 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
379 leftover debug code.
380 - (dtucker) OpenBSD CVS Sync
381 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
382 [auth2-gss.c]
383 Allow build without -DGSSAPI; ok deraadt@
384 (Id sync only, Portable already has the ifdefs)
385 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
386 [ssh.c]
387 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
388 ok djm@
389 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
390 [monitor_wrap.c monitor.c]
391 Send config block back to slave for invalid users too so options
392 set by a Match block (eg Banner) behave the same for non-existent
393 users. Found by and ok djm@
394 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
395 [ssh_config.5]
396 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
397 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
398 [ssh.c]
399 Make LocalCommand work for Protocol 1 too; ok djm@
400 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
401 [ssh_config.5]
402 clean up after previous macro removal;
403 - djm@cvs.openbsd.org 2007/11/03 00:36:14
404 [clientloop.c]
405 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
406 ok dtucker@
407 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
408 [ssh.c]
409 bz #1377: getpwuid results were being clobbered by another getpw* call
410 inside tilde_expand_filename(); save the data we need carefully
411 ok djm
412 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
413 [ssh.c]
414 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
415 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
416 [ssh.c]
417 avoid errno trashing in signal handler; ok dtucker
418
41920071030
420 - (djm) OpenBSD CVS Sync
421 - djm@cvs.openbsd.org 2007/10/29 23:49:41
422 [openbsd-compat/sys-tree.h]
423 remove extra backslash at the end of RB_PROTOTYPE, report from
424 Jan.Pechanec AT Sun.COM; ok deraadt@
425
42620071026
427 - (djm) OpenBSD CVS Sync
428 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
429 [sshpty.c]
430 remove #if defined block not needed; ok markus@ dtucker@
431 (NB. RCD ID sync only for portable)
432 - djm@cvs.openbsd.org 2007/09/21 03:05:23
433 [ssh_config.5]
434 document KbdInteractiveAuthentication in ssh_config.5;
435 patch from dkg AT fifthhorseman.net
436 - djm@cvs.openbsd.org 2007/09/21 08:15:29
437 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
438 [monitor.c monitor_wrap.c]
439 unifdef -DBSD_AUTH
440 unifdef -USKEY
441 These options have been in use for some years;
442 ok markus@ "no objection" millert@
443 (NB. RCD ID sync only for portable)
444 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
445 [ssh-agent.c]
446 When adding a key that already exists, update the properties
447 (time, confirm, comment) instead of discarding them. ok djm@ markus@
448 - ray@cvs.openbsd.org 2007/09/27 00:15:57
449 [dh.c]
450 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
451 to true.
452 Also fix a typo.
453 Initial diff from Matthew Dempsky, input from djm.
454 OK djm, markus.
455 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
456 [auth2.c]
457 Remove unused prototype. ok djm@
458 - chl@cvs.openbsd.org 2007/10/02 17:49:58
459 [ssh-keygen.c]
460 handles zero-sized strings that fgets can return
461 properly removes trailing newline
462 removes an unused variable
463 correctly counts line number
464 "looks ok" ray@ markus@
465 - markus@cvs.openbsd.org 2007/10/22 19:10:24
466 [readconf.c]
467 make sure that both the local and remote port are correct when
468 parsing -L; Jan Pechanec (bz #1378)
469 - djm@cvs.openbsd.org 2007/10/24 03:30:02
470 [sftp.c]
471 rework argument splitting and parsing to cope correctly with common
472 shell escapes and make handling of escaped characters consistent
473 with sh(1) and between sftp commands (especially between ones that
474 glob their arguments and ones that don't).
475 parse command flags using getopt(3) rather than hand-rolled parsers.
476 ok dtucker@
477 - djm@cvs.openbsd.org 2007/10/24 03:44:02
478 [scp.c]
479 factor out network read/write into an atomicio()-like function, and
480 use it to handle short reads, apply bandwidth limits and update
481 counters. make network IO non-blocking, so a small trickle of
482 reads/writes has a chance of updating the progress meter; bz #799
483 ok dtucker@
484 - djm@cvs.openbsd.org 2006/08/29 09:44:00
485 [regress/sftp-cmds.sh]
486 clean up our mess
487 - markus@cvs.openbsd.org 2006/11/06 09:27:43
488 [regress/cfgmatch.sh]
489 fix quoting for non-(c)sh login shells.
490 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
491 [regress/cfgmatch.sh]
492 Additional test for multiple PermitOpen entries. ok djm@
493 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
494 [regress/cipher-speed.sh regress/try-ciphers.sh]
495 test umac-64@openssh.com
496 ok djm@
497 - djm@cvs.openbsd.org 2007/10/24 03:32:35
498 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
499 comprehensive tests for sftp escaping its interaction with globbing;
500 ok dtucker@
501 - djm@cvs.openbsd.org 2007/10/26 05:30:01
502 [regress/sftp-glob.sh regress/test-exec.sh]
503 remove "echo -E" crap that I added in last commit and use printf(1) for
504 cases where we strictly require echo not to reprocess escape characters.
505 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
506 [openbsd-compat/glob.c]
507 unused arg in internal static API
508 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
509 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
510 use RRSIG instead of SIG for DNSSEC. ok djm@
511 - otto@cvs.openbsd.org 2006/10/21 09:55:03
512 [openbsd-compat/base64.c]
513 remove calls to abort(3) that can't happen anyway; from
514 <bret dot lambert at gmail.com>; ok millert@ deraadt@
515 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
516 [openbsd-compat/sys-tree.h]
517 sync to Niels Provos' version. avoid unused variable warning in
518 RB_NEXT()
519 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
520 [openbsd-compat/sys-tree.h]
521 typo
522 - grange@cvs.openbsd.org 2004/05/04 16:59:32
523 [openbsd-compat/sys-queue.h]
524 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
525 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
526 ok millert krw deraadt
527 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
528 [openbsd-compat/sys-queue.h]
529 minor white spacing
530 - otto@cvs.openbsd.org 2005/10/17 20:19:42
531 [openbsd-compat/sys-queue.h]
532 Performing certain operations on queue.h data structurs produced
533 funny results. An example is calling LIST_REMOVE on the same
534 element twice. This will not fail, but result in a data structure
535 referencing who knows what. Prevent these accidents by NULLing some
536 fields on remove and replace. This way, either a panic or segfault
537 will be produced on the faulty operation.
538 - otto@cvs.openbsd.org 2005/10/24 20:25:14
539 [openbsd-compat/sys-queue.h]
540 Partly backout. NOLIST, used in LISTs is probably interfering.
541 requested by deraadt@
542 - otto@cvs.openbsd.org 2005/10/25 06:37:47
543 [openbsd-compat/sys-queue.h]
544 Some uvm problem is being exposed with the more strict macros.
545 Revert until we've found out what's causing the panics.
546 - otto@cvs.openbsd.org 2005/11/25 08:06:25
547 [openbsd-compat/sys-queue.h]
548 Introduce debugging aid for queue macros. Disabled by default; but
549 developers are encouraged to run with this enabled.
550 ok krw@ fgsch@ deraadt@
551 - otto@cvs.openbsd.org 2007/04/30 18:42:34
552 [openbsd-compat/sys-queue.h]
553 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
554 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
555 - millert@cvs.openbsd.org 2004/10/07 16:56:11
556 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
557 block.
558 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
559 - (djm) [regress/sftp-cmds.sh]
560 Use more restrictive glob to pick up test files from /bin - some platforms
561 ship broken symlinks there which could spoil the test.
562 - (djm) [openbsd-compat/bindresvport.c]
563 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
564
56520070927
566 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
567 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
568 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
569 so disable it for that platform. From bacon at cs nyu edu.
570
57120070921
572 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
573 EWOULDBLOCK; patch from ben AT psc.edu
574
57520070917
576 - (djm) OpenBSD CVS Sync
577 - djm@cvs.openbsd.org 2007/08/23 02:49:43
578 [auth-passwd.c auth.c session.c]
579 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
580 NB. RCS ID sync only for portable
581 - djm@cvs.openbsd.org 2007/08/23 02:55:51
582 [auth-passwd.c auth.c session.c]
583 missed include bits from last commit
584 NB. RCS ID sync only for portable
585 - djm@cvs.openbsd.org 2007/08/23 03:06:10
586 [auth.h]
587 login_cap.h doesn't belong here
588 NB. RCS ID sync only for portable
589 - djm@cvs.openbsd.org 2007/08/23 03:22:16
590 [auth2-none.c sshd_config sshd_config.5]
591 Support "Banner=none" to disable displaying of the pre-login banner;
592 ok dtucker@ deraadt@
593 - djm@cvs.openbsd.org 2007/08/23 03:23:26
594 [sshconnect.c]
595 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
596 - djm@cvs.openbsd.org 2007/09/04 03:21:03
597 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
598 [monitor_wrap.c ssh.c]
599 make file descriptor passing code return an error rather than call fatal()
600 when it encounters problems, and use this to make session multiplexing
601 masters survive slaves failing to pass all stdio FDs; ok markus@
602 - djm@cvs.openbsd.org 2007/09/04 11:15:56
603 [ssh.c sshconnect.c sshconnect.h]
604 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
605 SSH banner exchange (previously it just covered the TCP connection).
606 This allows callers of ssh(1) to better detect and deal with stuck servers
607 that accept a TCP connection but don't progress the protocol, and also
608 makes ConnectTimeout useful for connections via a ProxyCommand;
609 feedback and "looks ok" markus@
610 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
611 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
612 sort synopsis and options in ssh-agent(1); usage is lowercase
613 ok jmc@
614 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
615 [sshpty.c]
616 sort #include
617 NB. RCS ID sync only
618 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
619 [session.c ssh-keygen.c sshlogin.c]
620 use strcspn to properly overwrite '\n' in fgets returned buffer
621 ok pyr@, ray@, millert@, moritz@, chl@
622 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
623 [sshpty.c]
624 remove #if defined block not needed; ok markus@ dtucker@
625 NB. RCS ID sync only
626 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
627 [umac.c]
628 use xmalloc() and xfree(); ok markus@ pvalchev@
629 - djm@cvs.openbsd.org 2007/09/13 04:39:04
630 [sftp-server.c]
631 fix incorrect test when setting syslog facility; from Jan Pechanec
632 - djm@cvs.openbsd.org 2007/09/16 00:55:52
633 [sftp-client.c]
634 use off_t instead of u_int64_t for file offsets, matching what the
635 progressmeter code expects; bz #842
636 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
637 Problem report and additional testing rac AT tenzing.org.
638
63920070914
640 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
641 Patch from Jan.Pechanec at sun com.
642
64320070910
644 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
645 return 0 on successful test. From David.Leonard at quest com.
646 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
647 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
648
64920070817
650 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
651 accounts and that's what the code looks for, so make man page and code
652 agree. Pointed out by Roumen Petrov.
653 - (dtucker) [INSTALL] Group the parts describing random options and PAM
654 implementations together which is hopefully more coherent.
655 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
656 - (dtucker) [INSTALL] Give PAM its own heading.
657 - (dtucker) [INSTALL] Link to tcpwrappers.
658
65920070816
660 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
661 connections too. Based on a patch from Sandro Wefel, with & ok djm@
662
66320070815
664 - (dtucker) OpenBSD CVS Sync
665 - markus@cvs.openbsd.org 2007/08/15 08:14:46
666 [clientloop.c]
667 do NOT fall back to the trused x11 cookie if generation of an untrusted
668 cookie fails; from Jan Pechanec, via security-alert at sun.com;
669 ok dtucker
670 - markus@cvs.openbsd.org 2007/08/15 08:16:49
671 [version.h]
672 openssh 4.7
673 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
674 [ssh_config.5]
675 tun device forwarding now honours ExitOnForwardFailure; ok markus@
676 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
677 ok djm@
678 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
679 contrib/suse/openssh.spec] Crank version.
680
68120070813
682 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
683 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
684 with pam_dhkeys. Patch from David Leonard, ok djm@
685
68620070810
687 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
688 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
689 Matt Kraai, ok djm@
690
69120070809
692 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
693 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
694 and the AIX native login restrictions.
695 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
696 used anywhere and are a potential source of warnings.
697
69820070808
699 - (djm) OpenBSD CVS Sync
700 - ray@cvs.openbsd.org 2007/07/12 05:48:05
701 [key.c]
702 Delint: remove some unreachable statements, from Bret Lambert.
703 OK markus@ and dtucker@.
704 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
705 [scp.1 scp.c]
706 the ellipsis is not an optional argument; while here, sync the usage
707 and synopsis of commands
708 lots of good ideas by jmc@
709 ok jmc@
710 - djm@cvs.openbsd.org 2007/08/07 07:32:53
711 [clientloop.c clientloop.h ssh.c]
712 bz#1232: ensure that any specified LocalCommand is executed after the
713 tunnel device is opened. Also, make failures to open a tunnel device
714 fatal when ExitOnForwardFailure is active.
715 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
716
71720070724
718 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
719 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
720 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
721 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
722 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
723
72420070628
725 - (djm) bz#1325: Fix SELinux in permissive mode where it would
726 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
727 ok dtucker
728
72920070625
730 - (dtucker) OpenBSD CVS Sync
731 - djm@cvs.openbsd.org 2007/06/13 00:21:27
732 [scp.c]
733 don't ftruncate() non-regular files; bz#1236 reported by wood AT
734 xmission.com; ok dtucker@
735 - djm@cvs.openbsd.org 2007/06/14 21:43:25
736 [ssh.c]
737 handle EINTR when waiting for mux exit status properly
738 - djm@cvs.openbsd.org 2007/06/14 22:48:05
739 [ssh.c]
740 when waiting for the multiplex exit status, read until the master end
741 writes an entire int of data *and* closes the client_fd; fixes mux
742 regression spotted by dtucker, ok dtucker@
743 - djm@cvs.openbsd.org 2007/06/19 02:04:43
744 [atomicio.c]
745 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
746 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
747 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
748 [channels.c]
749 Correct test for window updates every three packets; prevents sending
750 window updates for every single packet. ok markus@
751 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
752 [atomicio.c]
753 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
754 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
755 atomicio.
756 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
757 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
758 Add an implementation of poll() built on top of select(2). Code from
759 OpenNTPD with changes suggested by djm. ok djm@
760
76120070614
762 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
763 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
764 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
765 umac support. With tim@ djm@, ok djm.
766 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
767 sections. Fixes builds with early OpenSSL 0.9.6 versions.
768 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
769 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
770 subsequent <0.9.7 test.
771
77220070612
773 - (dtucker) OpenBSD CVS Sync
774 - markus@cvs.openbsd.org 2007/06/11 09:14:00
775 [channels.h]
776 increase default channel windows; ok djm
777 - djm@cvs.openbsd.org 2007/06/12 07:41:00
778 [ssh-add.1]
779 better document ssh-add's -d option (delete identies from agent), bz#1224
780 new text based on some provided by andrewmc-debian AT celt.dias.ie;
781 ok dtucker@
782 - djm@cvs.openbsd.org 2007/06/12 08:20:00
783 [ssh-gss.h gss-serv.c gss-genr.c]
784 relocate server-only GSSAPI code from libssh to server; bz #1225
785 patch from simon AT sxw.org.uk; ok markus@ dtucker@
786 - djm@cvs.openbsd.org 2007/06/12 08:24:20
787 [scp.c]
788 make scp try to skip FIFOs rather than blocking when nothing is listening.
789 depends on the platform supporting sane O_NONBLOCK semantics for open
790 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
791 bz #856; report by cjwatson AT debian.org; ok markus@
792 - djm@cvs.openbsd.org 2007/06/12 11:11:08
793 [ssh.c]
794 fix slave exit value when a control master goes away without passing the
795 full exit status by ensuring that the slave reads a full int. bz#1261
796 reported by frekko AT gmail.com; ok markus@ dtucker@
797 - djm@cvs.openbsd.org 2007/06/12 11:15:17
798 [ssh.c ssh.1]
799 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
800 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
801 and is useful for hosts with /home on Kerberised NFS; bz #1312
802 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
803 - djm@cvs.openbsd.org 2007/06/12 11:45:27
804 [ssh.c]
805 improved exit message from multiplex slave sessions; bz #1262
806 reported by alexandre.nunes AT gmail.com; ok dtucker@
807 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
808 [gss-genr.c]
809 Pass GSS OID to gss_display_status to provide better information in
810 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
811 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
812 [ssh-add.1]
813 identies -> identities;
814 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
815 [ssh.1]
816 add -K to SYNOPSIS;
817 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
818 [scp.c]
819 Encode filename with strnvis if the name contains a newline (which can't
820 be represented in the scp protocol), from bz #891. ok markus@
821
82220070611
823 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
824 fix; tested by dtucker@ and jochen.kirn AT gmail.com
825 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
826 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
827 [ssh_config.5 sshd.8 sshd_config.5]
828 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
829 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
830 compared to hmac-md5. Represents a different approach to message
831 authentication to that of HMAC that may be beneficial if HMAC based on
832 one of its underlying hash algorithms is found to be vulnerable to a
833 new attack. http://www.ietf.org/rfc/rfc4418.txt
834 in conjunction with and OK djm@
835 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
836 [ssh_config]
837 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
838 to ease people who want to tweak both (eg. for performance reasons).
839 ok deraadt@ djm@ dtucker@
840 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
841 [ssh_config.5]
842 put the MAC list into a display, like we do for ciphers,
843 since groff has trouble handling wide lines;
844 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
845 [sshd_config.5]
846 oops, here too: put the MAC list into a display, like we do for
847 ciphers, since groff has trouble with wide lines;
848 - markus@cvs.openbsd.org 2007/06/11 08:04:44
849 [channels.c]
850 send 'window adjust' messages every tree packets and do not wait
851 until 50% of the window is consumed. ok djm dtucker
852 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
853 fallback to provided bit-swizzing functions
854 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
855 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
856 but check anyway in case this changes or the code gets used elsewhere.
857 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
858 prevent warnings about redefinitions of various things in paths.h.
859 Spotted by cartmanltd at hotmail.com.
860
86120070605
862 - (dtucker) OpenBSD CVS Sync
863 - djm@cvs.openbsd.org 2007/05/22 10:18:52
864 [sshd.c]
865 zap double include; from p_nowaczyk AT o2.pl
866 (not required in -portable, Id sync only)
867 - djm@cvs.openbsd.org 2007/05/30 05:58:13
868 [kex.c]
869 tidy: KNF, ARGSUSED and u_int
870 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
871 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
872 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
873 convert to new .Dd format;
874 (We will need to teach mdoc2man.awk to understand this too.)
875 - djm@cvs.openbsd.org 2007/05/31 23:34:29
876 [packet.c]
877 gc unreachable code; spotted by Tavis Ormandy
878 - djm@cvs.openbsd.org 2007/06/02 09:04:58
879 [bufbn.c]
880 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
881 - djm@cvs.openbsd.org 2007/06/05 06:52:37
882 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
883 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
884 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
885 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
886 committing at his request)
887 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
888 OpenBSD's cvs now adds.
889 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
890 mindrot's cvs doesn't expand it on us.
891 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
892
89320070520
894 - (dtucker) OpenBSD CVS Sync
895 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
896 [auth2.c]
897 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
898 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
899 [sftp-server.c]
900 cast "%llu" format spec to (unsigned long long); do not assume a
901 u_int64_t arg is the same as 'unsigned long long'.
902 from Dmitry V. Levin <ldv@altlinux.org>
903 ok markus@ 'Yes, that looks correct' millert@
904 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
905 [servconf.c]
906 Remove debug() left over from development. ok deraadt@
907 - djm@cvs.openbsd.org 2007/05/17 07:50:31
908 [log.c]
909 save and restore errno when logging; ok deraadt@
910 - djm@cvs.openbsd.org 2007/05/17 07:55:29
911 [sftp-server.c]
912 bz#1286 stop reading and processing commands when input or output buffer
913 is nearly full, otherwise sftp-server would happily try to grow the
914 input/output buffers past the maximum supported by the buffer API and
915 promptly fatal()
916 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
917 - djm@cvs.openbsd.org 2007/05/17 20:48:13
918 [sshconnect2.c]
919 fall back to gethostname() when the outgoing connection is not
920 on a socket, such as is the case when ProxyCommand is used.
921 Gives hostbased auth an opportunity to work; bz#616, report
922 and feedback stuart AT kaloram.com; ok markus@
923 - djm@cvs.openbsd.org 2007/05/17 20:52:13
924 [monitor.c]
925 pass received SIGINT from monitor to postauth child so it can clean
926 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
927 ok markus@
928 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
929 [sshconnect2.c]
930 djm owes me a vb and a tism cd for breaking ssh compilation
931 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
932 ldv at altlinux.org.
933 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
934 sshpam_tty_conv. Patch from ldv at altlinux.org.
935
93620070509
937 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
938
93920070429
940 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
941 for select(2) prototype.
942 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
943 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
944 platform's _res if it has one. Should fix problem of DNSSEC record lookups
945 on NetBSD as reported by Curt Sampson.
946 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
947 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
948 so we don't get redefinition warnings.
949 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
950 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
951 __nonnull__ for versions of GCC that don't support it.
952 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
953 to prevent redefinition warnings.
954
95520070406
956 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
957 to OpenPAM too.
958 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
959
96020070326
961 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
962 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
963 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
964
96520070325
966 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
967 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
968 SSHDLIBS. "I like" djm@
969
97020070321
971 - (dtucker) OpenBSD CVS Sync
972 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
973 [servconf.c sshd.c]
974 Move C/R -> kbdint special case to after the defaults have been
975 loaded, which makes ChallengeResponse default to yes again. This
976 was broken by the Match changes and not fixed properly subsequently.
977 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
978 - djm@cvs.openbsd.org 2007/03/19 01:01:29
979 [sshd_config]
980 Disable the legacy SSH protocol 1 for new installations via
981 a configuration override. In the future, we will change the
982 server's default itself so users who need the legacy protocol
983 will need to turn it on explicitly
984 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
985 [ssh-agent.c]
986 Remove the signal handler that checks if the agent's parent process
987 has gone away, instead check when the select loop returns. Record when
988 the next key will expire when scanning for expired keys. Set the select
989 timeout to whichever of these two things happens next. With djm@, with &
990 ok deraadt@ markus@
991 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
992 [readconf.c clientloop.c]
993 remove some bogus *p tests from charles longeau
994 ok deraadt millert
995 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
996 [sshd.8]
997 - let synopsis and description agree for -f
998 - sort FILES
999 - +.Xr ssh-keyscan 1 ,
1000 from Igor Sobrado
1001 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1002 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1003 Patch by Jan.Pechanec at Sun.
1004 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1005 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
1006
100720070313
1008 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1009 string.h to prevent warnings, from vapier at gentoo.org.
1010 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1011 selinux bits in -portable.
1012 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1013 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1014 in cipher-bf1.c. Patch from Juan Gallego.
1015 - (dtucker) [README.platform] Info about blibpath on AIX.
1016
101720070306
1018 - (djm) OpenBSD CVS Sync
1019 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1020 [sshd_config.5]
1021 sort the `match' keywords;
1022 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1023 [version.h]
1024 openssh-4.6; "please" deraadt@
1025 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1026 [contrib/suse/openssh.spec] crank spec files for release
1027 - (djm) [README] correct link to release notes
1028 - (djm) Release 4.6p1
1029
103020070304
1031 - (djm) [configure.ac] add a --without-openssl-header-check option to
1032 configure, as some platforms (OS X) ship OpenSSL headers whose version
1033 does not match that of the shipping library. ok dtucker@
1034 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1035 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1036 ciphers from working correctly (disconnects with "Bad packet length"
1037 errors) as found by Ben Harris. ok djm@
1038
103920070303
1040 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1041 general to cover newer gdb versions on HP-UX.
1042
104320070302
1044 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1045 CRLF as well as LF lineendings) and write in binary mode. Patch from
1046 vinschen at redhat.com.
1047 - (dtucker) [INSTALL] Update to autoconf-2.61.
1048
104920070301
1050 - (dtucker) OpenBSD CVS Sync
1051 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1052 [auth2.c sshd_config.5 servconf.c]
1053 Remove ChallengeResponseAuthentication support inside a Match
1054 block as its interaction with KbdInteractive makes it difficult to
1055 support. Also, relocate the CR/kbdint option special-case code into
1056 servconf. "please commit" djm@, ok markus@ for the relocation.
1057 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1058 "Looks sane" dtucker@
1059
106020070228
1061 - (dtucker) OpenBSD CVS Sync
1062 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1063 [ssh-agent.c]
1064 Remove expired keys periodically so they don't remain in memory when
1065 the agent is entirely idle, as noted by David R. Piegdon. This is the
1066 simple fix, a more efficient one will be done later. With markus,
1067 deraadt, with & ok djm.
1068
106920070225
1070 - (dtucker) OpenBSD CVS Sync
1071 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1072 [clientloop.c]
1073 set maximum packet and window sizes the same for multiplexed clients
1074 as normal connections; ok markus@
1075 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1076 [sshd.c]
1077 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1078 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1079 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1080 and the default action will terminate the listening sshd. Analysis and
1081 patch from andrew at gaul.org.
1082 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1083 [servconf.c]
1084 Check activep so Match and GatewayPorts work together; ok markus@
1085 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1086 [moduli.c]
1087 - strlen returns size_t, not int.
1088 - Pass full buffer size to fgets.
1089 OK djm@, millert@, and moritz@.
1090
109120070219
1092 - (dtucker) OpenBSD CVS Sync
1093 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1094 [ssh_config.5]
1095 do not use a list for SYNOPSIS;
1096 this is actually part of a larger report sent by eric s. raymond
1097 and forwarded by brad, but i only read half of it. spotted by brad.
1098 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1099 [ssh-keygen.1 ssh-keygen.c]
1100 more secsh -> rfc 4716 updates;
1101 spotted by wiz@netbsd
1102 ok markus
1103 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1104 [readconf.c]
1105 Honour activep for times (eg ServerAliveInterval) while parsing
1106 ssh_config and ~/.ssh/config so they work properly with Host directives.
1107 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1108 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1109 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1110 spaces
1111 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1112 [readconf.c]
1113 spaces
1114 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1115 [sftp-client.c]
1116 return error from do_upload() when a write fails. fixes bz#1252: zero
1117 exit status from sftp when uploading to a full device. report from
1118 jirkat AT atlas.cz; ok dtucker@
1119 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1120 [scp.c]
1121 fix detection of whether we should show progress meter or not: scp
1122 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1123 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1124 of dtucker@
1125 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1126 [bufbn.c]
1127 typos in comments; ok jmc@
1128 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1129 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1130 Teach Match how handle config directives that are used before
1131 authentication. This allows configurations such as permitting password
1132 authentication from the local net only while requiring pubkey from
1133 offsite. ok djm@, man page bits ok jmc@
1134 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1135 platforms don't have it. Patch from dleonard at vintela.com.
1136 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1137 an array for signatures when there are none since "calloc(0, n) returns
1138 NULL on some platforms (eg Tru64), which is explicitly permitted by
1139 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
1140
114120070128
1142 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1143 when closing a tty session when a background process still holds tty
1144 fds open. Great detective work and patch by Marc Aurele La France,
1145 slightly tweaked by me; ok dtucker@
1146
114720070123
1148 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1149 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1150 so it works properly and modify its callers so that they don't pre or
1151 post decrement arguments that are conditionally evaluated. While there,
1152 put SNPRINTF_CONST back as it prevents build failures in some
1153 configurations. ok djm@ (for most of it)
1154
115520070122
1156 - (djm) [ssh-rand-helper.8] manpage nits;
1157 from dleonard AT vintela.com (bz#1529)
1158
115920070117
1160 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1161 and multiple including it causes problems on old IRIXes. (It snuck back
1162 in during a sync.) Found (again) by Georg Schwarz.
1163
116420070114
1165 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
1166 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1167 value of snprintf replacement, similar to bugs in various libc
1168 implementations. This overflow is not exploitable in OpenSSH.
1169 While I'm fiddling with it, make it a fair bit faster by inlining the
1170 append-char routine; ok dtucker@
1171
117220070105
1173 - (djm) OpenBSD CVS Sync
1174 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1175 [ssh-keygen.c]
1176 use argc and argv not some made up short form
1177 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1178 [misc.c sftp.c]
1179 Don't access buf[strlen(buf) - 1] for zero-length strings.
1180 ``ok by me'' djm@.
1181 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1182 [ssh-keygen.1 ssh.1]
1183 add rfc 4716 (public key format); ok jmc
1184 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1185 [channels.c compat.c compat.h]
1186 bz #1019: some ssh.com versions apparently can't cope with the
1187 remote port forwarding bind_address being a hostname, so send
1188 them an address for cases where they are not explicitly
1189 specified (wildcard or localhost bind). reported by daveroth AT
1190 acm.org; ok dtucker@ deraadt@
1191 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1192 [servconf.c]
1193 Make PermitOpen work with multiple values like the man pages says.
1194 bz #1267 with details from peter at dmtz.com, with & ok djm@
1195 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1196 [servconf.c]
1197 Make "PermitOpen all" first-match within a block to match the way other
1198 options work. ok markus@ djm@
1199 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1200 [sshd_config.5]
1201 do not use lists for SYNOPSIS;
1202 from eric s. raymond via brad
1203 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1204 [ssh-keygen.c]
1205 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
1206 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1207 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1208 spaces
1209 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1210 [sftp.c]
1211 ARGSUSED for lint
1212 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1213 [sftp-server.c]
1214 spaces
1215
121620061205
1217 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1218 occur if the server did not have the privsep user and an invalid user
1219 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
1220 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
1221
122220061108
1223 - (dtucker) OpenBSD CVS Sync
1224 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1225 [dh.c]
1226 BN_hex2bn returns int; from dtucker@
1227
122820061107
1229 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1230 if we absolutely need it. Pointed out by Corinna, ok djm@
1231 - (dtucker) OpenBSD CVS Sync
1232 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1233 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
1234 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
1235 add missing checks for openssl return codes; with & ok djm@
1236 - markus@cvs.openbsd.org 2006/11/07 10:31:31
1237 [monitor.c version.h]
1238 correctly check for bad signatures in the monitor, otherwise the monitor
1239 and the unpriv process can get out of sync. with dtucker@, ok djm@,
1240 dtucker@
1241 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
1242 versions.
1243 - (dtucker) Release 4.5p1.
1244
124520061105
1246 - (djm) OpenBSD CVS Sync
1247 - otto@cvs.openbsd.org 2006/10/28 18:08:10
1248 [ssh.1]
1249 correct/expand example of usage of -w; ok jmc@ stevesk@
1250 - markus@cvs.openbsd.org 2006/10/31 16:33:12
1251 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
1252 check DH_compute_key() for -1 even if it should not happen because of
1253 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
1254
125520061101
1256 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
1257 events fatal in Solaris process contract support and tell it to signal
1258 only processes in the same process group when something happens.
1259 Based on information from andrew.benham at thus.net and similar to
1260 a patch from Chad Mynhier. ok djm@
1261
126220061027
1263- (djm) [auth.c] gc some dead code
1264
126520061023
1266 - (djm) OpenBSD CVS Sync
1267 - ray@cvs.openbsd.org 2006/09/30 17:48:22
1268 [sftp.c]
1269 Clear errno before calling the strtol functions.
1270 From Paul Stoeber <x0001 at x dot de1 dot cc>.
1271 OK deraadt@.
1272 - djm@cvs.openbsd.org 2006/10/06 02:29:19
1273 [ssh-agent.c ssh-keyscan.c ssh.c]
1274 sys/resource.h needs sys/time.h; prompted by brad@
1275 (NB. Id sync only for portable)
1276 - djm@cvs.openbsd.org 2006/10/09 23:36:11
1277 [session.c]
1278 xmalloc -> xcalloc that was missed previously, from portable
1279 (NB. Id sync only for portable, obviously)
1280 - markus@cvs.openbsd.org 2006/10/10 10:12:45
1281 [sshconnect.c]
1282 sleep before retrying (not after) since sleep changes errno; fixes
1283 pr 5250; rad@twig.com; ok dtucker djm
1284 - markus@cvs.openbsd.org 2006/10/11 12:38:03
1285 [clientloop.c serverloop.c]
1286 exit instead of doing a blocking tcp send if we detect a client/server
1287 timeout, since the tcp sendqueue might be already full (of alive
1288 requests); ok dtucker, report mpf
1289 - djm@cvs.openbsd.org 2006/10/22 02:25:50
1290 [sftp-client.c]
1291 cancel progress meter when upload write fails; ok deraadt@
1292 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
1293 autoconf 2.60 from complaining.
1294
129520061018
1296 - (dtucker) OpenBSD CVS Sync
1297 - ray@cvs.openbsd.org 2006/09/25 04:55:38
1298 [ssh-keyscan.1 ssh.1]
1299 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
1300 pronounces "SSH" as "ess-ess-aich".
1301 OK jmc@ and stevesk@.
1302 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
1303 on older versions of OS X. ok djm@
1304
130520061016
1306 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
1307 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
1308
130920061006
1310 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
1311 Differentiate between OpenServer 5 and OpenServer 6
1312 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
1313 SELinux functions so they're detected correctly. Patch from pebenito at
1314 gentoo.org.
1315 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
1316 Allow setting alternate awk in openssh-config.local.
1317
131820061003
1319 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
1320 section so additional platform specific CHECK_HEADER tests will work
1321 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
1322 Feedback and "seems like a good idea" dtucker@
1323
132420061001
1325 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
1326
132720060929
1328 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
1329 support. Patch from andrew.benham at thus net.
1330
133120060928
1332 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
1333 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
1334 math.technion.ac.il.
1335
133620060926
1337 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
1338 referenced any more. ok djm@
1339 - (dtucker) [sftp-server.8] Resync; spotted by djm@
1340 - (dtucker) Release 4.4p1.
1341
134220060924
1343 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
1344 to rev 1.308) to work around broken gcc 2.x header file.
1345
134620060923
1347 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
1348 $LDFLAGS. Patch from vapier at gentoo org.
1349
135020060922
1351 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
1352 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
1353
135420060921
1355 - (dtucker) OpenBSD CVS Sync
1356 - otto@cvs.openbsd.org 2006/09/19 05:52:23
1357 [sftp.c]
1358 Use S_IS* macros insted of masking with S_IF* flags. The latter may
1359 have multiple bits set, which lead to surprising results. Spotted by
1360 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
1361 - markus@cvs.openbsd.org 2006/09/19 21:14:08
1362 [packet.c]
1363 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
1364 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
1365 build error on Ultrix. From Bernhard Simon.
1366
136720060918
1368 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
1369 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
1370 Allows build out of the box with older VAC and XLC compilers. Found by
1371 David Bronder and Bernhard Simon.
1372 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
1373 Prevents macro redefinition warnings of "RDONLY".
1374
137520060916
1376 - OpenBSD CVS Sync
1377 - djm@cvs.openbsd.org 2006/09/16 19:53:37
1378 [deattack.c deattack.h packet.c]
1379 limit maximum work performed by the CRC compensation attack detector,
1380 problem reported by Tavis Ormandy, Google Security Team;
1381 ok markus@ deraadt@
1382 - (djm) Add openssh.xml to .cvsignore and sort it
1383 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
1384 process so that any logging it does is with the right timezone. From
1385 Scott Strickler, ok djm@.
1386 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
1387 using Protocol 1. From jhb at freebsd.
1388 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
1389 - (dtucker) [INSTALL] Add info about audit support.
1390
139120060912
1392 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
1393 Support SMF in Solaris Packages if enabled by configure. Patch from
1394 Chad Mynhier, tested by dtucker@
1395
139620060911
1397 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
1398 by Pekka Savola.
1399
140020060910
1401 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
1402 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
1403
140420060909
1405 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
1406 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
1407 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
1408
140920060908
1410 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
1411 from Chris Adams.
1412 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
1413
141420060907
1415 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
1416 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
1417 Magnus Abrante; suggestion and feedback dtucker@
1418 NB. this change will require that the privilege separation user must
1419 exist on all the time, not just when UsePrivilegeSeparation=yes
1420 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
1421 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
1422 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
1423 chance of winning.
1424
142520060905
1426 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
1427 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
1428
142920060904
1430 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
1431 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
1432 ok djm@
1433
143420060903
1435 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
1436 declaration of writev(2) and declare it ourselves if necessary. Makes
1437 the atomiciov() calls build on really old systems. ok djm@
1438
143920060902
1440 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
1441 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
1442 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
1443 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
1444 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
1445 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
1446
144720060901
1448 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
1449 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
1450 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
1451 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
1452 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1453 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
1454 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
1455 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
1456 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
1457 [sshconnect1.c sshconnect2.c sshd.c]
1458 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
1459 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
1460 [openbsd-compat/port-uw.c]
1461 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
1462 compile problems reported by rac AT tenzing.org
1463 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
1464 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
1465 sys/socket.h and unistd.h in various places
1466 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
1467 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
1468 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
1469 test for GLOB_NOMATCH and use our glob functions if it's not found.
1470 Stops sftp from segfaulting when attempting to get a nonexistent file on
1471 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
1472 from and tested by Corinna Vinschen.
1473 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
1474 versions.
1475
147620060831
1477 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
1478 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
1479 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
1480 [openbsd-compat/port-solaris.h] Add support for Solaris process
1481 contracts, enabled with --use-solaris-contracts. Patch from Chad
1482 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
1483 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
1484 while setting up the ssh service account. Patch from Corinna Vinschen.
1485
148620060830
1487 - (djm) OpenBSD CVS Sync
1488 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
1489 [sshd_config.5]
1490 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
1491 ok jmc@ djm@
1492 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
1493 [sshd.8]
1494 Add more detail about what permissions are and aren't accepted for
1495 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
1496 - djm@cvs.openbsd.org 2006/08/29 10:40:19
1497 [channels.c session.c]
1498 normalise some inconsistent (but harmless) NULL pointer checks
1499 spotted by the Stanford SATURN tool, via Isil Dillig;
1500 ok markus@ deraadt@
1501 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
1502 [gss-genr.c]
1503 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
1504 missing, by checking whether or not kerberos allocated us a context
1505 before attempting to free it. Patch from Simon Wilkinson, tested by
1506 biorn@, ok djm@
1507 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
1508 [sshconnect2.c]
1509 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
1510 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
1511 - djm@cvs.openbsd.org 2006/08/30 00:14:37
1512 [version.h]
1513 crank to 4.4
1514 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
1515 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
1516 loginsuccess on AIX immediately after authentication to clear the failed
1517 login count. Previously this would only happen when an interactive
1518 session starts (ie when a pty is allocated) but this means that accounts
1519 that have primarily non-interactive sessions (eg scp's) may gradually
1520 accumulate enough failures to lock out an account. This change may have
1521 a side effect of creating two audit records, one with a tty of "ssh"
1522 corresponding to the authentication and one with the allocated pty per
1523 interactive session.
1524
152520060824
1526 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
1527 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
1528 older systems.
1529 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
1530 on POSIX systems.
1531 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
1532 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
1533 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
1534 unused variable warning when we have a broken or missing mmap(2).
1535
153620060822
1537 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
1538 Makefile. Patch from santhi.amirta at gmail, ok djm.
1539
154020060820
1541 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
1542 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
1543 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
1544 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
1545 fixing bug #1181. No changes yet.
1546 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
1547 (0.9.8a and presumably newer) requires -ldl to successfully link.
1548 - (dtucker) [configure.ac] Remove errant "-".
1549
155020060819
1551 - (djm) OpenBSD CVS Sync
1552 - djm@cvs.openbsd.org 2006/08/18 22:41:29
1553 [gss-genr.c]
1554 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
1555 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
1556 single rule for the test progs.
1557
155820060818
1559 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
1560 closefrom.c from sudo.
1561 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
1562 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
1563 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
1564 test progs instead; they work better than what we have.
1565 - (djm) OpenBSD CVS Sync
1566 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
1567 [compress.c monitor.c monitor_wrap.c]
1568 "zlib.h" can be <zlib.h>; ok djm@ markus@
1569 - miod@cvs.openbsd.org 2006/08/12 20:46:46
1570 [monitor.c monitor_wrap.c]
1571 Revert previous include file ordering change, for ssh to compile under
1572 gcc2 (or until openssl include files are cleaned of parameter names
1573 in function prototypes)
1574 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
1575 [servconf.c servconf.h sshd_config.5]
1576 Add ability to match groups to Match keyword in sshd_config. Feedback
1577 djm@, stevesk@, ok stevesk@.
1578 - djm@cvs.openbsd.org 2006/08/16 11:47:15
1579 [sshd.c]
1580 factor inetd connection, TCP listen and main TCP accept loop out of
1581 main() into separate functions to improve readability; ok markus@
1582 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
1583 [log.c log.h sshd.c]
1584 make signal handler termination path shorter; risky code pointed out by
1585 mark dowd; ok djm markus
1586 - markus@cvs.openbsd.org 2006/08/18 09:15:20
1587 [auth.h session.c sshd.c]
1588 delay authentication related cleanups until we're authenticated and
1589 all alarms have been cancelled; ok deraadt
1590 - djm@cvs.openbsd.org 2006/08/18 10:27:16
1591 [misc.h]
1592 reorder so prototypes are sorted by the files they refer to; no
1593 binary change
1594 - djm@cvs.openbsd.org 2006/08/18 13:54:54
1595 [gss-genr.c ssh-gss.h sshconnect2.c]
1596 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
1597 ok markus@
1598 - djm@cvs.openbsd.org 2006/08/18 14:40:34
1599 [gss-genr.c ssh-gss.h]
1600 constify host argument to match the rest of the GSSAPI functions and
1601 unbreak compilation with -Werror
1602 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
1603 a signal handler (basically all of them, excepting OpenBSD);
1604 ok dtucker@
1605
160620060817
1607 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
1608 Include stdlib.h for malloc and friends.
1609 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
1610 for closefrom() on AIX. Pointed out by William Ahern.
1611 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
1612 test for closefrom() in compat code.
1613
161420060816
1615 - (djm) [audit-bsm.c] Sprinkle in some headers
1616
161720060815
1618 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
1619
162020060806
1621 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
1622 on Solaris 10
1623
162420060806
1625 - (dtucker) [defines.h] With the includes.h changes we no longer get the
1626 name clash on "YES" so we can remove the workaround for it.
1627 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
1628 glob.c}] Include stdlib.h for malloc and friends in compat code.
1629
163020060805
1631 - (djm) OpenBSD CVS Sync
1632 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
1633 [sshconnect.c]
1634 disable tunnel forwarding when no strict host key checking
1635 and key changed; ok djm@ markus@ dtucker@
1636 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
1637 [scard.c]
1638 need #include <string.h>
1639 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
1640 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
1641 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
1642 move #include <sys/time.h> out of includes.h
1643 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
1644 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
1645 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
1646 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
1647 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
1648 [uidswap.c xmalloc.c]
1649 move #include <sys/param.h> out of includes.h
1650 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
1651 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
1652 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
1653 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1654 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
1655 [sshconnect1.c sshd.c xmalloc.c]
1656 move #include <stdlib.h> out of includes.h
1657 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1658 [ssh_config.5]
1659 avoid confusing wording in HashKnownHosts:
1660 originally spotted by alan amesbury;
1661 ok deraadt
1662 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1663 [ssh_config.5]
1664 avoid confusing wording in HashKnownHosts:
1665 originally spotted by alan amesbury;
1666 ok deraadt
1667 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
1668 [sshconnect.c]
1669 Allow fallback to known_hosts entries without port qualifiers for
1670 non-standard ports too, so that all existing known_hosts entries will be
1671 recognised. Requested by, feedback and ok markus@
1672 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
1673 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
1674 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
1675 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
1676 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
1677 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
1678 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
1679 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
1680 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
1681 [uuencode.h xmalloc.c]
1682 move #include <stdio.h> out of includes.h
1683 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
1684 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
1685 clean extra spaces
1686 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
1687 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
1688 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
1689 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
1690 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
1691 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
1692 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
1693 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1694 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
1695 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1696 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
1697 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
1698 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
1699 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
1700 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
1701 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
1702 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1703 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
1704 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
1705 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
1706 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
1707 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
1708 almost entirely get rid of the culture of ".h files that include .h files"
1709 ok djm, sort of ok stevesk
1710 makes the pain stop in one easy step
1711 NB. portable commit contains everything *except* removing includes.h, as
1712 that will take a fair bit more work as we move headers that are required
1713 for portability workarounds to defines.h. (also, this step wasn't "easy")
1714 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
1715 [monitor.c session.c ssh-agent.c]
1716 spaces
1717 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
1718 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
1719 remove last traces of bufaux.h - it was merged into buffer.h in the big
1720 includes.h commit
1721 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
1722 - (djm) [openbsd-compat/regress/snprintftest.c]
1723 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
1724 compilation with "-Wall -Werror"
1725 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
1726 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
1727 includes for Linux in
1728 - (dtucker) [cleanup.c] Need defines.h for __dead.
1729 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
1730 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
1731 #include stdarg.h, needed for log.h.
1732 - (dtucker) [entropy.c] Needs unistd.h too.
1733 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
1734 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
1735 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
1736 otherwise it is implicitly declared as returning an int.
1737 - (dtucker) OpenBSD CVS Sync
1738 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
1739 [auth2-none.c sshd.c monitor_wrap.c]
1740 Add headers required to build with KERBEROS5=no. ok djm@
1741 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
1742 [auth-skey.c]
1743 Add headers required to build with -DSKEY. ok djm@
1744 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
1745 [monitor_wrap.c auth-skey.c auth2-chall.c]
1746 Zap unused variables in -DSKEY code. ok djm@
1747 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
1748 [packet.c]
1749 Typo in comment
1750 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
1751 on Cygwin.
1752 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
1753 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
1754 - (dtucker) [audit.c audit.h] Repair headers.
1755 - (dtucker) [audit-bsm.c] Add additional headers now required.
1756
175720060804
1758 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
1759 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
1760 rather than just compiling it. Spotted by dlg@.
1761
176220060802
1763 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
1764
176520060725
1766 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
1767
176820060724
1769 - (djm) OpenBSD CVS Sync
1770 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
1771 [sshd_config.5]
1772 - new sentence, new line
1773 - s/The the/The/
1774 - kill a bad comma
1775 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
1776 [auth-options.c canohost.c channels.c includes.h readconf.c]
1777 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
1778 move #include <netdb.h> out of includes.h; ok djm@
1779 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
1780 [includes.h ssh.c ssh-rand-helper.c]
1781 move #include <stddef.h> out of includes.h
1782 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
1783 [monitor_wrap.h]
1784 don't need incompletely-typed 'struct passwd' now with
1785 #include <pwd.h>; ok markus@
1786 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
1787 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
1788 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
1789 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
1790 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
1791 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
1792 move #include <unistd.h> out of includes.h
1793 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
1794 [auth-options.c]
1795 Use '\0' rather than 0 to terminates strings; ok djm@
1796 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
1797 [channels.c channels.h servconf.c sshd_config.5]
1798 Add PermitOpen directive to sshd_config which is equivalent to the
1799 "permitopen" key option. Allows server admin to allow TCP port
1800 forwarding only two specific host/port pairs. Useful when combined
1801 with Match.
1802 If permitopen is used in both sshd_config and a key option, both
1803 must allow a given connection before it will be permitted.
1804 Note that users can still use external forwarders such as netcat,
1805 so to be those must be controlled too for the limits to be effective.
1806 Feedback & ok djm@, man page corrections & ok jmc@.
1807 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
1808 [sshd_config.5]
1809 tweak; ok dtucker
1810 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
1811 [scp.1]
1812 replace DIAGNOSTICS with .Ex;
1813 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
1814 [ssh-agent.1 sshd_config.5]
1815 mark up angle brackets;
1816 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
1817 [sshd_config.5]
1818 Clarify description of Match, with minor correction from jmc@
1819 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
1820 [dh.c]
1821 remove unneeded includes; ok djm@
1822 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
1823 [servconf.c sshd_config.5]
1824 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
1825 Match. ok djm@
1826 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
1827 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
1828 Add ForceCommand keyword to sshd_config, equivalent to the "command="
1829 key option, man page entry and example in sshd_config.
1830 Feedback & ok djm@, man page corrections & ok jmc@
1831 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
1832 [auth1.c serverloop.c session.c sshconnect2.c]
1833 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
1834 massimo@cedoc.mo.it
1835 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
1836 [channels.c channels.h servconf.c servconf.h sshd_config.5]
1837 Make PermitOpen take a list of permitted ports and act more like most
1838 other keywords (ie the first match is the effective setting). This
1839 also makes it easier to override a previously set PermitOpen. ok djm@
1840 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
1841 [channels.c]
1842 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
1843 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
1844 [progressmeter.c]
1845 ARGSUSED for signal handler
1846 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
1847 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
1848 [sftp-server.c ssh-agent.c sshlogin.c]
1849 move #include <time.h> out of includes.h
1850 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
1851 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
1852 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
1853 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
1854 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
1855 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
1856 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
1857 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
1858 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
1859 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
1860 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
1861 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1862 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
1863 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
1864 move #include <string.h> out of includes.h
1865 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
1866 [auth.h dispatch.c kex.h sftp-client.c]
1867 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
1868 move
1869 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
1870 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
1871 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
1872 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
1873 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
1874 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
1875 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
1876 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
1877 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1878 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
1879 make the portable tree compile again - sprinkle unistd.h and string.h
1880 back in. Don't redefine __unused, as it turned out to be used in
1881 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
1882 - (djm) [openbsd-compat/glob.c]
1883 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
1884 on OpenBSD (or other platforms with a decent glob implementation) with
1885 -Werror
1886 - (djm) [uuencode.c]
1887 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
1888 some platforms
1889 - (djm) [session.c]
1890 fix compile error with -Werror -Wall: 'path' is only used in
1891 do_setup_env() if HAVE_LOGIN_CAP is not defined
1892 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
1893 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
1894 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
1895 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
1896 [openbsd-compat/rresvport.c]
1897 These look to need string.h and/or unistd.h (based on a grep for function
1898 names)
1899 - (djm) [Makefile.in]
1900 Remove generated openbsd-compat/regress/Makefile in distclean target
1901 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
1902 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
1903 Sync regress tests to -current; include dtucker@'s new cfgmatch and
1904 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
1905 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
1906 system headers before defines.h will cause conflicting definitions.
1907 - (dtucker) [regress/forcecommand.sh] Portablize.
1908
190920060713
1910 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
1911
191220060712
1913 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
1914 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
1915 Linuxes and probably more.
1916 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
1917 for SHUT_RD.
1918 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
1919 <netinet/ip.h>.
1920 - (dtucker) OpenBSD CVS Sync
1921 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
1922 [sftp-glob.c sftp-common.h sftp.c]
1923 buffer.h only needed in sftp-common.h and remove some unneeded
1924 user includes; ok djm@
1925 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
1926 [sshd.8]
1927 s/and and/and/
1928 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
1929 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
1930 auth.c packet.c log.c]
1931 move #include <stdarg.h> out of includes.h; ok markus@
1932 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
1933 [ssh.c]
1934 Only copy the part of environment variable that we actually use. Prevents
1935 ssh bailing when SendEnv is used and an environment variable with a really
1936 long value exists. ok djm@
1937 - markus@cvs.openbsd.org 2006/07/11 18:50:48
1938 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
1939 channels.h readconf.c]
1940 add ExitOnForwardFailure: terminate the connection if ssh(1)
1941 cannot set up all requested dynamic, local, and remote port
1942 forwardings. ok djm, dtucker, stevesk, jmc
1943 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
1944 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
1945 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
1946 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
1947 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
1948 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
1949 move #include <errno.h> out of includes.h; ok markus@
1950 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
1951 [ssh.c]
1952 cast asterisk field precision argument to int to remove warning;
1953 ok markus@
1954 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
1955 [authfile.c ssh.c]
1956 need <errno.h> here also (it's also included in <openssl/err.h>)
1957 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
1958 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
1959 Add support for conditional directives to sshd_config via a "Match"
1960 keyword, which works similarly to the "Host" directive in ssh_config.
1961 Lines after a Match line override the default set in the main section
1962 if the condition on the Match line is true, eg
1963 AllowTcpForwarding yes
1964 Match User anoncvs
1965 AllowTcpForwarding no
1966 will allow port forwarding by all users except "anoncvs".
1967 Currently only a very small subset of directives are supported.
1968 ok djm@
1969 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
1970 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
1971 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
1972 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
1973 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
1974 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
1975 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
1976 openbsd-compat/rresvport.c] More errno.h.
1977
197820060711
1979 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
1980 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
1981 include paths.h. Fixes build error on Solaris.
1982 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
1983 others).
1984
198520060710
1986 - (dtucker) [INSTALL] New autoconf version: 2.60.
1987 - OpenBSD CVS Sync
1988 - djm@cvs.openbsd.org 2006/06/14 10:50:42
1989 [sshconnect.c]
1990 limit the number of pre-banner characters we will accept; ok markus@
1991 - djm@cvs.openbsd.org 2006/06/26 10:36:15
1992 [clientloop.c]
1993 mention optional bind_address in runtime port forwarding setup
1994 command-line help. patch from santhi.amirta AT gmail.com
1995 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
1996 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
1997 more details and clarity for tun(4) device forwarding; ok and help
1998 jmc@
1999 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2000 [gss-serv-krb5.c gss-serv.c]
2001 no "servconf.h" needed here
2002 (gss-serv-krb5.c change not applied, portable needs the server options)
2003 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2004 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2005 move #include <grp.h> out of includes.h
2006 (portable needed uidswap.c too)
2007 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2008 [clientloop.c ssh.1]
2009 use -KR[bind_address:]port here; ok djm@
2010 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2011 [includes.h ssh.c sshconnect.c sshd.c]
2012 move #include "version.h" out of includes.h; ok markus@
2013 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2014 [channels.c includes.h]
2015 move #include <arpa/inet.h> out of includes.h; old ok djm@
2016 (portable needed session.c too)
2017 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2018 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2019 [serverloop.c sshconnect.c uuencode.c]
2020 move #include <netinet/in.h> out of includes.h; ok deraadt@
2021 (also ssh-rand-helper.c logintest.c loginrec.c)
2022 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2023 [servconf.c servconf.h session.c sshd_config.5]
2024 support arguments to Subsystem commands; ok markus@
2025 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2026 [sftp-server.8 sftp-server.c]
2027 add commandline options to enable logging of transactions; ok markus@
2028 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2029 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2030 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2031 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2032 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2033 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2034 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2035 [uidswap.h]
2036 move #include <pwd.h> out of includes.h; ok markus@
2037 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2038 [ssh-keygen.c]
2039 move #include "dns.h" up
2040 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2041 [monitor_wrap.h]
2042 typo in comment
2043 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2044 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2045 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2046 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2047 move #include <sys/socket.h> out of includes.h
2048 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2049 [monitor.c session.c]
2050 missed these from last commit:
2051 move #include <sys/socket.h> out of includes.h
2052 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2053 [log.c]
2054 move user includes after /usr/include files
2055 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2056 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2057 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2058 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2059 [sshlogin.c sshpty.c]
2060 move #include <fcntl.h> out of includes.h
2061 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2062 [ssh-add.c]
2063 use O_RDONLY vs. 0 in open(); no binary change
2064 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2065 [sftp-server.c]
2066 remove optind - it isn't used here
2067 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2068 [sftp-server.c]
2069 don't log variables that aren't yet set
2070 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2071 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2072 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2073 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
2074 - OpenBSD CVS Sync
2075 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2076 [scp.c]
2077 duplicate argv at the start of main() because it gets modified later;
2078 pointed out by deraadt@ ok markus@
2079 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2080 [channels.c]
2081 fix misparsing of SOCKS 5 packets that could result in a crash;
2082 reported by mk@ ok markus@
2083 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2084 [misc.c misc.h sshd.8 sshconnect.c]
2085 Add port identifier to known_hosts for non-default ports, based originally
2086 on a patch from Devin Nate in bz#910.
2087 For any connection using the default port or using a HostKeyAlias the
2088 format is unchanged, otherwise the host name or address is enclosed
2089 within square brackets in the same format as sshd's ListenAddress.
2090 Tested by many, ok markus@.
2091 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2092 for struct sockaddr on platforms that use the fake-rfc stuff.
2093
209420060706
2095 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2096 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2097 configure would not select the correct libpath linker flags.
2098 - (dtucker) [INSTALL] A bit more info on autoconf.
2099
210020060705
2101 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2102 target already exists.
2103
210420060630
2105 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2106 declaration too. Patch from russ at sludge.net.
2107 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2108 prevents warnings on platforms where _res is in the system headers.
2109 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2110 version.
2111
211220060627
2113 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2114 with autoconf 2.60. Patch from vapier at gentoo.org.
2115
211620060625
2117 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2118 only, otherwise sshd can hang exiting non-interactive sessions.
2119
212020060624
2121 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2122 Works around limitation in Solaris' passwd program for changing passwords
2123 where the username is longer than 8 characters. ok djm@
2124 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2125 #1102 workaround.
2126
212720060623
2128 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2129 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2130 from reyk@, tested by anil@
2131 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2132 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2133 on the pty slave as zero-length reads on the pty master, which sshd
2134 interprets as the descriptor closing. Since most things don't do zero
2135 length writes this rarely matters, but occasionally it happens, and when
2136 it does the SSH pty session appears to hang, so we add a special case for
2137 this condition. ok djm@
2138
213920060613
2140 - (djm) [getput.h] This file has been replaced by functions in misc.c
2141 - OpenBSD CVS Sync
2142 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2143 [sshconnect2.c]
2144 uint32_t -> u_int32_t (which we use everywhere else)
2145 (Id sync only - portable already had this)
2146 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2147 [clientloop.c]
2148 missing free; from Kylene Hall
2149 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2150 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2151 fix leak; coverity via Kylene Jo Hall
2152 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2153 [kexdhc.c kexgexc.c]
2154 paramter -> parameter
2155 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2156 [ssh_config.5]
2157 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
2158 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2159 [ssh_config]
2160 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2161 sample ssh_config. ok markus@
2162 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2163 [ssh_config.5]
2164 oops - previous was too long; split the list of auths up
2165 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2166 [ssh-add.c]
2167 Sync usage() with man page and reality.
2168 ok deraadt dtucker
2169 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2170 [ssh.1]
2171 add GSSAPI to the list of authentication methods supported;
2172 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2173 [ssh-add.c]
2174 Sync usage() with man page and reality.
2175 ok deraadt dtucker
2176 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2177 [sshd.c]
2178 call get_remote_ipaddr() early; fixes logging after client disconnects;
2179 report mpf@; ok dtucker@
2180 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2181 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2182 replace remaining setuid() calls with permanently_set_uid() and
2183 check seteuid() return values; report Marcus Meissner; ok dtucker djm
2184 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2185 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2186 do not set the gid, noted by solar; ok djm
2187 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2188 [ssh-agent.c]
2189 always use a format string, even when printing a constant
2190 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2191 [ssh-agent.c]
2192 revert; i am on drugs. spotted by alexander AT beard.se
2193
219420060521
2195 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2196 and slave, we can remove the special-case handling in the audit hook in
2197 auth_log.
2198
219920060517
2200 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2201 pointer leak. From kjhall at us.ibm.com, found by coverity.
2202
220320060515
2204 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2205 _res, prevents problems on some platforms that have _res as a global but
2206 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2207 georg.schwarz at freenet.de, ok djm@.
2208 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2209 default. Patch originally from tim@, ok djm
2210 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2211 do not allow kbdint again after the PAM account check fails. ok djm@
2212
221320060506
2214 - (dtucker) OpenBSD CVS Sync
2215 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2216 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2217 Prevent ssh from trying to open private keys with bad permissions more than
2218 once or prompting for their passphrases (which it subsequently ignores
2219 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
2220 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2221 [dh.c]
2222 tighter DH exponent checks here too; feedback and ok markus@
2223 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2224 [OVERVIEW]
2225 $OpenBSD$ in here too
2226 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2227 [auth-krb5.c]
2228 Add $OpenBSD$ in comment here too
2229
223020060504
2231 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2232 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2233 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
2234 in Portable-only code; since calloc zeros, remove now-redundant memsets.
2235 Also add a couple of sanity checks. With & ok djm@
2236
223720060503
2238 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
2239 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
2240 "no objections" tim@
2241
224220060423
2243 - (djm) OpenBSD CVS Sync
2244 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
2245 [scp.c]
2246 minimal lint cleanup (unused crud, and some size_t); ok djm
2247 - djm@cvs.openbsd.org 2006/04/01 05:50:29
2248 [scp.c]
2249 xasprintification; ok deraadt@
2250 - djm@cvs.openbsd.org 2006/04/01 05:51:34
2251 [atomicio.c]
2252 ANSIfy; requested deraadt@
2253 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
2254 [ssh-keysign.c]
2255 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
2256 - djm@cvs.openbsd.org 2006/04/03 07:10:38
2257 [gss-genr.c]
2258 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
2259 by dleonard AT vintela.com. use xasprintf() to simplify code while in
2260 there; "looks right" deraadt@
2261 - djm@cvs.openbsd.org 2006/04/16 00:48:52
2262 [buffer.c buffer.h channels.c]
2263 Fix condition where we could exit with a fatal error when an input
2264 buffer became too large and the remote end had advertised a big window.
2265 The problem was a mismatch in the backoff math between the channels code
2266 and the buffer code, so make a buffer_check_alloc() function that the
2267 channels code can use to propsectivly check whether an incremental
2268 allocation will succeed. bz #1131, debugged with the assistance of
2269 cove AT wildpackets.com; ok dtucker@ deraadt@
2270 - djm@cvs.openbsd.org 2006/04/16 00:52:55
2271 [atomicio.c atomicio.h]
2272 introduce atomiciov() function that wraps readv/writev to retry
2273 interrupted transfers like atomicio() does for read/write;
2274 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2275 - djm@cvs.openbsd.org 2006/04/16 00:54:10
2276 [sftp-client.c]
2277 avoid making a tiny 4-byte write to send the packet length of sftp
2278 commands, which would result in a separate tiny packet on the wire by
2279 using atomiciov(writev, ...) to write the length and the command in one
2280 pass; ok deraadt@
2281 - djm@cvs.openbsd.org 2006/04/16 07:59:00
2282 [atomicio.c]
2283 reorder sanity test so that it cannot dereference past the end of the
2284 iov array; well spotted canacar@!
2285 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
2286 [bufaux.c bufbn.c Makefile.in]
2287 Move Buffer bignum functions into their own file, bufbn.c. This means
2288 that sftp and sftp-server (which use the Buffer functions in bufaux.c
2289 but not the bignum ones) no longer need to be linked with libcrypto.
2290 ok markus@
2291 - djm@cvs.openbsd.org 2006/04/20 09:27:09
2292 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
2293 replace the last non-sig_atomic_t flag used in a signal handler with a
2294 sig_atomic_t, unfortunately with some knock-on effects in other (non-
2295 signal) contexts in which it is used; ok markus@
2296 - markus@cvs.openbsd.org 2006/04/20 09:47:59
2297 [sshconnect.c]
2298 simplify; ok djm@
2299 - djm@cvs.openbsd.org 2006/04/20 21:53:44
2300 [includes.h session.c sftp.c]
2301 Switch from using pipes to socketpairs for communication between
2302 sftp/scp and ssh, and between sshd and its subprocesses. This saves
2303 a file descriptor per session and apparently makes userland ppp over
2304 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
2305 decision on a per-platform basis)
2306 - djm@cvs.openbsd.org 2006/04/22 04:06:51
2307 [uidswap.c]
2308 use setres[ug]id() to permanently revoke privileges; ok deraadt@
2309 (ID Sync only - portable already uses setres[ug]id() whenever possible)
2310 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
2311 [crc32.c]
2312 remove extra spaces
2313 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
2314 sig_atomic_t
2315
231620060421
2317 - (djm) [Makefile.in configure.ac session.c sshpty.c]
2318 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
2319 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
2320 [openbsd-compat/port-linux.h] Add support for SELinux, setting
2321 the execution and TTY contexts. based on patch from Daniel Walsh,
2322 bz #880; ok dtucker@
2323
232420060418
2325 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
2326 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
2327 ok dtucker@
2328
232920060331
2330 - OpenBSD CVS Sync
2331 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
2332 [xmalloc.c]
2333 we can do the size & nmemb check before the integer overflow check;
2334 evol
2335 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
2336 [dh.c]
2337 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
2338 - djm@cvs.openbsd.org 2006/03/27 23:15:46
2339 [sftp.c]
2340 always use a format string for addargs; spotted by mouring@
2341 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
2342 [README.tun ssh.c]
2343 spacing
2344 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
2345 [channels.c]
2346 do not accept unreasonable X ports numbers; ok djm
2347 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
2348 [ssh-agent.c]
2349 use strtonum() to parse the pid from the file, and range check it
2350 better; ok djm
2351 - djm@cvs.openbsd.org 2006/03/30 09:41:25
2352 [channels.c]
2353 ARGSUSED for dispatch table-driven functions
2354 - djm@cvs.openbsd.org 2006/03/30 09:58:16
2355 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
2356 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
2357 replace {GET,PUT}_XXBIT macros with functionally similar functions,
2358 silencing a heap of lint warnings. also allows them to use
2359 __bounded__ checking which can't be applied to macros; requested
2360 by and feedback from deraadt@
2361 - djm@cvs.openbsd.org 2006/03/30 10:41:25
2362 [ssh.c ssh_config.5]
2363 add percent escape chars to the IdentityFile option, bz #1159 based
2364 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2365 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
2366 [ssh-keygen.c]
2367 Correctly handle truncated files while converting keys; ok djm@
2368 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
2369 [auth.c monitor.c]
2370 Prevent duplicate log messages when privsep=yes; ok djm@
2371 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
2372 [ssh_config.5]
2373 kill trailing whitespace;
2374 - djm@cvs.openbsd.org 2006/03/31 09:13:56
2375 [ssh_config.5]
2376 remote user escape is %r not %h; spotted by jmc@
2377
237820060326
2379 - OpenBSD CVS Sync
2380 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
2381 [ssh-keygen.c]
2382 if no key file are given when printing the DNS host record, use the
2383 host key file(s) as default. ok djm@
2384 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
2385 [scp.c]
2386 Try to display errormessage even if remout == -1
2387 ok djm@, markus@
2388 - djm@cvs.openbsd.org 2006/03/17 22:31:50
2389 [authfd.c]
2390 another unreachable found by lint
2391 - djm@cvs.openbsd.org 2006/03/17 22:31:11
2392 [authfd.c]
2393 unreachanble statement, found by lint
2394 - djm@cvs.openbsd.org 2006/03/19 02:22:32
2395 [serverloop.c]
2396 memory leaks detected by Coverity via elad AT netbsd.org;
2397 ok deraadt@ dtucker@
2398 - djm@cvs.openbsd.org 2006/03/19 02:22:56
2399 [sftp.c]
2400 more memory leaks detected by Coverity via elad AT netbsd.org;
2401 deraadt@ ok
2402 - djm@cvs.openbsd.org 2006/03/19 02:23:26
2403 [hostfile.c]
2404 FILE* leak detected by Coverity via elad AT netbsd.org;
2405 ok deraadt@
2406 - djm@cvs.openbsd.org 2006/03/19 02:24:05
2407 [dh.c readconf.c servconf.c]
2408 potential NULL pointer dereferences detected by Coverity
2409 via elad AT netbsd.org; ok deraadt@
2410 - djm@cvs.openbsd.org 2006/03/19 07:41:30
2411 [sshconnect2.c]
2412 memory leaks detected by Coverity via elad AT netbsd.org;
2413 deraadt@ ok
2414 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
2415 [servconf.c]
2416 Correct strdelim null test; ok djm@
2417 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
2418 [auth1.c authfd.c channels.c]
2419 spacing
2420 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2421 [kex.c kex.h monitor.c myproposal.h session.c]
2422 spacing
2423 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
2424 [clientloop.c progressmeter.c serverloop.c sshd.c]
2425 ARGSUSED for signal handlers
2426 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
2427 [ssh-keyscan.c]
2428 please lint
2429 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
2430 [ssh.c]
2431 spacing
2432 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
2433 [authfile.c]
2434 whoever thought that break after return was a good idea needs to
2435 get their head examimed
2436 - djm@cvs.openbsd.org 2006/03/20 04:09:44
2437 [monitor.c]
2438 memory leaks detected by Coverity via elad AT netbsd.org;
2439 deraadt@ ok
2440 that should be all of them now
2441 - djm@cvs.openbsd.org 2006/03/20 11:38:46
2442 [key.c]
2443 (really) last of the Coverity diffs: avoid possible NULL deref in
2444 key_free. via elad AT netbsd.org; markus@ ok
2445 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
2446 [auth.c key.c misc.c packet.c ssh-add.c]
2447 in a switch (), break after return or goto is stupid
2448 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
2449 [key.c]
2450 djm did a typo
2451 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
2452 [ssh-rsa.c]
2453 in a switch (), break after return or goto is stupid
2454 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2455 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
2456 [ssh.c sshpty.c sshpty.h]
2457 sprinkle u_int throughout pty subsystem, ok markus
2458 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
2459 [auth1.c auth2.c sshd.c]
2460 sprinkle some ARGSUSED for table driven functions (which sometimes
2461 must ignore their args)
2462 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2463 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
2464 [ssh-rsa.c ssh.c sshlogin.c]
2465 annoying spacing fixes getting in the way of real diffs
2466 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
2467 [monitor.c]
2468 spacing
2469 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
2470 [channels.c]
2471 x11_fake_data is only ever used as u_char *
2472 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2473 [dns.c]
2474 cast xstrdup to propert u_char *
2475 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
2476 [canohost.c match.c ssh.c sshconnect.c]
2477 be strict with tolower() casting
2478 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
2479 [channels.c fatal.c kex.c packet.c serverloop.c]
2480 spacing
2481 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
2482 [ttymodes.c]
2483 spacing
2484 - djm@cvs.openbsd.org 2006/03/25 00:05:41
2485 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
2486 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
2487 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
2488 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
2489 [xmalloc.c xmalloc.h]
2490 introduce xcalloc() and xasprintf() failure-checked allocations
2491 functions and use them throughout openssh
2492
2493 xcalloc is particularly important because malloc(nmemb * size) is a
2494 dangerous idiom (subject to integer overflow) and it is time for it
2495 to die
2496
2497 feedback and ok deraadt@
2498 - djm@cvs.openbsd.org 2006/03/25 01:13:23
2499 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
2500 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
2501 [uidswap.c]
2502 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
2503 to xrealloc(p, new_nmemb, new_itemsize).
2504
2505 realloc is particularly prone to integer overflows because it is
2506 almost always allocating "n * size" bytes, so this is a far safer
2507 API; ok deraadt@
2508 - djm@cvs.openbsd.org 2006/03/25 01:30:23
2509 [sftp.c]
2510 "abormally" is a perfectly cromulent word, but "abnormally" is better
2511 - djm@cvs.openbsd.org 2006/03/25 13:17:03
2512 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
2513 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
2514 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
2515 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
2516 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
2517 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
2518 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
2519 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
2520 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
2521 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
2522 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
2523 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
2524 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2525 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2526 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2527 [uidswap.c uuencode.c xmalloc.c]
2528 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
2529 Theo nuked - our scripts to sync -portable need them in the files
2530 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
2531 [auth-rsa.c authfd.c packet.c]
2532 needed casts (always will be needed)
2533 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
2534 [clientloop.c serverloop.c]
2535 spacing
2536 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
2537 [sshlogin.c sshlogin.h]
2538 nicer size_t and time_t types
2539 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
2540 [ssh-keygen.c]
2541 cast strtonum() result to right type
2542 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
2543 [ssh-agent.c]
2544 mark two more signal handlers ARGSUSED
2545 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
2546 [channels.c]
2547 use strtonum() instead of atoi() [limit X screens to 400, sorry]
2548 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
2549 [bufaux.c channels.c packet.c]
2550 remove (char *) casts to a function that accepts void * for the arg
2551 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
2552 [channels.c]
2553 delete cast not required
2554 - djm@cvs.openbsd.org 2006/03/25 22:22:43
2555 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
2556 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
2557 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
2558 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
2559 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
2560 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
2561 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
2562 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
2563 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
2564 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
2565 standardise spacing in $OpenBSD$ tags; requested by deraadt@
2566 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
2567 [uuencode.c]
2568 typo
2569
257020060325
2571 - OpenBSD CVS Sync
2572 - djm@cvs.openbsd.org 2006/03/16 04:24:42
2573 [ssh.1]
2574 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
2575 that OpenSSH supports
2576 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
2577 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
2578 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
2579 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
2580 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
2581 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
2582 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
2583 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2584 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
2585 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
2586 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
2587 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
2588 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
2589 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
2590 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
2591 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
2592 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
2593 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2594 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2595 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
2596 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
2597 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
2598 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
2599 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
2600 RCSID() can die
2601 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2602 [kex.h myproposal.h]
2603 spacing
2604 - djm@cvs.openbsd.org 2006/03/20 04:07:22
2605 [auth2-gss.c]
2606 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2607 reviewed by simon AT sxw.org.uk; deraadt@ ok
2608 - djm@cvs.openbsd.org 2006/03/20 04:07:49
2609 [gss-genr.c]
2610 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2611 reviewed by simon AT sxw.org.uk; deraadt@ ok
2612 - djm@cvs.openbsd.org 2006/03/20 04:08:18
2613 [gss-serv.c]
2614 last lot of GSSAPI related leaks detected by Coverity via
2615 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
2616 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2617 [monitor_wrap.h sshpty.h]
2618 sprinkle u_int throughout pty subsystem, ok markus
2619 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2620 [session.h]
2621 annoying spacing fixes getting in the way of real diffs
2622 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2623 [dns.c]
2624 cast xstrdup to propert u_char *
2625 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
2626 [ssh.1]
2627 simplify SSHFP example; ok jmc@
2628 - djm@cvs.openbsd.org 2006/03/22 21:27:15
2629 [deattack.c deattack.h]
2630 remove IV support from the CRC attack detector, OpenSSH has never used
2631 it - it only applied to IDEA-CFB, which we don't support.
2632 prompted by NetBSD Coverity report via elad AT netbsd.org;
2633 feedback markus@ "nuke it" deraadt@
2634
263520060318
2636 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
2637 elad AT NetBSD.org
2638 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
2639 a LLONG rather than a long. Fixes scp'ing of large files on platforms
2640 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
2641
264220060316
2643 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2644 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
2645 /usr/include/crypto. Hint from djm@.
2646 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
2647 Disable sha256 when openssl < 0.9.7. Patch from djm@.
2648 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
2649 OpenSSL; ok tim
2650
265120060315
2652 - (djm) OpenBSD CVS Sync:
2653 - msf@cvs.openbsd.org 2006/02/06 15:54:07
2654 [ssh.1]
2655 - typo fix
2656 ok jmc@
2657 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
2658 [ssh.1]
2659 make this a little less ambiguous...
2660 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
2661 [auth-rhosts.c includes.h]
2662 move #include <netgroup.h> out of includes.h; ok markus@
2663 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
2664 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
2665 move #include <sys/queue.h> out of includes.h; ok markus@
2666 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
2667 [channels.c clientloop.c clientloop.h includes.h packet.h]
2668 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
2669 move #include <termios.h> out of includes.h; ok markus@
2670 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
2671 [sshtty.c]
2672 "log.h" not needed
2673 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
2674 [hostfile.c]
2675 "packet.h" not needed
2676 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
2677 [deattack.c]
2678 duplicate #include
2679 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
2680 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
2681 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
2682 [sshd.c sshpty.c]
2683 move #include <paths.h> out of includes.h; ok markus@
2684 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
2685 [includes.h misc.c]
2686 move #include <netinet/tcp.h> out of includes.h; ok markus@
2687 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
2688 [gss-serv.c monitor.c]
2689 small KNF
2690 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
2691 [sshconnect.c]
2692 <openssl/bn.h> not needed
2693 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
2694 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
2695 move #include <sys/resource.h> out of includes.h; ok markus@
2696 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
2697 [includes.h packet.c]
2698 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
2699 includes.h; ok markus@
2700 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
2701 [includes.h scp.c sftp-glob.c sftp-server.c]
2702 move #include <dirent.h> out of includes.h; ok markus@
2703 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
2704 [includes.h]
2705 #include <sys/endian.h> not needed; ok djm@
2706 NB. ID Sync only - we still need this (but it may move later)
2707 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
2708 [sshd.8]
2709 - move some text into a CAVEATS section
2710 - merge the COMMAND EXECUTION... section into AUTHENTICATION
2711 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
2712 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
2713 [ssh.c sshd.c sshpty.c]
2714 move #include <sys/ioctl.h> out of includes.h; ok markus@
2715 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
2716 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
2717 [sftp.c sshconnect.c sshconnect2.c sshd.c]
2718 move #include <sys/wait.h> out of includes.h; ok markus@
2719 - otto@cvs.openbsd.org 2006/02/11 19:31:18
2720 [atomicio.c]
2721 type correctness; from Ray Lai in PR 5011; ok millert@
2722 - djm@cvs.openbsd.org 2006/02/12 06:45:34
2723 [ssh.c ssh_config.5]
2724 add a %l expansion code to the ControlPath, which is filled in with the
2725 local hostname at runtime. Requested by henning@ to avoid some problems
2726 with /home on NFS; ok dtucker@
2727 - djm@cvs.openbsd.org 2006/02/12 10:44:18
2728 [readconf.c]
2729 raise error when the user specifies a RekeyLimit that is smaller than 16
2730 (the smallest of our cipher's blocksize) or big enough to cause integer
2731 wraparound; ok & feedback dtucker@
2732 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
2733 [ssh_config.5]
2734 slight rewording; ok djm
2735 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
2736 [sshd.8]
2737 rework the description of authorized_keys a little;
2738 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
2739 [sshd.8]
2740 sort the list of options permissable w/ authorized_keys;
2741 ok djm dtucker
2742 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
2743 [sshd.8]
2744 no need to subsection the authorized_keys examples - instead, convert
2745 this to look like an actual file. also use proto 2 keys, and use IETF
2746 example addresses;
2747 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
2748 [sshd.8]
2749 small tweaks for the ssh_known_hosts section;
2750 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
2751 [sshd.8]
2752 turn this into an example ssh_known_hosts file; ok djm
2753 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
2754 [sshd.8]
2755 - avoid nasty line split
2756 - `*' does not need to be escaped
2757 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
2758 [sshd.8]
2759 sort FILES and use a -compact list;
2760 - david@cvs.openbsd.org 2006/02/15 05:08:24
2761 [sftp-client.c]
2762 typo in comment; ok djm@
2763 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
2764 [ssh.1]
2765 remove the IETF draft references and replace them with some updated RFCs;
2766 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
2767 [sshd.8]
2768 remove ietf draft references; RFC list now maintained in ssh.1;
2769 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
2770 [sshd.8]
2771 sync some of the FILES entries w/ ssh.1;
2772 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
2773 [sshd.8]
2774 move the sshrc stuff out of FILES, and into its own section:
2775 FILES is not a good place to document how stuff works;
2776 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
2777 [sshd.8]
2778 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
2779 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
2780 [sshd.8]
2781 grammar;
2782 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
2783 [ssh_config.5]
2784 add some vertical space;
2785 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
2786 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
2787 move #include <sys/un.h> out of includes.h; ok djm@
2788 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
2789 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
2790 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
2791 move #include <signal.h> out of includes.h; ok markus@
2792 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
2793 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
2794 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
2795 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
2796 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
2797 [sshconnect2.c sshd.c sshpty.c]
2798 move #include <sys/stat.h> out of includes.h; ok markus@
2799 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
2800 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
2801 [sshconnect.c]
2802 move #include <ctype.h> out of includes.h; ok djm@
2803 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
2804 [ssh_config.5]
2805 add section on patterns;
2806 from dtucker + myself
2807 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
2808 [sshd_config.5]
2809 signpost to PATTERNS;
2810 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
2811 [ssh_config.5]
2812 tidy up the refs to PATTERNS;
2813 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
2814 [sshd.8]
2815 signpost to PATTERNS section;
2816 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
2817 [ssh-keysign.8 ssh_config.5 sshd_config.5]
2818 some consistency fixes;
2819 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
2820 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2821 more consistency fixes;
2822 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
2823 [ssh_config.5]
2824 some grammar/wording fixes;
2825 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
2826 [sshd_config.5]
2827 some grammar/wording fixes;
2828 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
2829 [sshd_config.5]
2830 oops - bits i missed;
2831 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
2832 [ssh_config.5]
2833 document the possible values for KbdInteractiveDevices;
2834 help/ok dtucker
2835 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
2836 [sshd_config.5]
2837 document the order in which allow/deny directives are processed;
2838 help/ok dtucker
2839 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
2840 [ssh_config.5]
2841 move PATTERNS to the end of the main body; requested by dtucker
2842 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
2843 [sshd_config.5]
2844 subsection is pointless here;
2845 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
2846 [ssh_config.5]
2847 comma;
2848 - djm@cvs.openbsd.org 2006/02/28 01:10:21
2849 [session.c]
2850 fix logout recording when privilege separation is disabled, analysis and
2851 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
2852 NB. ID sync only - patch already in portable
2853 - djm@cvs.openbsd.org 2006/03/04 04:12:58
2854 [serverloop.c]
2855 move a debug() outside of a signal handler; ok markus@ a little while back
2856 - djm@cvs.openbsd.org 2006/03/12 04:23:07
2857 [ssh.c]
2858 knf nit
2859 - djm@cvs.openbsd.org 2006/03/13 08:16:00
2860 [sshd.c]
2861 don't log that we are listening on a socket before the listen() call
2862 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
2863 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
2864 [packet.c]
2865 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
2866 poor performance and protocol stalls under some network conditions (mindrot
2867 bugs #556 and #981). Patch originally from markus@, ok djm@
2868 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
2869 [ssh-keygen.c]
2870 Make ssh-keygen handle CR and CRLF line termination when converting IETF
2871 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
2872 Pepper, ok djm@
2873 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
2874 [misc.c ssh_config.5 sshd_config.5]
2875 Allow config directives to contain whitespace by surrounding them by double
2876 quotes. mindrot #482, man page help from jmc@, ok djm@
2877 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
2878 [authfile.c authfile.h ssh-add.c]
2879 Make ssh-add check file permissions before attempting to load private
2880 key files multiple times; it will fail anyway and this prevents confusing
2881 multiple prompts and warnings. mindrot #1138, ok djm@
2882 - djm@cvs.openbsd.org 2006/03/14 00:15:39
2883 [canohost.c]
2884 log the originating address and not just the name when a reverse
2885 mapping check fails, requested by linux AT linuon.com
2886 - markus@cvs.openbsd.org 2006/03/14 16:32:48
2887 [ssh_config.5 sshd_config.5]
2888 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2889 - djm@cvs.openbsd.org 2006/03/07 09:07:40
2890 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
2891 Implement the diffie-hellman-group-exchange-sha256 key exchange method
2892 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
2893 EVP), interop tested against CVS PuTTY
2894 NB. no portability bits committed yet
2895 - (djm) [configure.ac defines.h kex.c md-sha256.c]
2896 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
2897 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
2898 KEX support, should work with libc SHA256 support or OpenSSL
2899 EVP_sha256 if present
2900 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
2901 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
2902 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
2903 - (djm) [regress/.cvsignore] Ignore Makefile here
2904 - (djm) [loginrec.c] Need stat.h
2905 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
2906 system sha2.h
2907 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
2908 - (djm) [ssh-agent.c] Restore dropped stat.h
2909 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
2910 SHA384, which we don't need and doesn't compile without tweaks
2911 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
2912 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
2913 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
2914 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
2915 [openbsd-compat/readpassphrase.c] Lots of include fixes for
2916 OpenSolaris
2917 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
2918 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
2919 includes removed from includes.h
2920 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
2921 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
2922 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
2923 sys/ioctl.h for struct winsize.
2924 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
2925
292620060313
2927 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
2928 since not all platforms support it. Instead, use internal equivalent while
2929 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
2930 as it's no longer required. Tested by Bernhard Simon, ok djm@
2931
293220060304
2933 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
2934 file rather than directory, required as Cygwin will be importing lastlog(1).
2935 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
2936 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
2937 includes. Patch from gentoo.riverrat at gmail.com.
2938
293920060226
2940 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
2941 patch from kraai at ftbfs.org.
2942
294320060223
2944 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
2945 reality. Pointed out by tryponraj at gmail.com.
2946
294720060222
2948 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
2949 compile in compat code if required.
2950
295120060221
2952 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
2953 redefinition of SSLeay_add_all_algorithms.
2954
295520060220
2956 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
2957 Add optional enabling of OpenSSL's (hardware) Engine support, via
2958 configure --with-ssl-engine. Based in part on a diff by michal at
2959 logix.cz.
2960
296120060219
2962 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
2963 Add first attempt at regress tests for compat library. ok djm@
2964
296520060214
2966 - (tim) [buildpkg.sh.in] Make the names consistent.
2967 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
2968
296920060212
2970 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
2971 to silence compiler warning, from vinschen at redhat.com.
2972 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
2973 - (dtucker) [README version.h contrib/caldera/openssh.spec
2974 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
2975 strings to match 4.3p2 release.
2976
297720060208
2978 - (tim) [session.c] Logout records were not updated on systems with
2979 post auth privsep disabled due to bug 1086 changes. Analysis and patch
2980 by vinschen at redhat.com. OK tim@, dtucker@.
2981 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
2982 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
2983
298420060206
2985 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
2986 netinet/in_systm.h. OK dtucker@.
2987
298820060205
2989 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
2990 for Solaris. OK dtucker@.
2991 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
2992 kraai at ftbfs.org.
2993
299420060203
2995 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
2996 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
2997 by a platform specific check, builtin standard includes tests will be
2998 skipped on the other platforms.
2999 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3000 OK tim@, djm@.
3001
300220060202
3003 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3004 works with picky compilers. Patch from alex.kiernan at thus.net.
3005
300620060201
3007 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3008 determine the user's login name - needed for regress tests on Solaris
3009 10 and OpenSolaris
3010 - (djm) OpenBSD CVS Sync
3011 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3012 [sshd.8]
3013 - merge sections on protocols 1 and 2 into a single section
3014 - remove configuration file section
3015 ok markus
3016 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3017 [sshd.8]
3018 small tweak;
3019 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3020 [contrib/suse/openssh.spec] Update versions ahead of release
3021 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3022 [version.h]
3023 openssh 4.3
3024 - (djm) Release OpenSSH 4.3p1
3025
302620060131
3027 - (djm) OpenBSD CVS Sync
3028 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3029 [ssh_config.5]
3030 - word change, agreed w/ markus
3031 - consistency fixes
3032 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3033 [sshd.8]
3034 move the options description up the page, and a few additional tweaks
3035 whilst in here;
3036 ok markus
3037 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3038 [sshd.8]
3039 move subsections to full sections;
3040 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3041 [ssh.1]
3042 add a section on verifying host keys in dns;
3043 written with a lot of help from jakob;
3044 feedback dtucker/markus;
3045 ok markus
3046 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3047 [channels.c]
3048 mark channel as write failed or dead instead of read failed on error
3049 of the channel output filter.
3050 ok markus@
3051 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3052 [ssh.1]
3053 remove an incorrect sentence;
3054 reported by roumen petrov;
3055 ok djm markus
3056 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3057 [misc.c misc.h scp.c sftp.c]
3058 fix local arbitrary command execution vulnerability on local/local and
3059 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3060 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
3061 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3062 [scp.c]
3063 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3064 fix from biorn@; ok markus@
3065 - (djm) Sync regress tests to OpenBSD:
3066 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3067 [regress/forwarding.sh]
3068 Regress test for ClearAllForwardings (bz #994); ok markus@
3069 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3070 [regress/multiplex.sh]
3071 Don't call cleanup in multiplex as test-exec will cleanup anyway
3072 found by tim@, ok djm@
3073 NB. ID sync only, we already had this
3074 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3075 [regress/test-exec.sh]
3076 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3077 recently committed nc SOCKS5 changes
3078 - djm@cvs.openbsd.org 2005/05/24 04:10:54
3079 [regress/try-ciphers.sh]
3080 oops, new arcfour modes here too
3081 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3082 [regress/scp.sh]
3083 allow SUDO=sudo; from Alexander Bluhm
3084 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3085 [regress/agent-getpeereid.sh]
3086 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3087 ok markus@
3088 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3089 [regress/scp-ssh-wrapper.sh]
3090 Fix assumption about how many args scp will pass; ok djm@
3091 NB. ID sync only, we already had this
3092 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3093 [scp.sh]
3094 regress test for local to local scp copies; ok dtucker@
3095 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3096 [scp.sh]
3097 regression test for CVE-2006-0225 written by dtucker@
3098 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3099 [scp.sh]
3100 regress test for "scp a b c" where "c" is not a directory
3101
310220060129
3103 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3104 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3105
310620060120
3107 - (dtucker) OpenBSD CVS Sync
3108 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3109 [ssh.1]
3110 correction from deraadt
3111 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3112 [ssh.1]
3113 add a section on ssh-based vpn, based on reyk's README.tun;
3114 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3115 [scp.1 ssh.1 ssh_config.5 sftp.1]
3116 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3117 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
3118
311920060114
3120 - (djm) OpenBSD CVS Sync
3121 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3122 [ssh.1]
3123 weed out some duplicate info in the known_hosts FILES entries;
3124 ok djm
3125 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3126 [ssh.1]
3127 final round of whacking FILES for duplicate info, and some consistency
3128 fixes;
3129 ok djm
3130 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3131 [ssh.1]
3132 split sections on tcp and x11 forwarding into two sections.
3133 add an example in the tcp section, based on sth i wrote for ssh faq;
3134 help + ok: djm markus dtucker
3135 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3136 [ssh.1]
3137 refer to `TCP' rather than `TCP/IP' in the context of connection
3138 forwarding;
3139 ok markus
3140 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3141 [sshd.8]
3142 refer to TCP forwarding, rather than TCP/IP forwarding;
3143 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3144 [ssh_config.5]
3145 refer to TCP forwarding, rather than TCP/IP forwarding;
3146 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3147 [ssh.1]
3148 back out a sentence - AUTHENTICATION already documents this;
3149
315020060109
3151 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3152 tcpip service so it's always started after IP is up. Patch from
3153 vinschen at redhat.com.
3154
315520060106
3156 - (djm) OpenBSD CVS Sync
3157 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3158 [ssh.1]
3159 move FILES to a -compact list, and make each files an item in that list.
3160 this avoids nastly line wrap when we have long pathnames, and treats
3161 each file as a separate item;
3162 remove the .Pa too, since it is useless.
3163 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3164 [ssh.1]
3165 use a larger width for the ENVIRONMENT list;
3166 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3167 [ssh.1]
3168 put FILES in some sort of order: sort by pathname
3169 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3170 [ssh.1]
3171 tweak the description of ~/.ssh/environment
3172 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3173 [ssh.1]
3174 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3175 entries;
3176 ok markus
3177 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3178 [ssh.1]
3179 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
3180 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3181 [ssh.1]
3182 +.Xr ssh-keyscan 1 ,
3183 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3184 [ssh.1]
3185 -.Xr gzip 1 ,
3186 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3187 [misc.c]
3188 check that stdio file descriptors are actually closed before clobbering
3189 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3190 closed, but higher ones weren't. spotted by, and patch tested by
3191 Frédéric Olivié
3192
319320060103
3194 - (djm) [channels.c] clean up harmless merge error, from reyk@
3195
319620060103
3197 - (djm) OpenBSD CVS Sync
3198 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3199 [ssh_config.5 sshd_config.5]
3200 some corrections from michael knudsen;
3201
320220060102
3203 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
3204 - (djm) OpenBSD CVS Sync
3205 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3206 [ssh.1]
3207 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3208 AUTHENTICATION" sections into "AUTHENTICATION";
3209 some rewording done to make the text read better, plus some
3210 improvements from djm;
3211 ok djm
3212 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3213 [ssh.1]
3214 clean up ENVIRONMENT a little;
3215 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3216 [ssh.1]
3217 .Nm does not require an argument;
3218 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3219 [includes.h misc.c]
3220 move <net/if.h>; ok djm@
3221 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3222 [misc.c]
3223 no trailing "\n" for debug()
3224 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3225 [sftp-client.c sftp-common.h sftp-server.c]
3226 use a common max. packet length, no binary change
3227 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3228 [misc.c]
3229 clarify tun(4) opening - set the mode and bring the interface up. also
3230 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3231 suggested and ok by djm@
3232 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3233 [ssh.1]
3234 start to cut some duplicate info from FILES;
3235 help/ok djm
3236
323720060101
3238 - (djm) [Makefile.in configure.ac includes.h misc.c]
3239 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
3240 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
3241 limited to IPv4 tunnels only, and most versions don't support the
3242 tap(4) device at all.
3243 - (djm) [configure.ac] Fix linux/if_tun.h test
3244 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
3245
324620051229
3247 - (djm) OpenBSD CVS Sync
3248 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
3249 [canohost.c channels.c clientloop.c]
3250 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
3251 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
3252 [channels.c channels.h clientloop.c]
3253 add channel output filter interface.
3254 ok djm@, suggested by markus@
3255 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
3256 [sftp.1]
3257 do not suggest that interactive authentication will work
3258 with the -b flag;
3259 based on a diff from john l. scarfone;
3260 ok djm
3261 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
3262 [ssh.1]
3263 document -MM; ok djm@
3264 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
3265 [serverloop.c ssh.c openbsd-compat/Makefile.in]
3266 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
3267 compatability support for Linux, diff from reyk@
3268 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
3269 not exist
3270 - (djm) [configure.ac] oops, make that linux/if_tun.h
3271
327220051229
3273 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
3274
327520051224
3276 - (djm) OpenBSD CVS Sync
3277 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
3278 [ssh.1]
3279 merge the sections on protocols 1 and 2 into one section on
3280 authentication;
3281 feedback djm dtucker
3282 ok deraadt markus dtucker
3283 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
3284 [ssh.1]
3285 .Ss -> .Sh: subsections have not made this page more readable
3286 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
3287 [ssh.1]
3288 move info on ssh return values and config files up into the main
3289 description;
3290 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
3291 [ssh.1]
3292 -L and -R descriptions are now above, not below, ~C description;
3293 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
3294 [ssh.1]
3295 options now described `above', rather than `later';
3296 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
3297 [ssh.1]
3298 -Y does X11 forwarding too;
3299 ok markus
3300 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
3301 [sshd.8]
3302 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
3303 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
3304 [ssh_config.5]
3305 put the description of "UsePrivilegedPort" in the correct place;
3306 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
3307 [ssh.1]
3308 expand the description of -w somewhat;
3309 help/ok reyk
3310 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
3311 [ssh.1]
3312 - sync the description of -e w/ synopsis
3313 - simplify the description of -I
3314 - note that -I is only available if support compiled in, and that it
3315 isn't by default
3316 feedback/ok djm@
3317 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
3318 [ssh.1]
3319 less mark up for -c;
3320 - djm@cvs.openbsd.org 2005/12/24 02:27:41
3321 [session.c sshd.c]
3322 eliminate some code duplicated in privsep and non-privsep paths, and
3323 explicitly clear SIGALRM handler; "groovy" deraadt@
3324
332520051220
3326 - (dtucker) OpenBSD CVS Sync
3327 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
3328 [serverloop.c]
3329 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
3330 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
3331 [ssh.1]
3332 move the option descriptions up the page: start of a restructure;
3333 ok markus deraadt
3334 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
3335 [ssh.1]
3336 simplify a sentence;
3337 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
3338 [ssh.1]
3339 make the description of -c a little nicer;
3340 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
3341 [ssh.1]
3342 signpost the protocol sections;
3343 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
3344 [ssh_config.5 session.c]
3345 spelling: fowarding, fowarded
3346 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
3347 [ssh_config.5]
3348 spelling: intented -> intended
3349 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
3350 [ssh.c]
3351 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
3352
335320051219
3354 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
3355 openbsd-compat/openssl-compat.h] Check for and work around broken AES
3356 ciphers >128bit on (some) Solaris 10 systems. ok djm@
3357
335820051217
3359 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
3360 scp.c also uses, so undef them here.
3361 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
3362 snprintf replacement can have a conflicting declaration in HP-UX's system
3363 headers (const vs. no const) so we now check for and work around it. Patch
3364 from the dynamic duo of David Leonard and Ted Percival.
3365
336620051214
3367 - (dtucker) OpenBSD CVS Sync (regress/)
3368 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
3369 [regress/scp-ssh-wrapper.sh]
3370 Fix assumption about how many args scp will pass; ok djm@
3371
337220051213
3373 - (djm) OpenBSD CVS Sync
3374 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
3375 [ssh.1]
3376 timezone -> time zone
3377 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
3378 [ssh.1]
3379 avoid ambiguities in describing TZ;
3380 ok djm@
3381 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
3382 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
3383 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
3384 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
3385 [sshconnect.h sshd.8 sshd_config sshd_config.5]
3386 Add support for tun(4) forwarding over OpenSSH, based on an idea and
3387 initial channel code bits by markus@. This is a simple and easy way to
3388 use OpenSSH for ad hoc virtual private network connections, e.g.
3389 administrative tunnels or secure wireless access. It's based on a new
3390 ssh channel and works similar to the existing TCP forwarding support,
3391 except that it depends on the tun(4) network interface on both ends of
3392 the connection for layer 2 or layer 3 tunneling. This diff also adds
3393 support for LocalCommand in the ssh(1) client.
3394 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
3395 - djm@cvs.openbsd.org 2005/12/07 03:52:22
3396 [clientloop.c]
3397 reyk forgot to compile with -Werror (missing header)
3398 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
3399 [ssh.1]
3400 - avoid line split in SYNOPSIS
3401 - add args to -w
3402 - kill trailing whitespace
3403 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
3404 [ssh.1 ssh_config.5]
3405 make `!command' a little clearer;
3406 ok reyk
3407 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
3408 [ssh_config.5]
3409 keep options in order;
3410 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
3411 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
3412 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
3413 two changes to the new ssh tunnel support. this breaks compatibility
3414 with the initial commit but is required for a portable approach.
3415 - make the tunnel id u_int and platform friendly, use predefined types.
3416 - support configuration of layer 2 (ethernet) or layer 3
3417 (point-to-point, default) modes. configuration is done using the
3418 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
3419 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
3420 in sshd_config(5).
3421 ok djm@, man page bits by jmc@
3422 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
3423 [ssh_config.5]
3424 new sentence, new line;
3425 - markus@cvs.openbsd.org 2005/12/12 13:46:18
3426 [channels.c channels.h session.c]
3427 make sure protocol messages for internal channels are ignored.
3428 allow adjust messages for non-open channels; with and ok djm@
3429 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
3430 again by providing a sys_tun_open() function for your platform and
3431 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
3432 OpenBSD's tunnel protocol, which prepends the address family to the
3433 packet
3434
343520051201
3436 - (djm) [envpass.sh] Remove regress script that was accidentally committed
3437 in top level directory and not noticed for over a year :)
3438
343920051129
3440 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
3441 bits == 0.
3442 - (dtucker) OpenBSD CVS Sync
3443 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
3444 [ssh-keygen.c]
3445 Populate default key sizes before checking them; from & ok tim@
3446 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
3447 for UnixWare.
3448
344920051128
3450 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
3451 versions of GNU head. Based on patch from zappaman at buraphalinux.org
3452 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
3453 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
3454 - (dtucker) OpenBSD CVS Sync
3455 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
3456 [ssh-keygen.1 ssh-keygen.c]
3457 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
3458 increase minumum RSA key size to 768 bits and update man page to reflect
3459 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
3460 ok djm@, grudging ok deraadt@.
3461 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
3462 [ssh-agent.1]
3463 Update agent socket path templates to reflect reality, correct xref for
3464 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
3465
346620051126
3467 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
3468 when they're available) need the real UID set otherwise pam_chauthtok will
3469 set ADMCHG after changing the password, forcing the user to change it
3470 again immediately.
3471
347220051125
3473 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
3474 resolver state in resolv.h is "state" not "__res_state". With slight
3475 modification by me to also work on old AIXes. ok djm@
3476 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
3477 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
3478 shaw at vranix.com, ok djm@
3479
348020051124
3481 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
3482 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
3483 asprintf() implementation, after syncing our {v,}snprintf() implementation
3484 with some extra fixes from Samba's version. With help and debugging from
3485 dtucker and tim; ok dtucker@
3486 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
3487 order in Reliant Unix block. Patch from johane at lysator.liu.se.
3488 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
3489 many and use them only once. Speeds up testing on older/slower hardware.
3490
349120051122
3492 - (dtucker) OpenBSD CVS Sync
3493 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
3494 [ssh-add.c]
3495 space
3496 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
3497 [scp.c]
3498 avoid close(-1), as in rcp; ok cloder
3499 - millert@cvs.openbsd.org 2005/11/15 11:59:54
3500 [includes.h]
3501 Include sys/queue.h explicitly instead of assuming some other header
3502 will pull it in. At the moment it gets pulled in by sys/select.h
3503 (which ssh has no business including) via event.h. OK markus@
3504 (ID sync only in -portable)
3505 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
3506 [auth-krb5.c]
3507 Perform Kerberos calls even for invalid users to prevent leaking
3508 information about account validity. bz #975, patch originally from
3509 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
3510 ok markus@
3511 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
3512 [hostfile.c]
3513 Correct format/arguments to debug call; spotted by shaw at vranix.com
3514 ok djm@
3515 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
3516 from shaw at vranix.com.
3517
351820051120
3519 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
3520 is going on.
3521
352220051112
3523 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
3524 ifdef lost during sync. Spotted by tim@.
3525 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
3526 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
3527 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
3528 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
3529 test: if sshd takes too long to reconfigure the subsequent connection will
3530 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
3531
353220051110
3533 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
3534 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
3535 "register").
3536 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
3537 unnecessary prototype.
3538 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
3539 revs 1.7 - 1.9.
3540 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
3541 Patch from djm@.
3542 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
3543 since they're not useful right now. Patch from djm@.
3544 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
3545 prototypes, removal of "register").
3546 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
3547 of "register").
3548 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
3549 after the copyright notices. Having them at the top next to the CVSIDs
3550 guarantees a conflict for each and every sync.
3551 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
3552 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
3553 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
3554 Removal of rcsid, "whiteout" inode type.
3555 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
3556 Removal of rcsid, will no longer strlcpy parts of the string.
3557 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
3558 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
3559 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
3560 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
3561 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
3562 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
3563 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
3564 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
3565 with OpenBSD code since we don't support platforms without fstat any more.
3566 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
3567 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
3568 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
3569 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
3570 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3571 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
3572 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
3573 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
3574 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
3575 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3576 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
3577 Id and copyright sync only, there were no substantial changes we need.
3578 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
3579 -Wsign-compare fixes from djm.
3580 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
3581 Id and copyright sync only, there were no substantial changes we need.
3582 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
3583 doesn't change between versions, and use a safer default.
3584
358520051105
3586 - (djm) OpenBSD CVS Sync
3587 - markus@cvs.openbsd.org 2005/10/07 11:13:57
3588 [ssh-keygen.c]
3589 change DSA default back to 1024, as it's defined for 1024 bits only
3590 and this causes interop problems with other clients. moreover,
3591 in order to improve the security of DSA you need to change more
3592 components of DSA key generation (e.g. the internal SHA1 hash);
3593 ok deraadt
3594 - djm@cvs.openbsd.org 2005/10/10 10:23:08
3595 [channels.c channels.h clientloop.c serverloop.c session.c]
3596 fix regression I introduced in 4.2: X11 forwardings initiated after
3597 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
3598 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
3599 - djm@cvs.openbsd.org 2005/10/11 23:37:37
3600 [channels.c]
3601 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
3602 bind() failure when a previous connection's listeners are in TIME_WAIT,
3603 reported by plattner AT inf.ethz.ch; ok dtucker@
3604 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
3605 [auth2-gss.c gss-genr.c gss-serv.c]
3606 remove unneeded #includes; ok markus@
3607 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
3608 [gss-serv.c]
3609 spelling in comments
3610 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
3611 [gss-serv-krb5.c gss-serv.c]
3612 unused declarations; ok deraadt@
3613 (id sync only for gss-serv-krb5.c)
3614 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
3615 [dns.c]
3616 unneeded #include, unused declaration, little knf; ok deraadt@
3617 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
3618 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
3619 KNF; ok djm@
3620 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
3621 [ssh-keygen.c ssh.c sshconnect2.c]
3622 no trailing "\n" for log functions; ok djm@
3623 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
3624 [channels.c clientloop.c]
3625 free()->xfree(); ok djm@
3626 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
3627 [sshconnect.c]
3628 make external definition static; ok deraadt@
3629 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
3630 [dns.c]
3631 fix memory leaks from 2 sources:
3632 1) key_fingerprint_raw()
3633 2) malloc in dns_read_rdata()
3634 ok jakob@
3635 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
3636 [dns.c]
3637 remove #ifdef LWRES; ok jakob@
3638 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
3639 [dns.c dns.h]
3640 more cleanups; ok jakob@
3641 - djm@cvs.openbsd.org 2005/10/30 01:23:19
3642 [ssh_config.5]
3643 mention control socket fallback behaviour, reported by
3644 tryponraj AT gmail.com
3645 - djm@cvs.openbsd.org 2005/10/30 04:01:03
3646 [ssh-keyscan.c]
3647 make ssh-keygen discard junk from server before SSH- ident, spotted by
3648 dave AT cirt.net; ok dtucker@
3649 - djm@cvs.openbsd.org 2005/10/30 04:03:24
3650 [ssh.c]
3651 fix misleading debug message; ok dtucker@
3652 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
3653 [canohost.c sshd.c]
3654 Check for connections with IP options earlier and drop silently. ok djm@
3655 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
3656 [ssh_config.5]
3657 remove trailing whitespace;
3658 - djm@cvs.openbsd.org 2005/10/30 08:52:18
3659 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
3660 [ssh.c sshconnect.c sshconnect1.c sshd.c]
3661 no need to escape single quotes in comments, no binary change
3662 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
3663 [sftp.c]
3664 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
3665 - djm@cvs.openbsd.org 2005/10/31 11:12:49
3666 [ssh-keygen.1 ssh-keygen.c]
3667 generate a protocol 2 RSA key by default
3668 - djm@cvs.openbsd.org 2005/10/31 11:48:29
3669 [serverloop.c]
3670 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
3671 SIGINT or SIGQUIT when running without privilege separation (the
3672 normal privsep case is already OK). Patch mainly by dtucker@ and
3673 senthilkumar_sen AT hotpop.com; ok dtucker@
3674 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
3675 [ssh-keygen.1]
3676 grammar;
3677 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
3678 [canohost.c]
3679 Cache reverse lookups with and without DNS separately; ok markus@
3680 - djm@cvs.openbsd.org 2005/11/04 05:15:59
3681 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
3682 remove hardcoded hash lengths in key exchange code, allowing
3683 implementation of KEX methods with different hashes (e.g. SHA-256);
3684 ok markus@ dtucker@ stevesk@
3685 - djm@cvs.openbsd.org 2005/11/05 05:01:15
3686 [bufaux.c]
3687 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
3688 cs.stanford.edu; ok dtucker@
3689 - (dtucker) [README.platform] Add PAM section.
3690 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
3691 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
3692 ok dtucker@
3693
369420051102
3695 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
3696 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
3697 via FreeBSD.
3698
369920051030
3700 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
3701 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
3702 files from imorgan AT nas.nasa.gov
3703 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
3704 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
3705 the pam_nologin module should be added to sshd's session stack in order to
3706 maintain exising behaviour. Based on patch and discussion from t8m at
3707 centrum.cz, ok djm@
3708
370920051025
3710 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
3711 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
3712 yet).
3713 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
3714 understand "%lld", even though the compiler has "long long", so handle
3715 it as a special case. Patch tested by mcaskill.scott at epa.gov.
3716 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
3717 prompt. Patch from vinschen at redhat.com.
3718
371920051017
3720 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
3721 /etc/default/login report and testing from aabaker at iee.org, corrections
3722 from tim@.
3723
372420051009
3725 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
3726 versions from OpenBSD. ok djm@
3727
372820051008
3729 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
3730 brian.smith at agilent com.
3731 - (djm) [configure.ac] missing 'test' call for -with-Werror test
3732
373320051005
3734 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
3735 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
3736 senthilkumar_sen at hotpop.com.
3737
373820051003
3739 - (dtucker) OpenBSD CVS Sync
3740 - markus@cvs.openbsd.org 2005/09/07 08:53:53
3741 [channels.c]
3742 enforce chanid != NULL; ok djm
3743 - markus@cvs.openbsd.org 2005/09/09 19:18:05
3744 [clientloop.c]
3745 typo; from mark at mcs.vuw.ac.nz, bug #1082
3746 - djm@cvs.openbsd.org 2005/09/13 23:40:07
3747 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
3748 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
3749 ensure that stdio fds are attached; ok deraadt@
3750 - djm@cvs.openbsd.org 2005/09/19 11:37:34
3751 [ssh_config.5 ssh.1]
3752 mention ability to specify bind_address for DynamicForward and -D options;
3753 bz#1077 spotted by Haruyama Seigo
3754 - djm@cvs.openbsd.org 2005/09/19 11:47:09
3755 [sshd.c]
3756 stop connection abort on rekey with delayed compression enabled when
3757 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
3758 - djm@cvs.openbsd.org 2005/09/19 11:48:10
3759 [gss-serv.c]
3760 typo
3761 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
3762 [ssh.1]
3763 some more .Bk/.Ek to avoid ugly line split;
3764 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
3765 [ssh.c]
3766 update -D usage here too;
3767 - djm@cvs.openbsd.org 2005/09/19 23:31:31
3768 [ssh.1]
3769 spelling nit from stevesk@
3770 - djm@cvs.openbsd.org 2005/09/21 23:36:54
3771 [sshd_config.5]
3772 aquire -> acquire, from stevesk@
3773 - djm@cvs.openbsd.org 2005/09/21 23:37:11
3774 [sshd.c]
3775 change label at markus@'s request
3776 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
3777 [ssh-keyscan.1]
3778 deploy .An -nosplit; ok jmc
3779 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
3780 [canohost.c]
3781 Relocate check_ip_options call to prevent logging of garbage for
3782 connections with IP options set. bz#1092 from David Leonard,
3783 "looks good" deraadt@
3784 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
3785 is required in the system path for the multiplex test to work.
3786
378720050930
3788 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
3789 for strtoll. Patch from o.flebbe at science-computing.de.
3790 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
3791 child during PAM account check without clearing it. This restores the
3792 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
3793 with help from several others.
3794
379520050929
3796 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
3797 introduced during sync.
3798
379920050928
3800 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
3801 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
3802 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
3803
380420050927
3805 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
3806 calls, since they can't possibly fail. ok djm@
3807 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
3808 process when sshd relies on ssh-random-helper. Should result in faster
3809 logins on systems without a real random device or prngd. ok djm@
3810
381120050924
3812 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
3813 duplicate call. ok djm@
3814
381520050922
3816 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
3817 skeleten at shillest.net.
3818 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
3819 shillest.net.
3820
382120050919
3822 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
3823 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
3824 ok dtucker@
3825
382620050912
3827 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
3828 Mike Frysinger.
3829
383020050908
3831 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
3832 OpenServer 6 and add osr5bigcrypt support so when someone migrates
3833 passwords between UnixWare and OpenServer they will still work. OK dtucker@
3834
3835$Id$
This page took 0.07288 seconds and 5 git commands to generate.