blob: 6f5fb55bc82977303cb9bc6ff8a98305c10b1a89 [file] [log] [blame]
Darren Tucker4a40ae22007-06-05 18:22:32 +1000120070605
2 - (dtucker) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2007/05/22 10:18:52
4 [sshd.c]
5 zap double include; from p_nowaczyk AT o2.pl
6 (not required in -portable, Id sync only)
Darren Tucker0d0d1952007-06-05 18:23:28 +10007 - djm@cvs.openbsd.org 2007/05/30 05:58:13
8 [kex.c]
9 tidy: KNF, ARGSUSED and u_int
Darren Tucker4a40ae22007-06-05 18:22:32 +100010
Darren Tucker208ac572007-05-20 14:58:41 +10001120070520
12 - (dtucker) OpenBSD CVS Sync
13 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
14 [auth2.c]
15 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
Darren Tucker86473c52007-05-20 14:59:32 +100016 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
17 [sftp-server.c]
18 cast "%llu" format spec to (unsigned long long); do not assume a
19 u_int64_t arg is the same as 'unsigned long long'.
20 from Dmitry V. Levin <ldv@altlinux.org>
21 ok markus@ 'Yes, that looks correct' millert@
Darren Tuckerf78bb412007-05-20 15:03:15 +100022 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
23 [servconf.c]
24 Remove debug() left over from development. ok deraadt@
Darren Tucker36b78002007-05-20 15:08:15 +100025 - djm@cvs.openbsd.org 2007/05/17 07:50:31
26 [log.c]
27 save and restore errno when logging; ok deraadt@
Darren Tuckere9405982007-05-20 15:09:04 +100028 - djm@cvs.openbsd.org 2007/05/17 07:55:29
29 [sftp-server.c]
30 bz#1286 stop reading and processing commands when input or output buffer
31 is nearly full, otherwise sftp-server would happily try to grow the
32 input/output buffers past the maximum supported by the buffer API and
33 promptly fatal()
34 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
Darren Tucker26c66622007-05-20 15:09:42 +100035 - djm@cvs.openbsd.org 2007/05/17 20:48:13
36 [sshconnect2.c]
37 fall back to gethostname() when the outgoing connection is not
38 on a socket, such as is the case when ProxyCommand is used.
39 Gives hostbased auth an opportunity to work; bz#616, report
40 and feedback stuart AT kaloram.com; ok markus@
Darren Tucker7fa339b2007-05-20 15:10:16 +100041 - djm@cvs.openbsd.org 2007/05/17 20:52:13
42 [monitor.c]
43 pass received SIGINT from monitor to postauth child so it can clean
44 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
45 ok markus@
Darren Tuckerf520ea12007-05-20 15:11:33 +100046 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
47 [sshconnect2.c]
48 djm owes me a vb and a tism cd for breaking ssh compilation
Darren Tucker29171e92007-05-20 15:20:08 +100049 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
50 ldv at altlinux.org.
Darren Tucker22164712007-05-20 15:26:07 +100051 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
52 sshpam_tty_conv. Patch from ldv at altlinux.org.
Darren Tucker208ac572007-05-20 14:58:41 +100053
Tim Riceaa8954f2007-05-09 15:57:43 -07005420070509
55 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
56
Darren Tucker781e7a22007-04-29 12:06:55 +10005720070429
58 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
59 for select(2) prototype.
Darren Tuckerd757e692007-04-29 12:10:57 +100060 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
Darren Tuckercc40d5e2007-04-29 13:58:06 +100061 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
62 platform's _res if it has one. Should fix problem of DNSSEC record lookups
63 on NetBSD as reported by Curt Sampson.
Darren Tucker2ac529b2007-04-29 14:02:43 +100064 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
Darren Tucker6d862a52007-04-29 14:39:02 +100065 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
66 so we don't get redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +100067 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
68 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
69 __nonnull__ for versions of GCC that don't support it.
Darren Tuckerdca0edf2007-04-29 15:06:44 +100070 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
71 to prevent redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +100072
Darren Tucker62995c12007-04-06 12:21:47 +10007320070406
74 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
75 to OpenPAM too.
Darren Tucker2a386852007-04-06 12:25:08 +100076 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
Darren Tucker62995c12007-04-06 12:21:47 +100077
Tim Rice99203ec2007-03-26 09:35:28 -07007820070326
79 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
80 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
81 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
82
Darren Tucker20e9f972007-03-25 18:26:01 +10008320070325
84 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
85 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
86 SSHDLIBS. "I like" djm@
87
Darren Tucker97b1bb52007-03-21 20:38:53 +11008820070321
89 - (dtucker) OpenBSD CVS Sync
90 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
91 [servconf.c sshd.c]
92 Move C/R -> kbdint special case to after the defaults have been
93 loaded, which makes ChallengeResponse default to yes again. This
94 was broken by the Match changes and not fixed properly subsequently.
95 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
Darren Tucker506ed882007-03-21 20:42:24 +110096 - djm@cvs.openbsd.org 2007/03/19 01:01:29
97 [sshd_config]
98 Disable the legacy SSH protocol 1 for new installations via
99 a configuration override. In the future, we will change the
100 server's default itself so users who need the legacy protocol
101 will need to turn it on explicitly
Darren Tucker2812dc92007-03-21 20:45:06 +1100102 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
103 [ssh-agent.c]
104 Remove the signal handler that checks if the agent's parent process
105 has gone away, instead check when the select loop returns. Record when
106 the next key will expire when scanning for expired keys. Set the select
107 timeout to whichever of these two things happens next. With djm@, with &
108 ok deraadt@ markus@
Darren Tucker03b1cdb2007-03-21 20:46:03 +1100109 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
110 [readconf.c clientloop.c]
111 remove some bogus *p tests from charles longeau
112 ok deraadt millert
Darren Tucker04354b92007-03-21 20:46:54 +1100113 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
114 [sshd.8]
115 - let synopsis and description agree for -f
116 - sort FILES
117 - +.Xr ssh-keyscan 1 ,
118 from Igor Sobrado
Darren Tucker164aa302007-03-21 21:39:57 +1100119 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
120 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
121 Patch by Jan.Pechanec at Sun.
Darren Tucker9869ab32007-03-21 21:45:48 +1100122 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
123 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
Darren Tucker97b1bb52007-03-21 20:38:53 +1100124
Darren Tuckera8d51ee2007-03-13 07:35:38 +110012520070313
126 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
127 string.h to prevent warnings, from vapier at gentoo.org.
Darren Tuckerb9fe6a32007-03-13 07:37:49 +1100128 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
129 selinux bits in -portable.
Darren Tuckerda05f482007-03-13 18:50:04 +1100130 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
131 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
132 in cipher-bf1.c. Patch from Juan Gallego.
Darren Tucker5548e8c2007-03-13 21:00:45 +1100133 - (dtucker) [README.platform] Info about blibpath on AIX.
Darren Tuckera8d51ee2007-03-13 07:35:38 +1100134
Damien Miller5737e362007-03-06 21:21:18 +110013520070306
136 - (djm) OpenBSD CVS Sync
137 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
138 [sshd_config.5]
139 sort the `match' keywords;
Damien Miller2dbab872007-03-06 21:21:37 +1100140 - djm@cvs.openbsd.org 2007/03/06 10:13:14
141 [version.h]
142 openssh-4.6; "please" deraadt@
Damien Millerd91cfab2007-03-06 21:23:24 +1100143 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
144 [contrib/suse/openssh.spec] crank spec files for release
Damien Millerc49dd342007-03-08 20:13:39 +1100145 - (djm) [README] correct link to release notes
Damien Millerf0ffec92007-03-06 21:24:00 +1100146 - (djm) Release 4.6p1
Damien Miller5737e362007-03-06 21:21:18 +1100147
Damien Miller9975e482007-03-05 11:51:27 +110014820070304
149 - (djm) [configure.ac] add a --without-openssl-header-check option to
150 configure, as some platforms (OS X) ship OpenSSL headers whose version
151 does not match that of the shipping library. ok dtucker@
Darren Tuckerfd309862007-03-05 18:25:20 +1100152 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
153 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
154 ciphers from working correctly (disconnects with "Bad packet length"
155 errors) as found by Ben Harris. ok djm@
Damien Miller9975e482007-03-05 11:51:27 +1100156
Darren Tucker90a58fd2007-03-03 09:42:23 +110015720070303
158 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
159 general to cover newer gdb versions on HP-UX.
160
Darren Tucker573e3872007-03-02 17:50:03 +110016120070302
162 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
163 CRLF as well as LF lineendings) and write in binary mode. Patch from
164 vinschen at redhat.com.
Darren Tuckeraef5bee2007-03-02 17:53:41 +1100165 - (dtucker) [INSTALL] Update to autoconf-2.61.
Darren Tucker573e3872007-03-02 17:50:03 +1100166
Darren Tucker1d75f222007-03-01 21:31:28 +110016720070301
168 - (dtucker) OpenBSD CVS Sync
169 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
170 [auth2.c sshd_config.5 servconf.c]
171 Remove ChallengeResponseAuthentication support inside a Match
172 block as its interaction with KbdInteractive makes it difficult to
173 support. Also, relocate the CR/kbdint option special-case code into
174 servconf. "please commit" djm@, ok markus@ for the relocation.
Tim Ricec3af6d42007-03-01 09:34:52 -0800175 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
176 "Looks sane" dtucker@
Darren Tucker1d75f222007-03-01 21:31:28 +1100177
Darren Tuckercf0d2db2007-02-28 21:19:58 +110017820070228
179 - (dtucker) OpenBSD CVS Sync
180 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
181 [ssh-agent.c]
182 Remove expired keys periodically so they don't remain in memory when
183 the agent is entirely idle, as noted by David R. Piegdon. This is the
184 simple fix, a more efficient one will be done later. With markus,
185 deraadt, with & ok djm.
186
Darren Tuckerd04188e2007-02-25 20:36:49 +110018720070225
188 - (dtucker) OpenBSD CVS Sync
189 - djm@cvs.openbsd.org 2007/02/20 10:25:14
190 [clientloop.c]
191 set maximum packet and window sizes the same for multiplexed clients
192 as normal connections; ok markus@
Darren Tuckered623962007-02-25 20:37:21 +1100193 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
194 [sshd.c]
195 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
196 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
197 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
198 and the default action will terminate the listening sshd. Analysis and
199 patch from andrew at gaul.org.
Darren Tucker82347a82007-02-25 20:37:52 +1100200 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
201 [servconf.c]
202 Check activep so Match and GatewayPorts work together; ok markus@
Darren Tucker90aaed42007-02-25 20:38:55 +1100203 - ray@cvs.openbsd.org 2007/02/24 03:30:11
204 [moduli.c]
205 - strlen returns size_t, not int.
206 - Pass full buffer size to fgets.
207 OK djm@, millert@, and moritz@.
Darren Tuckerd04188e2007-02-25 20:36:49 +1100208
Darren Tuckerbf6b3282007-02-19 22:08:17 +110020920070219
210 - (dtucker) OpenBSD CVS Sync
211 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
212 [ssh_config.5]
213 do not use a list for SYNOPSIS;
214 this is actually part of a larger report sent by eric s. raymond
215 and forwarded by brad, but i only read half of it. spotted by brad.
Darren Tucker26dc3e62007-02-19 22:09:06 +1100216 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
217 [ssh-keygen.1 ssh-keygen.c]
218 more secsh -> rfc 4716 updates;
219 spotted by wiz@netbsd
220 ok markus
Darren Tuckerc58b5b02007-02-19 22:12:23 +1100221 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
222 [readconf.c]
223 Honour activep for times (eg ServerAliveInterval) while parsing
224 ssh_config and ~/.ssh/config so they work properly with Host directives.
225 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
226 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
227 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
228 spaces
Darren Tuckercb0e1752007-02-19 22:12:53 +1100229 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
230 [readconf.c]
231 spaces
Darren Tucker0aa3dbb2007-02-19 22:13:39 +1100232 - djm@cvs.openbsd.org 2007/01/22 11:32:50
233 [sftp-client.c]
234 return error from do_upload() when a write fails. fixes bz#1252: zero
235 exit status from sftp when uploading to a full device. report from
236 jirkat AT atlas.cz; ok dtucker@
Darren Tucker6ec2fbe2007-02-19 22:14:11 +1100237 - djm@cvs.openbsd.org 2007/01/22 13:06:21
238 [scp.c]
239 fix detection of whether we should show progress meter or not: scp
240 tested isatty(stderr) but wrote the progress meter to stdout. This patch
241 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
242 of dtucker@
Darren Tucker591322a2007-02-19 22:17:28 +1100243 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
244 [bufbn.c]
245 typos in comments; ok jmc@
Darren Tucker1629c072007-02-19 22:25:37 +1100246 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
247 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
248 Teach Match how handle config directives that are used before
249 authentication. This allows configurations such as permitting password
250 authentication from the local net only while requiring pubkey from
251 offsite. ok djm@, man page bits ok jmc@
Darren Tucker53ced252007-02-19 22:44:25 +1100252 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
253 platforms don't have it. Patch from dleonard at vintela.com.
Darren Tucker89ee69e2007-02-19 22:56:55 +1100254 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
255 an array for signatures when there are none since "calloc(0, n) returns
256 NULL on some platforms (eg Tru64), which is explicitly permitted by
257 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
Darren Tuckerbf6b3282007-02-19 22:08:17 +1100258
Damien Millere42bd242007-01-29 10:16:28 +110025920070128
260 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
261 when closing a tty session when a background process still holds tty
262 fds open. Great detective work and patch by Marc Aurele La France,
263 slightly tweaked by me; ok dtucker@
264
Darren Tucker07877ca2007-01-24 00:07:29 +110026520070123
266 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
267 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
268 so it works properly and modify its callers so that they don't pre or
269 post decrement arguments that are conditionally evaluated. While there,
270 put SNPRINTF_CONST back as it prevents build failures in some
271 configurations. ok djm@ (for most of it)
272
Damien Miller9f741052007-01-22 12:44:53 +110027320070122
274 - (djm) [ssh-rand-helper.8] manpage nits;
275 from dleonard AT vintela.com (bz#1529)
276
Darren Tuckereae5fa12007-01-17 11:00:13 +110027720070117
278 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
279 and multiple including it causes problems on old IRIXes. (It snuck back
280 in during a sync.) Found (again) by Georg Schwarz.
281
Darren Tucker9ac56e92007-01-14 10:19:59 +110028220070114
Darren Tuckere67ac002007-01-14 10:26:25 +1100283 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
Damien Miller742cc1c2007-01-14 21:20:30 +1100284 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
285 value of snprintf replacement, similar to bugs in various libc
286 implementations. This overflow is not exploitable in OpenSSH.
287 While I'm fiddling with it, make it a fair bit faster by inlining the
288 append-char routine; ok dtucker@
Darren Tucker9ac56e92007-01-14 10:19:59 +1100289
Damien Millerdf8b7db2007-01-05 16:22:57 +110029020070105
291 - (djm) OpenBSD CVS Sync
292 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
293 [ssh-keygen.c]
294 use argc and argv not some made up short form
Damien Miller3ca8b772007-01-05 16:24:47 +1100295 - ray@cvs.openbsd.org 2006/11/23 01:35:11
296 [misc.c sftp.c]
297 Don't access buf[strlen(buf) - 1] for zero-length strings.
298 ``ok by me'' djm@.
Damien Millerc0367fb2007-01-05 16:25:46 +1100299 - markus@cvs.openbsd.org 2006/12/11 21:25:46
300 [ssh-keygen.1 ssh.1]
301 add rfc 4716 (public key format); ok jmc
Damien Miller1ec46262007-01-05 16:26:45 +1100302 - djm@cvs.openbsd.org 2006/12/12 03:58:42
303 [channels.c compat.c compat.h]
304 bz #1019: some ssh.com versions apparently can't cope with the
305 remote port forwarding bind_address being a hostname, so send
306 them an address for cases where they are not explicitly
307 specified (wildcard or localhost bind). reported by daveroth AT
308 acm.org; ok dtucker@ deraadt@
Damien Millera29b95e2007-01-05 16:28:36 +1100309 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
310 [servconf.c]
311 Make PermitOpen work with multiple values like the man pages says.
312 bz #1267 with details from peter at dmtz.com, with & ok djm@
Damien Miller9fc6a562007-01-05 16:29:02 +1100313 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
314 [servconf.c]
315 Make "PermitOpen all" first-match within a block to match the way other
316 options work. ok markus@ djm@
Damien Millerd94fc722007-01-05 16:29:30 +1100317 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
318 [sshd_config.5]
319 do not use lists for SYNOPSIS;
320 from eric s. raymond via brad
Damien Miller6c7439f2007-01-05 16:29:55 +1100321 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
322 [ssh-keygen.c]
323 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
Damien Miller80163902007-01-05 16:30:16 +1100324 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
325 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
326 spaces
Damien Millerb6c85fc2007-01-05 16:30:41 +1100327 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
328 [sftp.c]
329 ARGSUSED for lint
Damien Millere2334d62007-01-05 16:31:02 +1100330 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
331 [sftp-server.c]
332 spaces
Damien Millerdf8b7db2007-01-05 16:22:57 +1100333
Damien Miller143c2ef2006-12-05 09:08:54 +110033420061205
335 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
336 occur if the server did not have the privsep user and an invalid user
337 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
Damien Millerbe6db832006-12-05 22:58:09 +1100338 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
Damien Miller143c2ef2006-12-05 09:08:54 +1100339
Darren Tuckerb0781f72006-11-08 10:01:36 +110034020061108
341 - (dtucker) OpenBSD CVS Sync
342 - markus@cvs.openbsd.org 2006/11/07 13:02:07
343 [dh.c]
344 BN_hex2bn returns int; from dtucker@
345
Darren Tuckerdf0e4382006-11-07 11:28:40 +110034620061107
347 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
348 if we absolutely need it. Pointed out by Corinna, ok djm@
Darren Tucker0bc85572006-11-07 23:14:41 +1100349 - (dtucker) OpenBSD CVS Sync
350 - markus@cvs.openbsd.org 2006/11/06 21:25:28
351 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
352 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
353 add missing checks for openssl return codes; with & ok djm@
Darren Tuckerfbba7352006-11-07 23:16:08 +1100354 - markus@cvs.openbsd.org 2006/11/07 10:31:31
355 [monitor.c version.h]
356 correctly check for bad signatures in the monitor, otherwise the monitor
357 and the unpriv process can get out of sync. with dtucker@, ok djm@,
358 dtucker@
Darren Tuckerc2820c52006-11-07 23:25:45 +1100359 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
360 versions.
Darren Tucker14ea8632006-11-07 23:27:34 +1100361 - (dtucker) Release 4.5p1.
Darren Tuckerdf0e4382006-11-07 11:28:40 +1100362
Damien Miller3975ee22006-11-05 05:31:33 +110036320061105
364 - (djm) OpenBSD CVS Sync
365 - otto@cvs.openbsd.org 2006/10/28 18:08:10
366 [ssh.1]
367 correct/expand example of usage of -w; ok jmc@ stevesk@
Damien Miller570c2ab2006-11-05 05:32:02 +1100368 - markus@cvs.openbsd.org 2006/10/31 16:33:12
369 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
370 check DH_compute_key() for -1 even if it should not happen because of
371 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
Damien Miller3975ee22006-11-05 05:31:33 +1100372
Darren Tucker4d13ece2006-11-01 10:28:49 +110037320061101
374 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
375 events fatal in Solaris process contract support and tell it to signal
376 only processes in the same process group when something happens.
377 Based on information from andrew.benham at thus.net and similar to
378 a patch from Chad Mynhier. ok djm@
379
Damien Miller796c6c62006-10-28 01:10:15 +100038020061027
381- (djm) [auth.c] gc some dead code
382
Damien Millere7658a52006-10-24 03:00:12 +100038320061023
384 - (djm) OpenBSD CVS Sync
385 - ray@cvs.openbsd.org 2006/09/30 17:48:22
386 [sftp.c]
387 Clear errno before calling the strtol functions.
388 From Paul Stoeber <x0001 at x dot de1 dot cc>.
389 OK deraadt@.
Damien Miller952dce62006-10-24 03:01:16 +1000390 - djm@cvs.openbsd.org 2006/10/06 02:29:19
391 [ssh-agent.c ssh-keyscan.c ssh.c]
392 sys/resource.h needs sys/time.h; prompted by brad@
393 (NB. Id sync only for portable)
Damien Miller990b1a82006-10-24 03:01:56 +1000394 - djm@cvs.openbsd.org 2006/10/09 23:36:11
395 [session.c]
396 xmalloc -> xcalloc that was missed previously, from portable
397 (NB. Id sync only for portable, obviously)
Damien Millerf4bcd102006-10-24 03:02:23 +1000398 - markus@cvs.openbsd.org 2006/10/10 10:12:45
399 [sshconnect.c]
400 sleep before retrying (not after) since sleep changes errno; fixes
401 pr 5250; rad@twig.com; ok dtucker djm
Damien Miller985a4482006-10-24 03:02:41 +1000402 - markus@cvs.openbsd.org 2006/10/11 12:38:03
403 [clientloop.c serverloop.c]
404 exit instead of doing a blocking tcp send if we detect a client/server
405 timeout, since the tcp sendqueue might be already full (of alive
406 requests); ok dtucker, report mpf
Damien Miller50455892006-10-24 03:03:02 +1000407 - djm@cvs.openbsd.org 2006/10/22 02:25:50
408 [sftp-client.c]
409 cancel progress meter when upload write fails; ok deraadt@
Tim Ricebcf8be32006-10-23 14:44:47 -0700410 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
411 autoconf 2.60 from complaining.
Damien Millere7658a52006-10-24 03:00:12 +1000412
Darren Tuckerffe88e12006-10-18 07:53:06 +100041320061018
414 - (dtucker) OpenBSD CVS Sync
415 - ray@cvs.openbsd.org 2006/09/25 04:55:38
416 [ssh-keyscan.1 ssh.1]
417 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
418 pronounces "SSH" as "ess-ess-aich".
419 OK jmc@ and stevesk@.
Darren Tucker78802f02006-10-18 22:51:31 +1000420 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
421 on older versions of OS X. ok djm@
Darren Tuckerffe88e12006-10-18 07:53:06 +1000422
Darren Tuckera43c0052006-10-16 19:49:12 +100042320061016
424 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
425 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
426
Tim Rice09f10932006-10-06 14:58:38 -070042720061006
428 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
429 Differentiate between OpenServer 5 and OpenServer 6
Darren Tuckeradc947d2006-10-07 09:07:20 +1000430 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
431 SELinux functions so they're detected correctly. Patch from pebenito at
432 gentoo.org.
Tim Rice77674b12006-10-06 18:49:36 -0700433 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
434 Allow setting alternate awk in openssh-config.local.
Tim Rice09f10932006-10-06 14:58:38 -0700435
Tim Rice1cfab232006-10-03 09:34:35 -070043620061003
437 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
438 section so additional platform specific CHECK_HEADER tests will work
439 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
440 Feedback and "seems like a good idea" dtucker@
441
Darren Tucker47bda1f2006-10-01 08:09:50 +100044220061001
443 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
444
Darren Tucker5e8381e2006-09-29 20:16:51 +100044520060929
446 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
447 support. Patch from andrew.benham at thus net.
448
Darren Tucker23dd6582006-09-28 19:40:20 +100044920060928
450 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
451 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
452 math.technion.ac.il.
453
Darren Tucker822d3a62006-09-26 18:59:34 +100045420060926
455 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
456 referenced any more. ok djm@
Darren Tucker25bd3c02006-09-26 20:14:28 +1000457 - (dtucker) [sftp-server.8] Resync; spotted by djm@
Darren Tuckerb4b2f9a2006-09-28 19:08:32 +1000458 - (dtucker) Release 4.4p1.
Darren Tucker822d3a62006-09-26 18:59:34 +1000459
Tim Rice983b35b2006-09-24 12:08:59 -070046020060924
461 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
462 to rev 1.308) to work around broken gcc 2.x header file.
463
Darren Tucker0ee3cbf2006-09-23 16:25:19 +100046420060923
465 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
466 $LDFLAGS. Patch from vapier at gentoo org.
467
Darren Tuckerdace2332006-09-22 19:22:17 +100046820060922
469 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
470 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
471
Darren Tucker1e80e402006-09-21 12:59:33 +100047220060921
473 - (dtucker) OpenBSD CVS Sync
474 - otto@cvs.openbsd.org 2006/09/19 05:52:23
475 [sftp.c]
476 Use S_IS* macros insted of masking with S_IF* flags. The latter may
477 have multiple bits set, which lead to surprising results. Spotted by
478 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
Darren Tucker4aa665b2006-09-21 13:00:25 +1000479 - markus@cvs.openbsd.org 2006/09/19 21:14:08
480 [packet.c]
481 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
Darren Tucker0dc54842006-09-21 23:13:30 +1000482 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
483 build error on Ultrix. From Bernhard Simon.
Darren Tucker1e80e402006-09-21 12:59:33 +1000484
Darren Tucker9216c372006-09-18 23:17:40 +100048520060918
486 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
487 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
488 Allows build out of the box with older VAC and XLC compilers. Found by
489 David Bronder and Bernhard Simon.
Darren Tuckerc70ce7b2006-09-18 23:54:32 +1000490 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
491 Prevents macro redefinition warnings of "RDONLY".
Darren Tucker9216c372006-09-18 23:17:40 +1000492
Damien Miller3c9c1fb2006-09-17 06:08:53 +100049320060916
494 - OpenBSD CVS Sync
495 - djm@cvs.openbsd.org 2006/09/16 19:53:37
496 [deattack.c deattack.h packet.c]
497 limit maximum work performed by the CRC compensation attack detector,
498 problem reported by Tavis Ormandy, Google Security Team;
499 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +1000500 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +1000501 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
502 process so that any logging it does is with the right timezone. From
503 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +1000504 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
505 using Protocol 1. From jhb at freebsd.
Damien Miller1f062ca2006-09-17 14:04:46 +1000506 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
Darren Tucker83bbb032006-09-17 22:55:52 +1000507 - (dtucker) [INSTALL] Add info about audit support.
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000508
Damien Miller223897a2006-09-12 21:54:10 +100050920060912
510 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
511 Support SMF in Solaris Packages if enabled by configure. Patch from
512 Chad Mynhier, tested by dtucker@
513
Darren Tucker5d8a9ac2006-09-11 20:46:13 +100051420060911
515 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
516 by Pekka Savola.
517
Darren Tuckerf3766692006-09-10 13:24:18 +100051820060910
519 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +1000520 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +1000521
Darren Tucker08432d52006-09-09 15:59:43 +100052220060909
523 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +1000524 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +1000525 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +1000526
Darren Tucker17da5302006-09-08 09:54:41 +100052720060908
528 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
529 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +1000530 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +1000531
Damien Miller6433df02006-09-07 10:36:43 +100053220060907
533 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
534 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
535 Magnus Abrante; suggestion and feedback dtucker@
536 NB. this change will require that the privilege separation user must
537 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -0700538 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +1000539 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +1000540 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
541 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +1000542
Darren Tuckere1fe0992006-09-05 07:53:38 +100054320060905
544 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +1000545 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +1000546
Darren Tucker3e089102006-09-04 22:37:41 +100054720060904
548 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
549 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
550 ok djm@
551
Darren Tuckered0b5922006-09-03 22:44:49 +100055220060903
553 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
554 declaration of writev(2) and declare it ourselves if necessary. Makes
555 the atomiciov() calls build on really old systems. ok djm@
556
Darren Tucker25fa0ee2006-09-02 12:38:56 +100055720060902
558 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +1000559 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
560 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
561 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
562 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
563 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +1000564
Damien Millerded319c2006-09-01 15:38:36 +100056520060901
566 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
567 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
568 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
569 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
570 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
571 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
572 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
573 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
574 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +1000575 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +1000576 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
577 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
578 [openbsd-compat/port-uw.c]
579 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
580 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +1000581 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
582 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
583 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +1000584 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
585 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +1000586 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
587 test for GLOB_NOMATCH and use our glob functions if it's not found.
588 Stops sftp from segfaulting when attempting to get a nonexistent file on
589 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
590 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +1000591 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
592 versions.
Damien Millerded319c2006-09-01 15:38:36 +1000593
Damien Miller1b06dc32006-08-31 03:24:41 +100059420060831
595 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
596 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
597 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
598 [openbsd-compat/port-solaris.h] Add support for Solaris process
599 contracts, enabled with --use-solaris-contracts. Patch from Chad
600 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +1000601 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
602 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +1000603
Damien Millerb594f382006-08-30 11:06:34 +100060420060830
605 - (djm) OpenBSD CVS Sync
606 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
607 [sshd_config.5]
608 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
609 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +1000610 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
611 [sshd.8]
612 Add more detail about what permissions are and aren't accepted for
613 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +1000614 - djm@cvs.openbsd.org 2006/08/29 10:40:19
615 [channels.c session.c]
616 normalise some inconsistent (but harmless) NULL pointer checks
617 spotted by the Stanford SATURN tool, via Isil Dillig;
618 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +1000619 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
620 [gss-genr.c]
621 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
622 missing, by checking whether or not kerberos allocated us a context
623 before attempting to free it. Patch from Simon Wilkinson, tested by
624 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +1000625 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
626 [sshconnect2.c]
627 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
628 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +1000629 - djm@cvs.openbsd.org 2006/08/30 00:14:37
630 [version.h]
631 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +1000632 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +1000633 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
634 loginsuccess on AIX immediately after authentication to clear the failed
635 login count. Previously this would only happen when an interactive
636 session starts (ie when a pty is allocated) but this means that accounts
637 that have primarily non-interactive sessions (eg scp's) may gradually
638 accumulate enough failures to lock out an account. This change may have
639 a side effect of creating two audit records, one with a tty of "ssh"
640 corresponding to the authentication and one with the allocated pty per
641 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +1000642
Darren Tuckerfe408b42006-08-24 19:41:03 +100064320060824
644 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +1000645 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
646 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +1000647 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
648 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +1000649 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +1000650 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +1000651 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
652 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +1000653
Darren Tucker12259d92006-08-22 22:24:10 +100065420060822
655 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
656 Makefile. Patch from santhi.amirta at gmail, ok djm.
657
Darren Tuckeraa1517c2006-08-20 17:55:54 +100065820060820
659 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +1000660 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
661 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +1000662 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
663 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +1000664 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
665 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +1000666 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000667
Damien Millerdeccaa72006-08-19 08:50:57 +100066820060819
669 - (djm) OpenBSD CVS Sync
670 - djm@cvs.openbsd.org 2006/08/18 22:41:29
671 [gss-genr.c]
672 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +1000673 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
674 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +1000675
Darren Tuckerd018b2e2006-08-18 18:51:20 +100067620060818
677 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
678 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +1000679 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +1000680 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +1000681 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
682 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +1000683 - (djm) OpenBSD CVS Sync
684 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
685 [compress.c monitor.c monitor_wrap.c]
686 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +1000687 - miod@cvs.openbsd.org 2006/08/12 20:46:46
688 [monitor.c monitor_wrap.c]
689 Revert previous include file ordering change, for ssh to compile under
690 gcc2 (or until openssl include files are cleaned of parameter names
691 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +1000692 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
693 [servconf.c servconf.h sshd_config.5]
694 Add ability to match groups to Match keyword in sshd_config. Feedback
695 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +1000696 - djm@cvs.openbsd.org 2006/08/16 11:47:15
697 [sshd.c]
698 factor inetd connection, TCP listen and main TCP accept loop out of
699 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +1000700 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
701 [log.c log.h sshd.c]
702 make signal handler termination path shorter; risky code pointed out by
703 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +1000704 - markus@cvs.openbsd.org 2006/08/18 09:15:20
705 [auth.h session.c sshd.c]
706 delay authentication related cleanups until we're authenticated and
707 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +1000708 - djm@cvs.openbsd.org 2006/08/18 10:27:16
709 [misc.h]
710 reorder so prototypes are sorted by the files they refer to; no
711 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +1000712 - djm@cvs.openbsd.org 2006/08/18 13:54:54
713 [gss-genr.c ssh-gss.h sshconnect2.c]
714 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
715 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +1000716 - djm@cvs.openbsd.org 2006/08/18 14:40:34
717 [gss-genr.c ssh-gss.h]
718 constify host argument to match the rest of the GSSAPI functions and
719 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +1000720 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
721 a signal handler (basically all of them, excepting OpenBSD);
722 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000723
Darren Tuckere6b641a2006-08-17 18:55:27 +100072420060817
725 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
726 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +1000727 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
728 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +1000729 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
730 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +1000731
Damien Miller56799c32006-08-16 11:40:45 +100073220060816
733 - (djm) [audit-bsm.c] Sprinkle in some headers
734
Darren Tucker53341812006-08-15 18:21:32 +100073520060815
736 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
737
Damien Miller0e5143e2006-08-07 11:26:36 +100073820060806
739 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
740 on Solaris 10
741
74220060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +1000743 - (dtucker) [defines.h] With the includes.h changes we no longer get the
744 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +1000745 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
746 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +1000747
Damien Miller437edb92006-08-05 09:11:13 +100074820060805
749 - (djm) OpenBSD CVS Sync
750 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
751 [sshconnect.c]
752 disable tunnel forwarding when no strict host key checking
753 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +1000754 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
755 [scard.c]
756 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +1000757 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
758 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
759 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
760 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +1000761 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
762 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
763 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
764 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
765 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
766 [uidswap.c xmalloc.c]
767 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +1000768 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
769 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
770 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
771 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
772 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
773 [sshconnect1.c sshd.c xmalloc.c]
774 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +1000775 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
776 [ssh_config.5]
777 avoid confusing wording in HashKnownHosts:
778 originally spotted by alan amesbury;
779 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +1000780 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
781 [ssh_config.5]
782 avoid confusing wording in HashKnownHosts:
783 originally spotted by alan amesbury;
784 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +1000785 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
786 [sshconnect.c]
787 Allow fallback to known_hosts entries without port qualifiers for
788 non-standard ports too, so that all existing known_hosts entries will be
789 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +1000790 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
791 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
792 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
793 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
794 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
795 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
796 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
797 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
798 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
799 [uuencode.h xmalloc.c]
800 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +1000801 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
802 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
803 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +1000804 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
805 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
806 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
807 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
808 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
809 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
810 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
811 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
812 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
813 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
814 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
815 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
816 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
817 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
818 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
819 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
820 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
821 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
822 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
823 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
824 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
825 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
826 almost entirely get rid of the culture of ".h files that include .h files"
827 ok djm, sort of ok stevesk
828 makes the pain stop in one easy step
829 NB. portable commit contains everything *except* removing includes.h, as
830 that will take a fair bit more work as we move headers that are required
831 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +1000832 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
833 [monitor.c session.c ssh-agent.c]
834 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +1000835 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +1000836 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
837 remove last traces of bufaux.h - it was merged into buffer.h in the big
838 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +1000839 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +1000840 - (djm) [openbsd-compat/regress/snprintftest.c]
841 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
842 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +1000843 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
844 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
845 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +1000846 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +1000847 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +1000848 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
849 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +1000850 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +1000851 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +1000852 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +1000853 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
854 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +1000855 - (dtucker) OpenBSD CVS Sync
856 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
857 [auth2-none.c sshd.c monitor_wrap.c]
858 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +1000859 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
860 [auth-skey.c]
861 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +1000862 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
863 [monitor_wrap.c auth-skey.c auth2-chall.c]
864 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +1000865 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
866 [packet.c]
867 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +1000868 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
869 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +1000870 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +1000871 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +1000872 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +1000873 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +1000874
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +100087520060804
876 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
877 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
878 rather than just compiling it. Spotted by dlg@.
879
Darren Tucker88fdc832006-08-02 23:33:54 +100088020060802
881 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
882
Darren Tucker94346f82006-07-25 19:52:07 +100088320060725
884 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
885
Damien Millerd04f3572006-07-24 13:46:50 +100088620060724
887 - (djm) OpenBSD CVS Sync
888 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
889 [sshd_config.5]
890 - new sentence, new line
891 - s/The the/The/
892 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +1000893 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +1000894 [auth-options.c canohost.c channels.c includes.h readconf.c]
895 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +1000896 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +1000897 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
898 [includes.h ssh.c ssh-rand-helper.c]
899 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +1000900 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
901 [monitor_wrap.h]
902 don't need incompletely-typed 'struct passwd' now with
903 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +1000904 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
905 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
906 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
907 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
908 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
909 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
910 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +1000911 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
912 [auth-options.c]
913 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +1000914 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
915 [channels.c channels.h servconf.c sshd_config.5]
916 Add PermitOpen directive to sshd_config which is equivalent to the
917 "permitopen" key option. Allows server admin to allow TCP port
918 forwarding only two specific host/port pairs. Useful when combined
919 with Match.
920 If permitopen is used in both sshd_config and a key option, both
921 must allow a given connection before it will be permitted.
922 Note that users can still use external forwarders such as netcat,
923 so to be those must be controlled too for the limits to be effective.
924 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +1000925 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
926 [sshd_config.5]
927 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +1000928 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
929 [scp.1]
930 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +1000931 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
932 [ssh-agent.1 sshd_config.5]
933 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +1000934 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
935 [sshd_config.5]
936 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +1000937 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
938 [dh.c]
939 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +1000940 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
941 [servconf.c sshd_config.5]
942 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
943 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +1000944 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
945 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
946 Add ForceCommand keyword to sshd_config, equivalent to the "command="
947 key option, man page entry and example in sshd_config.
948 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +1000949 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
950 [auth1.c serverloop.c session.c sshconnect2.c]
951 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
952 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +1000953 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
954 [channels.c channels.h servconf.c servconf.h sshd_config.5]
955 Make PermitOpen take a list of permitted ports and act more like most
956 other keywords (ie the first match is the effective setting). This
957 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +1000958 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
959 [channels.c]
960 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +1000961 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
962 [progressmeter.c]
963 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +1000964 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
965 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
966 [sftp-server.c ssh-agent.c sshlogin.c]
967 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +1000968 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
969 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
970 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
971 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
972 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
973 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
974 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
975 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
976 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
977 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
978 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
979 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
980 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
981 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
982 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +1000983 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
984 [auth.h dispatch.c kex.h sftp-client.c]
985 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
986 move
Damien Millerb8fe89c2006-07-24 14:51:00 +1000987 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
988 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
989 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
990 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
991 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
992 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
993 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
994 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
995 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
996 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
997 make the portable tree compile again - sprinkle unistd.h and string.h
998 back in. Don't redefine __unused, as it turned out to be used in
999 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +10001000 - (djm) [openbsd-compat/glob.c]
1001 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
1002 on OpenBSD (or other platforms with a decent glob implementation) with
1003 -Werror
Damien Miller874bc482006-07-24 14:58:07 +10001004 - (djm) [uuencode.c]
1005 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
1006 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +10001007 - (djm) [session.c]
1008 fix compile error with -Werror -Wall: 'path' is only used in
1009 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +10001010 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
1011 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
1012 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
1013 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
1014 [openbsd-compat/rresvport.c]
1015 These look to need string.h and/or unistd.h (based on a grep for function
1016 names)
Damien Miller24f2a422006-07-24 15:30:18 +10001017 - (djm) [Makefile.in]
1018 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +10001019 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
1020 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
1021 Sync regress tests to -current; include dtucker@'s new cfgmatch and
1022 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +10001023 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
1024 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +10001025 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +10001026
Darren Tucker341dae52006-07-13 08:45:14 +1000102720060713
1028 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
1029
Darren Tucker248469b2006-07-12 14:14:31 +1000103020060712
Darren Tucker250f1a62006-07-12 19:01:29 +10001031 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
1032 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
1033 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +10001034 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
1035 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +10001036 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
1037 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +10001038 - (dtucker) OpenBSD CVS Sync
1039 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
1040 [sftp-glob.c sftp-common.h sftp.c]
1041 buffer.h only needed in sftp-common.h and remove some unneeded
1042 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +10001043 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
1044 [sshd.8]
1045 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +10001046 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
1047 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
1048 auth.c packet.c log.c]
1049 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +10001050 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
1051 [ssh.c]
1052 Only copy the part of environment variable that we actually use. Prevents
1053 ssh bailing when SendEnv is used and an environment variable with a really
1054 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +10001055 - markus@cvs.openbsd.org 2006/07/11 18:50:48
1056 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
1057 channels.h readconf.c]
1058 add ExitOnForwardFailure: terminate the connection if ssh(1)
1059 cannot set up all requested dynamic, local, and remote port
1060 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +10001061 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
1062 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
1063 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
1064 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
1065 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
1066 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
1067 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +10001068 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
1069 [ssh.c]
1070 cast asterisk field precision argument to int to remove warning;
1071 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +10001072 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
1073 [authfile.c ssh.c]
1074 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +10001075 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
1076 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
1077 Add support for conditional directives to sshd_config via a "Match"
1078 keyword, which works similarly to the "Host" directive in ssh_config.
1079 Lines after a Match line override the default set in the main section
1080 if the condition on the Match line is true, eg
1081 AllowTcpForwarding yes
1082 Match User anoncvs
1083 AllowTcpForwarding no
1084 will allow port forwarding by all users except "anoncvs".
1085 Currently only a very small subset of directives are supported.
1086 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +10001087 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
1088 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
1089 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +10001090 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +10001091 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +10001092 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +10001093 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
1094 openbsd-compat/rresvport.c] More errno.h.
1095
Darren Tucker44c828f2006-07-11 18:00:06 +1000109620060711
1097 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
1098 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
1099 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +10001100 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
1101 others).
Darren Tucker44c828f2006-07-11 18:00:06 +10001102
Darren Tuckere34c96a2006-07-10 12:55:24 +1000110320060710
1104 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +10001105 - OpenBSD CVS Sync
1106 - djm@cvs.openbsd.org 2006/06/14 10:50:42
1107 [sshconnect.c]
1108 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +10001109 - djm@cvs.openbsd.org 2006/06/26 10:36:15
1110 [clientloop.c]
1111 mention optional bind_address in runtime port forwarding setup
1112 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +10001113 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
1114 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
1115 more details and clarity for tun(4) device forwarding; ok and help
1116 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +10001117 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
1118 [gss-serv-krb5.c gss-serv.c]
1119 no "servconf.h" needed here
1120 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +10001121 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
1122 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
1123 move #include <grp.h> out of includes.h
1124 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +10001125 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
1126 [clientloop.c ssh.1]
1127 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +10001128 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
1129 [includes.h ssh.c sshconnect.c sshd.c]
1130 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +10001131 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
1132 [channels.c includes.h]
1133 move #include <arpa/inet.h> out of includes.h; old ok djm@
1134 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +10001135 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
1136 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
1137 [serverloop.c sshconnect.c uuencode.c]
1138 move #include <netinet/in.h> out of includes.h; ok deraadt@
1139 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +10001140 - djm@cvs.openbsd.org 2006/07/06 10:47:05
1141 [servconf.c servconf.h session.c sshd_config.5]
1142 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +10001143 - djm@cvs.openbsd.org 2006/07/06 10:47:57
1144 [sftp-server.8 sftp-server.c]
1145 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +10001146 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
1147 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
1148 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
1149 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
1150 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
1151 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
1152 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
1153 [uidswap.h]
1154 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +10001155 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
1156 [ssh-keygen.c]
1157 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +10001158 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
1159 [monitor_wrap.h]
1160 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +10001161 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
1162 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
1163 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
1164 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
1165 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +10001166 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
1167 [monitor.c session.c]
1168 missed these from last commit:
1169 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +10001170 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
1171 [log.c]
1172 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +10001173 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
1174 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
1175 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
1176 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1177 [sshlogin.c sshpty.c]
1178 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +10001179 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
1180 [ssh-add.c]
1181 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +10001182 - djm@cvs.openbsd.org 2006/07/10 11:24:54
1183 [sftp-server.c]
1184 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +10001185 - djm@cvs.openbsd.org 2006/07/10 11:25:53
1186 [sftp-server.c]
1187 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +10001188 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
1189 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
1190 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1191 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +10001192 - OpenBSD CVS Sync
1193 - djm@cvs.openbsd.org 2006/07/10 12:03:20
1194 [scp.c]
1195 duplicate argv at the start of main() because it gets modified later;
1196 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +10001197 - djm@cvs.openbsd.org 2006/07/10 12:08:08
1198 [channels.c]
1199 fix misparsing of SOCKS 5 packets that could result in a crash;
1200 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +10001201 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
1202 [misc.c misc.h sshd.8 sshconnect.c]
1203 Add port identifier to known_hosts for non-default ports, based originally
1204 on a patch from Devin Nate in bz#910.
1205 For any connection using the default port or using a HostKeyAlias the
1206 format is unchanged, otherwise the host name or address is enclosed
1207 within square brackets in the same format as sshd's ListenAddress.
1208 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +10001209 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
1210 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +10001211
Darren Tuckerbdc12122006-07-06 11:56:25 +1000121220060706
1213 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
1214 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
1215 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +10001216 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +10001217
Darren Tuckerdaf6ff42006-07-05 21:35:48 +1000121820060705
1219 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
1220 target already exists.
1221
Darren Tucker66c32d52006-06-30 10:51:32 +1000122220060630
1223 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
1224 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +10001225 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
1226 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +10001227 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
1228 version.
Darren Tucker66c32d52006-06-30 10:51:32 +10001229
Darren Tucker8b272ab2006-06-27 11:20:28 +1000123020060627
1231 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
1232 with autoconf 2.60. Patch from vapier at gentoo.org.
1233
Darren Tucker144e8d62006-06-25 08:25:25 +1000123420060625
1235 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
1236 only, otherwise sshd can hang exiting non-interactive sessions.
1237
Darren Tucker0249f932006-06-24 12:10:07 +1000123820060624
1239 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
1240 Works around limitation in Solaris' passwd program for changing passwords
1241 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +10001242 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
1243 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +10001244
Darren Tucker3eb48342006-06-23 21:05:12 +1000124520060623
1246 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
1247 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
1248 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +10001249 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
1250 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
1251 on the pty slave as zero-length reads on the pty master, which sshd
1252 interprets as the descriptor closing. Since most things don't do zero
1253 length writes this rarely matters, but occasionally it happens, and when
1254 it does the SSH pty session appears to hang, so we add a special case for
1255 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +10001256
Damien Millere250a942006-06-13 12:59:53 +1000125720060613
Damien Miller64346082006-06-13 13:15:54 +10001258 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +10001259 - OpenBSD CVS Sync
1260 - djm@cvs.openbsd.org 2006/05/08 10:49:48
1261 [sshconnect2.c]
1262 uint32_t -> u_int32_t (which we use everywhere else)
1263 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +10001264 - markus@cvs.openbsd.org 2006/05/16 09:00:00
1265 [clientloop.c]
1266 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +10001267 - markus@cvs.openbsd.org 2006/05/17 12:43:34
1268 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
1269 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +10001270 - miod@cvs.openbsd.org 2006/05/18 21:27:25
1271 [kexdhc.c kexgexc.c]
1272 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +10001273 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
1274 [ssh_config.5]
1275 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +10001276 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
1277 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +10001278 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
1279 sample ssh_config. ok markus@
1280 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
1281 [ssh_config.5]
1282 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +10001283 - mk@cvs.openbsd.org 2006/05/30 11:46:38
1284 [ssh-add.c]
1285 Sync usage() with man page and reality.
1286 ok deraadt dtucker
1287 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
1288 [ssh.1]
1289 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +10001290 - mk@cvs.openbsd.org 2006/05/30 11:46:38
1291 [ssh-add.c]
1292 Sync usage() with man page and reality.
1293 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +10001294 - markus@cvs.openbsd.org 2006/06/01 09:21:48
1295 [sshd.c]
1296 call get_remote_ipaddr() early; fixes logging after client disconnects;
1297 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +10001298 - markus@cvs.openbsd.org 2006/06/06 10:20:20
1299 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
1300 replace remaining setuid() calls with permanently_set_uid() and
1301 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +10001302 - markus@cvs.openbsd.org 2006/06/08 14:45:49
1303 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
1304 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +10001305 - djm@cvs.openbsd.org 2006/06/13 01:18:36
1306 [ssh-agent.c]
1307 always use a format string, even when printing a constant
1308 - djm@cvs.openbsd.org 2006/06/13 02:17:07
1309 [ssh-agent.c]
1310 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +10001311
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000131220060521
1313 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
1314 and slave, we can remove the special-case handling in the audit hook in
1315 auth_log.
1316
131720060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +10001318 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
1319 pointer leak. From kjhall at us.ibm.com, found by coverity.
1320
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000132120060515
Darren Tucker13c539a2006-05-15 17:15:56 +10001322 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
1323 _res, prevents problems on some platforms that have _res as a global but
1324 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
1325 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +10001326 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
1327 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +10001328 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
1329 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +10001330
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000133120060506
Darren Tucker73373872006-05-15 17:24:25 +10001332 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +10001333 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
1334 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
1335 Prevent ssh from trying to open private keys with bad permissions more than
1336 once or prompting for their passphrases (which it subsequently ignores
1337 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +10001338 - djm@cvs.openbsd.org 2006/05/04 14:55:23
1339 [dh.c]
1340 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +10001341 - djm@cvs.openbsd.org 2006/04/01 05:37:46
1342 [OVERVIEW]
1343 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +10001344 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
1345 [auth-krb5.c]
1346 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +10001347
Darren Tuckerd8093e42006-05-04 16:24:34 +1000134820060504
1349 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
1350 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
1351 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
1352 in Portable-only code; since calloc zeros, remove now-redundant memsets.
1353 Also add a couple of sanity checks. With & ok djm@
1354
Darren Tucker596d3382006-05-03 19:01:09 +1000135520060503
1356 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
1357 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
1358 "no objections" tim@
1359
Damien Miller07aa1322006-04-23 12:04:27 +1000136020060423
1361 - (djm) OpenBSD CVS Sync
1362 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
1363 [scp.c]
1364 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +10001365 - djm@cvs.openbsd.org 2006/04/01 05:50:29
1366 [scp.c]
1367 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +10001368 - djm@cvs.openbsd.org 2006/04/01 05:51:34
1369 [atomicio.c]
1370 ANSIfy; requested deraadt@
1371 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
1372 [ssh-keysign.c]
1373 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +10001374 - djm@cvs.openbsd.org 2006/04/03 07:10:38
1375 [gss-genr.c]
1376 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
1377 by dleonard AT vintela.com. use xasprintf() to simplify code while in
1378 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +10001379 - djm@cvs.openbsd.org 2006/04/16 00:48:52
1380 [buffer.c buffer.h channels.c]
1381 Fix condition where we could exit with a fatal error when an input
1382 buffer became too large and the remote end had advertised a big window.
1383 The problem was a mismatch in the backoff math between the channels code
1384 and the buffer code, so make a buffer_check_alloc() function that the
1385 channels code can use to propsectivly check whether an incremental
1386 allocation will succeed. bz #1131, debugged with the assistance of
1387 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +10001388 - djm@cvs.openbsd.org 2006/04/16 00:52:55
1389 [atomicio.c atomicio.h]
1390 introduce atomiciov() function that wraps readv/writev to retry
1391 interrupted transfers like atomicio() does for read/write;
1392 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +10001393 - djm@cvs.openbsd.org 2006/04/16 00:54:10
1394 [sftp-client.c]
1395 avoid making a tiny 4-byte write to send the packet length of sftp
1396 commands, which would result in a separate tiny packet on the wire by
1397 using atomiciov(writev, ...) to write the length and the command in one
1398 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +10001399 - djm@cvs.openbsd.org 2006/04/16 07:59:00
1400 [atomicio.c]
1401 reorder sanity test so that it cannot dereference past the end of the
1402 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +10001403 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +10001404 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +10001405 Move Buffer bignum functions into their own file, bufbn.c. This means
1406 that sftp and sftp-server (which use the Buffer functions in bufaux.c
1407 but not the bignum ones) no longer need to be linked with libcrypto.
1408 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +10001409 - djm@cvs.openbsd.org 2006/04/20 09:27:09
1410 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
1411 replace the last non-sig_atomic_t flag used in a signal handler with a
1412 sig_atomic_t, unfortunately with some knock-on effects in other (non-
1413 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +10001414 - markus@cvs.openbsd.org 2006/04/20 09:47:59
1415 [sshconnect.c]
1416 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +10001417 - djm@cvs.openbsd.org 2006/04/20 21:53:44
1418 [includes.h session.c sftp.c]
1419 Switch from using pipes to socketpairs for communication between
1420 sftp/scp and ssh, and between sshd and its subprocesses. This saves
1421 a file descriptor per session and apparently makes userland ppp over
1422 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
1423 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +10001424 - djm@cvs.openbsd.org 2006/04/22 04:06:51
1425 [uidswap.c]
1426 use setres[ug]id() to permanently revoke privileges; ok deraadt@
1427 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +10001428 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
1429 [crc32.c]
1430 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +10001431 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
1432 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +10001433
Damien Miller73b42d22006-04-22 21:26:08 +1000143420060421
1435 - (djm) [Makefile.in configure.ac session.c sshpty.c]
1436 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
1437 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
1438 [openbsd-compat/port-linux.h] Add support for SELinux, setting
1439 the execution and TTY contexts. based on patch from Daniel Walsh,
1440 bz #880; ok dtucker@
1441
Damien Miller2eaf37d2006-04-18 15:13:16 +1000144220060418
Damien Miller73b42d22006-04-22 21:26:08 +10001443 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
1444 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +10001445 ok dtucker@
1446
Damien Millerda380be2006-03-31 23:09:17 +1100144720060331
1448 - OpenBSD CVS Sync
1449 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
1450 [xmalloc.c]
1451 we can do the size & nmemb check before the integer overflow check;
1452 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11001453 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
1454 [dh.c]
1455 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +11001456 - djm@cvs.openbsd.org 2006/03/27 23:15:46
1457 [sftp.c]
1458 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +11001459 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
1460 [README.tun ssh.c]
1461 spacing
Damien Miller57c4e872006-03-31 23:11:07 +11001462 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
1463 [channels.c]
1464 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +11001465 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
1466 [ssh-agent.c]
1467 use strtonum() to parse the pid from the file, and range check it
1468 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +11001469 - djm@cvs.openbsd.org 2006/03/30 09:41:25
1470 [channels.c]
1471 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +11001472 - djm@cvs.openbsd.org 2006/03/30 09:58:16
1473 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
1474 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
1475 replace {GET,PUT}_XXBIT macros with functionally similar functions,
1476 silencing a heap of lint warnings. also allows them to use
1477 __bounded__ checking which can't be applied to macros; requested
1478 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +11001479 - djm@cvs.openbsd.org 2006/03/30 10:41:25
1480 [ssh.c ssh_config.5]
1481 add percent escape chars to the IdentityFile option, bz #1159 based
1482 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +11001483 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
1484 [ssh-keygen.c]
1485 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +11001486 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
1487 [auth.c monitor.c]
1488 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +11001489 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
1490 [ssh_config.5]
1491 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +11001492 - djm@cvs.openbsd.org 2006/03/31 09:13:56
1493 [ssh_config.5]
1494 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11001495
Damien Millercb314822006-03-26 13:48:01 +1100149620060326
1497 - OpenBSD CVS Sync
1498 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
1499 [ssh-keygen.c]
1500 if no key file are given when printing the DNS host record, use the
1501 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11001502 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
1503 [scp.c]
1504 Try to display errormessage even if remout == -1
1505 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11001506 - djm@cvs.openbsd.org 2006/03/17 22:31:50
1507 [authfd.c]
1508 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11001509 - djm@cvs.openbsd.org 2006/03/17 22:31:11
1510 [authfd.c]
1511 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11001512 - djm@cvs.openbsd.org 2006/03/19 02:22:32
1513 [serverloop.c]
1514 memory leaks detected by Coverity via elad AT netbsd.org;
1515 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11001516 - djm@cvs.openbsd.org 2006/03/19 02:22:56
1517 [sftp.c]
1518 more memory leaks detected by Coverity via elad AT netbsd.org;
1519 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11001520 - djm@cvs.openbsd.org 2006/03/19 02:23:26
1521 [hostfile.c]
1522 FILE* leak detected by Coverity via elad AT netbsd.org;
1523 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11001524 - djm@cvs.openbsd.org 2006/03/19 02:24:05
1525 [dh.c readconf.c servconf.c]
1526 potential NULL pointer dereferences detected by Coverity
1527 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11001528 - djm@cvs.openbsd.org 2006/03/19 07:41:30
1529 [sshconnect2.c]
1530 memory leaks detected by Coverity via elad AT netbsd.org;
1531 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11001532 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
1533 [servconf.c]
1534 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11001535 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
1536 [auth1.c authfd.c channels.c]
1537 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11001538 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1539 [kex.c kex.h monitor.c myproposal.h session.c]
1540 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11001541 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
1542 [clientloop.c progressmeter.c serverloop.c sshd.c]
1543 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11001544 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
1545 [ssh-keyscan.c]
1546 please lint
Damien Miller4662d342006-03-26 13:59:59 +11001547 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
1548 [ssh.c]
1549 spacing
Damien Miller3305f552006-03-26 14:00:31 +11001550 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
1551 [authfile.c]
1552 whoever thought that break after return was a good idea needs to
1553 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11001554 - djm@cvs.openbsd.org 2006/03/20 04:09:44
1555 [monitor.c]
1556 memory leaks detected by Coverity via elad AT netbsd.org;
1557 deraadt@ ok
1558 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11001559 - djm@cvs.openbsd.org 2006/03/20 11:38:46
1560 [key.c]
1561 (really) last of the Coverity diffs: avoid possible NULL deref in
1562 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11001563 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
1564 [auth.c key.c misc.c packet.c ssh-add.c]
1565 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11001566 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
1567 [key.c]
1568 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11001569 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
1570 [ssh-rsa.c]
1571 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11001572 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11001573 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
1574 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11001575 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11001576 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
1577 [auth1.c auth2.c sshd.c]
1578 sprinkle some ARGSUSED for table driven functions (which sometimes
1579 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11001580 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1581 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
1582 [ssh-rsa.c ssh.c sshlogin.c]
1583 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11001584 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
1585 [monitor.c]
1586 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11001587 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
1588 [channels.c]
1589 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11001590 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1591 [dns.c]
1592 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11001593 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
1594 [canohost.c match.c ssh.c sshconnect.c]
1595 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11001596 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
1597 [channels.c fatal.c kex.c packet.c serverloop.c]
1598 spacing
Damien Millera5a28592006-03-26 14:10:34 +11001599 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
1600 [ttymodes.c]
1601 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11001602 - djm@cvs.openbsd.org 2006/03/25 00:05:41
1603 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
1604 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
1605 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
1606 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
1607 [xmalloc.c xmalloc.h]
1608 introduce xcalloc() and xasprintf() failure-checked allocations
1609 functions and use them throughout openssh
1610
1611 xcalloc is particularly important because malloc(nmemb * size) is a
1612 dangerous idiom (subject to integer overflow) and it is time for it
1613 to die
1614
1615 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11001616 - djm@cvs.openbsd.org 2006/03/25 01:13:23
1617 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
1618 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
1619 [uidswap.c]
1620 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
1621 to xrealloc(p, new_nmemb, new_itemsize).
1622
1623 realloc is particularly prone to integer overflows because it is
1624 almost always allocating "n * size" bytes, so this is a far safer
1625 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11001626 - djm@cvs.openbsd.org 2006/03/25 01:30:23
1627 [sftp.c]
1628 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11001629 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11001630 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
1631 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
1632 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
1633 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
1634 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
1635 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
1636 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
1637 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
1638 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
1639 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
1640 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
1641 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
1642 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1643 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1644 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1645 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11001646 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
1647 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11001648 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
1649 [auth-rsa.c authfd.c packet.c]
1650 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11001651 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
1652 [clientloop.c serverloop.c]
1653 spacing
Damien Millera1690d02006-03-26 14:27:35 +11001654 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
1655 [sshlogin.c sshlogin.h]
1656 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11001657 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
1658 [ssh-keygen.c]
1659 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11001660 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
1661 [ssh-agent.c]
1662 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11001663 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
1664 [channels.c]
1665 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11001666 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
1667 [bufaux.c channels.c packet.c]
1668 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11001669 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
1670 [channels.c]
1671 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11001672 - djm@cvs.openbsd.org 2006/03/25 22:22:43
1673 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
1674 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
1675 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
1676 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
1677 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
1678 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
1679 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
1680 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
1681 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
1682 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
1683 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11001684 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
1685 [uuencode.c]
1686 typo
Damien Millercb314822006-03-26 13:48:01 +11001687
Damien Miller3e96d742006-03-25 23:39:29 +1100168820060325
1689 - OpenBSD CVS Sync
1690 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1691 [ssh.1]
1692 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1693 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11001694 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1695 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1696 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1697 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1698 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1699 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1700 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1701 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1702 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1703 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1704 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1705 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1706 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1707 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1708 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1709 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1710 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1711 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1712 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1713 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1714 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1715 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1716 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1717 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1718 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11001719 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1720 [kex.h myproposal.h]
1721 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11001722 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1723 [auth2-gss.c]
1724 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1725 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11001726 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1727 [gss-genr.c]
1728 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1729 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11001730 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1731 [gss-serv.c]
1732 last lot of GSSAPI related leaks detected by Coverity via
1733 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11001734 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1735 [monitor_wrap.h sshpty.h]
1736 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11001737 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1738 [session.h]
1739 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11001740 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1741 [dns.c]
1742 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11001743 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
1744 [ssh.1]
1745 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11001746 - djm@cvs.openbsd.org 2006/03/22 21:27:15
1747 [deattack.c deattack.h]
1748 remove IV support from the CRC attack detector, OpenSSH has never used
1749 it - it only applied to IDEA-CFB, which we don't support.
1750 prompted by NetBSD Coverity report via elad AT netbsd.org;
1751 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11001752
Damien Miller66f9eb62006-03-18 23:04:49 +1100175320060318
Darren Tucker9834cab2006-03-19 00:07:07 +11001754 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
1755 elad AT NetBSD.org
1756 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1757 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1758 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11001759
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100176020060316
1761 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11001762 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1763 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08001764 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1765 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11001766 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1767 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11001768
Damien Miller9f67a212006-03-15 11:05:35 +1100176920060315
1770 - (djm) OpenBSD CVS Sync:
1771 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1772 [ssh.1]
1773 - typo fix
1774 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11001775 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1776 [ssh.1]
1777 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11001778 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1779 [auth-rhosts.c includes.h]
1780 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11001781 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1782 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1783 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11001784 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1785 [channels.c clientloop.c clientloop.h includes.h packet.h]
1786 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1787 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11001788 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1789 [sshtty.c]
1790 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11001791 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1792 [hostfile.c]
1793 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11001794 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1795 [deattack.c]
1796 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11001797 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1798 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1799 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1800 [sshd.c sshpty.c]
1801 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11001802 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1803 [includes.h misc.c]
1804 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11001805 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1806 [gss-serv.c monitor.c]
1807 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11001808 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1809 [sshconnect.c]
1810 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11001811 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1812 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1813 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11001814 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1815 [includes.h packet.c]
1816 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1817 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11001818 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1819 [includes.h scp.c sftp-glob.c sftp-server.c]
1820 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11001821 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1822 [includes.h]
1823 #include <sys/endian.h> not needed; ok djm@
1824 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11001825 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1826 [sshd.8]
1827 - move some text into a CAVEATS section
1828 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11001829 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1830 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1831 [ssh.c sshd.c sshpty.c]
1832 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11001833 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1834 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
1835 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1836 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11001837 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1838 [atomicio.c]
1839 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11001840 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1841 [ssh.c ssh_config.5]
1842 add a %l expansion code to the ControlPath, which is filled in with the
1843 local hostname at runtime. Requested by henning@ to avoid some problems
1844 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11001845 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1846 [readconf.c]
1847 raise error when the user specifies a RekeyLimit that is smaller than 16
1848 (the smallest of our cipher's blocksize) or big enough to cause integer
1849 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11001850 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1851 [ssh_config.5]
1852 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11001853 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1854 [sshd.8]
1855 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11001856 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1857 [sshd.8]
1858 sort the list of options permissable w/ authorized_keys;
1859 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11001860 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1861 [sshd.8]
1862 no need to subsection the authorized_keys examples - instead, convert
1863 this to look like an actual file. also use proto 2 keys, and use IETF
1864 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11001865 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1866 [sshd.8]
1867 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11001868 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1869 [sshd.8]
1870 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11001871 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1872 [sshd.8]
1873 - avoid nasty line split
1874 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11001875 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1876 [sshd.8]
1877 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11001878 - david@cvs.openbsd.org 2006/02/15 05:08:24
1879 [sftp-client.c]
1880 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11001881 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1882 [ssh.1]
1883 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11001884 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1885 [sshd.8]
1886 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11001887 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1888 [sshd.8]
1889 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11001890 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1891 [sshd.8]
1892 move the sshrc stuff out of FILES, and into its own section:
1893 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11001894 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1895 [sshd.8]
1896 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11001897 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1898 [sshd.8]
1899 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11001900 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1901 [ssh_config.5]
1902 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11001903 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1904 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1905 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11001906 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1907 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1908 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1909 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11001910 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1911 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1912 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1913 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1914 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1915 [sshconnect2.c sshd.c sshpty.c]
1916 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11001917 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1918 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1919 [sshconnect.c]
1920 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11001921 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1922 [ssh_config.5]
1923 add section on patterns;
1924 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11001925 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1926 [sshd_config.5]
1927 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11001928 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1929 [ssh_config.5]
1930 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11001931 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1932 [sshd.8]
1933 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11001934 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1935 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1936 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11001937 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1938 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1939 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11001940 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1941 [ssh_config.5]
1942 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11001943 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1944 [sshd_config.5]
1945 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11001946 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1947 [sshd_config.5]
1948 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11001949 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1950 [ssh_config.5]
1951 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11001952 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11001953 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1954 [sshd_config.5]
1955 document the order in which allow/deny directives are processed;
1956 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11001957 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1958 [ssh_config.5]
1959 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11001960 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1961 [sshd_config.5]
1962 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11001963 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1964 [ssh_config.5]
1965 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11001966 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1967 [session.c]
1968 fix logout recording when privilege separation is disabled, analysis and
1969 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1970 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11001971 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1972 [serverloop.c]
1973 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11001974 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1975 [ssh.c]
1976 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11001977 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1978 [sshd.c]
1979 don't log that we are listening on a socket before the listen() call
1980 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11001981 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1982 [packet.c]
1983 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1984 poor performance and protocol stalls under some network conditions (mindrot
1985 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11001986 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1987 [ssh-keygen.c]
1988 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1989 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1990 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11001991 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1992 [misc.c ssh_config.5 sshd_config.5]
1993 Allow config directives to contain whitespace by surrounding them by double
1994 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11001995 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1996 [authfile.c authfile.h ssh-add.c]
1997 Make ssh-add check file permissions before attempting to load private
1998 key files multiple times; it will fail anyway and this prevents confusing
1999 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11002000 - djm@cvs.openbsd.org 2006/03/14 00:15:39
2001 [canohost.c]
2002 log the originating address and not just the name when a reverse
2003 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11002004 - markus@cvs.openbsd.org 2006/03/14 16:32:48
2005 [ssh_config.5 sshd_config.5]
2006 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11002007 - djm@cvs.openbsd.org 2006/03/07 09:07:40
2008 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
2009 Implement the diffie-hellman-group-exchange-sha256 key exchange method
2010 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
2011 EVP), interop tested against CVS PuTTY
2012 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11002013 - (djm) [configure.ac defines.h kex.c md-sha256.c]
2014 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
2015 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
2016 KEX support, should work with libc SHA256 support or OpenSSL
2017 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11002018 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11002019 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11002020 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11002021 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11002022 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11002023 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
2024 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11002025 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11002026 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11002027 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
2028 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11002029 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
2030 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
2031 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
2032 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
2033 [openbsd-compat/readpassphrase.c] Lots of include fixes for
2034 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08002035 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08002036 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
2037 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11002038 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11002039 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11002040 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
2041 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11002042 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11002043
Darren Tuckerd1450db2006-03-13 19:06:51 +1100204420060313
2045 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
2046 since not all platforms support it. Instead, use internal equivalent while
2047 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
2048 as it's no longer required. Tested by Bernhard Simon, ok djm@
2049
Darren Tucker18614c22006-03-04 08:50:31 +1100205020060304
2051 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
2052 file rather than directory, required as Cygwin will be importing lastlog(1).
2053 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11002054 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
2055 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11002056
Darren Tucker54b75fe2006-02-26 12:31:48 +1100205720060226
2058 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
2059 patch from kraai at ftbfs.org.
2060
206120060223
Darren Tuckera4904f72006-02-23 21:35:30 +11002062 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
2063 reality. Pointed out by tryponraj at gmail.com.
2064
Darren Tucker54b75fe2006-02-26 12:31:48 +1100206520060222
Darren Tucker94413cf2006-02-22 22:24:47 +11002066 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
2067 compile in compat code if required.
2068
Darren Tucker3322e0d2006-02-22 00:00:27 +1100206920060221
2070 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
2071 redefinition of SSLeay_add_all_algorithms.
2072
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100207320060220
2074 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
2075 Add optional enabling of OpenSSL's (hardware) Engine support, via
2076 configure --with-ssl-engine. Based in part on a diff by michal at
2077 logix.cz.
2078
Darren Tucker4881c372006-02-19 22:50:20 +1100207920060219
2080 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
2081 Add first attempt at regress tests for compat library. ok djm@
2082
Tim Ricebf209f52006-02-13 12:46:44 -0800208320060214
2084 - (tim) [buildpkg.sh.in] Make the names consistent.
2085 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
2086
Darren Tucker84af6152006-02-12 11:59:08 +1100208720060212
2088 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
2089 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08002090 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11002091 - (dtucker) [README version.h contrib/caldera/openssh.spec
2092 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
2093 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11002094
Tim Rice83d2f5f2006-02-07 15:17:44 -0800209520060208
2096 - (tim) [session.c] Logout records were not updated on systems with
2097 post auth privsep disabled due to bug 1086 changes. Analysis and patch
2098 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11002099 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11002100 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08002101
Tim Riceac9b0602006-02-05 11:27:10 -0800210220060206
2103 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
2104 netinet/in_systm.h. OK dtucker@.
2105
Tim Rice0daad782006-02-04 17:33:55 -0800210620060205
2107 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
2108 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08002109 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
2110 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08002111
Tim Ricefd80ddc2006-02-02 19:11:56 -0800211220060203
2113 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
2114 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
2115 by a platform specific check, builtin standard includes tests will be
2116 skipped on the other platforms.
2117 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
2118 OK tim@, djm@.
2119
Darren Tuckercc7c2122006-02-02 18:44:19 +1100212020060202
2121 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
2122 works with picky compilers. Patch from alex.kiernan at thus.net.
2123
Damien Millere682cb02006-02-01 11:21:01 +1100212420060201
2125 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
2126 determine the user's login name - needed for regress tests on Solaris
2127 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11002128 - (djm) OpenBSD CVS Sync
2129 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
2130 [sshd.8]
2131 - merge sections on protocols 1 and 2 into a single section
2132 - remove configuration file section
2133 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11002134 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
2135 [sshd.8]
2136 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11002137 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2138 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11002139 - markus@cvs.openbsd.org 2006/02/01 11:27:22
2140 [version.h]
2141 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11002142 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11002143
Damien Millerddfddf12006-01-31 21:39:03 +1100214420060131
2145 - (djm) OpenBSD CVS Sync
2146 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
2147 [ssh_config.5]
2148 - word change, agreed w/ markus
2149 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11002150 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
2151 [sshd.8]
2152 move the options description up the page, and a few additional tweaks
2153 whilst in here;
2154 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11002155 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
2156 [sshd.8]
2157 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11002158 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
2159 [ssh.1]
2160 add a section on verifying host keys in dns;
2161 written with a lot of help from jakob;
2162 feedback dtucker/markus;
2163 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11002164 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
2165 [channels.c]
2166 mark channel as write failed or dead instead of read failed on error
2167 of the channel output filter.
2168 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11002169 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
2170 [ssh.1]
2171 remove an incorrect sentence;
2172 reported by roumen petrov;
2173 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11002174 - djm@cvs.openbsd.org 2006/01/31 10:19:02
2175 [misc.c misc.h scp.c sftp.c]
2176 fix local arbitrary command execution vulnerability on local/local and
2177 remote/remote copies (CVE-2006-0225, bz #1094), patch by
2178 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11002179 - djm@cvs.openbsd.org 2006/01/31 10:35:43
2180 [scp.c]
2181 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
2182 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11002183 - (djm) Sync regress tests to OpenBSD:
2184 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
2185 [regress/forwarding.sh]
2186 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11002187 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
2188 [regress/multiplex.sh]
2189 Don't call cleanup in multiplex as test-exec will cleanup anyway
2190 found by tim@, ok djm@
2191 NB. ID sync only, we already had this
2192 - djm@cvs.openbsd.org 2005/05/20 23:14:15
2193 [regress/test-exec.sh]
2194 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
2195 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11002196 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11002197 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11002198 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11002199 - markus@cvs.openbsd.org 2005/06/30 11:02:37
2200 [regress/scp.sh]
2201 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11002202 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
2203 [regress/agent-getpeereid.sh]
2204 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
2205 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11002206 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
2207 [regress/scp-ssh-wrapper.sh]
2208 Fix assumption about how many args scp will pass; ok djm@
2209 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11002210 - djm@cvs.openbsd.org 2006/01/27 06:49:21
2211 [scp.sh]
2212 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11002213 - djm@cvs.openbsd.org 2006/01/31 10:23:23
2214 [scp.sh]
2215 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11002216 - djm@cvs.openbsd.org 2006/01/31 10:36:33
2217 [scp.sh]
2218 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11002219
Darren Tuckerfbea7642006-01-30 00:22:39 +1100222020060129
2221 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
2222 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
2223
Darren Tucker94299ec2006-01-20 11:30:14 +1100222420060120
2225 - (dtucker) OpenBSD CVS Sync
2226 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
2227 [ssh.1]
2228 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11002229 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
2230 [ssh.1]
2231 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11002232 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
2233 [scp.1 ssh.1 ssh_config.5 sftp.1]
2234 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
2235 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11002236
Damien Millere87eb4c2006-01-14 10:08:36 +1100223720060114
2238 - (djm) OpenBSD CVS Sync
2239 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
2240 [ssh.1]
2241 weed out some duplicate info in the known_hosts FILES entries;
2242 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11002243 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
2244 [ssh.1]
2245 final round of whacking FILES for duplicate info, and some consistency
2246 fixes;
2247 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11002248 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
2249 [ssh.1]
2250 split sections on tcp and x11 forwarding into two sections.
2251 add an example in the tcp section, based on sth i wrote for ssh faq;
2252 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11002253 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
2254 [ssh.1]
2255 refer to `TCP' rather than `TCP/IP' in the context of connection
2256 forwarding;
2257 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11002258 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
2259 [sshd.8]
2260 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11002261 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
2262 [ssh_config.5]
2263 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11002264 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
2265 [ssh.1]
2266 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11002267
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100226820060109
2269 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
2270 tcpip service so it's always started after IP is up. Patch from
2271 vinschen at redhat.com.
2272
Damien Miller7655f5c2006-01-06 14:48:18 +1100227320060106
2274 - (djm) OpenBSD CVS Sync
2275 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
2276 [ssh.1]
2277 move FILES to a -compact list, and make each files an item in that list.
2278 this avoids nastly line wrap when we have long pathnames, and treats
2279 each file as a separate item;
2280 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11002281 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
2282 [ssh.1]
2283 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11002284 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
2285 [ssh.1]
2286 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11002287 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
2288 [ssh.1]
2289 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11002290 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
2291 [ssh.1]
2292 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
2293 entries;
2294 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11002295 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
2296 [ssh.1]
2297 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11002298 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
2299 [ssh.1]
2300 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11002301 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
2302 [ssh.1]
2303 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11002304 - djm@cvs.openbsd.org 2006/01/05 23:43:53
2305 [misc.c]
2306 check that stdio file descriptors are actually closed before clobbering
2307 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
2308 closed, but higher ones weren't. spotted by, and patch tested by
2309 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11002310
Damien Millerb7977702006-01-03 18:47:31 +1100231120060103
Damien Millera9694372006-01-04 07:27:50 +11002312 - (djm) [channels.c] clean up harmless merge error, from reyk@
2313
231420060103
Damien Millerb7977702006-01-03 18:47:31 +11002315 - (djm) OpenBSD CVS Sync
2316 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
2317 [ssh_config.5 sshd_config.5]
2318 some corrections from michael knudsen;
2319
Damien Miller90cd1c52006-01-02 20:23:18 +1100232020060102
2321 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11002322 - (djm) OpenBSD CVS Sync
2323 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
2324 [ssh.1]
2325 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
2326 AUTHENTICATION" sections into "AUTHENTICATION";
2327 some rewording done to make the text read better, plus some
2328 improvements from djm;
2329 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11002330 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
2331 [ssh.1]
2332 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11002333 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
2334 [ssh.1]
2335 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11002336 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
2337 [includes.h misc.c]
2338 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11002339 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
2340 [misc.c]
2341 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11002342 - djm@cvs.openbsd.org 2006/01/02 01:20:31
2343 [sftp-client.c sftp-common.h sftp-server.c]
2344 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11002345 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
2346 [misc.c]
2347 clarify tun(4) opening - set the mode and bring the interface up. also
2348 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
2349 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11002350 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
2351 [ssh.1]
2352 start to cut some duplicate info from FILES;
2353 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11002354
Damien Miller2dcddbf2006-01-01 19:47:05 +1100235520060101
2356 - (djm) [Makefile.in configure.ac includes.h misc.c]
2357 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
2358 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
2359 limited to IPv4 tunnels only, and most versions don't support the
2360 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11002361 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11002362 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11002363
Tim Rice8db70e22005-12-28 14:28:08 -0800236420051229
Damien Miller5eb137c2005-12-31 16:19:53 +11002365 - (djm) OpenBSD CVS Sync
2366 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
2367 [canohost.c channels.c clientloop.c]
2368 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11002369 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
2370 [channels.c channels.h clientloop.c]
2371 add channel output filter interface.
2372 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11002373 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
2374 [sftp.1]
2375 do not suggest that interactive authentication will work
2376 with the -b flag;
2377 based on a diff from john l. scarfone;
2378 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11002379 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
2380 [ssh.1]
2381 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11002382 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
2383 [serverloop.c ssh.c openbsd-compat/Makefile.in]
2384 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
2385 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11002386 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
2387 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11002388 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11002389
239020051229
Tim Rice8db70e22005-12-28 14:28:08 -08002391 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
2392
Damien Millerc93a8132005-12-24 14:52:13 +1100239320051224
2394 - (djm) OpenBSD CVS Sync
2395 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
2396 [ssh.1]
2397 merge the sections on protocols 1 and 2 into one section on
2398 authentication;
2399 feedback djm dtucker
2400 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11002401 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
2402 [ssh.1]
2403 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11002404 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
2405 [ssh.1]
2406 move info on ssh return values and config files up into the main
2407 description;
Damien Miller329cb012005-12-24 14:53:23 +11002408 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
2409 [ssh.1]
2410 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11002411 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
2412 [ssh.1]
2413 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11002414 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
2415 [ssh.1]
2416 -Y does X11 forwarding too;
2417 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11002418 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
2419 [sshd.8]
2420 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11002421 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
2422 [ssh_config.5]
2423 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11002424 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
2425 [ssh.1]
2426 expand the description of -w somewhat;
2427 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11002428 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
2429 [ssh.1]
2430 - sync the description of -e w/ synopsis
2431 - simplify the description of -I
2432 - note that -I is only available if support compiled in, and that it
2433 isn't by default
2434 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11002435 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
2436 [ssh.1]
2437 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11002438 - djm@cvs.openbsd.org 2005/12/24 02:27:41
2439 [session.c sshd.c]
2440 eliminate some code duplicated in privsep and non-privsep paths, and
2441 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11002442
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100244320051220
2444 - (dtucker) OpenBSD CVS Sync
2445 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
2446 [serverloop.c]
2447 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11002448 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
2449 [ssh.1]
2450 move the option descriptions up the page: start of a restructure;
2451 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11002452 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
2453 [ssh.1]
2454 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11002455 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
2456 [ssh.1]
2457 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11002458 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
2459 [ssh.1]
2460 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11002461 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
2462 [ssh_config.5 session.c]
2463 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11002464 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
2465 [ssh_config.5]
2466 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11002467 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
2468 [ssh.c]
2469 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11002470
Darren Tucker129d0bb2005-12-19 17:40:40 +1100247120051219
2472 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
2473 openbsd-compat/openssl-compat.h] Check for and work around broken AES
2474 ciphers >128bit on (some) Solaris 10 systems. ok djm@
2475
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100247620051217
2477 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
2478 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11002479 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
2480 snprintf replacement can have a conflicting declaration in HP-UX's system
2481 headers (const vs. no const) so we now check for and work around it. Patch
2482 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11002483
Darren Tucker31543582005-12-14 15:39:20 +1100248420051214
2485 - (dtucker) OpenBSD CVS Sync (regress/)
2486 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
2487 [regress/scp-ssh-wrapper.sh]
2488 Fix assumption about how many args scp will pass; ok djm@
2489
Damien Millerc94ebbc2005-12-13 19:25:21 +1100249020051213
2491 - (djm) OpenBSD CVS Sync
2492 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
2493 [ssh.1]
2494 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11002495 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
2496 [ssh.1]
2497 avoid ambiguities in describing TZ;
2498 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11002499 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
2500 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
2501 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
2502 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
2503 [sshconnect.h sshd.8 sshd_config sshd_config.5]
2504 Add support for tun(4) forwarding over OpenSSH, based on an idea and
2505 initial channel code bits by markus@. This is a simple and easy way to
2506 use OpenSSH for ad hoc virtual private network connections, e.g.
2507 administrative tunnels or secure wireless access. It's based on a new
2508 ssh channel and works similar to the existing TCP forwarding support,
2509 except that it depends on the tun(4) network interface on both ends of
2510 the connection for layer 2 or layer 3 tunneling. This diff also adds
2511 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11002512 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11002513 - djm@cvs.openbsd.org 2005/12/07 03:52:22
2514 [clientloop.c]
2515 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11002516 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
2517 [ssh.1]
2518 - avoid line split in SYNOPSIS
2519 - add args to -w
2520 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11002521 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
2522 [ssh.1 ssh_config.5]
2523 make `!command' a little clearer;
2524 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11002525 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
2526 [ssh_config.5]
2527 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11002528 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
2529 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
2530 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
2531 two changes to the new ssh tunnel support. this breaks compatibility
2532 with the initial commit but is required for a portable approach.
2533 - make the tunnel id u_int and platform friendly, use predefined types.
2534 - support configuration of layer 2 (ethernet) or layer 3
2535 (point-to-point, default) modes. configuration is done using the
2536 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
2537 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
2538 in sshd_config(5).
2539 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11002540 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
2541 [ssh_config.5]
2542 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11002543 - markus@cvs.openbsd.org 2005/12/12 13:46:18
2544 [channels.c channels.h session.c]
2545 make sure protocol messages for internal channels are ignored.
2546 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11002547 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
2548 again by providing a sys_tun_open() function for your platform and
2549 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
2550 OpenBSD's tunnel protocol, which prepends the address family to the
2551 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11002552
Damien Miller7677be52005-12-01 12:51:59 +1100255320051201
2554 - (djm) [envpass.sh] Remove regress script that was accidentally committed
2555 in top level directory and not noticed for over a year :)
2556
Tim Rice660c3402005-11-28 17:45:32 -0800255720051129
2558 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
2559 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11002560 - (dtucker) OpenBSD CVS Sync
2561 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
2562 [ssh-keygen.c]
2563 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08002564 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
2565 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08002566
Darren Tuckerb1a87772005-11-28 16:41:03 +1100256720051128
2568 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
2569 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11002570 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
2571 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11002572 - (dtucker) OpenBSD CVS Sync
2573 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
2574 [ssh-keygen.1 ssh-keygen.c]
2575 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
2576 increase minumum RSA key size to 768 bits and update man page to reflect
2577 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
2578 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11002579 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
2580 [ssh-agent.1]
2581 Update agent socket path templates to reflect reality, correct xref for
2582 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11002583
Darren Tucker91d25a02005-11-26 22:24:09 +1100258420051126
2585 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
2586 when they're available) need the real UID set otherwise pam_chauthtok will
2587 set ADMCHG after changing the password, forcing the user to change it
2588 again immediately.
2589
Darren Tucker58e298d2005-11-25 13:14:58 +1100259020051125
2591 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
2592 resolver state in resolv.h is "state" not "__res_state". With slight
2593 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11002594 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
2595 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
2596 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11002597
259820051124
Damien Miller57f39152005-11-24 19:58:19 +11002599 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
2600 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
2601 asprintf() implementation, after syncing our {v,}snprintf() implementation
2602 with some extra fixes from Samba's version. With help and debugging from
2603 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11002604 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
2605 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11002606 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
2607 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11002608
260920051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11002610 - (dtucker) OpenBSD CVS Sync
2611 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
2612 [ssh-add.c]
2613 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11002614 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
2615 [scp.c]
2616 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11002617 - millert@cvs.openbsd.org 2005/11/15 11:59:54
2618 [includes.h]
2619 Include sys/queue.h explicitly instead of assuming some other header
2620 will pull it in. At the moment it gets pulled in by sys/select.h
2621 (which ssh has no business including) via event.h. OK markus@
2622 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11002623 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
2624 [auth-krb5.c]
2625 Perform Kerberos calls even for invalid users to prevent leaking
2626 information about account validity. bz #975, patch originally from
2627 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
2628 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11002629 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
2630 [hostfile.c]
2631 Correct format/arguments to debug call; spotted by shaw at vranix.com
2632 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11002633 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
2634 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11002635
Darren Tucker41236362005-11-20 14:09:59 +1100263620051120
2637 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
2638 is going on.
2639
Darren Tucker16fd99c2005-11-12 14:06:29 +1100264020051112
2641 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
2642 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11002643 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11002644 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11002645 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11002646 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
2647 test: if sshd takes too long to reconfigure the subsequent connection will
2648 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11002649
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100265020051110
Darren Tucker063ba742005-11-10 10:38:45 +11002651 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11002652 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
2653 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11002654 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11002655 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11002656 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
2657 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11002658 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
2659 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11002660 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
2661 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11002662 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
2663 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11002664 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
2665 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11002666 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
2667 after the copyright notices. Having them at the top next to the CVSIDs
2668 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11002669 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11002670 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11002671 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
2672 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11002673 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
2674 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11002675 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11002676 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11002677 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11002678 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11002679 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11002680 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11002681 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11002682 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
2683 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11002684 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11002685 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2686 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11002687 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11002688 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11002689 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11002690 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11002691 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11002692 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11002693 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11002694 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2695 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11002696 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11002697 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11002698 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2699 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11002700 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2701 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11002702
Damien Miller3f54a9f2005-11-05 14:52:18 +1100270320051105
2704 - (djm) OpenBSD CVS Sync
2705 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2706 [ssh-keygen.c]
2707 change DSA default back to 1024, as it's defined for 1024 bits only
2708 and this causes interop problems with other clients. moreover,
2709 in order to improve the security of DSA you need to change more
2710 components of DSA key generation (e.g. the internal SHA1 hash);
2711 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11002712 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2713 [channels.c channels.h clientloop.c serverloop.c session.c]
2714 fix regression I introduced in 4.2: X11 forwardings initiated after
2715 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2716 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11002717 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2718 [channels.c]
2719 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2720 bind() failure when a previous connection's listeners are in TIME_WAIT,
2721 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11002722 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2723 [auth2-gss.c gss-genr.c gss-serv.c]
2724 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11002725 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2726 [gss-serv.c]
2727 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11002728 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2729 [gss-serv-krb5.c gss-serv.c]
2730 unused declarations; ok deraadt@
2731 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11002732 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2733 [dns.c]
2734 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11002735 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2736 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2737 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11002738 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2739 [ssh-keygen.c ssh.c sshconnect2.c]
2740 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11002741 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
2742 [channels.c clientloop.c]
2743 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11002744 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
2745 [sshconnect.c]
2746 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11002747 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
2748 [dns.c]
2749 fix memory leaks from 2 sources:
2750 1) key_fingerprint_raw()
2751 2) malloc in dns_read_rdata()
2752 ok jakob@
2753 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
2754 [dns.c]
2755 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11002756 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2757 [dns.c dns.h]
2758 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11002759 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2760 [ssh_config.5]
2761 mention control socket fallback behaviour, reported by
2762 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11002763 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2764 [ssh-keyscan.c]
2765 make ssh-keygen discard junk from server before SSH- ident, spotted by
2766 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11002767 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2768 [ssh.c]
2769 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11002770 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2771 [canohost.c sshd.c]
2772 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11002773 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2774 [ssh_config.5]
2775 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11002776 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2777 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2778 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2779 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11002780 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2781 [sftp.c]
2782 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11002783 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2784 [ssh-keygen.1 ssh-keygen.c]
2785 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11002786 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2787 [serverloop.c]
2788 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2789 SIGINT or SIGQUIT when running without privilege separation (the
2790 normal privsep case is already OK). Patch mainly by dtucker@ and
2791 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11002792 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2793 [ssh-keygen.1]
2794 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11002795 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2796 [canohost.c]
2797 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11002798 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2799 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2800 remove hardcoded hash lengths in key exchange code, allowing
2801 implementation of KEX methods with different hashes (e.g. SHA-256);
2802 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11002803 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2804 [bufaux.c]
2805 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2806 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11002807 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11002808 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2809 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2810 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11002811
Darren Tuckerd32e2932005-11-02 09:07:31 +1100281220051102
2813 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2814 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2815 via FreeBSD.
2816
Damien Miller88edf622005-10-30 11:55:45 +1100281720051030
2818 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2819 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2820 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11002821 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2822 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2823 the pam_nologin module should be added to sshd's session stack in order to
2824 maintain exising behaviour. Based on patch and discussion from t8m at
2825 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11002826
Darren Tucker537f1ed2005-10-25 18:38:33 +1000282720051025
2828 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2829 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2830 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10002831 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2832 understand "%lld", even though the compiler has "long long", so handle
2833 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10002834 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2835 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10002836
Darren Tucker314d89e2005-10-17 23:29:23 +1000283720051017
2838 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2839 /etc/default/login report and testing from aabaker at iee.org, corrections
2840 from tim@.
2841
Darren Tucker9ac1a652005-10-09 11:40:03 +1000284220051009
2843 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2844 versions from OpenBSD. ok djm@
2845
Darren Tucker1e6616b2005-10-08 12:07:01 +1000284620051008
2847 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2848 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10002849 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10002850
Darren Tuckerb18f1512005-10-05 23:02:16 +1000285120051005
2852 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2853 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2854 senthilkumar_sen at hotpop.com.
2855
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000285620051003
2857 - (dtucker) OpenBSD CVS Sync
2858 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2859 [channels.c]
2860 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10002861 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2862 [clientloop.c]
2863 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10002864 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2865 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2866 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2867 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10002868 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2869 [ssh_config.5 ssh.1]
2870 mention ability to specify bind_address for DynamicForward and -D options;
2871 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10002872 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2873 [sshd.c]
2874 stop connection abort on rekey with delayed compression enabled when
2875 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10002876 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2877 [gss-serv.c]
2878 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10002879 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2880 [ssh.1]
2881 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10002882 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2883 [ssh.c]
2884 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10002885 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2886 [ssh.1]
2887 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10002888 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2889 [sshd_config.5]
2890 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10002891 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2892 [sshd.c]
2893 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10002894 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2895 [ssh-keyscan.1]
2896 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10002897 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2898 [canohost.c]
2899 Relocate check_ip_options call to prevent logging of garbage for
2900 connections with IP options set. bz#1092 from David Leonard,
2901 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10002902 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2903 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10002904
Darren Tucker6e422112005-09-30 09:55:49 +1000290520050930
2906 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2907 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10002908 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2909 child during PAM account check without clearing it. This restores the
2910 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2911 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10002912
Darren Tucker372c8fb2005-09-29 22:01:10 +1000291320050929
2914 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2915 introduced during sync.
2916
Darren Tucker46e7ba52005-09-28 08:26:30 +1000291720050928
2918 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10002919 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2920 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10002921
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000292220050927
2923 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2924 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10002925 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2926 process when sshd relies on ssh-random-helper. Should result in faster
2927 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10002928
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000292920050924
2930 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2931 duplicate call. ok djm@
2932
Darren Tuckerc373a562005-09-22 20:15:08 +1000293320050922
2934 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2935 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10002936 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2937 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10002938
Tim Rice7df8d392005-09-19 09:33:39 -0700293920050919
2940 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2941 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07002942 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07002943
Tim Ricefd9e9e32005-09-12 17:36:10 -0700294420050912
2945 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2946 Mike Frysinger.
2947
Tim Rice64ead482005-09-08 21:56:33 -0700294820050908
2949 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2950 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2951 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2952
Darren Tucker0d0d1952007-06-05 18:23:28 +10002953$Id: ChangeLog,v 1.4672 2007/06/05 08:23:28 dtucker Exp $