]> andersk Git - openssh.git/blame_incremental - ChangeLog
- (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
[openssh.git] / ChangeLog
... / ...
CommitLineData
120080613
2 - (dtucker) OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
4 [packet.c]
5 compile on older gcc; no decl after code
6 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
7 [monitor.c]
8 Clear key options in the monitor on failed authentication, prevents
9 applying additional restrictions to non-pubkey authentications in
10 the case where pubkey fails but another method subsequently succeeds.
11 bz #1472, found by Colin Watson, ok markus@ djm@
12 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
13 [auth2-pubkey.c auth-rhosts.c]
14 Include unistd.h for close(), prevents warnings in -portable
15 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
16 [mux.c]
17 Friendlier error messages for mux fallback. ok djm@
18 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
19 [scp.c]
20 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
21 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
22 [ssh.1]
23 Explain the use of SSH fpr visualization using random art, and cite the
24 original scientific paper inspiring that technique.
25 Much help with English and nroff by jmc@, thanks.
26 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
27 despite its name doesn't seem to implement all of GSSAPI. Patch from
28 Jan Engelhardt, sanity checked by Simon Wilkinson.
29
3020080612
31 - (dtucker) OpenBSD CVS Sync
32 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
33 [sshd.8]
34 kill trailing whitespace;
35 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
36 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
37 sshconnect.c]
38 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
39 graphical hash visualization schemes known as "random art", and by
40 Dan Kaminsky's musings on the subject during a BlackOp talk at the
41 23C3 in Berlin.
42 Scientific publication (original paper):
43 "Hash Visualization: a New Technique to improve Real-World Security",
44 Perrig A. and Song D., 1999, International Workshop on Cryptographic
45 Techniques and E-Commerce (CrypTEC '99)
46 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
47 The algorithm used here is a worm crawling over a discrete plane,
48 leaving a trace (augmenting the field) everywhere it goes.
49 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
50 makes the respective movement vector be ignored for this turn,
51 thus switching to the other color of the chessboard.
52 Graphs are not unambiguous for now, because circles in graphs can be
53 walked in either direction.
54 discussions with several people,
55 help, corrections and ok markus@ djm@
56 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
57 [ssh-keygen.c]
58 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
59 would not display you the random art as intended, spotted by canacar@
60 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
61 [ssh-keygen.c ssh-keygen.1]
62 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
63 that is not how it was envisioned.
64 Also correct manpage saying that -v is needed along with -l for it to work.
65 spotted by naddy@
66 - otto@cvs.openbsd.org 2008/06/11 23:02:22
67 [key.c]
68 simpler way of computing the augmentations; ok grunk@
69 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
70 [ssh_config.5]
71 CheckHostIP set to ``fingerprint'' will display both hex and random art
72 spotted by naddy@
73 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
74 [key.c]
75 #define statements that are not atoms need braces around them, else they
76 will cause trouble in some cases.
77 Also do a computation of -1 once, and not in a loop several times.
78 spotted by otto@
79 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
80 [dns.c canohost.c sshconnect.c]
81 Do not pass "0" strings as ports to getaddrinfo because the lookups
82 can slow things down and we never use the service info anyway. bz
83 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
84 deraadt@ djm@
85 djm belives that the reason for the "0" strings is to ensure that
86 it's not possible to call getaddrinfo with both host and port being
87 NULL. In the case of canohost.c host is a local array. In the
88 case of sshconnect.c, it's checked for null immediately before use.
89 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
90 be non-null but it's not obvious, so I added a warning message in
91 case it is ever passed a null.
92 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
93 [sshconnect.c]
94 Make ssh print the random art also when ssh'ing to a host using IP only.
95 spotted by naddy@, ok and help djm@ dtucker@
96 - otto@cvs.openbsd.org 2008/06/12 00:13:13
97 [key.c]
98 use an odd number of rows and columns and a separate start marker, looks
99 better; ok grunk@
100 - djm@cvs.openbsd.org 2008/06/12 03:40:52
101 [clientloop.h mux.c channels.c clientloop.c channels.h]
102 Enable ~ escapes for multiplex slave sessions; give each channel
103 its own escape state and hook the escape filters up to muxed
104 channels. bz #1331
105 Mux slaves do not currently support the ~^Z and ~& escapes.
106 NB. this change cranks the mux protocol version, so a new ssh
107 mux client will not be able to connect to a running old ssh
108 mux master.
109 ok dtucker@
110 - djm@cvs.openbsd.org 2008/06/12 04:06:00
111 [clientloop.h ssh.c clientloop.c]
112 maintain an ordered queue of outstanding global requests that we
113 expect replies to, similar to the per-channel confirmation queue.
114 Use this queue to verify success or failure for remote forward
115 establishment in a race free way.
116 ok dtucker@
117 - djm@cvs.openbsd.org 2008/06/12 04:17:47
118 [clientloop.c]
119 thall shalt not code past the eightieth column
120 - djm@cvs.openbsd.org 2008/06/12 04:24:06
121 [ssh.c]
122 thal shalt not code past the eightieth column
123 - djm@cvs.openbsd.org 2008/06/12 05:15:41
124 [PROTOCOL]
125 document tun@openssh.com forwarding method
126 - djm@cvs.openbsd.org 2008/06/12 05:32:30
127 [mux.c]
128 some more TODO for me
129 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
130 [key.c]
131 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
132 random art. while there, stress the fact that the field base should at
133 least be 8 characters for the pictures to make sense.
134 comment and ok djm@
135 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
136 [key.c]
137 We already mark the start of the worm, now also mark the end of the worm
138 in our random art drawings.
139 ok djm@
140 - djm@cvs.openbsd.org 2008/06/12 15:19:17
141 [clientloop.h channels.h clientloop.c channels.c mux.c]
142 The multiplexing escape char handler commit last night introduced a
143 small memory leak per session; plug it.
144 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
145 [ssh_config.5 ssh.c]
146 keyword expansion for localcommand. ok djm@
147 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
148 [ssh_config.5 ssh-keygen.1]
149 tweak the ascii art text; ok grunk
150 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
151 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
152 Make keepalive timeouts apply while waiting for a packet, particularly
153 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
154 - djm@cvs.openbsd.org 2008/06/12 20:47:04
155 [sftp-client.c]
156 print extension revisions for extensions that we understand
157 - djm@cvs.openbsd.org 2008/06/12 21:06:25
158 [clientloop.c]
159 I was coalescing expected global request confirmation replies at
160 the wrong end of the queue - fix; prompted by markus@
161 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
162 [ssh-keygen.c]
163 make ssh-keygen -lf show the key type just as ssh-add -l would do it
164 ok djm@ markus@
165 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
166 [key.c]
167 add my copyright, ok djm@
168 - ian@cvs.openbsd.org 2008/06/12 23:24:58
169 [sshconnect.c]
170 tweak wording in message, ok deraadt@ jmc@
171 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
172 [sftp.h log.h]
173 replace __dead with __attribute__((noreturn)), makes things
174 a little easier to port. Also, add it to sigdie(). ok djm@
175 - djm@cvs.openbsd.org 2008/06/13 00:16:49
176 [mux.c]
177 fall back to creating a new TCP connection on most multiplexing errors
178 (socket connect fail, invalid version, refused permittion, corrupted
179 messages, etc.); bz #1329 ok dtucker@
180 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
181 [mux.c]
182 upcast size_t to u_long to match format arg; ok djm@
183 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
184 [mac.c]
185 upcast another size_t to u_long to match format
186 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
187 [misc.c]
188 upcast uid to long with matching %ld, prevents warnings in portable
189 - djm@cvs.openbsd.org 2008/06/13 04:40:22
190 [auth2-pubkey.c auth-rhosts.c]
191 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
192 regular files; report from Solar Designer via Colin Watson in bz#1471
193 ok dtucker@ deraadt
194 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
195 takes 2 more args. with djm@
196 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
197 from Todd Vierling.
198 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
199 systems. Patch from R. Scott Bailey.
200 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
201 on big endian machines, so ifdef them for little-endian only to prevent
202 unused function warnings on big-endians.
203 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
204 compiler warnings on some platforms. Based on a discussion with otto@
205
20620080611
207 - (djm) [channels.c configure.ac]
208 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
209 bz#1464; ok dtucker
210
21120080610
212 - (dtucker) OpenBSD CVS Sync
213 - djm@cvs.openbsd.org 2008/06/10 03:57:27
214 [servconf.c match.h sshd_config.5]
215 support CIDR address matching in sshd_config "Match address" blocks, with
216 full support for negation and fall-back to classic wildcard matching.
217 For example:
218 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
219 PasswordAuthentication yes
220 addrmatch.c code mostly lifted from flowd's addr.c
221 feedback and ok dtucker@
222 - djm@cvs.openbsd.org 2008/06/10 04:17:46
223 [sshd_config.5]
224 better reference for pattern-list
225 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
226 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
227 Add extended test mode (-T) and connection parameters for test mode (-C).
228 -T causes sshd to write its effective configuration to stdout and exit.
229 -C causes any relevant Match rules to be applied before output. The
230 combination allows tesing of the parser and config files. ok deraadt djm
231 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
232 [sshd_config.5]
233 tweak previous;
234 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
235 [sshd.8 sshd.c]
236 - update usage()
237 - fix SYNOPSIS, and sort options
238 - some minor additional fixes
239 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
240 [regress/test-exec.sh]
241 Don't generate putty keys if we're not going to use them. ok djm
242 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
243 [regress/addrmatch.sh regress/Makefile]
244 Regress test for Match CIDR rules. ok djm@
245 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
246 [test-exec.sh]
247 Use a more portable construct for checking if we're running a putty test
248 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
249 [test-exec.sh]
250 Add quotes
251 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
252 [ssh_config.5]
253 clarify that Host patterns are space-separated. ok deraadt
254 - djm@cvs.openbsd.org 2008/06/10 22:15:23
255 [PROTOCOL ssh.c serverloop.c]
256 Add a no-more-sessions@openssh.com global request extension that the
257 client sends when it knows that it will never request another session
258 (i.e. when session multiplexing is disabled). This allows a server to
259 disallow further session requests and terminate the session.
260 Why would a non-multiplexing client ever issue additional session
261 requests? It could have been attacked with something like SSH'jack:
262 http://www.storm.net.nz/projects/7
263 feedback & ok markus
264 - djm@cvs.openbsd.org 2008/06/10 23:06:19
265 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
266 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
267 ok and extensive testing dtucker@
268 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
269 [bufaux.c]
270 Use '\0' for a nul byte rather than unadorned 0. ok djm@
271 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
272 [Makefile regress/key-options.sh]
273 Add regress test for key options. ok djm@
274 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
275 since the new CIDR code in addmatch.c references it.
276 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
277 specific tests on platforms that don't do IPv6.
278 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
279 as environment.
280 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
281
28220080609
283 - (dtucker) OpenBSD CVS Sync
284 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
285 [sftp-server.c]
286 Add case for ENOSYS in errno_to_portable; ok deraadt
287 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
288 [sftp.c sftp-client.c sftp-client.h]
289 Have the sftp client store the statvfs replies in wire format,
290 which prevents problems when the server's native sizes exceed the
291 client's.
292 Also extends the sizes of the remaining 32bit wire format to 64bit,
293 they're specified as unsigned long in the standard.
294 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
295 [sftp-server.c]
296 Extend 32bit -> 64bit values for statvfs extension missed in previous
297 commit.
298 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
299 [PROTOCOL]
300 Use a $OpenBSD tag so our scripts will sync changes.
301
30220080608
303 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
304 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
305 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
306 fstatvfs and remove #defines around statvfs code. ok djm@
307 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
308 macro to convert fsid to unsigned long for platforms where fsid is a
309 2-member array.
310
31120080607
312 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
313 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
314 Do not enable statvfs extensions on platforms that do not have statvfs.
315 - (dtucker) OpenBSD CVS Sync
316 - djm@cvs.openbsd.org 2008/05/19 06:14:02
317 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
318 - djm@cvs.openbsd.org 2008/05/19 15:45:07
319 [sshtty.c ttymodes.c sshpty.h]
320 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
321 we would send the modes corresponding to a zeroed struct termios,
322 whereas we should have been sending an empty list of modes.
323 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
324 - djm@cvs.openbsd.org 2008/05/19 15:46:31
325 [ssh-keygen.c]
326 support -l (print fingerprint) in combination with -F (find host) to
327 search for a host in ~/.ssh/known_hosts and display its fingerprint;
328 ok markus@
329 - djm@cvs.openbsd.org 2008/05/19 20:53:52
330 [clientloop.c]
331 unbreak tree by committing this bit that I missed from:
332 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
333 we would send the modes corresponding to a zeroed struct termios,
334 whereas we should have been sending an empty list of modes.
335 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
336
33720080604
338 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
339 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
340 OpenSSH did not make requests with upper bounds in this range.
341
34220080519
343 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
344 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
345 Fix compilation on Linux, including pulling in fmt_scaled(3)
346 implementation from OpenBSD's libutil.
347
34820080518
349 - (djm) OpenBSD CVS Sync
350 - djm@cvs.openbsd.org 2008/04/04 05:14:38
351 [sshd_config.5]
352 ChrootDirectory is supported in Match blocks (in fact, it is most useful
353 there). Spotted by Minstrel AT minstrel.org.uk
354 - djm@cvs.openbsd.org 2008/04/04 06:44:26
355 [sshd_config.5]
356 oops, some unrelated stuff crept into that commit - backout.
357 spotted by jmc@
358 - djm@cvs.openbsd.org 2008/04/05 02:46:02
359 [sshd_config.5]
360 HostbasedAuthentication is supported under Match too
361 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
362 [configure.ac] Implement arc4random_buf(), import implementation of
363 arc4random_uniform() from OpenBSD
364 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
365 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
366 - (djm) OpenBSD CVS Sync
367 - djm@cvs.openbsd.org 2008/04/13 00:22:17
368 [dh.c sshd.c]
369 Use arc4random_buf() when requesting more than a single word of output
370 Use arc4random_uniform() when the desired random number upper bound
371 is not a power of two
372 ok deraadt@ millert@
373 - djm@cvs.openbsd.org 2008/04/18 12:32:11
374 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
375 introduce sftp extension methods statvfs@openssh.com and
376 fstatvfs@openssh.com that implement statvfs(2)-like operations,
377 based on a patch from miklos AT szeredi.hu (bz#1399)
378 also add a "df" command to the sftp client that uses the
379 statvfs@openssh.com to produce a df(1)-like display of filesystem
380 space and inode utilisation
381 ok markus@
382 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
383 [sftp.1]
384 macro fixage;
385 - djm@cvs.openbsd.org 2008/04/18 22:01:33
386 [session.c]
387 remove unneccessary parentheses
388 - otto@cvs.openbsd.org 2008/04/29 11:20:31
389 [monitor_mm.h]
390 garbage collect two unused fields in struct mm_master; ok markus@
391 - djm@cvs.openbsd.org 2008/04/30 10:14:03
392 [ssh-keyscan.1 ssh-keyscan.c]
393 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
394 larsnooden AT openoffice.org
395 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
396 [servconf.c servconf.h session.c sshd_config.5]
397 Enable the AllowAgentForwarding option in sshd_config (global and match
398 context), to specify if agents should be permitted on the server.
399 As the man page states:
400 ``Note that disabling Agent forwarding does not improve security
401 unless users are also denied shell access, as they can always install
402 their own forwarders.''
403 ok djm@, ok and a mild frown markus@
404 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
405 [sshd_config]
406 push the sshd_config bits in, spotted by ajacoutot@
407 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
408 [sshd_config.5]
409 sort;
410 - markus@cvs.openbsd.org 2008/05/08 06:59:01
411 [bufaux.c buffer.h channels.c packet.c packet.h]
412 avoid extra malloc/copy/free when receiving data over the net;
413 ~10% speedup for localhost-scp; ok djm@
414 - djm@cvs.openbsd.org 2008/05/08 12:02:23
415 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
416 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
417 [ssh.c sshd.c]
418 Implement a channel success/failure status confirmation callback
419 mechanism. Each channel maintains a queue of callbacks, which will
420 be drained in order (RFC4253 guarantees confirm messages are not
421 reordered within an channel).
422 Also includes a abandonment callback to clean up if a channel is
423 closed without sending confirmation messages. This probably
424 shouldn't happen in compliant implementations, but it could be
425 abused to leak memory.
426 ok markus@ (as part of a larger diff)
427 - djm@cvs.openbsd.org 2008/05/08 12:21:16
428 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
429 [sshd_config sshd_config.5]
430 Make the maximum number of sessions run-time controllable via
431 a sshd_config MaxSessions knob. This is useful for disabling
432 login/shell/subsystem access while leaving port-forwarding working
433 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
434 simply increasing the number of allows multiplexed sessions.
435 Because some bozos are sure to configure MaxSessions in excess of the
436 number of available file descriptors in sshd (which, at peak, might be
437 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
438 on error paths, and make it fail gracefully on out-of-fd conditions -
439 sending channel errors instead of than exiting with fatal().
440 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
441 ok markus@
442 - djm@cvs.openbsd.org 2008/05/08 13:06:11
443 [clientloop.c clientloop.h ssh.c]
444 Use new channel status confirmation callback system to properly deal
445 with "important" channel requests that fail, in particular command exec,
446 shell and subsystem requests. Previously we would optimistically assume
447 that the requests would always succeed, which could cause hangs if they
448 did not (e.g. when the server runs out of fds) or were unimplemented by
449 the server (bz #1384)
450 Also, properly report failing multiplex channel requests via the mux
451 client stderr (subject to LogLevel in the mux master) - better than
452 silently failing.
453 most bits ok markus@ (as part of a larger diff)
454 - djm@cvs.openbsd.org 2008/05/09 04:55:56
455 [channels.c channels.h clientloop.c serverloop.c]
456 Try additional addresses when connecting to a port forward destination
457 whose DNS name resolves to more than one address. The previous behaviour
458 was to try the first address and give up.
459 Reported by stig AT venaas.com in bz#343
460 great feedback and ok markus@
461 - djm@cvs.openbsd.org 2008/05/09 14:18:44
462 [clientloop.c clientloop.h ssh.c mux.c]
463 tidy up session multiplexing code, moving it into its own file and
464 making the function names more consistent - making ssh.c and
465 clientloop.c a fair bit more readable.
466 ok markus@
467 - djm@cvs.openbsd.org 2008/05/09 14:26:08
468 [ssh.c]
469 dingo stole my diff hunk
470 - markus@cvs.openbsd.org 2008/05/09 16:16:06
471 [session.c]
472 re-add the USE_PIPES code and enable it.
473 without pipes shutdown-read from the sshd does not trigger
474 a SIGPIPE when the forked program does a write.
475 ok djm@
476 (Id sync only, USE_PIPES never left portable OpenSSH)
477 - markus@cvs.openbsd.org 2008/05/09 16:17:51
478 [channels.c]
479 error-fd race: don't enable the error fd in the select bitmask
480 for channels with both in- and output closed, since the channel
481 will go away before we call select();
482 report, lots of debugging help and ok djm@
483 - markus@cvs.openbsd.org 2008/05/09 16:21:13
484 [channels.h clientloop.c nchan.c serverloop.c]
485 unbreak
486 ssh -2 localhost od /bin/ls | true
487 ignoring SIGPIPE by adding a new channel message (EOW) that signals
488 the peer that we're not interested in any data it might send.
489 fixes bz #85; discussion, debugging and ok djm@
490 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
491 [umac.c]
492 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
493 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
494 - djm@cvs.openbsd.org 2008/05/15 23:52:24
495 [nchan2.ms]
496 document eow message in ssh protocol 2 channel state machine;
497 feedback and ok markus@
498 - djm@cvs.openbsd.org 2008/05/18 21:29:05
499 [sftp-server.c]
500 comment extension announcement
501 - djm@cvs.openbsd.org 2008/05/16 08:30:42
502 [PROTOCOL]
503 document our protocol extensions and deviations; ok markus@
504 - djm@cvs.openbsd.org 2008/05/17 01:31:56
505 [PROTOCOL]
506 grammar and correctness fixes from stevesk@
507
50820080403
509 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
510 time warnings on LynxOS. Patch from ops AT iki.fi
511 - (djm) Force string arguments to replacement setproctitle() though
512 strnvis first. Ok dtucker@
513
51420080403
515 - (djm) OpenBSD CVS sync:
516 - markus@cvs.openbsd.org 2008/04/02 15:36:51
517 [channels.c]
518 avoid possible hijacking of x11-forwarded connections (back out 1.183)
519 CVE-2008-1483; ok djm@
520 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
521 [sshd.8]
522 remove trailing whitespace;
523 - djm@cvs.openbsd.org 2008/04/03 09:50:14
524 [version.h]
525 openssh-5.0
526 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
527 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
528 - (djm) [README] Update link to release notes
529 - (djm) Release 5.0p1
530
53120080315
532 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
533 empty; report and patch from Peter Stuge
534 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
535 commands; report from Peter Stuge
536 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
537 crashes when used with ChrootDirectory
538
539
54020080327
541 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
542 chroot. Allows ChrootDirectory to work with selinux support compiled in
543 but not enabled. Using it with selinux enabled will require some selinux
544 support inside the chroot. "looks sane" djm@
545 - (djm) Fix RCS ident in sftp-server-main.c
546 - (djm) OpenBSD CVS sync:
547 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
548 [ssh.1 sshd.8 sshd_config.5]
549 bump Mdocdate for pages committed in "febuary", necessary because
550 of a typo in rcs.c;
551 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
552 [monitor_fdpass.c]
553 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
554 an extensive discussion with otto, kettenis, millert, and hshoexer
555 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
556 [monitor_fdpass.c]
557 Repair the simple cases for msg_controllen where it should just be
558 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
559 of alignment; ok kettenis hshoexer
560 - djm@cvs.openbsd.org 2008/03/23 12:54:01
561 [sftp-client.c]
562 prefer POSIX-style file renaming over filexfer rename behaviour if the
563 server supports the posix-rename@openssh.com extension.
564 Note that the old (filexfer) behaviour would refuse to clobber an
565 existing file. Users who depended on this should adjust their sftp(1)
566 usage.
567 ok deraadt@ markus@
568 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
569 [monitor_fdpass.c]
570 msg_controllen has to be CMSG_SPACE so that the kernel can account for
571 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
572 works now that kernel fd passing has been fixed to accept a bit of
573 sloppiness because of this ABI repair.
574 lots of discussion with kettenis
575 - djm@cvs.openbsd.org 2008/03/25 11:58:02
576 [session.c sshd_config.5]
577 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
578 from dtucker@ ok deraadt@ djm@
579 - djm@cvs.openbsd.org 2008/03/25 23:01:41
580 [session.c]
581 last patch had backwards test; spotted by termim AT gmail.com
582 - djm@cvs.openbsd.org 2008/03/26 21:28:14
583 [auth-options.c auth-options.h session.c sshd.8]
584 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
585 - djm@cvs.openbsd.org 2008/03/27 00:16:49
586 [version.h]
587 openssh-4.9
588 - djm@cvs.openbsd.org 2008/03/24 21:46:54
589 [regress/sftp-badcmds.sh]
590 disable no-replace rename test now that we prefer a POSIX rename; spotted
591 by dkrause@
592 - (djm) [configure.ac] fix alignment of --without-stackprotect description
593 - (djm) [configure.ac] --with-selinux too
594 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
595 - (djm) [README] Update link to release notes
596 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
597 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
598 - (djm) Release 4.9p1
599
60020080315
601 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
602 empty; report and patch from Peter Stuge
603 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
604 commands; report from Peter Stuge
605 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
606 crashes when used with ChrootDirectory
607
60820080314
609 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
610 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
611 I mistakenly left out of last commit.
612 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
613 nas.nasa.gov
614
61520080313
616 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
617 self: make changes to Makefile.in next time, not the generated Makefile).
618 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
619 puttygen(1) by $PATH
620 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
621 by vinschen at redhat.com.
622 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
623 from vinschen at redhat.com and imorgan at nas.nasa.gov
624
62520080312
626 - (djm) OpenBSD CVS Sync
627 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
628 [regress/Makefile regress/localcommand.sh]
629 Add simple regress test for LocalCommand; ok djm@
630 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
631 [regress/agent-getpeereid.sh regress/agent.sh]
632 more existant -> existent, from Martynas Venckus;
633 pfctl changes: ok henning
634 ssh changes: ok deraadt
635 - djm@cvs.openbsd.org 2007/12/12 05:04:03
636 [regress/sftp-cmds.sh]
637 unbreak lls command and add a regress test that would have caught the
638 breakage; spotted by mouring@
639 NB. sftp code change already committed.
640 - djm@cvs.openbsd.org 2007/12/21 04:13:53
641 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
642 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
643 basic (crypto, kex and transfer) interop regression tests against putty
644 To run these, install putty and run "make interop-tests" from the build
645 directory - the tests aren't run by default yet.
646
64720080311
648 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
649 pam_open_session and pam_close_session into the privsep monitor, which
650 will ensure that pam_session_close is called as root. Patch from Tomas
651 Mraz.
652
65320080309
654 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
655 always work for all platforms and versions, so test what we can and
656 add a configure flag to turn it of if needed. ok djm@
657 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
658 implementation. It's not needed to fix bug #1081 and breaks the build
659 on some AIX configurations.
660 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
661 equivalent of LLONG_MAX for the compat regression tests, which makes them
662 run on AIX and HP-UX. Patch from David Leonard.
663 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
664 platforms where gcc understands the option but it's not supported (and
665 thus generates a warning).
666
66720080307
668 - (djm) OpenBSD CVS Sync
669 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
670 [ssh.1 sshd.8 sshd_config.5]
671 bump Mdocdate for pages committed in "febuary", necessary because
672 of a typo in rcs.c;
673 - djm@cvs.openbsd.org 2008/02/13 22:38:17
674 [servconf.h session.c sshd.c]
675 rekey arc4random and OpenSSL RNG in postauth child
676 closefrom fds > 2 before shell/command execution
677 ok markus@
678 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
679 [sshd.c]
680 When started in configuration test mode (-t) do not check that sshd is
681 being started with an absolute path.
682 ok djm
683 - markus@cvs.openbsd.org 2008/02/20 15:25:26
684 [session.c]
685 correct boolean encoding for coredump; der Mouse via dugsong
686 - djm@cvs.openbsd.org 2008/02/22 05:58:56
687 [session.c]
688 closefrom() call was too early, delay it until just before we execute
689 the user's rc files (if any).
690 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
691 [clientloop.c packet.c packet.h serverloop.c]
692 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
693 keepalive timer (bz #1307). ok markus@
694 - djm@cvs.openbsd.org 2008/02/27 20:21:15
695 [sftp-server.c]
696 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
697 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
698 ok dtucker@ markus@
699 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
700 [monitor_fdpass.c]
701 use a union to ensure alignment of the cmsg (pay attention: various other
702 parts of the tree need this treatment too); ok djm
703 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
704 [version.h]
705 crank version; from djm
706 - (tim) [regress/sftp-glob.sh] Shell portability fix.
707
70820080302
709 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
710 either, so use our own.
711
71220080229
713 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
714 configure (and there's not much point, as openssh won't work without it)
715 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
716 built in. Remove HAVE_SELECT so we can build on platforms without poll.
717 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
718 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
719 Debian patch via bernd AT openbsd.org
720
72120080228
722 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
723 linking problems on AIX with gcc 4.1.x.
724 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
725 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
726 header to after OpenSSL headers, since some versions of OpenSSL have
727 SSLeay_add_all_algorithms as a macro already.
728 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
729 compat glue into openssl-compat.h.
730 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
731 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
732 This allows, eg, Match and AllowGroups directives to work with NIS and
733 LDAP groups.
734 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
735 same SyslogFacility as the rest of sshd. Patch from William Knox,
736 ok djm@.
737
73820080225
739 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
740 since it now conflicts with the helper function in misc.c. From
741 vinschen AT redhat.com.
742 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
743 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
744 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
745 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
746 headers so ./configure --with-ssl-engine actually works. Patch from
747 Ian Lister.
748
74920080224
750 - (tim) [contrib/cygwin/ssh-host-config]
751 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
752 Check more thoroughly that it's possible to create the /var/empty directory.
753 Patch by vinschen AT redhat.com
754
75520080210
756 - OpenBSD CVS Sync
757 - chl@cvs.openbsd.org 2008/01/11 07:22:28
758 [sftp-client.c sftp-client.h]
759 disable unused functions
760 initially from tobias@, but disabled them by placing them in
761 "#ifdef notyet" which was asked by djm@
762 ok djm@ tobias@
763 - djm@cvs.openbsd.org 2008/01/19 19:13:28
764 [ssh.1]
765 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
766 some commandline parsing warnings go unconditionally to stdout).
767 - djm@cvs.openbsd.org 2008/01/19 20:48:53
768 [clientloop.c]
769 fd leak on session multiplexing error path. Report and patch from
770 gregory_shively AT fanniemae.com
771 - djm@cvs.openbsd.org 2008/01/19 20:51:26
772 [ssh.c]
773 ignore SIGPIPE in multiplex client mode - we can receive this if the
774 server runs out of fds on us midway. Report and patch from
775 gregory_shively AT fanniemae.com
776 - djm@cvs.openbsd.org 2008/01/19 22:04:57
777 [sftp-client.c]
778 fix remote handle leak in do_download() local file open error path;
779 report and fix from sworley AT chkno.net
780 - djm@cvs.openbsd.org 2008/01/19 22:22:58
781 [ssh-keygen.c]
782 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
783 hash just the specified hostname and not the entire hostspec from the
784 keyfile. It may be of the form "hostname,ipaddr", which would lead to
785 a hash that never matches. report and fix from jp AT devnull.cz
786 - djm@cvs.openbsd.org 2008/01/19 22:37:19
787 [ssh-keygen.c]
788 unbreak line numbering (broken in revision 1.164), fix error message
789 - djm@cvs.openbsd.org 2008/01/19 23:02:40
790 [channels.c]
791 When we added support for specified bind addresses for port forwards, we
792 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
793 this for -L port forwards that causes the client to listen on both v4
794 and v6 addresses when connected to a server with this quirk, despite
795 having set 0.0.0.0 as a bind_address.
796 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
797 - djm@cvs.openbsd.org 2008/01/19 23:09:49
798 [readconf.c readconf.h sshconnect2.c]
799 promote rekeylimit to a int64 so it can hold the maximum useful limit
800 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
801 - djm@cvs.openbsd.org 2008/01/20 00:38:30
802 [sftp.c]
803 When uploading, correctly handle the case of an unquoted filename with
804 glob metacharacters that match a file exactly but not as a glob, e.g. a
805 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
806 - djm@cvs.openbsd.org 2008/01/21 17:24:30
807 [sftp-server.c]
808 Remove the fixed 100 handle limit in sftp-server and allocate as many
809 as we have available file descriptors. Patch from miklos AT szeredi.hu;
810 ok dtucker@ markus@
811 - djm@cvs.openbsd.org 2008/01/21 19:20:17
812 [sftp-client.c]
813 when a remote write error occurs during an upload, ensure that ACKs for
814 all issued requests are properly drained. patch from t8m AT centrum.cz
815 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
816 [clientloop.c packet.c serverloop.c]
817 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
818 packet arrives while we're waiting in packet_read_expect (and possibly
819 elsewhere).
820 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
821 [scp.1]
822 explain how to handle local file names containing colons;
823 requested by Tamas TEVESZ
824 ok dtucker
825 - markus@cvs.openbsd.org 2008/02/04 21:53:00
826 [session.c sftp-server.c sftp.h]
827 link sftp-server into sshd; feedback and ok djm@
828 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
829 [ssh.1 sshd.8]
830 Document the correct permissions for the ~/.ssh/ directory.
831 ok jmc
832 - djm@cvs.openbsd.org 2008/02/10 09:55:37
833 [sshd_config.5]
834 mantion that "internal-sftp" is useful with ForceCommand too
835 - djm@cvs.openbsd.org 2008/02/10 10:54:29
836 [servconf.c session.c]
837 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
838 home, rather than the user who starts sshd (probably root)
839
84020080119
841 - (djm) Silence noice from expr in ssh-copy-id; patch from
842 mikel AT mikelward.com
843 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
844 tsr2600 AT gmail.com
845
84620080102
847 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
848
84920080101
850 - (dtucker) OpenBSD CVS Sync
851 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
852 [readconf.c servconf.c]
853 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
854 from Dmitry V. Levin, ok djm@
855 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
856 [sshd.c]
857 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
858 key only for connections where the client chooses Protocol 1 as opposed
859 to when it's enabled in the server's config. Speeds up Protocol 2
860 connections to inetd-mode servers that also allow Protocol 1. bz #440,
861 based on a patch from bruno at wolff.to, ok markus@
862 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
863 [misc.c]
864 spaces -> tabs from my previous commit
865 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
866 [scp.c]
867 If scp -p encounters a pre-epoch timestamp, use the epoch which is
868 as close as we can get given that it's used unsigned. Add a little
869 debugging while there. bz #828, ok djm@
870 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
871 [sshd_config.5 servconf.c]
872 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
873 only from the local network. ok markus@, man page bit ok jmc@
874 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
875 [moduli]
876 Updated moduli file; ok djm@
877
87820071231
879 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
880 builtin glob implementation on Mac OS X. Based on a patch from
881 vgiffin at apple.
882
88320071229
884 - (dtucker) OpenBSD CVS Sync
885 - djm@cvs.openbsd.org 2007/12/12 05:04:03
886 [sftp.c]
887 unbreak lls command and add a regress test that would have caught the
888 breakage; spotted by mouring@
889 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
890 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
891 sshd.c]
892 Add a small helper function to consistently handle the EAI_SYSTEM error
893 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
894 ok markus@ stevesk@
895 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
896 [clientloop.c serverloop.c packet.c]
897 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
898 ServerAlive and ClientAlive timers. Prevents dropping a connection
899 when these are enabled but the peer does not support our keepalives.
900 bz #1307, ok djm@.
901 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
902 [clientloop.c]
903 Use the correct packet maximum sizes for remote port and agent forwarding.
904 Prevents the server from killing the connection if too much data is queued
905 and an excessively large packet gets sent. bz #1360, ok djm@.
906
90720071202
908 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
909 gcc supports it. ok djm@
910 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
911 leftover debug code.
912 - (dtucker) OpenBSD CVS Sync
913 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
914 [auth2-gss.c]
915 Allow build without -DGSSAPI; ok deraadt@
916 (Id sync only, Portable already has the ifdefs)
917 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
918 [ssh.c]
919 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
920 ok djm@
921 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
922 [monitor_wrap.c monitor.c]
923 Send config block back to slave for invalid users too so options
924 set by a Match block (eg Banner) behave the same for non-existent
925 users. Found by and ok djm@
926 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
927 [ssh_config.5]
928 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
929 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
930 [ssh.c]
931 Make LocalCommand work for Protocol 1 too; ok djm@
932 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
933 [ssh_config.5]
934 clean up after previous macro removal;
935 - djm@cvs.openbsd.org 2007/11/03 00:36:14
936 [clientloop.c]
937 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
938 ok dtucker@
939 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
940 [ssh.c]
941 bz #1377: getpwuid results were being clobbered by another getpw* call
942 inside tilde_expand_filename(); save the data we need carefully
943 ok djm
944 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
945 [ssh.c]
946 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
947 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
948 [ssh.c]
949 avoid errno trashing in signal handler; ok dtucker
950
95120071030
952 - (djm) OpenBSD CVS Sync
953 - djm@cvs.openbsd.org 2007/10/29 23:49:41
954 [openbsd-compat/sys-tree.h]
955 remove extra backslash at the end of RB_PROTOTYPE, report from
956 Jan.Pechanec AT Sun.COM; ok deraadt@
957
95820071026
959 - (djm) OpenBSD CVS Sync
960 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
961 [sshpty.c]
962 remove #if defined block not needed; ok markus@ dtucker@
963 (NB. RCD ID sync only for portable)
964 - djm@cvs.openbsd.org 2007/09/21 03:05:23
965 [ssh_config.5]
966 document KbdInteractiveAuthentication in ssh_config.5;
967 patch from dkg AT fifthhorseman.net
968 - djm@cvs.openbsd.org 2007/09/21 08:15:29
969 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
970 [monitor.c monitor_wrap.c]
971 unifdef -DBSD_AUTH
972 unifdef -USKEY
973 These options have been in use for some years;
974 ok markus@ "no objection" millert@
975 (NB. RCD ID sync only for portable)
976 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
977 [ssh-agent.c]
978 When adding a key that already exists, update the properties
979 (time, confirm, comment) instead of discarding them. ok djm@ markus@
980 - ray@cvs.openbsd.org 2007/09/27 00:15:57
981 [dh.c]
982 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
983 to true.
984 Also fix a typo.
985 Initial diff from Matthew Dempsky, input from djm.
986 OK djm, markus.
987 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
988 [auth2.c]
989 Remove unused prototype. ok djm@
990 - chl@cvs.openbsd.org 2007/10/02 17:49:58
991 [ssh-keygen.c]
992 handles zero-sized strings that fgets can return
993 properly removes trailing newline
994 removes an unused variable
995 correctly counts line number
996 "looks ok" ray@ markus@
997 - markus@cvs.openbsd.org 2007/10/22 19:10:24
998 [readconf.c]
999 make sure that both the local and remote port are correct when
1000 parsing -L; Jan Pechanec (bz #1378)
1001 - djm@cvs.openbsd.org 2007/10/24 03:30:02
1002 [sftp.c]
1003 rework argument splitting and parsing to cope correctly with common
1004 shell escapes and make handling of escaped characters consistent
1005 with sh(1) and between sftp commands (especially between ones that
1006 glob their arguments and ones that don't).
1007 parse command flags using getopt(3) rather than hand-rolled parsers.
1008 ok dtucker@
1009 - djm@cvs.openbsd.org 2007/10/24 03:44:02
1010 [scp.c]
1011 factor out network read/write into an atomicio()-like function, and
1012 use it to handle short reads, apply bandwidth limits and update
1013 counters. make network IO non-blocking, so a small trickle of
1014 reads/writes has a chance of updating the progress meter; bz #799
1015 ok dtucker@
1016 - djm@cvs.openbsd.org 2006/08/29 09:44:00
1017 [regress/sftp-cmds.sh]
1018 clean up our mess
1019 - markus@cvs.openbsd.org 2006/11/06 09:27:43
1020 [regress/cfgmatch.sh]
1021 fix quoting for non-(c)sh login shells.
1022 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
1023 [regress/cfgmatch.sh]
1024 Additional test for multiple PermitOpen entries. ok djm@
1025 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
1026 [regress/cipher-speed.sh regress/try-ciphers.sh]
1027 test umac-64@openssh.com
1028 ok djm@
1029 - djm@cvs.openbsd.org 2007/10/24 03:32:35
1030 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
1031 comprehensive tests for sftp escaping its interaction with globbing;
1032 ok dtucker@
1033 - djm@cvs.openbsd.org 2007/10/26 05:30:01
1034 [regress/sftp-glob.sh regress/test-exec.sh]
1035 remove "echo -E" crap that I added in last commit and use printf(1) for
1036 cases where we strictly require echo not to reprocess escape characters.
1037 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
1038 [openbsd-compat/glob.c]
1039 unused arg in internal static API
1040 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
1041 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
1042 use RRSIG instead of SIG for DNSSEC. ok djm@
1043 - otto@cvs.openbsd.org 2006/10/21 09:55:03
1044 [openbsd-compat/base64.c]
1045 remove calls to abort(3) that can't happen anyway; from
1046 <bret dot lambert at gmail.com>; ok millert@ deraadt@
1047 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
1048 [openbsd-compat/sys-tree.h]
1049 sync to Niels Provos' version. avoid unused variable warning in
1050 RB_NEXT()
1051 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
1052 [openbsd-compat/sys-tree.h]
1053 typo
1054 - grange@cvs.openbsd.org 2004/05/04 16:59:32
1055 [openbsd-compat/sys-queue.h]
1056 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
1057 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
1058 ok millert krw deraadt
1059 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
1060 [openbsd-compat/sys-queue.h]
1061 minor white spacing
1062 - otto@cvs.openbsd.org 2005/10/17 20:19:42
1063 [openbsd-compat/sys-queue.h]
1064 Performing certain operations on queue.h data structurs produced
1065 funny results. An example is calling LIST_REMOVE on the same
1066 element twice. This will not fail, but result in a data structure
1067 referencing who knows what. Prevent these accidents by NULLing some
1068 fields on remove and replace. This way, either a panic or segfault
1069 will be produced on the faulty operation.
1070 - otto@cvs.openbsd.org 2005/10/24 20:25:14
1071 [openbsd-compat/sys-queue.h]
1072 Partly backout. NOLIST, used in LISTs is probably interfering.
1073 requested by deraadt@
1074 - otto@cvs.openbsd.org 2005/10/25 06:37:47
1075 [openbsd-compat/sys-queue.h]
1076 Some uvm problem is being exposed with the more strict macros.
1077 Revert until we've found out what's causing the panics.
1078 - otto@cvs.openbsd.org 2005/11/25 08:06:25
1079 [openbsd-compat/sys-queue.h]
1080 Introduce debugging aid for queue macros. Disabled by default; but
1081 developers are encouraged to run with this enabled.
1082 ok krw@ fgsch@ deraadt@
1083 - otto@cvs.openbsd.org 2007/04/30 18:42:34
1084 [openbsd-compat/sys-queue.h]
1085 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
1086 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
1087 - millert@cvs.openbsd.org 2004/10/07 16:56:11
1088 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
1089 block.
1090 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
1091 - (djm) [regress/sftp-cmds.sh]
1092 Use more restrictive glob to pick up test files from /bin - some platforms
1093 ship broken symlinks there which could spoil the test.
1094 - (djm) [openbsd-compat/bindresvport.c]
1095 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
1096
109720070927
1098 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
1099 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
1100 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
1101 so disable it for that platform. From bacon at cs nyu edu.
1102
110320070921
1104 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
1105 EWOULDBLOCK; patch from ben AT psc.edu
1106
110720070917
1108 - (djm) OpenBSD CVS Sync
1109 - djm@cvs.openbsd.org 2007/08/23 02:49:43
1110 [auth-passwd.c auth.c session.c]
1111 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
1112 NB. RCS ID sync only for portable
1113 - djm@cvs.openbsd.org 2007/08/23 02:55:51
1114 [auth-passwd.c auth.c session.c]
1115 missed include bits from last commit
1116 NB. RCS ID sync only for portable
1117 - djm@cvs.openbsd.org 2007/08/23 03:06:10
1118 [auth.h]
1119 login_cap.h doesn't belong here
1120 NB. RCS ID sync only for portable
1121 - djm@cvs.openbsd.org 2007/08/23 03:22:16
1122 [auth2-none.c sshd_config sshd_config.5]
1123 Support "Banner=none" to disable displaying of the pre-login banner;
1124 ok dtucker@ deraadt@
1125 - djm@cvs.openbsd.org 2007/08/23 03:23:26
1126 [sshconnect.c]
1127 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
1128 - djm@cvs.openbsd.org 2007/09/04 03:21:03
1129 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
1130 [monitor_wrap.c ssh.c]
1131 make file descriptor passing code return an error rather than call fatal()
1132 when it encounters problems, and use this to make session multiplexing
1133 masters survive slaves failing to pass all stdio FDs; ok markus@
1134 - djm@cvs.openbsd.org 2007/09/04 11:15:56
1135 [ssh.c sshconnect.c sshconnect.h]
1136 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
1137 SSH banner exchange (previously it just covered the TCP connection).
1138 This allows callers of ssh(1) to better detect and deal with stuck servers
1139 that accept a TCP connection but don't progress the protocol, and also
1140 makes ConnectTimeout useful for connections via a ProxyCommand;
1141 feedback and "looks ok" markus@
1142 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
1143 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
1144 sort synopsis and options in ssh-agent(1); usage is lowercase
1145 ok jmc@
1146 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
1147 [sshpty.c]
1148 sort #include
1149 NB. RCS ID sync only
1150 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
1151 [session.c ssh-keygen.c sshlogin.c]
1152 use strcspn to properly overwrite '\n' in fgets returned buffer
1153 ok pyr@, ray@, millert@, moritz@, chl@
1154 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1155 [sshpty.c]
1156 remove #if defined block not needed; ok markus@ dtucker@
1157 NB. RCS ID sync only
1158 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
1159 [umac.c]
1160 use xmalloc() and xfree(); ok markus@ pvalchev@
1161 - djm@cvs.openbsd.org 2007/09/13 04:39:04
1162 [sftp-server.c]
1163 fix incorrect test when setting syslog facility; from Jan Pechanec
1164 - djm@cvs.openbsd.org 2007/09/16 00:55:52
1165 [sftp-client.c]
1166 use off_t instead of u_int64_t for file offsets, matching what the
1167 progressmeter code expects; bz #842
1168 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
1169 Problem report and additional testing rac AT tenzing.org.
1170
117120070914
1172 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
1173 Patch from Jan.Pechanec at sun com.
1174
117520070910
1176 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
1177 return 0 on successful test. From David.Leonard at quest com.
1178 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
1179 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
1180
118120070817
1182 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
1183 accounts and that's what the code looks for, so make man page and code
1184 agree. Pointed out by Roumen Petrov.
1185 - (dtucker) [INSTALL] Group the parts describing random options and PAM
1186 implementations together which is hopefully more coherent.
1187 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
1188 - (dtucker) [INSTALL] Give PAM its own heading.
1189 - (dtucker) [INSTALL] Link to tcpwrappers.
1190
119120070816
1192 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
1193 connections too. Based on a patch from Sandro Wefel, with & ok djm@
1194
119520070815
1196 - (dtucker) OpenBSD CVS Sync
1197 - markus@cvs.openbsd.org 2007/08/15 08:14:46
1198 [clientloop.c]
1199 do NOT fall back to the trused x11 cookie if generation of an untrusted
1200 cookie fails; from Jan Pechanec, via security-alert at sun.com;
1201 ok dtucker
1202 - markus@cvs.openbsd.org 2007/08/15 08:16:49
1203 [version.h]
1204 openssh 4.7
1205 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
1206 [ssh_config.5]
1207 tun device forwarding now honours ExitOnForwardFailure; ok markus@
1208 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
1209 ok djm@
1210 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1211 contrib/suse/openssh.spec] Crank version.
1212
121320070813
1214 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
1215 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
1216 with pam_dhkeys. Patch from David Leonard, ok djm@
1217
121820070810
1219 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
1220 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
1221 Matt Kraai, ok djm@
1222
122320070809
1224 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
1225 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
1226 and the AIX native login restrictions.
1227 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
1228 used anywhere and are a potential source of warnings.
1229
123020070808
1231 - (djm) OpenBSD CVS Sync
1232 - ray@cvs.openbsd.org 2007/07/12 05:48:05
1233 [key.c]
1234 Delint: remove some unreachable statements, from Bret Lambert.
1235 OK markus@ and dtucker@.
1236 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
1237 [scp.1 scp.c]
1238 the ellipsis is not an optional argument; while here, sync the usage
1239 and synopsis of commands
1240 lots of good ideas by jmc@
1241 ok jmc@
1242 - djm@cvs.openbsd.org 2007/08/07 07:32:53
1243 [clientloop.c clientloop.h ssh.c]
1244 bz#1232: ensure that any specified LocalCommand is executed after the
1245 tunnel device is opened. Also, make failures to open a tunnel device
1246 fatal when ExitOnForwardFailure is active.
1247 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
1248
124920070724
1250 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
1251 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
1252 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
1253 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
1254 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
1255
125620070628
1257 - (djm) bz#1325: Fix SELinux in permissive mode where it would
1258 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
1259 ok dtucker
1260
126120070625
1262 - (dtucker) OpenBSD CVS Sync
1263 - djm@cvs.openbsd.org 2007/06/13 00:21:27
1264 [scp.c]
1265 don't ftruncate() non-regular files; bz#1236 reported by wood AT
1266 xmission.com; ok dtucker@
1267 - djm@cvs.openbsd.org 2007/06/14 21:43:25
1268 [ssh.c]
1269 handle EINTR when waiting for mux exit status properly
1270 - djm@cvs.openbsd.org 2007/06/14 22:48:05
1271 [ssh.c]
1272 when waiting for the multiplex exit status, read until the master end
1273 writes an entire int of data *and* closes the client_fd; fixes mux
1274 regression spotted by dtucker, ok dtucker@
1275 - djm@cvs.openbsd.org 2007/06/19 02:04:43
1276 [atomicio.c]
1277 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
1278 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
1279 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
1280 [channels.c]
1281 Correct test for window updates every three packets; prevents sending
1282 window updates for every single packet. ok markus@
1283 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
1284 [atomicio.c]
1285 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
1286 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
1287 atomicio.
1288 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
1289 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
1290 Add an implementation of poll() built on top of select(2). Code from
1291 OpenNTPD with changes suggested by djm. ok djm@
1292
129320070614
1294 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
1295 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
1296 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
1297 umac support. With tim@ djm@, ok djm.
1298 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
1299 sections. Fixes builds with early OpenSSL 0.9.6 versions.
1300 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
1301 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
1302 subsequent <0.9.7 test.
1303
130420070612
1305 - (dtucker) OpenBSD CVS Sync
1306 - markus@cvs.openbsd.org 2007/06/11 09:14:00
1307 [channels.h]
1308 increase default channel windows; ok djm
1309 - djm@cvs.openbsd.org 2007/06/12 07:41:00
1310 [ssh-add.1]
1311 better document ssh-add's -d option (delete identies from agent), bz#1224
1312 new text based on some provided by andrewmc-debian AT celt.dias.ie;
1313 ok dtucker@
1314 - djm@cvs.openbsd.org 2007/06/12 08:20:00
1315 [ssh-gss.h gss-serv.c gss-genr.c]
1316 relocate server-only GSSAPI code from libssh to server; bz #1225
1317 patch from simon AT sxw.org.uk; ok markus@ dtucker@
1318 - djm@cvs.openbsd.org 2007/06/12 08:24:20
1319 [scp.c]
1320 make scp try to skip FIFOs rather than blocking when nothing is listening.
1321 depends on the platform supporting sane O_NONBLOCK semantics for open
1322 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
1323 bz #856; report by cjwatson AT debian.org; ok markus@
1324 - djm@cvs.openbsd.org 2007/06/12 11:11:08
1325 [ssh.c]
1326 fix slave exit value when a control master goes away without passing the
1327 full exit status by ensuring that the slave reads a full int. bz#1261
1328 reported by frekko AT gmail.com; ok markus@ dtucker@
1329 - djm@cvs.openbsd.org 2007/06/12 11:15:17
1330 [ssh.c ssh.1]
1331 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
1332 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
1333 and is useful for hosts with /home on Kerberised NFS; bz #1312
1334 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
1335 - djm@cvs.openbsd.org 2007/06/12 11:45:27
1336 [ssh.c]
1337 improved exit message from multiplex slave sessions; bz #1262
1338 reported by alexandre.nunes AT gmail.com; ok dtucker@
1339 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
1340 [gss-genr.c]
1341 Pass GSS OID to gss_display_status to provide better information in
1342 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
1343 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
1344 [ssh-add.1]
1345 identies -> identities;
1346 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
1347 [ssh.1]
1348 add -K to SYNOPSIS;
1349 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
1350 [scp.c]
1351 Encode filename with strnvis if the name contains a newline (which can't
1352 be represented in the scp protocol), from bz #891. ok markus@
1353
135420070611
1355 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
1356 fix; tested by dtucker@ and jochen.kirn AT gmail.com
1357 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
1358 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
1359 [ssh_config.5 sshd.8 sshd_config.5]
1360 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
1361 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
1362 compared to hmac-md5. Represents a different approach to message
1363 authentication to that of HMAC that may be beneficial if HMAC based on
1364 one of its underlying hash algorithms is found to be vulnerable to a
1365 new attack. http://www.ietf.org/rfc/rfc4418.txt
1366 in conjunction with and OK djm@
1367 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
1368 [ssh_config]
1369 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
1370 to ease people who want to tweak both (eg. for performance reasons).
1371 ok deraadt@ djm@ dtucker@
1372 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
1373 [ssh_config.5]
1374 put the MAC list into a display, like we do for ciphers,
1375 since groff has trouble handling wide lines;
1376 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
1377 [sshd_config.5]
1378 oops, here too: put the MAC list into a display, like we do for
1379 ciphers, since groff has trouble with wide lines;
1380 - markus@cvs.openbsd.org 2007/06/11 08:04:44
1381 [channels.c]
1382 send 'window adjust' messages every tree packets and do not wait
1383 until 50% of the window is consumed. ok djm dtucker
1384 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
1385 fallback to provided bit-swizzing functions
1386 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
1387 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
1388 but check anyway in case this changes or the code gets used elsewhere.
1389 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
1390 prevent warnings about redefinitions of various things in paths.h.
1391 Spotted by cartmanltd at hotmail.com.
1392
139320070605
1394 - (dtucker) OpenBSD CVS Sync
1395 - djm@cvs.openbsd.org 2007/05/22 10:18:52
1396 [sshd.c]
1397 zap double include; from p_nowaczyk AT o2.pl
1398 (not required in -portable, Id sync only)
1399 - djm@cvs.openbsd.org 2007/05/30 05:58:13
1400 [kex.c]
1401 tidy: KNF, ARGSUSED and u_int
1402 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
1403 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
1404 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
1405 convert to new .Dd format;
1406 (We will need to teach mdoc2man.awk to understand this too.)
1407 - djm@cvs.openbsd.org 2007/05/31 23:34:29
1408 [packet.c]
1409 gc unreachable code; spotted by Tavis Ormandy
1410 - djm@cvs.openbsd.org 2007/06/02 09:04:58
1411 [bufbn.c]
1412 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
1413 - djm@cvs.openbsd.org 2007/06/05 06:52:37
1414 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
1415 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
1416 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
1417 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
1418 committing at his request)
1419 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
1420 OpenBSD's cvs now adds.
1421 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
1422 mindrot's cvs doesn't expand it on us.
1423 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
1424
142520070520
1426 - (dtucker) OpenBSD CVS Sync
1427 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
1428 [auth2.c]
1429 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
1430 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
1431 [sftp-server.c]
1432 cast "%llu" format spec to (unsigned long long); do not assume a
1433 u_int64_t arg is the same as 'unsigned long long'.
1434 from Dmitry V. Levin <ldv@altlinux.org>
1435 ok markus@ 'Yes, that looks correct' millert@
1436 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
1437 [servconf.c]
1438 Remove debug() left over from development. ok deraadt@
1439 - djm@cvs.openbsd.org 2007/05/17 07:50:31
1440 [log.c]
1441 save and restore errno when logging; ok deraadt@
1442 - djm@cvs.openbsd.org 2007/05/17 07:55:29
1443 [sftp-server.c]
1444 bz#1286 stop reading and processing commands when input or output buffer
1445 is nearly full, otherwise sftp-server would happily try to grow the
1446 input/output buffers past the maximum supported by the buffer API and
1447 promptly fatal()
1448 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
1449 - djm@cvs.openbsd.org 2007/05/17 20:48:13
1450 [sshconnect2.c]
1451 fall back to gethostname() when the outgoing connection is not
1452 on a socket, such as is the case when ProxyCommand is used.
1453 Gives hostbased auth an opportunity to work; bz#616, report
1454 and feedback stuart AT kaloram.com; ok markus@
1455 - djm@cvs.openbsd.org 2007/05/17 20:52:13
1456 [monitor.c]
1457 pass received SIGINT from monitor to postauth child so it can clean
1458 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
1459 ok markus@
1460 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
1461 [sshconnect2.c]
1462 djm owes me a vb and a tism cd for breaking ssh compilation
1463 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
1464 ldv at altlinux.org.
1465 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
1466 sshpam_tty_conv. Patch from ldv at altlinux.org.
1467
146820070509
1469 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
1470
147120070429
1472 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
1473 for select(2) prototype.
1474 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
1475 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
1476 platform's _res if it has one. Should fix problem of DNSSEC record lookups
1477 on NetBSD as reported by Curt Sampson.
1478 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1479 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
1480 so we don't get redefinition warnings.
1481 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1482 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
1483 __nonnull__ for versions of GCC that don't support it.
1484 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
1485 to prevent redefinition warnings.
1486
148720070406
1488 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
1489 to OpenPAM too.
1490 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
1491
149220070326
1493 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
1494 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
1495 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
1496
149720070325
1498 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
1499 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
1500 SSHDLIBS. "I like" djm@
1501
150220070321
1503 - (dtucker) OpenBSD CVS Sync
1504 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
1505 [servconf.c sshd.c]
1506 Move C/R -> kbdint special case to after the defaults have been
1507 loaded, which makes ChallengeResponse default to yes again. This
1508 was broken by the Match changes and not fixed properly subsequently.
1509 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
1510 - djm@cvs.openbsd.org 2007/03/19 01:01:29
1511 [sshd_config]
1512 Disable the legacy SSH protocol 1 for new installations via
1513 a configuration override. In the future, we will change the
1514 server's default itself so users who need the legacy protocol
1515 will need to turn it on explicitly
1516 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
1517 [ssh-agent.c]
1518 Remove the signal handler that checks if the agent's parent process
1519 has gone away, instead check when the select loop returns. Record when
1520 the next key will expire when scanning for expired keys. Set the select
1521 timeout to whichever of these two things happens next. With djm@, with &
1522 ok deraadt@ markus@
1523 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
1524 [readconf.c clientloop.c]
1525 remove some bogus *p tests from charles longeau
1526 ok deraadt millert
1527 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1528 [sshd.8]
1529 - let synopsis and description agree for -f
1530 - sort FILES
1531 - +.Xr ssh-keyscan 1 ,
1532 from Igor Sobrado
1533 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1534 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1535 Patch by Jan.Pechanec at Sun.
1536 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1537 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
1538
153920070313
1540 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1541 string.h to prevent warnings, from vapier at gentoo.org.
1542 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1543 selinux bits in -portable.
1544 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1545 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1546 in cipher-bf1.c. Patch from Juan Gallego.
1547 - (dtucker) [README.platform] Info about blibpath on AIX.
1548
154920070306
1550 - (djm) OpenBSD CVS Sync
1551 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1552 [sshd_config.5]
1553 sort the `match' keywords;
1554 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1555 [version.h]
1556 openssh-4.6; "please" deraadt@
1557 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1558 [contrib/suse/openssh.spec] crank spec files for release
1559 - (djm) [README] correct link to release notes
1560 - (djm) Release 4.6p1
1561
156220070304
1563 - (djm) [configure.ac] add a --without-openssl-header-check option to
1564 configure, as some platforms (OS X) ship OpenSSL headers whose version
1565 does not match that of the shipping library. ok dtucker@
1566 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1567 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1568 ciphers from working correctly (disconnects with "Bad packet length"
1569 errors) as found by Ben Harris. ok djm@
1570
157120070303
1572 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1573 general to cover newer gdb versions on HP-UX.
1574
157520070302
1576 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1577 CRLF as well as LF lineendings) and write in binary mode. Patch from
1578 vinschen at redhat.com.
1579 - (dtucker) [INSTALL] Update to autoconf-2.61.
1580
158120070301
1582 - (dtucker) OpenBSD CVS Sync
1583 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1584 [auth2.c sshd_config.5 servconf.c]
1585 Remove ChallengeResponseAuthentication support inside a Match
1586 block as its interaction with KbdInteractive makes it difficult to
1587 support. Also, relocate the CR/kbdint option special-case code into
1588 servconf. "please commit" djm@, ok markus@ for the relocation.
1589 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1590 "Looks sane" dtucker@
1591
159220070228
1593 - (dtucker) OpenBSD CVS Sync
1594 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1595 [ssh-agent.c]
1596 Remove expired keys periodically so they don't remain in memory when
1597 the agent is entirely idle, as noted by David R. Piegdon. This is the
1598 simple fix, a more efficient one will be done later. With markus,
1599 deraadt, with & ok djm.
1600
160120070225
1602 - (dtucker) OpenBSD CVS Sync
1603 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1604 [clientloop.c]
1605 set maximum packet and window sizes the same for multiplexed clients
1606 as normal connections; ok markus@
1607 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1608 [sshd.c]
1609 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1610 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1611 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1612 and the default action will terminate the listening sshd. Analysis and
1613 patch from andrew at gaul.org.
1614 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1615 [servconf.c]
1616 Check activep so Match and GatewayPorts work together; ok markus@
1617 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1618 [moduli.c]
1619 - strlen returns size_t, not int.
1620 - Pass full buffer size to fgets.
1621 OK djm@, millert@, and moritz@.
1622
162320070219
1624 - (dtucker) OpenBSD CVS Sync
1625 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1626 [ssh_config.5]
1627 do not use a list for SYNOPSIS;
1628 this is actually part of a larger report sent by eric s. raymond
1629 and forwarded by brad, but i only read half of it. spotted by brad.
1630 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1631 [ssh-keygen.1 ssh-keygen.c]
1632 more secsh -> rfc 4716 updates;
1633 spotted by wiz@netbsd
1634 ok markus
1635 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1636 [readconf.c]
1637 Honour activep for times (eg ServerAliveInterval) while parsing
1638 ssh_config and ~/.ssh/config so they work properly with Host directives.
1639 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1640 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1641 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1642 spaces
1643 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1644 [readconf.c]
1645 spaces
1646 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1647 [sftp-client.c]
1648 return error from do_upload() when a write fails. fixes bz#1252: zero
1649 exit status from sftp when uploading to a full device. report from
1650 jirkat AT atlas.cz; ok dtucker@
1651 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1652 [scp.c]
1653 fix detection of whether we should show progress meter or not: scp
1654 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1655 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1656 of dtucker@
1657 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1658 [bufbn.c]
1659 typos in comments; ok jmc@
1660 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1661 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1662 Teach Match how handle config directives that are used before
1663 authentication. This allows configurations such as permitting password
1664 authentication from the local net only while requiring pubkey from
1665 offsite. ok djm@, man page bits ok jmc@
1666 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1667 platforms don't have it. Patch from dleonard at vintela.com.
1668 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1669 an array for signatures when there are none since "calloc(0, n) returns
1670 NULL on some platforms (eg Tru64), which is explicitly permitted by
1671 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
1672
167320070128
1674 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1675 when closing a tty session when a background process still holds tty
1676 fds open. Great detective work and patch by Marc Aurele La France,
1677 slightly tweaked by me; ok dtucker@
1678
167920070123
1680 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1681 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1682 so it works properly and modify its callers so that they don't pre or
1683 post decrement arguments that are conditionally evaluated. While there,
1684 put SNPRINTF_CONST back as it prevents build failures in some
1685 configurations. ok djm@ (for most of it)
1686
168720070122
1688 - (djm) [ssh-rand-helper.8] manpage nits;
1689 from dleonard AT vintela.com (bz#1529)
1690
169120070117
1692 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1693 and multiple including it causes problems on old IRIXes. (It snuck back
1694 in during a sync.) Found (again) by Georg Schwarz.
1695
169620070114
1697 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
1698 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1699 value of snprintf replacement, similar to bugs in various libc
1700 implementations. This overflow is not exploitable in OpenSSH.
1701 While I'm fiddling with it, make it a fair bit faster by inlining the
1702 append-char routine; ok dtucker@
1703
170420070105
1705 - (djm) OpenBSD CVS Sync
1706 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1707 [ssh-keygen.c]
1708 use argc and argv not some made up short form
1709 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1710 [misc.c sftp.c]
1711 Don't access buf[strlen(buf) - 1] for zero-length strings.
1712 ``ok by me'' djm@.
1713 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1714 [ssh-keygen.1 ssh.1]
1715 add rfc 4716 (public key format); ok jmc
1716 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1717 [channels.c compat.c compat.h]
1718 bz #1019: some ssh.com versions apparently can't cope with the
1719 remote port forwarding bind_address being a hostname, so send
1720 them an address for cases where they are not explicitly
1721 specified (wildcard or localhost bind). reported by daveroth AT
1722 acm.org; ok dtucker@ deraadt@
1723 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1724 [servconf.c]
1725 Make PermitOpen work with multiple values like the man pages says.
1726 bz #1267 with details from peter at dmtz.com, with & ok djm@
1727 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1728 [servconf.c]
1729 Make "PermitOpen all" first-match within a block to match the way other
1730 options work. ok markus@ djm@
1731 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1732 [sshd_config.5]
1733 do not use lists for SYNOPSIS;
1734 from eric s. raymond via brad
1735 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1736 [ssh-keygen.c]
1737 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
1738 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1739 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1740 spaces
1741 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1742 [sftp.c]
1743 ARGSUSED for lint
1744 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1745 [sftp-server.c]
1746 spaces
1747
174820061205
1749 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1750 occur if the server did not have the privsep user and an invalid user
1751 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
1752 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
1753
175420061108
1755 - (dtucker) OpenBSD CVS Sync
1756 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1757 [dh.c]
1758 BN_hex2bn returns int; from dtucker@
1759
176020061107
1761 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1762 if we absolutely need it. Pointed out by Corinna, ok djm@
1763 - (dtucker) OpenBSD CVS Sync
1764 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1765 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
1766 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
1767 add missing checks for openssl return codes; with & ok djm@
1768 - markus@cvs.openbsd.org 2006/11/07 10:31:31
1769 [monitor.c version.h]
1770 correctly check for bad signatures in the monitor, otherwise the monitor
1771 and the unpriv process can get out of sync. with dtucker@, ok djm@,
1772 dtucker@
1773 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
1774 versions.
1775 - (dtucker) Release 4.5p1.
1776
177720061105
1778 - (djm) OpenBSD CVS Sync
1779 - otto@cvs.openbsd.org 2006/10/28 18:08:10
1780 [ssh.1]
1781 correct/expand example of usage of -w; ok jmc@ stevesk@
1782 - markus@cvs.openbsd.org 2006/10/31 16:33:12
1783 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
1784 check DH_compute_key() for -1 even if it should not happen because of
1785 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
1786
178720061101
1788 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
1789 events fatal in Solaris process contract support and tell it to signal
1790 only processes in the same process group when something happens.
1791 Based on information from andrew.benham at thus.net and similar to
1792 a patch from Chad Mynhier. ok djm@
1793
179420061027
1795- (djm) [auth.c] gc some dead code
1796
179720061023
1798 - (djm) OpenBSD CVS Sync
1799 - ray@cvs.openbsd.org 2006/09/30 17:48:22
1800 [sftp.c]
1801 Clear errno before calling the strtol functions.
1802 From Paul Stoeber <x0001 at x dot de1 dot cc>.
1803 OK deraadt@.
1804 - djm@cvs.openbsd.org 2006/10/06 02:29:19
1805 [ssh-agent.c ssh-keyscan.c ssh.c]
1806 sys/resource.h needs sys/time.h; prompted by brad@
1807 (NB. Id sync only for portable)
1808 - djm@cvs.openbsd.org 2006/10/09 23:36:11
1809 [session.c]
1810 xmalloc -> xcalloc that was missed previously, from portable
1811 (NB. Id sync only for portable, obviously)
1812 - markus@cvs.openbsd.org 2006/10/10 10:12:45
1813 [sshconnect.c]
1814 sleep before retrying (not after) since sleep changes errno; fixes
1815 pr 5250; rad@twig.com; ok dtucker djm
1816 - markus@cvs.openbsd.org 2006/10/11 12:38:03
1817 [clientloop.c serverloop.c]
1818 exit instead of doing a blocking tcp send if we detect a client/server
1819 timeout, since the tcp sendqueue might be already full (of alive
1820 requests); ok dtucker, report mpf
1821 - djm@cvs.openbsd.org 2006/10/22 02:25:50
1822 [sftp-client.c]
1823 cancel progress meter when upload write fails; ok deraadt@
1824 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
1825 autoconf 2.60 from complaining.
1826
182720061018
1828 - (dtucker) OpenBSD CVS Sync
1829 - ray@cvs.openbsd.org 2006/09/25 04:55:38
1830 [ssh-keyscan.1 ssh.1]
1831 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
1832 pronounces "SSH" as "ess-ess-aich".
1833 OK jmc@ and stevesk@.
1834 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
1835 on older versions of OS X. ok djm@
1836
183720061016
1838 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
1839 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
1840
184120061006
1842 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
1843 Differentiate between OpenServer 5 and OpenServer 6
1844 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
1845 SELinux functions so they're detected correctly. Patch from pebenito at
1846 gentoo.org.
1847 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
1848 Allow setting alternate awk in openssh-config.local.
1849
185020061003
1851 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
1852 section so additional platform specific CHECK_HEADER tests will work
1853 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
1854 Feedback and "seems like a good idea" dtucker@
1855
185620061001
1857 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
1858
185920060929
1860 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
1861 support. Patch from andrew.benham at thus net.
1862
186320060928
1864 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
1865 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
1866 math.technion.ac.il.
1867
186820060926
1869 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
1870 referenced any more. ok djm@
1871 - (dtucker) [sftp-server.8] Resync; spotted by djm@
1872 - (dtucker) Release 4.4p1.
1873
187420060924
1875 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
1876 to rev 1.308) to work around broken gcc 2.x header file.
1877
187820060923
1879 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
1880 $LDFLAGS. Patch from vapier at gentoo org.
1881
188220060922
1883 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
1884 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
1885
188620060921
1887 - (dtucker) OpenBSD CVS Sync
1888 - otto@cvs.openbsd.org 2006/09/19 05:52:23
1889 [sftp.c]
1890 Use S_IS* macros insted of masking with S_IF* flags. The latter may
1891 have multiple bits set, which lead to surprising results. Spotted by
1892 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
1893 - markus@cvs.openbsd.org 2006/09/19 21:14:08
1894 [packet.c]
1895 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
1896 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
1897 build error on Ultrix. From Bernhard Simon.
1898
189920060918
1900 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
1901 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
1902 Allows build out of the box with older VAC and XLC compilers. Found by
1903 David Bronder and Bernhard Simon.
1904 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
1905 Prevents macro redefinition warnings of "RDONLY".
1906
190720060916
1908 - OpenBSD CVS Sync
1909 - djm@cvs.openbsd.org 2006/09/16 19:53:37
1910 [deattack.c deattack.h packet.c]
1911 limit maximum work performed by the CRC compensation attack detector,
1912 problem reported by Tavis Ormandy, Google Security Team;
1913 ok markus@ deraadt@
1914 - (djm) Add openssh.xml to .cvsignore and sort it
1915 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
1916 process so that any logging it does is with the right timezone. From
1917 Scott Strickler, ok djm@.
1918 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
1919 using Protocol 1. From jhb at freebsd.
1920 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
1921 - (dtucker) [INSTALL] Add info about audit support.
1922
192320060912
1924 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
1925 Support SMF in Solaris Packages if enabled by configure. Patch from
1926 Chad Mynhier, tested by dtucker@
1927
192820060911
1929 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
1930 by Pekka Savola.
1931
193220060910
1933 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
1934 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
1935
193620060909
1937 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
1938 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
1939 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
1940
194120060908
1942 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
1943 from Chris Adams.
1944 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
1945
194620060907
1947 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
1948 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
1949 Magnus Abrante; suggestion and feedback dtucker@
1950 NB. this change will require that the privilege separation user must
1951 exist on all the time, not just when UsePrivilegeSeparation=yes
1952 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
1953 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
1954 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
1955 chance of winning.
1956
195720060905
1958 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
1959 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
1960
196120060904
1962 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
1963 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
1964 ok djm@
1965
196620060903
1967 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
1968 declaration of writev(2) and declare it ourselves if necessary. Makes
1969 the atomiciov() calls build on really old systems. ok djm@
1970
197120060902
1972 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
1973 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
1974 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
1975 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
1976 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
1977 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
1978
197920060901
1980 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
1981 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
1982 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
1983 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
1984 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1985 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
1986 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
1987 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
1988 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
1989 [sshconnect1.c sshconnect2.c sshd.c]
1990 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
1991 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
1992 [openbsd-compat/port-uw.c]
1993 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
1994 compile problems reported by rac AT tenzing.org
1995 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
1996 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
1997 sys/socket.h and unistd.h in various places
1998 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
1999 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
2000 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
2001 test for GLOB_NOMATCH and use our glob functions if it's not found.
2002 Stops sftp from segfaulting when attempting to get a nonexistent file on
2003 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
2004 from and tested by Corinna Vinschen.
2005 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
2006 versions.
2007
200820060831
2009 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
2010 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
2011 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
2012 [openbsd-compat/port-solaris.h] Add support for Solaris process
2013 contracts, enabled with --use-solaris-contracts. Patch from Chad
2014 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
2015 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
2016 while setting up the ssh service account. Patch from Corinna Vinschen.
2017
201820060830
2019 - (djm) OpenBSD CVS Sync
2020 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
2021 [sshd_config.5]
2022 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
2023 ok jmc@ djm@
2024 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
2025 [sshd.8]
2026 Add more detail about what permissions are and aren't accepted for
2027 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
2028 - djm@cvs.openbsd.org 2006/08/29 10:40:19
2029 [channels.c session.c]
2030 normalise some inconsistent (but harmless) NULL pointer checks
2031 spotted by the Stanford SATURN tool, via Isil Dillig;
2032 ok markus@ deraadt@
2033 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
2034 [gss-genr.c]
2035 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
2036 missing, by checking whether or not kerberos allocated us a context
2037 before attempting to free it. Patch from Simon Wilkinson, tested by
2038 biorn@, ok djm@
2039 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
2040 [sshconnect2.c]
2041 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
2042 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
2043 - djm@cvs.openbsd.org 2006/08/30 00:14:37
2044 [version.h]
2045 crank to 4.4
2046 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
2047 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
2048 loginsuccess on AIX immediately after authentication to clear the failed
2049 login count. Previously this would only happen when an interactive
2050 session starts (ie when a pty is allocated) but this means that accounts
2051 that have primarily non-interactive sessions (eg scp's) may gradually
2052 accumulate enough failures to lock out an account. This change may have
2053 a side effect of creating two audit records, one with a tty of "ssh"
2054 corresponding to the authentication and one with the allocated pty per
2055 interactive session.
2056
205720060824
2058 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
2059 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
2060 older systems.
2061 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
2062 on POSIX systems.
2063 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
2064 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
2065 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
2066 unused variable warning when we have a broken or missing mmap(2).
2067
206820060822
2069 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
2070 Makefile. Patch from santhi.amirta at gmail, ok djm.
2071
207220060820
2073 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
2074 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
2075 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
2076 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
2077 fixing bug #1181. No changes yet.
2078 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
2079 (0.9.8a and presumably newer) requires -ldl to successfully link.
2080 - (dtucker) [configure.ac] Remove errant "-".
2081
208220060819
2083 - (djm) OpenBSD CVS Sync
2084 - djm@cvs.openbsd.org 2006/08/18 22:41:29
2085 [gss-genr.c]
2086 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
2087 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
2088 single rule for the test progs.
2089
209020060818
2091 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
2092 closefrom.c from sudo.
2093 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
2094 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
2095 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
2096 test progs instead; they work better than what we have.
2097 - (djm) OpenBSD CVS Sync
2098 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
2099 [compress.c monitor.c monitor_wrap.c]
2100 "zlib.h" can be <zlib.h>; ok djm@ markus@
2101 - miod@cvs.openbsd.org 2006/08/12 20:46:46
2102 [monitor.c monitor_wrap.c]
2103 Revert previous include file ordering change, for ssh to compile under
2104 gcc2 (or until openssl include files are cleaned of parameter names
2105 in function prototypes)
2106 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
2107 [servconf.c servconf.h sshd_config.5]
2108 Add ability to match groups to Match keyword in sshd_config. Feedback
2109 djm@, stevesk@, ok stevesk@.
2110 - djm@cvs.openbsd.org 2006/08/16 11:47:15
2111 [sshd.c]
2112 factor inetd connection, TCP listen and main TCP accept loop out of
2113 main() into separate functions to improve readability; ok markus@
2114 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
2115 [log.c log.h sshd.c]
2116 make signal handler termination path shorter; risky code pointed out by
2117 mark dowd; ok djm markus
2118 - markus@cvs.openbsd.org 2006/08/18 09:15:20
2119 [auth.h session.c sshd.c]
2120 delay authentication related cleanups until we're authenticated and
2121 all alarms have been cancelled; ok deraadt
2122 - djm@cvs.openbsd.org 2006/08/18 10:27:16
2123 [misc.h]
2124 reorder so prototypes are sorted by the files they refer to; no
2125 binary change
2126 - djm@cvs.openbsd.org 2006/08/18 13:54:54
2127 [gss-genr.c ssh-gss.h sshconnect2.c]
2128 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
2129 ok markus@
2130 - djm@cvs.openbsd.org 2006/08/18 14:40:34
2131 [gss-genr.c ssh-gss.h]
2132 constify host argument to match the rest of the GSSAPI functions and
2133 unbreak compilation with -Werror
2134 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
2135 a signal handler (basically all of them, excepting OpenBSD);
2136 ok dtucker@
2137
213820060817
2139 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
2140 Include stdlib.h for malloc and friends.
2141 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
2142 for closefrom() on AIX. Pointed out by William Ahern.
2143 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
2144 test for closefrom() in compat code.
2145
214620060816
2147 - (djm) [audit-bsm.c] Sprinkle in some headers
2148
214920060815
2150 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
2151
215220060806
2153 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
2154 on Solaris 10
2155
215620060806
2157 - (dtucker) [defines.h] With the includes.h changes we no longer get the
2158 name clash on "YES" so we can remove the workaround for it.
2159 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
2160 glob.c}] Include stdlib.h for malloc and friends in compat code.
2161
216220060805
2163 - (djm) OpenBSD CVS Sync
2164 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
2165 [sshconnect.c]
2166 disable tunnel forwarding when no strict host key checking
2167 and key changed; ok djm@ markus@ dtucker@
2168 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
2169 [scard.c]
2170 need #include <string.h>
2171 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
2172 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
2173 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
2174 move #include <sys/time.h> out of includes.h
2175 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
2176 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
2177 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
2178 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
2179 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
2180 [uidswap.c xmalloc.c]
2181 move #include <sys/param.h> out of includes.h
2182 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
2183 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
2184 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
2185 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2186 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
2187 [sshconnect1.c sshd.c xmalloc.c]
2188 move #include <stdlib.h> out of includes.h
2189 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2190 [ssh_config.5]
2191 avoid confusing wording in HashKnownHosts:
2192 originally spotted by alan amesbury;
2193 ok deraadt
2194 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2195 [ssh_config.5]
2196 avoid confusing wording in HashKnownHosts:
2197 originally spotted by alan amesbury;
2198 ok deraadt
2199 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
2200 [sshconnect.c]
2201 Allow fallback to known_hosts entries without port qualifiers for
2202 non-standard ports too, so that all existing known_hosts entries will be
2203 recognised. Requested by, feedback and ok markus@
2204 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
2205 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
2206 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
2207 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
2208 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
2209 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
2210 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
2211 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
2212 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
2213 [uuencode.h xmalloc.c]
2214 move #include <stdio.h> out of includes.h
2215 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
2216 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
2217 clean extra spaces
2218 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
2219 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
2220 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2221 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
2222 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
2223 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
2224 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
2225 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2226 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
2227 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2228 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
2229 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
2230 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
2231 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
2232 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
2233 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
2234 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2235 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
2236 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
2237 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
2238 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
2239 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
2240 almost entirely get rid of the culture of ".h files that include .h files"
2241 ok djm, sort of ok stevesk
2242 makes the pain stop in one easy step
2243 NB. portable commit contains everything *except* removing includes.h, as
2244 that will take a fair bit more work as we move headers that are required
2245 for portability workarounds to defines.h. (also, this step wasn't "easy")
2246 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
2247 [monitor.c session.c ssh-agent.c]
2248 spaces
2249 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
2250 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
2251 remove last traces of bufaux.h - it was merged into buffer.h in the big
2252 includes.h commit
2253 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
2254 - (djm) [openbsd-compat/regress/snprintftest.c]
2255 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
2256 compilation with "-Wall -Werror"
2257 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
2258 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
2259 includes for Linux in
2260 - (dtucker) [cleanup.c] Need defines.h for __dead.
2261 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
2262 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
2263 #include stdarg.h, needed for log.h.
2264 - (dtucker) [entropy.c] Needs unistd.h too.
2265 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
2266 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
2267 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
2268 otherwise it is implicitly declared as returning an int.
2269 - (dtucker) OpenBSD CVS Sync
2270 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
2271 [auth2-none.c sshd.c monitor_wrap.c]
2272 Add headers required to build with KERBEROS5=no. ok djm@
2273 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
2274 [auth-skey.c]
2275 Add headers required to build with -DSKEY. ok djm@
2276 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
2277 [monitor_wrap.c auth-skey.c auth2-chall.c]
2278 Zap unused variables in -DSKEY code. ok djm@
2279 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
2280 [packet.c]
2281 Typo in comment
2282 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
2283 on Cygwin.
2284 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
2285 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
2286 - (dtucker) [audit.c audit.h] Repair headers.
2287 - (dtucker) [audit-bsm.c] Add additional headers now required.
2288
228920060804
2290 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
2291 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
2292 rather than just compiling it. Spotted by dlg@.
2293
229420060802
2295 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
2296
229720060725
2298 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
2299
230020060724
2301 - (djm) OpenBSD CVS Sync
2302 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
2303 [sshd_config.5]
2304 - new sentence, new line
2305 - s/The the/The/
2306 - kill a bad comma
2307 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
2308 [auth-options.c canohost.c channels.c includes.h readconf.c]
2309 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
2310 move #include <netdb.h> out of includes.h; ok djm@
2311 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
2312 [includes.h ssh.c ssh-rand-helper.c]
2313 move #include <stddef.h> out of includes.h
2314 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
2315 [monitor_wrap.h]
2316 don't need incompletely-typed 'struct passwd' now with
2317 #include <pwd.h>; ok markus@
2318 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
2319 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
2320 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
2321 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
2322 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
2323 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
2324 move #include <unistd.h> out of includes.h
2325 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
2326 [auth-options.c]
2327 Use '\0' rather than 0 to terminates strings; ok djm@
2328 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
2329 [channels.c channels.h servconf.c sshd_config.5]
2330 Add PermitOpen directive to sshd_config which is equivalent to the
2331 "permitopen" key option. Allows server admin to allow TCP port
2332 forwarding only two specific host/port pairs. Useful when combined
2333 with Match.
2334 If permitopen is used in both sshd_config and a key option, both
2335 must allow a given connection before it will be permitted.
2336 Note that users can still use external forwarders such as netcat,
2337 so to be those must be controlled too for the limits to be effective.
2338 Feedback & ok djm@, man page corrections & ok jmc@.
2339 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
2340 [sshd_config.5]
2341 tweak; ok dtucker
2342 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
2343 [scp.1]
2344 replace DIAGNOSTICS with .Ex;
2345 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
2346 [ssh-agent.1 sshd_config.5]
2347 mark up angle brackets;
2348 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
2349 [sshd_config.5]
2350 Clarify description of Match, with minor correction from jmc@
2351 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
2352 [dh.c]
2353 remove unneeded includes; ok djm@
2354 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
2355 [servconf.c sshd_config.5]
2356 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
2357 Match. ok djm@
2358 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
2359 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
2360 Add ForceCommand keyword to sshd_config, equivalent to the "command="
2361 key option, man page entry and example in sshd_config.
2362 Feedback & ok djm@, man page corrections & ok jmc@
2363 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
2364 [auth1.c serverloop.c session.c sshconnect2.c]
2365 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
2366 massimo@cedoc.mo.it
2367 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
2368 [channels.c channels.h servconf.c servconf.h sshd_config.5]
2369 Make PermitOpen take a list of permitted ports and act more like most
2370 other keywords (ie the first match is the effective setting). This
2371 also makes it easier to override a previously set PermitOpen. ok djm@
2372 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
2373 [channels.c]
2374 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
2375 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
2376 [progressmeter.c]
2377 ARGSUSED for signal handler
2378 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
2379 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
2380 [sftp-server.c ssh-agent.c sshlogin.c]
2381 move #include <time.h> out of includes.h
2382 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
2383 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
2384 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
2385 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
2386 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
2387 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
2388 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
2389 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
2390 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
2391 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
2392 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
2393 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2394 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
2395 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
2396 move #include <string.h> out of includes.h
2397 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
2398 [auth.h dispatch.c kex.h sftp-client.c]
2399 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
2400 move
2401 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
2402 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
2403 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
2404 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
2405 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
2406 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
2407 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
2408 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
2409 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2410 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
2411 make the portable tree compile again - sprinkle unistd.h and string.h
2412 back in. Don't redefine __unused, as it turned out to be used in
2413 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
2414 - (djm) [openbsd-compat/glob.c]
2415 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
2416 on OpenBSD (or other platforms with a decent glob implementation) with
2417 -Werror
2418 - (djm) [uuencode.c]
2419 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
2420 some platforms
2421 - (djm) [session.c]
2422 fix compile error with -Werror -Wall: 'path' is only used in
2423 do_setup_env() if HAVE_LOGIN_CAP is not defined
2424 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
2425 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
2426 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
2427 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
2428 [openbsd-compat/rresvport.c]
2429 These look to need string.h and/or unistd.h (based on a grep for function
2430 names)
2431 - (djm) [Makefile.in]
2432 Remove generated openbsd-compat/regress/Makefile in distclean target
2433 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
2434 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
2435 Sync regress tests to -current; include dtucker@'s new cfgmatch and
2436 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
2437 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
2438 system headers before defines.h will cause conflicting definitions.
2439 - (dtucker) [regress/forcecommand.sh] Portablize.
2440
244120060713
2442 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
2443
244420060712
2445 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
2446 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
2447 Linuxes and probably more.
2448 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
2449 for SHUT_RD.
2450 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
2451 <netinet/ip.h>.
2452 - (dtucker) OpenBSD CVS Sync
2453 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
2454 [sftp-glob.c sftp-common.h sftp.c]
2455 buffer.h only needed in sftp-common.h and remove some unneeded
2456 user includes; ok djm@
2457 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
2458 [sshd.8]
2459 s/and and/and/
2460 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
2461 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
2462 auth.c packet.c log.c]
2463 move #include <stdarg.h> out of includes.h; ok markus@
2464 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
2465 [ssh.c]
2466 Only copy the part of environment variable that we actually use. Prevents
2467 ssh bailing when SendEnv is used and an environment variable with a really
2468 long value exists. ok djm@
2469 - markus@cvs.openbsd.org 2006/07/11 18:50:48
2470 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
2471 channels.h readconf.c]
2472 add ExitOnForwardFailure: terminate the connection if ssh(1)
2473 cannot set up all requested dynamic, local, and remote port
2474 forwardings. ok djm, dtucker, stevesk, jmc
2475 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
2476 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
2477 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
2478 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
2479 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
2480 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
2481 move #include <errno.h> out of includes.h; ok markus@
2482 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
2483 [ssh.c]
2484 cast asterisk field precision argument to int to remove warning;
2485 ok markus@
2486 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
2487 [authfile.c ssh.c]
2488 need <errno.h> here also (it's also included in <openssl/err.h>)
2489 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
2490 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
2491 Add support for conditional directives to sshd_config via a "Match"
2492 keyword, which works similarly to the "Host" directive in ssh_config.
2493 Lines after a Match line override the default set in the main section
2494 if the condition on the Match line is true, eg
2495 AllowTcpForwarding yes
2496 Match User anoncvs
2497 AllowTcpForwarding no
2498 will allow port forwarding by all users except "anoncvs".
2499 Currently only a very small subset of directives are supported.
2500 ok djm@
2501 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
2502 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
2503 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
2504 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
2505 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
2506 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
2507 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
2508 openbsd-compat/rresvport.c] More errno.h.
2509
251020060711
2511 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
2512 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
2513 include paths.h. Fixes build error on Solaris.
2514 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
2515 others).
2516
251720060710
2518 - (dtucker) [INSTALL] New autoconf version: 2.60.
2519 - OpenBSD CVS Sync
2520 - djm@cvs.openbsd.org 2006/06/14 10:50:42
2521 [sshconnect.c]
2522 limit the number of pre-banner characters we will accept; ok markus@
2523 - djm@cvs.openbsd.org 2006/06/26 10:36:15
2524 [clientloop.c]
2525 mention optional bind_address in runtime port forwarding setup
2526 command-line help. patch from santhi.amirta AT gmail.com
2527 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2528 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2529 more details and clarity for tun(4) device forwarding; ok and help
2530 jmc@
2531 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2532 [gss-serv-krb5.c gss-serv.c]
2533 no "servconf.h" needed here
2534 (gss-serv-krb5.c change not applied, portable needs the server options)
2535 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2536 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2537 move #include <grp.h> out of includes.h
2538 (portable needed uidswap.c too)
2539 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2540 [clientloop.c ssh.1]
2541 use -KR[bind_address:]port here; ok djm@
2542 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2543 [includes.h ssh.c sshconnect.c sshd.c]
2544 move #include "version.h" out of includes.h; ok markus@
2545 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2546 [channels.c includes.h]
2547 move #include <arpa/inet.h> out of includes.h; old ok djm@
2548 (portable needed session.c too)
2549 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2550 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2551 [serverloop.c sshconnect.c uuencode.c]
2552 move #include <netinet/in.h> out of includes.h; ok deraadt@
2553 (also ssh-rand-helper.c logintest.c loginrec.c)
2554 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2555 [servconf.c servconf.h session.c sshd_config.5]
2556 support arguments to Subsystem commands; ok markus@
2557 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2558 [sftp-server.8 sftp-server.c]
2559 add commandline options to enable logging of transactions; ok markus@
2560 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2561 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2562 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2563 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2564 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2565 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2566 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2567 [uidswap.h]
2568 move #include <pwd.h> out of includes.h; ok markus@
2569 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2570 [ssh-keygen.c]
2571 move #include "dns.h" up
2572 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2573 [monitor_wrap.h]
2574 typo in comment
2575 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2576 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2577 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2578 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2579 move #include <sys/socket.h> out of includes.h
2580 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2581 [monitor.c session.c]
2582 missed these from last commit:
2583 move #include <sys/socket.h> out of includes.h
2584 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2585 [log.c]
2586 move user includes after /usr/include files
2587 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2588 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2589 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2590 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2591 [sshlogin.c sshpty.c]
2592 move #include <fcntl.h> out of includes.h
2593 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2594 [ssh-add.c]
2595 use O_RDONLY vs. 0 in open(); no binary change
2596 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2597 [sftp-server.c]
2598 remove optind - it isn't used here
2599 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2600 [sftp-server.c]
2601 don't log variables that aren't yet set
2602 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2603 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2604 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2605 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
2606 - OpenBSD CVS Sync
2607 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2608 [scp.c]
2609 duplicate argv at the start of main() because it gets modified later;
2610 pointed out by deraadt@ ok markus@
2611 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2612 [channels.c]
2613 fix misparsing of SOCKS 5 packets that could result in a crash;
2614 reported by mk@ ok markus@
2615 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2616 [misc.c misc.h sshd.8 sshconnect.c]
2617 Add port identifier to known_hosts for non-default ports, based originally
2618 on a patch from Devin Nate in bz#910.
2619 For any connection using the default port or using a HostKeyAlias the
2620 format is unchanged, otherwise the host name or address is enclosed
2621 within square brackets in the same format as sshd's ListenAddress.
2622 Tested by many, ok markus@.
2623 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2624 for struct sockaddr on platforms that use the fake-rfc stuff.
2625
262620060706
2627 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2628 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2629 configure would not select the correct libpath linker flags.
2630 - (dtucker) [INSTALL] A bit more info on autoconf.
2631
263220060705
2633 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2634 target already exists.
2635
263620060630
2637 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2638 declaration too. Patch from russ at sludge.net.
2639 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2640 prevents warnings on platforms where _res is in the system headers.
2641 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2642 version.
2643
264420060627
2645 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2646 with autoconf 2.60. Patch from vapier at gentoo.org.
2647
264820060625
2649 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2650 only, otherwise sshd can hang exiting non-interactive sessions.
2651
265220060624
2653 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2654 Works around limitation in Solaris' passwd program for changing passwords
2655 where the username is longer than 8 characters. ok djm@
2656 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2657 #1102 workaround.
2658
265920060623
2660 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2661 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2662 from reyk@, tested by anil@
2663 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2664 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2665 on the pty slave as zero-length reads on the pty master, which sshd
2666 interprets as the descriptor closing. Since most things don't do zero
2667 length writes this rarely matters, but occasionally it happens, and when
2668 it does the SSH pty session appears to hang, so we add a special case for
2669 this condition. ok djm@
2670
267120060613
2672 - (djm) [getput.h] This file has been replaced by functions in misc.c
2673 - OpenBSD CVS Sync
2674 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2675 [sshconnect2.c]
2676 uint32_t -> u_int32_t (which we use everywhere else)
2677 (Id sync only - portable already had this)
2678 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2679 [clientloop.c]
2680 missing free; from Kylene Hall
2681 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2682 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2683 fix leak; coverity via Kylene Jo Hall
2684 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2685 [kexdhc.c kexgexc.c]
2686 paramter -> parameter
2687 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2688 [ssh_config.5]
2689 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
2690 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2691 [ssh_config]
2692 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2693 sample ssh_config. ok markus@
2694 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2695 [ssh_config.5]
2696 oops - previous was too long; split the list of auths up
2697 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2698 [ssh-add.c]
2699 Sync usage() with man page and reality.
2700 ok deraadt dtucker
2701 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2702 [ssh.1]
2703 add GSSAPI to the list of authentication methods supported;
2704 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2705 [ssh-add.c]
2706 Sync usage() with man page and reality.
2707 ok deraadt dtucker
2708 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2709 [sshd.c]
2710 call get_remote_ipaddr() early; fixes logging after client disconnects;
2711 report mpf@; ok dtucker@
2712 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2713 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2714 replace remaining setuid() calls with permanently_set_uid() and
2715 check seteuid() return values; report Marcus Meissner; ok dtucker djm
2716 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2717 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2718 do not set the gid, noted by solar; ok djm
2719 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2720 [ssh-agent.c]
2721 always use a format string, even when printing a constant
2722 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2723 [ssh-agent.c]
2724 revert; i am on drugs. spotted by alexander AT beard.se
2725
272620060521
2727 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2728 and slave, we can remove the special-case handling in the audit hook in
2729 auth_log.
2730
273120060517
2732 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2733 pointer leak. From kjhall at us.ibm.com, found by coverity.
2734
273520060515
2736 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2737 _res, prevents problems on some platforms that have _res as a global but
2738 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2739 georg.schwarz at freenet.de, ok djm@.
2740 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2741 default. Patch originally from tim@, ok djm
2742 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2743 do not allow kbdint again after the PAM account check fails. ok djm@
2744
274520060506
2746 - (dtucker) OpenBSD CVS Sync
2747 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2748 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2749 Prevent ssh from trying to open private keys with bad permissions more than
2750 once or prompting for their passphrases (which it subsequently ignores
2751 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
2752 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2753 [dh.c]
2754 tighter DH exponent checks here too; feedback and ok markus@
2755 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2756 [OVERVIEW]
2757 $OpenBSD$ in here too
2758 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2759 [auth-krb5.c]
2760 Add $OpenBSD$ in comment here too
2761
276220060504
2763 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2764 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2765 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
2766 in Portable-only code; since calloc zeros, remove now-redundant memsets.
2767 Also add a couple of sanity checks. With & ok djm@
2768
276920060503
2770 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
2771 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
2772 "no objections" tim@
2773
277420060423
2775 - (djm) OpenBSD CVS Sync
2776 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
2777 [scp.c]
2778 minimal lint cleanup (unused crud, and some size_t); ok djm
2779 - djm@cvs.openbsd.org 2006/04/01 05:50:29
2780 [scp.c]
2781 xasprintification; ok deraadt@
2782 - djm@cvs.openbsd.org 2006/04/01 05:51:34
2783 [atomicio.c]
2784 ANSIfy; requested deraadt@
2785 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
2786 [ssh-keysign.c]
2787 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
2788 - djm@cvs.openbsd.org 2006/04/03 07:10:38
2789 [gss-genr.c]
2790 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
2791 by dleonard AT vintela.com. use xasprintf() to simplify code while in
2792 there; "looks right" deraadt@
2793 - djm@cvs.openbsd.org 2006/04/16 00:48:52
2794 [buffer.c buffer.h channels.c]
2795 Fix condition where we could exit with a fatal error when an input
2796 buffer became too large and the remote end had advertised a big window.
2797 The problem was a mismatch in the backoff math between the channels code
2798 and the buffer code, so make a buffer_check_alloc() function that the
2799 channels code can use to propsectivly check whether an incremental
2800 allocation will succeed. bz #1131, debugged with the assistance of
2801 cove AT wildpackets.com; ok dtucker@ deraadt@
2802 - djm@cvs.openbsd.org 2006/04/16 00:52:55
2803 [atomicio.c atomicio.h]
2804 introduce atomiciov() function that wraps readv/writev to retry
2805 interrupted transfers like atomicio() does for read/write;
2806 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2807 - djm@cvs.openbsd.org 2006/04/16 00:54:10
2808 [sftp-client.c]
2809 avoid making a tiny 4-byte write to send the packet length of sftp
2810 commands, which would result in a separate tiny packet on the wire by
2811 using atomiciov(writev, ...) to write the length and the command in one
2812 pass; ok deraadt@
2813 - djm@cvs.openbsd.org 2006/04/16 07:59:00
2814 [atomicio.c]
2815 reorder sanity test so that it cannot dereference past the end of the
2816 iov array; well spotted canacar@!
2817 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
2818 [bufaux.c bufbn.c Makefile.in]
2819 Move Buffer bignum functions into their own file, bufbn.c. This means
2820 that sftp and sftp-server (which use the Buffer functions in bufaux.c
2821 but not the bignum ones) no longer need to be linked with libcrypto.
2822 ok markus@
2823 - djm@cvs.openbsd.org 2006/04/20 09:27:09
2824 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
2825 replace the last non-sig_atomic_t flag used in a signal handler with a
2826 sig_atomic_t, unfortunately with some knock-on effects in other (non-
2827 signal) contexts in which it is used; ok markus@
2828 - markus@cvs.openbsd.org 2006/04/20 09:47:59
2829 [sshconnect.c]
2830 simplify; ok djm@
2831 - djm@cvs.openbsd.org 2006/04/20 21:53:44
2832 [includes.h session.c sftp.c]
2833 Switch from using pipes to socketpairs for communication between
2834 sftp/scp and ssh, and between sshd and its subprocesses. This saves
2835 a file descriptor per session and apparently makes userland ppp over
2836 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
2837 decision on a per-platform basis)
2838 - djm@cvs.openbsd.org 2006/04/22 04:06:51
2839 [uidswap.c]
2840 use setres[ug]id() to permanently revoke privileges; ok deraadt@
2841 (ID Sync only - portable already uses setres[ug]id() whenever possible)
2842 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
2843 [crc32.c]
2844 remove extra spaces
2845 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
2846 sig_atomic_t
2847
284820060421
2849 - (djm) [Makefile.in configure.ac session.c sshpty.c]
2850 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
2851 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
2852 [openbsd-compat/port-linux.h] Add support for SELinux, setting
2853 the execution and TTY contexts. based on patch from Daniel Walsh,
2854 bz #880; ok dtucker@
2855
285620060418
2857 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
2858 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
2859 ok dtucker@
2860
286120060331
2862 - OpenBSD CVS Sync
2863 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
2864 [xmalloc.c]
2865 we can do the size & nmemb check before the integer overflow check;
2866 evol
2867 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
2868 [dh.c]
2869 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
2870 - djm@cvs.openbsd.org 2006/03/27 23:15:46
2871 [sftp.c]
2872 always use a format string for addargs; spotted by mouring@
2873 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
2874 [README.tun ssh.c]
2875 spacing
2876 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
2877 [channels.c]
2878 do not accept unreasonable X ports numbers; ok djm
2879 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
2880 [ssh-agent.c]
2881 use strtonum() to parse the pid from the file, and range check it
2882 better; ok djm
2883 - djm@cvs.openbsd.org 2006/03/30 09:41:25
2884 [channels.c]
2885 ARGSUSED for dispatch table-driven functions
2886 - djm@cvs.openbsd.org 2006/03/30 09:58:16
2887 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
2888 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
2889 replace {GET,PUT}_XXBIT macros with functionally similar functions,
2890 silencing a heap of lint warnings. also allows them to use
2891 __bounded__ checking which can't be applied to macros; requested
2892 by and feedback from deraadt@
2893 - djm@cvs.openbsd.org 2006/03/30 10:41:25
2894 [ssh.c ssh_config.5]
2895 add percent escape chars to the IdentityFile option, bz #1159 based
2896 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2897 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
2898 [ssh-keygen.c]
2899 Correctly handle truncated files while converting keys; ok djm@
2900 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
2901 [auth.c monitor.c]
2902 Prevent duplicate log messages when privsep=yes; ok djm@
2903 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
2904 [ssh_config.5]
2905 kill trailing whitespace;
2906 - djm@cvs.openbsd.org 2006/03/31 09:13:56
2907 [ssh_config.5]
2908 remote user escape is %r not %h; spotted by jmc@
2909
291020060326
2911 - OpenBSD CVS Sync
2912 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
2913 [ssh-keygen.c]
2914 if no key file are given when printing the DNS host record, use the
2915 host key file(s) as default. ok djm@
2916 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
2917 [scp.c]
2918 Try to display errormessage even if remout == -1
2919 ok djm@, markus@
2920 - djm@cvs.openbsd.org 2006/03/17 22:31:50
2921 [authfd.c]
2922 another unreachable found by lint
2923 - djm@cvs.openbsd.org 2006/03/17 22:31:11
2924 [authfd.c]
2925 unreachanble statement, found by lint
2926 - djm@cvs.openbsd.org 2006/03/19 02:22:32
2927 [serverloop.c]
2928 memory leaks detected by Coverity via elad AT netbsd.org;
2929 ok deraadt@ dtucker@
2930 - djm@cvs.openbsd.org 2006/03/19 02:22:56
2931 [sftp.c]
2932 more memory leaks detected by Coverity via elad AT netbsd.org;
2933 deraadt@ ok
2934 - djm@cvs.openbsd.org 2006/03/19 02:23:26
2935 [hostfile.c]
2936 FILE* leak detected by Coverity via elad AT netbsd.org;
2937 ok deraadt@
2938 - djm@cvs.openbsd.org 2006/03/19 02:24:05
2939 [dh.c readconf.c servconf.c]
2940 potential NULL pointer dereferences detected by Coverity
2941 via elad AT netbsd.org; ok deraadt@
2942 - djm@cvs.openbsd.org 2006/03/19 07:41:30
2943 [sshconnect2.c]
2944 memory leaks detected by Coverity via elad AT netbsd.org;
2945 deraadt@ ok
2946 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
2947 [servconf.c]
2948 Correct strdelim null test; ok djm@
2949 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
2950 [auth1.c authfd.c channels.c]
2951 spacing
2952 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2953 [kex.c kex.h monitor.c myproposal.h session.c]
2954 spacing
2955 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
2956 [clientloop.c progressmeter.c serverloop.c sshd.c]
2957 ARGSUSED for signal handlers
2958 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
2959 [ssh-keyscan.c]
2960 please lint
2961 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
2962 [ssh.c]
2963 spacing
2964 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
2965 [authfile.c]
2966 whoever thought that break after return was a good idea needs to
2967 get their head examimed
2968 - djm@cvs.openbsd.org 2006/03/20 04:09:44
2969 [monitor.c]
2970 memory leaks detected by Coverity via elad AT netbsd.org;
2971 deraadt@ ok
2972 that should be all of them now
2973 - djm@cvs.openbsd.org 2006/03/20 11:38:46
2974 [key.c]
2975 (really) last of the Coverity diffs: avoid possible NULL deref in
2976 key_free. via elad AT netbsd.org; markus@ ok
2977 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
2978 [auth.c key.c misc.c packet.c ssh-add.c]
2979 in a switch (), break after return or goto is stupid
2980 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
2981 [key.c]
2982 djm did a typo
2983 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
2984 [ssh-rsa.c]
2985 in a switch (), break after return or goto is stupid
2986 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2987 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
2988 [ssh.c sshpty.c sshpty.h]
2989 sprinkle u_int throughout pty subsystem, ok markus
2990 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
2991 [auth1.c auth2.c sshd.c]
2992 sprinkle some ARGSUSED for table driven functions (which sometimes
2993 must ignore their args)
2994 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2995 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
2996 [ssh-rsa.c ssh.c sshlogin.c]
2997 annoying spacing fixes getting in the way of real diffs
2998 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
2999 [monitor.c]
3000 spacing
3001 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
3002 [channels.c]
3003 x11_fake_data is only ever used as u_char *
3004 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3005 [dns.c]
3006 cast xstrdup to propert u_char *
3007 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
3008 [canohost.c match.c ssh.c sshconnect.c]
3009 be strict with tolower() casting
3010 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
3011 [channels.c fatal.c kex.c packet.c serverloop.c]
3012 spacing
3013 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
3014 [ttymodes.c]
3015 spacing
3016 - djm@cvs.openbsd.org 2006/03/25 00:05:41
3017 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
3018 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
3019 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
3020 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
3021 [xmalloc.c xmalloc.h]
3022 introduce xcalloc() and xasprintf() failure-checked allocations
3023 functions and use them throughout openssh
3024
3025 xcalloc is particularly important because malloc(nmemb * size) is a
3026 dangerous idiom (subject to integer overflow) and it is time for it
3027 to die
3028
3029 feedback and ok deraadt@
3030 - djm@cvs.openbsd.org 2006/03/25 01:13:23
3031 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
3032 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
3033 [uidswap.c]
3034 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
3035 to xrealloc(p, new_nmemb, new_itemsize).
3036
3037 realloc is particularly prone to integer overflows because it is
3038 almost always allocating "n * size" bytes, so this is a far safer
3039 API; ok deraadt@
3040 - djm@cvs.openbsd.org 2006/03/25 01:30:23
3041 [sftp.c]
3042 "abormally" is a perfectly cromulent word, but "abnormally" is better
3043 - djm@cvs.openbsd.org 2006/03/25 13:17:03
3044 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
3045 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
3046 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
3047 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
3048 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
3049 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
3050 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
3051 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
3052 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
3053 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
3054 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
3055 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
3056 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
3057 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3058 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3059 [uidswap.c uuencode.c xmalloc.c]
3060 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
3061 Theo nuked - our scripts to sync -portable need them in the files
3062 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
3063 [auth-rsa.c authfd.c packet.c]
3064 needed casts (always will be needed)
3065 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
3066 [clientloop.c serverloop.c]
3067 spacing
3068 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
3069 [sshlogin.c sshlogin.h]
3070 nicer size_t and time_t types
3071 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
3072 [ssh-keygen.c]
3073 cast strtonum() result to right type
3074 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
3075 [ssh-agent.c]
3076 mark two more signal handlers ARGSUSED
3077 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
3078 [channels.c]
3079 use strtonum() instead of atoi() [limit X screens to 400, sorry]
3080 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
3081 [bufaux.c channels.c packet.c]
3082 remove (char *) casts to a function that accepts void * for the arg
3083 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
3084 [channels.c]
3085 delete cast not required
3086 - djm@cvs.openbsd.org 2006/03/25 22:22:43
3087 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
3088 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
3089 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
3090 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
3091 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
3092 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
3093 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
3094 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
3095 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
3096 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
3097 standardise spacing in $OpenBSD$ tags; requested by deraadt@
3098 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
3099 [uuencode.c]
3100 typo
3101
310220060325
3103 - OpenBSD CVS Sync
3104 - djm@cvs.openbsd.org 2006/03/16 04:24:42
3105 [ssh.1]
3106 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
3107 that OpenSSH supports
3108 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
3109 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
3110 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
3111 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
3112 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
3113 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
3114 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
3115 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
3116 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
3117 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
3118 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
3119 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
3120 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
3121 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
3122 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
3123 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
3124 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
3125 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3126 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3127 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
3128 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
3129 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
3130 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
3131 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
3132 RCSID() can die
3133 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3134 [kex.h myproposal.h]
3135 spacing
3136 - djm@cvs.openbsd.org 2006/03/20 04:07:22
3137 [auth2-gss.c]
3138 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3139 reviewed by simon AT sxw.org.uk; deraadt@ ok
3140 - djm@cvs.openbsd.org 2006/03/20 04:07:49
3141 [gss-genr.c]
3142 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3143 reviewed by simon AT sxw.org.uk; deraadt@ ok
3144 - djm@cvs.openbsd.org 2006/03/20 04:08:18
3145 [gss-serv.c]
3146 last lot of GSSAPI related leaks detected by Coverity via
3147 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
3148 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3149 [monitor_wrap.h sshpty.h]
3150 sprinkle u_int throughout pty subsystem, ok markus
3151 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3152 [session.h]
3153 annoying spacing fixes getting in the way of real diffs
3154 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3155 [dns.c]
3156 cast xstrdup to propert u_char *
3157 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
3158 [ssh.1]
3159 simplify SSHFP example; ok jmc@
3160 - djm@cvs.openbsd.org 2006/03/22 21:27:15
3161 [deattack.c deattack.h]
3162 remove IV support from the CRC attack detector, OpenSSH has never used
3163 it - it only applied to IDEA-CFB, which we don't support.
3164 prompted by NetBSD Coverity report via elad AT netbsd.org;
3165 feedback markus@ "nuke it" deraadt@
3166
316720060318
3168 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
3169 elad AT NetBSD.org
3170 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
3171 a LLONG rather than a long. Fixes scp'ing of large files on platforms
3172 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
3173
317420060316
3175 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
3176 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
3177 /usr/include/crypto. Hint from djm@.
3178 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
3179 Disable sha256 when openssl < 0.9.7. Patch from djm@.
3180 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
3181 OpenSSL; ok tim
3182
318320060315
3184 - (djm) OpenBSD CVS Sync:
3185 - msf@cvs.openbsd.org 2006/02/06 15:54:07
3186 [ssh.1]
3187 - typo fix
3188 ok jmc@
3189 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
3190 [ssh.1]
3191 make this a little less ambiguous...
3192 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
3193 [auth-rhosts.c includes.h]
3194 move #include <netgroup.h> out of includes.h; ok markus@
3195 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
3196 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
3197 move #include <sys/queue.h> out of includes.h; ok markus@
3198 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
3199 [channels.c clientloop.c clientloop.h includes.h packet.h]
3200 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
3201 move #include <termios.h> out of includes.h; ok markus@
3202 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
3203 [sshtty.c]
3204 "log.h" not needed
3205 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
3206 [hostfile.c]
3207 "packet.h" not needed
3208 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
3209 [deattack.c]
3210 duplicate #include
3211 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
3212 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
3213 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
3214 [sshd.c sshpty.c]
3215 move #include <paths.h> out of includes.h; ok markus@
3216 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
3217 [includes.h misc.c]
3218 move #include <netinet/tcp.h> out of includes.h; ok markus@
3219 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
3220 [gss-serv.c monitor.c]
3221 small KNF
3222 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
3223 [sshconnect.c]
3224 <openssl/bn.h> not needed
3225 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
3226 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
3227 move #include <sys/resource.h> out of includes.h; ok markus@
3228 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
3229 [includes.h packet.c]
3230 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
3231 includes.h; ok markus@
3232 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
3233 [includes.h scp.c sftp-glob.c sftp-server.c]
3234 move #include <dirent.h> out of includes.h; ok markus@
3235 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
3236 [includes.h]
3237 #include <sys/endian.h> not needed; ok djm@
3238 NB. ID Sync only - we still need this (but it may move later)
3239 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
3240 [sshd.8]
3241 - move some text into a CAVEATS section
3242 - merge the COMMAND EXECUTION... section into AUTHENTICATION
3243 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
3244 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
3245 [ssh.c sshd.c sshpty.c]
3246 move #include <sys/ioctl.h> out of includes.h; ok markus@
3247 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
3248 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
3249 [sftp.c sshconnect.c sshconnect2.c sshd.c]
3250 move #include <sys/wait.h> out of includes.h; ok markus@
3251 - otto@cvs.openbsd.org 2006/02/11 19:31:18
3252 [atomicio.c]
3253 type correctness; from Ray Lai in PR 5011; ok millert@
3254 - djm@cvs.openbsd.org 2006/02/12 06:45:34
3255 [ssh.c ssh_config.5]
3256 add a %l expansion code to the ControlPath, which is filled in with the
3257 local hostname at runtime. Requested by henning@ to avoid some problems
3258 with /home on NFS; ok dtucker@
3259 - djm@cvs.openbsd.org 2006/02/12 10:44:18
3260 [readconf.c]
3261 raise error when the user specifies a RekeyLimit that is smaller than 16
3262 (the smallest of our cipher's blocksize) or big enough to cause integer
3263 wraparound; ok & feedback dtucker@
3264 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
3265 [ssh_config.5]
3266 slight rewording; ok djm
3267 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
3268 [sshd.8]
3269 rework the description of authorized_keys a little;
3270 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
3271 [sshd.8]
3272 sort the list of options permissable w/ authorized_keys;
3273 ok djm dtucker
3274 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
3275 [sshd.8]
3276 no need to subsection the authorized_keys examples - instead, convert
3277 this to look like an actual file. also use proto 2 keys, and use IETF
3278 example addresses;
3279 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
3280 [sshd.8]
3281 small tweaks for the ssh_known_hosts section;
3282 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
3283 [sshd.8]
3284 turn this into an example ssh_known_hosts file; ok djm
3285 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
3286 [sshd.8]
3287 - avoid nasty line split
3288 - `*' does not need to be escaped
3289 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
3290 [sshd.8]
3291 sort FILES and use a -compact list;
3292 - david@cvs.openbsd.org 2006/02/15 05:08:24
3293 [sftp-client.c]
3294 typo in comment; ok djm@
3295 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
3296 [ssh.1]
3297 remove the IETF draft references and replace them with some updated RFCs;
3298 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
3299 [sshd.8]
3300 remove ietf draft references; RFC list now maintained in ssh.1;
3301 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
3302 [sshd.8]
3303 sync some of the FILES entries w/ ssh.1;
3304 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
3305 [sshd.8]
3306 move the sshrc stuff out of FILES, and into its own section:
3307 FILES is not a good place to document how stuff works;
3308 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
3309 [sshd.8]
3310 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3311 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
3312 [sshd.8]
3313 grammar;
3314 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
3315 [ssh_config.5]
3316 add some vertical space;
3317 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
3318 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
3319 move #include <sys/un.h> out of includes.h; ok djm@
3320 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
3321 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
3322 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
3323 move #include <signal.h> out of includes.h; ok markus@
3324 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
3325 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
3326 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
3327 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
3328 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
3329 [sshconnect2.c sshd.c sshpty.c]
3330 move #include <sys/stat.h> out of includes.h; ok markus@
3331 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
3332 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
3333 [sshconnect.c]
3334 move #include <ctype.h> out of includes.h; ok djm@
3335 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
3336 [ssh_config.5]
3337 add section on patterns;
3338 from dtucker + myself
3339 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
3340 [sshd_config.5]
3341 signpost to PATTERNS;
3342 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
3343 [ssh_config.5]
3344 tidy up the refs to PATTERNS;
3345 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
3346 [sshd.8]
3347 signpost to PATTERNS section;
3348 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
3349 [ssh-keysign.8 ssh_config.5 sshd_config.5]
3350 some consistency fixes;
3351 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
3352 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3353 more consistency fixes;
3354 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
3355 [ssh_config.5]
3356 some grammar/wording fixes;
3357 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
3358 [sshd_config.5]
3359 some grammar/wording fixes;
3360 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
3361 [sshd_config.5]
3362 oops - bits i missed;
3363 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
3364 [ssh_config.5]
3365 document the possible values for KbdInteractiveDevices;
3366 help/ok dtucker
3367 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
3368 [sshd_config.5]
3369 document the order in which allow/deny directives are processed;
3370 help/ok dtucker
3371 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
3372 [ssh_config.5]
3373 move PATTERNS to the end of the main body; requested by dtucker
3374 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
3375 [sshd_config.5]
3376 subsection is pointless here;
3377 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
3378 [ssh_config.5]
3379 comma;
3380 - djm@cvs.openbsd.org 2006/02/28 01:10:21
3381 [session.c]
3382 fix logout recording when privilege separation is disabled, analysis and
3383 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
3384 NB. ID sync only - patch already in portable
3385 - djm@cvs.openbsd.org 2006/03/04 04:12:58
3386 [serverloop.c]
3387 move a debug() outside of a signal handler; ok markus@ a little while back
3388 - djm@cvs.openbsd.org 2006/03/12 04:23:07
3389 [ssh.c]
3390 knf nit
3391 - djm@cvs.openbsd.org 2006/03/13 08:16:00
3392 [sshd.c]
3393 don't log that we are listening on a socket before the listen() call
3394 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
3395 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
3396 [packet.c]
3397 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
3398 poor performance and protocol stalls under some network conditions (mindrot
3399 bugs #556 and #981). Patch originally from markus@, ok djm@
3400 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
3401 [ssh-keygen.c]
3402 Make ssh-keygen handle CR and CRLF line termination when converting IETF
3403 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
3404 Pepper, ok djm@
3405 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
3406 [misc.c ssh_config.5 sshd_config.5]
3407 Allow config directives to contain whitespace by surrounding them by double
3408 quotes. mindrot #482, man page help from jmc@, ok djm@
3409 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
3410 [authfile.c authfile.h ssh-add.c]
3411 Make ssh-add check file permissions before attempting to load private
3412 key files multiple times; it will fail anyway and this prevents confusing
3413 multiple prompts and warnings. mindrot #1138, ok djm@
3414 - djm@cvs.openbsd.org 2006/03/14 00:15:39
3415 [canohost.c]
3416 log the originating address and not just the name when a reverse
3417 mapping check fails, requested by linux AT linuon.com
3418 - markus@cvs.openbsd.org 2006/03/14 16:32:48
3419 [ssh_config.5 sshd_config.5]
3420 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
3421 - djm@cvs.openbsd.org 2006/03/07 09:07:40
3422 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
3423 Implement the diffie-hellman-group-exchange-sha256 key exchange method
3424 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
3425 EVP), interop tested against CVS PuTTY
3426 NB. no portability bits committed yet
3427 - (djm) [configure.ac defines.h kex.c md-sha256.c]
3428 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
3429 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
3430 KEX support, should work with libc SHA256 support or OpenSSL
3431 EVP_sha256 if present
3432 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
3433 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
3434 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
3435 - (djm) [regress/.cvsignore] Ignore Makefile here
3436 - (djm) [loginrec.c] Need stat.h
3437 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
3438 system sha2.h
3439 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3440 - (djm) [ssh-agent.c] Restore dropped stat.h
3441 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
3442 SHA384, which we don't need and doesn't compile without tweaks
3443 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
3444 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
3445 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
3446 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
3447 [openbsd-compat/readpassphrase.c] Lots of include fixes for
3448 OpenSolaris
3449 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3450 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
3451 includes removed from includes.h
3452 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
3453 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
3454 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
3455 sys/ioctl.h for struct winsize.
3456 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
3457
345820060313
3459 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
3460 since not all platforms support it. Instead, use internal equivalent while
3461 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
3462 as it's no longer required. Tested by Bernhard Simon, ok djm@
3463
346420060304
3465 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
3466 file rather than directory, required as Cygwin will be importing lastlog(1).
3467 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
3468 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
3469 includes. Patch from gentoo.riverrat at gmail.com.
3470
347120060226
3472 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
3473 patch from kraai at ftbfs.org.
3474
347520060223
3476 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
3477 reality. Pointed out by tryponraj at gmail.com.
3478
347920060222
3480 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
3481 compile in compat code if required.
3482
348320060221
3484 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
3485 redefinition of SSLeay_add_all_algorithms.
3486
348720060220
3488 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
3489 Add optional enabling of OpenSSL's (hardware) Engine support, via
3490 configure --with-ssl-engine. Based in part on a diff by michal at
3491 logix.cz.
3492
349320060219
3494 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
3495 Add first attempt at regress tests for compat library. ok djm@
3496
349720060214
3498 - (tim) [buildpkg.sh.in] Make the names consistent.
3499 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
3500
350120060212
3502 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
3503 to silence compiler warning, from vinschen at redhat.com.
3504 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
3505 - (dtucker) [README version.h contrib/caldera/openssh.spec
3506 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
3507 strings to match 4.3p2 release.
3508
350920060208
3510 - (tim) [session.c] Logout records were not updated on systems with
3511 post auth privsep disabled due to bug 1086 changes. Analysis and patch
3512 by vinschen at redhat.com. OK tim@, dtucker@.
3513 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
3514 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
3515
351620060206
3517 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
3518 netinet/in_systm.h. OK dtucker@.
3519
352020060205
3521 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
3522 for Solaris. OK dtucker@.
3523 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
3524 kraai at ftbfs.org.
3525
352620060203
3527 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3528 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3529 by a platform specific check, builtin standard includes tests will be
3530 skipped on the other platforms.
3531 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3532 OK tim@, djm@.
3533
353420060202
3535 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3536 works with picky compilers. Patch from alex.kiernan at thus.net.
3537
353820060201
3539 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3540 determine the user's login name - needed for regress tests on Solaris
3541 10 and OpenSolaris
3542 - (djm) OpenBSD CVS Sync
3543 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3544 [sshd.8]
3545 - merge sections on protocols 1 and 2 into a single section
3546 - remove configuration file section
3547 ok markus
3548 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3549 [sshd.8]
3550 small tweak;
3551 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3552 [contrib/suse/openssh.spec] Update versions ahead of release
3553 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3554 [version.h]
3555 openssh 4.3
3556 - (djm) Release OpenSSH 4.3p1
3557
355820060131
3559 - (djm) OpenBSD CVS Sync
3560 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3561 [ssh_config.5]
3562 - word change, agreed w/ markus
3563 - consistency fixes
3564 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3565 [sshd.8]
3566 move the options description up the page, and a few additional tweaks
3567 whilst in here;
3568 ok markus
3569 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3570 [sshd.8]
3571 move subsections to full sections;
3572 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3573 [ssh.1]
3574 add a section on verifying host keys in dns;
3575 written with a lot of help from jakob;
3576 feedback dtucker/markus;
3577 ok markus
3578 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3579 [channels.c]
3580 mark channel as write failed or dead instead of read failed on error
3581 of the channel output filter.
3582 ok markus@
3583 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3584 [ssh.1]
3585 remove an incorrect sentence;
3586 reported by roumen petrov;
3587 ok djm markus
3588 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3589 [misc.c misc.h scp.c sftp.c]
3590 fix local arbitrary command execution vulnerability on local/local and
3591 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3592 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
3593 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3594 [scp.c]
3595 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3596 fix from biorn@; ok markus@
3597 - (djm) Sync regress tests to OpenBSD:
3598 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3599 [regress/forwarding.sh]
3600 Regress test for ClearAllForwardings (bz #994); ok markus@
3601 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3602 [regress/multiplex.sh]
3603 Don't call cleanup in multiplex as test-exec will cleanup anyway
3604 found by tim@, ok djm@
3605 NB. ID sync only, we already had this
3606 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3607 [regress/test-exec.sh]
3608 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3609 recently committed nc SOCKS5 changes
3610 - djm@cvs.openbsd.org 2005/05/24 04:10:54
3611 [regress/try-ciphers.sh]
3612 oops, new arcfour modes here too
3613 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3614 [regress/scp.sh]
3615 allow SUDO=sudo; from Alexander Bluhm
3616 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3617 [regress/agent-getpeereid.sh]
3618 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3619 ok markus@
3620 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3621 [regress/scp-ssh-wrapper.sh]
3622 Fix assumption about how many args scp will pass; ok djm@
3623 NB. ID sync only, we already had this
3624 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3625 [scp.sh]
3626 regress test for local to local scp copies; ok dtucker@
3627 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3628 [scp.sh]
3629 regression test for CVE-2006-0225 written by dtucker@
3630 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3631 [scp.sh]
3632 regress test for "scp a b c" where "c" is not a directory
3633
363420060129
3635 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3636 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3637
363820060120
3639 - (dtucker) OpenBSD CVS Sync
3640 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3641 [ssh.1]
3642 correction from deraadt
3643 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3644 [ssh.1]
3645 add a section on ssh-based vpn, based on reyk's README.tun;
3646 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3647 [scp.1 ssh.1 ssh_config.5 sftp.1]
3648 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3649 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
3650
365120060114
3652 - (djm) OpenBSD CVS Sync
3653 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3654 [ssh.1]
3655 weed out some duplicate info in the known_hosts FILES entries;
3656 ok djm
3657 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3658 [ssh.1]
3659 final round of whacking FILES for duplicate info, and some consistency
3660 fixes;
3661 ok djm
3662 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3663 [ssh.1]
3664 split sections on tcp and x11 forwarding into two sections.
3665 add an example in the tcp section, based on sth i wrote for ssh faq;
3666 help + ok: djm markus dtucker
3667 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3668 [ssh.1]
3669 refer to `TCP' rather than `TCP/IP' in the context of connection
3670 forwarding;
3671 ok markus
3672 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3673 [sshd.8]
3674 refer to TCP forwarding, rather than TCP/IP forwarding;
3675 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3676 [ssh_config.5]
3677 refer to TCP forwarding, rather than TCP/IP forwarding;
3678 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3679 [ssh.1]
3680 back out a sentence - AUTHENTICATION already documents this;
3681
368220060109
3683 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3684 tcpip service so it's always started after IP is up. Patch from
3685 vinschen at redhat.com.
3686
368720060106
3688 - (djm) OpenBSD CVS Sync
3689 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3690 [ssh.1]
3691 move FILES to a -compact list, and make each files an item in that list.
3692 this avoids nastly line wrap when we have long pathnames, and treats
3693 each file as a separate item;
3694 remove the .Pa too, since it is useless.
3695 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3696 [ssh.1]
3697 use a larger width for the ENVIRONMENT list;
3698 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3699 [ssh.1]
3700 put FILES in some sort of order: sort by pathname
3701 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3702 [ssh.1]
3703 tweak the description of ~/.ssh/environment
3704 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3705 [ssh.1]
3706 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3707 entries;
3708 ok markus
3709 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3710 [ssh.1]
3711 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
3712 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3713 [ssh.1]
3714 +.Xr ssh-keyscan 1 ,
3715 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3716 [ssh.1]
3717 -.Xr gzip 1 ,
3718 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3719 [misc.c]
3720 check that stdio file descriptors are actually closed before clobbering
3721 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3722 closed, but higher ones weren't. spotted by, and patch tested by
3723 Frédéric Olivié
3724
372520060103
3726 - (djm) [channels.c] clean up harmless merge error, from reyk@
3727
372820060103
3729 - (djm) OpenBSD CVS Sync
3730 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3731 [ssh_config.5 sshd_config.5]
3732 some corrections from michael knudsen;
3733
373420060102
3735 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
3736 - (djm) OpenBSD CVS Sync
3737 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3738 [ssh.1]
3739 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3740 AUTHENTICATION" sections into "AUTHENTICATION";
3741 some rewording done to make the text read better, plus some
3742 improvements from djm;
3743 ok djm
3744 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3745 [ssh.1]
3746 clean up ENVIRONMENT a little;
3747 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3748 [ssh.1]
3749 .Nm does not require an argument;
3750 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3751 [includes.h misc.c]
3752 move <net/if.h>; ok djm@
3753 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3754 [misc.c]
3755 no trailing "\n" for debug()
3756 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3757 [sftp-client.c sftp-common.h sftp-server.c]
3758 use a common max. packet length, no binary change
3759 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3760 [misc.c]
3761 clarify tun(4) opening - set the mode and bring the interface up. also
3762 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3763 suggested and ok by djm@
3764 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3765 [ssh.1]
3766 start to cut some duplicate info from FILES;
3767 help/ok djm
3768
376920060101
3770 - (djm) [Makefile.in configure.ac includes.h misc.c]
3771 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
3772 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
3773 limited to IPv4 tunnels only, and most versions don't support the
3774 tap(4) device at all.
3775 - (djm) [configure.ac] Fix linux/if_tun.h test
3776 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
3777
377820051229
3779 - (djm) OpenBSD CVS Sync
3780 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
3781 [canohost.c channels.c clientloop.c]
3782 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
3783 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
3784 [channels.c channels.h clientloop.c]
3785 add channel output filter interface.
3786 ok djm@, suggested by markus@
3787 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
3788 [sftp.1]
3789 do not suggest that interactive authentication will work
3790 with the -b flag;
3791 based on a diff from john l. scarfone;
3792 ok djm
3793 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
3794 [ssh.1]
3795 document -MM; ok djm@
3796 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
3797 [serverloop.c ssh.c openbsd-compat/Makefile.in]
3798 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
3799 compatability support for Linux, diff from reyk@
3800 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
3801 not exist
3802 - (djm) [configure.ac] oops, make that linux/if_tun.h
3803
380420051229
3805 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
3806
380720051224
3808 - (djm) OpenBSD CVS Sync
3809 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
3810 [ssh.1]
3811 merge the sections on protocols 1 and 2 into one section on
3812 authentication;
3813 feedback djm dtucker
3814 ok deraadt markus dtucker
3815 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
3816 [ssh.1]
3817 .Ss -> .Sh: subsections have not made this page more readable
3818 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
3819 [ssh.1]
3820 move info on ssh return values and config files up into the main
3821 description;
3822 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
3823 [ssh.1]
3824 -L and -R descriptions are now above, not below, ~C description;
3825 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
3826 [ssh.1]
3827 options now described `above', rather than `later';
3828 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
3829 [ssh.1]
3830 -Y does X11 forwarding too;
3831 ok markus
3832 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
3833 [sshd.8]
3834 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
3835 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
3836 [ssh_config.5]
3837 put the description of "UsePrivilegedPort" in the correct place;
3838 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
3839 [ssh.1]
3840 expand the description of -w somewhat;
3841 help/ok reyk
3842 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
3843 [ssh.1]
3844 - sync the description of -e w/ synopsis
3845 - simplify the description of -I
3846 - note that -I is only available if support compiled in, and that it
3847 isn't by default
3848 feedback/ok djm@
3849 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
3850 [ssh.1]
3851 less mark up for -c;
3852 - djm@cvs.openbsd.org 2005/12/24 02:27:41
3853 [session.c sshd.c]
3854 eliminate some code duplicated in privsep and non-privsep paths, and
3855 explicitly clear SIGALRM handler; "groovy" deraadt@
3856
385720051220
3858 - (dtucker) OpenBSD CVS Sync
3859 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
3860 [serverloop.c]
3861 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
3862 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
3863 [ssh.1]
3864 move the option descriptions up the page: start of a restructure;
3865 ok markus deraadt
3866 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
3867 [ssh.1]
3868 simplify a sentence;
3869 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
3870 [ssh.1]
3871 make the description of -c a little nicer;
3872 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
3873 [ssh.1]
3874 signpost the protocol sections;
3875 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
3876 [ssh_config.5 session.c]
3877 spelling: fowarding, fowarded
3878 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
3879 [ssh_config.5]
3880 spelling: intented -> intended
3881 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
3882 [ssh.c]
3883 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
3884
388520051219
3886 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
3887 openbsd-compat/openssl-compat.h] Check for and work around broken AES
3888 ciphers >128bit on (some) Solaris 10 systems. ok djm@
3889
389020051217
3891 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
3892 scp.c also uses, so undef them here.
3893 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
3894 snprintf replacement can have a conflicting declaration in HP-UX's system
3895 headers (const vs. no const) so we now check for and work around it. Patch
3896 from the dynamic duo of David Leonard and Ted Percival.
3897
389820051214
3899 - (dtucker) OpenBSD CVS Sync (regress/)
3900 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
3901 [regress/scp-ssh-wrapper.sh]
3902 Fix assumption about how many args scp will pass; ok djm@
3903
390420051213
3905 - (djm) OpenBSD CVS Sync
3906 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
3907 [ssh.1]
3908 timezone -> time zone
3909 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
3910 [ssh.1]
3911 avoid ambiguities in describing TZ;
3912 ok djm@
3913 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
3914 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
3915 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
3916 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
3917 [sshconnect.h sshd.8 sshd_config sshd_config.5]
3918 Add support for tun(4) forwarding over OpenSSH, based on an idea and
3919 initial channel code bits by markus@. This is a simple and easy way to
3920 use OpenSSH for ad hoc virtual private network connections, e.g.
3921 administrative tunnels or secure wireless access. It's based on a new
3922 ssh channel and works similar to the existing TCP forwarding support,
3923 except that it depends on the tun(4) network interface on both ends of
3924 the connection for layer 2 or layer 3 tunneling. This diff also adds
3925 support for LocalCommand in the ssh(1) client.
3926 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
3927 - djm@cvs.openbsd.org 2005/12/07 03:52:22
3928 [clientloop.c]
3929 reyk forgot to compile with -Werror (missing header)
3930 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
3931 [ssh.1]
3932 - avoid line split in SYNOPSIS
3933 - add args to -w
3934 - kill trailing whitespace
3935 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
3936 [ssh.1 ssh_config.5]
3937 make `!command' a little clearer;
3938 ok reyk
3939 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
3940 [ssh_config.5]
3941 keep options in order;
3942 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
3943 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
3944 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
3945 two changes to the new ssh tunnel support. this breaks compatibility
3946 with the initial commit but is required for a portable approach.
3947 - make the tunnel id u_int and platform friendly, use predefined types.
3948 - support configuration of layer 2 (ethernet) or layer 3
3949 (point-to-point, default) modes. configuration is done using the
3950 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
3951 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
3952 in sshd_config(5).
3953 ok djm@, man page bits by jmc@
3954 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
3955 [ssh_config.5]
3956 new sentence, new line;
3957 - markus@cvs.openbsd.org 2005/12/12 13:46:18
3958 [channels.c channels.h session.c]
3959 make sure protocol messages for internal channels are ignored.
3960 allow adjust messages for non-open channels; with and ok djm@
3961 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
3962 again by providing a sys_tun_open() function for your platform and
3963 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
3964 OpenBSD's tunnel protocol, which prepends the address family to the
3965 packet
3966
396720051201
3968 - (djm) [envpass.sh] Remove regress script that was accidentally committed
3969 in top level directory and not noticed for over a year :)
3970
397120051129
3972 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
3973 bits == 0.
3974 - (dtucker) OpenBSD CVS Sync
3975 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
3976 [ssh-keygen.c]
3977 Populate default key sizes before checking them; from & ok tim@
3978 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
3979 for UnixWare.
3980
398120051128
3982 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
3983 versions of GNU head. Based on patch from zappaman at buraphalinux.org
3984 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
3985 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
3986 - (dtucker) OpenBSD CVS Sync
3987 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
3988 [ssh-keygen.1 ssh-keygen.c]
3989 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
3990 increase minumum RSA key size to 768 bits and update man page to reflect
3991 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
3992 ok djm@, grudging ok deraadt@.
3993 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
3994 [ssh-agent.1]
3995 Update agent socket path templates to reflect reality, correct xref for
3996 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
3997
399820051126
3999 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
4000 when they're available) need the real UID set otherwise pam_chauthtok will
4001 set ADMCHG after changing the password, forcing the user to change it
4002 again immediately.
4003
400420051125
4005 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
4006 resolver state in resolv.h is "state" not "__res_state". With slight
4007 modification by me to also work on old AIXes. ok djm@
4008 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
4009 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
4010 shaw at vranix.com, ok djm@
4011
401220051124
4013 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
4014 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
4015 asprintf() implementation, after syncing our {v,}snprintf() implementation
4016 with some extra fixes from Samba's version. With help and debugging from
4017 dtucker and tim; ok dtucker@
4018 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
4019 order in Reliant Unix block. Patch from johane at lysator.liu.se.
4020 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
4021 many and use them only once. Speeds up testing on older/slower hardware.
4022
402320051122
4024 - (dtucker) OpenBSD CVS Sync
4025 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
4026 [ssh-add.c]
4027 space
4028 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
4029 [scp.c]
4030 avoid close(-1), as in rcp; ok cloder
4031 - millert@cvs.openbsd.org 2005/11/15 11:59:54
4032 [includes.h]
4033 Include sys/queue.h explicitly instead of assuming some other header
4034 will pull it in. At the moment it gets pulled in by sys/select.h
4035 (which ssh has no business including) via event.h. OK markus@
4036 (ID sync only in -portable)
4037 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
4038 [auth-krb5.c]
4039 Perform Kerberos calls even for invalid users to prevent leaking
4040 information about account validity. bz #975, patch originally from
4041 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
4042 ok markus@
4043 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
4044 [hostfile.c]
4045 Correct format/arguments to debug call; spotted by shaw at vranix.com
4046 ok djm@
4047 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
4048 from shaw at vranix.com.
4049
405020051120
4051 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
4052 is going on.
4053
405420051112
4055 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
4056 ifdef lost during sync. Spotted by tim@.
4057 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
4058 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
4059 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
4060 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
4061 test: if sshd takes too long to reconfigure the subsequent connection will
4062 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4063
406420051110
4065 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
4066 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
4067 "register").
4068 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
4069 unnecessary prototype.
4070 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
4071 revs 1.7 - 1.9.
4072 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
4073 Patch from djm@.
4074 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
4075 since they're not useful right now. Patch from djm@.
4076 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
4077 prototypes, removal of "register").
4078 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
4079 of "register").
4080 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
4081 after the copyright notices. Having them at the top next to the CVSIDs
4082 guarantees a conflict for each and every sync.
4083 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
4084 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
4085 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
4086 Removal of rcsid, "whiteout" inode type.
4087 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
4088 Removal of rcsid, will no longer strlcpy parts of the string.
4089 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4090 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
4091 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
4092 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
4093 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
4094 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
4095 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
4096 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
4097 with OpenBSD code since we don't support platforms without fstat any more.
4098 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
4099 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
4100 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
4101 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
4102 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
4103 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
4104 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
4105 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
4106 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
4107 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
4108 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
4109 Id and copyright sync only, there were no substantial changes we need.
4110 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
4111 -Wsign-compare fixes from djm.
4112 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
4113 Id and copyright sync only, there were no substantial changes we need.
4114 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
4115 doesn't change between versions, and use a safer default.
4116
411720051105
4118 - (djm) OpenBSD CVS Sync
4119 - markus@cvs.openbsd.org 2005/10/07 11:13:57
4120 [ssh-keygen.c]
4121 change DSA default back to 1024, as it's defined for 1024 bits only
4122 and this causes interop problems with other clients. moreover,
4123 in order to improve the security of DSA you need to change more
4124 components of DSA key generation (e.g. the internal SHA1 hash);
4125 ok deraadt
4126 - djm@cvs.openbsd.org 2005/10/10 10:23:08
4127 [channels.c channels.h clientloop.c serverloop.c session.c]
4128 fix regression I introduced in 4.2: X11 forwardings initiated after
4129 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
4130 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
4131 - djm@cvs.openbsd.org 2005/10/11 23:37:37
4132 [channels.c]
4133 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
4134 bind() failure when a previous connection's listeners are in TIME_WAIT,
4135 reported by plattner AT inf.ethz.ch; ok dtucker@
4136 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
4137 [auth2-gss.c gss-genr.c gss-serv.c]
4138 remove unneeded #includes; ok markus@
4139 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
4140 [gss-serv.c]
4141 spelling in comments
4142 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
4143 [gss-serv-krb5.c gss-serv.c]
4144 unused declarations; ok deraadt@
4145 (id sync only for gss-serv-krb5.c)
4146 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
4147 [dns.c]
4148 unneeded #include, unused declaration, little knf; ok deraadt@
4149 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
4150 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
4151 KNF; ok djm@
4152 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
4153 [ssh-keygen.c ssh.c sshconnect2.c]
4154 no trailing "\n" for log functions; ok djm@
4155 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
4156 [channels.c clientloop.c]
4157 free()->xfree(); ok djm@
4158 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
4159 [sshconnect.c]
4160 make external definition static; ok deraadt@
4161 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
4162 [dns.c]
4163 fix memory leaks from 2 sources:
4164 1) key_fingerprint_raw()
4165 2) malloc in dns_read_rdata()
4166 ok jakob@
4167 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
4168 [dns.c]
4169 remove #ifdef LWRES; ok jakob@
4170 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
4171 [dns.c dns.h]
4172 more cleanups; ok jakob@
4173 - djm@cvs.openbsd.org 2005/10/30 01:23:19
4174 [ssh_config.5]
4175 mention control socket fallback behaviour, reported by
4176 tryponraj AT gmail.com
4177 - djm@cvs.openbsd.org 2005/10/30 04:01:03
4178 [ssh-keyscan.c]
4179 make ssh-keygen discard junk from server before SSH- ident, spotted by
4180 dave AT cirt.net; ok dtucker@
4181 - djm@cvs.openbsd.org 2005/10/30 04:03:24
4182 [ssh.c]
4183 fix misleading debug message; ok dtucker@
4184 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
4185 [canohost.c sshd.c]
4186 Check for connections with IP options earlier and drop silently. ok djm@
4187 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
4188 [ssh_config.5]
4189 remove trailing whitespace;
4190 - djm@cvs.openbsd.org 2005/10/30 08:52:18
4191 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
4192 [ssh.c sshconnect.c sshconnect1.c sshd.c]
4193 no need to escape single quotes in comments, no binary change
4194 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
4195 [sftp.c]
4196 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
4197 - djm@cvs.openbsd.org 2005/10/31 11:12:49
4198 [ssh-keygen.1 ssh-keygen.c]
4199 generate a protocol 2 RSA key by default
4200 - djm@cvs.openbsd.org 2005/10/31 11:48:29
4201 [serverloop.c]
4202 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
4203 SIGINT or SIGQUIT when running without privilege separation (the
4204 normal privsep case is already OK). Patch mainly by dtucker@ and
4205 senthilkumar_sen AT hotpop.com; ok dtucker@
4206 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
4207 [ssh-keygen.1]
4208 grammar;
4209 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
4210 [canohost.c]
4211 Cache reverse lookups with and without DNS separately; ok markus@
4212 - djm@cvs.openbsd.org 2005/11/04 05:15:59
4213 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
4214 remove hardcoded hash lengths in key exchange code, allowing
4215 implementation of KEX methods with different hashes (e.g. SHA-256);
4216 ok markus@ dtucker@ stevesk@
4217 - djm@cvs.openbsd.org 2005/11/05 05:01:15
4218 [bufaux.c]
4219 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
4220 cs.stanford.edu; ok dtucker@
4221 - (dtucker) [README.platform] Add PAM section.
4222 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
4223 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
4224 ok dtucker@
4225
422620051102
4227 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
4228 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
4229 via FreeBSD.
4230
423120051030
4232 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
4233 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
4234 files from imorgan AT nas.nasa.gov
4235 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
4236 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
4237 the pam_nologin module should be added to sshd's session stack in order to
4238 maintain exising behaviour. Based on patch and discussion from t8m at
4239 centrum.cz, ok djm@
4240
424120051025
4242 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
4243 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
4244 yet).
4245 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
4246 understand "%lld", even though the compiler has "long long", so handle
4247 it as a special case. Patch tested by mcaskill.scott at epa.gov.
4248 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
4249 prompt. Patch from vinschen at redhat.com.
4250
425120051017
4252 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
4253 /etc/default/login report and testing from aabaker at iee.org, corrections
4254 from tim@.
4255
425620051009
4257 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
4258 versions from OpenBSD. ok djm@
4259
426020051008
4261 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
4262 brian.smith at agilent com.
4263 - (djm) [configure.ac] missing 'test' call for -with-Werror test
4264
426520051005
4266 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
4267 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
4268 senthilkumar_sen at hotpop.com.
4269
427020051003
4271 - (dtucker) OpenBSD CVS Sync
4272 - markus@cvs.openbsd.org 2005/09/07 08:53:53
4273 [channels.c]
4274 enforce chanid != NULL; ok djm
4275 - markus@cvs.openbsd.org 2005/09/09 19:18:05
4276 [clientloop.c]
4277 typo; from mark at mcs.vuw.ac.nz, bug #1082
4278 - djm@cvs.openbsd.org 2005/09/13 23:40:07
4279 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
4280 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
4281 ensure that stdio fds are attached; ok deraadt@
4282 - djm@cvs.openbsd.org 2005/09/19 11:37:34
4283 [ssh_config.5 ssh.1]
4284 mention ability to specify bind_address for DynamicForward and -D options;
4285 bz#1077 spotted by Haruyama Seigo
4286 - djm@cvs.openbsd.org 2005/09/19 11:47:09
4287 [sshd.c]
4288 stop connection abort on rekey with delayed compression enabled when
4289 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
4290 - djm@cvs.openbsd.org 2005/09/19 11:48:10
4291 [gss-serv.c]
4292 typo
4293 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
4294 [ssh.1]
4295 some more .Bk/.Ek to avoid ugly line split;
4296 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
4297 [ssh.c]
4298 update -D usage here too;
4299 - djm@cvs.openbsd.org 2005/09/19 23:31:31
4300 [ssh.1]
4301 spelling nit from stevesk@
4302 - djm@cvs.openbsd.org 2005/09/21 23:36:54
4303 [sshd_config.5]
4304 aquire -> acquire, from stevesk@
4305 - djm@cvs.openbsd.org 2005/09/21 23:37:11
4306 [sshd.c]
4307 change label at markus@'s request
4308 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
4309 [ssh-keyscan.1]
4310 deploy .An -nosplit; ok jmc
4311 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
4312 [canohost.c]
4313 Relocate check_ip_options call to prevent logging of garbage for
4314 connections with IP options set. bz#1092 from David Leonard,
4315 "looks good" deraadt@
4316 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
4317 is required in the system path for the multiplex test to work.
4318
431920050930
4320 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
4321 for strtoll. Patch from o.flebbe at science-computing.de.
4322 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
4323 child during PAM account check without clearing it. This restores the
4324 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
4325 with help from several others.
4326
432720050929
4328 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
4329 introduced during sync.
4330
433120050928
4332 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
4333 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
4334 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4335
433620050927
4337 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
4338 calls, since they can't possibly fail. ok djm@
4339 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
4340 process when sshd relies on ssh-random-helper. Should result in faster
4341 logins on systems without a real random device or prngd. ok djm@
4342
434320050924
4344 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
4345 duplicate call. ok djm@
4346
434720050922
4348 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
4349 skeleten at shillest.net.
4350 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
4351 shillest.net.
4352
435320050919
4354 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
4355 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
4356 ok dtucker@
4357
435820050912
4359 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
4360 Mike Frysinger.
4361
436220050908
4363 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
4364 OpenServer 6 and add osr5bigcrypt support so when someone migrates
4365 passwords between UnixWare and OpenServer they will still work. OK dtucker@
4366
4367$Id$
This page took 0.080847 seconds and 5 git commands to generate.