]> andersk Git - openssh.git/blame_incremental - ChangeLog
- djm@cvs.openbsd.org 2008/04/18 22:01:33
[openssh.git] / ChangeLog
... / ...
CommitLineData
120080518
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2008/04/04 05:14:38
4 [sshd_config.5]
5 ChrootDirectory is supported in Match blocks (in fact, it is most useful
6 there). Spotted by Minstrel AT minstrel.org.uk
7 - djm@cvs.openbsd.org 2008/04/04 06:44:26
8 [sshd_config.5]
9 oops, some unrelated stuff crept into that commit - backout.
10 spotted by jmc@
11 - djm@cvs.openbsd.org 2008/04/05 02:46:02
12 [sshd_config.5]
13 HostbasedAuthentication is supported under Match too
14 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
15 [configure.ac] Implement arc4random_buf(), import implementation of
16 arc4random_uniform() from OpenBSD
17 - (djm) OpenBSD CVS Sync
18 - djm@cvs.openbsd.org 2008/04/13 00:22:17
19 [dh.c sshd.c]
20 Use arc4random_buf() when requesting more than a single word of output
21 Use arc4random_uniform() when the desired random number upper bound
22 is not a power of two
23 ok deraadt@ millert@
24 - djm@cvs.openbsd.org 2008/04/18 12:32:11
25 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
26 introduce sftp extension methods statvfs@openssh.com and
27 fstatvfs@openssh.com that implement statvfs(2)-like operations,
28 based on a patch from miklos AT szeredi.hu (bz#1399)
29 also add a "df" command to the sftp client that uses the
30 statvfs@openssh.com to produce a df(1)-like display of filesystem
31 space and inode utilisation
32 ok markus@
33 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
34 [sftp.1]
35 macro fixage;
36 - djm@cvs.openbsd.org 2008/04/18 22:01:33
37 [session.c]
38 remove unneccessary parentheses
39
4020080403
41 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
42 time warnings on LynxOS. Patch from ops AT iki.fi
43 - (djm) Force string arguments to replacement setproctitle() though
44 strnvis first. Ok dtucker@
45
4620080403
47 - (djm) OpenBSD CVS sync:
48 - markus@cvs.openbsd.org 2008/04/02 15:36:51
49 [channels.c]
50 avoid possible hijacking of x11-forwarded connections (back out 1.183)
51 CVE-2008-1483; ok djm@
52 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
53 [sshd.8]
54 remove trailing whitespace;
55 - djm@cvs.openbsd.org 2008/04/03 09:50:14
56 [version.h]
57 openssh-5.0
58 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
59 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
60 - (djm) [README] Update link to release notes
61 - (djm) Release 5.0p1
62
6320080315
64 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
65 empty; report and patch from Peter Stuge
66 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
67 commands; report from Peter Stuge
68 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
69 crashes when used with ChrootDirectory
70
71
7220080327
73 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
74 chroot. Allows ChrootDirectory to work with selinux support compiled in
75 but not enabled. Using it with selinux enabled will require some selinux
76 support inside the chroot. "looks sane" djm@
77 - (djm) Fix RCS ident in sftp-server-main.c
78 - (djm) OpenBSD CVS sync:
79 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
80 [ssh.1 sshd.8 sshd_config.5]
81 bump Mdocdate for pages committed in "febuary", necessary because
82 of a typo in rcs.c;
83 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
84 [monitor_fdpass.c]
85 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
86 an extensive discussion with otto, kettenis, millert, and hshoexer
87 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
88 [monitor_fdpass.c]
89 Repair the simple cases for msg_controllen where it should just be
90 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
91 of alignment; ok kettenis hshoexer
92 - djm@cvs.openbsd.org 2008/03/23 12:54:01
93 [sftp-client.c]
94 prefer POSIX-style file renaming over filexfer rename behaviour if the
95 server supports the posix-rename@openssh.com extension.
96 Note that the old (filexfer) behaviour would refuse to clobber an
97 existing file. Users who depended on this should adjust their sftp(1)
98 usage.
99 ok deraadt@ markus@
100 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
101 [monitor_fdpass.c]
102 msg_controllen has to be CMSG_SPACE so that the kernel can account for
103 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
104 works now that kernel fd passing has been fixed to accept a bit of
105 sloppiness because of this ABI repair.
106 lots of discussion with kettenis
107 - djm@cvs.openbsd.org 2008/03/25 11:58:02
108 [session.c sshd_config.5]
109 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
110 from dtucker@ ok deraadt@ djm@
111 - djm@cvs.openbsd.org 2008/03/25 23:01:41
112 [session.c]
113 last patch had backwards test; spotted by termim AT gmail.com
114 - djm@cvs.openbsd.org 2008/03/26 21:28:14
115 [auth-options.c auth-options.h session.c sshd.8]
116 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
117 - djm@cvs.openbsd.org 2008/03/27 00:16:49
118 [version.h]
119 openssh-4.9
120 - djm@cvs.openbsd.org 2008/03/24 21:46:54
121 [regress/sftp-badcmds.sh]
122 disable no-replace rename test now that we prefer a POSIX rename; spotted
123 by dkrause@
124 - (djm) [configure.ac] fix alignment of --without-stackprotect description
125 - (djm) [configure.ac] --with-selinux too
126 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
127 - (djm) [README] Update link to release notes
128 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
129 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
130 - (djm) Release 4.9p1
131
13220080315
133 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
134 empty; report and patch from Peter Stuge
135 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
136 commands; report from Peter Stuge
137 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
138 crashes when used with ChrootDirectory
139
14020080314
141 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
142 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
143 I mistakenly left out of last commit.
144 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
145 nas.nasa.gov
146
14720080313
148 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
149 self: make changes to Makefile.in next time, not the generated Makefile).
150 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
151 puttygen(1) by $PATH
152 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
153 by vinschen at redhat.com.
154 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
155 from vinschen at redhat.com and imorgan at nas.nasa.gov
156
15720080312
158 - (djm) OpenBSD CVS Sync
159 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
160 [regress/Makefile regress/localcommand.sh]
161 Add simple regress test for LocalCommand; ok djm@
162 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
163 [regress/agent-getpeereid.sh regress/agent.sh]
164 more existant -> existent, from Martynas Venckus;
165 pfctl changes: ok henning
166 ssh changes: ok deraadt
167 - djm@cvs.openbsd.org 2007/12/12 05:04:03
168 [regress/sftp-cmds.sh]
169 unbreak lls command and add a regress test that would have caught the
170 breakage; spotted by mouring@
171 NB. sftp code change already committed.
172 - djm@cvs.openbsd.org 2007/12/21 04:13:53
173 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
174 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
175 basic (crypto, kex and transfer) interop regression tests against putty
176 To run these, install putty and run "make interop-tests" from the build
177 directory - the tests aren't run by default yet.
178
17920080311
180 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
181 pam_open_session and pam_close_session into the privsep monitor, which
182 will ensure that pam_session_close is called as root. Patch from Tomas
183 Mraz.
184
18520080309
186 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
187 always work for all platforms and versions, so test what we can and
188 add a configure flag to turn it of if needed. ok djm@
189 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
190 implementation. It's not needed to fix bug #1081 and breaks the build
191 on some AIX configurations.
192 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
193 equivalent of LLONG_MAX for the compat regression tests, which makes them
194 run on AIX and HP-UX. Patch from David Leonard.
195 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
196 platforms where gcc understands the option but it's not supported (and
197 thus generates a warning).
198
19920080307
200 - (djm) OpenBSD CVS Sync
201 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
202 [ssh.1 sshd.8 sshd_config.5]
203 bump Mdocdate for pages committed in "febuary", necessary because
204 of a typo in rcs.c;
205 - djm@cvs.openbsd.org 2008/02/13 22:38:17
206 [servconf.h session.c sshd.c]
207 rekey arc4random and OpenSSL RNG in postauth child
208 closefrom fds > 2 before shell/command execution
209 ok markus@
210 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
211 [sshd.c]
212 When started in configuration test mode (-t) do not check that sshd is
213 being started with an absolute path.
214 ok djm
215 - markus@cvs.openbsd.org 2008/02/20 15:25:26
216 [session.c]
217 correct boolean encoding for coredump; der Mouse via dugsong
218 - djm@cvs.openbsd.org 2008/02/22 05:58:56
219 [session.c]
220 closefrom() call was too early, delay it until just before we execute
221 the user's rc files (if any).
222 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
223 [clientloop.c packet.c packet.h serverloop.c]
224 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
225 keepalive timer (bz #1307). ok markus@
226 - djm@cvs.openbsd.org 2008/02/27 20:21:15
227 [sftp-server.c]
228 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
229 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
230 ok dtucker@ markus@
231 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
232 [monitor_fdpass.c]
233 use a union to ensure alignment of the cmsg (pay attention: various other
234 parts of the tree need this treatment too); ok djm
235 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
236 [version.h]
237 crank version; from djm
238 - (tim) [regress/sftp-glob.sh] Shell portability fix.
239
24020080302
241 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
242 either, so use our own.
243
24420080229
245 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
246 configure (and there's not much point, as openssh won't work without it)
247 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
248 built in. Remove HAVE_SELECT so we can build on platforms without poll.
249 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
250 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
251 Debian patch via bernd AT openbsd.org
252
25320080228
254 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
255 linking problems on AIX with gcc 4.1.x.
256 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
257 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
258 header to after OpenSSL headers, since some versions of OpenSSL have
259 SSLeay_add_all_algorithms as a macro already.
260 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
261 compat glue into openssl-compat.h.
262 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
263 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
264 This allows, eg, Match and AllowGroups directives to work with NIS and
265 LDAP groups.
266 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
267 same SyslogFacility as the rest of sshd. Patch from William Knox,
268 ok djm@.
269
27020080225
271 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
272 since it now conflicts with the helper function in misc.c. From
273 vinschen AT redhat.com.
274 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
275 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
276 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
277 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
278 headers so ./configure --with-ssl-engine actually works. Patch from
279 Ian Lister.
280
28120080224
282 - (tim) [contrib/cygwin/ssh-host-config]
283 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
284 Check more thoroughly that it's possible to create the /var/empty directory.
285 Patch by vinschen AT redhat.com
286
28720080210
288 - OpenBSD CVS Sync
289 - chl@cvs.openbsd.org 2008/01/11 07:22:28
290 [sftp-client.c sftp-client.h]
291 disable unused functions
292 initially from tobias@, but disabled them by placing them in
293 "#ifdef notyet" which was asked by djm@
294 ok djm@ tobias@
295 - djm@cvs.openbsd.org 2008/01/19 19:13:28
296 [ssh.1]
297 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
298 some commandline parsing warnings go unconditionally to stdout).
299 - djm@cvs.openbsd.org 2008/01/19 20:48:53
300 [clientloop.c]
301 fd leak on session multiplexing error path. Report and patch from
302 gregory_shively AT fanniemae.com
303 - djm@cvs.openbsd.org 2008/01/19 20:51:26
304 [ssh.c]
305 ignore SIGPIPE in multiplex client mode - we can receive this if the
306 server runs out of fds on us midway. Report and patch from
307 gregory_shively AT fanniemae.com
308 - djm@cvs.openbsd.org 2008/01/19 22:04:57
309 [sftp-client.c]
310 fix remote handle leak in do_download() local file open error path;
311 report and fix from sworley AT chkno.net
312 - djm@cvs.openbsd.org 2008/01/19 22:22:58
313 [ssh-keygen.c]
314 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
315 hash just the specified hostname and not the entire hostspec from the
316 keyfile. It may be of the form "hostname,ipaddr", which would lead to
317 a hash that never matches. report and fix from jp AT devnull.cz
318 - djm@cvs.openbsd.org 2008/01/19 22:37:19
319 [ssh-keygen.c]
320 unbreak line numbering (broken in revision 1.164), fix error message
321 - djm@cvs.openbsd.org 2008/01/19 23:02:40
322 [channels.c]
323 When we added support for specified bind addresses for port forwards, we
324 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
325 this for -L port forwards that causes the client to listen on both v4
326 and v6 addresses when connected to a server with this quirk, despite
327 having set 0.0.0.0 as a bind_address.
328 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
329 - djm@cvs.openbsd.org 2008/01/19 23:09:49
330 [readconf.c readconf.h sshconnect2.c]
331 promote rekeylimit to a int64 so it can hold the maximum useful limit
332 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
333 - djm@cvs.openbsd.org 2008/01/20 00:38:30
334 [sftp.c]
335 When uploading, correctly handle the case of an unquoted filename with
336 glob metacharacters that match a file exactly but not as a glob, e.g. a
337 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
338 - djm@cvs.openbsd.org 2008/01/21 17:24:30
339 [sftp-server.c]
340 Remove the fixed 100 handle limit in sftp-server and allocate as many
341 as we have available file descriptors. Patch from miklos AT szeredi.hu;
342 ok dtucker@ markus@
343 - djm@cvs.openbsd.org 2008/01/21 19:20:17
344 [sftp-client.c]
345 when a remote write error occurs during an upload, ensure that ACKs for
346 all issued requests are properly drained. patch from t8m AT centrum.cz
347 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
348 [clientloop.c packet.c serverloop.c]
349 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
350 packet arrives while we're waiting in packet_read_expect (and possibly
351 elsewhere).
352 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
353 [scp.1]
354 explain how to handle local file names containing colons;
355 requested by Tamas TEVESZ
356 ok dtucker
357 - markus@cvs.openbsd.org 2008/02/04 21:53:00
358 [session.c sftp-server.c sftp.h]
359 link sftp-server into sshd; feedback and ok djm@
360 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
361 [ssh.1 sshd.8]
362 Document the correct permissions for the ~/.ssh/ directory.
363 ok jmc
364 - djm@cvs.openbsd.org 2008/02/10 09:55:37
365 [sshd_config.5]
366 mantion that "internal-sftp" is useful with ForceCommand too
367 - djm@cvs.openbsd.org 2008/02/10 10:54:29
368 [servconf.c session.c]
369 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
370 home, rather than the user who starts sshd (probably root)
371
37220080119
373 - (djm) Silence noice from expr in ssh-copy-id; patch from
374 mikel AT mikelward.com
375 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
376 tsr2600 AT gmail.com
377
37820080102
379 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
380
38120080101
382 - (dtucker) OpenBSD CVS Sync
383 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
384 [readconf.c servconf.c]
385 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
386 from Dmitry V. Levin, ok djm@
387 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
388 [sshd.c]
389 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
390 key only for connections where the client chooses Protocol 1 as opposed
391 to when it's enabled in the server's config. Speeds up Protocol 2
392 connections to inetd-mode servers that also allow Protocol 1. bz #440,
393 based on a patch from bruno at wolff.to, ok markus@
394 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
395 [misc.c]
396 spaces -> tabs from my previous commit
397 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
398 [scp.c]
399 If scp -p encounters a pre-epoch timestamp, use the epoch which is
400 as close as we can get given that it's used unsigned. Add a little
401 debugging while there. bz #828, ok djm@
402 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
403 [sshd_config.5 servconf.c]
404 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
405 only from the local network. ok markus@, man page bit ok jmc@
406 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
407 [moduli]
408 Updated moduli file; ok djm@
409
41020071231
411 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
412 builtin glob implementation on Mac OS X. Based on a patch from
413 vgiffin at apple.
414
41520071229
416 - (dtucker) OpenBSD CVS Sync
417 - djm@cvs.openbsd.org 2007/12/12 05:04:03
418 [sftp.c]
419 unbreak lls command and add a regress test that would have caught the
420 breakage; spotted by mouring@
421 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
422 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
423 sshd.c]
424 Add a small helper function to consistently handle the EAI_SYSTEM error
425 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
426 ok markus@ stevesk@
427 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
428 [clientloop.c serverloop.c packet.c]
429 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
430 ServerAlive and ClientAlive timers. Prevents dropping a connection
431 when these are enabled but the peer does not support our keepalives.
432 bz #1307, ok djm@.
433 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
434 [clientloop.c]
435 Use the correct packet maximum sizes for remote port and agent forwarding.
436 Prevents the server from killing the connection if too much data is queued
437 and an excessively large packet gets sent. bz #1360, ok djm@.
438
43920071202
440 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
441 gcc supports it. ok djm@
442 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
443 leftover debug code.
444 - (dtucker) OpenBSD CVS Sync
445 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
446 [auth2-gss.c]
447 Allow build without -DGSSAPI; ok deraadt@
448 (Id sync only, Portable already has the ifdefs)
449 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
450 [ssh.c]
451 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
452 ok djm@
453 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
454 [monitor_wrap.c monitor.c]
455 Send config block back to slave for invalid users too so options
456 set by a Match block (eg Banner) behave the same for non-existent
457 users. Found by and ok djm@
458 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
459 [ssh_config.5]
460 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
461 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
462 [ssh.c]
463 Make LocalCommand work for Protocol 1 too; ok djm@
464 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
465 [ssh_config.5]
466 clean up after previous macro removal;
467 - djm@cvs.openbsd.org 2007/11/03 00:36:14
468 [clientloop.c]
469 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
470 ok dtucker@
471 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
472 [ssh.c]
473 bz #1377: getpwuid results were being clobbered by another getpw* call
474 inside tilde_expand_filename(); save the data we need carefully
475 ok djm
476 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
477 [ssh.c]
478 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
479 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
480 [ssh.c]
481 avoid errno trashing in signal handler; ok dtucker
482
48320071030
484 - (djm) OpenBSD CVS Sync
485 - djm@cvs.openbsd.org 2007/10/29 23:49:41
486 [openbsd-compat/sys-tree.h]
487 remove extra backslash at the end of RB_PROTOTYPE, report from
488 Jan.Pechanec AT Sun.COM; ok deraadt@
489
49020071026
491 - (djm) OpenBSD CVS Sync
492 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
493 [sshpty.c]
494 remove #if defined block not needed; ok markus@ dtucker@
495 (NB. RCD ID sync only for portable)
496 - djm@cvs.openbsd.org 2007/09/21 03:05:23
497 [ssh_config.5]
498 document KbdInteractiveAuthentication in ssh_config.5;
499 patch from dkg AT fifthhorseman.net
500 - djm@cvs.openbsd.org 2007/09/21 08:15:29
501 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
502 [monitor.c monitor_wrap.c]
503 unifdef -DBSD_AUTH
504 unifdef -USKEY
505 These options have been in use for some years;
506 ok markus@ "no objection" millert@
507 (NB. RCD ID sync only for portable)
508 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
509 [ssh-agent.c]
510 When adding a key that already exists, update the properties
511 (time, confirm, comment) instead of discarding them. ok djm@ markus@
512 - ray@cvs.openbsd.org 2007/09/27 00:15:57
513 [dh.c]
514 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
515 to true.
516 Also fix a typo.
517 Initial diff from Matthew Dempsky, input from djm.
518 OK djm, markus.
519 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
520 [auth2.c]
521 Remove unused prototype. ok djm@
522 - chl@cvs.openbsd.org 2007/10/02 17:49:58
523 [ssh-keygen.c]
524 handles zero-sized strings that fgets can return
525 properly removes trailing newline
526 removes an unused variable
527 correctly counts line number
528 "looks ok" ray@ markus@
529 - markus@cvs.openbsd.org 2007/10/22 19:10:24
530 [readconf.c]
531 make sure that both the local and remote port are correct when
532 parsing -L; Jan Pechanec (bz #1378)
533 - djm@cvs.openbsd.org 2007/10/24 03:30:02
534 [sftp.c]
535 rework argument splitting and parsing to cope correctly with common
536 shell escapes and make handling of escaped characters consistent
537 with sh(1) and between sftp commands (especially between ones that
538 glob their arguments and ones that don't).
539 parse command flags using getopt(3) rather than hand-rolled parsers.
540 ok dtucker@
541 - djm@cvs.openbsd.org 2007/10/24 03:44:02
542 [scp.c]
543 factor out network read/write into an atomicio()-like function, and
544 use it to handle short reads, apply bandwidth limits and update
545 counters. make network IO non-blocking, so a small trickle of
546 reads/writes has a chance of updating the progress meter; bz #799
547 ok dtucker@
548 - djm@cvs.openbsd.org 2006/08/29 09:44:00
549 [regress/sftp-cmds.sh]
550 clean up our mess
551 - markus@cvs.openbsd.org 2006/11/06 09:27:43
552 [regress/cfgmatch.sh]
553 fix quoting for non-(c)sh login shells.
554 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
555 [regress/cfgmatch.sh]
556 Additional test for multiple PermitOpen entries. ok djm@
557 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
558 [regress/cipher-speed.sh regress/try-ciphers.sh]
559 test umac-64@openssh.com
560 ok djm@
561 - djm@cvs.openbsd.org 2007/10/24 03:32:35
562 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
563 comprehensive tests for sftp escaping its interaction with globbing;
564 ok dtucker@
565 - djm@cvs.openbsd.org 2007/10/26 05:30:01
566 [regress/sftp-glob.sh regress/test-exec.sh]
567 remove "echo -E" crap that I added in last commit and use printf(1) for
568 cases where we strictly require echo not to reprocess escape characters.
569 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
570 [openbsd-compat/glob.c]
571 unused arg in internal static API
572 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
573 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
574 use RRSIG instead of SIG for DNSSEC. ok djm@
575 - otto@cvs.openbsd.org 2006/10/21 09:55:03
576 [openbsd-compat/base64.c]
577 remove calls to abort(3) that can't happen anyway; from
578 <bret dot lambert at gmail.com>; ok millert@ deraadt@
579 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
580 [openbsd-compat/sys-tree.h]
581 sync to Niels Provos' version. avoid unused variable warning in
582 RB_NEXT()
583 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
584 [openbsd-compat/sys-tree.h]
585 typo
586 - grange@cvs.openbsd.org 2004/05/04 16:59:32
587 [openbsd-compat/sys-queue.h]
588 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
589 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
590 ok millert krw deraadt
591 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
592 [openbsd-compat/sys-queue.h]
593 minor white spacing
594 - otto@cvs.openbsd.org 2005/10/17 20:19:42
595 [openbsd-compat/sys-queue.h]
596 Performing certain operations on queue.h data structurs produced
597 funny results. An example is calling LIST_REMOVE on the same
598 element twice. This will not fail, but result in a data structure
599 referencing who knows what. Prevent these accidents by NULLing some
600 fields on remove and replace. This way, either a panic or segfault
601 will be produced on the faulty operation.
602 - otto@cvs.openbsd.org 2005/10/24 20:25:14
603 [openbsd-compat/sys-queue.h]
604 Partly backout. NOLIST, used in LISTs is probably interfering.
605 requested by deraadt@
606 - otto@cvs.openbsd.org 2005/10/25 06:37:47
607 [openbsd-compat/sys-queue.h]
608 Some uvm problem is being exposed with the more strict macros.
609 Revert until we've found out what's causing the panics.
610 - otto@cvs.openbsd.org 2005/11/25 08:06:25
611 [openbsd-compat/sys-queue.h]
612 Introduce debugging aid for queue macros. Disabled by default; but
613 developers are encouraged to run with this enabled.
614 ok krw@ fgsch@ deraadt@
615 - otto@cvs.openbsd.org 2007/04/30 18:42:34
616 [openbsd-compat/sys-queue.h]
617 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
618 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
619 - millert@cvs.openbsd.org 2004/10/07 16:56:11
620 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
621 block.
622 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
623 - (djm) [regress/sftp-cmds.sh]
624 Use more restrictive glob to pick up test files from /bin - some platforms
625 ship broken symlinks there which could spoil the test.
626 - (djm) [openbsd-compat/bindresvport.c]
627 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
628
62920070927
630 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
631 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
632 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
633 so disable it for that platform. From bacon at cs nyu edu.
634
63520070921
636 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
637 EWOULDBLOCK; patch from ben AT psc.edu
638
63920070917
640 - (djm) OpenBSD CVS Sync
641 - djm@cvs.openbsd.org 2007/08/23 02:49:43
642 [auth-passwd.c auth.c session.c]
643 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
644 NB. RCS ID sync only for portable
645 - djm@cvs.openbsd.org 2007/08/23 02:55:51
646 [auth-passwd.c auth.c session.c]
647 missed include bits from last commit
648 NB. RCS ID sync only for portable
649 - djm@cvs.openbsd.org 2007/08/23 03:06:10
650 [auth.h]
651 login_cap.h doesn't belong here
652 NB. RCS ID sync only for portable
653 - djm@cvs.openbsd.org 2007/08/23 03:22:16
654 [auth2-none.c sshd_config sshd_config.5]
655 Support "Banner=none" to disable displaying of the pre-login banner;
656 ok dtucker@ deraadt@
657 - djm@cvs.openbsd.org 2007/08/23 03:23:26
658 [sshconnect.c]
659 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
660 - djm@cvs.openbsd.org 2007/09/04 03:21:03
661 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
662 [monitor_wrap.c ssh.c]
663 make file descriptor passing code return an error rather than call fatal()
664 when it encounters problems, and use this to make session multiplexing
665 masters survive slaves failing to pass all stdio FDs; ok markus@
666 - djm@cvs.openbsd.org 2007/09/04 11:15:56
667 [ssh.c sshconnect.c sshconnect.h]
668 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
669 SSH banner exchange (previously it just covered the TCP connection).
670 This allows callers of ssh(1) to better detect and deal with stuck servers
671 that accept a TCP connection but don't progress the protocol, and also
672 makes ConnectTimeout useful for connections via a ProxyCommand;
673 feedback and "looks ok" markus@
674 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
675 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
676 sort synopsis and options in ssh-agent(1); usage is lowercase
677 ok jmc@
678 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
679 [sshpty.c]
680 sort #include
681 NB. RCS ID sync only
682 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
683 [session.c ssh-keygen.c sshlogin.c]
684 use strcspn to properly overwrite '\n' in fgets returned buffer
685 ok pyr@, ray@, millert@, moritz@, chl@
686 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
687 [sshpty.c]
688 remove #if defined block not needed; ok markus@ dtucker@
689 NB. RCS ID sync only
690 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
691 [umac.c]
692 use xmalloc() and xfree(); ok markus@ pvalchev@
693 - djm@cvs.openbsd.org 2007/09/13 04:39:04
694 [sftp-server.c]
695 fix incorrect test when setting syslog facility; from Jan Pechanec
696 - djm@cvs.openbsd.org 2007/09/16 00:55:52
697 [sftp-client.c]
698 use off_t instead of u_int64_t for file offsets, matching what the
699 progressmeter code expects; bz #842
700 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
701 Problem report and additional testing rac AT tenzing.org.
702
70320070914
704 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
705 Patch from Jan.Pechanec at sun com.
706
70720070910
708 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
709 return 0 on successful test. From David.Leonard at quest com.
710 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
711 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
712
71320070817
714 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
715 accounts and that's what the code looks for, so make man page and code
716 agree. Pointed out by Roumen Petrov.
717 - (dtucker) [INSTALL] Group the parts describing random options and PAM
718 implementations together which is hopefully more coherent.
719 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
720 - (dtucker) [INSTALL] Give PAM its own heading.
721 - (dtucker) [INSTALL] Link to tcpwrappers.
722
72320070816
724 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
725 connections too. Based on a patch from Sandro Wefel, with & ok djm@
726
72720070815
728 - (dtucker) OpenBSD CVS Sync
729 - markus@cvs.openbsd.org 2007/08/15 08:14:46
730 [clientloop.c]
731 do NOT fall back to the trused x11 cookie if generation of an untrusted
732 cookie fails; from Jan Pechanec, via security-alert at sun.com;
733 ok dtucker
734 - markus@cvs.openbsd.org 2007/08/15 08:16:49
735 [version.h]
736 openssh 4.7
737 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
738 [ssh_config.5]
739 tun device forwarding now honours ExitOnForwardFailure; ok markus@
740 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
741 ok djm@
742 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
743 contrib/suse/openssh.spec] Crank version.
744
74520070813
746 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
747 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
748 with pam_dhkeys. Patch from David Leonard, ok djm@
749
75020070810
751 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
752 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
753 Matt Kraai, ok djm@
754
75520070809
756 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
757 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
758 and the AIX native login restrictions.
759 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
760 used anywhere and are a potential source of warnings.
761
76220070808
763 - (djm) OpenBSD CVS Sync
764 - ray@cvs.openbsd.org 2007/07/12 05:48:05
765 [key.c]
766 Delint: remove some unreachable statements, from Bret Lambert.
767 OK markus@ and dtucker@.
768 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
769 [scp.1 scp.c]
770 the ellipsis is not an optional argument; while here, sync the usage
771 and synopsis of commands
772 lots of good ideas by jmc@
773 ok jmc@
774 - djm@cvs.openbsd.org 2007/08/07 07:32:53
775 [clientloop.c clientloop.h ssh.c]
776 bz#1232: ensure that any specified LocalCommand is executed after the
777 tunnel device is opened. Also, make failures to open a tunnel device
778 fatal when ExitOnForwardFailure is active.
779 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
780
78120070724
782 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
783 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
784 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
785 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
786 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
787
78820070628
789 - (djm) bz#1325: Fix SELinux in permissive mode where it would
790 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
791 ok dtucker
792
79320070625
794 - (dtucker) OpenBSD CVS Sync
795 - djm@cvs.openbsd.org 2007/06/13 00:21:27
796 [scp.c]
797 don't ftruncate() non-regular files; bz#1236 reported by wood AT
798 xmission.com; ok dtucker@
799 - djm@cvs.openbsd.org 2007/06/14 21:43:25
800 [ssh.c]
801 handle EINTR when waiting for mux exit status properly
802 - djm@cvs.openbsd.org 2007/06/14 22:48:05
803 [ssh.c]
804 when waiting for the multiplex exit status, read until the master end
805 writes an entire int of data *and* closes the client_fd; fixes mux
806 regression spotted by dtucker, ok dtucker@
807 - djm@cvs.openbsd.org 2007/06/19 02:04:43
808 [atomicio.c]
809 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
810 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
811 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
812 [channels.c]
813 Correct test for window updates every three packets; prevents sending
814 window updates for every single packet. ok markus@
815 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
816 [atomicio.c]
817 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
818 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
819 atomicio.
820 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
821 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
822 Add an implementation of poll() built on top of select(2). Code from
823 OpenNTPD with changes suggested by djm. ok djm@
824
82520070614
826 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
827 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
828 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
829 umac support. With tim@ djm@, ok djm.
830 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
831 sections. Fixes builds with early OpenSSL 0.9.6 versions.
832 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
833 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
834 subsequent <0.9.7 test.
835
83620070612
837 - (dtucker) OpenBSD CVS Sync
838 - markus@cvs.openbsd.org 2007/06/11 09:14:00
839 [channels.h]
840 increase default channel windows; ok djm
841 - djm@cvs.openbsd.org 2007/06/12 07:41:00
842 [ssh-add.1]
843 better document ssh-add's -d option (delete identies from agent), bz#1224
844 new text based on some provided by andrewmc-debian AT celt.dias.ie;
845 ok dtucker@
846 - djm@cvs.openbsd.org 2007/06/12 08:20:00
847 [ssh-gss.h gss-serv.c gss-genr.c]
848 relocate server-only GSSAPI code from libssh to server; bz #1225
849 patch from simon AT sxw.org.uk; ok markus@ dtucker@
850 - djm@cvs.openbsd.org 2007/06/12 08:24:20
851 [scp.c]
852 make scp try to skip FIFOs rather than blocking when nothing is listening.
853 depends on the platform supporting sane O_NONBLOCK semantics for open
854 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
855 bz #856; report by cjwatson AT debian.org; ok markus@
856 - djm@cvs.openbsd.org 2007/06/12 11:11:08
857 [ssh.c]
858 fix slave exit value when a control master goes away without passing the
859 full exit status by ensuring that the slave reads a full int. bz#1261
860 reported by frekko AT gmail.com; ok markus@ dtucker@
861 - djm@cvs.openbsd.org 2007/06/12 11:15:17
862 [ssh.c ssh.1]
863 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
864 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
865 and is useful for hosts with /home on Kerberised NFS; bz #1312
866 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
867 - djm@cvs.openbsd.org 2007/06/12 11:45:27
868 [ssh.c]
869 improved exit message from multiplex slave sessions; bz #1262
870 reported by alexandre.nunes AT gmail.com; ok dtucker@
871 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
872 [gss-genr.c]
873 Pass GSS OID to gss_display_status to provide better information in
874 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
875 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
876 [ssh-add.1]
877 identies -> identities;
878 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
879 [ssh.1]
880 add -K to SYNOPSIS;
881 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
882 [scp.c]
883 Encode filename with strnvis if the name contains a newline (which can't
884 be represented in the scp protocol), from bz #891. ok markus@
885
88620070611
887 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
888 fix; tested by dtucker@ and jochen.kirn AT gmail.com
889 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
890 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
891 [ssh_config.5 sshd.8 sshd_config.5]
892 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
893 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
894 compared to hmac-md5. Represents a different approach to message
895 authentication to that of HMAC that may be beneficial if HMAC based on
896 one of its underlying hash algorithms is found to be vulnerable to a
897 new attack. http://www.ietf.org/rfc/rfc4418.txt
898 in conjunction with and OK djm@
899 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
900 [ssh_config]
901 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
902 to ease people who want to tweak both (eg. for performance reasons).
903 ok deraadt@ djm@ dtucker@
904 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
905 [ssh_config.5]
906 put the MAC list into a display, like we do for ciphers,
907 since groff has trouble handling wide lines;
908 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
909 [sshd_config.5]
910 oops, here too: put the MAC list into a display, like we do for
911 ciphers, since groff has trouble with wide lines;
912 - markus@cvs.openbsd.org 2007/06/11 08:04:44
913 [channels.c]
914 send 'window adjust' messages every tree packets and do not wait
915 until 50% of the window is consumed. ok djm dtucker
916 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
917 fallback to provided bit-swizzing functions
918 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
919 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
920 but check anyway in case this changes or the code gets used elsewhere.
921 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
922 prevent warnings about redefinitions of various things in paths.h.
923 Spotted by cartmanltd at hotmail.com.
924
92520070605
926 - (dtucker) OpenBSD CVS Sync
927 - djm@cvs.openbsd.org 2007/05/22 10:18:52
928 [sshd.c]
929 zap double include; from p_nowaczyk AT o2.pl
930 (not required in -portable, Id sync only)
931 - djm@cvs.openbsd.org 2007/05/30 05:58:13
932 [kex.c]
933 tidy: KNF, ARGSUSED and u_int
934 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
935 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
936 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
937 convert to new .Dd format;
938 (We will need to teach mdoc2man.awk to understand this too.)
939 - djm@cvs.openbsd.org 2007/05/31 23:34:29
940 [packet.c]
941 gc unreachable code; spotted by Tavis Ormandy
942 - djm@cvs.openbsd.org 2007/06/02 09:04:58
943 [bufbn.c]
944 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
945 - djm@cvs.openbsd.org 2007/06/05 06:52:37
946 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
947 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
948 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
949 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
950 committing at his request)
951 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
952 OpenBSD's cvs now adds.
953 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
954 mindrot's cvs doesn't expand it on us.
955 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
956
95720070520
958 - (dtucker) OpenBSD CVS Sync
959 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
960 [auth2.c]
961 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
962 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
963 [sftp-server.c]
964 cast "%llu" format spec to (unsigned long long); do not assume a
965 u_int64_t arg is the same as 'unsigned long long'.
966 from Dmitry V. Levin <ldv@altlinux.org>
967 ok markus@ 'Yes, that looks correct' millert@
968 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
969 [servconf.c]
970 Remove debug() left over from development. ok deraadt@
971 - djm@cvs.openbsd.org 2007/05/17 07:50:31
972 [log.c]
973 save and restore errno when logging; ok deraadt@
974 - djm@cvs.openbsd.org 2007/05/17 07:55:29
975 [sftp-server.c]
976 bz#1286 stop reading and processing commands when input or output buffer
977 is nearly full, otherwise sftp-server would happily try to grow the
978 input/output buffers past the maximum supported by the buffer API and
979 promptly fatal()
980 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
981 - djm@cvs.openbsd.org 2007/05/17 20:48:13
982 [sshconnect2.c]
983 fall back to gethostname() when the outgoing connection is not
984 on a socket, such as is the case when ProxyCommand is used.
985 Gives hostbased auth an opportunity to work; bz#616, report
986 and feedback stuart AT kaloram.com; ok markus@
987 - djm@cvs.openbsd.org 2007/05/17 20:52:13
988 [monitor.c]
989 pass received SIGINT from monitor to postauth child so it can clean
990 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
991 ok markus@
992 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
993 [sshconnect2.c]
994 djm owes me a vb and a tism cd for breaking ssh compilation
995 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
996 ldv at altlinux.org.
997 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
998 sshpam_tty_conv. Patch from ldv at altlinux.org.
999
100020070509
1001 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
1002
100320070429
1004 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
1005 for select(2) prototype.
1006 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
1007 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
1008 platform's _res if it has one. Should fix problem of DNSSEC record lookups
1009 on NetBSD as reported by Curt Sampson.
1010 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1011 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
1012 so we don't get redefinition warnings.
1013 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1014 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
1015 __nonnull__ for versions of GCC that don't support it.
1016 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
1017 to prevent redefinition warnings.
1018
101920070406
1020 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
1021 to OpenPAM too.
1022 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
1023
102420070326
1025 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
1026 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
1027 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
1028
102920070325
1030 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
1031 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
1032 SSHDLIBS. "I like" djm@
1033
103420070321
1035 - (dtucker) OpenBSD CVS Sync
1036 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
1037 [servconf.c sshd.c]
1038 Move C/R -> kbdint special case to after the defaults have been
1039 loaded, which makes ChallengeResponse default to yes again. This
1040 was broken by the Match changes and not fixed properly subsequently.
1041 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
1042 - djm@cvs.openbsd.org 2007/03/19 01:01:29
1043 [sshd_config]
1044 Disable the legacy SSH protocol 1 for new installations via
1045 a configuration override. In the future, we will change the
1046 server's default itself so users who need the legacy protocol
1047 will need to turn it on explicitly
1048 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
1049 [ssh-agent.c]
1050 Remove the signal handler that checks if the agent's parent process
1051 has gone away, instead check when the select loop returns. Record when
1052 the next key will expire when scanning for expired keys. Set the select
1053 timeout to whichever of these two things happens next. With djm@, with &
1054 ok deraadt@ markus@
1055 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
1056 [readconf.c clientloop.c]
1057 remove some bogus *p tests from charles longeau
1058 ok deraadt millert
1059 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1060 [sshd.8]
1061 - let synopsis and description agree for -f
1062 - sort FILES
1063 - +.Xr ssh-keyscan 1 ,
1064 from Igor Sobrado
1065 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1066 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1067 Patch by Jan.Pechanec at Sun.
1068 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1069 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
1070
107120070313
1072 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1073 string.h to prevent warnings, from vapier at gentoo.org.
1074 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1075 selinux bits in -portable.
1076 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1077 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1078 in cipher-bf1.c. Patch from Juan Gallego.
1079 - (dtucker) [README.platform] Info about blibpath on AIX.
1080
108120070306
1082 - (djm) OpenBSD CVS Sync
1083 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1084 [sshd_config.5]
1085 sort the `match' keywords;
1086 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1087 [version.h]
1088 openssh-4.6; "please" deraadt@
1089 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1090 [contrib/suse/openssh.spec] crank spec files for release
1091 - (djm) [README] correct link to release notes
1092 - (djm) Release 4.6p1
1093
109420070304
1095 - (djm) [configure.ac] add a --without-openssl-header-check option to
1096 configure, as some platforms (OS X) ship OpenSSL headers whose version
1097 does not match that of the shipping library. ok dtucker@
1098 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1099 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1100 ciphers from working correctly (disconnects with "Bad packet length"
1101 errors) as found by Ben Harris. ok djm@
1102
110320070303
1104 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1105 general to cover newer gdb versions on HP-UX.
1106
110720070302
1108 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1109 CRLF as well as LF lineendings) and write in binary mode. Patch from
1110 vinschen at redhat.com.
1111 - (dtucker) [INSTALL] Update to autoconf-2.61.
1112
111320070301
1114 - (dtucker) OpenBSD CVS Sync
1115 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1116 [auth2.c sshd_config.5 servconf.c]
1117 Remove ChallengeResponseAuthentication support inside a Match
1118 block as its interaction with KbdInteractive makes it difficult to
1119 support. Also, relocate the CR/kbdint option special-case code into
1120 servconf. "please commit" djm@, ok markus@ for the relocation.
1121 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1122 "Looks sane" dtucker@
1123
112420070228
1125 - (dtucker) OpenBSD CVS Sync
1126 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1127 [ssh-agent.c]
1128 Remove expired keys periodically so they don't remain in memory when
1129 the agent is entirely idle, as noted by David R. Piegdon. This is the
1130 simple fix, a more efficient one will be done later. With markus,
1131 deraadt, with & ok djm.
1132
113320070225
1134 - (dtucker) OpenBSD CVS Sync
1135 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1136 [clientloop.c]
1137 set maximum packet and window sizes the same for multiplexed clients
1138 as normal connections; ok markus@
1139 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1140 [sshd.c]
1141 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1142 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1143 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1144 and the default action will terminate the listening sshd. Analysis and
1145 patch from andrew at gaul.org.
1146 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1147 [servconf.c]
1148 Check activep so Match and GatewayPorts work together; ok markus@
1149 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1150 [moduli.c]
1151 - strlen returns size_t, not int.
1152 - Pass full buffer size to fgets.
1153 OK djm@, millert@, and moritz@.
1154
115520070219
1156 - (dtucker) OpenBSD CVS Sync
1157 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1158 [ssh_config.5]
1159 do not use a list for SYNOPSIS;
1160 this is actually part of a larger report sent by eric s. raymond
1161 and forwarded by brad, but i only read half of it. spotted by brad.
1162 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1163 [ssh-keygen.1 ssh-keygen.c]
1164 more secsh -> rfc 4716 updates;
1165 spotted by wiz@netbsd
1166 ok markus
1167 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1168 [readconf.c]
1169 Honour activep for times (eg ServerAliveInterval) while parsing
1170 ssh_config and ~/.ssh/config so they work properly with Host directives.
1171 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1172 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1173 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1174 spaces
1175 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1176 [readconf.c]
1177 spaces
1178 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1179 [sftp-client.c]
1180 return error from do_upload() when a write fails. fixes bz#1252: zero
1181 exit status from sftp when uploading to a full device. report from
1182 jirkat AT atlas.cz; ok dtucker@
1183 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1184 [scp.c]
1185 fix detection of whether we should show progress meter or not: scp
1186 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1187 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1188 of dtucker@
1189 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1190 [bufbn.c]
1191 typos in comments; ok jmc@
1192 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1193 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1194 Teach Match how handle config directives that are used before
1195 authentication. This allows configurations such as permitting password
1196 authentication from the local net only while requiring pubkey from
1197 offsite. ok djm@, man page bits ok jmc@
1198 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1199 platforms don't have it. Patch from dleonard at vintela.com.
1200 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1201 an array for signatures when there are none since "calloc(0, n) returns
1202 NULL on some platforms (eg Tru64), which is explicitly permitted by
1203 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
1204
120520070128
1206 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1207 when closing a tty session when a background process still holds tty
1208 fds open. Great detective work and patch by Marc Aurele La France,
1209 slightly tweaked by me; ok dtucker@
1210
121120070123
1212 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1213 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1214 so it works properly and modify its callers so that they don't pre or
1215 post decrement arguments that are conditionally evaluated. While there,
1216 put SNPRINTF_CONST back as it prevents build failures in some
1217 configurations. ok djm@ (for most of it)
1218
121920070122
1220 - (djm) [ssh-rand-helper.8] manpage nits;
1221 from dleonard AT vintela.com (bz#1529)
1222
122320070117
1224 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1225 and multiple including it causes problems on old IRIXes. (It snuck back
1226 in during a sync.) Found (again) by Georg Schwarz.
1227
122820070114
1229 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
1230 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1231 value of snprintf replacement, similar to bugs in various libc
1232 implementations. This overflow is not exploitable in OpenSSH.
1233 While I'm fiddling with it, make it a fair bit faster by inlining the
1234 append-char routine; ok dtucker@
1235
123620070105
1237 - (djm) OpenBSD CVS Sync
1238 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1239 [ssh-keygen.c]
1240 use argc and argv not some made up short form
1241 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1242 [misc.c sftp.c]
1243 Don't access buf[strlen(buf) - 1] for zero-length strings.
1244 ``ok by me'' djm@.
1245 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1246 [ssh-keygen.1 ssh.1]
1247 add rfc 4716 (public key format); ok jmc
1248 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1249 [channels.c compat.c compat.h]
1250 bz #1019: some ssh.com versions apparently can't cope with the
1251 remote port forwarding bind_address being a hostname, so send
1252 them an address for cases where they are not explicitly
1253 specified (wildcard or localhost bind). reported by daveroth AT
1254 acm.org; ok dtucker@ deraadt@
1255 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1256 [servconf.c]
1257 Make PermitOpen work with multiple values like the man pages says.
1258 bz #1267 with details from peter at dmtz.com, with & ok djm@
1259 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1260 [servconf.c]
1261 Make "PermitOpen all" first-match within a block to match the way other
1262 options work. ok markus@ djm@
1263 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1264 [sshd_config.5]
1265 do not use lists for SYNOPSIS;
1266 from eric s. raymond via brad
1267 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1268 [ssh-keygen.c]
1269 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
1270 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1271 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1272 spaces
1273 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1274 [sftp.c]
1275 ARGSUSED for lint
1276 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1277 [sftp-server.c]
1278 spaces
1279
128020061205
1281 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1282 occur if the server did not have the privsep user and an invalid user
1283 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
1284 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
1285
128620061108
1287 - (dtucker) OpenBSD CVS Sync
1288 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1289 [dh.c]
1290 BN_hex2bn returns int; from dtucker@
1291
129220061107
1293 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1294 if we absolutely need it. Pointed out by Corinna, ok djm@
1295 - (dtucker) OpenBSD CVS Sync
1296 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1297 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
1298 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
1299 add missing checks for openssl return codes; with & ok djm@
1300 - markus@cvs.openbsd.org 2006/11/07 10:31:31
1301 [monitor.c version.h]
1302 correctly check for bad signatures in the monitor, otherwise the monitor
1303 and the unpriv process can get out of sync. with dtucker@, ok djm@,
1304 dtucker@
1305 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
1306 versions.
1307 - (dtucker) Release 4.5p1.
1308
130920061105
1310 - (djm) OpenBSD CVS Sync
1311 - otto@cvs.openbsd.org 2006/10/28 18:08:10
1312 [ssh.1]
1313 correct/expand example of usage of -w; ok jmc@ stevesk@
1314 - markus@cvs.openbsd.org 2006/10/31 16:33:12
1315 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
1316 check DH_compute_key() for -1 even if it should not happen because of
1317 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
1318
131920061101
1320 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
1321 events fatal in Solaris process contract support and tell it to signal
1322 only processes in the same process group when something happens.
1323 Based on information from andrew.benham at thus.net and similar to
1324 a patch from Chad Mynhier. ok djm@
1325
132620061027
1327- (djm) [auth.c] gc some dead code
1328
132920061023
1330 - (djm) OpenBSD CVS Sync
1331 - ray@cvs.openbsd.org 2006/09/30 17:48:22
1332 [sftp.c]
1333 Clear errno before calling the strtol functions.
1334 From Paul Stoeber <x0001 at x dot de1 dot cc>.
1335 OK deraadt@.
1336 - djm@cvs.openbsd.org 2006/10/06 02:29:19
1337 [ssh-agent.c ssh-keyscan.c ssh.c]
1338 sys/resource.h needs sys/time.h; prompted by brad@
1339 (NB. Id sync only for portable)
1340 - djm@cvs.openbsd.org 2006/10/09 23:36:11
1341 [session.c]
1342 xmalloc -> xcalloc that was missed previously, from portable
1343 (NB. Id sync only for portable, obviously)
1344 - markus@cvs.openbsd.org 2006/10/10 10:12:45
1345 [sshconnect.c]
1346 sleep before retrying (not after) since sleep changes errno; fixes
1347 pr 5250; rad@twig.com; ok dtucker djm
1348 - markus@cvs.openbsd.org 2006/10/11 12:38:03
1349 [clientloop.c serverloop.c]
1350 exit instead of doing a blocking tcp send if we detect a client/server
1351 timeout, since the tcp sendqueue might be already full (of alive
1352 requests); ok dtucker, report mpf
1353 - djm@cvs.openbsd.org 2006/10/22 02:25:50
1354 [sftp-client.c]
1355 cancel progress meter when upload write fails; ok deraadt@
1356 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
1357 autoconf 2.60 from complaining.
1358
135920061018
1360 - (dtucker) OpenBSD CVS Sync
1361 - ray@cvs.openbsd.org 2006/09/25 04:55:38
1362 [ssh-keyscan.1 ssh.1]
1363 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
1364 pronounces "SSH" as "ess-ess-aich".
1365 OK jmc@ and stevesk@.
1366 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
1367 on older versions of OS X. ok djm@
1368
136920061016
1370 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
1371 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
1372
137320061006
1374 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
1375 Differentiate between OpenServer 5 and OpenServer 6
1376 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
1377 SELinux functions so they're detected correctly. Patch from pebenito at
1378 gentoo.org.
1379 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
1380 Allow setting alternate awk in openssh-config.local.
1381
138220061003
1383 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
1384 section so additional platform specific CHECK_HEADER tests will work
1385 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
1386 Feedback and "seems like a good idea" dtucker@
1387
138820061001
1389 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
1390
139120060929
1392 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
1393 support. Patch from andrew.benham at thus net.
1394
139520060928
1396 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
1397 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
1398 math.technion.ac.il.
1399
140020060926
1401 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
1402 referenced any more. ok djm@
1403 - (dtucker) [sftp-server.8] Resync; spotted by djm@
1404 - (dtucker) Release 4.4p1.
1405
140620060924
1407 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
1408 to rev 1.308) to work around broken gcc 2.x header file.
1409
141020060923
1411 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
1412 $LDFLAGS. Patch from vapier at gentoo org.
1413
141420060922
1415 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
1416 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
1417
141820060921
1419 - (dtucker) OpenBSD CVS Sync
1420 - otto@cvs.openbsd.org 2006/09/19 05:52:23
1421 [sftp.c]
1422 Use S_IS* macros insted of masking with S_IF* flags. The latter may
1423 have multiple bits set, which lead to surprising results. Spotted by
1424 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
1425 - markus@cvs.openbsd.org 2006/09/19 21:14:08
1426 [packet.c]
1427 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
1428 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
1429 build error on Ultrix. From Bernhard Simon.
1430
143120060918
1432 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
1433 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
1434 Allows build out of the box with older VAC and XLC compilers. Found by
1435 David Bronder and Bernhard Simon.
1436 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
1437 Prevents macro redefinition warnings of "RDONLY".
1438
143920060916
1440 - OpenBSD CVS Sync
1441 - djm@cvs.openbsd.org 2006/09/16 19:53:37
1442 [deattack.c deattack.h packet.c]
1443 limit maximum work performed by the CRC compensation attack detector,
1444 problem reported by Tavis Ormandy, Google Security Team;
1445 ok markus@ deraadt@
1446 - (djm) Add openssh.xml to .cvsignore and sort it
1447 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
1448 process so that any logging it does is with the right timezone. From
1449 Scott Strickler, ok djm@.
1450 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
1451 using Protocol 1. From jhb at freebsd.
1452 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
1453 - (dtucker) [INSTALL] Add info about audit support.
1454
145520060912
1456 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
1457 Support SMF in Solaris Packages if enabled by configure. Patch from
1458 Chad Mynhier, tested by dtucker@
1459
146020060911
1461 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
1462 by Pekka Savola.
1463
146420060910
1465 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
1466 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
1467
146820060909
1469 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
1470 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
1471 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
1472
147320060908
1474 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
1475 from Chris Adams.
1476 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
1477
147820060907
1479 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
1480 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
1481 Magnus Abrante; suggestion and feedback dtucker@
1482 NB. this change will require that the privilege separation user must
1483 exist on all the time, not just when UsePrivilegeSeparation=yes
1484 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
1485 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
1486 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
1487 chance of winning.
1488
148920060905
1490 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
1491 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
1492
149320060904
1494 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
1495 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
1496 ok djm@
1497
149820060903
1499 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
1500 declaration of writev(2) and declare it ourselves if necessary. Makes
1501 the atomiciov() calls build on really old systems. ok djm@
1502
150320060902
1504 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
1505 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
1506 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
1507 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
1508 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
1509 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
1510
151120060901
1512 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
1513 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
1514 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
1515 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
1516 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1517 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
1518 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
1519 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
1520 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
1521 [sshconnect1.c sshconnect2.c sshd.c]
1522 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
1523 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
1524 [openbsd-compat/port-uw.c]
1525 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
1526 compile problems reported by rac AT tenzing.org
1527 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
1528 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
1529 sys/socket.h and unistd.h in various places
1530 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
1531 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
1532 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
1533 test for GLOB_NOMATCH and use our glob functions if it's not found.
1534 Stops sftp from segfaulting when attempting to get a nonexistent file on
1535 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
1536 from and tested by Corinna Vinschen.
1537 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
1538 versions.
1539
154020060831
1541 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
1542 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
1543 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
1544 [openbsd-compat/port-solaris.h] Add support for Solaris process
1545 contracts, enabled with --use-solaris-contracts. Patch from Chad
1546 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
1547 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
1548 while setting up the ssh service account. Patch from Corinna Vinschen.
1549
155020060830
1551 - (djm) OpenBSD CVS Sync
1552 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
1553 [sshd_config.5]
1554 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
1555 ok jmc@ djm@
1556 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
1557 [sshd.8]
1558 Add more detail about what permissions are and aren't accepted for
1559 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
1560 - djm@cvs.openbsd.org 2006/08/29 10:40:19
1561 [channels.c session.c]
1562 normalise some inconsistent (but harmless) NULL pointer checks
1563 spotted by the Stanford SATURN tool, via Isil Dillig;
1564 ok markus@ deraadt@
1565 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
1566 [gss-genr.c]
1567 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
1568 missing, by checking whether or not kerberos allocated us a context
1569 before attempting to free it. Patch from Simon Wilkinson, tested by
1570 biorn@, ok djm@
1571 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
1572 [sshconnect2.c]
1573 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
1574 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
1575 - djm@cvs.openbsd.org 2006/08/30 00:14:37
1576 [version.h]
1577 crank to 4.4
1578 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
1579 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
1580 loginsuccess on AIX immediately after authentication to clear the failed
1581 login count. Previously this would only happen when an interactive
1582 session starts (ie when a pty is allocated) but this means that accounts
1583 that have primarily non-interactive sessions (eg scp's) may gradually
1584 accumulate enough failures to lock out an account. This change may have
1585 a side effect of creating two audit records, one with a tty of "ssh"
1586 corresponding to the authentication and one with the allocated pty per
1587 interactive session.
1588
158920060824
1590 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
1591 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
1592 older systems.
1593 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
1594 on POSIX systems.
1595 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
1596 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
1597 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
1598 unused variable warning when we have a broken or missing mmap(2).
1599
160020060822
1601 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
1602 Makefile. Patch from santhi.amirta at gmail, ok djm.
1603
160420060820
1605 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
1606 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
1607 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
1608 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
1609 fixing bug #1181. No changes yet.
1610 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
1611 (0.9.8a and presumably newer) requires -ldl to successfully link.
1612 - (dtucker) [configure.ac] Remove errant "-".
1613
161420060819
1615 - (djm) OpenBSD CVS Sync
1616 - djm@cvs.openbsd.org 2006/08/18 22:41:29
1617 [gss-genr.c]
1618 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
1619 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
1620 single rule for the test progs.
1621
162220060818
1623 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
1624 closefrom.c from sudo.
1625 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
1626 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
1627 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
1628 test progs instead; they work better than what we have.
1629 - (djm) OpenBSD CVS Sync
1630 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
1631 [compress.c monitor.c monitor_wrap.c]
1632 "zlib.h" can be <zlib.h>; ok djm@ markus@
1633 - miod@cvs.openbsd.org 2006/08/12 20:46:46
1634 [monitor.c monitor_wrap.c]
1635 Revert previous include file ordering change, for ssh to compile under
1636 gcc2 (or until openssl include files are cleaned of parameter names
1637 in function prototypes)
1638 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
1639 [servconf.c servconf.h sshd_config.5]
1640 Add ability to match groups to Match keyword in sshd_config. Feedback
1641 djm@, stevesk@, ok stevesk@.
1642 - djm@cvs.openbsd.org 2006/08/16 11:47:15
1643 [sshd.c]
1644 factor inetd connection, TCP listen and main TCP accept loop out of
1645 main() into separate functions to improve readability; ok markus@
1646 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
1647 [log.c log.h sshd.c]
1648 make signal handler termination path shorter; risky code pointed out by
1649 mark dowd; ok djm markus
1650 - markus@cvs.openbsd.org 2006/08/18 09:15:20
1651 [auth.h session.c sshd.c]
1652 delay authentication related cleanups until we're authenticated and
1653 all alarms have been cancelled; ok deraadt
1654 - djm@cvs.openbsd.org 2006/08/18 10:27:16
1655 [misc.h]
1656 reorder so prototypes are sorted by the files they refer to; no
1657 binary change
1658 - djm@cvs.openbsd.org 2006/08/18 13:54:54
1659 [gss-genr.c ssh-gss.h sshconnect2.c]
1660 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
1661 ok markus@
1662 - djm@cvs.openbsd.org 2006/08/18 14:40:34
1663 [gss-genr.c ssh-gss.h]
1664 constify host argument to match the rest of the GSSAPI functions and
1665 unbreak compilation with -Werror
1666 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
1667 a signal handler (basically all of them, excepting OpenBSD);
1668 ok dtucker@
1669
167020060817
1671 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
1672 Include stdlib.h for malloc and friends.
1673 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
1674 for closefrom() on AIX. Pointed out by William Ahern.
1675 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
1676 test for closefrom() in compat code.
1677
167820060816
1679 - (djm) [audit-bsm.c] Sprinkle in some headers
1680
168120060815
1682 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
1683
168420060806
1685 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
1686 on Solaris 10
1687
168820060806
1689 - (dtucker) [defines.h] With the includes.h changes we no longer get the
1690 name clash on "YES" so we can remove the workaround for it.
1691 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
1692 glob.c}] Include stdlib.h for malloc and friends in compat code.
1693
169420060805
1695 - (djm) OpenBSD CVS Sync
1696 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
1697 [sshconnect.c]
1698 disable tunnel forwarding when no strict host key checking
1699 and key changed; ok djm@ markus@ dtucker@
1700 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
1701 [scard.c]
1702 need #include <string.h>
1703 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
1704 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
1705 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
1706 move #include <sys/time.h> out of includes.h
1707 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
1708 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
1709 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
1710 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
1711 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
1712 [uidswap.c xmalloc.c]
1713 move #include <sys/param.h> out of includes.h
1714 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
1715 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
1716 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
1717 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1718 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
1719 [sshconnect1.c sshd.c xmalloc.c]
1720 move #include <stdlib.h> out of includes.h
1721 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1722 [ssh_config.5]
1723 avoid confusing wording in HashKnownHosts:
1724 originally spotted by alan amesbury;
1725 ok deraadt
1726 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1727 [ssh_config.5]
1728 avoid confusing wording in HashKnownHosts:
1729 originally spotted by alan amesbury;
1730 ok deraadt
1731 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
1732 [sshconnect.c]
1733 Allow fallback to known_hosts entries without port qualifiers for
1734 non-standard ports too, so that all existing known_hosts entries will be
1735 recognised. Requested by, feedback and ok markus@
1736 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
1737 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
1738 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
1739 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
1740 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
1741 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
1742 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
1743 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
1744 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
1745 [uuencode.h xmalloc.c]
1746 move #include <stdio.h> out of includes.h
1747 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
1748 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
1749 clean extra spaces
1750 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
1751 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
1752 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
1753 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
1754 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
1755 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
1756 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
1757 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1758 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
1759 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1760 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
1761 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
1762 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
1763 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
1764 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
1765 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
1766 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1767 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
1768 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
1769 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
1770 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
1771 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
1772 almost entirely get rid of the culture of ".h files that include .h files"
1773 ok djm, sort of ok stevesk
1774 makes the pain stop in one easy step
1775 NB. portable commit contains everything *except* removing includes.h, as
1776 that will take a fair bit more work as we move headers that are required
1777 for portability workarounds to defines.h. (also, this step wasn't "easy")
1778 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
1779 [monitor.c session.c ssh-agent.c]
1780 spaces
1781 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
1782 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
1783 remove last traces of bufaux.h - it was merged into buffer.h in the big
1784 includes.h commit
1785 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
1786 - (djm) [openbsd-compat/regress/snprintftest.c]
1787 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
1788 compilation with "-Wall -Werror"
1789 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
1790 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
1791 includes for Linux in
1792 - (dtucker) [cleanup.c] Need defines.h for __dead.
1793 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
1794 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
1795 #include stdarg.h, needed for log.h.
1796 - (dtucker) [entropy.c] Needs unistd.h too.
1797 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
1798 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
1799 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
1800 otherwise it is implicitly declared as returning an int.
1801 - (dtucker) OpenBSD CVS Sync
1802 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
1803 [auth2-none.c sshd.c monitor_wrap.c]
1804 Add headers required to build with KERBEROS5=no. ok djm@
1805 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
1806 [auth-skey.c]
1807 Add headers required to build with -DSKEY. ok djm@
1808 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
1809 [monitor_wrap.c auth-skey.c auth2-chall.c]
1810 Zap unused variables in -DSKEY code. ok djm@
1811 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
1812 [packet.c]
1813 Typo in comment
1814 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
1815 on Cygwin.
1816 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
1817 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
1818 - (dtucker) [audit.c audit.h] Repair headers.
1819 - (dtucker) [audit-bsm.c] Add additional headers now required.
1820
182120060804
1822 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
1823 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
1824 rather than just compiling it. Spotted by dlg@.
1825
182620060802
1827 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
1828
182920060725
1830 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
1831
183220060724
1833 - (djm) OpenBSD CVS Sync
1834 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
1835 [sshd_config.5]
1836 - new sentence, new line
1837 - s/The the/The/
1838 - kill a bad comma
1839 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
1840 [auth-options.c canohost.c channels.c includes.h readconf.c]
1841 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
1842 move #include <netdb.h> out of includes.h; ok djm@
1843 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
1844 [includes.h ssh.c ssh-rand-helper.c]
1845 move #include <stddef.h> out of includes.h
1846 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
1847 [monitor_wrap.h]
1848 don't need incompletely-typed 'struct passwd' now with
1849 #include <pwd.h>; ok markus@
1850 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
1851 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
1852 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
1853 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
1854 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
1855 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
1856 move #include <unistd.h> out of includes.h
1857 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
1858 [auth-options.c]
1859 Use '\0' rather than 0 to terminates strings; ok djm@
1860 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
1861 [channels.c channels.h servconf.c sshd_config.5]
1862 Add PermitOpen directive to sshd_config which is equivalent to the
1863 "permitopen" key option. Allows server admin to allow TCP port
1864 forwarding only two specific host/port pairs. Useful when combined
1865 with Match.
1866 If permitopen is used in both sshd_config and a key option, both
1867 must allow a given connection before it will be permitted.
1868 Note that users can still use external forwarders such as netcat,
1869 so to be those must be controlled too for the limits to be effective.
1870 Feedback & ok djm@, man page corrections & ok jmc@.
1871 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
1872 [sshd_config.5]
1873 tweak; ok dtucker
1874 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
1875 [scp.1]
1876 replace DIAGNOSTICS with .Ex;
1877 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
1878 [ssh-agent.1 sshd_config.5]
1879 mark up angle brackets;
1880 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
1881 [sshd_config.5]
1882 Clarify description of Match, with minor correction from jmc@
1883 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
1884 [dh.c]
1885 remove unneeded includes; ok djm@
1886 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
1887 [servconf.c sshd_config.5]
1888 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
1889 Match. ok djm@
1890 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
1891 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
1892 Add ForceCommand keyword to sshd_config, equivalent to the "command="
1893 key option, man page entry and example in sshd_config.
1894 Feedback & ok djm@, man page corrections & ok jmc@
1895 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
1896 [auth1.c serverloop.c session.c sshconnect2.c]
1897 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
1898 massimo@cedoc.mo.it
1899 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
1900 [channels.c channels.h servconf.c servconf.h sshd_config.5]
1901 Make PermitOpen take a list of permitted ports and act more like most
1902 other keywords (ie the first match is the effective setting). This
1903 also makes it easier to override a previously set PermitOpen. ok djm@
1904 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
1905 [channels.c]
1906 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
1907 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
1908 [progressmeter.c]
1909 ARGSUSED for signal handler
1910 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
1911 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
1912 [sftp-server.c ssh-agent.c sshlogin.c]
1913 move #include <time.h> out of includes.h
1914 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
1915 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
1916 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
1917 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
1918 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
1919 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
1920 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
1921 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
1922 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
1923 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
1924 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
1925 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1926 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
1927 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
1928 move #include <string.h> out of includes.h
1929 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
1930 [auth.h dispatch.c kex.h sftp-client.c]
1931 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
1932 move
1933 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
1934 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
1935 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
1936 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
1937 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
1938 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
1939 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
1940 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
1941 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1942 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
1943 make the portable tree compile again - sprinkle unistd.h and string.h
1944 back in. Don't redefine __unused, as it turned out to be used in
1945 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
1946 - (djm) [openbsd-compat/glob.c]
1947 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
1948 on OpenBSD (or other platforms with a decent glob implementation) with
1949 -Werror
1950 - (djm) [uuencode.c]
1951 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
1952 some platforms
1953 - (djm) [session.c]
1954 fix compile error with -Werror -Wall: 'path' is only used in
1955 do_setup_env() if HAVE_LOGIN_CAP is not defined
1956 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
1957 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
1958 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
1959 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
1960 [openbsd-compat/rresvport.c]
1961 These look to need string.h and/or unistd.h (based on a grep for function
1962 names)
1963 - (djm) [Makefile.in]
1964 Remove generated openbsd-compat/regress/Makefile in distclean target
1965 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
1966 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
1967 Sync regress tests to -current; include dtucker@'s new cfgmatch and
1968 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
1969 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
1970 system headers before defines.h will cause conflicting definitions.
1971 - (dtucker) [regress/forcecommand.sh] Portablize.
1972
197320060713
1974 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
1975
197620060712
1977 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
1978 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
1979 Linuxes and probably more.
1980 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
1981 for SHUT_RD.
1982 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
1983 <netinet/ip.h>.
1984 - (dtucker) OpenBSD CVS Sync
1985 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
1986 [sftp-glob.c sftp-common.h sftp.c]
1987 buffer.h only needed in sftp-common.h and remove some unneeded
1988 user includes; ok djm@
1989 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
1990 [sshd.8]
1991 s/and and/and/
1992 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
1993 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
1994 auth.c packet.c log.c]
1995 move #include <stdarg.h> out of includes.h; ok markus@
1996 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
1997 [ssh.c]
1998 Only copy the part of environment variable that we actually use. Prevents
1999 ssh bailing when SendEnv is used and an environment variable with a really
2000 long value exists. ok djm@
2001 - markus@cvs.openbsd.org 2006/07/11 18:50:48
2002 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
2003 channels.h readconf.c]
2004 add ExitOnForwardFailure: terminate the connection if ssh(1)
2005 cannot set up all requested dynamic, local, and remote port
2006 forwardings. ok djm, dtucker, stevesk, jmc
2007 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
2008 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
2009 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
2010 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
2011 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
2012 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
2013 move #include <errno.h> out of includes.h; ok markus@
2014 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
2015 [ssh.c]
2016 cast asterisk field precision argument to int to remove warning;
2017 ok markus@
2018 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
2019 [authfile.c ssh.c]
2020 need <errno.h> here also (it's also included in <openssl/err.h>)
2021 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
2022 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
2023 Add support for conditional directives to sshd_config via a "Match"
2024 keyword, which works similarly to the "Host" directive in ssh_config.
2025 Lines after a Match line override the default set in the main section
2026 if the condition on the Match line is true, eg
2027 AllowTcpForwarding yes
2028 Match User anoncvs
2029 AllowTcpForwarding no
2030 will allow port forwarding by all users except "anoncvs".
2031 Currently only a very small subset of directives are supported.
2032 ok djm@
2033 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
2034 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
2035 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
2036 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
2037 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
2038 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
2039 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
2040 openbsd-compat/rresvport.c] More errno.h.
2041
204220060711
2043 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
2044 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
2045 include paths.h. Fixes build error on Solaris.
2046 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
2047 others).
2048
204920060710
2050 - (dtucker) [INSTALL] New autoconf version: 2.60.
2051 - OpenBSD CVS Sync
2052 - djm@cvs.openbsd.org 2006/06/14 10:50:42
2053 [sshconnect.c]
2054 limit the number of pre-banner characters we will accept; ok markus@
2055 - djm@cvs.openbsd.org 2006/06/26 10:36:15
2056 [clientloop.c]
2057 mention optional bind_address in runtime port forwarding setup
2058 command-line help. patch from santhi.amirta AT gmail.com
2059 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2060 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2061 more details and clarity for tun(4) device forwarding; ok and help
2062 jmc@
2063 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2064 [gss-serv-krb5.c gss-serv.c]
2065 no "servconf.h" needed here
2066 (gss-serv-krb5.c change not applied, portable needs the server options)
2067 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2068 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2069 move #include <grp.h> out of includes.h
2070 (portable needed uidswap.c too)
2071 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2072 [clientloop.c ssh.1]
2073 use -KR[bind_address:]port here; ok djm@
2074 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2075 [includes.h ssh.c sshconnect.c sshd.c]
2076 move #include "version.h" out of includes.h; ok markus@
2077 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2078 [channels.c includes.h]
2079 move #include <arpa/inet.h> out of includes.h; old ok djm@
2080 (portable needed session.c too)
2081 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2082 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2083 [serverloop.c sshconnect.c uuencode.c]
2084 move #include <netinet/in.h> out of includes.h; ok deraadt@
2085 (also ssh-rand-helper.c logintest.c loginrec.c)
2086 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2087 [servconf.c servconf.h session.c sshd_config.5]
2088 support arguments to Subsystem commands; ok markus@
2089 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2090 [sftp-server.8 sftp-server.c]
2091 add commandline options to enable logging of transactions; ok markus@
2092 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2093 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2094 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2095 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2096 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2097 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2098 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2099 [uidswap.h]
2100 move #include <pwd.h> out of includes.h; ok markus@
2101 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2102 [ssh-keygen.c]
2103 move #include "dns.h" up
2104 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2105 [monitor_wrap.h]
2106 typo in comment
2107 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2108 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2109 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2110 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2111 move #include <sys/socket.h> out of includes.h
2112 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2113 [monitor.c session.c]
2114 missed these from last commit:
2115 move #include <sys/socket.h> out of includes.h
2116 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2117 [log.c]
2118 move user includes after /usr/include files
2119 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2120 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2121 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2122 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2123 [sshlogin.c sshpty.c]
2124 move #include <fcntl.h> out of includes.h
2125 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2126 [ssh-add.c]
2127 use O_RDONLY vs. 0 in open(); no binary change
2128 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2129 [sftp-server.c]
2130 remove optind - it isn't used here
2131 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2132 [sftp-server.c]
2133 don't log variables that aren't yet set
2134 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2135 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2136 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2137 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
2138 - OpenBSD CVS Sync
2139 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2140 [scp.c]
2141 duplicate argv at the start of main() because it gets modified later;
2142 pointed out by deraadt@ ok markus@
2143 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2144 [channels.c]
2145 fix misparsing of SOCKS 5 packets that could result in a crash;
2146 reported by mk@ ok markus@
2147 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2148 [misc.c misc.h sshd.8 sshconnect.c]
2149 Add port identifier to known_hosts for non-default ports, based originally
2150 on a patch from Devin Nate in bz#910.
2151 For any connection using the default port or using a HostKeyAlias the
2152 format is unchanged, otherwise the host name or address is enclosed
2153 within square brackets in the same format as sshd's ListenAddress.
2154 Tested by many, ok markus@.
2155 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2156 for struct sockaddr on platforms that use the fake-rfc stuff.
2157
215820060706
2159 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2160 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2161 configure would not select the correct libpath linker flags.
2162 - (dtucker) [INSTALL] A bit more info on autoconf.
2163
216420060705
2165 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2166 target already exists.
2167
216820060630
2169 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2170 declaration too. Patch from russ at sludge.net.
2171 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2172 prevents warnings on platforms where _res is in the system headers.
2173 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2174 version.
2175
217620060627
2177 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2178 with autoconf 2.60. Patch from vapier at gentoo.org.
2179
218020060625
2181 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2182 only, otherwise sshd can hang exiting non-interactive sessions.
2183
218420060624
2185 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2186 Works around limitation in Solaris' passwd program for changing passwords
2187 where the username is longer than 8 characters. ok djm@
2188 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2189 #1102 workaround.
2190
219120060623
2192 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2193 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2194 from reyk@, tested by anil@
2195 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2196 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2197 on the pty slave as zero-length reads on the pty master, which sshd
2198 interprets as the descriptor closing. Since most things don't do zero
2199 length writes this rarely matters, but occasionally it happens, and when
2200 it does the SSH pty session appears to hang, so we add a special case for
2201 this condition. ok djm@
2202
220320060613
2204 - (djm) [getput.h] This file has been replaced by functions in misc.c
2205 - OpenBSD CVS Sync
2206 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2207 [sshconnect2.c]
2208 uint32_t -> u_int32_t (which we use everywhere else)
2209 (Id sync only - portable already had this)
2210 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2211 [clientloop.c]
2212 missing free; from Kylene Hall
2213 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2214 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2215 fix leak; coverity via Kylene Jo Hall
2216 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2217 [kexdhc.c kexgexc.c]
2218 paramter -> parameter
2219 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2220 [ssh_config.5]
2221 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
2222 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2223 [ssh_config]
2224 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2225 sample ssh_config. ok markus@
2226 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2227 [ssh_config.5]
2228 oops - previous was too long; split the list of auths up
2229 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2230 [ssh-add.c]
2231 Sync usage() with man page and reality.
2232 ok deraadt dtucker
2233 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2234 [ssh.1]
2235 add GSSAPI to the list of authentication methods supported;
2236 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2237 [ssh-add.c]
2238 Sync usage() with man page and reality.
2239 ok deraadt dtucker
2240 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2241 [sshd.c]
2242 call get_remote_ipaddr() early; fixes logging after client disconnects;
2243 report mpf@; ok dtucker@
2244 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2245 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2246 replace remaining setuid() calls with permanently_set_uid() and
2247 check seteuid() return values; report Marcus Meissner; ok dtucker djm
2248 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2249 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2250 do not set the gid, noted by solar; ok djm
2251 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2252 [ssh-agent.c]
2253 always use a format string, even when printing a constant
2254 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2255 [ssh-agent.c]
2256 revert; i am on drugs. spotted by alexander AT beard.se
2257
225820060521
2259 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2260 and slave, we can remove the special-case handling in the audit hook in
2261 auth_log.
2262
226320060517
2264 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2265 pointer leak. From kjhall at us.ibm.com, found by coverity.
2266
226720060515
2268 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2269 _res, prevents problems on some platforms that have _res as a global but
2270 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2271 georg.schwarz at freenet.de, ok djm@.
2272 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2273 default. Patch originally from tim@, ok djm
2274 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2275 do not allow kbdint again after the PAM account check fails. ok djm@
2276
227720060506
2278 - (dtucker) OpenBSD CVS Sync
2279 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2280 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2281 Prevent ssh from trying to open private keys with bad permissions more than
2282 once or prompting for their passphrases (which it subsequently ignores
2283 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
2284 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2285 [dh.c]
2286 tighter DH exponent checks here too; feedback and ok markus@
2287 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2288 [OVERVIEW]
2289 $OpenBSD$ in here too
2290 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2291 [auth-krb5.c]
2292 Add $OpenBSD$ in comment here too
2293
229420060504
2295 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2296 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2297 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
2298 in Portable-only code; since calloc zeros, remove now-redundant memsets.
2299 Also add a couple of sanity checks. With & ok djm@
2300
230120060503
2302 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
2303 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
2304 "no objections" tim@
2305
230620060423
2307 - (djm) OpenBSD CVS Sync
2308 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
2309 [scp.c]
2310 minimal lint cleanup (unused crud, and some size_t); ok djm
2311 - djm@cvs.openbsd.org 2006/04/01 05:50:29
2312 [scp.c]
2313 xasprintification; ok deraadt@
2314 - djm@cvs.openbsd.org 2006/04/01 05:51:34
2315 [atomicio.c]
2316 ANSIfy; requested deraadt@
2317 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
2318 [ssh-keysign.c]
2319 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
2320 - djm@cvs.openbsd.org 2006/04/03 07:10:38
2321 [gss-genr.c]
2322 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
2323 by dleonard AT vintela.com. use xasprintf() to simplify code while in
2324 there; "looks right" deraadt@
2325 - djm@cvs.openbsd.org 2006/04/16 00:48:52
2326 [buffer.c buffer.h channels.c]
2327 Fix condition where we could exit with a fatal error when an input
2328 buffer became too large and the remote end had advertised a big window.
2329 The problem was a mismatch in the backoff math between the channels code
2330 and the buffer code, so make a buffer_check_alloc() function that the
2331 channels code can use to propsectivly check whether an incremental
2332 allocation will succeed. bz #1131, debugged with the assistance of
2333 cove AT wildpackets.com; ok dtucker@ deraadt@
2334 - djm@cvs.openbsd.org 2006/04/16 00:52:55
2335 [atomicio.c atomicio.h]
2336 introduce atomiciov() function that wraps readv/writev to retry
2337 interrupted transfers like atomicio() does for read/write;
2338 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2339 - djm@cvs.openbsd.org 2006/04/16 00:54:10
2340 [sftp-client.c]
2341 avoid making a tiny 4-byte write to send the packet length of sftp
2342 commands, which would result in a separate tiny packet on the wire by
2343 using atomiciov(writev, ...) to write the length and the command in one
2344 pass; ok deraadt@
2345 - djm@cvs.openbsd.org 2006/04/16 07:59:00
2346 [atomicio.c]
2347 reorder sanity test so that it cannot dereference past the end of the
2348 iov array; well spotted canacar@!
2349 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
2350 [bufaux.c bufbn.c Makefile.in]
2351 Move Buffer bignum functions into their own file, bufbn.c. This means
2352 that sftp and sftp-server (which use the Buffer functions in bufaux.c
2353 but not the bignum ones) no longer need to be linked with libcrypto.
2354 ok markus@
2355 - djm@cvs.openbsd.org 2006/04/20 09:27:09
2356 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
2357 replace the last non-sig_atomic_t flag used in a signal handler with a
2358 sig_atomic_t, unfortunately with some knock-on effects in other (non-
2359 signal) contexts in which it is used; ok markus@
2360 - markus@cvs.openbsd.org 2006/04/20 09:47:59
2361 [sshconnect.c]
2362 simplify; ok djm@
2363 - djm@cvs.openbsd.org 2006/04/20 21:53:44
2364 [includes.h session.c sftp.c]
2365 Switch from using pipes to socketpairs for communication between
2366 sftp/scp and ssh, and between sshd and its subprocesses. This saves
2367 a file descriptor per session and apparently makes userland ppp over
2368 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
2369 decision on a per-platform basis)
2370 - djm@cvs.openbsd.org 2006/04/22 04:06:51
2371 [uidswap.c]
2372 use setres[ug]id() to permanently revoke privileges; ok deraadt@
2373 (ID Sync only - portable already uses setres[ug]id() whenever possible)
2374 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
2375 [crc32.c]
2376 remove extra spaces
2377 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
2378 sig_atomic_t
2379
238020060421
2381 - (djm) [Makefile.in configure.ac session.c sshpty.c]
2382 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
2383 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
2384 [openbsd-compat/port-linux.h] Add support for SELinux, setting
2385 the execution and TTY contexts. based on patch from Daniel Walsh,
2386 bz #880; ok dtucker@
2387
238820060418
2389 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
2390 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
2391 ok dtucker@
2392
239320060331
2394 - OpenBSD CVS Sync
2395 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
2396 [xmalloc.c]
2397 we can do the size & nmemb check before the integer overflow check;
2398 evol
2399 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
2400 [dh.c]
2401 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
2402 - djm@cvs.openbsd.org 2006/03/27 23:15:46
2403 [sftp.c]
2404 always use a format string for addargs; spotted by mouring@
2405 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
2406 [README.tun ssh.c]
2407 spacing
2408 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
2409 [channels.c]
2410 do not accept unreasonable X ports numbers; ok djm
2411 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
2412 [ssh-agent.c]
2413 use strtonum() to parse the pid from the file, and range check it
2414 better; ok djm
2415 - djm@cvs.openbsd.org 2006/03/30 09:41:25
2416 [channels.c]
2417 ARGSUSED for dispatch table-driven functions
2418 - djm@cvs.openbsd.org 2006/03/30 09:58:16
2419 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
2420 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
2421 replace {GET,PUT}_XXBIT macros with functionally similar functions,
2422 silencing a heap of lint warnings. also allows them to use
2423 __bounded__ checking which can't be applied to macros; requested
2424 by and feedback from deraadt@
2425 - djm@cvs.openbsd.org 2006/03/30 10:41:25
2426 [ssh.c ssh_config.5]
2427 add percent escape chars to the IdentityFile option, bz #1159 based
2428 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2429 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
2430 [ssh-keygen.c]
2431 Correctly handle truncated files while converting keys; ok djm@
2432 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
2433 [auth.c monitor.c]
2434 Prevent duplicate log messages when privsep=yes; ok djm@
2435 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
2436 [ssh_config.5]
2437 kill trailing whitespace;
2438 - djm@cvs.openbsd.org 2006/03/31 09:13:56
2439 [ssh_config.5]
2440 remote user escape is %r not %h; spotted by jmc@
2441
244220060326
2443 - OpenBSD CVS Sync
2444 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
2445 [ssh-keygen.c]
2446 if no key file are given when printing the DNS host record, use the
2447 host key file(s) as default. ok djm@
2448 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
2449 [scp.c]
2450 Try to display errormessage even if remout == -1
2451 ok djm@, markus@
2452 - djm@cvs.openbsd.org 2006/03/17 22:31:50
2453 [authfd.c]
2454 another unreachable found by lint
2455 - djm@cvs.openbsd.org 2006/03/17 22:31:11
2456 [authfd.c]
2457 unreachanble statement, found by lint
2458 - djm@cvs.openbsd.org 2006/03/19 02:22:32
2459 [serverloop.c]
2460 memory leaks detected by Coverity via elad AT netbsd.org;
2461 ok deraadt@ dtucker@
2462 - djm@cvs.openbsd.org 2006/03/19 02:22:56
2463 [sftp.c]
2464 more memory leaks detected by Coverity via elad AT netbsd.org;
2465 deraadt@ ok
2466 - djm@cvs.openbsd.org 2006/03/19 02:23:26
2467 [hostfile.c]
2468 FILE* leak detected by Coverity via elad AT netbsd.org;
2469 ok deraadt@
2470 - djm@cvs.openbsd.org 2006/03/19 02:24:05
2471 [dh.c readconf.c servconf.c]
2472 potential NULL pointer dereferences detected by Coverity
2473 via elad AT netbsd.org; ok deraadt@
2474 - djm@cvs.openbsd.org 2006/03/19 07:41:30
2475 [sshconnect2.c]
2476 memory leaks detected by Coverity via elad AT netbsd.org;
2477 deraadt@ ok
2478 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
2479 [servconf.c]
2480 Correct strdelim null test; ok djm@
2481 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
2482 [auth1.c authfd.c channels.c]
2483 spacing
2484 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2485 [kex.c kex.h monitor.c myproposal.h session.c]
2486 spacing
2487 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
2488 [clientloop.c progressmeter.c serverloop.c sshd.c]
2489 ARGSUSED for signal handlers
2490 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
2491 [ssh-keyscan.c]
2492 please lint
2493 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
2494 [ssh.c]
2495 spacing
2496 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
2497 [authfile.c]
2498 whoever thought that break after return was a good idea needs to
2499 get their head examimed
2500 - djm@cvs.openbsd.org 2006/03/20 04:09:44
2501 [monitor.c]
2502 memory leaks detected by Coverity via elad AT netbsd.org;
2503 deraadt@ ok
2504 that should be all of them now
2505 - djm@cvs.openbsd.org 2006/03/20 11:38:46
2506 [key.c]
2507 (really) last of the Coverity diffs: avoid possible NULL deref in
2508 key_free. via elad AT netbsd.org; markus@ ok
2509 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
2510 [auth.c key.c misc.c packet.c ssh-add.c]
2511 in a switch (), break after return or goto is stupid
2512 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
2513 [key.c]
2514 djm did a typo
2515 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
2516 [ssh-rsa.c]
2517 in a switch (), break after return or goto is stupid
2518 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2519 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
2520 [ssh.c sshpty.c sshpty.h]
2521 sprinkle u_int throughout pty subsystem, ok markus
2522 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
2523 [auth1.c auth2.c sshd.c]
2524 sprinkle some ARGSUSED for table driven functions (which sometimes
2525 must ignore their args)
2526 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2527 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
2528 [ssh-rsa.c ssh.c sshlogin.c]
2529 annoying spacing fixes getting in the way of real diffs
2530 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
2531 [monitor.c]
2532 spacing
2533 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
2534 [channels.c]
2535 x11_fake_data is only ever used as u_char *
2536 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2537 [dns.c]
2538 cast xstrdup to propert u_char *
2539 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
2540 [canohost.c match.c ssh.c sshconnect.c]
2541 be strict with tolower() casting
2542 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
2543 [channels.c fatal.c kex.c packet.c serverloop.c]
2544 spacing
2545 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
2546 [ttymodes.c]
2547 spacing
2548 - djm@cvs.openbsd.org 2006/03/25 00:05:41
2549 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
2550 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
2551 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
2552 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
2553 [xmalloc.c xmalloc.h]
2554 introduce xcalloc() and xasprintf() failure-checked allocations
2555 functions and use them throughout openssh
2556
2557 xcalloc is particularly important because malloc(nmemb * size) is a
2558 dangerous idiom (subject to integer overflow) and it is time for it
2559 to die
2560
2561 feedback and ok deraadt@
2562 - djm@cvs.openbsd.org 2006/03/25 01:13:23
2563 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
2564 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
2565 [uidswap.c]
2566 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
2567 to xrealloc(p, new_nmemb, new_itemsize).
2568
2569 realloc is particularly prone to integer overflows because it is
2570 almost always allocating "n * size" bytes, so this is a far safer
2571 API; ok deraadt@
2572 - djm@cvs.openbsd.org 2006/03/25 01:30:23
2573 [sftp.c]
2574 "abormally" is a perfectly cromulent word, but "abnormally" is better
2575 - djm@cvs.openbsd.org 2006/03/25 13:17:03
2576 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
2577 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
2578 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
2579 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
2580 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
2581 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
2582 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
2583 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
2584 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
2585 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
2586 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
2587 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
2588 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2589 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2590 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2591 [uidswap.c uuencode.c xmalloc.c]
2592 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
2593 Theo nuked - our scripts to sync -portable need them in the files
2594 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
2595 [auth-rsa.c authfd.c packet.c]
2596 needed casts (always will be needed)
2597 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
2598 [clientloop.c serverloop.c]
2599 spacing
2600 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
2601 [sshlogin.c sshlogin.h]
2602 nicer size_t and time_t types
2603 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
2604 [ssh-keygen.c]
2605 cast strtonum() result to right type
2606 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
2607 [ssh-agent.c]
2608 mark two more signal handlers ARGSUSED
2609 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
2610 [channels.c]
2611 use strtonum() instead of atoi() [limit X screens to 400, sorry]
2612 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
2613 [bufaux.c channels.c packet.c]
2614 remove (char *) casts to a function that accepts void * for the arg
2615 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
2616 [channels.c]
2617 delete cast not required
2618 - djm@cvs.openbsd.org 2006/03/25 22:22:43
2619 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
2620 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
2621 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
2622 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
2623 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
2624 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
2625 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
2626 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
2627 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
2628 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
2629 standardise spacing in $OpenBSD$ tags; requested by deraadt@
2630 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
2631 [uuencode.c]
2632 typo
2633
263420060325
2635 - OpenBSD CVS Sync
2636 - djm@cvs.openbsd.org 2006/03/16 04:24:42
2637 [ssh.1]
2638 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
2639 that OpenSSH supports
2640 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
2641 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
2642 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
2643 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
2644 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
2645 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
2646 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
2647 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2648 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
2649 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
2650 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
2651 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
2652 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
2653 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
2654 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
2655 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
2656 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
2657 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2658 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2659 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
2660 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
2661 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
2662 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
2663 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
2664 RCSID() can die
2665 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2666 [kex.h myproposal.h]
2667 spacing
2668 - djm@cvs.openbsd.org 2006/03/20 04:07:22
2669 [auth2-gss.c]
2670 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2671 reviewed by simon AT sxw.org.uk; deraadt@ ok
2672 - djm@cvs.openbsd.org 2006/03/20 04:07:49
2673 [gss-genr.c]
2674 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2675 reviewed by simon AT sxw.org.uk; deraadt@ ok
2676 - djm@cvs.openbsd.org 2006/03/20 04:08:18
2677 [gss-serv.c]
2678 last lot of GSSAPI related leaks detected by Coverity via
2679 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
2680 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2681 [monitor_wrap.h sshpty.h]
2682 sprinkle u_int throughout pty subsystem, ok markus
2683 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2684 [session.h]
2685 annoying spacing fixes getting in the way of real diffs
2686 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2687 [dns.c]
2688 cast xstrdup to propert u_char *
2689 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
2690 [ssh.1]
2691 simplify SSHFP example; ok jmc@
2692 - djm@cvs.openbsd.org 2006/03/22 21:27:15
2693 [deattack.c deattack.h]
2694 remove IV support from the CRC attack detector, OpenSSH has never used
2695 it - it only applied to IDEA-CFB, which we don't support.
2696 prompted by NetBSD Coverity report via elad AT netbsd.org;
2697 feedback markus@ "nuke it" deraadt@
2698
269920060318
2700 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
2701 elad AT NetBSD.org
2702 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
2703 a LLONG rather than a long. Fixes scp'ing of large files on platforms
2704 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
2705
270620060316
2707 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2708 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
2709 /usr/include/crypto. Hint from djm@.
2710 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
2711 Disable sha256 when openssl < 0.9.7. Patch from djm@.
2712 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
2713 OpenSSL; ok tim
2714
271520060315
2716 - (djm) OpenBSD CVS Sync:
2717 - msf@cvs.openbsd.org 2006/02/06 15:54:07
2718 [ssh.1]
2719 - typo fix
2720 ok jmc@
2721 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
2722 [ssh.1]
2723 make this a little less ambiguous...
2724 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
2725 [auth-rhosts.c includes.h]
2726 move #include <netgroup.h> out of includes.h; ok markus@
2727 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
2728 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
2729 move #include <sys/queue.h> out of includes.h; ok markus@
2730 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
2731 [channels.c clientloop.c clientloop.h includes.h packet.h]
2732 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
2733 move #include <termios.h> out of includes.h; ok markus@
2734 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
2735 [sshtty.c]
2736 "log.h" not needed
2737 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
2738 [hostfile.c]
2739 "packet.h" not needed
2740 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
2741 [deattack.c]
2742 duplicate #include
2743 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
2744 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
2745 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
2746 [sshd.c sshpty.c]
2747 move #include <paths.h> out of includes.h; ok markus@
2748 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
2749 [includes.h misc.c]
2750 move #include <netinet/tcp.h> out of includes.h; ok markus@
2751 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
2752 [gss-serv.c monitor.c]
2753 small KNF
2754 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
2755 [sshconnect.c]
2756 <openssl/bn.h> not needed
2757 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
2758 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
2759 move #include <sys/resource.h> out of includes.h; ok markus@
2760 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
2761 [includes.h packet.c]
2762 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
2763 includes.h; ok markus@
2764 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
2765 [includes.h scp.c sftp-glob.c sftp-server.c]
2766 move #include <dirent.h> out of includes.h; ok markus@
2767 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
2768 [includes.h]
2769 #include <sys/endian.h> not needed; ok djm@
2770 NB. ID Sync only - we still need this (but it may move later)
2771 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
2772 [sshd.8]
2773 - move some text into a CAVEATS section
2774 - merge the COMMAND EXECUTION... section into AUTHENTICATION
2775 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
2776 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
2777 [ssh.c sshd.c sshpty.c]
2778 move #include <sys/ioctl.h> out of includes.h; ok markus@
2779 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
2780 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
2781 [sftp.c sshconnect.c sshconnect2.c sshd.c]
2782 move #include <sys/wait.h> out of includes.h; ok markus@
2783 - otto@cvs.openbsd.org 2006/02/11 19:31:18
2784 [atomicio.c]
2785 type correctness; from Ray Lai in PR 5011; ok millert@
2786 - djm@cvs.openbsd.org 2006/02/12 06:45:34
2787 [ssh.c ssh_config.5]
2788 add a %l expansion code to the ControlPath, which is filled in with the
2789 local hostname at runtime. Requested by henning@ to avoid some problems
2790 with /home on NFS; ok dtucker@
2791 - djm@cvs.openbsd.org 2006/02/12 10:44:18
2792 [readconf.c]
2793 raise error when the user specifies a RekeyLimit that is smaller than 16
2794 (the smallest of our cipher's blocksize) or big enough to cause integer
2795 wraparound; ok & feedback dtucker@
2796 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
2797 [ssh_config.5]
2798 slight rewording; ok djm
2799 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
2800 [sshd.8]
2801 rework the description of authorized_keys a little;
2802 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
2803 [sshd.8]
2804 sort the list of options permissable w/ authorized_keys;
2805 ok djm dtucker
2806 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
2807 [sshd.8]
2808 no need to subsection the authorized_keys examples - instead, convert
2809 this to look like an actual file. also use proto 2 keys, and use IETF
2810 example addresses;
2811 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
2812 [sshd.8]
2813 small tweaks for the ssh_known_hosts section;
2814 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
2815 [sshd.8]
2816 turn this into an example ssh_known_hosts file; ok djm
2817 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
2818 [sshd.8]
2819 - avoid nasty line split
2820 - `*' does not need to be escaped
2821 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
2822 [sshd.8]
2823 sort FILES and use a -compact list;
2824 - david@cvs.openbsd.org 2006/02/15 05:08:24
2825 [sftp-client.c]
2826 typo in comment; ok djm@
2827 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
2828 [ssh.1]
2829 remove the IETF draft references and replace them with some updated RFCs;
2830 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
2831 [sshd.8]
2832 remove ietf draft references; RFC list now maintained in ssh.1;
2833 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
2834 [sshd.8]
2835 sync some of the FILES entries w/ ssh.1;
2836 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
2837 [sshd.8]
2838 move the sshrc stuff out of FILES, and into its own section:
2839 FILES is not a good place to document how stuff works;
2840 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
2841 [sshd.8]
2842 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
2843 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
2844 [sshd.8]
2845 grammar;
2846 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
2847 [ssh_config.5]
2848 add some vertical space;
2849 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
2850 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
2851 move #include <sys/un.h> out of includes.h; ok djm@
2852 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
2853 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
2854 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
2855 move #include <signal.h> out of includes.h; ok markus@
2856 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
2857 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
2858 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
2859 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
2860 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
2861 [sshconnect2.c sshd.c sshpty.c]
2862 move #include <sys/stat.h> out of includes.h; ok markus@
2863 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
2864 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
2865 [sshconnect.c]
2866 move #include <ctype.h> out of includes.h; ok djm@
2867 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
2868 [ssh_config.5]
2869 add section on patterns;
2870 from dtucker + myself
2871 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
2872 [sshd_config.5]
2873 signpost to PATTERNS;
2874 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
2875 [ssh_config.5]
2876 tidy up the refs to PATTERNS;
2877 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
2878 [sshd.8]
2879 signpost to PATTERNS section;
2880 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
2881 [ssh-keysign.8 ssh_config.5 sshd_config.5]
2882 some consistency fixes;
2883 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
2884 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2885 more consistency fixes;
2886 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
2887 [ssh_config.5]
2888 some grammar/wording fixes;
2889 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
2890 [sshd_config.5]
2891 some grammar/wording fixes;
2892 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
2893 [sshd_config.5]
2894 oops - bits i missed;
2895 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
2896 [ssh_config.5]
2897 document the possible values for KbdInteractiveDevices;
2898 help/ok dtucker
2899 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
2900 [sshd_config.5]
2901 document the order in which allow/deny directives are processed;
2902 help/ok dtucker
2903 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
2904 [ssh_config.5]
2905 move PATTERNS to the end of the main body; requested by dtucker
2906 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
2907 [sshd_config.5]
2908 subsection is pointless here;
2909 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
2910 [ssh_config.5]
2911 comma;
2912 - djm@cvs.openbsd.org 2006/02/28 01:10:21
2913 [session.c]
2914 fix logout recording when privilege separation is disabled, analysis and
2915 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
2916 NB. ID sync only - patch already in portable
2917 - djm@cvs.openbsd.org 2006/03/04 04:12:58
2918 [serverloop.c]
2919 move a debug() outside of a signal handler; ok markus@ a little while back
2920 - djm@cvs.openbsd.org 2006/03/12 04:23:07
2921 [ssh.c]
2922 knf nit
2923 - djm@cvs.openbsd.org 2006/03/13 08:16:00
2924 [sshd.c]
2925 don't log that we are listening on a socket before the listen() call
2926 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
2927 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
2928 [packet.c]
2929 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
2930 poor performance and protocol stalls under some network conditions (mindrot
2931 bugs #556 and #981). Patch originally from markus@, ok djm@
2932 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
2933 [ssh-keygen.c]
2934 Make ssh-keygen handle CR and CRLF line termination when converting IETF
2935 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
2936 Pepper, ok djm@
2937 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
2938 [misc.c ssh_config.5 sshd_config.5]
2939 Allow config directives to contain whitespace by surrounding them by double
2940 quotes. mindrot #482, man page help from jmc@, ok djm@
2941 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
2942 [authfile.c authfile.h ssh-add.c]
2943 Make ssh-add check file permissions before attempting to load private
2944 key files multiple times; it will fail anyway and this prevents confusing
2945 multiple prompts and warnings. mindrot #1138, ok djm@
2946 - djm@cvs.openbsd.org 2006/03/14 00:15:39
2947 [canohost.c]
2948 log the originating address and not just the name when a reverse
2949 mapping check fails, requested by linux AT linuon.com
2950 - markus@cvs.openbsd.org 2006/03/14 16:32:48
2951 [ssh_config.5 sshd_config.5]
2952 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2953 - djm@cvs.openbsd.org 2006/03/07 09:07:40
2954 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
2955 Implement the diffie-hellman-group-exchange-sha256 key exchange method
2956 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
2957 EVP), interop tested against CVS PuTTY
2958 NB. no portability bits committed yet
2959 - (djm) [configure.ac defines.h kex.c md-sha256.c]
2960 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
2961 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
2962 KEX support, should work with libc SHA256 support or OpenSSL
2963 EVP_sha256 if present
2964 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
2965 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
2966 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
2967 - (djm) [regress/.cvsignore] Ignore Makefile here
2968 - (djm) [loginrec.c] Need stat.h
2969 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
2970 system sha2.h
2971 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
2972 - (djm) [ssh-agent.c] Restore dropped stat.h
2973 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
2974 SHA384, which we don't need and doesn't compile without tweaks
2975 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
2976 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
2977 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
2978 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
2979 [openbsd-compat/readpassphrase.c] Lots of include fixes for
2980 OpenSolaris
2981 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
2982 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
2983 includes removed from includes.h
2984 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
2985 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
2986 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
2987 sys/ioctl.h for struct winsize.
2988 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
2989
299020060313
2991 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
2992 since not all platforms support it. Instead, use internal equivalent while
2993 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
2994 as it's no longer required. Tested by Bernhard Simon, ok djm@
2995
299620060304
2997 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
2998 file rather than directory, required as Cygwin will be importing lastlog(1).
2999 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
3000 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
3001 includes. Patch from gentoo.riverrat at gmail.com.
3002
300320060226
3004 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
3005 patch from kraai at ftbfs.org.
3006
300720060223
3008 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
3009 reality. Pointed out by tryponraj at gmail.com.
3010
301120060222
3012 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
3013 compile in compat code if required.
3014
301520060221
3016 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
3017 redefinition of SSLeay_add_all_algorithms.
3018
301920060220
3020 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
3021 Add optional enabling of OpenSSL's (hardware) Engine support, via
3022 configure --with-ssl-engine. Based in part on a diff by michal at
3023 logix.cz.
3024
302520060219
3026 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
3027 Add first attempt at regress tests for compat library. ok djm@
3028
302920060214
3030 - (tim) [buildpkg.sh.in] Make the names consistent.
3031 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
3032
303320060212
3034 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
3035 to silence compiler warning, from vinschen at redhat.com.
3036 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
3037 - (dtucker) [README version.h contrib/caldera/openssh.spec
3038 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
3039 strings to match 4.3p2 release.
3040
304120060208
3042 - (tim) [session.c] Logout records were not updated on systems with
3043 post auth privsep disabled due to bug 1086 changes. Analysis and patch
3044 by vinschen at redhat.com. OK tim@, dtucker@.
3045 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
3046 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
3047
304820060206
3049 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
3050 netinet/in_systm.h. OK dtucker@.
3051
305220060205
3053 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
3054 for Solaris. OK dtucker@.
3055 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
3056 kraai at ftbfs.org.
3057
305820060203
3059 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3060 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3061 by a platform specific check, builtin standard includes tests will be
3062 skipped on the other platforms.
3063 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3064 OK tim@, djm@.
3065
306620060202
3067 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3068 works with picky compilers. Patch from alex.kiernan at thus.net.
3069
307020060201
3071 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3072 determine the user's login name - needed for regress tests on Solaris
3073 10 and OpenSolaris
3074 - (djm) OpenBSD CVS Sync
3075 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3076 [sshd.8]
3077 - merge sections on protocols 1 and 2 into a single section
3078 - remove configuration file section
3079 ok markus
3080 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3081 [sshd.8]
3082 small tweak;
3083 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3084 [contrib/suse/openssh.spec] Update versions ahead of release
3085 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3086 [version.h]
3087 openssh 4.3
3088 - (djm) Release OpenSSH 4.3p1
3089
309020060131
3091 - (djm) OpenBSD CVS Sync
3092 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3093 [ssh_config.5]
3094 - word change, agreed w/ markus
3095 - consistency fixes
3096 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3097 [sshd.8]
3098 move the options description up the page, and a few additional tweaks
3099 whilst in here;
3100 ok markus
3101 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3102 [sshd.8]
3103 move subsections to full sections;
3104 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3105 [ssh.1]
3106 add a section on verifying host keys in dns;
3107 written with a lot of help from jakob;
3108 feedback dtucker/markus;
3109 ok markus
3110 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3111 [channels.c]
3112 mark channel as write failed or dead instead of read failed on error
3113 of the channel output filter.
3114 ok markus@
3115 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3116 [ssh.1]
3117 remove an incorrect sentence;
3118 reported by roumen petrov;
3119 ok djm markus
3120 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3121 [misc.c misc.h scp.c sftp.c]
3122 fix local arbitrary command execution vulnerability on local/local and
3123 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3124 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
3125 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3126 [scp.c]
3127 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3128 fix from biorn@; ok markus@
3129 - (djm) Sync regress tests to OpenBSD:
3130 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3131 [regress/forwarding.sh]
3132 Regress test for ClearAllForwardings (bz #994); ok markus@
3133 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3134 [regress/multiplex.sh]
3135 Don't call cleanup in multiplex as test-exec will cleanup anyway
3136 found by tim@, ok djm@
3137 NB. ID sync only, we already had this
3138 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3139 [regress/test-exec.sh]
3140 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3141 recently committed nc SOCKS5 changes
3142 - djm@cvs.openbsd.org 2005/05/24 04:10:54
3143 [regress/try-ciphers.sh]
3144 oops, new arcfour modes here too
3145 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3146 [regress/scp.sh]
3147 allow SUDO=sudo; from Alexander Bluhm
3148 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3149 [regress/agent-getpeereid.sh]
3150 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3151 ok markus@
3152 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3153 [regress/scp-ssh-wrapper.sh]
3154 Fix assumption about how many args scp will pass; ok djm@
3155 NB. ID sync only, we already had this
3156 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3157 [scp.sh]
3158 regress test for local to local scp copies; ok dtucker@
3159 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3160 [scp.sh]
3161 regression test for CVE-2006-0225 written by dtucker@
3162 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3163 [scp.sh]
3164 regress test for "scp a b c" where "c" is not a directory
3165
316620060129
3167 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3168 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3169
317020060120
3171 - (dtucker) OpenBSD CVS Sync
3172 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3173 [ssh.1]
3174 correction from deraadt
3175 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3176 [ssh.1]
3177 add a section on ssh-based vpn, based on reyk's README.tun;
3178 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3179 [scp.1 ssh.1 ssh_config.5 sftp.1]
3180 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3181 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
3182
318320060114
3184 - (djm) OpenBSD CVS Sync
3185 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3186 [ssh.1]
3187 weed out some duplicate info in the known_hosts FILES entries;
3188 ok djm
3189 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3190 [ssh.1]
3191 final round of whacking FILES for duplicate info, and some consistency
3192 fixes;
3193 ok djm
3194 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3195 [ssh.1]
3196 split sections on tcp and x11 forwarding into two sections.
3197 add an example in the tcp section, based on sth i wrote for ssh faq;
3198 help + ok: djm markus dtucker
3199 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3200 [ssh.1]
3201 refer to `TCP' rather than `TCP/IP' in the context of connection
3202 forwarding;
3203 ok markus
3204 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3205 [sshd.8]
3206 refer to TCP forwarding, rather than TCP/IP forwarding;
3207 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3208 [ssh_config.5]
3209 refer to TCP forwarding, rather than TCP/IP forwarding;
3210 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3211 [ssh.1]
3212 back out a sentence - AUTHENTICATION already documents this;
3213
321420060109
3215 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3216 tcpip service so it's always started after IP is up. Patch from
3217 vinschen at redhat.com.
3218
321920060106
3220 - (djm) OpenBSD CVS Sync
3221 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3222 [ssh.1]
3223 move FILES to a -compact list, and make each files an item in that list.
3224 this avoids nastly line wrap when we have long pathnames, and treats
3225 each file as a separate item;
3226 remove the .Pa too, since it is useless.
3227 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3228 [ssh.1]
3229 use a larger width for the ENVIRONMENT list;
3230 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3231 [ssh.1]
3232 put FILES in some sort of order: sort by pathname
3233 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3234 [ssh.1]
3235 tweak the description of ~/.ssh/environment
3236 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3237 [ssh.1]
3238 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3239 entries;
3240 ok markus
3241 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3242 [ssh.1]
3243 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
3244 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3245 [ssh.1]
3246 +.Xr ssh-keyscan 1 ,
3247 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3248 [ssh.1]
3249 -.Xr gzip 1 ,
3250 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3251 [misc.c]
3252 check that stdio file descriptors are actually closed before clobbering
3253 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3254 closed, but higher ones weren't. spotted by, and patch tested by
3255 Frédéric Olivié
3256
325720060103
3258 - (djm) [channels.c] clean up harmless merge error, from reyk@
3259
326020060103
3261 - (djm) OpenBSD CVS Sync
3262 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3263 [ssh_config.5 sshd_config.5]
3264 some corrections from michael knudsen;
3265
326620060102
3267 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
3268 - (djm) OpenBSD CVS Sync
3269 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3270 [ssh.1]
3271 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3272 AUTHENTICATION" sections into "AUTHENTICATION";
3273 some rewording done to make the text read better, plus some
3274 improvements from djm;
3275 ok djm
3276 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3277 [ssh.1]
3278 clean up ENVIRONMENT a little;
3279 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3280 [ssh.1]
3281 .Nm does not require an argument;
3282 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3283 [includes.h misc.c]
3284 move <net/if.h>; ok djm@
3285 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3286 [misc.c]
3287 no trailing "\n" for debug()
3288 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3289 [sftp-client.c sftp-common.h sftp-server.c]
3290 use a common max. packet length, no binary change
3291 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3292 [misc.c]
3293 clarify tun(4) opening - set the mode and bring the interface up. also
3294 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3295 suggested and ok by djm@
3296 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3297 [ssh.1]
3298 start to cut some duplicate info from FILES;
3299 help/ok djm
3300
330120060101
3302 - (djm) [Makefile.in configure.ac includes.h misc.c]
3303 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
3304 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
3305 limited to IPv4 tunnels only, and most versions don't support the
3306 tap(4) device at all.
3307 - (djm) [configure.ac] Fix linux/if_tun.h test
3308 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
3309
331020051229
3311 - (djm) OpenBSD CVS Sync
3312 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
3313 [canohost.c channels.c clientloop.c]
3314 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
3315 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
3316 [channels.c channels.h clientloop.c]
3317 add channel output filter interface.
3318 ok djm@, suggested by markus@
3319 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
3320 [sftp.1]
3321 do not suggest that interactive authentication will work
3322 with the -b flag;
3323 based on a diff from john l. scarfone;
3324 ok djm
3325 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
3326 [ssh.1]
3327 document -MM; ok djm@
3328 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
3329 [serverloop.c ssh.c openbsd-compat/Makefile.in]
3330 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
3331 compatability support for Linux, diff from reyk@
3332 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
3333 not exist
3334 - (djm) [configure.ac] oops, make that linux/if_tun.h
3335
333620051229
3337 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
3338
333920051224
3340 - (djm) OpenBSD CVS Sync
3341 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
3342 [ssh.1]
3343 merge the sections on protocols 1 and 2 into one section on
3344 authentication;
3345 feedback djm dtucker
3346 ok deraadt markus dtucker
3347 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
3348 [ssh.1]
3349 .Ss -> .Sh: subsections have not made this page more readable
3350 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
3351 [ssh.1]
3352 move info on ssh return values and config files up into the main
3353 description;
3354 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
3355 [ssh.1]
3356 -L and -R descriptions are now above, not below, ~C description;
3357 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
3358 [ssh.1]
3359 options now described `above', rather than `later';
3360 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
3361 [ssh.1]
3362 -Y does X11 forwarding too;
3363 ok markus
3364 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
3365 [sshd.8]
3366 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
3367 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
3368 [ssh_config.5]
3369 put the description of "UsePrivilegedPort" in the correct place;
3370 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
3371 [ssh.1]
3372 expand the description of -w somewhat;
3373 help/ok reyk
3374 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
3375 [ssh.1]
3376 - sync the description of -e w/ synopsis
3377 - simplify the description of -I
3378 - note that -I is only available if support compiled in, and that it
3379 isn't by default
3380 feedback/ok djm@
3381 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
3382 [ssh.1]
3383 less mark up for -c;
3384 - djm@cvs.openbsd.org 2005/12/24 02:27:41
3385 [session.c sshd.c]
3386 eliminate some code duplicated in privsep and non-privsep paths, and
3387 explicitly clear SIGALRM handler; "groovy" deraadt@
3388
338920051220
3390 - (dtucker) OpenBSD CVS Sync
3391 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
3392 [serverloop.c]
3393 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
3394 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
3395 [ssh.1]
3396 move the option descriptions up the page: start of a restructure;
3397 ok markus deraadt
3398 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
3399 [ssh.1]
3400 simplify a sentence;
3401 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
3402 [ssh.1]
3403 make the description of -c a little nicer;
3404 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
3405 [ssh.1]
3406 signpost the protocol sections;
3407 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
3408 [ssh_config.5 session.c]
3409 spelling: fowarding, fowarded
3410 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
3411 [ssh_config.5]
3412 spelling: intented -> intended
3413 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
3414 [ssh.c]
3415 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
3416
341720051219
3418 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
3419 openbsd-compat/openssl-compat.h] Check for and work around broken AES
3420 ciphers >128bit on (some) Solaris 10 systems. ok djm@
3421
342220051217
3423 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
3424 scp.c also uses, so undef them here.
3425 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
3426 snprintf replacement can have a conflicting declaration in HP-UX's system
3427 headers (const vs. no const) so we now check for and work around it. Patch
3428 from the dynamic duo of David Leonard and Ted Percival.
3429
343020051214
3431 - (dtucker) OpenBSD CVS Sync (regress/)
3432 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
3433 [regress/scp-ssh-wrapper.sh]
3434 Fix assumption about how many args scp will pass; ok djm@
3435
343620051213
3437 - (djm) OpenBSD CVS Sync
3438 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
3439 [ssh.1]
3440 timezone -> time zone
3441 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
3442 [ssh.1]
3443 avoid ambiguities in describing TZ;
3444 ok djm@
3445 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
3446 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
3447 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
3448 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
3449 [sshconnect.h sshd.8 sshd_config sshd_config.5]
3450 Add support for tun(4) forwarding over OpenSSH, based on an idea and
3451 initial channel code bits by markus@. This is a simple and easy way to
3452 use OpenSSH for ad hoc virtual private network connections, e.g.
3453 administrative tunnels or secure wireless access. It's based on a new
3454 ssh channel and works similar to the existing TCP forwarding support,
3455 except that it depends on the tun(4) network interface on both ends of
3456 the connection for layer 2 or layer 3 tunneling. This diff also adds
3457 support for LocalCommand in the ssh(1) client.
3458 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
3459 - djm@cvs.openbsd.org 2005/12/07 03:52:22
3460 [clientloop.c]
3461 reyk forgot to compile with -Werror (missing header)
3462 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
3463 [ssh.1]
3464 - avoid line split in SYNOPSIS
3465 - add args to -w
3466 - kill trailing whitespace
3467 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
3468 [ssh.1 ssh_config.5]
3469 make `!command' a little clearer;
3470 ok reyk
3471 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
3472 [ssh_config.5]
3473 keep options in order;
3474 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
3475 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
3476 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
3477 two changes to the new ssh tunnel support. this breaks compatibility
3478 with the initial commit but is required for a portable approach.
3479 - make the tunnel id u_int and platform friendly, use predefined types.
3480 - support configuration of layer 2 (ethernet) or layer 3
3481 (point-to-point, default) modes. configuration is done using the
3482 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
3483 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
3484 in sshd_config(5).
3485 ok djm@, man page bits by jmc@
3486 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
3487 [ssh_config.5]
3488 new sentence, new line;
3489 - markus@cvs.openbsd.org 2005/12/12 13:46:18
3490 [channels.c channels.h session.c]
3491 make sure protocol messages for internal channels are ignored.
3492 allow adjust messages for non-open channels; with and ok djm@
3493 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
3494 again by providing a sys_tun_open() function for your platform and
3495 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
3496 OpenBSD's tunnel protocol, which prepends the address family to the
3497 packet
3498
349920051201
3500 - (djm) [envpass.sh] Remove regress script that was accidentally committed
3501 in top level directory and not noticed for over a year :)
3502
350320051129
3504 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
3505 bits == 0.
3506 - (dtucker) OpenBSD CVS Sync
3507 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
3508 [ssh-keygen.c]
3509 Populate default key sizes before checking them; from & ok tim@
3510 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
3511 for UnixWare.
3512
351320051128
3514 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
3515 versions of GNU head. Based on patch from zappaman at buraphalinux.org
3516 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
3517 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
3518 - (dtucker) OpenBSD CVS Sync
3519 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
3520 [ssh-keygen.1 ssh-keygen.c]
3521 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
3522 increase minumum RSA key size to 768 bits and update man page to reflect
3523 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
3524 ok djm@, grudging ok deraadt@.
3525 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
3526 [ssh-agent.1]
3527 Update agent socket path templates to reflect reality, correct xref for
3528 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
3529
353020051126
3531 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
3532 when they're available) need the real UID set otherwise pam_chauthtok will
3533 set ADMCHG after changing the password, forcing the user to change it
3534 again immediately.
3535
353620051125
3537 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
3538 resolver state in resolv.h is "state" not "__res_state". With slight
3539 modification by me to also work on old AIXes. ok djm@
3540 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
3541 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
3542 shaw at vranix.com, ok djm@
3543
354420051124
3545 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
3546 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
3547 asprintf() implementation, after syncing our {v,}snprintf() implementation
3548 with some extra fixes from Samba's version. With help and debugging from
3549 dtucker and tim; ok dtucker@
3550 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
3551 order in Reliant Unix block. Patch from johane at lysator.liu.se.
3552 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
3553 many and use them only once. Speeds up testing on older/slower hardware.
3554
355520051122
3556 - (dtucker) OpenBSD CVS Sync
3557 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
3558 [ssh-add.c]
3559 space
3560 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
3561 [scp.c]
3562 avoid close(-1), as in rcp; ok cloder
3563 - millert@cvs.openbsd.org 2005/11/15 11:59:54
3564 [includes.h]
3565 Include sys/queue.h explicitly instead of assuming some other header
3566 will pull it in. At the moment it gets pulled in by sys/select.h
3567 (which ssh has no business including) via event.h. OK markus@
3568 (ID sync only in -portable)
3569 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
3570 [auth-krb5.c]
3571 Perform Kerberos calls even for invalid users to prevent leaking
3572 information about account validity. bz #975, patch originally from
3573 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
3574 ok markus@
3575 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
3576 [hostfile.c]
3577 Correct format/arguments to debug call; spotted by shaw at vranix.com
3578 ok djm@
3579 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
3580 from shaw at vranix.com.
3581
358220051120
3583 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
3584 is going on.
3585
358620051112
3587 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
3588 ifdef lost during sync. Spotted by tim@.
3589 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
3590 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
3591 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
3592 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
3593 test: if sshd takes too long to reconfigure the subsequent connection will
3594 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
3595
359620051110
3597 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
3598 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
3599 "register").
3600 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
3601 unnecessary prototype.
3602 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
3603 revs 1.7 - 1.9.
3604 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
3605 Patch from djm@.
3606 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
3607 since they're not useful right now. Patch from djm@.
3608 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
3609 prototypes, removal of "register").
3610 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
3611 of "register").
3612 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
3613 after the copyright notices. Having them at the top next to the CVSIDs
3614 guarantees a conflict for each and every sync.
3615 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
3616 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
3617 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
3618 Removal of rcsid, "whiteout" inode type.
3619 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
3620 Removal of rcsid, will no longer strlcpy parts of the string.
3621 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
3622 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
3623 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
3624 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
3625 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
3626 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
3627 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
3628 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
3629 with OpenBSD code since we don't support platforms without fstat any more.
3630 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
3631 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
3632 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
3633 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
3634 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3635 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
3636 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
3637 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
3638 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
3639 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3640 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
3641 Id and copyright sync only, there were no substantial changes we need.
3642 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
3643 -Wsign-compare fixes from djm.
3644 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
3645 Id and copyright sync only, there were no substantial changes we need.
3646 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
3647 doesn't change between versions, and use a safer default.
3648
364920051105
3650 - (djm) OpenBSD CVS Sync
3651 - markus@cvs.openbsd.org 2005/10/07 11:13:57
3652 [ssh-keygen.c]
3653 change DSA default back to 1024, as it's defined for 1024 bits only
3654 and this causes interop problems with other clients. moreover,
3655 in order to improve the security of DSA you need to change more
3656 components of DSA key generation (e.g. the internal SHA1 hash);
3657 ok deraadt
3658 - djm@cvs.openbsd.org 2005/10/10 10:23:08
3659 [channels.c channels.h clientloop.c serverloop.c session.c]
3660 fix regression I introduced in 4.2: X11 forwardings initiated after
3661 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
3662 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
3663 - djm@cvs.openbsd.org 2005/10/11 23:37:37
3664 [channels.c]
3665 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
3666 bind() failure when a previous connection's listeners are in TIME_WAIT,
3667 reported by plattner AT inf.ethz.ch; ok dtucker@
3668 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
3669 [auth2-gss.c gss-genr.c gss-serv.c]
3670 remove unneeded #includes; ok markus@
3671 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
3672 [gss-serv.c]
3673 spelling in comments
3674 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
3675 [gss-serv-krb5.c gss-serv.c]
3676 unused declarations; ok deraadt@
3677 (id sync only for gss-serv-krb5.c)
3678 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
3679 [dns.c]
3680 unneeded #include, unused declaration, little knf; ok deraadt@
3681 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
3682 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
3683 KNF; ok djm@
3684 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
3685 [ssh-keygen.c ssh.c sshconnect2.c]
3686 no trailing "\n" for log functions; ok djm@
3687 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
3688 [channels.c clientloop.c]
3689 free()->xfree(); ok djm@
3690 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
3691 [sshconnect.c]
3692 make external definition static; ok deraadt@
3693 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
3694 [dns.c]
3695 fix memory leaks from 2 sources:
3696 1) key_fingerprint_raw()
3697 2) malloc in dns_read_rdata()
3698 ok jakob@
3699 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
3700 [dns.c]
3701 remove #ifdef LWRES; ok jakob@
3702 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
3703 [dns.c dns.h]
3704 more cleanups; ok jakob@
3705 - djm@cvs.openbsd.org 2005/10/30 01:23:19
3706 [ssh_config.5]
3707 mention control socket fallback behaviour, reported by
3708 tryponraj AT gmail.com
3709 - djm@cvs.openbsd.org 2005/10/30 04:01:03
3710 [ssh-keyscan.c]
3711 make ssh-keygen discard junk from server before SSH- ident, spotted by
3712 dave AT cirt.net; ok dtucker@
3713 - djm@cvs.openbsd.org 2005/10/30 04:03:24
3714 [ssh.c]
3715 fix misleading debug message; ok dtucker@
3716 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
3717 [canohost.c sshd.c]
3718 Check for connections with IP options earlier and drop silently. ok djm@
3719 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
3720 [ssh_config.5]
3721 remove trailing whitespace;
3722 - djm@cvs.openbsd.org 2005/10/30 08:52:18
3723 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
3724 [ssh.c sshconnect.c sshconnect1.c sshd.c]
3725 no need to escape single quotes in comments, no binary change
3726 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
3727 [sftp.c]
3728 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
3729 - djm@cvs.openbsd.org 2005/10/31 11:12:49
3730 [ssh-keygen.1 ssh-keygen.c]
3731 generate a protocol 2 RSA key by default
3732 - djm@cvs.openbsd.org 2005/10/31 11:48:29
3733 [serverloop.c]
3734 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
3735 SIGINT or SIGQUIT when running without privilege separation (the
3736 normal privsep case is already OK). Patch mainly by dtucker@ and
3737 senthilkumar_sen AT hotpop.com; ok dtucker@
3738 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
3739 [ssh-keygen.1]
3740 grammar;
3741 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
3742 [canohost.c]
3743 Cache reverse lookups with and without DNS separately; ok markus@
3744 - djm@cvs.openbsd.org 2005/11/04 05:15:59
3745 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
3746 remove hardcoded hash lengths in key exchange code, allowing
3747 implementation of KEX methods with different hashes (e.g. SHA-256);
3748 ok markus@ dtucker@ stevesk@
3749 - djm@cvs.openbsd.org 2005/11/05 05:01:15
3750 [bufaux.c]
3751 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
3752 cs.stanford.edu; ok dtucker@
3753 - (dtucker) [README.platform] Add PAM section.
3754 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
3755 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
3756 ok dtucker@
3757
375820051102
3759 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
3760 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
3761 via FreeBSD.
3762
376320051030
3764 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
3765 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
3766 files from imorgan AT nas.nasa.gov
3767 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
3768 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
3769 the pam_nologin module should be added to sshd's session stack in order to
3770 maintain exising behaviour. Based on patch and discussion from t8m at
3771 centrum.cz, ok djm@
3772
377320051025
3774 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
3775 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
3776 yet).
3777 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
3778 understand "%lld", even though the compiler has "long long", so handle
3779 it as a special case. Patch tested by mcaskill.scott at epa.gov.
3780 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
3781 prompt. Patch from vinschen at redhat.com.
3782
378320051017
3784 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
3785 /etc/default/login report and testing from aabaker at iee.org, corrections
3786 from tim@.
3787
378820051009
3789 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
3790 versions from OpenBSD. ok djm@
3791
379220051008
3793 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
3794 brian.smith at agilent com.
3795 - (djm) [configure.ac] missing 'test' call for -with-Werror test
3796
379720051005
3798 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
3799 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
3800 senthilkumar_sen at hotpop.com.
3801
380220051003
3803 - (dtucker) OpenBSD CVS Sync
3804 - markus@cvs.openbsd.org 2005/09/07 08:53:53
3805 [channels.c]
3806 enforce chanid != NULL; ok djm
3807 - markus@cvs.openbsd.org 2005/09/09 19:18:05
3808 [clientloop.c]
3809 typo; from mark at mcs.vuw.ac.nz, bug #1082
3810 - djm@cvs.openbsd.org 2005/09/13 23:40:07
3811 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
3812 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
3813 ensure that stdio fds are attached; ok deraadt@
3814 - djm@cvs.openbsd.org 2005/09/19 11:37:34
3815 [ssh_config.5 ssh.1]
3816 mention ability to specify bind_address for DynamicForward and -D options;
3817 bz#1077 spotted by Haruyama Seigo
3818 - djm@cvs.openbsd.org 2005/09/19 11:47:09
3819 [sshd.c]
3820 stop connection abort on rekey with delayed compression enabled when
3821 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
3822 - djm@cvs.openbsd.org 2005/09/19 11:48:10
3823 [gss-serv.c]
3824 typo
3825 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
3826 [ssh.1]
3827 some more .Bk/.Ek to avoid ugly line split;
3828 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
3829 [ssh.c]
3830 update -D usage here too;
3831 - djm@cvs.openbsd.org 2005/09/19 23:31:31
3832 [ssh.1]
3833 spelling nit from stevesk@
3834 - djm@cvs.openbsd.org 2005/09/21 23:36:54
3835 [sshd_config.5]
3836 aquire -> acquire, from stevesk@
3837 - djm@cvs.openbsd.org 2005/09/21 23:37:11
3838 [sshd.c]
3839 change label at markus@'s request
3840 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
3841 [ssh-keyscan.1]
3842 deploy .An -nosplit; ok jmc
3843 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
3844 [canohost.c]
3845 Relocate check_ip_options call to prevent logging of garbage for
3846 connections with IP options set. bz#1092 from David Leonard,
3847 "looks good" deraadt@
3848 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
3849 is required in the system path for the multiplex test to work.
3850
385120050930
3852 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
3853 for strtoll. Patch from o.flebbe at science-computing.de.
3854 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
3855 child during PAM account check without clearing it. This restores the
3856 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
3857 with help from several others.
3858
385920050929
3860 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
3861 introduced during sync.
3862
386320050928
3864 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
3865 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
3866 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
3867
386820050927
3869 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
3870 calls, since they can't possibly fail. ok djm@
3871 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
3872 process when sshd relies on ssh-random-helper. Should result in faster
3873 logins on systems without a real random device or prngd. ok djm@
3874
387520050924
3876 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
3877 duplicate call. ok djm@
3878
387920050922
3880 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
3881 skeleten at shillest.net.
3882 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
3883 shillest.net.
3884
388520050919
3886 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
3887 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
3888 ok dtucker@
3889
389020050912
3891 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
3892 Mike Frysinger.
3893
389420050908
3895 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
3896 OpenServer 6 and add osr5bigcrypt support so when someone migrates
3897 passwords between UnixWare and OpenServer they will still work. OK dtucker@
3898
3899$Id$
This page took 0.104612 seconds and 5 git commands to generate.