]> andersk Git - openssh.git/blame_incremental - ChangeLog
- otto@cvs.openbsd.org 2008/07/03 21:46:58
[openssh.git] / ChangeLog
... / ...
CommitLineData
120080704
2 - (dtucker) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2008/07/02 13:30:34
4 [auth2.c]
5 really really remove the freebie "none" auth try for protocol 2
6 - djm@cvs.openbsd.org 2008/07/02 13:47:39
7 [ssh.1 ssh.c]
8 When forking after authentication ("ssh -f") with ExitOnForwardFailure
9 enabled, delay the fork until after replies for any -R forwards have
10 been seen. Allows for robust detection of -R forward failure when
11 using -f (similar to bz#92); ok dtucker@
12 - otto@cvs.openbsd.org 2008/07/03 21:46:58
13 [auth2-pubkey.c]
14 avoid nasty double free; ok dtucker@ djm@
15
1620080702
17 - (dtucker) OpenBSD CVS Sync
18 - djm@cvs.openbsd.org 2008/06/30 08:05:59
19 [PROTOCOL.agent]
20 typo: s/constraint_date/constraint_data/
21 - djm@cvs.openbsd.org 2008/06/30 12:15:39
22 [serverloop.c]
23 only pass channel requests on session channels through to the session
24 channel handler, avoiding spurious log messages; ok! markus@
25 - djm@cvs.openbsd.org 2008/06/30 12:16:02
26 [nchan.c]
27 only send eow@openssh.com notifications for session channels; ok! markus@
28 - djm@cvs.openbsd.org 2008/06/30 12:18:34
29 [PROTOCOL]
30 clarify that eow@openssh.com is only sent on session channels
31 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
32 [sshconnect.c]
33 Check ExitOnForwardFailure if forwardings are disabled due to a failed
34 host key check. ok djm@
35 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
36 [sshconnect.c sshd.c]
37 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
38 in order to comply with RFC 4253. bz #1443, ok djm@
39 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
40 [PROTOCOL.agent]
41 fix some typos; ok djm@
42 - djm@cvs.openbsd.org 2008/07/02 02:24:18
43 [sshd_config sshd_config.5 sshd.8 servconf.c]
44 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
45 bits; prodded by & ok dtucker@ ok deraadt@
46 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
47 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
48 Merge duplicate host key file checks, based in part on a patch from Rob
49 Holland via bz #1348 . Also checks for non-regular files during protocol
50 1 RSA auth. ok djm@
51 - djm@cvs.openbsd.org 2008/07/02 12:36:39
52 [auth2-none.c auth2.c]
53 Make protocol 2 MaxAuthTries behaviour a little more sensible:
54 Check whether client has exceeded MaxAuthTries before running
55 an authentication method and skip it if they have, previously it
56 would always allow one try (for "none" auth).
57 Preincrement failure count before post-auth test - previously this
58 checked and postincremented, also to allow one "none" try.
59 Together, these two changes always count the "none" auth method
60 which could be skipped by a malicious client (e.g. an SSH worm)
61 to get an extra attempt at a real auth method. They also make
62 MaxAuthTries=0 a useful way to block users entirely (esp. in a
63 sshd_config Match block).
64 Also, move sending of any preauth banner from "none" auth method
65 to the first call to input_userauth_request(), so worms that skip
66 the "none" method get to see it too.
67
6820080630
69 - (djm) OpenBSD CVS Sync
70 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
71 [regress/Makefile regress/key-options.sh]
72 Add regress test for key options. ok djm@
73 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
74 [regress/Makefile]
75 Don't run cipher-speed test by default; mistakenly enabled by me
76 - djm@cvs.openbsd.org 2008/06/28 13:57:25
77 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
78 very basic regress test against Twisted Conch in "make interop"
79 target (conch is available in ports/devel/py-twisted/conch);
80 ok markus@
81 - (djm) [regress/Makefile] search for conch by path, like we do putty
82
8320080629
84 - (djm) OpenBSD CVS Sync
85 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
86 [sftp.c]
87 use optopt to get invalid flag, instead of return value of getopt,
88 which is always '?'; ok djm@
89 - otto@cvs.openbsd.org 2008/06/25 11:13:43
90 [key.c]
91 add key length to visual fingerprint; zap magical constants;
92 ok grunk@ djm@
93 - djm@cvs.openbsd.org 2008/06/26 06:10:09
94 [sftp-client.c sftp-server.c]
95 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
96 bits. Note that this only affects explicit setting of modes (e.g. via
97 sftp(1)'s chmod command) and not file transfers. (bz#1310)
98 ok deraadt@ at c2k8
99 - djm@cvs.openbsd.org 2008/06/26 09:19:40
100 [dh.c dh.h moduli.c]
101 when loading moduli from /etc/moduli in sshd(8), check that they
102 are of the expected "safe prime" structure and have had
103 appropriate primality tests performed;
104 feedback and ok dtucker@
105 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
106 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
107 Move SSH Fingerprint Visualization away from sharing the config option
108 CheckHostIP to an own config option named VisualHostKey.
109 While there, fix the behaviour that ssh would draw a random art picture
110 on every newly seen host even when the option was not enabled.
111 prodded by deraadt@, discussions,
112 help and ok markus@ djm@ dtucker@
113 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
114 [ssh.1]
115 add VisualHostKey to the list of options listed in -o;
116 - djm@cvs.openbsd.org 2008/06/28 07:25:07
117 [PROTOCOL]
118 spelling fixes
119 - djm@cvs.openbsd.org 2008/06/28 13:58:23
120 [ssh-agent.c]
121 refuse to add a key that has unknown constraints specified;
122 ok markus
123 - djm@cvs.openbsd.org 2008/06/28 14:05:15
124 [ssh-agent.c]
125 reset global compat flag after processing a protocol 2 signature
126 request with the legacy DSA encoding flag set; ok markus
127 - djm@cvs.openbsd.org 2008/06/28 14:08:30
128 [PROTOCOL PROTOCOL.agent]
129 document the protocol used by ssh-agent; "looks ok" markus@
130
13120080628
132 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
133 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
134
13520080626
136 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
137 (bz#1372)
138 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
139 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
140
14120080616
142 - (dtucker) OpenBSD CVS Sync
143 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
144 [session.c channels.c]
145 Rename the isatty argument to is_tty so we don't shadow
146 isatty(3). ok markus@
147 - (dtucker) [channels.c] isatty -> is_tty here too.
148
14920080615
150 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
151 - OpenBSD CVS Sync
152 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
153 [sshd.c]
154 wrap long line at 80 chars
155 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
156 [sshd.c]
157 ensure default umask disallows at least group and world write; ok djm@
158 - djm@cvs.openbsd.org 2008/06/14 18:33:43
159 [session.c]
160 suppress the warning message from chdir(homedir) failures
161 when chrooted (bz#1461); ok dtucker
162 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
163 [scp.1]
164 Mention that scp follows symlinks during -r. bz #1466,
165 from nectar at apple
166 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
167 [sshd_config.5]
168 MaxSessions is allowed in a Match block too
169 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
170 [servconf.c sshd_config.5]
171 Allow MaxAuthTries within a Match block. ok djm@
172 - djm@cvs.openbsd.org 2008/06/15 20:06:26
173 [channels.c channels.h session.c]
174 don't call isatty() on a pty master, instead pass a flag down to
175 channel_set_fds() indicating that te fds refer to a tty. Fixes a
176 hang on exit on Solaris (bz#1463) in portable but is actually
177 a generic bug; ok dtucker deraadt markus
178
17920080614
180 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
181 replacement code; patch from ighighi AT gmail.com in bz#1240;
182 ok dtucker
183
18420080613
185 - (dtucker) OpenBSD CVS Sync
186 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
187 [packet.c]
188 compile on older gcc; no decl after code
189 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
190 [monitor.c]
191 Clear key options in the monitor on failed authentication, prevents
192 applying additional restrictions to non-pubkey authentications in
193 the case where pubkey fails but another method subsequently succeeds.
194 bz #1472, found by Colin Watson, ok markus@ djm@
195 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
196 [auth2-pubkey.c auth-rhosts.c]
197 Include unistd.h for close(), prevents warnings in -portable
198 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
199 [mux.c]
200 Friendlier error messages for mux fallback. ok djm@
201 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
202 [scp.c]
203 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
204 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
205 [ssh.1]
206 Explain the use of SSH fpr visualization using random art, and cite the
207 original scientific paper inspiring that technique.
208 Much help with English and nroff by jmc@, thanks.
209 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
210 despite its name doesn't seem to implement all of GSSAPI. Patch from
211 Jan Engelhardt, sanity checked by Simon Wilkinson.
212
21320080612
214 - (dtucker) OpenBSD CVS Sync
215 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
216 [sshd.8]
217 kill trailing whitespace;
218 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
219 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
220 sshconnect.c]
221 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
222 graphical hash visualization schemes known as "random art", and by
223 Dan Kaminsky's musings on the subject during a BlackOp talk at the
224 23C3 in Berlin.
225 Scientific publication (original paper):
226 "Hash Visualization: a New Technique to improve Real-World Security",
227 Perrig A. and Song D., 1999, International Workshop on Cryptographic
228 Techniques and E-Commerce (CrypTEC '99)
229 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
230 The algorithm used here is a worm crawling over a discrete plane,
231 leaving a trace (augmenting the field) everywhere it goes.
232 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
233 makes the respective movement vector be ignored for this turn,
234 thus switching to the other color of the chessboard.
235 Graphs are not unambiguous for now, because circles in graphs can be
236 walked in either direction.
237 discussions with several people,
238 help, corrections and ok markus@ djm@
239 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
240 [ssh-keygen.c]
241 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
242 would not display you the random art as intended, spotted by canacar@
243 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
244 [ssh-keygen.c ssh-keygen.1]
245 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
246 that is not how it was envisioned.
247 Also correct manpage saying that -v is needed along with -l for it to work.
248 spotted by naddy@
249 - otto@cvs.openbsd.org 2008/06/11 23:02:22
250 [key.c]
251 simpler way of computing the augmentations; ok grunk@
252 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
253 [ssh_config.5]
254 CheckHostIP set to ``fingerprint'' will display both hex and random art
255 spotted by naddy@
256 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
257 [key.c]
258 #define statements that are not atoms need braces around them, else they
259 will cause trouble in some cases.
260 Also do a computation of -1 once, and not in a loop several times.
261 spotted by otto@
262 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
263 [dns.c canohost.c sshconnect.c]
264 Do not pass "0" strings as ports to getaddrinfo because the lookups
265 can slow things down and we never use the service info anyway. bz
266 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
267 deraadt@ djm@
268 djm belives that the reason for the "0" strings is to ensure that
269 it's not possible to call getaddrinfo with both host and port being
270 NULL. In the case of canohost.c host is a local array. In the
271 case of sshconnect.c, it's checked for null immediately before use.
272 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
273 be non-null but it's not obvious, so I added a warning message in
274 case it is ever passed a null.
275 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
276 [sshconnect.c]
277 Make ssh print the random art also when ssh'ing to a host using IP only.
278 spotted by naddy@, ok and help djm@ dtucker@
279 - otto@cvs.openbsd.org 2008/06/12 00:13:13
280 [key.c]
281 use an odd number of rows and columns and a separate start marker, looks
282 better; ok grunk@
283 - djm@cvs.openbsd.org 2008/06/12 03:40:52
284 [clientloop.h mux.c channels.c clientloop.c channels.h]
285 Enable ~ escapes for multiplex slave sessions; give each channel
286 its own escape state and hook the escape filters up to muxed
287 channels. bz #1331
288 Mux slaves do not currently support the ~^Z and ~& escapes.
289 NB. this change cranks the mux protocol version, so a new ssh
290 mux client will not be able to connect to a running old ssh
291 mux master.
292 ok dtucker@
293 - djm@cvs.openbsd.org 2008/06/12 04:06:00
294 [clientloop.h ssh.c clientloop.c]
295 maintain an ordered queue of outstanding global requests that we
296 expect replies to, similar to the per-channel confirmation queue.
297 Use this queue to verify success or failure for remote forward
298 establishment in a race free way.
299 ok dtucker@
300 - djm@cvs.openbsd.org 2008/06/12 04:17:47
301 [clientloop.c]
302 thall shalt not code past the eightieth column
303 - djm@cvs.openbsd.org 2008/06/12 04:24:06
304 [ssh.c]
305 thal shalt not code past the eightieth column
306 - djm@cvs.openbsd.org 2008/06/12 05:15:41
307 [PROTOCOL]
308 document tun@openssh.com forwarding method
309 - djm@cvs.openbsd.org 2008/06/12 05:32:30
310 [mux.c]
311 some more TODO for me
312 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
313 [key.c]
314 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
315 random art. while there, stress the fact that the field base should at
316 least be 8 characters for the pictures to make sense.
317 comment and ok djm@
318 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
319 [key.c]
320 We already mark the start of the worm, now also mark the end of the worm
321 in our random art drawings.
322 ok djm@
323 - djm@cvs.openbsd.org 2008/06/12 15:19:17
324 [clientloop.h channels.h clientloop.c channels.c mux.c]
325 The multiplexing escape char handler commit last night introduced a
326 small memory leak per session; plug it.
327 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
328 [ssh_config.5 ssh.c]
329 keyword expansion for localcommand. ok djm@
330 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
331 [ssh_config.5 ssh-keygen.1]
332 tweak the ascii art text; ok grunk
333 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
334 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
335 Make keepalive timeouts apply while waiting for a packet, particularly
336 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
337 - djm@cvs.openbsd.org 2008/06/12 20:47:04
338 [sftp-client.c]
339 print extension revisions for extensions that we understand
340 - djm@cvs.openbsd.org 2008/06/12 21:06:25
341 [clientloop.c]
342 I was coalescing expected global request confirmation replies at
343 the wrong end of the queue - fix; prompted by markus@
344 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
345 [ssh-keygen.c]
346 make ssh-keygen -lf show the key type just as ssh-add -l would do it
347 ok djm@ markus@
348 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
349 [key.c]
350 add my copyright, ok djm@
351 - ian@cvs.openbsd.org 2008/06/12 23:24:58
352 [sshconnect.c]
353 tweak wording in message, ok deraadt@ jmc@
354 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
355 [sftp.h log.h]
356 replace __dead with __attribute__((noreturn)), makes things
357 a little easier to port. Also, add it to sigdie(). ok djm@
358 - djm@cvs.openbsd.org 2008/06/13 00:16:49
359 [mux.c]
360 fall back to creating a new TCP connection on most multiplexing errors
361 (socket connect fail, invalid version, refused permittion, corrupted
362 messages, etc.); bz #1329 ok dtucker@
363 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
364 [mux.c]
365 upcast size_t to u_long to match format arg; ok djm@
366 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
367 [mac.c]
368 upcast another size_t to u_long to match format
369 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
370 [misc.c]
371 upcast uid to long with matching %ld, prevents warnings in portable
372 - djm@cvs.openbsd.org 2008/06/13 04:40:22
373 [auth2-pubkey.c auth-rhosts.c]
374 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
375 regular files; report from Solar Designer via Colin Watson in bz#1471
376 ok dtucker@ deraadt
377 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
378 takes 2 more args. with djm@
379 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
380 from Todd Vierling.
381 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
382 systems. Patch from R. Scott Bailey.
383 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
384 on big endian machines, so ifdef them for little-endian only to prevent
385 unused function warnings on big-endians.
386 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
387 compiler warnings on some platforms. Based on a discussion with otto@
388
38920080611
390 - (djm) [channels.c configure.ac]
391 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
392 bz#1464; ok dtucker
393
39420080610
395 - (dtucker) OpenBSD CVS Sync
396 - djm@cvs.openbsd.org 2008/06/10 03:57:27
397 [servconf.c match.h sshd_config.5]
398 support CIDR address matching in sshd_config "Match address" blocks, with
399 full support for negation and fall-back to classic wildcard matching.
400 For example:
401 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
402 PasswordAuthentication yes
403 addrmatch.c code mostly lifted from flowd's addr.c
404 feedback and ok dtucker@
405 - djm@cvs.openbsd.org 2008/06/10 04:17:46
406 [sshd_config.5]
407 better reference for pattern-list
408 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
409 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
410 Add extended test mode (-T) and connection parameters for test mode (-C).
411 -T causes sshd to write its effective configuration to stdout and exit.
412 -C causes any relevant Match rules to be applied before output. The
413 combination allows tesing of the parser and config files. ok deraadt djm
414 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
415 [sshd_config.5]
416 tweak previous;
417 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
418 [sshd.8 sshd.c]
419 - update usage()
420 - fix SYNOPSIS, and sort options
421 - some minor additional fixes
422 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
423 [regress/test-exec.sh]
424 Don't generate putty keys if we're not going to use them. ok djm
425 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
426 [regress/addrmatch.sh regress/Makefile]
427 Regress test for Match CIDR rules. ok djm@
428 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
429 [test-exec.sh]
430 Use a more portable construct for checking if we're running a putty test
431 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
432 [test-exec.sh]
433 Add quotes
434 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
435 [ssh_config.5]
436 clarify that Host patterns are space-separated. ok deraadt
437 - djm@cvs.openbsd.org 2008/06/10 22:15:23
438 [PROTOCOL ssh.c serverloop.c]
439 Add a no-more-sessions@openssh.com global request extension that the
440 client sends when it knows that it will never request another session
441 (i.e. when session multiplexing is disabled). This allows a server to
442 disallow further session requests and terminate the session.
443 Why would a non-multiplexing client ever issue additional session
444 requests? It could have been attacked with something like SSH'jack:
445 http://www.storm.net.nz/projects/7
446 feedback & ok markus
447 - djm@cvs.openbsd.org 2008/06/10 23:06:19
448 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
449 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
450 ok and extensive testing dtucker@
451 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
452 [bufaux.c]
453 Use '\0' for a nul byte rather than unadorned 0. ok djm@
454 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
455 [Makefile regress/key-options.sh]
456 Add regress test for key options. ok djm@
457 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
458 since the new CIDR code in addmatch.c references it.
459 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
460 specific tests on platforms that don't do IPv6.
461 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
462 as environment.
463 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
464
46520080609
466 - (dtucker) OpenBSD CVS Sync
467 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
468 [sftp-server.c]
469 Add case for ENOSYS in errno_to_portable; ok deraadt
470 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
471 [sftp.c sftp-client.c sftp-client.h]
472 Have the sftp client store the statvfs replies in wire format,
473 which prevents problems when the server's native sizes exceed the
474 client's.
475 Also extends the sizes of the remaining 32bit wire format to 64bit,
476 they're specified as unsigned long in the standard.
477 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
478 [sftp-server.c]
479 Extend 32bit -> 64bit values for statvfs extension missed in previous
480 commit.
481 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
482 [PROTOCOL]
483 Use a $OpenBSD tag so our scripts will sync changes.
484
48520080608
486 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
487 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
488 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
489 fstatvfs and remove #defines around statvfs code. ok djm@
490 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
491 macro to convert fsid to unsigned long for platforms where fsid is a
492 2-member array.
493
49420080607
495 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
496 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
497 Do not enable statvfs extensions on platforms that do not have statvfs.
498 - (dtucker) OpenBSD CVS Sync
499 - djm@cvs.openbsd.org 2008/05/19 06:14:02
500 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
501 - djm@cvs.openbsd.org 2008/05/19 15:45:07
502 [sshtty.c ttymodes.c sshpty.h]
503 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
504 we would send the modes corresponding to a zeroed struct termios,
505 whereas we should have been sending an empty list of modes.
506 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
507 - djm@cvs.openbsd.org 2008/05/19 15:46:31
508 [ssh-keygen.c]
509 support -l (print fingerprint) in combination with -F (find host) to
510 search for a host in ~/.ssh/known_hosts and display its fingerprint;
511 ok markus@
512 - djm@cvs.openbsd.org 2008/05/19 20:53:52
513 [clientloop.c]
514 unbreak tree by committing this bit that I missed from:
515 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
516 we would send the modes corresponding to a zeroed struct termios,
517 whereas we should have been sending an empty list of modes.
518 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
519
52020080604
521 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
522 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
523 OpenSSH did not make requests with upper bounds in this range.
524
52520080519
526 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
527 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
528 Fix compilation on Linux, including pulling in fmt_scaled(3)
529 implementation from OpenBSD's libutil.
530
53120080518
532 - (djm) OpenBSD CVS Sync
533 - djm@cvs.openbsd.org 2008/04/04 05:14:38
534 [sshd_config.5]
535 ChrootDirectory is supported in Match blocks (in fact, it is most useful
536 there). Spotted by Minstrel AT minstrel.org.uk
537 - djm@cvs.openbsd.org 2008/04/04 06:44:26
538 [sshd_config.5]
539 oops, some unrelated stuff crept into that commit - backout.
540 spotted by jmc@
541 - djm@cvs.openbsd.org 2008/04/05 02:46:02
542 [sshd_config.5]
543 HostbasedAuthentication is supported under Match too
544 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
545 [configure.ac] Implement arc4random_buf(), import implementation of
546 arc4random_uniform() from OpenBSD
547 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
548 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
549 - (djm) OpenBSD CVS Sync
550 - djm@cvs.openbsd.org 2008/04/13 00:22:17
551 [dh.c sshd.c]
552 Use arc4random_buf() when requesting more than a single word of output
553 Use arc4random_uniform() when the desired random number upper bound
554 is not a power of two
555 ok deraadt@ millert@
556 - djm@cvs.openbsd.org 2008/04/18 12:32:11
557 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
558 introduce sftp extension methods statvfs@openssh.com and
559 fstatvfs@openssh.com that implement statvfs(2)-like operations,
560 based on a patch from miklos AT szeredi.hu (bz#1399)
561 also add a "df" command to the sftp client that uses the
562 statvfs@openssh.com to produce a df(1)-like display of filesystem
563 space and inode utilisation
564 ok markus@
565 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
566 [sftp.1]
567 macro fixage;
568 - djm@cvs.openbsd.org 2008/04/18 22:01:33
569 [session.c]
570 remove unneccessary parentheses
571 - otto@cvs.openbsd.org 2008/04/29 11:20:31
572 [monitor_mm.h]
573 garbage collect two unused fields in struct mm_master; ok markus@
574 - djm@cvs.openbsd.org 2008/04/30 10:14:03
575 [ssh-keyscan.1 ssh-keyscan.c]
576 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
577 larsnooden AT openoffice.org
578 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
579 [servconf.c servconf.h session.c sshd_config.5]
580 Enable the AllowAgentForwarding option in sshd_config (global and match
581 context), to specify if agents should be permitted on the server.
582 As the man page states:
583 ``Note that disabling Agent forwarding does not improve security
584 unless users are also denied shell access, as they can always install
585 their own forwarders.''
586 ok djm@, ok and a mild frown markus@
587 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
588 [sshd_config]
589 push the sshd_config bits in, spotted by ajacoutot@
590 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
591 [sshd_config.5]
592 sort;
593 - markus@cvs.openbsd.org 2008/05/08 06:59:01
594 [bufaux.c buffer.h channels.c packet.c packet.h]
595 avoid extra malloc/copy/free when receiving data over the net;
596 ~10% speedup for localhost-scp; ok djm@
597 - djm@cvs.openbsd.org 2008/05/08 12:02:23
598 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
599 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
600 [ssh.c sshd.c]
601 Implement a channel success/failure status confirmation callback
602 mechanism. Each channel maintains a queue of callbacks, which will
603 be drained in order (RFC4253 guarantees confirm messages are not
604 reordered within an channel).
605 Also includes a abandonment callback to clean up if a channel is
606 closed without sending confirmation messages. This probably
607 shouldn't happen in compliant implementations, but it could be
608 abused to leak memory.
609 ok markus@ (as part of a larger diff)
610 - djm@cvs.openbsd.org 2008/05/08 12:21:16
611 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
612 [sshd_config sshd_config.5]
613 Make the maximum number of sessions run-time controllable via
614 a sshd_config MaxSessions knob. This is useful for disabling
615 login/shell/subsystem access while leaving port-forwarding working
616 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
617 simply increasing the number of allows multiplexed sessions.
618 Because some bozos are sure to configure MaxSessions in excess of the
619 number of available file descriptors in sshd (which, at peak, might be
620 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
621 on error paths, and make it fail gracefully on out-of-fd conditions -
622 sending channel errors instead of than exiting with fatal().
623 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
624 ok markus@
625 - djm@cvs.openbsd.org 2008/05/08 13:06:11
626 [clientloop.c clientloop.h ssh.c]
627 Use new channel status confirmation callback system to properly deal
628 with "important" channel requests that fail, in particular command exec,
629 shell and subsystem requests. Previously we would optimistically assume
630 that the requests would always succeed, which could cause hangs if they
631 did not (e.g. when the server runs out of fds) or were unimplemented by
632 the server (bz #1384)
633 Also, properly report failing multiplex channel requests via the mux
634 client stderr (subject to LogLevel in the mux master) - better than
635 silently failing.
636 most bits ok markus@ (as part of a larger diff)
637 - djm@cvs.openbsd.org 2008/05/09 04:55:56
638 [channels.c channels.h clientloop.c serverloop.c]
639 Try additional addresses when connecting to a port forward destination
640 whose DNS name resolves to more than one address. The previous behaviour
641 was to try the first address and give up.
642 Reported by stig AT venaas.com in bz#343
643 great feedback and ok markus@
644 - djm@cvs.openbsd.org 2008/05/09 14:18:44
645 [clientloop.c clientloop.h ssh.c mux.c]
646 tidy up session multiplexing code, moving it into its own file and
647 making the function names more consistent - making ssh.c and
648 clientloop.c a fair bit more readable.
649 ok markus@
650 - djm@cvs.openbsd.org 2008/05/09 14:26:08
651 [ssh.c]
652 dingo stole my diff hunk
653 - markus@cvs.openbsd.org 2008/05/09 16:16:06
654 [session.c]
655 re-add the USE_PIPES code and enable it.
656 without pipes shutdown-read from the sshd does not trigger
657 a SIGPIPE when the forked program does a write.
658 ok djm@
659 (Id sync only, USE_PIPES never left portable OpenSSH)
660 - markus@cvs.openbsd.org 2008/05/09 16:17:51
661 [channels.c]
662 error-fd race: don't enable the error fd in the select bitmask
663 for channels with both in- and output closed, since the channel
664 will go away before we call select();
665 report, lots of debugging help and ok djm@
666 - markus@cvs.openbsd.org 2008/05/09 16:21:13
667 [channels.h clientloop.c nchan.c serverloop.c]
668 unbreak
669 ssh -2 localhost od /bin/ls | true
670 ignoring SIGPIPE by adding a new channel message (EOW) that signals
671 the peer that we're not interested in any data it might send.
672 fixes bz #85; discussion, debugging and ok djm@
673 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
674 [umac.c]
675 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
676 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
677 - djm@cvs.openbsd.org 2008/05/15 23:52:24
678 [nchan2.ms]
679 document eow message in ssh protocol 2 channel state machine;
680 feedback and ok markus@
681 - djm@cvs.openbsd.org 2008/05/18 21:29:05
682 [sftp-server.c]
683 comment extension announcement
684 - djm@cvs.openbsd.org 2008/05/16 08:30:42
685 [PROTOCOL]
686 document our protocol extensions and deviations; ok markus@
687 - djm@cvs.openbsd.org 2008/05/17 01:31:56
688 [PROTOCOL]
689 grammar and correctness fixes from stevesk@
690
69120080403
692 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
693 time warnings on LynxOS. Patch from ops AT iki.fi
694 - (djm) Force string arguments to replacement setproctitle() though
695 strnvis first. Ok dtucker@
696
69720080403
698 - (djm) OpenBSD CVS sync:
699 - markus@cvs.openbsd.org 2008/04/02 15:36:51
700 [channels.c]
701 avoid possible hijacking of x11-forwarded connections (back out 1.183)
702 CVE-2008-1483; ok djm@
703 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
704 [sshd.8]
705 remove trailing whitespace;
706 - djm@cvs.openbsd.org 2008/04/03 09:50:14
707 [version.h]
708 openssh-5.0
709 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
710 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
711 - (djm) [README] Update link to release notes
712 - (djm) Release 5.0p1
713
71420080315
715 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
716 empty; report and patch from Peter Stuge
717 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
718 commands; report from Peter Stuge
719 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
720 crashes when used with ChrootDirectory
721
722
72320080327
724 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
725 chroot. Allows ChrootDirectory to work with selinux support compiled in
726 but not enabled. Using it with selinux enabled will require some selinux
727 support inside the chroot. "looks sane" djm@
728 - (djm) Fix RCS ident in sftp-server-main.c
729 - (djm) OpenBSD CVS sync:
730 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
731 [ssh.1 sshd.8 sshd_config.5]
732 bump Mdocdate for pages committed in "febuary", necessary because
733 of a typo in rcs.c;
734 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
735 [monitor_fdpass.c]
736 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
737 an extensive discussion with otto, kettenis, millert, and hshoexer
738 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
739 [monitor_fdpass.c]
740 Repair the simple cases for msg_controllen where it should just be
741 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
742 of alignment; ok kettenis hshoexer
743 - djm@cvs.openbsd.org 2008/03/23 12:54:01
744 [sftp-client.c]
745 prefer POSIX-style file renaming over filexfer rename behaviour if the
746 server supports the posix-rename@openssh.com extension.
747 Note that the old (filexfer) behaviour would refuse to clobber an
748 existing file. Users who depended on this should adjust their sftp(1)
749 usage.
750 ok deraadt@ markus@
751 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
752 [monitor_fdpass.c]
753 msg_controllen has to be CMSG_SPACE so that the kernel can account for
754 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
755 works now that kernel fd passing has been fixed to accept a bit of
756 sloppiness because of this ABI repair.
757 lots of discussion with kettenis
758 - djm@cvs.openbsd.org 2008/03/25 11:58:02
759 [session.c sshd_config.5]
760 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
761 from dtucker@ ok deraadt@ djm@
762 - djm@cvs.openbsd.org 2008/03/25 23:01:41
763 [session.c]
764 last patch had backwards test; spotted by termim AT gmail.com
765 - djm@cvs.openbsd.org 2008/03/26 21:28:14
766 [auth-options.c auth-options.h session.c sshd.8]
767 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
768 - djm@cvs.openbsd.org 2008/03/27 00:16:49
769 [version.h]
770 openssh-4.9
771 - djm@cvs.openbsd.org 2008/03/24 21:46:54
772 [regress/sftp-badcmds.sh]
773 disable no-replace rename test now that we prefer a POSIX rename; spotted
774 by dkrause@
775 - (djm) [configure.ac] fix alignment of --without-stackprotect description
776 - (djm) [configure.ac] --with-selinux too
777 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
778 - (djm) [README] Update link to release notes
779 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
780 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
781 - (djm) Release 4.9p1
782
78320080315
784 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
785 empty; report and patch from Peter Stuge
786 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
787 commands; report from Peter Stuge
788 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
789 crashes when used with ChrootDirectory
790
79120080314
792 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
793 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
794 I mistakenly left out of last commit.
795 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
796 nas.nasa.gov
797
79820080313
799 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
800 self: make changes to Makefile.in next time, not the generated Makefile).
801 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
802 puttygen(1) by $PATH
803 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
804 by vinschen at redhat.com.
805 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
806 from vinschen at redhat.com and imorgan at nas.nasa.gov
807
80820080312
809 - (djm) OpenBSD CVS Sync
810 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
811 [regress/Makefile regress/localcommand.sh]
812 Add simple regress test for LocalCommand; ok djm@
813 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
814 [regress/agent-getpeereid.sh regress/agent.sh]
815 more existant -> existent, from Martynas Venckus;
816 pfctl changes: ok henning
817 ssh changes: ok deraadt
818 - djm@cvs.openbsd.org 2007/12/12 05:04:03
819 [regress/sftp-cmds.sh]
820 unbreak lls command and add a regress test that would have caught the
821 breakage; spotted by mouring@
822 NB. sftp code change already committed.
823 - djm@cvs.openbsd.org 2007/12/21 04:13:53
824 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
825 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
826 basic (crypto, kex and transfer) interop regression tests against putty
827 To run these, install putty and run "make interop-tests" from the build
828 directory - the tests aren't run by default yet.
829
83020080311
831 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
832 pam_open_session and pam_close_session into the privsep monitor, which
833 will ensure that pam_session_close is called as root. Patch from Tomas
834 Mraz.
835
83620080309
837 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
838 always work for all platforms and versions, so test what we can and
839 add a configure flag to turn it of if needed. ok djm@
840 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
841 implementation. It's not needed to fix bug #1081 and breaks the build
842 on some AIX configurations.
843 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
844 equivalent of LLONG_MAX for the compat regression tests, which makes them
845 run on AIX and HP-UX. Patch from David Leonard.
846 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
847 platforms where gcc understands the option but it's not supported (and
848 thus generates a warning).
849
85020080307
851 - (djm) OpenBSD CVS Sync
852 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
853 [ssh.1 sshd.8 sshd_config.5]
854 bump Mdocdate for pages committed in "febuary", necessary because
855 of a typo in rcs.c;
856 - djm@cvs.openbsd.org 2008/02/13 22:38:17
857 [servconf.h session.c sshd.c]
858 rekey arc4random and OpenSSL RNG in postauth child
859 closefrom fds > 2 before shell/command execution
860 ok markus@
861 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
862 [sshd.c]
863 When started in configuration test mode (-t) do not check that sshd is
864 being started with an absolute path.
865 ok djm
866 - markus@cvs.openbsd.org 2008/02/20 15:25:26
867 [session.c]
868 correct boolean encoding for coredump; der Mouse via dugsong
869 - djm@cvs.openbsd.org 2008/02/22 05:58:56
870 [session.c]
871 closefrom() call was too early, delay it until just before we execute
872 the user's rc files (if any).
873 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
874 [clientloop.c packet.c packet.h serverloop.c]
875 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
876 keepalive timer (bz #1307). ok markus@
877 - djm@cvs.openbsd.org 2008/02/27 20:21:15
878 [sftp-server.c]
879 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
880 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
881 ok dtucker@ markus@
882 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
883 [monitor_fdpass.c]
884 use a union to ensure alignment of the cmsg (pay attention: various other
885 parts of the tree need this treatment too); ok djm
886 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
887 [version.h]
888 crank version; from djm
889 - (tim) [regress/sftp-glob.sh] Shell portability fix.
890
89120080302
892 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
893 either, so use our own.
894
89520080229
896 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
897 configure (and there's not much point, as openssh won't work without it)
898 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
899 built in. Remove HAVE_SELECT so we can build on platforms without poll.
900 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
901 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
902 Debian patch via bernd AT openbsd.org
903
90420080228
905 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
906 linking problems on AIX with gcc 4.1.x.
907 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
908 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
909 header to after OpenSSL headers, since some versions of OpenSSL have
910 SSLeay_add_all_algorithms as a macro already.
911 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
912 compat glue into openssl-compat.h.
913 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
914 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
915 This allows, eg, Match and AllowGroups directives to work with NIS and
916 LDAP groups.
917 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
918 same SyslogFacility as the rest of sshd. Patch from William Knox,
919 ok djm@.
920
92120080225
922 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
923 since it now conflicts with the helper function in misc.c. From
924 vinschen AT redhat.com.
925 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
926 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
927 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
928 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
929 headers so ./configure --with-ssl-engine actually works. Patch from
930 Ian Lister.
931
93220080224
933 - (tim) [contrib/cygwin/ssh-host-config]
934 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
935 Check more thoroughly that it's possible to create the /var/empty directory.
936 Patch by vinschen AT redhat.com
937
93820080210
939 - OpenBSD CVS Sync
940 - chl@cvs.openbsd.org 2008/01/11 07:22:28
941 [sftp-client.c sftp-client.h]
942 disable unused functions
943 initially from tobias@, but disabled them by placing them in
944 "#ifdef notyet" which was asked by djm@
945 ok djm@ tobias@
946 - djm@cvs.openbsd.org 2008/01/19 19:13:28
947 [ssh.1]
948 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
949 some commandline parsing warnings go unconditionally to stdout).
950 - djm@cvs.openbsd.org 2008/01/19 20:48:53
951 [clientloop.c]
952 fd leak on session multiplexing error path. Report and patch from
953 gregory_shively AT fanniemae.com
954 - djm@cvs.openbsd.org 2008/01/19 20:51:26
955 [ssh.c]
956 ignore SIGPIPE in multiplex client mode - we can receive this if the
957 server runs out of fds on us midway. Report and patch from
958 gregory_shively AT fanniemae.com
959 - djm@cvs.openbsd.org 2008/01/19 22:04:57
960 [sftp-client.c]
961 fix remote handle leak in do_download() local file open error path;
962 report and fix from sworley AT chkno.net
963 - djm@cvs.openbsd.org 2008/01/19 22:22:58
964 [ssh-keygen.c]
965 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
966 hash just the specified hostname and not the entire hostspec from the
967 keyfile. It may be of the form "hostname,ipaddr", which would lead to
968 a hash that never matches. report and fix from jp AT devnull.cz
969 - djm@cvs.openbsd.org 2008/01/19 22:37:19
970 [ssh-keygen.c]
971 unbreak line numbering (broken in revision 1.164), fix error message
972 - djm@cvs.openbsd.org 2008/01/19 23:02:40
973 [channels.c]
974 When we added support for specified bind addresses for port forwards, we
975 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
976 this for -L port forwards that causes the client to listen on both v4
977 and v6 addresses when connected to a server with this quirk, despite
978 having set 0.0.0.0 as a bind_address.
979 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
980 - djm@cvs.openbsd.org 2008/01/19 23:09:49
981 [readconf.c readconf.h sshconnect2.c]
982 promote rekeylimit to a int64 so it can hold the maximum useful limit
983 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
984 - djm@cvs.openbsd.org 2008/01/20 00:38:30
985 [sftp.c]
986 When uploading, correctly handle the case of an unquoted filename with
987 glob metacharacters that match a file exactly but not as a glob, e.g. a
988 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
989 - djm@cvs.openbsd.org 2008/01/21 17:24:30
990 [sftp-server.c]
991 Remove the fixed 100 handle limit in sftp-server and allocate as many
992 as we have available file descriptors. Patch from miklos AT szeredi.hu;
993 ok dtucker@ markus@
994 - djm@cvs.openbsd.org 2008/01/21 19:20:17
995 [sftp-client.c]
996 when a remote write error occurs during an upload, ensure that ACKs for
997 all issued requests are properly drained. patch from t8m AT centrum.cz
998 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
999 [clientloop.c packet.c serverloop.c]
1000 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
1001 packet arrives while we're waiting in packet_read_expect (and possibly
1002 elsewhere).
1003 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
1004 [scp.1]
1005 explain how to handle local file names containing colons;
1006 requested by Tamas TEVESZ
1007 ok dtucker
1008 - markus@cvs.openbsd.org 2008/02/04 21:53:00
1009 [session.c sftp-server.c sftp.h]
1010 link sftp-server into sshd; feedback and ok djm@
1011 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
1012 [ssh.1 sshd.8]
1013 Document the correct permissions for the ~/.ssh/ directory.
1014 ok jmc
1015 - djm@cvs.openbsd.org 2008/02/10 09:55:37
1016 [sshd_config.5]
1017 mantion that "internal-sftp" is useful with ForceCommand too
1018 - djm@cvs.openbsd.org 2008/02/10 10:54:29
1019 [servconf.c session.c]
1020 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
1021 home, rather than the user who starts sshd (probably root)
1022
102320080119
1024 - (djm) Silence noice from expr in ssh-copy-id; patch from
1025 mikel AT mikelward.com
1026 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
1027 tsr2600 AT gmail.com
1028
102920080102
1030 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
1031
103220080101
1033 - (dtucker) OpenBSD CVS Sync
1034 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
1035 [readconf.c servconf.c]
1036 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
1037 from Dmitry V. Levin, ok djm@
1038 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
1039 [sshd.c]
1040 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
1041 key only for connections where the client chooses Protocol 1 as opposed
1042 to when it's enabled in the server's config. Speeds up Protocol 2
1043 connections to inetd-mode servers that also allow Protocol 1. bz #440,
1044 based on a patch from bruno at wolff.to, ok markus@
1045 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
1046 [misc.c]
1047 spaces -> tabs from my previous commit
1048 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
1049 [scp.c]
1050 If scp -p encounters a pre-epoch timestamp, use the epoch which is
1051 as close as we can get given that it's used unsigned. Add a little
1052 debugging while there. bz #828, ok djm@
1053 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
1054 [sshd_config.5 servconf.c]
1055 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
1056 only from the local network. ok markus@, man page bit ok jmc@
1057 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
1058 [moduli]
1059 Updated moduli file; ok djm@
1060
106120071231
1062 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
1063 builtin glob implementation on Mac OS X. Based on a patch from
1064 vgiffin at apple.
1065
106620071229
1067 - (dtucker) OpenBSD CVS Sync
1068 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1069 [sftp.c]
1070 unbreak lls command and add a regress test that would have caught the
1071 breakage; spotted by mouring@
1072 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
1073 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
1074 sshd.c]
1075 Add a small helper function to consistently handle the EAI_SYSTEM error
1076 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
1077 ok markus@ stevesk@
1078 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
1079 [clientloop.c serverloop.c packet.c]
1080 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
1081 ServerAlive and ClientAlive timers. Prevents dropping a connection
1082 when these are enabled but the peer does not support our keepalives.
1083 bz #1307, ok djm@.
1084 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
1085 [clientloop.c]
1086 Use the correct packet maximum sizes for remote port and agent forwarding.
1087 Prevents the server from killing the connection if too much data is queued
1088 and an excessively large packet gets sent. bz #1360, ok djm@.
1089
109020071202
1091 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
1092 gcc supports it. ok djm@
1093 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
1094 leftover debug code.
1095 - (dtucker) OpenBSD CVS Sync
1096 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
1097 [auth2-gss.c]
1098 Allow build without -DGSSAPI; ok deraadt@
1099 (Id sync only, Portable already has the ifdefs)
1100 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
1101 [ssh.c]
1102 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
1103 ok djm@
1104 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
1105 [monitor_wrap.c monitor.c]
1106 Send config block back to slave for invalid users too so options
1107 set by a Match block (eg Banner) behave the same for non-existent
1108 users. Found by and ok djm@
1109 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
1110 [ssh_config.5]
1111 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
1112 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
1113 [ssh.c]
1114 Make LocalCommand work for Protocol 1 too; ok djm@
1115 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
1116 [ssh_config.5]
1117 clean up after previous macro removal;
1118 - djm@cvs.openbsd.org 2007/11/03 00:36:14
1119 [clientloop.c]
1120 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
1121 ok dtucker@
1122 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
1123 [ssh.c]
1124 bz #1377: getpwuid results were being clobbered by another getpw* call
1125 inside tilde_expand_filename(); save the data we need carefully
1126 ok djm
1127 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
1128 [ssh.c]
1129 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
1130 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
1131 [ssh.c]
1132 avoid errno trashing in signal handler; ok dtucker
1133
113420071030
1135 - (djm) OpenBSD CVS Sync
1136 - djm@cvs.openbsd.org 2007/10/29 23:49:41
1137 [openbsd-compat/sys-tree.h]
1138 remove extra backslash at the end of RB_PROTOTYPE, report from
1139 Jan.Pechanec AT Sun.COM; ok deraadt@
1140
114120071026
1142 - (djm) OpenBSD CVS Sync
1143 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1144 [sshpty.c]
1145 remove #if defined block not needed; ok markus@ dtucker@
1146 (NB. RCD ID sync only for portable)
1147 - djm@cvs.openbsd.org 2007/09/21 03:05:23
1148 [ssh_config.5]
1149 document KbdInteractiveAuthentication in ssh_config.5;
1150 patch from dkg AT fifthhorseman.net
1151 - djm@cvs.openbsd.org 2007/09/21 08:15:29
1152 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
1153 [monitor.c monitor_wrap.c]
1154 unifdef -DBSD_AUTH
1155 unifdef -USKEY
1156 These options have been in use for some years;
1157 ok markus@ "no objection" millert@
1158 (NB. RCD ID sync only for portable)
1159 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
1160 [ssh-agent.c]
1161 When adding a key that already exists, update the properties
1162 (time, confirm, comment) instead of discarding them. ok djm@ markus@
1163 - ray@cvs.openbsd.org 2007/09/27 00:15:57
1164 [dh.c]
1165 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
1166 to true.
1167 Also fix a typo.
1168 Initial diff from Matthew Dempsky, input from djm.
1169 OK djm, markus.
1170 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
1171 [auth2.c]
1172 Remove unused prototype. ok djm@
1173 - chl@cvs.openbsd.org 2007/10/02 17:49:58
1174 [ssh-keygen.c]
1175 handles zero-sized strings that fgets can return
1176 properly removes trailing newline
1177 removes an unused variable
1178 correctly counts line number
1179 "looks ok" ray@ markus@
1180 - markus@cvs.openbsd.org 2007/10/22 19:10:24
1181 [readconf.c]
1182 make sure that both the local and remote port are correct when
1183 parsing -L; Jan Pechanec (bz #1378)
1184 - djm@cvs.openbsd.org 2007/10/24 03:30:02
1185 [sftp.c]
1186 rework argument splitting and parsing to cope correctly with common
1187 shell escapes and make handling of escaped characters consistent
1188 with sh(1) and between sftp commands (especially between ones that
1189 glob their arguments and ones that don't).
1190 parse command flags using getopt(3) rather than hand-rolled parsers.
1191 ok dtucker@
1192 - djm@cvs.openbsd.org 2007/10/24 03:44:02
1193 [scp.c]
1194 factor out network read/write into an atomicio()-like function, and
1195 use it to handle short reads, apply bandwidth limits and update
1196 counters. make network IO non-blocking, so a small trickle of
1197 reads/writes has a chance of updating the progress meter; bz #799
1198 ok dtucker@
1199 - djm@cvs.openbsd.org 2006/08/29 09:44:00
1200 [regress/sftp-cmds.sh]
1201 clean up our mess
1202 - markus@cvs.openbsd.org 2006/11/06 09:27:43
1203 [regress/cfgmatch.sh]
1204 fix quoting for non-(c)sh login shells.
1205 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
1206 [regress/cfgmatch.sh]
1207 Additional test for multiple PermitOpen entries. ok djm@
1208 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
1209 [regress/cipher-speed.sh regress/try-ciphers.sh]
1210 test umac-64@openssh.com
1211 ok djm@
1212 - djm@cvs.openbsd.org 2007/10/24 03:32:35
1213 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
1214 comprehensive tests for sftp escaping its interaction with globbing;
1215 ok dtucker@
1216 - djm@cvs.openbsd.org 2007/10/26 05:30:01
1217 [regress/sftp-glob.sh regress/test-exec.sh]
1218 remove "echo -E" crap that I added in last commit and use printf(1) for
1219 cases where we strictly require echo not to reprocess escape characters.
1220 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
1221 [openbsd-compat/glob.c]
1222 unused arg in internal static API
1223 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
1224 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
1225 use RRSIG instead of SIG for DNSSEC. ok djm@
1226 - otto@cvs.openbsd.org 2006/10/21 09:55:03
1227 [openbsd-compat/base64.c]
1228 remove calls to abort(3) that can't happen anyway; from
1229 <bret dot lambert at gmail.com>; ok millert@ deraadt@
1230 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
1231 [openbsd-compat/sys-tree.h]
1232 sync to Niels Provos' version. avoid unused variable warning in
1233 RB_NEXT()
1234 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
1235 [openbsd-compat/sys-tree.h]
1236 typo
1237 - grange@cvs.openbsd.org 2004/05/04 16:59:32
1238 [openbsd-compat/sys-queue.h]
1239 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
1240 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
1241 ok millert krw deraadt
1242 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
1243 [openbsd-compat/sys-queue.h]
1244 minor white spacing
1245 - otto@cvs.openbsd.org 2005/10/17 20:19:42
1246 [openbsd-compat/sys-queue.h]
1247 Performing certain operations on queue.h data structurs produced
1248 funny results. An example is calling LIST_REMOVE on the same
1249 element twice. This will not fail, but result in a data structure
1250 referencing who knows what. Prevent these accidents by NULLing some
1251 fields on remove and replace. This way, either a panic or segfault
1252 will be produced on the faulty operation.
1253 - otto@cvs.openbsd.org 2005/10/24 20:25:14
1254 [openbsd-compat/sys-queue.h]
1255 Partly backout. NOLIST, used in LISTs is probably interfering.
1256 requested by deraadt@
1257 - otto@cvs.openbsd.org 2005/10/25 06:37:47
1258 [openbsd-compat/sys-queue.h]
1259 Some uvm problem is being exposed with the more strict macros.
1260 Revert until we've found out what's causing the panics.
1261 - otto@cvs.openbsd.org 2005/11/25 08:06:25
1262 [openbsd-compat/sys-queue.h]
1263 Introduce debugging aid for queue macros. Disabled by default; but
1264 developers are encouraged to run with this enabled.
1265 ok krw@ fgsch@ deraadt@
1266 - otto@cvs.openbsd.org 2007/04/30 18:42:34
1267 [openbsd-compat/sys-queue.h]
1268 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
1269 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
1270 - millert@cvs.openbsd.org 2004/10/07 16:56:11
1271 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
1272 block.
1273 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
1274 - (djm) [regress/sftp-cmds.sh]
1275 Use more restrictive glob to pick up test files from /bin - some platforms
1276 ship broken symlinks there which could spoil the test.
1277 - (djm) [openbsd-compat/bindresvport.c]
1278 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
1279
128020070927
1281 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
1282 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
1283 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
1284 so disable it for that platform. From bacon at cs nyu edu.
1285
128620070921
1287 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
1288 EWOULDBLOCK; patch from ben AT psc.edu
1289
129020070917
1291 - (djm) OpenBSD CVS Sync
1292 - djm@cvs.openbsd.org 2007/08/23 02:49:43
1293 [auth-passwd.c auth.c session.c]
1294 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
1295 NB. RCS ID sync only for portable
1296 - djm@cvs.openbsd.org 2007/08/23 02:55:51
1297 [auth-passwd.c auth.c session.c]
1298 missed include bits from last commit
1299 NB. RCS ID sync only for portable
1300 - djm@cvs.openbsd.org 2007/08/23 03:06:10
1301 [auth.h]
1302 login_cap.h doesn't belong here
1303 NB. RCS ID sync only for portable
1304 - djm@cvs.openbsd.org 2007/08/23 03:22:16
1305 [auth2-none.c sshd_config sshd_config.5]
1306 Support "Banner=none" to disable displaying of the pre-login banner;
1307 ok dtucker@ deraadt@
1308 - djm@cvs.openbsd.org 2007/08/23 03:23:26
1309 [sshconnect.c]
1310 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
1311 - djm@cvs.openbsd.org 2007/09/04 03:21:03
1312 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
1313 [monitor_wrap.c ssh.c]
1314 make file descriptor passing code return an error rather than call fatal()
1315 when it encounters problems, and use this to make session multiplexing
1316 masters survive slaves failing to pass all stdio FDs; ok markus@
1317 - djm@cvs.openbsd.org 2007/09/04 11:15:56
1318 [ssh.c sshconnect.c sshconnect.h]
1319 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
1320 SSH banner exchange (previously it just covered the TCP connection).
1321 This allows callers of ssh(1) to better detect and deal with stuck servers
1322 that accept a TCP connection but don't progress the protocol, and also
1323 makes ConnectTimeout useful for connections via a ProxyCommand;
1324 feedback and "looks ok" markus@
1325 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
1326 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
1327 sort synopsis and options in ssh-agent(1); usage is lowercase
1328 ok jmc@
1329 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
1330 [sshpty.c]
1331 sort #include
1332 NB. RCS ID sync only
1333 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
1334 [session.c ssh-keygen.c sshlogin.c]
1335 use strcspn to properly overwrite '\n' in fgets returned buffer
1336 ok pyr@, ray@, millert@, moritz@, chl@
1337 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1338 [sshpty.c]
1339 remove #if defined block not needed; ok markus@ dtucker@
1340 NB. RCS ID sync only
1341 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
1342 [umac.c]
1343 use xmalloc() and xfree(); ok markus@ pvalchev@
1344 - djm@cvs.openbsd.org 2007/09/13 04:39:04
1345 [sftp-server.c]
1346 fix incorrect test when setting syslog facility; from Jan Pechanec
1347 - djm@cvs.openbsd.org 2007/09/16 00:55:52
1348 [sftp-client.c]
1349 use off_t instead of u_int64_t for file offsets, matching what the
1350 progressmeter code expects; bz #842
1351 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
1352 Problem report and additional testing rac AT tenzing.org.
1353
135420070914
1355 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
1356 Patch from Jan.Pechanec at sun com.
1357
135820070910
1359 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
1360 return 0 on successful test. From David.Leonard at quest com.
1361 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
1362 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
1363
136420070817
1365 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
1366 accounts and that's what the code looks for, so make man page and code
1367 agree. Pointed out by Roumen Petrov.
1368 - (dtucker) [INSTALL] Group the parts describing random options and PAM
1369 implementations together which is hopefully more coherent.
1370 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
1371 - (dtucker) [INSTALL] Give PAM its own heading.
1372 - (dtucker) [INSTALL] Link to tcpwrappers.
1373
137420070816
1375 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
1376 connections too. Based on a patch from Sandro Wefel, with & ok djm@
1377
137820070815
1379 - (dtucker) OpenBSD CVS Sync
1380 - markus@cvs.openbsd.org 2007/08/15 08:14:46
1381 [clientloop.c]
1382 do NOT fall back to the trused x11 cookie if generation of an untrusted
1383 cookie fails; from Jan Pechanec, via security-alert at sun.com;
1384 ok dtucker
1385 - markus@cvs.openbsd.org 2007/08/15 08:16:49
1386 [version.h]
1387 openssh 4.7
1388 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
1389 [ssh_config.5]
1390 tun device forwarding now honours ExitOnForwardFailure; ok markus@
1391 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
1392 ok djm@
1393 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1394 contrib/suse/openssh.spec] Crank version.
1395
139620070813
1397 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
1398 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
1399 with pam_dhkeys. Patch from David Leonard, ok djm@
1400
140120070810
1402 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
1403 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
1404 Matt Kraai, ok djm@
1405
140620070809
1407 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
1408 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
1409 and the AIX native login restrictions.
1410 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
1411 used anywhere and are a potential source of warnings.
1412
141320070808
1414 - (djm) OpenBSD CVS Sync
1415 - ray@cvs.openbsd.org 2007/07/12 05:48:05
1416 [key.c]
1417 Delint: remove some unreachable statements, from Bret Lambert.
1418 OK markus@ and dtucker@.
1419 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
1420 [scp.1 scp.c]
1421 the ellipsis is not an optional argument; while here, sync the usage
1422 and synopsis of commands
1423 lots of good ideas by jmc@
1424 ok jmc@
1425 - djm@cvs.openbsd.org 2007/08/07 07:32:53
1426 [clientloop.c clientloop.h ssh.c]
1427 bz#1232: ensure that any specified LocalCommand is executed after the
1428 tunnel device is opened. Also, make failures to open a tunnel device
1429 fatal when ExitOnForwardFailure is active.
1430 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
1431
143220070724
1433 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
1434 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
1435 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
1436 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
1437 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
1438
143920070628
1440 - (djm) bz#1325: Fix SELinux in permissive mode where it would
1441 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
1442 ok dtucker
1443
144420070625
1445 - (dtucker) OpenBSD CVS Sync
1446 - djm@cvs.openbsd.org 2007/06/13 00:21:27
1447 [scp.c]
1448 don't ftruncate() non-regular files; bz#1236 reported by wood AT
1449 xmission.com; ok dtucker@
1450 - djm@cvs.openbsd.org 2007/06/14 21:43:25
1451 [ssh.c]
1452 handle EINTR when waiting for mux exit status properly
1453 - djm@cvs.openbsd.org 2007/06/14 22:48:05
1454 [ssh.c]
1455 when waiting for the multiplex exit status, read until the master end
1456 writes an entire int of data *and* closes the client_fd; fixes mux
1457 regression spotted by dtucker, ok dtucker@
1458 - djm@cvs.openbsd.org 2007/06/19 02:04:43
1459 [atomicio.c]
1460 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
1461 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
1462 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
1463 [channels.c]
1464 Correct test for window updates every three packets; prevents sending
1465 window updates for every single packet. ok markus@
1466 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
1467 [atomicio.c]
1468 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
1469 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
1470 atomicio.
1471 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
1472 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
1473 Add an implementation of poll() built on top of select(2). Code from
1474 OpenNTPD with changes suggested by djm. ok djm@
1475
147620070614
1477 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
1478 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
1479 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
1480 umac support. With tim@ djm@, ok djm.
1481 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
1482 sections. Fixes builds with early OpenSSL 0.9.6 versions.
1483 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
1484 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
1485 subsequent <0.9.7 test.
1486
148720070612
1488 - (dtucker) OpenBSD CVS Sync
1489 - markus@cvs.openbsd.org 2007/06/11 09:14:00
1490 [channels.h]
1491 increase default channel windows; ok djm
1492 - djm@cvs.openbsd.org 2007/06/12 07:41:00
1493 [ssh-add.1]
1494 better document ssh-add's -d option (delete identies from agent), bz#1224
1495 new text based on some provided by andrewmc-debian AT celt.dias.ie;
1496 ok dtucker@
1497 - djm@cvs.openbsd.org 2007/06/12 08:20:00
1498 [ssh-gss.h gss-serv.c gss-genr.c]
1499 relocate server-only GSSAPI code from libssh to server; bz #1225
1500 patch from simon AT sxw.org.uk; ok markus@ dtucker@
1501 - djm@cvs.openbsd.org 2007/06/12 08:24:20
1502 [scp.c]
1503 make scp try to skip FIFOs rather than blocking when nothing is listening.
1504 depends on the platform supporting sane O_NONBLOCK semantics for open
1505 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
1506 bz #856; report by cjwatson AT debian.org; ok markus@
1507 - djm@cvs.openbsd.org 2007/06/12 11:11:08
1508 [ssh.c]
1509 fix slave exit value when a control master goes away without passing the
1510 full exit status by ensuring that the slave reads a full int. bz#1261
1511 reported by frekko AT gmail.com; ok markus@ dtucker@
1512 - djm@cvs.openbsd.org 2007/06/12 11:15:17
1513 [ssh.c ssh.1]
1514 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
1515 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
1516 and is useful for hosts with /home on Kerberised NFS; bz #1312
1517 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
1518 - djm@cvs.openbsd.org 2007/06/12 11:45:27
1519 [ssh.c]
1520 improved exit message from multiplex slave sessions; bz #1262
1521 reported by alexandre.nunes AT gmail.com; ok dtucker@
1522 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
1523 [gss-genr.c]
1524 Pass GSS OID to gss_display_status to provide better information in
1525 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
1526 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
1527 [ssh-add.1]
1528 identies -> identities;
1529 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
1530 [ssh.1]
1531 add -K to SYNOPSIS;
1532 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
1533 [scp.c]
1534 Encode filename with strnvis if the name contains a newline (which can't
1535 be represented in the scp protocol), from bz #891. ok markus@
1536
153720070611
1538 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
1539 fix; tested by dtucker@ and jochen.kirn AT gmail.com
1540 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
1541 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
1542 [ssh_config.5 sshd.8 sshd_config.5]
1543 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
1544 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
1545 compared to hmac-md5. Represents a different approach to message
1546 authentication to that of HMAC that may be beneficial if HMAC based on
1547 one of its underlying hash algorithms is found to be vulnerable to a
1548 new attack. http://www.ietf.org/rfc/rfc4418.txt
1549 in conjunction with and OK djm@
1550 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
1551 [ssh_config]
1552 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
1553 to ease people who want to tweak both (eg. for performance reasons).
1554 ok deraadt@ djm@ dtucker@
1555 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
1556 [ssh_config.5]
1557 put the MAC list into a display, like we do for ciphers,
1558 since groff has trouble handling wide lines;
1559 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
1560 [sshd_config.5]
1561 oops, here too: put the MAC list into a display, like we do for
1562 ciphers, since groff has trouble with wide lines;
1563 - markus@cvs.openbsd.org 2007/06/11 08:04:44
1564 [channels.c]
1565 send 'window adjust' messages every tree packets and do not wait
1566 until 50% of the window is consumed. ok djm dtucker
1567 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
1568 fallback to provided bit-swizzing functions
1569 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
1570 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
1571 but check anyway in case this changes or the code gets used elsewhere.
1572 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
1573 prevent warnings about redefinitions of various things in paths.h.
1574 Spotted by cartmanltd at hotmail.com.
1575
157620070605
1577 - (dtucker) OpenBSD CVS Sync
1578 - djm@cvs.openbsd.org 2007/05/22 10:18:52
1579 [sshd.c]
1580 zap double include; from p_nowaczyk AT o2.pl
1581 (not required in -portable, Id sync only)
1582 - djm@cvs.openbsd.org 2007/05/30 05:58:13
1583 [kex.c]
1584 tidy: KNF, ARGSUSED and u_int
1585 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
1586 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
1587 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
1588 convert to new .Dd format;
1589 (We will need to teach mdoc2man.awk to understand this too.)
1590 - djm@cvs.openbsd.org 2007/05/31 23:34:29
1591 [packet.c]
1592 gc unreachable code; spotted by Tavis Ormandy
1593 - djm@cvs.openbsd.org 2007/06/02 09:04:58
1594 [bufbn.c]
1595 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
1596 - djm@cvs.openbsd.org 2007/06/05 06:52:37
1597 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
1598 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
1599 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
1600 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
1601 committing at his request)
1602 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
1603 OpenBSD's cvs now adds.
1604 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
1605 mindrot's cvs doesn't expand it on us.
1606 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
1607
160820070520
1609 - (dtucker) OpenBSD CVS Sync
1610 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
1611 [auth2.c]
1612 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
1613 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
1614 [sftp-server.c]
1615 cast "%llu" format spec to (unsigned long long); do not assume a
1616 u_int64_t arg is the same as 'unsigned long long'.
1617 from Dmitry V. Levin <ldv@altlinux.org>
1618 ok markus@ 'Yes, that looks correct' millert@
1619 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
1620 [servconf.c]
1621 Remove debug() left over from development. ok deraadt@
1622 - djm@cvs.openbsd.org 2007/05/17 07:50:31
1623 [log.c]
1624 save and restore errno when logging; ok deraadt@
1625 - djm@cvs.openbsd.org 2007/05/17 07:55:29
1626 [sftp-server.c]
1627 bz#1286 stop reading and processing commands when input or output buffer
1628 is nearly full, otherwise sftp-server would happily try to grow the
1629 input/output buffers past the maximum supported by the buffer API and
1630 promptly fatal()
1631 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
1632 - djm@cvs.openbsd.org 2007/05/17 20:48:13
1633 [sshconnect2.c]
1634 fall back to gethostname() when the outgoing connection is not
1635 on a socket, such as is the case when ProxyCommand is used.
1636 Gives hostbased auth an opportunity to work; bz#616, report
1637 and feedback stuart AT kaloram.com; ok markus@
1638 - djm@cvs.openbsd.org 2007/05/17 20:52:13
1639 [monitor.c]
1640 pass received SIGINT from monitor to postauth child so it can clean
1641 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
1642 ok markus@
1643 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
1644 [sshconnect2.c]
1645 djm owes me a vb and a tism cd for breaking ssh compilation
1646 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
1647 ldv at altlinux.org.
1648 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
1649 sshpam_tty_conv. Patch from ldv at altlinux.org.
1650
165120070509
1652 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
1653
165420070429
1655 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
1656 for select(2) prototype.
1657 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
1658 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
1659 platform's _res if it has one. Should fix problem of DNSSEC record lookups
1660 on NetBSD as reported by Curt Sampson.
1661 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1662 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
1663 so we don't get redefinition warnings.
1664 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1665 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
1666 __nonnull__ for versions of GCC that don't support it.
1667 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
1668 to prevent redefinition warnings.
1669
167020070406
1671 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
1672 to OpenPAM too.
1673 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
1674
167520070326
1676 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
1677 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
1678 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
1679
168020070325
1681 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
1682 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
1683 SSHDLIBS. "I like" djm@
1684
168520070321
1686 - (dtucker) OpenBSD CVS Sync
1687 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
1688 [servconf.c sshd.c]
1689 Move C/R -> kbdint special case to after the defaults have been
1690 loaded, which makes ChallengeResponse default to yes again. This
1691 was broken by the Match changes and not fixed properly subsequently.
1692 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
1693 - djm@cvs.openbsd.org 2007/03/19 01:01:29
1694 [sshd_config]
1695 Disable the legacy SSH protocol 1 for new installations via
1696 a configuration override. In the future, we will change the
1697 server's default itself so users who need the legacy protocol
1698 will need to turn it on explicitly
1699 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
1700 [ssh-agent.c]
1701 Remove the signal handler that checks if the agent's parent process
1702 has gone away, instead check when the select loop returns. Record when
1703 the next key will expire when scanning for expired keys. Set the select
1704 timeout to whichever of these two things happens next. With djm@, with &
1705 ok deraadt@ markus@
1706 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
1707 [readconf.c clientloop.c]
1708 remove some bogus *p tests from charles longeau
1709 ok deraadt millert
1710 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1711 [sshd.8]
1712 - let synopsis and description agree for -f
1713 - sort FILES
1714 - +.Xr ssh-keyscan 1 ,
1715 from Igor Sobrado
1716 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1717 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1718 Patch by Jan.Pechanec at Sun.
1719 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1720 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
1721
172220070313
1723 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1724 string.h to prevent warnings, from vapier at gentoo.org.
1725 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1726 selinux bits in -portable.
1727 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1728 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1729 in cipher-bf1.c. Patch from Juan Gallego.
1730 - (dtucker) [README.platform] Info about blibpath on AIX.
1731
173220070306
1733 - (djm) OpenBSD CVS Sync
1734 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1735 [sshd_config.5]
1736 sort the `match' keywords;
1737 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1738 [version.h]
1739 openssh-4.6; "please" deraadt@
1740 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1741 [contrib/suse/openssh.spec] crank spec files for release
1742 - (djm) [README] correct link to release notes
1743 - (djm) Release 4.6p1
1744
174520070304
1746 - (djm) [configure.ac] add a --without-openssl-header-check option to
1747 configure, as some platforms (OS X) ship OpenSSL headers whose version
1748 does not match that of the shipping library. ok dtucker@
1749 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1750 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1751 ciphers from working correctly (disconnects with "Bad packet length"
1752 errors) as found by Ben Harris. ok djm@
1753
175420070303
1755 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1756 general to cover newer gdb versions on HP-UX.
1757
175820070302
1759 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1760 CRLF as well as LF lineendings) and write in binary mode. Patch from
1761 vinschen at redhat.com.
1762 - (dtucker) [INSTALL] Update to autoconf-2.61.
1763
176420070301
1765 - (dtucker) OpenBSD CVS Sync
1766 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1767 [auth2.c sshd_config.5 servconf.c]
1768 Remove ChallengeResponseAuthentication support inside a Match
1769 block as its interaction with KbdInteractive makes it difficult to
1770 support. Also, relocate the CR/kbdint option special-case code into
1771 servconf. "please commit" djm@, ok markus@ for the relocation.
1772 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1773 "Looks sane" dtucker@
1774
177520070228
1776 - (dtucker) OpenBSD CVS Sync
1777 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1778 [ssh-agent.c]
1779 Remove expired keys periodically so they don't remain in memory when
1780 the agent is entirely idle, as noted by David R. Piegdon. This is the
1781 simple fix, a more efficient one will be done later. With markus,
1782 deraadt, with & ok djm.
1783
178420070225
1785 - (dtucker) OpenBSD CVS Sync
1786 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1787 [clientloop.c]
1788 set maximum packet and window sizes the same for multiplexed clients
1789 as normal connections; ok markus@
1790 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1791 [sshd.c]
1792 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1793 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1794 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1795 and the default action will terminate the listening sshd. Analysis and
1796 patch from andrew at gaul.org.
1797 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1798 [servconf.c]
1799 Check activep so Match and GatewayPorts work together; ok markus@
1800 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1801 [moduli.c]
1802 - strlen returns size_t, not int.
1803 - Pass full buffer size to fgets.
1804 OK djm@, millert@, and moritz@.
1805
180620070219
1807 - (dtucker) OpenBSD CVS Sync
1808 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1809 [ssh_config.5]
1810 do not use a list for SYNOPSIS;
1811 this is actually part of a larger report sent by eric s. raymond
1812 and forwarded by brad, but i only read half of it. spotted by brad.
1813 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1814 [ssh-keygen.1 ssh-keygen.c]
1815 more secsh -> rfc 4716 updates;
1816 spotted by wiz@netbsd
1817 ok markus
1818 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1819 [readconf.c]
1820 Honour activep for times (eg ServerAliveInterval) while parsing
1821 ssh_config and ~/.ssh/config so they work properly with Host directives.
1822 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1823 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1824 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1825 spaces
1826 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1827 [readconf.c]
1828 spaces
1829 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1830 [sftp-client.c]
1831 return error from do_upload() when a write fails. fixes bz#1252: zero
1832 exit status from sftp when uploading to a full device. report from
1833 jirkat AT atlas.cz; ok dtucker@
1834 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1835 [scp.c]
1836 fix detection of whether we should show progress meter or not: scp
1837 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1838 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1839 of dtucker@
1840 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1841 [bufbn.c]
1842 typos in comments; ok jmc@
1843 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1844 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1845 Teach Match how handle config directives that are used before
1846 authentication. This allows configurations such as permitting password
1847 authentication from the local net only while requiring pubkey from
1848 offsite. ok djm@, man page bits ok jmc@
1849 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1850 platforms don't have it. Patch from dleonard at vintela.com.
1851 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1852 an array for signatures when there are none since "calloc(0, n) returns
1853 NULL on some platforms (eg Tru64), which is explicitly permitted by
1854 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
1855
185620070128
1857 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1858 when closing a tty session when a background process still holds tty
1859 fds open. Great detective work and patch by Marc Aurele La France,
1860 slightly tweaked by me; ok dtucker@
1861
186220070123
1863 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1864 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1865 so it works properly and modify its callers so that they don't pre or
1866 post decrement arguments that are conditionally evaluated. While there,
1867 put SNPRINTF_CONST back as it prevents build failures in some
1868 configurations. ok djm@ (for most of it)
1869
187020070122
1871 - (djm) [ssh-rand-helper.8] manpage nits;
1872 from dleonard AT vintela.com (bz#1529)
1873
187420070117
1875 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1876 and multiple including it causes problems on old IRIXes. (It snuck back
1877 in during a sync.) Found (again) by Georg Schwarz.
1878
187920070114
1880 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
1881 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1882 value of snprintf replacement, similar to bugs in various libc
1883 implementations. This overflow is not exploitable in OpenSSH.
1884 While I'm fiddling with it, make it a fair bit faster by inlining the
1885 append-char routine; ok dtucker@
1886
188720070105
1888 - (djm) OpenBSD CVS Sync
1889 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1890 [ssh-keygen.c]
1891 use argc and argv not some made up short form
1892 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1893 [misc.c sftp.c]
1894 Don't access buf[strlen(buf) - 1] for zero-length strings.
1895 ``ok by me'' djm@.
1896 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1897 [ssh-keygen.1 ssh.1]
1898 add rfc 4716 (public key format); ok jmc
1899 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1900 [channels.c compat.c compat.h]
1901 bz #1019: some ssh.com versions apparently can't cope with the
1902 remote port forwarding bind_address being a hostname, so send
1903 them an address for cases where they are not explicitly
1904 specified (wildcard or localhost bind). reported by daveroth AT
1905 acm.org; ok dtucker@ deraadt@
1906 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1907 [servconf.c]
1908 Make PermitOpen work with multiple values like the man pages says.
1909 bz #1267 with details from peter at dmtz.com, with & ok djm@
1910 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1911 [servconf.c]
1912 Make "PermitOpen all" first-match within a block to match the way other
1913 options work. ok markus@ djm@
1914 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1915 [sshd_config.5]
1916 do not use lists for SYNOPSIS;
1917 from eric s. raymond via brad
1918 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1919 [ssh-keygen.c]
1920 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
1921 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1922 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1923 spaces
1924 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1925 [sftp.c]
1926 ARGSUSED for lint
1927 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1928 [sftp-server.c]
1929 spaces
1930
193120061205
1932 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1933 occur if the server did not have the privsep user and an invalid user
1934 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
1935 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
1936
193720061108
1938 - (dtucker) OpenBSD CVS Sync
1939 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1940 [dh.c]
1941 BN_hex2bn returns int; from dtucker@
1942
194320061107
1944 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1945 if we absolutely need it. Pointed out by Corinna, ok djm@
1946 - (dtucker) OpenBSD CVS Sync
1947 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1948 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
1949 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
1950 add missing checks for openssl return codes; with & ok djm@
1951 - markus@cvs.openbsd.org 2006/11/07 10:31:31
1952 [monitor.c version.h]
1953 correctly check for bad signatures in the monitor, otherwise the monitor
1954 and the unpriv process can get out of sync. with dtucker@, ok djm@,
1955 dtucker@
1956 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
1957 versions.
1958 - (dtucker) Release 4.5p1.
1959
196020061105
1961 - (djm) OpenBSD CVS Sync
1962 - otto@cvs.openbsd.org 2006/10/28 18:08:10
1963 [ssh.1]
1964 correct/expand example of usage of -w; ok jmc@ stevesk@
1965 - markus@cvs.openbsd.org 2006/10/31 16:33:12
1966 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
1967 check DH_compute_key() for -1 even if it should not happen because of
1968 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
1969
197020061101
1971 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
1972 events fatal in Solaris process contract support and tell it to signal
1973 only processes in the same process group when something happens.
1974 Based on information from andrew.benham at thus.net and similar to
1975 a patch from Chad Mynhier. ok djm@
1976
197720061027
1978- (djm) [auth.c] gc some dead code
1979
198020061023
1981 - (djm) OpenBSD CVS Sync
1982 - ray@cvs.openbsd.org 2006/09/30 17:48:22
1983 [sftp.c]
1984 Clear errno before calling the strtol functions.
1985 From Paul Stoeber <x0001 at x dot de1 dot cc>.
1986 OK deraadt@.
1987 - djm@cvs.openbsd.org 2006/10/06 02:29:19
1988 [ssh-agent.c ssh-keyscan.c ssh.c]
1989 sys/resource.h needs sys/time.h; prompted by brad@
1990 (NB. Id sync only for portable)
1991 - djm@cvs.openbsd.org 2006/10/09 23:36:11
1992 [session.c]
1993 xmalloc -> xcalloc that was missed previously, from portable
1994 (NB. Id sync only for portable, obviously)
1995 - markus@cvs.openbsd.org 2006/10/10 10:12:45
1996 [sshconnect.c]
1997 sleep before retrying (not after) since sleep changes errno; fixes
1998 pr 5250; rad@twig.com; ok dtucker djm
1999 - markus@cvs.openbsd.org 2006/10/11 12:38:03
2000 [clientloop.c serverloop.c]
2001 exit instead of doing a blocking tcp send if we detect a client/server
2002 timeout, since the tcp sendqueue might be already full (of alive
2003 requests); ok dtucker, report mpf
2004 - djm@cvs.openbsd.org 2006/10/22 02:25:50
2005 [sftp-client.c]
2006 cancel progress meter when upload write fails; ok deraadt@
2007 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
2008 autoconf 2.60 from complaining.
2009
201020061018
2011 - (dtucker) OpenBSD CVS Sync
2012 - ray@cvs.openbsd.org 2006/09/25 04:55:38
2013 [ssh-keyscan.1 ssh.1]
2014 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
2015 pronounces "SSH" as "ess-ess-aich".
2016 OK jmc@ and stevesk@.
2017 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
2018 on older versions of OS X. ok djm@
2019
202020061016
2021 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
2022 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
2023
202420061006
2025 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
2026 Differentiate between OpenServer 5 and OpenServer 6
2027 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
2028 SELinux functions so they're detected correctly. Patch from pebenito at
2029 gentoo.org.
2030 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
2031 Allow setting alternate awk in openssh-config.local.
2032
203320061003
2034 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
2035 section so additional platform specific CHECK_HEADER tests will work
2036 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
2037 Feedback and "seems like a good idea" dtucker@
2038
203920061001
2040 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
2041
204220060929
2043 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
2044 support. Patch from andrew.benham at thus net.
2045
204620060928
2047 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
2048 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
2049 math.technion.ac.il.
2050
205120060926
2052 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
2053 referenced any more. ok djm@
2054 - (dtucker) [sftp-server.8] Resync; spotted by djm@
2055 - (dtucker) Release 4.4p1.
2056
205720060924
2058 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
2059 to rev 1.308) to work around broken gcc 2.x header file.
2060
206120060923
2062 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
2063 $LDFLAGS. Patch from vapier at gentoo org.
2064
206520060922
2066 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
2067 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
2068
206920060921
2070 - (dtucker) OpenBSD CVS Sync
2071 - otto@cvs.openbsd.org 2006/09/19 05:52:23
2072 [sftp.c]
2073 Use S_IS* macros insted of masking with S_IF* flags. The latter may
2074 have multiple bits set, which lead to surprising results. Spotted by
2075 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
2076 - markus@cvs.openbsd.org 2006/09/19 21:14:08
2077 [packet.c]
2078 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
2079 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
2080 build error on Ultrix. From Bernhard Simon.
2081
208220060918
2083 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
2084 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
2085 Allows build out of the box with older VAC and XLC compilers. Found by
2086 David Bronder and Bernhard Simon.
2087 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
2088 Prevents macro redefinition warnings of "RDONLY".
2089
209020060916
2091 - OpenBSD CVS Sync
2092 - djm@cvs.openbsd.org 2006/09/16 19:53:37
2093 [deattack.c deattack.h packet.c]
2094 limit maximum work performed by the CRC compensation attack detector,
2095 problem reported by Tavis Ormandy, Google Security Team;
2096 ok markus@ deraadt@
2097 - (djm) Add openssh.xml to .cvsignore and sort it
2098 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
2099 process so that any logging it does is with the right timezone. From
2100 Scott Strickler, ok djm@.
2101 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
2102 using Protocol 1. From jhb at freebsd.
2103 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
2104 - (dtucker) [INSTALL] Add info about audit support.
2105
210620060912
2107 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
2108 Support SMF in Solaris Packages if enabled by configure. Patch from
2109 Chad Mynhier, tested by dtucker@
2110
211120060911
2112 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
2113 by Pekka Savola.
2114
211520060910
2116 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
2117 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
2118
211920060909
2120 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
2121 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
2122 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
2123
212420060908
2125 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
2126 from Chris Adams.
2127 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
2128
212920060907
2130 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
2131 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
2132 Magnus Abrante; suggestion and feedback dtucker@
2133 NB. this change will require that the privilege separation user must
2134 exist on all the time, not just when UsePrivilegeSeparation=yes
2135 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
2136 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
2137 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
2138 chance of winning.
2139
214020060905
2141 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
2142 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
2143
214420060904
2145 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
2146 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
2147 ok djm@
2148
214920060903
2150 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
2151 declaration of writev(2) and declare it ourselves if necessary. Makes
2152 the atomiciov() calls build on really old systems. ok djm@
2153
215420060902
2155 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
2156 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
2157 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
2158 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
2159 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
2160 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
2161
216220060901
2163 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
2164 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
2165 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
2166 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
2167 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2168 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
2169 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
2170 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
2171 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
2172 [sshconnect1.c sshconnect2.c sshd.c]
2173 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
2174 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
2175 [openbsd-compat/port-uw.c]
2176 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
2177 compile problems reported by rac AT tenzing.org
2178 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
2179 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
2180 sys/socket.h and unistd.h in various places
2181 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
2182 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
2183 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
2184 test for GLOB_NOMATCH and use our glob functions if it's not found.
2185 Stops sftp from segfaulting when attempting to get a nonexistent file on
2186 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
2187 from and tested by Corinna Vinschen.
2188 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
2189 versions.
2190
219120060831
2192 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
2193 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
2194 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
2195 [openbsd-compat/port-solaris.h] Add support for Solaris process
2196 contracts, enabled with --use-solaris-contracts. Patch from Chad
2197 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
2198 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
2199 while setting up the ssh service account. Patch from Corinna Vinschen.
2200
220120060830
2202 - (djm) OpenBSD CVS Sync
2203 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
2204 [sshd_config.5]
2205 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
2206 ok jmc@ djm@
2207 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
2208 [sshd.8]
2209 Add more detail about what permissions are and aren't accepted for
2210 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
2211 - djm@cvs.openbsd.org 2006/08/29 10:40:19
2212 [channels.c session.c]
2213 normalise some inconsistent (but harmless) NULL pointer checks
2214 spotted by the Stanford SATURN tool, via Isil Dillig;
2215 ok markus@ deraadt@
2216 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
2217 [gss-genr.c]
2218 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
2219 missing, by checking whether or not kerberos allocated us a context
2220 before attempting to free it. Patch from Simon Wilkinson, tested by
2221 biorn@, ok djm@
2222 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
2223 [sshconnect2.c]
2224 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
2225 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
2226 - djm@cvs.openbsd.org 2006/08/30 00:14:37
2227 [version.h]
2228 crank to 4.4
2229 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
2230 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
2231 loginsuccess on AIX immediately after authentication to clear the failed
2232 login count. Previously this would only happen when an interactive
2233 session starts (ie when a pty is allocated) but this means that accounts
2234 that have primarily non-interactive sessions (eg scp's) may gradually
2235 accumulate enough failures to lock out an account. This change may have
2236 a side effect of creating two audit records, one with a tty of "ssh"
2237 corresponding to the authentication and one with the allocated pty per
2238 interactive session.
2239
224020060824
2241 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
2242 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
2243 older systems.
2244 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
2245 on POSIX systems.
2246 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
2247 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
2248 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
2249 unused variable warning when we have a broken or missing mmap(2).
2250
225120060822
2252 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
2253 Makefile. Patch from santhi.amirta at gmail, ok djm.
2254
225520060820
2256 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
2257 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
2258 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
2259 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
2260 fixing bug #1181. No changes yet.
2261 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
2262 (0.9.8a and presumably newer) requires -ldl to successfully link.
2263 - (dtucker) [configure.ac] Remove errant "-".
2264
226520060819
2266 - (djm) OpenBSD CVS Sync
2267 - djm@cvs.openbsd.org 2006/08/18 22:41:29
2268 [gss-genr.c]
2269 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
2270 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
2271 single rule for the test progs.
2272
227320060818
2274 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
2275 closefrom.c from sudo.
2276 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
2277 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
2278 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
2279 test progs instead; they work better than what we have.
2280 - (djm) OpenBSD CVS Sync
2281 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
2282 [compress.c monitor.c monitor_wrap.c]
2283 "zlib.h" can be <zlib.h>; ok djm@ markus@
2284 - miod@cvs.openbsd.org 2006/08/12 20:46:46
2285 [monitor.c monitor_wrap.c]
2286 Revert previous include file ordering change, for ssh to compile under
2287 gcc2 (or until openssl include files are cleaned of parameter names
2288 in function prototypes)
2289 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
2290 [servconf.c servconf.h sshd_config.5]
2291 Add ability to match groups to Match keyword in sshd_config. Feedback
2292 djm@, stevesk@, ok stevesk@.
2293 - djm@cvs.openbsd.org 2006/08/16 11:47:15
2294 [sshd.c]
2295 factor inetd connection, TCP listen and main TCP accept loop out of
2296 main() into separate functions to improve readability; ok markus@
2297 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
2298 [log.c log.h sshd.c]
2299 make signal handler termination path shorter; risky code pointed out by
2300 mark dowd; ok djm markus
2301 - markus@cvs.openbsd.org 2006/08/18 09:15:20
2302 [auth.h session.c sshd.c]
2303 delay authentication related cleanups until we're authenticated and
2304 all alarms have been cancelled; ok deraadt
2305 - djm@cvs.openbsd.org 2006/08/18 10:27:16
2306 [misc.h]
2307 reorder so prototypes are sorted by the files they refer to; no
2308 binary change
2309 - djm@cvs.openbsd.org 2006/08/18 13:54:54
2310 [gss-genr.c ssh-gss.h sshconnect2.c]
2311 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
2312 ok markus@
2313 - djm@cvs.openbsd.org 2006/08/18 14:40:34
2314 [gss-genr.c ssh-gss.h]
2315 constify host argument to match the rest of the GSSAPI functions and
2316 unbreak compilation with -Werror
2317 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
2318 a signal handler (basically all of them, excepting OpenBSD);
2319 ok dtucker@
2320
232120060817
2322 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
2323 Include stdlib.h for malloc and friends.
2324 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
2325 for closefrom() on AIX. Pointed out by William Ahern.
2326 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
2327 test for closefrom() in compat code.
2328
232920060816
2330 - (djm) [audit-bsm.c] Sprinkle in some headers
2331
233220060815
2333 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
2334
233520060806
2336 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
2337 on Solaris 10
2338
233920060806
2340 - (dtucker) [defines.h] With the includes.h changes we no longer get the
2341 name clash on "YES" so we can remove the workaround for it.
2342 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
2343 glob.c}] Include stdlib.h for malloc and friends in compat code.
2344
234520060805
2346 - (djm) OpenBSD CVS Sync
2347 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
2348 [sshconnect.c]
2349 disable tunnel forwarding when no strict host key checking
2350 and key changed; ok djm@ markus@ dtucker@
2351 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
2352 [scard.c]
2353 need #include <string.h>
2354 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
2355 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
2356 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
2357 move #include <sys/time.h> out of includes.h
2358 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
2359 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
2360 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
2361 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
2362 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
2363 [uidswap.c xmalloc.c]
2364 move #include <sys/param.h> out of includes.h
2365 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
2366 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
2367 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
2368 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2369 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
2370 [sshconnect1.c sshd.c xmalloc.c]
2371 move #include <stdlib.h> out of includes.h
2372 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2373 [ssh_config.5]
2374 avoid confusing wording in HashKnownHosts:
2375 originally spotted by alan amesbury;
2376 ok deraadt
2377 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2378 [ssh_config.5]
2379 avoid confusing wording in HashKnownHosts:
2380 originally spotted by alan amesbury;
2381 ok deraadt
2382 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
2383 [sshconnect.c]
2384 Allow fallback to known_hosts entries without port qualifiers for
2385 non-standard ports too, so that all existing known_hosts entries will be
2386 recognised. Requested by, feedback and ok markus@
2387 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
2388 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
2389 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
2390 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
2391 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
2392 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
2393 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
2394 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
2395 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
2396 [uuencode.h xmalloc.c]
2397 move #include <stdio.h> out of includes.h
2398 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
2399 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
2400 clean extra spaces
2401 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
2402 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
2403 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2404 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
2405 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
2406 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
2407 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
2408 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2409 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
2410 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2411 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
2412 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
2413 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
2414 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
2415 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
2416 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
2417 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2418 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
2419 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
2420 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
2421 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
2422 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
2423 almost entirely get rid of the culture of ".h files that include .h files"
2424 ok djm, sort of ok stevesk
2425 makes the pain stop in one easy step
2426 NB. portable commit contains everything *except* removing includes.h, as
2427 that will take a fair bit more work as we move headers that are required
2428 for portability workarounds to defines.h. (also, this step wasn't "easy")
2429 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
2430 [monitor.c session.c ssh-agent.c]
2431 spaces
2432 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
2433 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
2434 remove last traces of bufaux.h - it was merged into buffer.h in the big
2435 includes.h commit
2436 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
2437 - (djm) [openbsd-compat/regress/snprintftest.c]
2438 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
2439 compilation with "-Wall -Werror"
2440 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
2441 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
2442 includes for Linux in
2443 - (dtucker) [cleanup.c] Need defines.h for __dead.
2444 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
2445 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
2446 #include stdarg.h, needed for log.h.
2447 - (dtucker) [entropy.c] Needs unistd.h too.
2448 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
2449 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
2450 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
2451 otherwise it is implicitly declared as returning an int.
2452 - (dtucker) OpenBSD CVS Sync
2453 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
2454 [auth2-none.c sshd.c monitor_wrap.c]
2455 Add headers required to build with KERBEROS5=no. ok djm@
2456 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
2457 [auth-skey.c]
2458 Add headers required to build with -DSKEY. ok djm@
2459 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
2460 [monitor_wrap.c auth-skey.c auth2-chall.c]
2461 Zap unused variables in -DSKEY code. ok djm@
2462 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
2463 [packet.c]
2464 Typo in comment
2465 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
2466 on Cygwin.
2467 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
2468 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
2469 - (dtucker) [audit.c audit.h] Repair headers.
2470 - (dtucker) [audit-bsm.c] Add additional headers now required.
2471
247220060804
2473 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
2474 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
2475 rather than just compiling it. Spotted by dlg@.
2476
247720060802
2478 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
2479
248020060725
2481 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
2482
248320060724
2484 - (djm) OpenBSD CVS Sync
2485 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
2486 [sshd_config.5]
2487 - new sentence, new line
2488 - s/The the/The/
2489 - kill a bad comma
2490 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
2491 [auth-options.c canohost.c channels.c includes.h readconf.c]
2492 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
2493 move #include <netdb.h> out of includes.h; ok djm@
2494 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
2495 [includes.h ssh.c ssh-rand-helper.c]
2496 move #include <stddef.h> out of includes.h
2497 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
2498 [monitor_wrap.h]
2499 don't need incompletely-typed 'struct passwd' now with
2500 #include <pwd.h>; ok markus@
2501 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
2502 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
2503 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
2504 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
2505 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
2506 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
2507 move #include <unistd.h> out of includes.h
2508 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
2509 [auth-options.c]
2510 Use '\0' rather than 0 to terminates strings; ok djm@
2511 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
2512 [channels.c channels.h servconf.c sshd_config.5]
2513 Add PermitOpen directive to sshd_config which is equivalent to the
2514 "permitopen" key option. Allows server admin to allow TCP port
2515 forwarding only two specific host/port pairs. Useful when combined
2516 with Match.
2517 If permitopen is used in both sshd_config and a key option, both
2518 must allow a given connection before it will be permitted.
2519 Note that users can still use external forwarders such as netcat,
2520 so to be those must be controlled too for the limits to be effective.
2521 Feedback & ok djm@, man page corrections & ok jmc@.
2522 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
2523 [sshd_config.5]
2524 tweak; ok dtucker
2525 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
2526 [scp.1]
2527 replace DIAGNOSTICS with .Ex;
2528 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
2529 [ssh-agent.1 sshd_config.5]
2530 mark up angle brackets;
2531 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
2532 [sshd_config.5]
2533 Clarify description of Match, with minor correction from jmc@
2534 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
2535 [dh.c]
2536 remove unneeded includes; ok djm@
2537 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
2538 [servconf.c sshd_config.5]
2539 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
2540 Match. ok djm@
2541 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
2542 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
2543 Add ForceCommand keyword to sshd_config, equivalent to the "command="
2544 key option, man page entry and example in sshd_config.
2545 Feedback & ok djm@, man page corrections & ok jmc@
2546 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
2547 [auth1.c serverloop.c session.c sshconnect2.c]
2548 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
2549 massimo@cedoc.mo.it
2550 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
2551 [channels.c channels.h servconf.c servconf.h sshd_config.5]
2552 Make PermitOpen take a list of permitted ports and act more like most
2553 other keywords (ie the first match is the effective setting). This
2554 also makes it easier to override a previously set PermitOpen. ok djm@
2555 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
2556 [channels.c]
2557 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
2558 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
2559 [progressmeter.c]
2560 ARGSUSED for signal handler
2561 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
2562 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
2563 [sftp-server.c ssh-agent.c sshlogin.c]
2564 move #include <time.h> out of includes.h
2565 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
2566 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
2567 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
2568 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
2569 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
2570 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
2571 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
2572 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
2573 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
2574 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
2575 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
2576 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2577 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
2578 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
2579 move #include <string.h> out of includes.h
2580 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
2581 [auth.h dispatch.c kex.h sftp-client.c]
2582 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
2583 move
2584 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
2585 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
2586 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
2587 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
2588 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
2589 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
2590 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
2591 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
2592 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2593 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
2594 make the portable tree compile again - sprinkle unistd.h and string.h
2595 back in. Don't redefine __unused, as it turned out to be used in
2596 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
2597 - (djm) [openbsd-compat/glob.c]
2598 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
2599 on OpenBSD (or other platforms with a decent glob implementation) with
2600 -Werror
2601 - (djm) [uuencode.c]
2602 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
2603 some platforms
2604 - (djm) [session.c]
2605 fix compile error with -Werror -Wall: 'path' is only used in
2606 do_setup_env() if HAVE_LOGIN_CAP is not defined
2607 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
2608 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
2609 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
2610 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
2611 [openbsd-compat/rresvport.c]
2612 These look to need string.h and/or unistd.h (based on a grep for function
2613 names)
2614 - (djm) [Makefile.in]
2615 Remove generated openbsd-compat/regress/Makefile in distclean target
2616 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
2617 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
2618 Sync regress tests to -current; include dtucker@'s new cfgmatch and
2619 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
2620 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
2621 system headers before defines.h will cause conflicting definitions.
2622 - (dtucker) [regress/forcecommand.sh] Portablize.
2623
262420060713
2625 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
2626
262720060712
2628 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
2629 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
2630 Linuxes and probably more.
2631 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
2632 for SHUT_RD.
2633 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
2634 <netinet/ip.h>.
2635 - (dtucker) OpenBSD CVS Sync
2636 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
2637 [sftp-glob.c sftp-common.h sftp.c]
2638 buffer.h only needed in sftp-common.h and remove some unneeded
2639 user includes; ok djm@
2640 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
2641 [sshd.8]
2642 s/and and/and/
2643 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
2644 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
2645 auth.c packet.c log.c]
2646 move #include <stdarg.h> out of includes.h; ok markus@
2647 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
2648 [ssh.c]
2649 Only copy the part of environment variable that we actually use. Prevents
2650 ssh bailing when SendEnv is used and an environment variable with a really
2651 long value exists. ok djm@
2652 - markus@cvs.openbsd.org 2006/07/11 18:50:48
2653 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
2654 channels.h readconf.c]
2655 add ExitOnForwardFailure: terminate the connection if ssh(1)
2656 cannot set up all requested dynamic, local, and remote port
2657 forwardings. ok djm, dtucker, stevesk, jmc
2658 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
2659 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
2660 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
2661 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
2662 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
2663 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
2664 move #include <errno.h> out of includes.h; ok markus@
2665 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
2666 [ssh.c]
2667 cast asterisk field precision argument to int to remove warning;
2668 ok markus@
2669 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
2670 [authfile.c ssh.c]
2671 need <errno.h> here also (it's also included in <openssl/err.h>)
2672 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
2673 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
2674 Add support for conditional directives to sshd_config via a "Match"
2675 keyword, which works similarly to the "Host" directive in ssh_config.
2676 Lines after a Match line override the default set in the main section
2677 if the condition on the Match line is true, eg
2678 AllowTcpForwarding yes
2679 Match User anoncvs
2680 AllowTcpForwarding no
2681 will allow port forwarding by all users except "anoncvs".
2682 Currently only a very small subset of directives are supported.
2683 ok djm@
2684 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
2685 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
2686 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
2687 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
2688 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
2689 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
2690 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
2691 openbsd-compat/rresvport.c] More errno.h.
2692
269320060711
2694 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
2695 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
2696 include paths.h. Fixes build error on Solaris.
2697 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
2698 others).
2699
270020060710
2701 - (dtucker) [INSTALL] New autoconf version: 2.60.
2702 - OpenBSD CVS Sync
2703 - djm@cvs.openbsd.org 2006/06/14 10:50:42
2704 [sshconnect.c]
2705 limit the number of pre-banner characters we will accept; ok markus@
2706 - djm@cvs.openbsd.org 2006/06/26 10:36:15
2707 [clientloop.c]
2708 mention optional bind_address in runtime port forwarding setup
2709 command-line help. patch from santhi.amirta AT gmail.com
2710 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2711 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2712 more details and clarity for tun(4) device forwarding; ok and help
2713 jmc@
2714 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2715 [gss-serv-krb5.c gss-serv.c]
2716 no "servconf.h" needed here
2717 (gss-serv-krb5.c change not applied, portable needs the server options)
2718 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2719 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2720 move #include <grp.h> out of includes.h
2721 (portable needed uidswap.c too)
2722 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2723 [clientloop.c ssh.1]
2724 use -KR[bind_address:]port here; ok djm@
2725 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2726 [includes.h ssh.c sshconnect.c sshd.c]
2727 move #include "version.h" out of includes.h; ok markus@
2728 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2729 [channels.c includes.h]
2730 move #include <arpa/inet.h> out of includes.h; old ok djm@
2731 (portable needed session.c too)
2732 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2733 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2734 [serverloop.c sshconnect.c uuencode.c]
2735 move #include <netinet/in.h> out of includes.h; ok deraadt@
2736 (also ssh-rand-helper.c logintest.c loginrec.c)
2737 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2738 [servconf.c servconf.h session.c sshd_config.5]
2739 support arguments to Subsystem commands; ok markus@
2740 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2741 [sftp-server.8 sftp-server.c]
2742 add commandline options to enable logging of transactions; ok markus@
2743 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2744 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2745 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2746 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2747 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2748 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2749 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2750 [uidswap.h]
2751 move #include <pwd.h> out of includes.h; ok markus@
2752 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2753 [ssh-keygen.c]
2754 move #include "dns.h" up
2755 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2756 [monitor_wrap.h]
2757 typo in comment
2758 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2759 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2760 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2761 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2762 move #include <sys/socket.h> out of includes.h
2763 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2764 [monitor.c session.c]
2765 missed these from last commit:
2766 move #include <sys/socket.h> out of includes.h
2767 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2768 [log.c]
2769 move user includes after /usr/include files
2770 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2771 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2772 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2773 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2774 [sshlogin.c sshpty.c]
2775 move #include <fcntl.h> out of includes.h
2776 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2777 [ssh-add.c]
2778 use O_RDONLY vs. 0 in open(); no binary change
2779 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2780 [sftp-server.c]
2781 remove optind - it isn't used here
2782 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2783 [sftp-server.c]
2784 don't log variables that aren't yet set
2785 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2786 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2787 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2788 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
2789 - OpenBSD CVS Sync
2790 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2791 [scp.c]
2792 duplicate argv at the start of main() because it gets modified later;
2793 pointed out by deraadt@ ok markus@
2794 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2795 [channels.c]
2796 fix misparsing of SOCKS 5 packets that could result in a crash;
2797 reported by mk@ ok markus@
2798 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2799 [misc.c misc.h sshd.8 sshconnect.c]
2800 Add port identifier to known_hosts for non-default ports, based originally
2801 on a patch from Devin Nate in bz#910.
2802 For any connection using the default port or using a HostKeyAlias the
2803 format is unchanged, otherwise the host name or address is enclosed
2804 within square brackets in the same format as sshd's ListenAddress.
2805 Tested by many, ok markus@.
2806 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2807 for struct sockaddr on platforms that use the fake-rfc stuff.
2808
280920060706
2810 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2811 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2812 configure would not select the correct libpath linker flags.
2813 - (dtucker) [INSTALL] A bit more info on autoconf.
2814
281520060705
2816 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2817 target already exists.
2818
281920060630
2820 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2821 declaration too. Patch from russ at sludge.net.
2822 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2823 prevents warnings on platforms where _res is in the system headers.
2824 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2825 version.
2826
282720060627
2828 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2829 with autoconf 2.60. Patch from vapier at gentoo.org.
2830
283120060625
2832 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2833 only, otherwise sshd can hang exiting non-interactive sessions.
2834
283520060624
2836 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2837 Works around limitation in Solaris' passwd program for changing passwords
2838 where the username is longer than 8 characters. ok djm@
2839 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2840 #1102 workaround.
2841
284220060623
2843 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2844 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2845 from reyk@, tested by anil@
2846 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2847 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2848 on the pty slave as zero-length reads on the pty master, which sshd
2849 interprets as the descriptor closing. Since most things don't do zero
2850 length writes this rarely matters, but occasionally it happens, and when
2851 it does the SSH pty session appears to hang, so we add a special case for
2852 this condition. ok djm@
2853
285420060613
2855 - (djm) [getput.h] This file has been replaced by functions in misc.c
2856 - OpenBSD CVS Sync
2857 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2858 [sshconnect2.c]
2859 uint32_t -> u_int32_t (which we use everywhere else)
2860 (Id sync only - portable already had this)
2861 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2862 [clientloop.c]
2863 missing free; from Kylene Hall
2864 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2865 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2866 fix leak; coverity via Kylene Jo Hall
2867 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2868 [kexdhc.c kexgexc.c]
2869 paramter -> parameter
2870 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2871 [ssh_config.5]
2872 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
2873 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2874 [ssh_config]
2875 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2876 sample ssh_config. ok markus@
2877 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2878 [ssh_config.5]
2879 oops - previous was too long; split the list of auths up
2880 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2881 [ssh-add.c]
2882 Sync usage() with man page and reality.
2883 ok deraadt dtucker
2884 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2885 [ssh.1]
2886 add GSSAPI to the list of authentication methods supported;
2887 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2888 [ssh-add.c]
2889 Sync usage() with man page and reality.
2890 ok deraadt dtucker
2891 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2892 [sshd.c]
2893 call get_remote_ipaddr() early; fixes logging after client disconnects;
2894 report mpf@; ok dtucker@
2895 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2896 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2897 replace remaining setuid() calls with permanently_set_uid() and
2898 check seteuid() return values; report Marcus Meissner; ok dtucker djm
2899 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2900 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2901 do not set the gid, noted by solar; ok djm
2902 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2903 [ssh-agent.c]
2904 always use a format string, even when printing a constant
2905 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2906 [ssh-agent.c]
2907 revert; i am on drugs. spotted by alexander AT beard.se
2908
290920060521
2910 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2911 and slave, we can remove the special-case handling in the audit hook in
2912 auth_log.
2913
291420060517
2915 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2916 pointer leak. From kjhall at us.ibm.com, found by coverity.
2917
291820060515
2919 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2920 _res, prevents problems on some platforms that have _res as a global but
2921 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2922 georg.schwarz at freenet.de, ok djm@.
2923 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2924 default. Patch originally from tim@, ok djm
2925 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2926 do not allow kbdint again after the PAM account check fails. ok djm@
2927
292820060506
2929 - (dtucker) OpenBSD CVS Sync
2930 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2931 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2932 Prevent ssh from trying to open private keys with bad permissions more than
2933 once or prompting for their passphrases (which it subsequently ignores
2934 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
2935 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2936 [dh.c]
2937 tighter DH exponent checks here too; feedback and ok markus@
2938 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2939 [OVERVIEW]
2940 $OpenBSD$ in here too
2941 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2942 [auth-krb5.c]
2943 Add $OpenBSD$ in comment here too
2944
294520060504
2946 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2947 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2948 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
2949 in Portable-only code; since calloc zeros, remove now-redundant memsets.
2950 Also add a couple of sanity checks. With & ok djm@
2951
295220060503
2953 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
2954 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
2955 "no objections" tim@
2956
295720060423
2958 - (djm) OpenBSD CVS Sync
2959 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
2960 [scp.c]
2961 minimal lint cleanup (unused crud, and some size_t); ok djm
2962 - djm@cvs.openbsd.org 2006/04/01 05:50:29
2963 [scp.c]
2964 xasprintification; ok deraadt@
2965 - djm@cvs.openbsd.org 2006/04/01 05:51:34
2966 [atomicio.c]
2967 ANSIfy; requested deraadt@
2968 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
2969 [ssh-keysign.c]
2970 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
2971 - djm@cvs.openbsd.org 2006/04/03 07:10:38
2972 [gss-genr.c]
2973 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
2974 by dleonard AT vintela.com. use xasprintf() to simplify code while in
2975 there; "looks right" deraadt@
2976 - djm@cvs.openbsd.org 2006/04/16 00:48:52
2977 [buffer.c buffer.h channels.c]
2978 Fix condition where we could exit with a fatal error when an input
2979 buffer became too large and the remote end had advertised a big window.
2980 The problem was a mismatch in the backoff math between the channels code
2981 and the buffer code, so make a buffer_check_alloc() function that the
2982 channels code can use to propsectivly check whether an incremental
2983 allocation will succeed. bz #1131, debugged with the assistance of
2984 cove AT wildpackets.com; ok dtucker@ deraadt@
2985 - djm@cvs.openbsd.org 2006/04/16 00:52:55
2986 [atomicio.c atomicio.h]
2987 introduce atomiciov() function that wraps readv/writev to retry
2988 interrupted transfers like atomicio() does for read/write;
2989 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2990 - djm@cvs.openbsd.org 2006/04/16 00:54:10
2991 [sftp-client.c]
2992 avoid making a tiny 4-byte write to send the packet length of sftp
2993 commands, which would result in a separate tiny packet on the wire by
2994 using atomiciov(writev, ...) to write the length and the command in one
2995 pass; ok deraadt@
2996 - djm@cvs.openbsd.org 2006/04/16 07:59:00
2997 [atomicio.c]
2998 reorder sanity test so that it cannot dereference past the end of the
2999 iov array; well spotted canacar@!
3000 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
3001 [bufaux.c bufbn.c Makefile.in]
3002 Move Buffer bignum functions into their own file, bufbn.c. This means
3003 that sftp and sftp-server (which use the Buffer functions in bufaux.c
3004 but not the bignum ones) no longer need to be linked with libcrypto.
3005 ok markus@
3006 - djm@cvs.openbsd.org 2006/04/20 09:27:09
3007 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
3008 replace the last non-sig_atomic_t flag used in a signal handler with a
3009 sig_atomic_t, unfortunately with some knock-on effects in other (non-
3010 signal) contexts in which it is used; ok markus@
3011 - markus@cvs.openbsd.org 2006/04/20 09:47:59
3012 [sshconnect.c]
3013 simplify; ok djm@
3014 - djm@cvs.openbsd.org 2006/04/20 21:53:44
3015 [includes.h session.c sftp.c]
3016 Switch from using pipes to socketpairs for communication between
3017 sftp/scp and ssh, and between sshd and its subprocesses. This saves
3018 a file descriptor per session and apparently makes userland ppp over
3019 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
3020 decision on a per-platform basis)
3021 - djm@cvs.openbsd.org 2006/04/22 04:06:51
3022 [uidswap.c]
3023 use setres[ug]id() to permanently revoke privileges; ok deraadt@
3024 (ID Sync only - portable already uses setres[ug]id() whenever possible)
3025 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
3026 [crc32.c]
3027 remove extra spaces
3028 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
3029 sig_atomic_t
3030
303120060421
3032 - (djm) [Makefile.in configure.ac session.c sshpty.c]
3033 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
3034 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
3035 [openbsd-compat/port-linux.h] Add support for SELinux, setting
3036 the execution and TTY contexts. based on patch from Daniel Walsh,
3037 bz #880; ok dtucker@
3038
303920060418
3040 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
3041 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
3042 ok dtucker@
3043
304420060331
3045 - OpenBSD CVS Sync
3046 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
3047 [xmalloc.c]
3048 we can do the size & nmemb check before the integer overflow check;
3049 evol
3050 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
3051 [dh.c]
3052 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
3053 - djm@cvs.openbsd.org 2006/03/27 23:15:46
3054 [sftp.c]
3055 always use a format string for addargs; spotted by mouring@
3056 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
3057 [README.tun ssh.c]
3058 spacing
3059 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
3060 [channels.c]
3061 do not accept unreasonable X ports numbers; ok djm
3062 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
3063 [ssh-agent.c]
3064 use strtonum() to parse the pid from the file, and range check it
3065 better; ok djm
3066 - djm@cvs.openbsd.org 2006/03/30 09:41:25
3067 [channels.c]
3068 ARGSUSED for dispatch table-driven functions
3069 - djm@cvs.openbsd.org 2006/03/30 09:58:16
3070 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
3071 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
3072 replace {GET,PUT}_XXBIT macros with functionally similar functions,
3073 silencing a heap of lint warnings. also allows them to use
3074 __bounded__ checking which can't be applied to macros; requested
3075 by and feedback from deraadt@
3076 - djm@cvs.openbsd.org 2006/03/30 10:41:25
3077 [ssh.c ssh_config.5]
3078 add percent escape chars to the IdentityFile option, bz #1159 based
3079 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
3080 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
3081 [ssh-keygen.c]
3082 Correctly handle truncated files while converting keys; ok djm@
3083 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
3084 [auth.c monitor.c]
3085 Prevent duplicate log messages when privsep=yes; ok djm@
3086 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
3087 [ssh_config.5]
3088 kill trailing whitespace;
3089 - djm@cvs.openbsd.org 2006/03/31 09:13:56
3090 [ssh_config.5]
3091 remote user escape is %r not %h; spotted by jmc@
3092
309320060326
3094 - OpenBSD CVS Sync
3095 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
3096 [ssh-keygen.c]
3097 if no key file are given when printing the DNS host record, use the
3098 host key file(s) as default. ok djm@
3099 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
3100 [scp.c]
3101 Try to display errormessage even if remout == -1
3102 ok djm@, markus@
3103 - djm@cvs.openbsd.org 2006/03/17 22:31:50
3104 [authfd.c]
3105 another unreachable found by lint
3106 - djm@cvs.openbsd.org 2006/03/17 22:31:11
3107 [authfd.c]
3108 unreachanble statement, found by lint
3109 - djm@cvs.openbsd.org 2006/03/19 02:22:32
3110 [serverloop.c]
3111 memory leaks detected by Coverity via elad AT netbsd.org;
3112 ok deraadt@ dtucker@
3113 - djm@cvs.openbsd.org 2006/03/19 02:22:56
3114 [sftp.c]
3115 more memory leaks detected by Coverity via elad AT netbsd.org;
3116 deraadt@ ok
3117 - djm@cvs.openbsd.org 2006/03/19 02:23:26
3118 [hostfile.c]
3119 FILE* leak detected by Coverity via elad AT netbsd.org;
3120 ok deraadt@
3121 - djm@cvs.openbsd.org 2006/03/19 02:24:05
3122 [dh.c readconf.c servconf.c]
3123 potential NULL pointer dereferences detected by Coverity
3124 via elad AT netbsd.org; ok deraadt@
3125 - djm@cvs.openbsd.org 2006/03/19 07:41:30
3126 [sshconnect2.c]
3127 memory leaks detected by Coverity via elad AT netbsd.org;
3128 deraadt@ ok
3129 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
3130 [servconf.c]
3131 Correct strdelim null test; ok djm@
3132 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
3133 [auth1.c authfd.c channels.c]
3134 spacing
3135 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3136 [kex.c kex.h monitor.c myproposal.h session.c]
3137 spacing
3138 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
3139 [clientloop.c progressmeter.c serverloop.c sshd.c]
3140 ARGSUSED for signal handlers
3141 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
3142 [ssh-keyscan.c]
3143 please lint
3144 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
3145 [ssh.c]
3146 spacing
3147 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
3148 [authfile.c]
3149 whoever thought that break after return was a good idea needs to
3150 get their head examimed
3151 - djm@cvs.openbsd.org 2006/03/20 04:09:44
3152 [monitor.c]
3153 memory leaks detected by Coverity via elad AT netbsd.org;
3154 deraadt@ ok
3155 that should be all of them now
3156 - djm@cvs.openbsd.org 2006/03/20 11:38:46
3157 [key.c]
3158 (really) last of the Coverity diffs: avoid possible NULL deref in
3159 key_free. via elad AT netbsd.org; markus@ ok
3160 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
3161 [auth.c key.c misc.c packet.c ssh-add.c]
3162 in a switch (), break after return or goto is stupid
3163 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
3164 [key.c]
3165 djm did a typo
3166 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
3167 [ssh-rsa.c]
3168 in a switch (), break after return or goto is stupid
3169 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3170 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
3171 [ssh.c sshpty.c sshpty.h]
3172 sprinkle u_int throughout pty subsystem, ok markus
3173 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
3174 [auth1.c auth2.c sshd.c]
3175 sprinkle some ARGSUSED for table driven functions (which sometimes
3176 must ignore their args)
3177 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3178 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
3179 [ssh-rsa.c ssh.c sshlogin.c]
3180 annoying spacing fixes getting in the way of real diffs
3181 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
3182 [monitor.c]
3183 spacing
3184 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
3185 [channels.c]
3186 x11_fake_data is only ever used as u_char *
3187 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3188 [dns.c]
3189 cast xstrdup to propert u_char *
3190 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
3191 [canohost.c match.c ssh.c sshconnect.c]
3192 be strict with tolower() casting
3193 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
3194 [channels.c fatal.c kex.c packet.c serverloop.c]
3195 spacing
3196 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
3197 [ttymodes.c]
3198 spacing
3199 - djm@cvs.openbsd.org 2006/03/25 00:05:41
3200 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
3201 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
3202 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
3203 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
3204 [xmalloc.c xmalloc.h]
3205 introduce xcalloc() and xasprintf() failure-checked allocations
3206 functions and use them throughout openssh
3207
3208 xcalloc is particularly important because malloc(nmemb * size) is a
3209 dangerous idiom (subject to integer overflow) and it is time for it
3210 to die
3211
3212 feedback and ok deraadt@
3213 - djm@cvs.openbsd.org 2006/03/25 01:13:23
3214 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
3215 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
3216 [uidswap.c]
3217 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
3218 to xrealloc(p, new_nmemb, new_itemsize).
3219
3220 realloc is particularly prone to integer overflows because it is
3221 almost always allocating "n * size" bytes, so this is a far safer
3222 API; ok deraadt@
3223 - djm@cvs.openbsd.org 2006/03/25 01:30:23
3224 [sftp.c]
3225 "abormally" is a perfectly cromulent word, but "abnormally" is better
3226 - djm@cvs.openbsd.org 2006/03/25 13:17:03
3227 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
3228 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
3229 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
3230 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
3231 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
3232 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
3233 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
3234 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
3235 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
3236 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
3237 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
3238 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
3239 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
3240 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3241 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3242 [uidswap.c uuencode.c xmalloc.c]
3243 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
3244 Theo nuked - our scripts to sync -portable need them in the files
3245 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
3246 [auth-rsa.c authfd.c packet.c]
3247 needed casts (always will be needed)
3248 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
3249 [clientloop.c serverloop.c]
3250 spacing
3251 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
3252 [sshlogin.c sshlogin.h]
3253 nicer size_t and time_t types
3254 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
3255 [ssh-keygen.c]
3256 cast strtonum() result to right type
3257 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
3258 [ssh-agent.c]
3259 mark two more signal handlers ARGSUSED
3260 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
3261 [channels.c]
3262 use strtonum() instead of atoi() [limit X screens to 400, sorry]
3263 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
3264 [bufaux.c channels.c packet.c]
3265 remove (char *) casts to a function that accepts void * for the arg
3266 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
3267 [channels.c]
3268 delete cast not required
3269 - djm@cvs.openbsd.org 2006/03/25 22:22:43
3270 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
3271 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
3272 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
3273 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
3274 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
3275 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
3276 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
3277 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
3278 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
3279 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
3280 standardise spacing in $OpenBSD$ tags; requested by deraadt@
3281 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
3282 [uuencode.c]
3283 typo
3284
328520060325
3286 - OpenBSD CVS Sync
3287 - djm@cvs.openbsd.org 2006/03/16 04:24:42
3288 [ssh.1]
3289 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
3290 that OpenSSH supports
3291 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
3292 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
3293 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
3294 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
3295 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
3296 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
3297 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
3298 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
3299 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
3300 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
3301 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
3302 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
3303 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
3304 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
3305 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
3306 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
3307 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
3308 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3309 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3310 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
3311 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
3312 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
3313 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
3314 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
3315 RCSID() can die
3316 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3317 [kex.h myproposal.h]
3318 spacing
3319 - djm@cvs.openbsd.org 2006/03/20 04:07:22
3320 [auth2-gss.c]
3321 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3322 reviewed by simon AT sxw.org.uk; deraadt@ ok
3323 - djm@cvs.openbsd.org 2006/03/20 04:07:49
3324 [gss-genr.c]
3325 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3326 reviewed by simon AT sxw.org.uk; deraadt@ ok
3327 - djm@cvs.openbsd.org 2006/03/20 04:08:18
3328 [gss-serv.c]
3329 last lot of GSSAPI related leaks detected by Coverity via
3330 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
3331 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3332 [monitor_wrap.h sshpty.h]
3333 sprinkle u_int throughout pty subsystem, ok markus
3334 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3335 [session.h]
3336 annoying spacing fixes getting in the way of real diffs
3337 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3338 [dns.c]
3339 cast xstrdup to propert u_char *
3340 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
3341 [ssh.1]
3342 simplify SSHFP example; ok jmc@
3343 - djm@cvs.openbsd.org 2006/03/22 21:27:15
3344 [deattack.c deattack.h]
3345 remove IV support from the CRC attack detector, OpenSSH has never used
3346 it - it only applied to IDEA-CFB, which we don't support.
3347 prompted by NetBSD Coverity report via elad AT netbsd.org;
3348 feedback markus@ "nuke it" deraadt@
3349
335020060318
3351 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
3352 elad AT NetBSD.org
3353 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
3354 a LLONG rather than a long. Fixes scp'ing of large files on platforms
3355 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
3356
335720060316
3358 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
3359 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
3360 /usr/include/crypto. Hint from djm@.
3361 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
3362 Disable sha256 when openssl < 0.9.7. Patch from djm@.
3363 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
3364 OpenSSL; ok tim
3365
336620060315
3367 - (djm) OpenBSD CVS Sync:
3368 - msf@cvs.openbsd.org 2006/02/06 15:54:07
3369 [ssh.1]
3370 - typo fix
3371 ok jmc@
3372 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
3373 [ssh.1]
3374 make this a little less ambiguous...
3375 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
3376 [auth-rhosts.c includes.h]
3377 move #include <netgroup.h> out of includes.h; ok markus@
3378 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
3379 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
3380 move #include <sys/queue.h> out of includes.h; ok markus@
3381 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
3382 [channels.c clientloop.c clientloop.h includes.h packet.h]
3383 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
3384 move #include <termios.h> out of includes.h; ok markus@
3385 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
3386 [sshtty.c]
3387 "log.h" not needed
3388 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
3389 [hostfile.c]
3390 "packet.h" not needed
3391 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
3392 [deattack.c]
3393 duplicate #include
3394 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
3395 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
3396 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
3397 [sshd.c sshpty.c]
3398 move #include <paths.h> out of includes.h; ok markus@
3399 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
3400 [includes.h misc.c]
3401 move #include <netinet/tcp.h> out of includes.h; ok markus@
3402 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
3403 [gss-serv.c monitor.c]
3404 small KNF
3405 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
3406 [sshconnect.c]
3407 <openssl/bn.h> not needed
3408 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
3409 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
3410 move #include <sys/resource.h> out of includes.h; ok markus@
3411 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
3412 [includes.h packet.c]
3413 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
3414 includes.h; ok markus@
3415 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
3416 [includes.h scp.c sftp-glob.c sftp-server.c]
3417 move #include <dirent.h> out of includes.h; ok markus@
3418 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
3419 [includes.h]
3420 #include <sys/endian.h> not needed; ok djm@
3421 NB. ID Sync only - we still need this (but it may move later)
3422 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
3423 [sshd.8]
3424 - move some text into a CAVEATS section
3425 - merge the COMMAND EXECUTION... section into AUTHENTICATION
3426 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
3427 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
3428 [ssh.c sshd.c sshpty.c]
3429 move #include <sys/ioctl.h> out of includes.h; ok markus@
3430 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
3431 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
3432 [sftp.c sshconnect.c sshconnect2.c sshd.c]
3433 move #include <sys/wait.h> out of includes.h; ok markus@
3434 - otto@cvs.openbsd.org 2006/02/11 19:31:18
3435 [atomicio.c]
3436 type correctness; from Ray Lai in PR 5011; ok millert@
3437 - djm@cvs.openbsd.org 2006/02/12 06:45:34
3438 [ssh.c ssh_config.5]
3439 add a %l expansion code to the ControlPath, which is filled in with the
3440 local hostname at runtime. Requested by henning@ to avoid some problems
3441 with /home on NFS; ok dtucker@
3442 - djm@cvs.openbsd.org 2006/02/12 10:44:18
3443 [readconf.c]
3444 raise error when the user specifies a RekeyLimit that is smaller than 16
3445 (the smallest of our cipher's blocksize) or big enough to cause integer
3446 wraparound; ok & feedback dtucker@
3447 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
3448 [ssh_config.5]
3449 slight rewording; ok djm
3450 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
3451 [sshd.8]
3452 rework the description of authorized_keys a little;
3453 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
3454 [sshd.8]
3455 sort the list of options permissable w/ authorized_keys;
3456 ok djm dtucker
3457 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
3458 [sshd.8]
3459 no need to subsection the authorized_keys examples - instead, convert
3460 this to look like an actual file. also use proto 2 keys, and use IETF
3461 example addresses;
3462 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
3463 [sshd.8]
3464 small tweaks for the ssh_known_hosts section;
3465 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
3466 [sshd.8]
3467 turn this into an example ssh_known_hosts file; ok djm
3468 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
3469 [sshd.8]
3470 - avoid nasty line split
3471 - `*' does not need to be escaped
3472 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
3473 [sshd.8]
3474 sort FILES and use a -compact list;
3475 - david@cvs.openbsd.org 2006/02/15 05:08:24
3476 [sftp-client.c]
3477 typo in comment; ok djm@
3478 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
3479 [ssh.1]
3480 remove the IETF draft references and replace them with some updated RFCs;
3481 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
3482 [sshd.8]
3483 remove ietf draft references; RFC list now maintained in ssh.1;
3484 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
3485 [sshd.8]
3486 sync some of the FILES entries w/ ssh.1;
3487 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
3488 [sshd.8]
3489 move the sshrc stuff out of FILES, and into its own section:
3490 FILES is not a good place to document how stuff works;
3491 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
3492 [sshd.8]
3493 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3494 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
3495 [sshd.8]
3496 grammar;
3497 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
3498 [ssh_config.5]
3499 add some vertical space;
3500 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
3501 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
3502 move #include <sys/un.h> out of includes.h; ok djm@
3503 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
3504 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
3505 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
3506 move #include <signal.h> out of includes.h; ok markus@
3507 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
3508 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
3509 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
3510 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
3511 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
3512 [sshconnect2.c sshd.c sshpty.c]
3513 move #include <sys/stat.h> out of includes.h; ok markus@
3514 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
3515 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
3516 [sshconnect.c]
3517 move #include <ctype.h> out of includes.h; ok djm@
3518 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
3519 [ssh_config.5]
3520 add section on patterns;
3521 from dtucker + myself
3522 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
3523 [sshd_config.5]
3524 signpost to PATTERNS;
3525 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
3526 [ssh_config.5]
3527 tidy up the refs to PATTERNS;
3528 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
3529 [sshd.8]
3530 signpost to PATTERNS section;
3531 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
3532 [ssh-keysign.8 ssh_config.5 sshd_config.5]
3533 some consistency fixes;
3534 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
3535 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3536 more consistency fixes;
3537 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
3538 [ssh_config.5]
3539 some grammar/wording fixes;
3540 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
3541 [sshd_config.5]
3542 some grammar/wording fixes;
3543 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
3544 [sshd_config.5]
3545 oops - bits i missed;
3546 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
3547 [ssh_config.5]
3548 document the possible values for KbdInteractiveDevices;
3549 help/ok dtucker
3550 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
3551 [sshd_config.5]
3552 document the order in which allow/deny directives are processed;
3553 help/ok dtucker
3554 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
3555 [ssh_config.5]
3556 move PATTERNS to the end of the main body; requested by dtucker
3557 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
3558 [sshd_config.5]
3559 subsection is pointless here;
3560 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
3561 [ssh_config.5]
3562 comma;
3563 - djm@cvs.openbsd.org 2006/02/28 01:10:21
3564 [session.c]
3565 fix logout recording when privilege separation is disabled, analysis and
3566 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
3567 NB. ID sync only - patch already in portable
3568 - djm@cvs.openbsd.org 2006/03/04 04:12:58
3569 [serverloop.c]
3570 move a debug() outside of a signal handler; ok markus@ a little while back
3571 - djm@cvs.openbsd.org 2006/03/12 04:23:07
3572 [ssh.c]
3573 knf nit
3574 - djm@cvs.openbsd.org 2006/03/13 08:16:00
3575 [sshd.c]
3576 don't log that we are listening on a socket before the listen() call
3577 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
3578 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
3579 [packet.c]
3580 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
3581 poor performance and protocol stalls under some network conditions (mindrot
3582 bugs #556 and #981). Patch originally from markus@, ok djm@
3583 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
3584 [ssh-keygen.c]
3585 Make ssh-keygen handle CR and CRLF line termination when converting IETF
3586 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
3587 Pepper, ok djm@
3588 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
3589 [misc.c ssh_config.5 sshd_config.5]
3590 Allow config directives to contain whitespace by surrounding them by double
3591 quotes. mindrot #482, man page help from jmc@, ok djm@
3592 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
3593 [authfile.c authfile.h ssh-add.c]
3594 Make ssh-add check file permissions before attempting to load private
3595 key files multiple times; it will fail anyway and this prevents confusing
3596 multiple prompts and warnings. mindrot #1138, ok djm@
3597 - djm@cvs.openbsd.org 2006/03/14 00:15:39
3598 [canohost.c]
3599 log the originating address and not just the name when a reverse
3600 mapping check fails, requested by linux AT linuon.com
3601 - markus@cvs.openbsd.org 2006/03/14 16:32:48
3602 [ssh_config.5 sshd_config.5]
3603 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
3604 - djm@cvs.openbsd.org 2006/03/07 09:07:40
3605 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
3606 Implement the diffie-hellman-group-exchange-sha256 key exchange method
3607 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
3608 EVP), interop tested against CVS PuTTY
3609 NB. no portability bits committed yet
3610 - (djm) [configure.ac defines.h kex.c md-sha256.c]
3611 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
3612 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
3613 KEX support, should work with libc SHA256 support or OpenSSL
3614 EVP_sha256 if present
3615 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
3616 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
3617 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
3618 - (djm) [regress/.cvsignore] Ignore Makefile here
3619 - (djm) [loginrec.c] Need stat.h
3620 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
3621 system sha2.h
3622 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3623 - (djm) [ssh-agent.c] Restore dropped stat.h
3624 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
3625 SHA384, which we don't need and doesn't compile without tweaks
3626 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
3627 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
3628 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
3629 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
3630 [openbsd-compat/readpassphrase.c] Lots of include fixes for
3631 OpenSolaris
3632 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3633 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
3634 includes removed from includes.h
3635 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
3636 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
3637 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
3638 sys/ioctl.h for struct winsize.
3639 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
3640
364120060313
3642 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
3643 since not all platforms support it. Instead, use internal equivalent while
3644 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
3645 as it's no longer required. Tested by Bernhard Simon, ok djm@
3646
364720060304
3648 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
3649 file rather than directory, required as Cygwin will be importing lastlog(1).
3650 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
3651 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
3652 includes. Patch from gentoo.riverrat at gmail.com.
3653
365420060226
3655 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
3656 patch from kraai at ftbfs.org.
3657
365820060223
3659 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
3660 reality. Pointed out by tryponraj at gmail.com.
3661
366220060222
3663 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
3664 compile in compat code if required.
3665
366620060221
3667 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
3668 redefinition of SSLeay_add_all_algorithms.
3669
367020060220
3671 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
3672 Add optional enabling of OpenSSL's (hardware) Engine support, via
3673 configure --with-ssl-engine. Based in part on a diff by michal at
3674 logix.cz.
3675
367620060219
3677 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
3678 Add first attempt at regress tests for compat library. ok djm@
3679
368020060214
3681 - (tim) [buildpkg.sh.in] Make the names consistent.
3682 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
3683
368420060212
3685 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
3686 to silence compiler warning, from vinschen at redhat.com.
3687 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
3688 - (dtucker) [README version.h contrib/caldera/openssh.spec
3689 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
3690 strings to match 4.3p2 release.
3691
369220060208
3693 - (tim) [session.c] Logout records were not updated on systems with
3694 post auth privsep disabled due to bug 1086 changes. Analysis and patch
3695 by vinschen at redhat.com. OK tim@, dtucker@.
3696 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
3697 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
3698
369920060206
3700 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
3701 netinet/in_systm.h. OK dtucker@.
3702
370320060205
3704 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
3705 for Solaris. OK dtucker@.
3706 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
3707 kraai at ftbfs.org.
3708
370920060203
3710 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3711 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3712 by a platform specific check, builtin standard includes tests will be
3713 skipped on the other platforms.
3714 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3715 OK tim@, djm@.
3716
371720060202
3718 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3719 works with picky compilers. Patch from alex.kiernan at thus.net.
3720
372120060201
3722 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3723 determine the user's login name - needed for regress tests on Solaris
3724 10 and OpenSolaris
3725 - (djm) OpenBSD CVS Sync
3726 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3727 [sshd.8]
3728 - merge sections on protocols 1 and 2 into a single section
3729 - remove configuration file section
3730 ok markus
3731 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3732 [sshd.8]
3733 small tweak;
3734 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3735 [contrib/suse/openssh.spec] Update versions ahead of release
3736 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3737 [version.h]
3738 openssh 4.3
3739 - (djm) Release OpenSSH 4.3p1
3740
374120060131
3742 - (djm) OpenBSD CVS Sync
3743 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3744 [ssh_config.5]
3745 - word change, agreed w/ markus
3746 - consistency fixes
3747 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3748 [sshd.8]
3749 move the options description up the page, and a few additional tweaks
3750 whilst in here;
3751 ok markus
3752 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3753 [sshd.8]
3754 move subsections to full sections;
3755 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3756 [ssh.1]
3757 add a section on verifying host keys in dns;
3758 written with a lot of help from jakob;
3759 feedback dtucker/markus;
3760 ok markus
3761 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3762 [channels.c]
3763 mark channel as write failed or dead instead of read failed on error
3764 of the channel output filter.
3765 ok markus@
3766 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3767 [ssh.1]
3768 remove an incorrect sentence;
3769 reported by roumen petrov;
3770 ok djm markus
3771 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3772 [misc.c misc.h scp.c sftp.c]
3773 fix local arbitrary command execution vulnerability on local/local and
3774 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3775 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
3776 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3777 [scp.c]
3778 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3779 fix from biorn@; ok markus@
3780 - (djm) Sync regress tests to OpenBSD:
3781 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3782 [regress/forwarding.sh]
3783 Regress test for ClearAllForwardings (bz #994); ok markus@
3784 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3785 [regress/multiplex.sh]
3786 Don't call cleanup in multiplex as test-exec will cleanup anyway
3787 found by tim@, ok djm@
3788 NB. ID sync only, we already had this
3789 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3790 [regress/test-exec.sh]
3791 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3792 recently committed nc SOCKS5 changes
3793 - djm@cvs.openbsd.org 2005/05/24 04:10:54
3794 [regress/try-ciphers.sh]
3795 oops, new arcfour modes here too
3796 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3797 [regress/scp.sh]
3798 allow SUDO=sudo; from Alexander Bluhm
3799 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3800 [regress/agent-getpeereid.sh]
3801 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3802 ok markus@
3803 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3804 [regress/scp-ssh-wrapper.sh]
3805 Fix assumption about how many args scp will pass; ok djm@
3806 NB. ID sync only, we already had this
3807 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3808 [scp.sh]
3809 regress test for local to local scp copies; ok dtucker@
3810 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3811 [scp.sh]
3812 regression test for CVE-2006-0225 written by dtucker@
3813 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3814 [scp.sh]
3815 regress test for "scp a b c" where "c" is not a directory
3816
381720060129
3818 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3819 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3820
382120060120
3822 - (dtucker) OpenBSD CVS Sync
3823 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3824 [ssh.1]
3825 correction from deraadt
3826 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3827 [ssh.1]
3828 add a section on ssh-based vpn, based on reyk's README.tun;
3829 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3830 [scp.1 ssh.1 ssh_config.5 sftp.1]
3831 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3832 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
3833
383420060114
3835 - (djm) OpenBSD CVS Sync
3836 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3837 [ssh.1]
3838 weed out some duplicate info in the known_hosts FILES entries;
3839 ok djm
3840 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3841 [ssh.1]
3842 final round of whacking FILES for duplicate info, and some consistency
3843 fixes;
3844 ok djm
3845 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3846 [ssh.1]
3847 split sections on tcp and x11 forwarding into two sections.
3848 add an example in the tcp section, based on sth i wrote for ssh faq;
3849 help + ok: djm markus dtucker
3850 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3851 [ssh.1]
3852 refer to `TCP' rather than `TCP/IP' in the context of connection
3853 forwarding;
3854 ok markus
3855 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3856 [sshd.8]
3857 refer to TCP forwarding, rather than TCP/IP forwarding;
3858 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3859 [ssh_config.5]
3860 refer to TCP forwarding, rather than TCP/IP forwarding;
3861 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3862 [ssh.1]
3863 back out a sentence - AUTHENTICATION already documents this;
3864
386520060109
3866 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3867 tcpip service so it's always started after IP is up. Patch from
3868 vinschen at redhat.com.
3869
387020060106
3871 - (djm) OpenBSD CVS Sync
3872 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3873 [ssh.1]
3874 move FILES to a -compact list, and make each files an item in that list.
3875 this avoids nastly line wrap when we have long pathnames, and treats
3876 each file as a separate item;
3877 remove the .Pa too, since it is useless.
3878 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3879 [ssh.1]
3880 use a larger width for the ENVIRONMENT list;
3881 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3882 [ssh.1]
3883 put FILES in some sort of order: sort by pathname
3884 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3885 [ssh.1]
3886 tweak the description of ~/.ssh/environment
3887 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3888 [ssh.1]
3889 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3890 entries;
3891 ok markus
3892 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3893 [ssh.1]
3894 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
3895 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3896 [ssh.1]
3897 +.Xr ssh-keyscan 1 ,
3898 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3899 [ssh.1]
3900 -.Xr gzip 1 ,
3901 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3902 [misc.c]
3903 check that stdio file descriptors are actually closed before clobbering
3904 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3905 closed, but higher ones weren't. spotted by, and patch tested by
3906 Frédéric Olivié
3907
390820060103
3909 - (djm) [channels.c] clean up harmless merge error, from reyk@
3910
391120060103
3912 - (djm) OpenBSD CVS Sync
3913 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3914 [ssh_config.5 sshd_config.5]
3915 some corrections from michael knudsen;
3916
391720060102
3918 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
3919 - (djm) OpenBSD CVS Sync
3920 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3921 [ssh.1]
3922 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3923 AUTHENTICATION" sections into "AUTHENTICATION";
3924 some rewording done to make the text read better, plus some
3925 improvements from djm;
3926 ok djm
3927 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3928 [ssh.1]
3929 clean up ENVIRONMENT a little;
3930 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3931 [ssh.1]
3932 .Nm does not require an argument;
3933 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3934 [includes.h misc.c]
3935 move <net/if.h>; ok djm@
3936 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3937 [misc.c]
3938 no trailing "\n" for debug()
3939 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3940 [sftp-client.c sftp-common.h sftp-server.c]
3941 use a common max. packet length, no binary change
3942 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3943 [misc.c]
3944 clarify tun(4) opening - set the mode and bring the interface up. also
3945 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3946 suggested and ok by djm@
3947 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3948 [ssh.1]
3949 start to cut some duplicate info from FILES;
3950 help/ok djm
3951
395220060101
3953 - (djm) [Makefile.in configure.ac includes.h misc.c]
3954 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
3955 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
3956 limited to IPv4 tunnels only, and most versions don't support the
3957 tap(4) device at all.
3958 - (djm) [configure.ac] Fix linux/if_tun.h test
3959 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
3960
396120051229
3962 - (djm) OpenBSD CVS Sync
3963 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
3964 [canohost.c channels.c clientloop.c]
3965 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
3966 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
3967 [channels.c channels.h clientloop.c]
3968 add channel output filter interface.
3969 ok djm@, suggested by markus@
3970 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
3971 [sftp.1]
3972 do not suggest that interactive authentication will work
3973 with the -b flag;
3974 based on a diff from john l. scarfone;
3975 ok djm
3976 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
3977 [ssh.1]
3978 document -MM; ok djm@
3979 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
3980 [serverloop.c ssh.c openbsd-compat/Makefile.in]
3981 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
3982 compatability support for Linux, diff from reyk@
3983 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
3984 not exist
3985 - (djm) [configure.ac] oops, make that linux/if_tun.h
3986
398720051229
3988 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
3989
399020051224
3991 - (djm) OpenBSD CVS Sync
3992 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
3993 [ssh.1]
3994 merge the sections on protocols 1 and 2 into one section on
3995 authentication;
3996 feedback djm dtucker
3997 ok deraadt markus dtucker
3998 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
3999 [ssh.1]
4000 .Ss -> .Sh: subsections have not made this page more readable
4001 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
4002 [ssh.1]
4003 move info on ssh return values and config files up into the main
4004 description;
4005 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
4006 [ssh.1]
4007 -L and -R descriptions are now above, not below, ~C description;
4008 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
4009 [ssh.1]
4010 options now described `above', rather than `later';
4011 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
4012 [ssh.1]
4013 -Y does X11 forwarding too;
4014 ok markus
4015 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
4016 [sshd.8]
4017 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
4018 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
4019 [ssh_config.5]
4020 put the description of "UsePrivilegedPort" in the correct place;
4021 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
4022 [ssh.1]
4023 expand the description of -w somewhat;
4024 help/ok reyk
4025 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
4026 [ssh.1]
4027 - sync the description of -e w/ synopsis
4028 - simplify the description of -I
4029 - note that -I is only available if support compiled in, and that it
4030 isn't by default
4031 feedback/ok djm@
4032 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
4033 [ssh.1]
4034 less mark up for -c;
4035 - djm@cvs.openbsd.org 2005/12/24 02:27:41
4036 [session.c sshd.c]
4037 eliminate some code duplicated in privsep and non-privsep paths, and
4038 explicitly clear SIGALRM handler; "groovy" deraadt@
4039
404020051220
4041 - (dtucker) OpenBSD CVS Sync
4042 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
4043 [serverloop.c]
4044 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
4045 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
4046 [ssh.1]
4047 move the option descriptions up the page: start of a restructure;
4048 ok markus deraadt
4049 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
4050 [ssh.1]
4051 simplify a sentence;
4052 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
4053 [ssh.1]
4054 make the description of -c a little nicer;
4055 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
4056 [ssh.1]
4057 signpost the protocol sections;
4058 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
4059 [ssh_config.5 session.c]
4060 spelling: fowarding, fowarded
4061 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
4062 [ssh_config.5]
4063 spelling: intented -> intended
4064 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
4065 [ssh.c]
4066 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
4067
406820051219
4069 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
4070 openbsd-compat/openssl-compat.h] Check for and work around broken AES
4071 ciphers >128bit on (some) Solaris 10 systems. ok djm@
4072
407320051217
4074 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
4075 scp.c also uses, so undef them here.
4076 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
4077 snprintf replacement can have a conflicting declaration in HP-UX's system
4078 headers (const vs. no const) so we now check for and work around it. Patch
4079 from the dynamic duo of David Leonard and Ted Percival.
4080
408120051214
4082 - (dtucker) OpenBSD CVS Sync (regress/)
4083 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
4084 [regress/scp-ssh-wrapper.sh]
4085 Fix assumption about how many args scp will pass; ok djm@
4086
408720051213
4088 - (djm) OpenBSD CVS Sync
4089 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
4090 [ssh.1]
4091 timezone -> time zone
4092 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
4093 [ssh.1]
4094 avoid ambiguities in describing TZ;
4095 ok djm@
4096 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
4097 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
4098 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
4099 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
4100 [sshconnect.h sshd.8 sshd_config sshd_config.5]
4101 Add support for tun(4) forwarding over OpenSSH, based on an idea and
4102 initial channel code bits by markus@. This is a simple and easy way to
4103 use OpenSSH for ad hoc virtual private network connections, e.g.
4104 administrative tunnels or secure wireless access. It's based on a new
4105 ssh channel and works similar to the existing TCP forwarding support,
4106 except that it depends on the tun(4) network interface on both ends of
4107 the connection for layer 2 or layer 3 tunneling. This diff also adds
4108 support for LocalCommand in the ssh(1) client.
4109 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
4110 - djm@cvs.openbsd.org 2005/12/07 03:52:22
4111 [clientloop.c]
4112 reyk forgot to compile with -Werror (missing header)
4113 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
4114 [ssh.1]
4115 - avoid line split in SYNOPSIS
4116 - add args to -w
4117 - kill trailing whitespace
4118 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
4119 [ssh.1 ssh_config.5]
4120 make `!command' a little clearer;
4121 ok reyk
4122 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
4123 [ssh_config.5]
4124 keep options in order;
4125 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
4126 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
4127 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
4128 two changes to the new ssh tunnel support. this breaks compatibility
4129 with the initial commit but is required for a portable approach.
4130 - make the tunnel id u_int and platform friendly, use predefined types.
4131 - support configuration of layer 2 (ethernet) or layer 3
4132 (point-to-point, default) modes. configuration is done using the
4133 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
4134 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
4135 in sshd_config(5).
4136 ok djm@, man page bits by jmc@
4137 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
4138 [ssh_config.5]
4139 new sentence, new line;
4140 - markus@cvs.openbsd.org 2005/12/12 13:46:18
4141 [channels.c channels.h session.c]
4142 make sure protocol messages for internal channels are ignored.
4143 allow adjust messages for non-open channels; with and ok djm@
4144 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
4145 again by providing a sys_tun_open() function for your platform and
4146 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
4147 OpenBSD's tunnel protocol, which prepends the address family to the
4148 packet
4149
415020051201
4151 - (djm) [envpass.sh] Remove regress script that was accidentally committed
4152 in top level directory and not noticed for over a year :)
4153
415420051129
4155 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
4156 bits == 0.
4157 - (dtucker) OpenBSD CVS Sync
4158 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
4159 [ssh-keygen.c]
4160 Populate default key sizes before checking them; from & ok tim@
4161 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
4162 for UnixWare.
4163
416420051128
4165 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
4166 versions of GNU head. Based on patch from zappaman at buraphalinux.org
4167 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
4168 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
4169 - (dtucker) OpenBSD CVS Sync
4170 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
4171 [ssh-keygen.1 ssh-keygen.c]
4172 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
4173 increase minumum RSA key size to 768 bits and update man page to reflect
4174 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
4175 ok djm@, grudging ok deraadt@.
4176 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
4177 [ssh-agent.1]
4178 Update agent socket path templates to reflect reality, correct xref for
4179 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
4180
418120051126
4182 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
4183 when they're available) need the real UID set otherwise pam_chauthtok will
4184 set ADMCHG after changing the password, forcing the user to change it
4185 again immediately.
4186
418720051125
4188 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
4189 resolver state in resolv.h is "state" not "__res_state". With slight
4190 modification by me to also work on old AIXes. ok djm@
4191 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
4192 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
4193 shaw at vranix.com, ok djm@
4194
419520051124
4196 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
4197 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
4198 asprintf() implementation, after syncing our {v,}snprintf() implementation
4199 with some extra fixes from Samba's version. With help and debugging from
4200 dtucker and tim; ok dtucker@
4201 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
4202 order in Reliant Unix block. Patch from johane at lysator.liu.se.
4203 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
4204 many and use them only once. Speeds up testing on older/slower hardware.
4205
420620051122
4207 - (dtucker) OpenBSD CVS Sync
4208 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
4209 [ssh-add.c]
4210 space
4211 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
4212 [scp.c]
4213 avoid close(-1), as in rcp; ok cloder
4214 - millert@cvs.openbsd.org 2005/11/15 11:59:54
4215 [includes.h]
4216 Include sys/queue.h explicitly instead of assuming some other header
4217 will pull it in. At the moment it gets pulled in by sys/select.h
4218 (which ssh has no business including) via event.h. OK markus@
4219 (ID sync only in -portable)
4220 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
4221 [auth-krb5.c]
4222 Perform Kerberos calls even for invalid users to prevent leaking
4223 information about account validity. bz #975, patch originally from
4224 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
4225 ok markus@
4226 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
4227 [hostfile.c]
4228 Correct format/arguments to debug call; spotted by shaw at vranix.com
4229 ok djm@
4230 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
4231 from shaw at vranix.com.
4232
423320051120
4234 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
4235 is going on.
4236
423720051112
4238 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
4239 ifdef lost during sync. Spotted by tim@.
4240 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
4241 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
4242 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
4243 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
4244 test: if sshd takes too long to reconfigure the subsequent connection will
4245 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4246
424720051110
4248 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
4249 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
4250 "register").
4251 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
4252 unnecessary prototype.
4253 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
4254 revs 1.7 - 1.9.
4255 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
4256 Patch from djm@.
4257 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
4258 since they're not useful right now. Patch from djm@.
4259 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
4260 prototypes, removal of "register").
4261 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
4262 of "register").
4263 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
4264 after the copyright notices. Having them at the top next to the CVSIDs
4265 guarantees a conflict for each and every sync.
4266 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
4267 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
4268 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
4269 Removal of rcsid, "whiteout" inode type.
4270 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
4271 Removal of rcsid, will no longer strlcpy parts of the string.
4272 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4273 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
4274 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
4275 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
4276 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
4277 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
4278 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
4279 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
4280 with OpenBSD code since we don't support platforms without fstat any more.
4281 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
4282 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
4283 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
4284 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
4285 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
4286 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
4287 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
4288 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
4289 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
4290 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
4291 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
4292 Id and copyright sync only, there were no substantial changes we need.
4293 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
4294 -Wsign-compare fixes from djm.
4295 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
4296 Id and copyright sync only, there were no substantial changes we need.
4297 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
4298 doesn't change between versions, and use a safer default.
4299
430020051105
4301 - (djm) OpenBSD CVS Sync
4302 - markus@cvs.openbsd.org 2005/10/07 11:13:57
4303 [ssh-keygen.c]
4304 change DSA default back to 1024, as it's defined for 1024 bits only
4305 and this causes interop problems with other clients. moreover,
4306 in order to improve the security of DSA you need to change more
4307 components of DSA key generation (e.g. the internal SHA1 hash);
4308 ok deraadt
4309 - djm@cvs.openbsd.org 2005/10/10 10:23:08
4310 [channels.c channels.h clientloop.c serverloop.c session.c]
4311 fix regression I introduced in 4.2: X11 forwardings initiated after
4312 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
4313 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
4314 - djm@cvs.openbsd.org 2005/10/11 23:37:37
4315 [channels.c]
4316 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
4317 bind() failure when a previous connection's listeners are in TIME_WAIT,
4318 reported by plattner AT inf.ethz.ch; ok dtucker@
4319 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
4320 [auth2-gss.c gss-genr.c gss-serv.c]
4321 remove unneeded #includes; ok markus@
4322 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
4323 [gss-serv.c]
4324 spelling in comments
4325 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
4326 [gss-serv-krb5.c gss-serv.c]
4327 unused declarations; ok deraadt@
4328 (id sync only for gss-serv-krb5.c)
4329 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
4330 [dns.c]
4331 unneeded #include, unused declaration, little knf; ok deraadt@
4332 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
4333 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
4334 KNF; ok djm@
4335 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
4336 [ssh-keygen.c ssh.c sshconnect2.c]
4337 no trailing "\n" for log functions; ok djm@
4338 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
4339 [channels.c clientloop.c]
4340 free()->xfree(); ok djm@
4341 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
4342 [sshconnect.c]
4343 make external definition static; ok deraadt@
4344 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
4345 [dns.c]
4346 fix memory leaks from 2 sources:
4347 1) key_fingerprint_raw()
4348 2) malloc in dns_read_rdata()
4349 ok jakob@
4350 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
4351 [dns.c]
4352 remove #ifdef LWRES; ok jakob@
4353 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
4354 [dns.c dns.h]
4355 more cleanups; ok jakob@
4356 - djm@cvs.openbsd.org 2005/10/30 01:23:19
4357 [ssh_config.5]
4358 mention control socket fallback behaviour, reported by
4359 tryponraj AT gmail.com
4360 - djm@cvs.openbsd.org 2005/10/30 04:01:03
4361 [ssh-keyscan.c]
4362 make ssh-keygen discard junk from server before SSH- ident, spotted by
4363 dave AT cirt.net; ok dtucker@
4364 - djm@cvs.openbsd.org 2005/10/30 04:03:24
4365 [ssh.c]
4366 fix misleading debug message; ok dtucker@
4367 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
4368 [canohost.c sshd.c]
4369 Check for connections with IP options earlier and drop silently. ok djm@
4370 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
4371 [ssh_config.5]
4372 remove trailing whitespace;
4373 - djm@cvs.openbsd.org 2005/10/30 08:52:18
4374 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
4375 [ssh.c sshconnect.c sshconnect1.c sshd.c]
4376 no need to escape single quotes in comments, no binary change
4377 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
4378 [sftp.c]
4379 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
4380 - djm@cvs.openbsd.org 2005/10/31 11:12:49
4381 [ssh-keygen.1 ssh-keygen.c]
4382 generate a protocol 2 RSA key by default
4383 - djm@cvs.openbsd.org 2005/10/31 11:48:29
4384 [serverloop.c]
4385 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
4386 SIGINT or SIGQUIT when running without privilege separation (the
4387 normal privsep case is already OK). Patch mainly by dtucker@ and
4388 senthilkumar_sen AT hotpop.com; ok dtucker@
4389 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
4390 [ssh-keygen.1]
4391 grammar;
4392 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
4393 [canohost.c]
4394 Cache reverse lookups with and without DNS separately; ok markus@
4395 - djm@cvs.openbsd.org 2005/11/04 05:15:59
4396 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
4397 remove hardcoded hash lengths in key exchange code, allowing
4398 implementation of KEX methods with different hashes (e.g. SHA-256);
4399 ok markus@ dtucker@ stevesk@
4400 - djm@cvs.openbsd.org 2005/11/05 05:01:15
4401 [bufaux.c]
4402 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
4403 cs.stanford.edu; ok dtucker@
4404 - (dtucker) [README.platform] Add PAM section.
4405 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
4406 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
4407 ok dtucker@
4408
440920051102
4410 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
4411 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
4412 via FreeBSD.
4413
441420051030
4415 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
4416 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
4417 files from imorgan AT nas.nasa.gov
4418 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
4419 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
4420 the pam_nologin module should be added to sshd's session stack in order to
4421 maintain exising behaviour. Based on patch and discussion from t8m at
4422 centrum.cz, ok djm@
4423
442420051025
4425 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
4426 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
4427 yet).
4428 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
4429 understand "%lld", even though the compiler has "long long", so handle
4430 it as a special case. Patch tested by mcaskill.scott at epa.gov.
4431 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
4432 prompt. Patch from vinschen at redhat.com.
4433
443420051017
4435 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
4436 /etc/default/login report and testing from aabaker at iee.org, corrections
4437 from tim@.
4438
443920051009
4440 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
4441 versions from OpenBSD. ok djm@
4442
444320051008
4444 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
4445 brian.smith at agilent com.
4446 - (djm) [configure.ac] missing 'test' call for -with-Werror test
4447
444820051005
4449 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
4450 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
4451 senthilkumar_sen at hotpop.com.
4452
445320051003
4454 - (dtucker) OpenBSD CVS Sync
4455 - markus@cvs.openbsd.org 2005/09/07 08:53:53
4456 [channels.c]
4457 enforce chanid != NULL; ok djm
4458 - markus@cvs.openbsd.org 2005/09/09 19:18:05
4459 [clientloop.c]
4460 typo; from mark at mcs.vuw.ac.nz, bug #1082
4461 - djm@cvs.openbsd.org 2005/09/13 23:40:07
4462 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
4463 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
4464 ensure that stdio fds are attached; ok deraadt@
4465 - djm@cvs.openbsd.org 2005/09/19 11:37:34
4466 [ssh_config.5 ssh.1]
4467 mention ability to specify bind_address for DynamicForward and -D options;
4468 bz#1077 spotted by Haruyama Seigo
4469 - djm@cvs.openbsd.org 2005/09/19 11:47:09
4470 [sshd.c]
4471 stop connection abort on rekey with delayed compression enabled when
4472 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
4473 - djm@cvs.openbsd.org 2005/09/19 11:48:10
4474 [gss-serv.c]
4475 typo
4476 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
4477 [ssh.1]
4478 some more .Bk/.Ek to avoid ugly line split;
4479 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
4480 [ssh.c]
4481 update -D usage here too;
4482 - djm@cvs.openbsd.org 2005/09/19 23:31:31
4483 [ssh.1]
4484 spelling nit from stevesk@
4485 - djm@cvs.openbsd.org 2005/09/21 23:36:54
4486 [sshd_config.5]
4487 aquire -> acquire, from stevesk@
4488 - djm@cvs.openbsd.org 2005/09/21 23:37:11
4489 [sshd.c]
4490 change label at markus@'s request
4491 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
4492 [ssh-keyscan.1]
4493 deploy .An -nosplit; ok jmc
4494 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
4495 [canohost.c]
4496 Relocate check_ip_options call to prevent logging of garbage for
4497 connections with IP options set. bz#1092 from David Leonard,
4498 "looks good" deraadt@
4499 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
4500 is required in the system path for the multiplex test to work.
4501
450220050930
4503 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
4504 for strtoll. Patch from o.flebbe at science-computing.de.
4505 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
4506 child during PAM account check without clearing it. This restores the
4507 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
4508 with help from several others.
4509
451020050929
4511 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
4512 introduced during sync.
4513
451420050928
4515 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
4516 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
4517 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4518
451920050927
4520 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
4521 calls, since they can't possibly fail. ok djm@
4522 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
4523 process when sshd relies on ssh-random-helper. Should result in faster
4524 logins on systems without a real random device or prngd. ok djm@
4525
452620050924
4527 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
4528 duplicate call. ok djm@
4529
453020050922
4531 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
4532 skeleten at shillest.net.
4533 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
4534 shillest.net.
4535
453620050919
4537 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
4538 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
4539 ok dtucker@
4540
454120050912
4542 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
4543 Mike Frysinger.
4544
454520050908
4546 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
4547 OpenServer 6 and add osr5bigcrypt support so when someone migrates
4548 passwords between UnixWare and OpenServer they will still work. OK dtucker@
4549
4550$Id$
This page took 0.408295 seconds and 5 git commands to generate.