]> andersk Git - openssh.git/blame_incremental - ChangeLog
- djm@cvs.openbsd.org 2008/04/03 09:50:14
[openssh.git] / ChangeLog
... / ...
CommitLineData
120080403
2 - (djm) OpenBSD CVS sync:
3 - markus@cvs.openbsd.org 2008/04/02 15:36:51
4 [channels.c]
5 avoid possible hijacking of x11-forwarded connections (back out 1.183)
6 CVE-2008-1483; ok djm@
7 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
8 [sshd.8]
9 remove trailing whitespace;
10 - djm@cvs.openbsd.org 2008/04/03 09:50:14
11 [version.h]
12 openssh-5.0
13
1420080327
15 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
16 chroot. Allows ChrootDirectory to work with selinux support compiled in
17 but not enabled. Using it with selinux enabled will require some selinux
18 support inside the chroot. "looks sane" djm@
19 - (djm) Fix RCS ident in sftp-server-main.c
20 - (djm) OpenBSD CVS sync:
21 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
22 [ssh.1 sshd.8 sshd_config.5]
23 bump Mdocdate for pages committed in "febuary", necessary because
24 of a typo in rcs.c;
25 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
26 [monitor_fdpass.c]
27 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
28 an extensive discussion with otto, kettenis, millert, and hshoexer
29 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
30 [monitor_fdpass.c]
31 Repair the simple cases for msg_controllen where it should just be
32 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
33 of alignment; ok kettenis hshoexer
34 - djm@cvs.openbsd.org 2008/03/23 12:54:01
35 [sftp-client.c]
36 prefer POSIX-style file renaming over filexfer rename behaviour if the
37 server supports the posix-rename@openssh.com extension.
38 Note that the old (filexfer) behaviour would refuse to clobber an
39 existing file. Users who depended on this should adjust their sftp(1)
40 usage.
41 ok deraadt@ markus@
42 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
43 [monitor_fdpass.c]
44 msg_controllen has to be CMSG_SPACE so that the kernel can account for
45 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
46 works now that kernel fd passing has been fixed to accept a bit of
47 sloppiness because of this ABI repair.
48 lots of discussion with kettenis
49 - djm@cvs.openbsd.org 2008/03/25 11:58:02
50 [session.c sshd_config.5]
51 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
52 from dtucker@ ok deraadt@ djm@
53 - djm@cvs.openbsd.org 2008/03/25 23:01:41
54 [session.c]
55 last patch had backwards test; spotted by termim AT gmail.com
56 - djm@cvs.openbsd.org 2008/03/26 21:28:14
57 [auth-options.c auth-options.h session.c sshd.8]
58 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
59 - djm@cvs.openbsd.org 2008/03/27 00:16:49
60 [version.h]
61 openssh-4.9
62 - djm@cvs.openbsd.org 2008/03/24 21:46:54
63 [regress/sftp-badcmds.sh]
64 disable no-replace rename test now that we prefer a POSIX rename; spotted
65 by dkrause@
66 - (djm) [configure.ac] fix alignment of --without-stackprotect description
67 - (djm) [configure.ac] --with-selinux too
68 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
69 - (djm) [README] Update link to release notes
70 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
71 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
72 - (djm) Release 4.9p1
73
7420080315
75 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
76 empty; report and patch from Peter Stuge
77 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
78 commands; report from Peter Stuge
79 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
80 crashes when used with ChrootDirectory
81
8220080314
83 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
84 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
85 I mistakenly left out of last commit.
86 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
87 nas.nasa.gov
88
8920080313
90 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
91 self: make changes to Makefile.in next time, not the generated Makefile).
92 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
93 puttygen(1) by $PATH
94 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
95 by vinschen at redhat.com.
96 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
97 from vinschen at redhat.com and imorgan at nas.nasa.gov
98
9920080312
100 - (djm) OpenBSD CVS Sync
101 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
102 [regress/Makefile regress/localcommand.sh]
103 Add simple regress test for LocalCommand; ok djm@
104 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
105 [regress/agent-getpeereid.sh regress/agent.sh]
106 more existant -> existent, from Martynas Venckus;
107 pfctl changes: ok henning
108 ssh changes: ok deraadt
109 - djm@cvs.openbsd.org 2007/12/12 05:04:03
110 [regress/sftp-cmds.sh]
111 unbreak lls command and add a regress test that would have caught the
112 breakage; spotted by mouring@
113 NB. sftp code change already committed.
114 - djm@cvs.openbsd.org 2007/12/21 04:13:53
115 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
116 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
117 basic (crypto, kex and transfer) interop regression tests against putty
118 To run these, install putty and run "make interop-tests" from the build
119 directory - the tests aren't run by default yet.
120
12120080311
122 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
123 pam_open_session and pam_close_session into the privsep monitor, which
124 will ensure that pam_session_close is called as root. Patch from Tomas
125 Mraz.
126
12720080309
128 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
129 always work for all platforms and versions, so test what we can and
130 add a configure flag to turn it of if needed. ok djm@
131 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
132 implementation. It's not needed to fix bug #1081 and breaks the build
133 on some AIX configurations.
134 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
135 equivalent of LLONG_MAX for the compat regression tests, which makes them
136 run on AIX and HP-UX. Patch from David Leonard.
137 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
138 platforms where gcc understands the option but it's not supported (and
139 thus generates a warning).
140
14120080307
142 - (djm) OpenBSD CVS Sync
143 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
144 [ssh.1 sshd.8 sshd_config.5]
145 bump Mdocdate for pages committed in "febuary", necessary because
146 of a typo in rcs.c;
147 - djm@cvs.openbsd.org 2008/02/13 22:38:17
148 [servconf.h session.c sshd.c]
149 rekey arc4random and OpenSSL RNG in postauth child
150 closefrom fds > 2 before shell/command execution
151 ok markus@
152 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
153 [sshd.c]
154 When started in configuration test mode (-t) do not check that sshd is
155 being started with an absolute path.
156 ok djm
157 - markus@cvs.openbsd.org 2008/02/20 15:25:26
158 [session.c]
159 correct boolean encoding for coredump; der Mouse via dugsong
160 - djm@cvs.openbsd.org 2008/02/22 05:58:56
161 [session.c]
162 closefrom() call was too early, delay it until just before we execute
163 the user's rc files (if any).
164 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
165 [clientloop.c packet.c packet.h serverloop.c]
166 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
167 keepalive timer (bz #1307). ok markus@
168 - djm@cvs.openbsd.org 2008/02/27 20:21:15
169 [sftp-server.c]
170 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
171 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
172 ok dtucker@ markus@
173 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
174 [monitor_fdpass.c]
175 use a union to ensure alignment of the cmsg (pay attention: various other
176 parts of the tree need this treatment too); ok djm
177 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
178 [version.h]
179 crank version; from djm
180 - (tim) [regress/sftp-glob.sh] Shell portability fix.
181
18220080302
183 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
184 either, so use our own.
185
18620080229
187 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
188 configure (and there's not much point, as openssh won't work without it)
189 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
190 built in. Remove HAVE_SELECT so we can build on platforms without poll.
191 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
192 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
193 Debian patch via bernd AT openbsd.org
194
19520080228
196 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
197 linking problems on AIX with gcc 4.1.x.
198 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
199 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
200 header to after OpenSSL headers, since some versions of OpenSSL have
201 SSLeay_add_all_algorithms as a macro already.
202 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
203 compat glue into openssl-compat.h.
204 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
205 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
206 This allows, eg, Match and AllowGroups directives to work with NIS and
207 LDAP groups.
208 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
209 same SyslogFacility as the rest of sshd. Patch from William Knox,
210 ok djm@.
211
21220080225
213 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
214 since it now conflicts with the helper function in misc.c. From
215 vinschen AT redhat.com.
216 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
217 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
218 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
219 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
220 headers so ./configure --with-ssl-engine actually works. Patch from
221 Ian Lister.
222
22320080224
224 - (tim) [contrib/cygwin/ssh-host-config]
225 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
226 Check more thoroughly that it's possible to create the /var/empty directory.
227 Patch by vinschen AT redhat.com
228
22920080210
230 - OpenBSD CVS Sync
231 - chl@cvs.openbsd.org 2008/01/11 07:22:28
232 [sftp-client.c sftp-client.h]
233 disable unused functions
234 initially from tobias@, but disabled them by placing them in
235 "#ifdef notyet" which was asked by djm@
236 ok djm@ tobias@
237 - djm@cvs.openbsd.org 2008/01/19 19:13:28
238 [ssh.1]
239 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
240 some commandline parsing warnings go unconditionally to stdout).
241 - djm@cvs.openbsd.org 2008/01/19 20:48:53
242 [clientloop.c]
243 fd leak on session multiplexing error path. Report and patch from
244 gregory_shively AT fanniemae.com
245 - djm@cvs.openbsd.org 2008/01/19 20:51:26
246 [ssh.c]
247 ignore SIGPIPE in multiplex client mode - we can receive this if the
248 server runs out of fds on us midway. Report and patch from
249 gregory_shively AT fanniemae.com
250 - djm@cvs.openbsd.org 2008/01/19 22:04:57
251 [sftp-client.c]
252 fix remote handle leak in do_download() local file open error path;
253 report and fix from sworley AT chkno.net
254 - djm@cvs.openbsd.org 2008/01/19 22:22:58
255 [ssh-keygen.c]
256 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
257 hash just the specified hostname and not the entire hostspec from the
258 keyfile. It may be of the form "hostname,ipaddr", which would lead to
259 a hash that never matches. report and fix from jp AT devnull.cz
260 - djm@cvs.openbsd.org 2008/01/19 22:37:19
261 [ssh-keygen.c]
262 unbreak line numbering (broken in revision 1.164), fix error message
263 - djm@cvs.openbsd.org 2008/01/19 23:02:40
264 [channels.c]
265 When we added support for specified bind addresses for port forwards, we
266 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
267 this for -L port forwards that causes the client to listen on both v4
268 and v6 addresses when connected to a server with this quirk, despite
269 having set 0.0.0.0 as a bind_address.
270 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
271 - djm@cvs.openbsd.org 2008/01/19 23:09:49
272 [readconf.c readconf.h sshconnect2.c]
273 promote rekeylimit to a int64 so it can hold the maximum useful limit
274 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
275 - djm@cvs.openbsd.org 2008/01/20 00:38:30
276 [sftp.c]
277 When uploading, correctly handle the case of an unquoted filename with
278 glob metacharacters that match a file exactly but not as a glob, e.g. a
279 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
280 - djm@cvs.openbsd.org 2008/01/21 17:24:30
281 [sftp-server.c]
282 Remove the fixed 100 handle limit in sftp-server and allocate as many
283 as we have available file descriptors. Patch from miklos AT szeredi.hu;
284 ok dtucker@ markus@
285 - djm@cvs.openbsd.org 2008/01/21 19:20:17
286 [sftp-client.c]
287 when a remote write error occurs during an upload, ensure that ACKs for
288 all issued requests are properly drained. patch from t8m AT centrum.cz
289 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
290 [clientloop.c packet.c serverloop.c]
291 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
292 packet arrives while we're waiting in packet_read_expect (and possibly
293 elsewhere).
294 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
295 [scp.1]
296 explain how to handle local file names containing colons;
297 requested by Tamas TEVESZ
298 ok dtucker
299 - markus@cvs.openbsd.org 2008/02/04 21:53:00
300 [session.c sftp-server.c sftp.h]
301 link sftp-server into sshd; feedback and ok djm@
302 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
303 [ssh.1 sshd.8]
304 Document the correct permissions for the ~/.ssh/ directory.
305 ok jmc
306 - djm@cvs.openbsd.org 2008/02/10 09:55:37
307 [sshd_config.5]
308 mantion that "internal-sftp" is useful with ForceCommand too
309 - djm@cvs.openbsd.org 2008/02/10 10:54:29
310 [servconf.c session.c]
311 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
312 home, rather than the user who starts sshd (probably root)
313
31420080119
315 - (djm) Silence noice from expr in ssh-copy-id; patch from
316 mikel AT mikelward.com
317 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
318 tsr2600 AT gmail.com
319
32020080102
321 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
322
32320080101
324 - (dtucker) OpenBSD CVS Sync
325 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
326 [readconf.c servconf.c]
327 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
328 from Dmitry V. Levin, ok djm@
329 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
330 [sshd.c]
331 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
332 key only for connections where the client chooses Protocol 1 as opposed
333 to when it's enabled in the server's config. Speeds up Protocol 2
334 connections to inetd-mode servers that also allow Protocol 1. bz #440,
335 based on a patch from bruno at wolff.to, ok markus@
336 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
337 [misc.c]
338 spaces -> tabs from my previous commit
339 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
340 [scp.c]
341 If scp -p encounters a pre-epoch timestamp, use the epoch which is
342 as close as we can get given that it's used unsigned. Add a little
343 debugging while there. bz #828, ok djm@
344 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
345 [sshd_config.5 servconf.c]
346 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
347 only from the local network. ok markus@, man page bit ok jmc@
348 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
349 [moduli]
350 Updated moduli file; ok djm@
351
35220071231
353 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
354 builtin glob implementation on Mac OS X. Based on a patch from
355 vgiffin at apple.
356
35720071229
358 - (dtucker) OpenBSD CVS Sync
359 - djm@cvs.openbsd.org 2007/12/12 05:04:03
360 [sftp.c]
361 unbreak lls command and add a regress test that would have caught the
362 breakage; spotted by mouring@
363 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
364 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
365 sshd.c]
366 Add a small helper function to consistently handle the EAI_SYSTEM error
367 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
368 ok markus@ stevesk@
369 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
370 [clientloop.c serverloop.c packet.c]
371 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
372 ServerAlive and ClientAlive timers. Prevents dropping a connection
373 when these are enabled but the peer does not support our keepalives.
374 bz #1307, ok djm@.
375 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
376 [clientloop.c]
377 Use the correct packet maximum sizes for remote port and agent forwarding.
378 Prevents the server from killing the connection if too much data is queued
379 and an excessively large packet gets sent. bz #1360, ok djm@.
380
38120071202
382 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
383 gcc supports it. ok djm@
384 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
385 leftover debug code.
386 - (dtucker) OpenBSD CVS Sync
387 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
388 [auth2-gss.c]
389 Allow build without -DGSSAPI; ok deraadt@
390 (Id sync only, Portable already has the ifdefs)
391 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
392 [ssh.c]
393 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
394 ok djm@
395 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
396 [monitor_wrap.c monitor.c]
397 Send config block back to slave for invalid users too so options
398 set by a Match block (eg Banner) behave the same for non-existent
399 users. Found by and ok djm@
400 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
401 [ssh_config.5]
402 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
403 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
404 [ssh.c]
405 Make LocalCommand work for Protocol 1 too; ok djm@
406 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
407 [ssh_config.5]
408 clean up after previous macro removal;
409 - djm@cvs.openbsd.org 2007/11/03 00:36:14
410 [clientloop.c]
411 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
412 ok dtucker@
413 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
414 [ssh.c]
415 bz #1377: getpwuid results were being clobbered by another getpw* call
416 inside tilde_expand_filename(); save the data we need carefully
417 ok djm
418 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
419 [ssh.c]
420 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
421 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
422 [ssh.c]
423 avoid errno trashing in signal handler; ok dtucker
424
42520071030
426 - (djm) OpenBSD CVS Sync
427 - djm@cvs.openbsd.org 2007/10/29 23:49:41
428 [openbsd-compat/sys-tree.h]
429 remove extra backslash at the end of RB_PROTOTYPE, report from
430 Jan.Pechanec AT Sun.COM; ok deraadt@
431
43220071026
433 - (djm) OpenBSD CVS Sync
434 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
435 [sshpty.c]
436 remove #if defined block not needed; ok markus@ dtucker@
437 (NB. RCD ID sync only for portable)
438 - djm@cvs.openbsd.org 2007/09/21 03:05:23
439 [ssh_config.5]
440 document KbdInteractiveAuthentication in ssh_config.5;
441 patch from dkg AT fifthhorseman.net
442 - djm@cvs.openbsd.org 2007/09/21 08:15:29
443 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
444 [monitor.c monitor_wrap.c]
445 unifdef -DBSD_AUTH
446 unifdef -USKEY
447 These options have been in use for some years;
448 ok markus@ "no objection" millert@
449 (NB. RCD ID sync only for portable)
450 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
451 [ssh-agent.c]
452 When adding a key that already exists, update the properties
453 (time, confirm, comment) instead of discarding them. ok djm@ markus@
454 - ray@cvs.openbsd.org 2007/09/27 00:15:57
455 [dh.c]
456 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
457 to true.
458 Also fix a typo.
459 Initial diff from Matthew Dempsky, input from djm.
460 OK djm, markus.
461 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
462 [auth2.c]
463 Remove unused prototype. ok djm@
464 - chl@cvs.openbsd.org 2007/10/02 17:49:58
465 [ssh-keygen.c]
466 handles zero-sized strings that fgets can return
467 properly removes trailing newline
468 removes an unused variable
469 correctly counts line number
470 "looks ok" ray@ markus@
471 - markus@cvs.openbsd.org 2007/10/22 19:10:24
472 [readconf.c]
473 make sure that both the local and remote port are correct when
474 parsing -L; Jan Pechanec (bz #1378)
475 - djm@cvs.openbsd.org 2007/10/24 03:30:02
476 [sftp.c]
477 rework argument splitting and parsing to cope correctly with common
478 shell escapes and make handling of escaped characters consistent
479 with sh(1) and between sftp commands (especially between ones that
480 glob their arguments and ones that don't).
481 parse command flags using getopt(3) rather than hand-rolled parsers.
482 ok dtucker@
483 - djm@cvs.openbsd.org 2007/10/24 03:44:02
484 [scp.c]
485 factor out network read/write into an atomicio()-like function, and
486 use it to handle short reads, apply bandwidth limits and update
487 counters. make network IO non-blocking, so a small trickle of
488 reads/writes has a chance of updating the progress meter; bz #799
489 ok dtucker@
490 - djm@cvs.openbsd.org 2006/08/29 09:44:00
491 [regress/sftp-cmds.sh]
492 clean up our mess
493 - markus@cvs.openbsd.org 2006/11/06 09:27:43
494 [regress/cfgmatch.sh]
495 fix quoting for non-(c)sh login shells.
496 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
497 [regress/cfgmatch.sh]
498 Additional test for multiple PermitOpen entries. ok djm@
499 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
500 [regress/cipher-speed.sh regress/try-ciphers.sh]
501 test umac-64@openssh.com
502 ok djm@
503 - djm@cvs.openbsd.org 2007/10/24 03:32:35
504 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
505 comprehensive tests for sftp escaping its interaction with globbing;
506 ok dtucker@
507 - djm@cvs.openbsd.org 2007/10/26 05:30:01
508 [regress/sftp-glob.sh regress/test-exec.sh]
509 remove "echo -E" crap that I added in last commit and use printf(1) for
510 cases where we strictly require echo not to reprocess escape characters.
511 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
512 [openbsd-compat/glob.c]
513 unused arg in internal static API
514 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
515 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
516 use RRSIG instead of SIG for DNSSEC. ok djm@
517 - otto@cvs.openbsd.org 2006/10/21 09:55:03
518 [openbsd-compat/base64.c]
519 remove calls to abort(3) that can't happen anyway; from
520 <bret dot lambert at gmail.com>; ok millert@ deraadt@
521 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
522 [openbsd-compat/sys-tree.h]
523 sync to Niels Provos' version. avoid unused variable warning in
524 RB_NEXT()
525 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
526 [openbsd-compat/sys-tree.h]
527 typo
528 - grange@cvs.openbsd.org 2004/05/04 16:59:32
529 [openbsd-compat/sys-queue.h]
530 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
531 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
532 ok millert krw deraadt
533 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
534 [openbsd-compat/sys-queue.h]
535 minor white spacing
536 - otto@cvs.openbsd.org 2005/10/17 20:19:42
537 [openbsd-compat/sys-queue.h]
538 Performing certain operations on queue.h data structurs produced
539 funny results. An example is calling LIST_REMOVE on the same
540 element twice. This will not fail, but result in a data structure
541 referencing who knows what. Prevent these accidents by NULLing some
542 fields on remove and replace. This way, either a panic or segfault
543 will be produced on the faulty operation.
544 - otto@cvs.openbsd.org 2005/10/24 20:25:14
545 [openbsd-compat/sys-queue.h]
546 Partly backout. NOLIST, used in LISTs is probably interfering.
547 requested by deraadt@
548 - otto@cvs.openbsd.org 2005/10/25 06:37:47
549 [openbsd-compat/sys-queue.h]
550 Some uvm problem is being exposed with the more strict macros.
551 Revert until we've found out what's causing the panics.
552 - otto@cvs.openbsd.org 2005/11/25 08:06:25
553 [openbsd-compat/sys-queue.h]
554 Introduce debugging aid for queue macros. Disabled by default; but
555 developers are encouraged to run with this enabled.
556 ok krw@ fgsch@ deraadt@
557 - otto@cvs.openbsd.org 2007/04/30 18:42:34
558 [openbsd-compat/sys-queue.h]
559 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
560 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
561 - millert@cvs.openbsd.org 2004/10/07 16:56:11
562 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
563 block.
564 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
565 - (djm) [regress/sftp-cmds.sh]
566 Use more restrictive glob to pick up test files from /bin - some platforms
567 ship broken symlinks there which could spoil the test.
568 - (djm) [openbsd-compat/bindresvport.c]
569 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
570
57120070927
572 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
573 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
574 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
575 so disable it for that platform. From bacon at cs nyu edu.
576
57720070921
578 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
579 EWOULDBLOCK; patch from ben AT psc.edu
580
58120070917
582 - (djm) OpenBSD CVS Sync
583 - djm@cvs.openbsd.org 2007/08/23 02:49:43
584 [auth-passwd.c auth.c session.c]
585 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
586 NB. RCS ID sync only for portable
587 - djm@cvs.openbsd.org 2007/08/23 02:55:51
588 [auth-passwd.c auth.c session.c]
589 missed include bits from last commit
590 NB. RCS ID sync only for portable
591 - djm@cvs.openbsd.org 2007/08/23 03:06:10
592 [auth.h]
593 login_cap.h doesn't belong here
594 NB. RCS ID sync only for portable
595 - djm@cvs.openbsd.org 2007/08/23 03:22:16
596 [auth2-none.c sshd_config sshd_config.5]
597 Support "Banner=none" to disable displaying of the pre-login banner;
598 ok dtucker@ deraadt@
599 - djm@cvs.openbsd.org 2007/08/23 03:23:26
600 [sshconnect.c]
601 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
602 - djm@cvs.openbsd.org 2007/09/04 03:21:03
603 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
604 [monitor_wrap.c ssh.c]
605 make file descriptor passing code return an error rather than call fatal()
606 when it encounters problems, and use this to make session multiplexing
607 masters survive slaves failing to pass all stdio FDs; ok markus@
608 - djm@cvs.openbsd.org 2007/09/04 11:15:56
609 [ssh.c sshconnect.c sshconnect.h]
610 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
611 SSH banner exchange (previously it just covered the TCP connection).
612 This allows callers of ssh(1) to better detect and deal with stuck servers
613 that accept a TCP connection but don't progress the protocol, and also
614 makes ConnectTimeout useful for connections via a ProxyCommand;
615 feedback and "looks ok" markus@
616 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
617 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
618 sort synopsis and options in ssh-agent(1); usage is lowercase
619 ok jmc@
620 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
621 [sshpty.c]
622 sort #include
623 NB. RCS ID sync only
624 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
625 [session.c ssh-keygen.c sshlogin.c]
626 use strcspn to properly overwrite '\n' in fgets returned buffer
627 ok pyr@, ray@, millert@, moritz@, chl@
628 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
629 [sshpty.c]
630 remove #if defined block not needed; ok markus@ dtucker@
631 NB. RCS ID sync only
632 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
633 [umac.c]
634 use xmalloc() and xfree(); ok markus@ pvalchev@
635 - djm@cvs.openbsd.org 2007/09/13 04:39:04
636 [sftp-server.c]
637 fix incorrect test when setting syslog facility; from Jan Pechanec
638 - djm@cvs.openbsd.org 2007/09/16 00:55:52
639 [sftp-client.c]
640 use off_t instead of u_int64_t for file offsets, matching what the
641 progressmeter code expects; bz #842
642 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
643 Problem report and additional testing rac AT tenzing.org.
644
64520070914
646 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
647 Patch from Jan.Pechanec at sun com.
648
64920070910
650 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
651 return 0 on successful test. From David.Leonard at quest com.
652 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
653 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
654
65520070817
656 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
657 accounts and that's what the code looks for, so make man page and code
658 agree. Pointed out by Roumen Petrov.
659 - (dtucker) [INSTALL] Group the parts describing random options and PAM
660 implementations together which is hopefully more coherent.
661 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
662 - (dtucker) [INSTALL] Give PAM its own heading.
663 - (dtucker) [INSTALL] Link to tcpwrappers.
664
66520070816
666 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
667 connections too. Based on a patch from Sandro Wefel, with & ok djm@
668
66920070815
670 - (dtucker) OpenBSD CVS Sync
671 - markus@cvs.openbsd.org 2007/08/15 08:14:46
672 [clientloop.c]
673 do NOT fall back to the trused x11 cookie if generation of an untrusted
674 cookie fails; from Jan Pechanec, via security-alert at sun.com;
675 ok dtucker
676 - markus@cvs.openbsd.org 2007/08/15 08:16:49
677 [version.h]
678 openssh 4.7
679 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
680 [ssh_config.5]
681 tun device forwarding now honours ExitOnForwardFailure; ok markus@
682 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
683 ok djm@
684 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
685 contrib/suse/openssh.spec] Crank version.
686
68720070813
688 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
689 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
690 with pam_dhkeys. Patch from David Leonard, ok djm@
691
69220070810
693 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
694 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
695 Matt Kraai, ok djm@
696
69720070809
698 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
699 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
700 and the AIX native login restrictions.
701 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
702 used anywhere and are a potential source of warnings.
703
70420070808
705 - (djm) OpenBSD CVS Sync
706 - ray@cvs.openbsd.org 2007/07/12 05:48:05
707 [key.c]
708 Delint: remove some unreachable statements, from Bret Lambert.
709 OK markus@ and dtucker@.
710 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
711 [scp.1 scp.c]
712 the ellipsis is not an optional argument; while here, sync the usage
713 and synopsis of commands
714 lots of good ideas by jmc@
715 ok jmc@
716 - djm@cvs.openbsd.org 2007/08/07 07:32:53
717 [clientloop.c clientloop.h ssh.c]
718 bz#1232: ensure that any specified LocalCommand is executed after the
719 tunnel device is opened. Also, make failures to open a tunnel device
720 fatal when ExitOnForwardFailure is active.
721 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
722
72320070724
724 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
725 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
726 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
727 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
728 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
729
73020070628
731 - (djm) bz#1325: Fix SELinux in permissive mode where it would
732 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
733 ok dtucker
734
73520070625
736 - (dtucker) OpenBSD CVS Sync
737 - djm@cvs.openbsd.org 2007/06/13 00:21:27
738 [scp.c]
739 don't ftruncate() non-regular files; bz#1236 reported by wood AT
740 xmission.com; ok dtucker@
741 - djm@cvs.openbsd.org 2007/06/14 21:43:25
742 [ssh.c]
743 handle EINTR when waiting for mux exit status properly
744 - djm@cvs.openbsd.org 2007/06/14 22:48:05
745 [ssh.c]
746 when waiting for the multiplex exit status, read until the master end
747 writes an entire int of data *and* closes the client_fd; fixes mux
748 regression spotted by dtucker, ok dtucker@
749 - djm@cvs.openbsd.org 2007/06/19 02:04:43
750 [atomicio.c]
751 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
752 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
753 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
754 [channels.c]
755 Correct test for window updates every three packets; prevents sending
756 window updates for every single packet. ok markus@
757 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
758 [atomicio.c]
759 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
760 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
761 atomicio.
762 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
763 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
764 Add an implementation of poll() built on top of select(2). Code from
765 OpenNTPD with changes suggested by djm. ok djm@
766
76720070614
768 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
769 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
770 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
771 umac support. With tim@ djm@, ok djm.
772 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
773 sections. Fixes builds with early OpenSSL 0.9.6 versions.
774 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
775 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
776 subsequent <0.9.7 test.
777
77820070612
779 - (dtucker) OpenBSD CVS Sync
780 - markus@cvs.openbsd.org 2007/06/11 09:14:00
781 [channels.h]
782 increase default channel windows; ok djm
783 - djm@cvs.openbsd.org 2007/06/12 07:41:00
784 [ssh-add.1]
785 better document ssh-add's -d option (delete identies from agent), bz#1224
786 new text based on some provided by andrewmc-debian AT celt.dias.ie;
787 ok dtucker@
788 - djm@cvs.openbsd.org 2007/06/12 08:20:00
789 [ssh-gss.h gss-serv.c gss-genr.c]
790 relocate server-only GSSAPI code from libssh to server; bz #1225
791 patch from simon AT sxw.org.uk; ok markus@ dtucker@
792 - djm@cvs.openbsd.org 2007/06/12 08:24:20
793 [scp.c]
794 make scp try to skip FIFOs rather than blocking when nothing is listening.
795 depends on the platform supporting sane O_NONBLOCK semantics for open
796 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
797 bz #856; report by cjwatson AT debian.org; ok markus@
798 - djm@cvs.openbsd.org 2007/06/12 11:11:08
799 [ssh.c]
800 fix slave exit value when a control master goes away without passing the
801 full exit status by ensuring that the slave reads a full int. bz#1261
802 reported by frekko AT gmail.com; ok markus@ dtucker@
803 - djm@cvs.openbsd.org 2007/06/12 11:15:17
804 [ssh.c ssh.1]
805 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
806 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
807 and is useful for hosts with /home on Kerberised NFS; bz #1312
808 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
809 - djm@cvs.openbsd.org 2007/06/12 11:45:27
810 [ssh.c]
811 improved exit message from multiplex slave sessions; bz #1262
812 reported by alexandre.nunes AT gmail.com; ok dtucker@
813 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
814 [gss-genr.c]
815 Pass GSS OID to gss_display_status to provide better information in
816 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
817 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
818 [ssh-add.1]
819 identies -> identities;
820 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
821 [ssh.1]
822 add -K to SYNOPSIS;
823 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
824 [scp.c]
825 Encode filename with strnvis if the name contains a newline (which can't
826 be represented in the scp protocol), from bz #891. ok markus@
827
82820070611
829 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
830 fix; tested by dtucker@ and jochen.kirn AT gmail.com
831 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
832 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
833 [ssh_config.5 sshd.8 sshd_config.5]
834 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
835 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
836 compared to hmac-md5. Represents a different approach to message
837 authentication to that of HMAC that may be beneficial if HMAC based on
838 one of its underlying hash algorithms is found to be vulnerable to a
839 new attack. http://www.ietf.org/rfc/rfc4418.txt
840 in conjunction with and OK djm@
841 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
842 [ssh_config]
843 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
844 to ease people who want to tweak both (eg. for performance reasons).
845 ok deraadt@ djm@ dtucker@
846 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
847 [ssh_config.5]
848 put the MAC list into a display, like we do for ciphers,
849 since groff has trouble handling wide lines;
850 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
851 [sshd_config.5]
852 oops, here too: put the MAC list into a display, like we do for
853 ciphers, since groff has trouble with wide lines;
854 - markus@cvs.openbsd.org 2007/06/11 08:04:44
855 [channels.c]
856 send 'window adjust' messages every tree packets and do not wait
857 until 50% of the window is consumed. ok djm dtucker
858 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
859 fallback to provided bit-swizzing functions
860 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
861 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
862 but check anyway in case this changes or the code gets used elsewhere.
863 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
864 prevent warnings about redefinitions of various things in paths.h.
865 Spotted by cartmanltd at hotmail.com.
866
86720070605
868 - (dtucker) OpenBSD CVS Sync
869 - djm@cvs.openbsd.org 2007/05/22 10:18:52
870 [sshd.c]
871 zap double include; from p_nowaczyk AT o2.pl
872 (not required in -portable, Id sync only)
873 - djm@cvs.openbsd.org 2007/05/30 05:58:13
874 [kex.c]
875 tidy: KNF, ARGSUSED and u_int
876 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
877 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
878 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
879 convert to new .Dd format;
880 (We will need to teach mdoc2man.awk to understand this too.)
881 - djm@cvs.openbsd.org 2007/05/31 23:34:29
882 [packet.c]
883 gc unreachable code; spotted by Tavis Ormandy
884 - djm@cvs.openbsd.org 2007/06/02 09:04:58
885 [bufbn.c]
886 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
887 - djm@cvs.openbsd.org 2007/06/05 06:52:37
888 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
889 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
890 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
891 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
892 committing at his request)
893 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
894 OpenBSD's cvs now adds.
895 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
896 mindrot's cvs doesn't expand it on us.
897 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
898
89920070520
900 - (dtucker) OpenBSD CVS Sync
901 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
902 [auth2.c]
903 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
904 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
905 [sftp-server.c]
906 cast "%llu" format spec to (unsigned long long); do not assume a
907 u_int64_t arg is the same as 'unsigned long long'.
908 from Dmitry V. Levin <ldv@altlinux.org>
909 ok markus@ 'Yes, that looks correct' millert@
910 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
911 [servconf.c]
912 Remove debug() left over from development. ok deraadt@
913 - djm@cvs.openbsd.org 2007/05/17 07:50:31
914 [log.c]
915 save and restore errno when logging; ok deraadt@
916 - djm@cvs.openbsd.org 2007/05/17 07:55:29
917 [sftp-server.c]
918 bz#1286 stop reading and processing commands when input or output buffer
919 is nearly full, otherwise sftp-server would happily try to grow the
920 input/output buffers past the maximum supported by the buffer API and
921 promptly fatal()
922 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
923 - djm@cvs.openbsd.org 2007/05/17 20:48:13
924 [sshconnect2.c]
925 fall back to gethostname() when the outgoing connection is not
926 on a socket, such as is the case when ProxyCommand is used.
927 Gives hostbased auth an opportunity to work; bz#616, report
928 and feedback stuart AT kaloram.com; ok markus@
929 - djm@cvs.openbsd.org 2007/05/17 20:52:13
930 [monitor.c]
931 pass received SIGINT from monitor to postauth child so it can clean
932 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
933 ok markus@
934 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
935 [sshconnect2.c]
936 djm owes me a vb and a tism cd for breaking ssh compilation
937 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
938 ldv at altlinux.org.
939 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
940 sshpam_tty_conv. Patch from ldv at altlinux.org.
941
94220070509
943 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
944
94520070429
946 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
947 for select(2) prototype.
948 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
949 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
950 platform's _res if it has one. Should fix problem of DNSSEC record lookups
951 on NetBSD as reported by Curt Sampson.
952 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
953 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
954 so we don't get redefinition warnings.
955 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
956 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
957 __nonnull__ for versions of GCC that don't support it.
958 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
959 to prevent redefinition warnings.
960
96120070406
962 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
963 to OpenPAM too.
964 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
965
96620070326
967 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
968 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
969 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
970
97120070325
972 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
973 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
974 SSHDLIBS. "I like" djm@
975
97620070321
977 - (dtucker) OpenBSD CVS Sync
978 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
979 [servconf.c sshd.c]
980 Move C/R -> kbdint special case to after the defaults have been
981 loaded, which makes ChallengeResponse default to yes again. This
982 was broken by the Match changes and not fixed properly subsequently.
983 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
984 - djm@cvs.openbsd.org 2007/03/19 01:01:29
985 [sshd_config]
986 Disable the legacy SSH protocol 1 for new installations via
987 a configuration override. In the future, we will change the
988 server's default itself so users who need the legacy protocol
989 will need to turn it on explicitly
990 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
991 [ssh-agent.c]
992 Remove the signal handler that checks if the agent's parent process
993 has gone away, instead check when the select loop returns. Record when
994 the next key will expire when scanning for expired keys. Set the select
995 timeout to whichever of these two things happens next. With djm@, with &
996 ok deraadt@ markus@
997 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
998 [readconf.c clientloop.c]
999 remove some bogus *p tests from charles longeau
1000 ok deraadt millert
1001 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1002 [sshd.8]
1003 - let synopsis and description agree for -f
1004 - sort FILES
1005 - +.Xr ssh-keyscan 1 ,
1006 from Igor Sobrado
1007 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1008 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1009 Patch by Jan.Pechanec at Sun.
1010 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1011 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
1012
101320070313
1014 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1015 string.h to prevent warnings, from vapier at gentoo.org.
1016 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1017 selinux bits in -portable.
1018 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1019 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1020 in cipher-bf1.c. Patch from Juan Gallego.
1021 - (dtucker) [README.platform] Info about blibpath on AIX.
1022
102320070306
1024 - (djm) OpenBSD CVS Sync
1025 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1026 [sshd_config.5]
1027 sort the `match' keywords;
1028 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1029 [version.h]
1030 openssh-4.6; "please" deraadt@
1031 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1032 [contrib/suse/openssh.spec] crank spec files for release
1033 - (djm) [README] correct link to release notes
1034 - (djm) Release 4.6p1
1035
103620070304
1037 - (djm) [configure.ac] add a --without-openssl-header-check option to
1038 configure, as some platforms (OS X) ship OpenSSL headers whose version
1039 does not match that of the shipping library. ok dtucker@
1040 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1041 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1042 ciphers from working correctly (disconnects with "Bad packet length"
1043 errors) as found by Ben Harris. ok djm@
1044
104520070303
1046 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1047 general to cover newer gdb versions on HP-UX.
1048
104920070302
1050 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1051 CRLF as well as LF lineendings) and write in binary mode. Patch from
1052 vinschen at redhat.com.
1053 - (dtucker) [INSTALL] Update to autoconf-2.61.
1054
105520070301
1056 - (dtucker) OpenBSD CVS Sync
1057 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1058 [auth2.c sshd_config.5 servconf.c]
1059 Remove ChallengeResponseAuthentication support inside a Match
1060 block as its interaction with KbdInteractive makes it difficult to
1061 support. Also, relocate the CR/kbdint option special-case code into
1062 servconf. "please commit" djm@, ok markus@ for the relocation.
1063 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1064 "Looks sane" dtucker@
1065
106620070228
1067 - (dtucker) OpenBSD CVS Sync
1068 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1069 [ssh-agent.c]
1070 Remove expired keys periodically so they don't remain in memory when
1071 the agent is entirely idle, as noted by David R. Piegdon. This is the
1072 simple fix, a more efficient one will be done later. With markus,
1073 deraadt, with & ok djm.
1074
107520070225
1076 - (dtucker) OpenBSD CVS Sync
1077 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1078 [clientloop.c]
1079 set maximum packet and window sizes the same for multiplexed clients
1080 as normal connections; ok markus@
1081 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1082 [sshd.c]
1083 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1084 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1085 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1086 and the default action will terminate the listening sshd. Analysis and
1087 patch from andrew at gaul.org.
1088 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1089 [servconf.c]
1090 Check activep so Match and GatewayPorts work together; ok markus@
1091 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1092 [moduli.c]
1093 - strlen returns size_t, not int.
1094 - Pass full buffer size to fgets.
1095 OK djm@, millert@, and moritz@.
1096
109720070219
1098 - (dtucker) OpenBSD CVS Sync
1099 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1100 [ssh_config.5]
1101 do not use a list for SYNOPSIS;
1102 this is actually part of a larger report sent by eric s. raymond
1103 and forwarded by brad, but i only read half of it. spotted by brad.
1104 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1105 [ssh-keygen.1 ssh-keygen.c]
1106 more secsh -> rfc 4716 updates;
1107 spotted by wiz@netbsd
1108 ok markus
1109 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1110 [readconf.c]
1111 Honour activep for times (eg ServerAliveInterval) while parsing
1112 ssh_config and ~/.ssh/config so they work properly with Host directives.
1113 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1114 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1115 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1116 spaces
1117 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1118 [readconf.c]
1119 spaces
1120 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1121 [sftp-client.c]
1122 return error from do_upload() when a write fails. fixes bz#1252: zero
1123 exit status from sftp when uploading to a full device. report from
1124 jirkat AT atlas.cz; ok dtucker@
1125 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1126 [scp.c]
1127 fix detection of whether we should show progress meter or not: scp
1128 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1129 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1130 of dtucker@
1131 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1132 [bufbn.c]
1133 typos in comments; ok jmc@
1134 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1135 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1136 Teach Match how handle config directives that are used before
1137 authentication. This allows configurations such as permitting password
1138 authentication from the local net only while requiring pubkey from
1139 offsite. ok djm@, man page bits ok jmc@
1140 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1141 platforms don't have it. Patch from dleonard at vintela.com.
1142 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1143 an array for signatures when there are none since "calloc(0, n) returns
1144 NULL on some platforms (eg Tru64), which is explicitly permitted by
1145 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
1146
114720070128
1148 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1149 when closing a tty session when a background process still holds tty
1150 fds open. Great detective work and patch by Marc Aurele La France,
1151 slightly tweaked by me; ok dtucker@
1152
115320070123
1154 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1155 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1156 so it works properly and modify its callers so that they don't pre or
1157 post decrement arguments that are conditionally evaluated. While there,
1158 put SNPRINTF_CONST back as it prevents build failures in some
1159 configurations. ok djm@ (for most of it)
1160
116120070122
1162 - (djm) [ssh-rand-helper.8] manpage nits;
1163 from dleonard AT vintela.com (bz#1529)
1164
116520070117
1166 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1167 and multiple including it causes problems on old IRIXes. (It snuck back
1168 in during a sync.) Found (again) by Georg Schwarz.
1169
117020070114
1171 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
1172 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1173 value of snprintf replacement, similar to bugs in various libc
1174 implementations. This overflow is not exploitable in OpenSSH.
1175 While I'm fiddling with it, make it a fair bit faster by inlining the
1176 append-char routine; ok dtucker@
1177
117820070105
1179 - (djm) OpenBSD CVS Sync
1180 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1181 [ssh-keygen.c]
1182 use argc and argv not some made up short form
1183 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1184 [misc.c sftp.c]
1185 Don't access buf[strlen(buf) - 1] for zero-length strings.
1186 ``ok by me'' djm@.
1187 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1188 [ssh-keygen.1 ssh.1]
1189 add rfc 4716 (public key format); ok jmc
1190 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1191 [channels.c compat.c compat.h]
1192 bz #1019: some ssh.com versions apparently can't cope with the
1193 remote port forwarding bind_address being a hostname, so send
1194 them an address for cases where they are not explicitly
1195 specified (wildcard or localhost bind). reported by daveroth AT
1196 acm.org; ok dtucker@ deraadt@
1197 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1198 [servconf.c]
1199 Make PermitOpen work with multiple values like the man pages says.
1200 bz #1267 with details from peter at dmtz.com, with & ok djm@
1201 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1202 [servconf.c]
1203 Make "PermitOpen all" first-match within a block to match the way other
1204 options work. ok markus@ djm@
1205 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1206 [sshd_config.5]
1207 do not use lists for SYNOPSIS;
1208 from eric s. raymond via brad
1209 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1210 [ssh-keygen.c]
1211 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
1212 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1213 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1214 spaces
1215 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1216 [sftp.c]
1217 ARGSUSED for lint
1218 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1219 [sftp-server.c]
1220 spaces
1221
122220061205
1223 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1224 occur if the server did not have the privsep user and an invalid user
1225 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
1226 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
1227
122820061108
1229 - (dtucker) OpenBSD CVS Sync
1230 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1231 [dh.c]
1232 BN_hex2bn returns int; from dtucker@
1233
123420061107
1235 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1236 if we absolutely need it. Pointed out by Corinna, ok djm@
1237 - (dtucker) OpenBSD CVS Sync
1238 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1239 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
1240 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
1241 add missing checks for openssl return codes; with & ok djm@
1242 - markus@cvs.openbsd.org 2006/11/07 10:31:31
1243 [monitor.c version.h]
1244 correctly check for bad signatures in the monitor, otherwise the monitor
1245 and the unpriv process can get out of sync. with dtucker@, ok djm@,
1246 dtucker@
1247 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
1248 versions.
1249 - (dtucker) Release 4.5p1.
1250
125120061105
1252 - (djm) OpenBSD CVS Sync
1253 - otto@cvs.openbsd.org 2006/10/28 18:08:10
1254 [ssh.1]
1255 correct/expand example of usage of -w; ok jmc@ stevesk@
1256 - markus@cvs.openbsd.org 2006/10/31 16:33:12
1257 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
1258 check DH_compute_key() for -1 even if it should not happen because of
1259 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
1260
126120061101
1262 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
1263 events fatal in Solaris process contract support and tell it to signal
1264 only processes in the same process group when something happens.
1265 Based on information from andrew.benham at thus.net and similar to
1266 a patch from Chad Mynhier. ok djm@
1267
126820061027
1269- (djm) [auth.c] gc some dead code
1270
127120061023
1272 - (djm) OpenBSD CVS Sync
1273 - ray@cvs.openbsd.org 2006/09/30 17:48:22
1274 [sftp.c]
1275 Clear errno before calling the strtol functions.
1276 From Paul Stoeber <x0001 at x dot de1 dot cc>.
1277 OK deraadt@.
1278 - djm@cvs.openbsd.org 2006/10/06 02:29:19
1279 [ssh-agent.c ssh-keyscan.c ssh.c]
1280 sys/resource.h needs sys/time.h; prompted by brad@
1281 (NB. Id sync only for portable)
1282 - djm@cvs.openbsd.org 2006/10/09 23:36:11
1283 [session.c]
1284 xmalloc -> xcalloc that was missed previously, from portable
1285 (NB. Id sync only for portable, obviously)
1286 - markus@cvs.openbsd.org 2006/10/10 10:12:45
1287 [sshconnect.c]
1288 sleep before retrying (not after) since sleep changes errno; fixes
1289 pr 5250; rad@twig.com; ok dtucker djm
1290 - markus@cvs.openbsd.org 2006/10/11 12:38:03
1291 [clientloop.c serverloop.c]
1292 exit instead of doing a blocking tcp send if we detect a client/server
1293 timeout, since the tcp sendqueue might be already full (of alive
1294 requests); ok dtucker, report mpf
1295 - djm@cvs.openbsd.org 2006/10/22 02:25:50
1296 [sftp-client.c]
1297 cancel progress meter when upload write fails; ok deraadt@
1298 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
1299 autoconf 2.60 from complaining.
1300
130120061018
1302 - (dtucker) OpenBSD CVS Sync
1303 - ray@cvs.openbsd.org 2006/09/25 04:55:38
1304 [ssh-keyscan.1 ssh.1]
1305 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
1306 pronounces "SSH" as "ess-ess-aich".
1307 OK jmc@ and stevesk@.
1308 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
1309 on older versions of OS X. ok djm@
1310
131120061016
1312 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
1313 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
1314
131520061006
1316 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
1317 Differentiate between OpenServer 5 and OpenServer 6
1318 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
1319 SELinux functions so they're detected correctly. Patch from pebenito at
1320 gentoo.org.
1321 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
1322 Allow setting alternate awk in openssh-config.local.
1323
132420061003
1325 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
1326 section so additional platform specific CHECK_HEADER tests will work
1327 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
1328 Feedback and "seems like a good idea" dtucker@
1329
133020061001
1331 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
1332
133320060929
1334 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
1335 support. Patch from andrew.benham at thus net.
1336
133720060928
1338 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
1339 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
1340 math.technion.ac.il.
1341
134220060926
1343 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
1344 referenced any more. ok djm@
1345 - (dtucker) [sftp-server.8] Resync; spotted by djm@
1346 - (dtucker) Release 4.4p1.
1347
134820060924
1349 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
1350 to rev 1.308) to work around broken gcc 2.x header file.
1351
135220060923
1353 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
1354 $LDFLAGS. Patch from vapier at gentoo org.
1355
135620060922
1357 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
1358 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
1359
136020060921
1361 - (dtucker) OpenBSD CVS Sync
1362 - otto@cvs.openbsd.org 2006/09/19 05:52:23
1363 [sftp.c]
1364 Use S_IS* macros insted of masking with S_IF* flags. The latter may
1365 have multiple bits set, which lead to surprising results. Spotted by
1366 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
1367 - markus@cvs.openbsd.org 2006/09/19 21:14:08
1368 [packet.c]
1369 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
1370 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
1371 build error on Ultrix. From Bernhard Simon.
1372
137320060918
1374 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
1375 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
1376 Allows build out of the box with older VAC and XLC compilers. Found by
1377 David Bronder and Bernhard Simon.
1378 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
1379 Prevents macro redefinition warnings of "RDONLY".
1380
138120060916
1382 - OpenBSD CVS Sync
1383 - djm@cvs.openbsd.org 2006/09/16 19:53:37
1384 [deattack.c deattack.h packet.c]
1385 limit maximum work performed by the CRC compensation attack detector,
1386 problem reported by Tavis Ormandy, Google Security Team;
1387 ok markus@ deraadt@
1388 - (djm) Add openssh.xml to .cvsignore and sort it
1389 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
1390 process so that any logging it does is with the right timezone. From
1391 Scott Strickler, ok djm@.
1392 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
1393 using Protocol 1. From jhb at freebsd.
1394 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
1395 - (dtucker) [INSTALL] Add info about audit support.
1396
139720060912
1398 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
1399 Support SMF in Solaris Packages if enabled by configure. Patch from
1400 Chad Mynhier, tested by dtucker@
1401
140220060911
1403 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
1404 by Pekka Savola.
1405
140620060910
1407 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
1408 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
1409
141020060909
1411 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
1412 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
1413 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
1414
141520060908
1416 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
1417 from Chris Adams.
1418 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
1419
142020060907
1421 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
1422 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
1423 Magnus Abrante; suggestion and feedback dtucker@
1424 NB. this change will require that the privilege separation user must
1425 exist on all the time, not just when UsePrivilegeSeparation=yes
1426 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
1427 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
1428 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
1429 chance of winning.
1430
143120060905
1432 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
1433 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
1434
143520060904
1436 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
1437 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
1438 ok djm@
1439
144020060903
1441 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
1442 declaration of writev(2) and declare it ourselves if necessary. Makes
1443 the atomiciov() calls build on really old systems. ok djm@
1444
144520060902
1446 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
1447 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
1448 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
1449 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
1450 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
1451 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
1452
145320060901
1454 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
1455 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
1456 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
1457 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
1458 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1459 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
1460 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
1461 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
1462 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
1463 [sshconnect1.c sshconnect2.c sshd.c]
1464 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
1465 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
1466 [openbsd-compat/port-uw.c]
1467 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
1468 compile problems reported by rac AT tenzing.org
1469 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
1470 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
1471 sys/socket.h and unistd.h in various places
1472 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
1473 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
1474 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
1475 test for GLOB_NOMATCH and use our glob functions if it's not found.
1476 Stops sftp from segfaulting when attempting to get a nonexistent file on
1477 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
1478 from and tested by Corinna Vinschen.
1479 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
1480 versions.
1481
148220060831
1483 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
1484 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
1485 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
1486 [openbsd-compat/port-solaris.h] Add support for Solaris process
1487 contracts, enabled with --use-solaris-contracts. Patch from Chad
1488 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
1489 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
1490 while setting up the ssh service account. Patch from Corinna Vinschen.
1491
149220060830
1493 - (djm) OpenBSD CVS Sync
1494 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
1495 [sshd_config.5]
1496 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
1497 ok jmc@ djm@
1498 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
1499 [sshd.8]
1500 Add more detail about what permissions are and aren't accepted for
1501 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
1502 - djm@cvs.openbsd.org 2006/08/29 10:40:19
1503 [channels.c session.c]
1504 normalise some inconsistent (but harmless) NULL pointer checks
1505 spotted by the Stanford SATURN tool, via Isil Dillig;
1506 ok markus@ deraadt@
1507 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
1508 [gss-genr.c]
1509 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
1510 missing, by checking whether or not kerberos allocated us a context
1511 before attempting to free it. Patch from Simon Wilkinson, tested by
1512 biorn@, ok djm@
1513 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
1514 [sshconnect2.c]
1515 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
1516 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
1517 - djm@cvs.openbsd.org 2006/08/30 00:14:37
1518 [version.h]
1519 crank to 4.4
1520 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
1521 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
1522 loginsuccess on AIX immediately after authentication to clear the failed
1523 login count. Previously this would only happen when an interactive
1524 session starts (ie when a pty is allocated) but this means that accounts
1525 that have primarily non-interactive sessions (eg scp's) may gradually
1526 accumulate enough failures to lock out an account. This change may have
1527 a side effect of creating two audit records, one with a tty of "ssh"
1528 corresponding to the authentication and one with the allocated pty per
1529 interactive session.
1530
153120060824
1532 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
1533 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
1534 older systems.
1535 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
1536 on POSIX systems.
1537 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
1538 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
1539 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
1540 unused variable warning when we have a broken or missing mmap(2).
1541
154220060822
1543 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
1544 Makefile. Patch from santhi.amirta at gmail, ok djm.
1545
154620060820
1547 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
1548 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
1549 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
1550 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
1551 fixing bug #1181. No changes yet.
1552 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
1553 (0.9.8a and presumably newer) requires -ldl to successfully link.
1554 - (dtucker) [configure.ac] Remove errant "-".
1555
155620060819
1557 - (djm) OpenBSD CVS Sync
1558 - djm@cvs.openbsd.org 2006/08/18 22:41:29
1559 [gss-genr.c]
1560 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
1561 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
1562 single rule for the test progs.
1563
156420060818
1565 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
1566 closefrom.c from sudo.
1567 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
1568 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
1569 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
1570 test progs instead; they work better than what we have.
1571 - (djm) OpenBSD CVS Sync
1572 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
1573 [compress.c monitor.c monitor_wrap.c]
1574 "zlib.h" can be <zlib.h>; ok djm@ markus@
1575 - miod@cvs.openbsd.org 2006/08/12 20:46:46
1576 [monitor.c monitor_wrap.c]
1577 Revert previous include file ordering change, for ssh to compile under
1578 gcc2 (or until openssl include files are cleaned of parameter names
1579 in function prototypes)
1580 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
1581 [servconf.c servconf.h sshd_config.5]
1582 Add ability to match groups to Match keyword in sshd_config. Feedback
1583 djm@, stevesk@, ok stevesk@.
1584 - djm@cvs.openbsd.org 2006/08/16 11:47:15
1585 [sshd.c]
1586 factor inetd connection, TCP listen and main TCP accept loop out of
1587 main() into separate functions to improve readability; ok markus@
1588 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
1589 [log.c log.h sshd.c]
1590 make signal handler termination path shorter; risky code pointed out by
1591 mark dowd; ok djm markus
1592 - markus@cvs.openbsd.org 2006/08/18 09:15:20
1593 [auth.h session.c sshd.c]
1594 delay authentication related cleanups until we're authenticated and
1595 all alarms have been cancelled; ok deraadt
1596 - djm@cvs.openbsd.org 2006/08/18 10:27:16
1597 [misc.h]
1598 reorder so prototypes are sorted by the files they refer to; no
1599 binary change
1600 - djm@cvs.openbsd.org 2006/08/18 13:54:54
1601 [gss-genr.c ssh-gss.h sshconnect2.c]
1602 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
1603 ok markus@
1604 - djm@cvs.openbsd.org 2006/08/18 14:40:34
1605 [gss-genr.c ssh-gss.h]
1606 constify host argument to match the rest of the GSSAPI functions and
1607 unbreak compilation with -Werror
1608 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
1609 a signal handler (basically all of them, excepting OpenBSD);
1610 ok dtucker@
1611
161220060817
1613 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
1614 Include stdlib.h for malloc and friends.
1615 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
1616 for closefrom() on AIX. Pointed out by William Ahern.
1617 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
1618 test for closefrom() in compat code.
1619
162020060816
1621 - (djm) [audit-bsm.c] Sprinkle in some headers
1622
162320060815
1624 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
1625
162620060806
1627 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
1628 on Solaris 10
1629
163020060806
1631 - (dtucker) [defines.h] With the includes.h changes we no longer get the
1632 name clash on "YES" so we can remove the workaround for it.
1633 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
1634 glob.c}] Include stdlib.h for malloc and friends in compat code.
1635
163620060805
1637 - (djm) OpenBSD CVS Sync
1638 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
1639 [sshconnect.c]
1640 disable tunnel forwarding when no strict host key checking
1641 and key changed; ok djm@ markus@ dtucker@
1642 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
1643 [scard.c]
1644 need #include <string.h>
1645 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
1646 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
1647 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
1648 move #include <sys/time.h> out of includes.h
1649 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
1650 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
1651 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
1652 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
1653 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
1654 [uidswap.c xmalloc.c]
1655 move #include <sys/param.h> out of includes.h
1656 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
1657 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
1658 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
1659 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1660 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
1661 [sshconnect1.c sshd.c xmalloc.c]
1662 move #include <stdlib.h> out of includes.h
1663 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1664 [ssh_config.5]
1665 avoid confusing wording in HashKnownHosts:
1666 originally spotted by alan amesbury;
1667 ok deraadt
1668 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1669 [ssh_config.5]
1670 avoid confusing wording in HashKnownHosts:
1671 originally spotted by alan amesbury;
1672 ok deraadt
1673 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
1674 [sshconnect.c]
1675 Allow fallback to known_hosts entries without port qualifiers for
1676 non-standard ports too, so that all existing known_hosts entries will be
1677 recognised. Requested by, feedback and ok markus@
1678 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
1679 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
1680 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
1681 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
1682 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
1683 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
1684 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
1685 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
1686 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
1687 [uuencode.h xmalloc.c]
1688 move #include <stdio.h> out of includes.h
1689 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
1690 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
1691 clean extra spaces
1692 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
1693 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
1694 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
1695 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
1696 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
1697 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
1698 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
1699 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1700 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
1701 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1702 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
1703 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
1704 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
1705 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
1706 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
1707 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
1708 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1709 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
1710 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
1711 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
1712 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
1713 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
1714 almost entirely get rid of the culture of ".h files that include .h files"
1715 ok djm, sort of ok stevesk
1716 makes the pain stop in one easy step
1717 NB. portable commit contains everything *except* removing includes.h, as
1718 that will take a fair bit more work as we move headers that are required
1719 for portability workarounds to defines.h. (also, this step wasn't "easy")
1720 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
1721 [monitor.c session.c ssh-agent.c]
1722 spaces
1723 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
1724 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
1725 remove last traces of bufaux.h - it was merged into buffer.h in the big
1726 includes.h commit
1727 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
1728 - (djm) [openbsd-compat/regress/snprintftest.c]
1729 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
1730 compilation with "-Wall -Werror"
1731 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
1732 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
1733 includes for Linux in
1734 - (dtucker) [cleanup.c] Need defines.h for __dead.
1735 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
1736 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
1737 #include stdarg.h, needed for log.h.
1738 - (dtucker) [entropy.c] Needs unistd.h too.
1739 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
1740 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
1741 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
1742 otherwise it is implicitly declared as returning an int.
1743 - (dtucker) OpenBSD CVS Sync
1744 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
1745 [auth2-none.c sshd.c monitor_wrap.c]
1746 Add headers required to build with KERBEROS5=no. ok djm@
1747 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
1748 [auth-skey.c]
1749 Add headers required to build with -DSKEY. ok djm@
1750 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
1751 [monitor_wrap.c auth-skey.c auth2-chall.c]
1752 Zap unused variables in -DSKEY code. ok djm@
1753 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
1754 [packet.c]
1755 Typo in comment
1756 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
1757 on Cygwin.
1758 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
1759 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
1760 - (dtucker) [audit.c audit.h] Repair headers.
1761 - (dtucker) [audit-bsm.c] Add additional headers now required.
1762
176320060804
1764 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
1765 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
1766 rather than just compiling it. Spotted by dlg@.
1767
176820060802
1769 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
1770
177120060725
1772 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
1773
177420060724
1775 - (djm) OpenBSD CVS Sync
1776 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
1777 [sshd_config.5]
1778 - new sentence, new line
1779 - s/The the/The/
1780 - kill a bad comma
1781 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
1782 [auth-options.c canohost.c channels.c includes.h readconf.c]
1783 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
1784 move #include <netdb.h> out of includes.h; ok djm@
1785 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
1786 [includes.h ssh.c ssh-rand-helper.c]
1787 move #include <stddef.h> out of includes.h
1788 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
1789 [monitor_wrap.h]
1790 don't need incompletely-typed 'struct passwd' now with
1791 #include <pwd.h>; ok markus@
1792 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
1793 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
1794 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
1795 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
1796 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
1797 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
1798 move #include <unistd.h> out of includes.h
1799 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
1800 [auth-options.c]
1801 Use '\0' rather than 0 to terminates strings; ok djm@
1802 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
1803 [channels.c channels.h servconf.c sshd_config.5]
1804 Add PermitOpen directive to sshd_config which is equivalent to the
1805 "permitopen" key option. Allows server admin to allow TCP port
1806 forwarding only two specific host/port pairs. Useful when combined
1807 with Match.
1808 If permitopen is used in both sshd_config and a key option, both
1809 must allow a given connection before it will be permitted.
1810 Note that users can still use external forwarders such as netcat,
1811 so to be those must be controlled too for the limits to be effective.
1812 Feedback & ok djm@, man page corrections & ok jmc@.
1813 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
1814 [sshd_config.5]
1815 tweak; ok dtucker
1816 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
1817 [scp.1]
1818 replace DIAGNOSTICS with .Ex;
1819 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
1820 [ssh-agent.1 sshd_config.5]
1821 mark up angle brackets;
1822 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
1823 [sshd_config.5]
1824 Clarify description of Match, with minor correction from jmc@
1825 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
1826 [dh.c]
1827 remove unneeded includes; ok djm@
1828 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
1829 [servconf.c sshd_config.5]
1830 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
1831 Match. ok djm@
1832 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
1833 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
1834 Add ForceCommand keyword to sshd_config, equivalent to the "command="
1835 key option, man page entry and example in sshd_config.
1836 Feedback & ok djm@, man page corrections & ok jmc@
1837 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
1838 [auth1.c serverloop.c session.c sshconnect2.c]
1839 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
1840 massimo@cedoc.mo.it
1841 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
1842 [channels.c channels.h servconf.c servconf.h sshd_config.5]
1843 Make PermitOpen take a list of permitted ports and act more like most
1844 other keywords (ie the first match is the effective setting). This
1845 also makes it easier to override a previously set PermitOpen. ok djm@
1846 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
1847 [channels.c]
1848 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
1849 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
1850 [progressmeter.c]
1851 ARGSUSED for signal handler
1852 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
1853 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
1854 [sftp-server.c ssh-agent.c sshlogin.c]
1855 move #include <time.h> out of includes.h
1856 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
1857 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
1858 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
1859 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
1860 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
1861 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
1862 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
1863 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
1864 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
1865 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
1866 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
1867 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1868 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
1869 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
1870 move #include <string.h> out of includes.h
1871 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
1872 [auth.h dispatch.c kex.h sftp-client.c]
1873 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
1874 move
1875 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
1876 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
1877 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
1878 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
1879 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
1880 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
1881 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
1882 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
1883 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1884 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
1885 make the portable tree compile again - sprinkle unistd.h and string.h
1886 back in. Don't redefine __unused, as it turned out to be used in
1887 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
1888 - (djm) [openbsd-compat/glob.c]
1889 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
1890 on OpenBSD (or other platforms with a decent glob implementation) with
1891 -Werror
1892 - (djm) [uuencode.c]
1893 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
1894 some platforms
1895 - (djm) [session.c]
1896 fix compile error with -Werror -Wall: 'path' is only used in
1897 do_setup_env() if HAVE_LOGIN_CAP is not defined
1898 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
1899 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
1900 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
1901 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
1902 [openbsd-compat/rresvport.c]
1903 These look to need string.h and/or unistd.h (based on a grep for function
1904 names)
1905 - (djm) [Makefile.in]
1906 Remove generated openbsd-compat/regress/Makefile in distclean target
1907 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
1908 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
1909 Sync regress tests to -current; include dtucker@'s new cfgmatch and
1910 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
1911 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
1912 system headers before defines.h will cause conflicting definitions.
1913 - (dtucker) [regress/forcecommand.sh] Portablize.
1914
191520060713
1916 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
1917
191820060712
1919 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
1920 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
1921 Linuxes and probably more.
1922 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
1923 for SHUT_RD.
1924 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
1925 <netinet/ip.h>.
1926 - (dtucker) OpenBSD CVS Sync
1927 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
1928 [sftp-glob.c sftp-common.h sftp.c]
1929 buffer.h only needed in sftp-common.h and remove some unneeded
1930 user includes; ok djm@
1931 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
1932 [sshd.8]
1933 s/and and/and/
1934 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
1935 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
1936 auth.c packet.c log.c]
1937 move #include <stdarg.h> out of includes.h; ok markus@
1938 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
1939 [ssh.c]
1940 Only copy the part of environment variable that we actually use. Prevents
1941 ssh bailing when SendEnv is used and an environment variable with a really
1942 long value exists. ok djm@
1943 - markus@cvs.openbsd.org 2006/07/11 18:50:48
1944 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
1945 channels.h readconf.c]
1946 add ExitOnForwardFailure: terminate the connection if ssh(1)
1947 cannot set up all requested dynamic, local, and remote port
1948 forwardings. ok djm, dtucker, stevesk, jmc
1949 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
1950 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
1951 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
1952 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
1953 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
1954 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
1955 move #include <errno.h> out of includes.h; ok markus@
1956 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
1957 [ssh.c]
1958 cast asterisk field precision argument to int to remove warning;
1959 ok markus@
1960 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
1961 [authfile.c ssh.c]
1962 need <errno.h> here also (it's also included in <openssl/err.h>)
1963 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
1964 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
1965 Add support for conditional directives to sshd_config via a "Match"
1966 keyword, which works similarly to the "Host" directive in ssh_config.
1967 Lines after a Match line override the default set in the main section
1968 if the condition on the Match line is true, eg
1969 AllowTcpForwarding yes
1970 Match User anoncvs
1971 AllowTcpForwarding no
1972 will allow port forwarding by all users except "anoncvs".
1973 Currently only a very small subset of directives are supported.
1974 ok djm@
1975 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
1976 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
1977 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
1978 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
1979 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
1980 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
1981 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
1982 openbsd-compat/rresvport.c] More errno.h.
1983
198420060711
1985 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
1986 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
1987 include paths.h. Fixes build error on Solaris.
1988 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
1989 others).
1990
199120060710
1992 - (dtucker) [INSTALL] New autoconf version: 2.60.
1993 - OpenBSD CVS Sync
1994 - djm@cvs.openbsd.org 2006/06/14 10:50:42
1995 [sshconnect.c]
1996 limit the number of pre-banner characters we will accept; ok markus@
1997 - djm@cvs.openbsd.org 2006/06/26 10:36:15
1998 [clientloop.c]
1999 mention optional bind_address in runtime port forwarding setup
2000 command-line help. patch from santhi.amirta AT gmail.com
2001 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2002 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2003 more details and clarity for tun(4) device forwarding; ok and help
2004 jmc@
2005 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2006 [gss-serv-krb5.c gss-serv.c]
2007 no "servconf.h" needed here
2008 (gss-serv-krb5.c change not applied, portable needs the server options)
2009 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2010 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2011 move #include <grp.h> out of includes.h
2012 (portable needed uidswap.c too)
2013 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2014 [clientloop.c ssh.1]
2015 use -KR[bind_address:]port here; ok djm@
2016 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2017 [includes.h ssh.c sshconnect.c sshd.c]
2018 move #include "version.h" out of includes.h; ok markus@
2019 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2020 [channels.c includes.h]
2021 move #include <arpa/inet.h> out of includes.h; old ok djm@
2022 (portable needed session.c too)
2023 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2024 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2025 [serverloop.c sshconnect.c uuencode.c]
2026 move #include <netinet/in.h> out of includes.h; ok deraadt@
2027 (also ssh-rand-helper.c logintest.c loginrec.c)
2028 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2029 [servconf.c servconf.h session.c sshd_config.5]
2030 support arguments to Subsystem commands; ok markus@
2031 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2032 [sftp-server.8 sftp-server.c]
2033 add commandline options to enable logging of transactions; ok markus@
2034 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2035 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2036 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2037 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2038 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2039 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2040 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2041 [uidswap.h]
2042 move #include <pwd.h> out of includes.h; ok markus@
2043 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2044 [ssh-keygen.c]
2045 move #include "dns.h" up
2046 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2047 [monitor_wrap.h]
2048 typo in comment
2049 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2050 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2051 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2052 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2053 move #include <sys/socket.h> out of includes.h
2054 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2055 [monitor.c session.c]
2056 missed these from last commit:
2057 move #include <sys/socket.h> out of includes.h
2058 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2059 [log.c]
2060 move user includes after /usr/include files
2061 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2062 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2063 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2064 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2065 [sshlogin.c sshpty.c]
2066 move #include <fcntl.h> out of includes.h
2067 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2068 [ssh-add.c]
2069 use O_RDONLY vs. 0 in open(); no binary change
2070 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2071 [sftp-server.c]
2072 remove optind - it isn't used here
2073 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2074 [sftp-server.c]
2075 don't log variables that aren't yet set
2076 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2077 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2078 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2079 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
2080 - OpenBSD CVS Sync
2081 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2082 [scp.c]
2083 duplicate argv at the start of main() because it gets modified later;
2084 pointed out by deraadt@ ok markus@
2085 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2086 [channels.c]
2087 fix misparsing of SOCKS 5 packets that could result in a crash;
2088 reported by mk@ ok markus@
2089 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2090 [misc.c misc.h sshd.8 sshconnect.c]
2091 Add port identifier to known_hosts for non-default ports, based originally
2092 on a patch from Devin Nate in bz#910.
2093 For any connection using the default port or using a HostKeyAlias the
2094 format is unchanged, otherwise the host name or address is enclosed
2095 within square brackets in the same format as sshd's ListenAddress.
2096 Tested by many, ok markus@.
2097 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2098 for struct sockaddr on platforms that use the fake-rfc stuff.
2099
210020060706
2101 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2102 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2103 configure would not select the correct libpath linker flags.
2104 - (dtucker) [INSTALL] A bit more info on autoconf.
2105
210620060705
2107 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2108 target already exists.
2109
211020060630
2111 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2112 declaration too. Patch from russ at sludge.net.
2113 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2114 prevents warnings on platforms where _res is in the system headers.
2115 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2116 version.
2117
211820060627
2119 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2120 with autoconf 2.60. Patch from vapier at gentoo.org.
2121
212220060625
2123 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2124 only, otherwise sshd can hang exiting non-interactive sessions.
2125
212620060624
2127 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2128 Works around limitation in Solaris' passwd program for changing passwords
2129 where the username is longer than 8 characters. ok djm@
2130 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2131 #1102 workaround.
2132
213320060623
2134 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2135 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2136 from reyk@, tested by anil@
2137 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2138 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2139 on the pty slave as zero-length reads on the pty master, which sshd
2140 interprets as the descriptor closing. Since most things don't do zero
2141 length writes this rarely matters, but occasionally it happens, and when
2142 it does the SSH pty session appears to hang, so we add a special case for
2143 this condition. ok djm@
2144
214520060613
2146 - (djm) [getput.h] This file has been replaced by functions in misc.c
2147 - OpenBSD CVS Sync
2148 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2149 [sshconnect2.c]
2150 uint32_t -> u_int32_t (which we use everywhere else)
2151 (Id sync only - portable already had this)
2152 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2153 [clientloop.c]
2154 missing free; from Kylene Hall
2155 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2156 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2157 fix leak; coverity via Kylene Jo Hall
2158 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2159 [kexdhc.c kexgexc.c]
2160 paramter -> parameter
2161 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2162 [ssh_config.5]
2163 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
2164 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2165 [ssh_config]
2166 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2167 sample ssh_config. ok markus@
2168 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2169 [ssh_config.5]
2170 oops - previous was too long; split the list of auths up
2171 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2172 [ssh-add.c]
2173 Sync usage() with man page and reality.
2174 ok deraadt dtucker
2175 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2176 [ssh.1]
2177 add GSSAPI to the list of authentication methods supported;
2178 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2179 [ssh-add.c]
2180 Sync usage() with man page and reality.
2181 ok deraadt dtucker
2182 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2183 [sshd.c]
2184 call get_remote_ipaddr() early; fixes logging after client disconnects;
2185 report mpf@; ok dtucker@
2186 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2187 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2188 replace remaining setuid() calls with permanently_set_uid() and
2189 check seteuid() return values; report Marcus Meissner; ok dtucker djm
2190 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2191 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2192 do not set the gid, noted by solar; ok djm
2193 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2194 [ssh-agent.c]
2195 always use a format string, even when printing a constant
2196 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2197 [ssh-agent.c]
2198 revert; i am on drugs. spotted by alexander AT beard.se
2199
220020060521
2201 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2202 and slave, we can remove the special-case handling in the audit hook in
2203 auth_log.
2204
220520060517
2206 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2207 pointer leak. From kjhall at us.ibm.com, found by coverity.
2208
220920060515
2210 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2211 _res, prevents problems on some platforms that have _res as a global but
2212 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2213 georg.schwarz at freenet.de, ok djm@.
2214 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2215 default. Patch originally from tim@, ok djm
2216 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2217 do not allow kbdint again after the PAM account check fails. ok djm@
2218
221920060506
2220 - (dtucker) OpenBSD CVS Sync
2221 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2222 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2223 Prevent ssh from trying to open private keys with bad permissions more than
2224 once or prompting for their passphrases (which it subsequently ignores
2225 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
2226 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2227 [dh.c]
2228 tighter DH exponent checks here too; feedback and ok markus@
2229 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2230 [OVERVIEW]
2231 $OpenBSD$ in here too
2232 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2233 [auth-krb5.c]
2234 Add $OpenBSD$ in comment here too
2235
223620060504
2237 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2238 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2239 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
2240 in Portable-only code; since calloc zeros, remove now-redundant memsets.
2241 Also add a couple of sanity checks. With & ok djm@
2242
224320060503
2244 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
2245 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
2246 "no objections" tim@
2247
224820060423
2249 - (djm) OpenBSD CVS Sync
2250 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
2251 [scp.c]
2252 minimal lint cleanup (unused crud, and some size_t); ok djm
2253 - djm@cvs.openbsd.org 2006/04/01 05:50:29
2254 [scp.c]
2255 xasprintification; ok deraadt@
2256 - djm@cvs.openbsd.org 2006/04/01 05:51:34
2257 [atomicio.c]
2258 ANSIfy; requested deraadt@
2259 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
2260 [ssh-keysign.c]
2261 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
2262 - djm@cvs.openbsd.org 2006/04/03 07:10:38
2263 [gss-genr.c]
2264 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
2265 by dleonard AT vintela.com. use xasprintf() to simplify code while in
2266 there; "looks right" deraadt@
2267 - djm@cvs.openbsd.org 2006/04/16 00:48:52
2268 [buffer.c buffer.h channels.c]
2269 Fix condition where we could exit with a fatal error when an input
2270 buffer became too large and the remote end had advertised a big window.
2271 The problem was a mismatch in the backoff math between the channels code
2272 and the buffer code, so make a buffer_check_alloc() function that the
2273 channels code can use to propsectivly check whether an incremental
2274 allocation will succeed. bz #1131, debugged with the assistance of
2275 cove AT wildpackets.com; ok dtucker@ deraadt@
2276 - djm@cvs.openbsd.org 2006/04/16 00:52:55
2277 [atomicio.c atomicio.h]
2278 introduce atomiciov() function that wraps readv/writev to retry
2279 interrupted transfers like atomicio() does for read/write;
2280 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2281 - djm@cvs.openbsd.org 2006/04/16 00:54:10
2282 [sftp-client.c]
2283 avoid making a tiny 4-byte write to send the packet length of sftp
2284 commands, which would result in a separate tiny packet on the wire by
2285 using atomiciov(writev, ...) to write the length and the command in one
2286 pass; ok deraadt@
2287 - djm@cvs.openbsd.org 2006/04/16 07:59:00
2288 [atomicio.c]
2289 reorder sanity test so that it cannot dereference past the end of the
2290 iov array; well spotted canacar@!
2291 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
2292 [bufaux.c bufbn.c Makefile.in]
2293 Move Buffer bignum functions into their own file, bufbn.c. This means
2294 that sftp and sftp-server (which use the Buffer functions in bufaux.c
2295 but not the bignum ones) no longer need to be linked with libcrypto.
2296 ok markus@
2297 - djm@cvs.openbsd.org 2006/04/20 09:27:09
2298 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
2299 replace the last non-sig_atomic_t flag used in a signal handler with a
2300 sig_atomic_t, unfortunately with some knock-on effects in other (non-
2301 signal) contexts in which it is used; ok markus@
2302 - markus@cvs.openbsd.org 2006/04/20 09:47:59
2303 [sshconnect.c]
2304 simplify; ok djm@
2305 - djm@cvs.openbsd.org 2006/04/20 21:53:44
2306 [includes.h session.c sftp.c]
2307 Switch from using pipes to socketpairs for communication between
2308 sftp/scp and ssh, and between sshd and its subprocesses. This saves
2309 a file descriptor per session and apparently makes userland ppp over
2310 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
2311 decision on a per-platform basis)
2312 - djm@cvs.openbsd.org 2006/04/22 04:06:51
2313 [uidswap.c]
2314 use setres[ug]id() to permanently revoke privileges; ok deraadt@
2315 (ID Sync only - portable already uses setres[ug]id() whenever possible)
2316 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
2317 [crc32.c]
2318 remove extra spaces
2319 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
2320 sig_atomic_t
2321
232220060421
2323 - (djm) [Makefile.in configure.ac session.c sshpty.c]
2324 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
2325 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
2326 [openbsd-compat/port-linux.h] Add support for SELinux, setting
2327 the execution and TTY contexts. based on patch from Daniel Walsh,
2328 bz #880; ok dtucker@
2329
233020060418
2331 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
2332 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
2333 ok dtucker@
2334
233520060331
2336 - OpenBSD CVS Sync
2337 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
2338 [xmalloc.c]
2339 we can do the size & nmemb check before the integer overflow check;
2340 evol
2341 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
2342 [dh.c]
2343 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
2344 - djm@cvs.openbsd.org 2006/03/27 23:15:46
2345 [sftp.c]
2346 always use a format string for addargs; spotted by mouring@
2347 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
2348 [README.tun ssh.c]
2349 spacing
2350 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
2351 [channels.c]
2352 do not accept unreasonable X ports numbers; ok djm
2353 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
2354 [ssh-agent.c]
2355 use strtonum() to parse the pid from the file, and range check it
2356 better; ok djm
2357 - djm@cvs.openbsd.org 2006/03/30 09:41:25
2358 [channels.c]
2359 ARGSUSED for dispatch table-driven functions
2360 - djm@cvs.openbsd.org 2006/03/30 09:58:16
2361 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
2362 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
2363 replace {GET,PUT}_XXBIT macros with functionally similar functions,
2364 silencing a heap of lint warnings. also allows them to use
2365 __bounded__ checking which can't be applied to macros; requested
2366 by and feedback from deraadt@
2367 - djm@cvs.openbsd.org 2006/03/30 10:41:25
2368 [ssh.c ssh_config.5]
2369 add percent escape chars to the IdentityFile option, bz #1159 based
2370 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2371 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
2372 [ssh-keygen.c]
2373 Correctly handle truncated files while converting keys; ok djm@
2374 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
2375 [auth.c monitor.c]
2376 Prevent duplicate log messages when privsep=yes; ok djm@
2377 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
2378 [ssh_config.5]
2379 kill trailing whitespace;
2380 - djm@cvs.openbsd.org 2006/03/31 09:13:56
2381 [ssh_config.5]
2382 remote user escape is %r not %h; spotted by jmc@
2383
238420060326
2385 - OpenBSD CVS Sync
2386 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
2387 [ssh-keygen.c]
2388 if no key file are given when printing the DNS host record, use the
2389 host key file(s) as default. ok djm@
2390 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
2391 [scp.c]
2392 Try to display errormessage even if remout == -1
2393 ok djm@, markus@
2394 - djm@cvs.openbsd.org 2006/03/17 22:31:50
2395 [authfd.c]
2396 another unreachable found by lint
2397 - djm@cvs.openbsd.org 2006/03/17 22:31:11
2398 [authfd.c]
2399 unreachanble statement, found by lint
2400 - djm@cvs.openbsd.org 2006/03/19 02:22:32
2401 [serverloop.c]
2402 memory leaks detected by Coverity via elad AT netbsd.org;
2403 ok deraadt@ dtucker@
2404 - djm@cvs.openbsd.org 2006/03/19 02:22:56
2405 [sftp.c]
2406 more memory leaks detected by Coverity via elad AT netbsd.org;
2407 deraadt@ ok
2408 - djm@cvs.openbsd.org 2006/03/19 02:23:26
2409 [hostfile.c]
2410 FILE* leak detected by Coverity via elad AT netbsd.org;
2411 ok deraadt@
2412 - djm@cvs.openbsd.org 2006/03/19 02:24:05
2413 [dh.c readconf.c servconf.c]
2414 potential NULL pointer dereferences detected by Coverity
2415 via elad AT netbsd.org; ok deraadt@
2416 - djm@cvs.openbsd.org 2006/03/19 07:41:30
2417 [sshconnect2.c]
2418 memory leaks detected by Coverity via elad AT netbsd.org;
2419 deraadt@ ok
2420 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
2421 [servconf.c]
2422 Correct strdelim null test; ok djm@
2423 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
2424 [auth1.c authfd.c channels.c]
2425 spacing
2426 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2427 [kex.c kex.h monitor.c myproposal.h session.c]
2428 spacing
2429 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
2430 [clientloop.c progressmeter.c serverloop.c sshd.c]
2431 ARGSUSED for signal handlers
2432 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
2433 [ssh-keyscan.c]
2434 please lint
2435 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
2436 [ssh.c]
2437 spacing
2438 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
2439 [authfile.c]
2440 whoever thought that break after return was a good idea needs to
2441 get their head examimed
2442 - djm@cvs.openbsd.org 2006/03/20 04:09:44
2443 [monitor.c]
2444 memory leaks detected by Coverity via elad AT netbsd.org;
2445 deraadt@ ok
2446 that should be all of them now
2447 - djm@cvs.openbsd.org 2006/03/20 11:38:46
2448 [key.c]
2449 (really) last of the Coverity diffs: avoid possible NULL deref in
2450 key_free. via elad AT netbsd.org; markus@ ok
2451 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
2452 [auth.c key.c misc.c packet.c ssh-add.c]
2453 in a switch (), break after return or goto is stupid
2454 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
2455 [key.c]
2456 djm did a typo
2457 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
2458 [ssh-rsa.c]
2459 in a switch (), break after return or goto is stupid
2460 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2461 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
2462 [ssh.c sshpty.c sshpty.h]
2463 sprinkle u_int throughout pty subsystem, ok markus
2464 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
2465 [auth1.c auth2.c sshd.c]
2466 sprinkle some ARGSUSED for table driven functions (which sometimes
2467 must ignore their args)
2468 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2469 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
2470 [ssh-rsa.c ssh.c sshlogin.c]
2471 annoying spacing fixes getting in the way of real diffs
2472 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
2473 [monitor.c]
2474 spacing
2475 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
2476 [channels.c]
2477 x11_fake_data is only ever used as u_char *
2478 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2479 [dns.c]
2480 cast xstrdup to propert u_char *
2481 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
2482 [canohost.c match.c ssh.c sshconnect.c]
2483 be strict with tolower() casting
2484 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
2485 [channels.c fatal.c kex.c packet.c serverloop.c]
2486 spacing
2487 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
2488 [ttymodes.c]
2489 spacing
2490 - djm@cvs.openbsd.org 2006/03/25 00:05:41
2491 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
2492 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
2493 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
2494 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
2495 [xmalloc.c xmalloc.h]
2496 introduce xcalloc() and xasprintf() failure-checked allocations
2497 functions and use them throughout openssh
2498
2499 xcalloc is particularly important because malloc(nmemb * size) is a
2500 dangerous idiom (subject to integer overflow) and it is time for it
2501 to die
2502
2503 feedback and ok deraadt@
2504 - djm@cvs.openbsd.org 2006/03/25 01:13:23
2505 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
2506 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
2507 [uidswap.c]
2508 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
2509 to xrealloc(p, new_nmemb, new_itemsize).
2510
2511 realloc is particularly prone to integer overflows because it is
2512 almost always allocating "n * size" bytes, so this is a far safer
2513 API; ok deraadt@
2514 - djm@cvs.openbsd.org 2006/03/25 01:30:23
2515 [sftp.c]
2516 "abormally" is a perfectly cromulent word, but "abnormally" is better
2517 - djm@cvs.openbsd.org 2006/03/25 13:17:03
2518 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
2519 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
2520 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
2521 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
2522 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
2523 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
2524 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
2525 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
2526 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
2527 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
2528 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
2529 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
2530 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2531 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2532 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2533 [uidswap.c uuencode.c xmalloc.c]
2534 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
2535 Theo nuked - our scripts to sync -portable need them in the files
2536 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
2537 [auth-rsa.c authfd.c packet.c]
2538 needed casts (always will be needed)
2539 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
2540 [clientloop.c serverloop.c]
2541 spacing
2542 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
2543 [sshlogin.c sshlogin.h]
2544 nicer size_t and time_t types
2545 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
2546 [ssh-keygen.c]
2547 cast strtonum() result to right type
2548 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
2549 [ssh-agent.c]
2550 mark two more signal handlers ARGSUSED
2551 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
2552 [channels.c]
2553 use strtonum() instead of atoi() [limit X screens to 400, sorry]
2554 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
2555 [bufaux.c channels.c packet.c]
2556 remove (char *) casts to a function that accepts void * for the arg
2557 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
2558 [channels.c]
2559 delete cast not required
2560 - djm@cvs.openbsd.org 2006/03/25 22:22:43
2561 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
2562 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
2563 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
2564 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
2565 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
2566 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
2567 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
2568 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
2569 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
2570 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
2571 standardise spacing in $OpenBSD$ tags; requested by deraadt@
2572 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
2573 [uuencode.c]
2574 typo
2575
257620060325
2577 - OpenBSD CVS Sync
2578 - djm@cvs.openbsd.org 2006/03/16 04:24:42
2579 [ssh.1]
2580 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
2581 that OpenSSH supports
2582 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
2583 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
2584 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
2585 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
2586 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
2587 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
2588 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
2589 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2590 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
2591 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
2592 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
2593 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
2594 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
2595 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
2596 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
2597 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
2598 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
2599 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2600 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2601 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
2602 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
2603 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
2604 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
2605 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
2606 RCSID() can die
2607 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2608 [kex.h myproposal.h]
2609 spacing
2610 - djm@cvs.openbsd.org 2006/03/20 04:07:22
2611 [auth2-gss.c]
2612 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2613 reviewed by simon AT sxw.org.uk; deraadt@ ok
2614 - djm@cvs.openbsd.org 2006/03/20 04:07:49
2615 [gss-genr.c]
2616 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2617 reviewed by simon AT sxw.org.uk; deraadt@ ok
2618 - djm@cvs.openbsd.org 2006/03/20 04:08:18
2619 [gss-serv.c]
2620 last lot of GSSAPI related leaks detected by Coverity via
2621 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
2622 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2623 [monitor_wrap.h sshpty.h]
2624 sprinkle u_int throughout pty subsystem, ok markus
2625 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2626 [session.h]
2627 annoying spacing fixes getting in the way of real diffs
2628 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2629 [dns.c]
2630 cast xstrdup to propert u_char *
2631 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
2632 [ssh.1]
2633 simplify SSHFP example; ok jmc@
2634 - djm@cvs.openbsd.org 2006/03/22 21:27:15
2635 [deattack.c deattack.h]
2636 remove IV support from the CRC attack detector, OpenSSH has never used
2637 it - it only applied to IDEA-CFB, which we don't support.
2638 prompted by NetBSD Coverity report via elad AT netbsd.org;
2639 feedback markus@ "nuke it" deraadt@
2640
264120060318
2642 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
2643 elad AT NetBSD.org
2644 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
2645 a LLONG rather than a long. Fixes scp'ing of large files on platforms
2646 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
2647
264820060316
2649 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2650 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
2651 /usr/include/crypto. Hint from djm@.
2652 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
2653 Disable sha256 when openssl < 0.9.7. Patch from djm@.
2654 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
2655 OpenSSL; ok tim
2656
265720060315
2658 - (djm) OpenBSD CVS Sync:
2659 - msf@cvs.openbsd.org 2006/02/06 15:54:07
2660 [ssh.1]
2661 - typo fix
2662 ok jmc@
2663 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
2664 [ssh.1]
2665 make this a little less ambiguous...
2666 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
2667 [auth-rhosts.c includes.h]
2668 move #include <netgroup.h> out of includes.h; ok markus@
2669 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
2670 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
2671 move #include <sys/queue.h> out of includes.h; ok markus@
2672 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
2673 [channels.c clientloop.c clientloop.h includes.h packet.h]
2674 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
2675 move #include <termios.h> out of includes.h; ok markus@
2676 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
2677 [sshtty.c]
2678 "log.h" not needed
2679 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
2680 [hostfile.c]
2681 "packet.h" not needed
2682 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
2683 [deattack.c]
2684 duplicate #include
2685 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
2686 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
2687 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
2688 [sshd.c sshpty.c]
2689 move #include <paths.h> out of includes.h; ok markus@
2690 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
2691 [includes.h misc.c]
2692 move #include <netinet/tcp.h> out of includes.h; ok markus@
2693 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
2694 [gss-serv.c monitor.c]
2695 small KNF
2696 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
2697 [sshconnect.c]
2698 <openssl/bn.h> not needed
2699 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
2700 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
2701 move #include <sys/resource.h> out of includes.h; ok markus@
2702 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
2703 [includes.h packet.c]
2704 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
2705 includes.h; ok markus@
2706 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
2707 [includes.h scp.c sftp-glob.c sftp-server.c]
2708 move #include <dirent.h> out of includes.h; ok markus@
2709 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
2710 [includes.h]
2711 #include <sys/endian.h> not needed; ok djm@
2712 NB. ID Sync only - we still need this (but it may move later)
2713 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
2714 [sshd.8]
2715 - move some text into a CAVEATS section
2716 - merge the COMMAND EXECUTION... section into AUTHENTICATION
2717 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
2718 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
2719 [ssh.c sshd.c sshpty.c]
2720 move #include <sys/ioctl.h> out of includes.h; ok markus@
2721 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
2722 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
2723 [sftp.c sshconnect.c sshconnect2.c sshd.c]
2724 move #include <sys/wait.h> out of includes.h; ok markus@
2725 - otto@cvs.openbsd.org 2006/02/11 19:31:18
2726 [atomicio.c]
2727 type correctness; from Ray Lai in PR 5011; ok millert@
2728 - djm@cvs.openbsd.org 2006/02/12 06:45:34
2729 [ssh.c ssh_config.5]
2730 add a %l expansion code to the ControlPath, which is filled in with the
2731 local hostname at runtime. Requested by henning@ to avoid some problems
2732 with /home on NFS; ok dtucker@
2733 - djm@cvs.openbsd.org 2006/02/12 10:44:18
2734 [readconf.c]
2735 raise error when the user specifies a RekeyLimit that is smaller than 16
2736 (the smallest of our cipher's blocksize) or big enough to cause integer
2737 wraparound; ok & feedback dtucker@
2738 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
2739 [ssh_config.5]
2740 slight rewording; ok djm
2741 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
2742 [sshd.8]
2743 rework the description of authorized_keys a little;
2744 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
2745 [sshd.8]
2746 sort the list of options permissable w/ authorized_keys;
2747 ok djm dtucker
2748 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
2749 [sshd.8]
2750 no need to subsection the authorized_keys examples - instead, convert
2751 this to look like an actual file. also use proto 2 keys, and use IETF
2752 example addresses;
2753 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
2754 [sshd.8]
2755 small tweaks for the ssh_known_hosts section;
2756 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
2757 [sshd.8]
2758 turn this into an example ssh_known_hosts file; ok djm
2759 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
2760 [sshd.8]
2761 - avoid nasty line split
2762 - `*' does not need to be escaped
2763 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
2764 [sshd.8]
2765 sort FILES and use a -compact list;
2766 - david@cvs.openbsd.org 2006/02/15 05:08:24
2767 [sftp-client.c]
2768 typo in comment; ok djm@
2769 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
2770 [ssh.1]
2771 remove the IETF draft references and replace them with some updated RFCs;
2772 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
2773 [sshd.8]
2774 remove ietf draft references; RFC list now maintained in ssh.1;
2775 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
2776 [sshd.8]
2777 sync some of the FILES entries w/ ssh.1;
2778 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
2779 [sshd.8]
2780 move the sshrc stuff out of FILES, and into its own section:
2781 FILES is not a good place to document how stuff works;
2782 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
2783 [sshd.8]
2784 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
2785 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
2786 [sshd.8]
2787 grammar;
2788 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
2789 [ssh_config.5]
2790 add some vertical space;
2791 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
2792 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
2793 move #include <sys/un.h> out of includes.h; ok djm@
2794 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
2795 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
2796 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
2797 move #include <signal.h> out of includes.h; ok markus@
2798 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
2799 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
2800 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
2801 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
2802 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
2803 [sshconnect2.c sshd.c sshpty.c]
2804 move #include <sys/stat.h> out of includes.h; ok markus@
2805 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
2806 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
2807 [sshconnect.c]
2808 move #include <ctype.h> out of includes.h; ok djm@
2809 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
2810 [ssh_config.5]
2811 add section on patterns;
2812 from dtucker + myself
2813 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
2814 [sshd_config.5]
2815 signpost to PATTERNS;
2816 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
2817 [ssh_config.5]
2818 tidy up the refs to PATTERNS;
2819 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
2820 [sshd.8]
2821 signpost to PATTERNS section;
2822 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
2823 [ssh-keysign.8 ssh_config.5 sshd_config.5]
2824 some consistency fixes;
2825 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
2826 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2827 more consistency fixes;
2828 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
2829 [ssh_config.5]
2830 some grammar/wording fixes;
2831 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
2832 [sshd_config.5]
2833 some grammar/wording fixes;
2834 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
2835 [sshd_config.5]
2836 oops - bits i missed;
2837 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
2838 [ssh_config.5]
2839 document the possible values for KbdInteractiveDevices;
2840 help/ok dtucker
2841 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
2842 [sshd_config.5]
2843 document the order in which allow/deny directives are processed;
2844 help/ok dtucker
2845 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
2846 [ssh_config.5]
2847 move PATTERNS to the end of the main body; requested by dtucker
2848 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
2849 [sshd_config.5]
2850 subsection is pointless here;
2851 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
2852 [ssh_config.5]
2853 comma;
2854 - djm@cvs.openbsd.org 2006/02/28 01:10:21
2855 [session.c]
2856 fix logout recording when privilege separation is disabled, analysis and
2857 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
2858 NB. ID sync only - patch already in portable
2859 - djm@cvs.openbsd.org 2006/03/04 04:12:58
2860 [serverloop.c]
2861 move a debug() outside of a signal handler; ok markus@ a little while back
2862 - djm@cvs.openbsd.org 2006/03/12 04:23:07
2863 [ssh.c]
2864 knf nit
2865 - djm@cvs.openbsd.org 2006/03/13 08:16:00
2866 [sshd.c]
2867 don't log that we are listening on a socket before the listen() call
2868 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
2869 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
2870 [packet.c]
2871 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
2872 poor performance and protocol stalls under some network conditions (mindrot
2873 bugs #556 and #981). Patch originally from markus@, ok djm@
2874 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
2875 [ssh-keygen.c]
2876 Make ssh-keygen handle CR and CRLF line termination when converting IETF
2877 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
2878 Pepper, ok djm@
2879 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
2880 [misc.c ssh_config.5 sshd_config.5]
2881 Allow config directives to contain whitespace by surrounding them by double
2882 quotes. mindrot #482, man page help from jmc@, ok djm@
2883 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
2884 [authfile.c authfile.h ssh-add.c]
2885 Make ssh-add check file permissions before attempting to load private
2886 key files multiple times; it will fail anyway and this prevents confusing
2887 multiple prompts and warnings. mindrot #1138, ok djm@
2888 - djm@cvs.openbsd.org 2006/03/14 00:15:39
2889 [canohost.c]
2890 log the originating address and not just the name when a reverse
2891 mapping check fails, requested by linux AT linuon.com
2892 - markus@cvs.openbsd.org 2006/03/14 16:32:48
2893 [ssh_config.5 sshd_config.5]
2894 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2895 - djm@cvs.openbsd.org 2006/03/07 09:07:40
2896 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
2897 Implement the diffie-hellman-group-exchange-sha256 key exchange method
2898 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
2899 EVP), interop tested against CVS PuTTY
2900 NB. no portability bits committed yet
2901 - (djm) [configure.ac defines.h kex.c md-sha256.c]
2902 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
2903 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
2904 KEX support, should work with libc SHA256 support or OpenSSL
2905 EVP_sha256 if present
2906 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
2907 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
2908 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
2909 - (djm) [regress/.cvsignore] Ignore Makefile here
2910 - (djm) [loginrec.c] Need stat.h
2911 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
2912 system sha2.h
2913 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
2914 - (djm) [ssh-agent.c] Restore dropped stat.h
2915 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
2916 SHA384, which we don't need and doesn't compile without tweaks
2917 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
2918 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
2919 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
2920 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
2921 [openbsd-compat/readpassphrase.c] Lots of include fixes for
2922 OpenSolaris
2923 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
2924 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
2925 includes removed from includes.h
2926 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
2927 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
2928 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
2929 sys/ioctl.h for struct winsize.
2930 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
2931
293220060313
2933 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
2934 since not all platforms support it. Instead, use internal equivalent while
2935 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
2936 as it's no longer required. Tested by Bernhard Simon, ok djm@
2937
293820060304
2939 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
2940 file rather than directory, required as Cygwin will be importing lastlog(1).
2941 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
2942 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
2943 includes. Patch from gentoo.riverrat at gmail.com.
2944
294520060226
2946 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
2947 patch from kraai at ftbfs.org.
2948
294920060223
2950 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
2951 reality. Pointed out by tryponraj at gmail.com.
2952
295320060222
2954 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
2955 compile in compat code if required.
2956
295720060221
2958 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
2959 redefinition of SSLeay_add_all_algorithms.
2960
296120060220
2962 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
2963 Add optional enabling of OpenSSL's (hardware) Engine support, via
2964 configure --with-ssl-engine. Based in part on a diff by michal at
2965 logix.cz.
2966
296720060219
2968 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
2969 Add first attempt at regress tests for compat library. ok djm@
2970
297120060214
2972 - (tim) [buildpkg.sh.in] Make the names consistent.
2973 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
2974
297520060212
2976 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
2977 to silence compiler warning, from vinschen at redhat.com.
2978 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
2979 - (dtucker) [README version.h contrib/caldera/openssh.spec
2980 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
2981 strings to match 4.3p2 release.
2982
298320060208
2984 - (tim) [session.c] Logout records were not updated on systems with
2985 post auth privsep disabled due to bug 1086 changes. Analysis and patch
2986 by vinschen at redhat.com. OK tim@, dtucker@.
2987 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
2988 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
2989
299020060206
2991 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
2992 netinet/in_systm.h. OK dtucker@.
2993
299420060205
2995 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
2996 for Solaris. OK dtucker@.
2997 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
2998 kraai at ftbfs.org.
2999
300020060203
3001 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3002 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3003 by a platform specific check, builtin standard includes tests will be
3004 skipped on the other platforms.
3005 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3006 OK tim@, djm@.
3007
300820060202
3009 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3010 works with picky compilers. Patch from alex.kiernan at thus.net.
3011
301220060201
3013 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3014 determine the user's login name - needed for regress tests on Solaris
3015 10 and OpenSolaris
3016 - (djm) OpenBSD CVS Sync
3017 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3018 [sshd.8]
3019 - merge sections on protocols 1 and 2 into a single section
3020 - remove configuration file section
3021 ok markus
3022 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3023 [sshd.8]
3024 small tweak;
3025 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3026 [contrib/suse/openssh.spec] Update versions ahead of release
3027 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3028 [version.h]
3029 openssh 4.3
3030 - (djm) Release OpenSSH 4.3p1
3031
303220060131
3033 - (djm) OpenBSD CVS Sync
3034 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3035 [ssh_config.5]
3036 - word change, agreed w/ markus
3037 - consistency fixes
3038 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3039 [sshd.8]
3040 move the options description up the page, and a few additional tweaks
3041 whilst in here;
3042 ok markus
3043 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3044 [sshd.8]
3045 move subsections to full sections;
3046 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3047 [ssh.1]
3048 add a section on verifying host keys in dns;
3049 written with a lot of help from jakob;
3050 feedback dtucker/markus;
3051 ok markus
3052 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3053 [channels.c]
3054 mark channel as write failed or dead instead of read failed on error
3055 of the channel output filter.
3056 ok markus@
3057 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3058 [ssh.1]
3059 remove an incorrect sentence;
3060 reported by roumen petrov;
3061 ok djm markus
3062 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3063 [misc.c misc.h scp.c sftp.c]
3064 fix local arbitrary command execution vulnerability on local/local and
3065 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3066 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
3067 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3068 [scp.c]
3069 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3070 fix from biorn@; ok markus@
3071 - (djm) Sync regress tests to OpenBSD:
3072 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3073 [regress/forwarding.sh]
3074 Regress test for ClearAllForwardings (bz #994); ok markus@
3075 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3076 [regress/multiplex.sh]
3077 Don't call cleanup in multiplex as test-exec will cleanup anyway
3078 found by tim@, ok djm@
3079 NB. ID sync only, we already had this
3080 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3081 [regress/test-exec.sh]
3082 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3083 recently committed nc SOCKS5 changes
3084 - djm@cvs.openbsd.org 2005/05/24 04:10:54
3085 [regress/try-ciphers.sh]
3086 oops, new arcfour modes here too
3087 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3088 [regress/scp.sh]
3089 allow SUDO=sudo; from Alexander Bluhm
3090 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3091 [regress/agent-getpeereid.sh]
3092 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3093 ok markus@
3094 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3095 [regress/scp-ssh-wrapper.sh]
3096 Fix assumption about how many args scp will pass; ok djm@
3097 NB. ID sync only, we already had this
3098 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3099 [scp.sh]
3100 regress test for local to local scp copies; ok dtucker@
3101 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3102 [scp.sh]
3103 regression test for CVE-2006-0225 written by dtucker@
3104 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3105 [scp.sh]
3106 regress test for "scp a b c" where "c" is not a directory
3107
310820060129
3109 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3110 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3111
311220060120
3113 - (dtucker) OpenBSD CVS Sync
3114 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3115 [ssh.1]
3116 correction from deraadt
3117 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3118 [ssh.1]
3119 add a section on ssh-based vpn, based on reyk's README.tun;
3120 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3121 [scp.1 ssh.1 ssh_config.5 sftp.1]
3122 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3123 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
3124
312520060114
3126 - (djm) OpenBSD CVS Sync
3127 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3128 [ssh.1]
3129 weed out some duplicate info in the known_hosts FILES entries;
3130 ok djm
3131 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3132 [ssh.1]
3133 final round of whacking FILES for duplicate info, and some consistency
3134 fixes;
3135 ok djm
3136 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3137 [ssh.1]
3138 split sections on tcp and x11 forwarding into two sections.
3139 add an example in the tcp section, based on sth i wrote for ssh faq;
3140 help + ok: djm markus dtucker
3141 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3142 [ssh.1]
3143 refer to `TCP' rather than `TCP/IP' in the context of connection
3144 forwarding;
3145 ok markus
3146 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3147 [sshd.8]
3148 refer to TCP forwarding, rather than TCP/IP forwarding;
3149 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3150 [ssh_config.5]
3151 refer to TCP forwarding, rather than TCP/IP forwarding;
3152 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3153 [ssh.1]
3154 back out a sentence - AUTHENTICATION already documents this;
3155
315620060109
3157 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3158 tcpip service so it's always started after IP is up. Patch from
3159 vinschen at redhat.com.
3160
316120060106
3162 - (djm) OpenBSD CVS Sync
3163 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3164 [ssh.1]
3165 move FILES to a -compact list, and make each files an item in that list.
3166 this avoids nastly line wrap when we have long pathnames, and treats
3167 each file as a separate item;
3168 remove the .Pa too, since it is useless.
3169 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3170 [ssh.1]
3171 use a larger width for the ENVIRONMENT list;
3172 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3173 [ssh.1]
3174 put FILES in some sort of order: sort by pathname
3175 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3176 [ssh.1]
3177 tweak the description of ~/.ssh/environment
3178 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3179 [ssh.1]
3180 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3181 entries;
3182 ok markus
3183 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3184 [ssh.1]
3185 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
3186 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3187 [ssh.1]
3188 +.Xr ssh-keyscan 1 ,
3189 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3190 [ssh.1]
3191 -.Xr gzip 1 ,
3192 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3193 [misc.c]
3194 check that stdio file descriptors are actually closed before clobbering
3195 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3196 closed, but higher ones weren't. spotted by, and patch tested by
3197 Frédéric Olivié
3198
319920060103
3200 - (djm) [channels.c] clean up harmless merge error, from reyk@
3201
320220060103
3203 - (djm) OpenBSD CVS Sync
3204 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3205 [ssh_config.5 sshd_config.5]
3206 some corrections from michael knudsen;
3207
320820060102
3209 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
3210 - (djm) OpenBSD CVS Sync
3211 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3212 [ssh.1]
3213 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3214 AUTHENTICATION" sections into "AUTHENTICATION";
3215 some rewording done to make the text read better, plus some
3216 improvements from djm;
3217 ok djm
3218 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3219 [ssh.1]
3220 clean up ENVIRONMENT a little;
3221 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3222 [ssh.1]
3223 .Nm does not require an argument;
3224 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3225 [includes.h misc.c]
3226 move <net/if.h>; ok djm@
3227 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3228 [misc.c]
3229 no trailing "\n" for debug()
3230 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3231 [sftp-client.c sftp-common.h sftp-server.c]
3232 use a common max. packet length, no binary change
3233 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3234 [misc.c]
3235 clarify tun(4) opening - set the mode and bring the interface up. also
3236 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3237 suggested and ok by djm@
3238 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3239 [ssh.1]
3240 start to cut some duplicate info from FILES;
3241 help/ok djm
3242
324320060101
3244 - (djm) [Makefile.in configure.ac includes.h misc.c]
3245 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
3246 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
3247 limited to IPv4 tunnels only, and most versions don't support the
3248 tap(4) device at all.
3249 - (djm) [configure.ac] Fix linux/if_tun.h test
3250 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
3251
325220051229
3253 - (djm) OpenBSD CVS Sync
3254 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
3255 [canohost.c channels.c clientloop.c]
3256 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
3257 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
3258 [channels.c channels.h clientloop.c]
3259 add channel output filter interface.
3260 ok djm@, suggested by markus@
3261 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
3262 [sftp.1]
3263 do not suggest that interactive authentication will work
3264 with the -b flag;
3265 based on a diff from john l. scarfone;
3266 ok djm
3267 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
3268 [ssh.1]
3269 document -MM; ok djm@
3270 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
3271 [serverloop.c ssh.c openbsd-compat/Makefile.in]
3272 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
3273 compatability support for Linux, diff from reyk@
3274 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
3275 not exist
3276 - (djm) [configure.ac] oops, make that linux/if_tun.h
3277
327820051229
3279 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
3280
328120051224
3282 - (djm) OpenBSD CVS Sync
3283 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
3284 [ssh.1]
3285 merge the sections on protocols 1 and 2 into one section on
3286 authentication;
3287 feedback djm dtucker
3288 ok deraadt markus dtucker
3289 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
3290 [ssh.1]
3291 .Ss -> .Sh: subsections have not made this page more readable
3292 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
3293 [ssh.1]
3294 move info on ssh return values and config files up into the main
3295 description;
3296 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
3297 [ssh.1]
3298 -L and -R descriptions are now above, not below, ~C description;
3299 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
3300 [ssh.1]
3301 options now described `above', rather than `later';
3302 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
3303 [ssh.1]
3304 -Y does X11 forwarding too;
3305 ok markus
3306 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
3307 [sshd.8]
3308 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
3309 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
3310 [ssh_config.5]
3311 put the description of "UsePrivilegedPort" in the correct place;
3312 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
3313 [ssh.1]
3314 expand the description of -w somewhat;
3315 help/ok reyk
3316 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
3317 [ssh.1]
3318 - sync the description of -e w/ synopsis
3319 - simplify the description of -I
3320 - note that -I is only available if support compiled in, and that it
3321 isn't by default
3322 feedback/ok djm@
3323 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
3324 [ssh.1]
3325 less mark up for -c;
3326 - djm@cvs.openbsd.org 2005/12/24 02:27:41
3327 [session.c sshd.c]
3328 eliminate some code duplicated in privsep and non-privsep paths, and
3329 explicitly clear SIGALRM handler; "groovy" deraadt@
3330
333120051220
3332 - (dtucker) OpenBSD CVS Sync
3333 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
3334 [serverloop.c]
3335 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
3336 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
3337 [ssh.1]
3338 move the option descriptions up the page: start of a restructure;
3339 ok markus deraadt
3340 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
3341 [ssh.1]
3342 simplify a sentence;
3343 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
3344 [ssh.1]
3345 make the description of -c a little nicer;
3346 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
3347 [ssh.1]
3348 signpost the protocol sections;
3349 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
3350 [ssh_config.5 session.c]
3351 spelling: fowarding, fowarded
3352 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
3353 [ssh_config.5]
3354 spelling: intented -> intended
3355 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
3356 [ssh.c]
3357 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
3358
335920051219
3360 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
3361 openbsd-compat/openssl-compat.h] Check for and work around broken AES
3362 ciphers >128bit on (some) Solaris 10 systems. ok djm@
3363
336420051217
3365 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
3366 scp.c also uses, so undef them here.
3367 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
3368 snprintf replacement can have a conflicting declaration in HP-UX's system
3369 headers (const vs. no const) so we now check for and work around it. Patch
3370 from the dynamic duo of David Leonard and Ted Percival.
3371
337220051214
3373 - (dtucker) OpenBSD CVS Sync (regress/)
3374 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
3375 [regress/scp-ssh-wrapper.sh]
3376 Fix assumption about how many args scp will pass; ok djm@
3377
337820051213
3379 - (djm) OpenBSD CVS Sync
3380 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
3381 [ssh.1]
3382 timezone -> time zone
3383 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
3384 [ssh.1]
3385 avoid ambiguities in describing TZ;
3386 ok djm@
3387 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
3388 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
3389 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
3390 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
3391 [sshconnect.h sshd.8 sshd_config sshd_config.5]
3392 Add support for tun(4) forwarding over OpenSSH, based on an idea and
3393 initial channel code bits by markus@. This is a simple and easy way to
3394 use OpenSSH for ad hoc virtual private network connections, e.g.
3395 administrative tunnels or secure wireless access. It's based on a new
3396 ssh channel and works similar to the existing TCP forwarding support,
3397 except that it depends on the tun(4) network interface on both ends of
3398 the connection for layer 2 or layer 3 tunneling. This diff also adds
3399 support for LocalCommand in the ssh(1) client.
3400 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
3401 - djm@cvs.openbsd.org 2005/12/07 03:52:22
3402 [clientloop.c]
3403 reyk forgot to compile with -Werror (missing header)
3404 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
3405 [ssh.1]
3406 - avoid line split in SYNOPSIS
3407 - add args to -w
3408 - kill trailing whitespace
3409 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
3410 [ssh.1 ssh_config.5]
3411 make `!command' a little clearer;
3412 ok reyk
3413 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
3414 [ssh_config.5]
3415 keep options in order;
3416 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
3417 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
3418 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
3419 two changes to the new ssh tunnel support. this breaks compatibility
3420 with the initial commit but is required for a portable approach.
3421 - make the tunnel id u_int and platform friendly, use predefined types.
3422 - support configuration of layer 2 (ethernet) or layer 3
3423 (point-to-point, default) modes. configuration is done using the
3424 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
3425 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
3426 in sshd_config(5).
3427 ok djm@, man page bits by jmc@
3428 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
3429 [ssh_config.5]
3430 new sentence, new line;
3431 - markus@cvs.openbsd.org 2005/12/12 13:46:18
3432 [channels.c channels.h session.c]
3433 make sure protocol messages for internal channels are ignored.
3434 allow adjust messages for non-open channels; with and ok djm@
3435 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
3436 again by providing a sys_tun_open() function for your platform and
3437 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
3438 OpenBSD's tunnel protocol, which prepends the address family to the
3439 packet
3440
344120051201
3442 - (djm) [envpass.sh] Remove regress script that was accidentally committed
3443 in top level directory and not noticed for over a year :)
3444
344520051129
3446 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
3447 bits == 0.
3448 - (dtucker) OpenBSD CVS Sync
3449 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
3450 [ssh-keygen.c]
3451 Populate default key sizes before checking them; from & ok tim@
3452 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
3453 for UnixWare.
3454
345520051128
3456 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
3457 versions of GNU head. Based on patch from zappaman at buraphalinux.org
3458 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
3459 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
3460 - (dtucker) OpenBSD CVS Sync
3461 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
3462 [ssh-keygen.1 ssh-keygen.c]
3463 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
3464 increase minumum RSA key size to 768 bits and update man page to reflect
3465 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
3466 ok djm@, grudging ok deraadt@.
3467 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
3468 [ssh-agent.1]
3469 Update agent socket path templates to reflect reality, correct xref for
3470 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
3471
347220051126
3473 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
3474 when they're available) need the real UID set otherwise pam_chauthtok will
3475 set ADMCHG after changing the password, forcing the user to change it
3476 again immediately.
3477
347820051125
3479 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
3480 resolver state in resolv.h is "state" not "__res_state". With slight
3481 modification by me to also work on old AIXes. ok djm@
3482 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
3483 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
3484 shaw at vranix.com, ok djm@
3485
348620051124
3487 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
3488 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
3489 asprintf() implementation, after syncing our {v,}snprintf() implementation
3490 with some extra fixes from Samba's version. With help and debugging from
3491 dtucker and tim; ok dtucker@
3492 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
3493 order in Reliant Unix block. Patch from johane at lysator.liu.se.
3494 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
3495 many and use them only once. Speeds up testing on older/slower hardware.
3496
349720051122
3498 - (dtucker) OpenBSD CVS Sync
3499 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
3500 [ssh-add.c]
3501 space
3502 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
3503 [scp.c]
3504 avoid close(-1), as in rcp; ok cloder
3505 - millert@cvs.openbsd.org 2005/11/15 11:59:54
3506 [includes.h]
3507 Include sys/queue.h explicitly instead of assuming some other header
3508 will pull it in. At the moment it gets pulled in by sys/select.h
3509 (which ssh has no business including) via event.h. OK markus@
3510 (ID sync only in -portable)
3511 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
3512 [auth-krb5.c]
3513 Perform Kerberos calls even for invalid users to prevent leaking
3514 information about account validity. bz #975, patch originally from
3515 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
3516 ok markus@
3517 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
3518 [hostfile.c]
3519 Correct format/arguments to debug call; spotted by shaw at vranix.com
3520 ok djm@
3521 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
3522 from shaw at vranix.com.
3523
352420051120
3525 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
3526 is going on.
3527
352820051112
3529 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
3530 ifdef lost during sync. Spotted by tim@.
3531 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
3532 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
3533 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
3534 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
3535 test: if sshd takes too long to reconfigure the subsequent connection will
3536 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
3537
353820051110
3539 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
3540 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
3541 "register").
3542 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
3543 unnecessary prototype.
3544 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
3545 revs 1.7 - 1.9.
3546 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
3547 Patch from djm@.
3548 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
3549 since they're not useful right now. Patch from djm@.
3550 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
3551 prototypes, removal of "register").
3552 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
3553 of "register").
3554 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
3555 after the copyright notices. Having them at the top next to the CVSIDs
3556 guarantees a conflict for each and every sync.
3557 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
3558 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
3559 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
3560 Removal of rcsid, "whiteout" inode type.
3561 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
3562 Removal of rcsid, will no longer strlcpy parts of the string.
3563 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
3564 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
3565 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
3566 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
3567 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
3568 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
3569 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
3570 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
3571 with OpenBSD code since we don't support platforms without fstat any more.
3572 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
3573 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
3574 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
3575 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
3576 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3577 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
3578 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
3579 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
3580 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
3581 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3582 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
3583 Id and copyright sync only, there were no substantial changes we need.
3584 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
3585 -Wsign-compare fixes from djm.
3586 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
3587 Id and copyright sync only, there were no substantial changes we need.
3588 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
3589 doesn't change between versions, and use a safer default.
3590
359120051105
3592 - (djm) OpenBSD CVS Sync
3593 - markus@cvs.openbsd.org 2005/10/07 11:13:57
3594 [ssh-keygen.c]
3595 change DSA default back to 1024, as it's defined for 1024 bits only
3596 and this causes interop problems with other clients. moreover,
3597 in order to improve the security of DSA you need to change more
3598 components of DSA key generation (e.g. the internal SHA1 hash);
3599 ok deraadt
3600 - djm@cvs.openbsd.org 2005/10/10 10:23:08
3601 [channels.c channels.h clientloop.c serverloop.c session.c]
3602 fix regression I introduced in 4.2: X11 forwardings initiated after
3603 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
3604 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
3605 - djm@cvs.openbsd.org 2005/10/11 23:37:37
3606 [channels.c]
3607 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
3608 bind() failure when a previous connection's listeners are in TIME_WAIT,
3609 reported by plattner AT inf.ethz.ch; ok dtucker@
3610 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
3611 [auth2-gss.c gss-genr.c gss-serv.c]
3612 remove unneeded #includes; ok markus@
3613 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
3614 [gss-serv.c]
3615 spelling in comments
3616 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
3617 [gss-serv-krb5.c gss-serv.c]
3618 unused declarations; ok deraadt@
3619 (id sync only for gss-serv-krb5.c)
3620 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
3621 [dns.c]
3622 unneeded #include, unused declaration, little knf; ok deraadt@
3623 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
3624 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
3625 KNF; ok djm@
3626 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
3627 [ssh-keygen.c ssh.c sshconnect2.c]
3628 no trailing "\n" for log functions; ok djm@
3629 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
3630 [channels.c clientloop.c]
3631 free()->xfree(); ok djm@
3632 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
3633 [sshconnect.c]
3634 make external definition static; ok deraadt@
3635 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
3636 [dns.c]
3637 fix memory leaks from 2 sources:
3638 1) key_fingerprint_raw()
3639 2) malloc in dns_read_rdata()
3640 ok jakob@
3641 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
3642 [dns.c]
3643 remove #ifdef LWRES; ok jakob@
3644 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
3645 [dns.c dns.h]
3646 more cleanups; ok jakob@
3647 - djm@cvs.openbsd.org 2005/10/30 01:23:19
3648 [ssh_config.5]
3649 mention control socket fallback behaviour, reported by
3650 tryponraj AT gmail.com
3651 - djm@cvs.openbsd.org 2005/10/30 04:01:03
3652 [ssh-keyscan.c]
3653 make ssh-keygen discard junk from server before SSH- ident, spotted by
3654 dave AT cirt.net; ok dtucker@
3655 - djm@cvs.openbsd.org 2005/10/30 04:03:24
3656 [ssh.c]
3657 fix misleading debug message; ok dtucker@
3658 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
3659 [canohost.c sshd.c]
3660 Check for connections with IP options earlier and drop silently. ok djm@
3661 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
3662 [ssh_config.5]
3663 remove trailing whitespace;
3664 - djm@cvs.openbsd.org 2005/10/30 08:52:18
3665 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
3666 [ssh.c sshconnect.c sshconnect1.c sshd.c]
3667 no need to escape single quotes in comments, no binary change
3668 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
3669 [sftp.c]
3670 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
3671 - djm@cvs.openbsd.org 2005/10/31 11:12:49
3672 [ssh-keygen.1 ssh-keygen.c]
3673 generate a protocol 2 RSA key by default
3674 - djm@cvs.openbsd.org 2005/10/31 11:48:29
3675 [serverloop.c]
3676 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
3677 SIGINT or SIGQUIT when running without privilege separation (the
3678 normal privsep case is already OK). Patch mainly by dtucker@ and
3679 senthilkumar_sen AT hotpop.com; ok dtucker@
3680 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
3681 [ssh-keygen.1]
3682 grammar;
3683 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
3684 [canohost.c]
3685 Cache reverse lookups with and without DNS separately; ok markus@
3686 - djm@cvs.openbsd.org 2005/11/04 05:15:59
3687 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
3688 remove hardcoded hash lengths in key exchange code, allowing
3689 implementation of KEX methods with different hashes (e.g. SHA-256);
3690 ok markus@ dtucker@ stevesk@
3691 - djm@cvs.openbsd.org 2005/11/05 05:01:15
3692 [bufaux.c]
3693 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
3694 cs.stanford.edu; ok dtucker@
3695 - (dtucker) [README.platform] Add PAM section.
3696 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
3697 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
3698 ok dtucker@
3699
370020051102
3701 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
3702 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
3703 via FreeBSD.
3704
370520051030
3706 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
3707 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
3708 files from imorgan AT nas.nasa.gov
3709 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
3710 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
3711 the pam_nologin module should be added to sshd's session stack in order to
3712 maintain exising behaviour. Based on patch and discussion from t8m at
3713 centrum.cz, ok djm@
3714
371520051025
3716 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
3717 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
3718 yet).
3719 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
3720 understand "%lld", even though the compiler has "long long", so handle
3721 it as a special case. Patch tested by mcaskill.scott at epa.gov.
3722 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
3723 prompt. Patch from vinschen at redhat.com.
3724
372520051017
3726 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
3727 /etc/default/login report and testing from aabaker at iee.org, corrections
3728 from tim@.
3729
373020051009
3731 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
3732 versions from OpenBSD. ok djm@
3733
373420051008
3735 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
3736 brian.smith at agilent com.
3737 - (djm) [configure.ac] missing 'test' call for -with-Werror test
3738
373920051005
3740 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
3741 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
3742 senthilkumar_sen at hotpop.com.
3743
374420051003
3745 - (dtucker) OpenBSD CVS Sync
3746 - markus@cvs.openbsd.org 2005/09/07 08:53:53
3747 [channels.c]
3748 enforce chanid != NULL; ok djm
3749 - markus@cvs.openbsd.org 2005/09/09 19:18:05
3750 [clientloop.c]
3751 typo; from mark at mcs.vuw.ac.nz, bug #1082
3752 - djm@cvs.openbsd.org 2005/09/13 23:40:07
3753 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
3754 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
3755 ensure that stdio fds are attached; ok deraadt@
3756 - djm@cvs.openbsd.org 2005/09/19 11:37:34
3757 [ssh_config.5 ssh.1]
3758 mention ability to specify bind_address for DynamicForward and -D options;
3759 bz#1077 spotted by Haruyama Seigo
3760 - djm@cvs.openbsd.org 2005/09/19 11:47:09
3761 [sshd.c]
3762 stop connection abort on rekey with delayed compression enabled when
3763 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
3764 - djm@cvs.openbsd.org 2005/09/19 11:48:10
3765 [gss-serv.c]
3766 typo
3767 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
3768 [ssh.1]
3769 some more .Bk/.Ek to avoid ugly line split;
3770 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
3771 [ssh.c]
3772 update -D usage here too;
3773 - djm@cvs.openbsd.org 2005/09/19 23:31:31
3774 [ssh.1]
3775 spelling nit from stevesk@
3776 - djm@cvs.openbsd.org 2005/09/21 23:36:54
3777 [sshd_config.5]
3778 aquire -> acquire, from stevesk@
3779 - djm@cvs.openbsd.org 2005/09/21 23:37:11
3780 [sshd.c]
3781 change label at markus@'s request
3782 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
3783 [ssh-keyscan.1]
3784 deploy .An -nosplit; ok jmc
3785 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
3786 [canohost.c]
3787 Relocate check_ip_options call to prevent logging of garbage for
3788 connections with IP options set. bz#1092 from David Leonard,
3789 "looks good" deraadt@
3790 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
3791 is required in the system path for the multiplex test to work.
3792
379320050930
3794 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
3795 for strtoll. Patch from o.flebbe at science-computing.de.
3796 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
3797 child during PAM account check without clearing it. This restores the
3798 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
3799 with help from several others.
3800
380120050929
3802 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
3803 introduced during sync.
3804
380520050928
3806 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
3807 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
3808 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
3809
381020050927
3811 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
3812 calls, since they can't possibly fail. ok djm@
3813 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
3814 process when sshd relies on ssh-random-helper. Should result in faster
3815 logins on systems without a real random device or prngd. ok djm@
3816
381720050924
3818 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
3819 duplicate call. ok djm@
3820
382120050922
3822 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
3823 skeleten at shillest.net.
3824 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
3825 shillest.net.
3826
382720050919
3828 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
3829 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
3830 ok dtucker@
3831
383220050912
3833 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
3834 Mike Frysinger.
3835
383620050908
3837 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
3838 OpenServer 6 and add osr5bigcrypt support so when someone migrates
3839 passwords between UnixWare and OpenServer they will still work. OK dtucker@
3840
3841$Id$
This page took 0.097505 seconds and 5 git commands to generate.