blob: 8849616b6c487a4188cf9aa466cfd3f0c8fc09af [file] [log] [blame]
Darren Tuckerff4350e2008-11-11 16:31:05 +1100120081111
2 - (dtucker) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2008/11/05 11:22:54
4 [servconf.c]
5 passord -> password;
6 fixes user/5975 from Rene Maroufi
Darren Tuckere15fb092008-11-11 16:31:43 +11007 - stevesk@cvs.openbsd.org 2008/11/07 00:42:12
8 [ssh-keygen.c]
9 spelling/typo in comment
Darren Tuckerb57fab62008-11-11 16:32:25 +110010 - stevesk@cvs.openbsd.org 2008/11/07 18:50:18
11 [nchan.c]
12 add space to some log/debug messages for readability; ok djm@ markus@
Darren Tuckerc6d744e2008-11-11 16:33:03 +110013 - dtucker@cvs.openbsd.org 2008/11/07 23:34:48
14 [auth2-jpake.c]
15 Move JPAKE define to make life easier for portable. ok djm@
Darren Tucker63917bd2008-11-11 16:33:48 +110016 - tobias@cvs.openbsd.org 2008/11/09 12:34:47
17 [session.c ssh.1]
18 typo fixed (overriden -> overridden)
19 ok espie, jmc
Darren Tucker49c31c42008-11-11 16:39:44 +110020 - stevesk@cvs.openbsd.org 2008/11/11 02:58:09
21 [servconf.c]
22 USE_AFS not referenced so remove #ifdef. fixes sshd -T not printing
23 kerberosgetafstoken. ok dtucker@
24 (Id sync only, we still want the ifdef in portable)
Darren Tucker22662e82008-11-11 16:40:22 +110025 - stevesk@cvs.openbsd.org 2008/11/11 03:55:11
26 [channels.c]
27 for sshd -T print 'permitopen any' vs. 'permitopen' for case of no
28 permitopen's; ok and input dtucker@
Darren Tuckerff4350e2008-11-11 16:31:05 +110029
Damien Miller7fc5c0f2008-11-05 16:12:11 +11003020081105
31 - OpenBSD CVS Sync
32 - djm@cvs.openbsd.org 2008/11/03 08:59:41
33 [servconf.c]
34 include MaxSessions in sshd -T output; patch from imorgan AT nas.nasa.gov
Damien Miller6f66d342008-11-05 16:12:54 +110035 - djm@cvs.openbsd.org 2008/11/04 07:58:09
36 [auth.c]
37 need unistd.h for close() prototype
38 (ID sync only)
Damien Miller01ed2272008-11-05 16:20:46 +110039 - djm@cvs.openbsd.org 2008/11/04 08:22:13
40 [auth.h auth2.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h]
41 [readconf.c readconf.h servconf.c servconf.h ssh2.h ssh_config.5]
42 [sshconnect2.c sshd_config.5 jpake.c jpake.h schnorr.c auth2-jpake.c]
43 [Makefile.in]
44 Add support for an experimental zero-knowledge password authentication
45 method using the J-PAKE protocol described in F. Hao, P. Ryan,
46 "Password Authenticated Key Exchange by Juggling", 16th Workshop on
47 Security Protocols, Cambridge, April 2008.
48
49 This method allows password-based authentication without exposing
50 the password to the server. Instead, the client and server exchange
51 cryptographic proofs to demonstrate of knowledge of the password while
52 revealing nothing useful to an attacker or compromised endpoint.
53
54 This is experimental, work-in-progress code and is presently
55 compiled-time disabled (turn on -DJPAKE in Makefile.inc).
56
57 "just commit it. It isn't too intrusive." deraadt@
Damien Miller1a0442f2008-11-05 16:30:06 +110058 - stevesk@cvs.openbsd.org 2008/11/04 19:18:00
59 [readconf.c]
60 because parse_forward() is now used to parse all forward types (DLR),
61 and it malloc's space for host variables, we don't need to malloc
62 here. fixes small memory leaks.
63
64 previously dynamic forwards were not parsed in parse_forward() and
65 space was not malloc'd in that case.
66
67 ok djm@
Damien Miller0164cb82008-11-05 16:30:31 +110068 - stevesk@cvs.openbsd.org 2008/11/05 03:23:09
69 [clientloop.c ssh.1]
70 add dynamic forward escape command line; ok djm@
Damien Miller7fc5c0f2008-11-05 16:12:11 +110071
Damien Miller9f6fb562008-11-03 19:15:44 +11007220081103
73 - OpenBSD CVS Sync
74 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
75 [ssh-keygen.1]
76 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
77 known_hosts). ok djm@
78 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
79 [ssh_config]
80 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +110081 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
82 [key.c]
83 In random art visualization, make sure to use the end marker only at the
84 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +110085 - markus@cvs.openbsd.org 2008/07/31 14:48:28
86 [sshconnect2.c]
87 don't allocate space for empty banners; report t8m at centrum.cz;
88 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +110089 - krw@cvs.openbsd.org 2008/08/02 04:29:51
90 [ssh_config.5]
91 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +110092 - djm@cvs.openbsd.org 2008/08/21 04:09:57
93 [session.c]
94 allow ForceCommand internal-sftp with arguments. based on patch from
95 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +110096 - djm@cvs.openbsd.org 2008/09/06 12:24:13
97 [kex.c]
98 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
99 replacement anymore
100 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +1100101 - markus@cvs.openbsd.org 2008/09/11 14:22:37
102 [compat.c compat.h nchan.c ssh.c]
103 only send eow and no-more-sessions requests to openssh 5 and newer;
104 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +1100105 - millert@cvs.openbsd.org 2008/10/02 14:39:35
106 [session.c]
107 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +1100108 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
109 [sshd.8]
110 do not give an example of how to chmod files: we can presume the user
111 knows that. removes an ambiguity in the permission of authorized_keys;
112 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +1100113 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
114 [sshconnect2.c]
115 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
116 function.
117 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
118 and (as is fairly typical) did not report the problem to us. But this fix
119 is correct.
120 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +1100121 - djm@cvs.openbsd.org 2008/10/08 23:34:03
122 [ssh.1 ssh.c]
123 Add -y option to force logging via syslog rather than stderr.
124 Useful for daemonised ssh connection (ssh -f). Patch originally from
125 and ok'd by markus@
Damien Miller51bde602008-11-03 19:23:10 +1100126 - djm@cvs.openbsd.org 2008/10/09 03:50:54
127 [servconf.c sshd_config.5]
128 support setting PermitEmptyPasswords in a Match block
129 requested in PR3891; ok dtucker@
Damien Millerc13c3ee2008-11-03 19:23:28 +1100130 - jmc@cvs.openbsd.org 2008/10/09 06:54:22
131 [ssh.c]
132 add -y to usage();
Damien Millerb4acb472008-11-03 19:23:45 +1100133 - stevesk@cvs.openbsd.org 2008/10/10 04:55:16
134 [scp.c]
135 spelling in comment; ok djm@
Damien Miller2f54ada2008-11-03 19:24:16 +1100136 - stevesk@cvs.openbsd.org 2008/10/10 05:00:12
137 [key.c]
138 typo in error message; ok djm@
Damien Millerece92c82008-11-03 19:25:03 +1100139 - stevesk@cvs.openbsd.org 2008/10/10 16:43:27
140 [ssh_config.5]
141 use 'Privileged ports can be forwarded only when logging in as root on
142 the remote machine.' for RemoteForward just like ssh.1 -R.
143 ok djm@ jmc@
144 - stevesk@cvs.openbsd.org 2008/10/14 18:11:33
145 [sshconnect.c]
146 use #define ROQUIET here; no binary change. ok dtucker@
Damien Millera414cd32008-11-03 19:25:21 +1100147 - stevesk@cvs.openbsd.org 2008/10/17 18:36:24
148 [ssh_config.5]
149 correct and clarify VisualHostKey; ok jmc@
Damien Millere7261c72008-11-03 19:25:40 +1100150 - stevesk@cvs.openbsd.org 2008/10/30 19:31:16
151 [clientloop.c sshd.c]
152 don't need to #include "monitor_fdpass.h"
Damien Miller2b20a922008-11-03 19:26:00 +1100153 - stevesk@cvs.openbsd.org 2008/10/31 15:05:34
154 [dispatch.c]
155 remove unused #define DISPATCH_MIN; ok markus@
Damien Millerf7475d72008-11-03 19:26:18 +1100156 - djm@cvs.openbsd.org 2008/11/01 04:50:08
157 [sshconnect2.c]
158 sprinkle ARGSUSED on dispatch handlers
159 nuke stale unusued prototype
Damien Millera0094332008-11-03 19:26:35 +1100160 - stevesk@cvs.openbsd.org 2008/11/01 06:43:33
161 [channels.c]
162 fix some typos in log messages; ok djm@
Damien Millerc1719f72008-11-03 19:27:07 +1100163 - sobrado@cvs.openbsd.org 2008/11/01 11:14:36
164 [ssh-keyscan.1 ssh-keyscan.c]
165 the ellipsis is not an optional argument; while here, improve spacing.
Damien Millera699d952008-11-03 19:27:34 +1100166 - stevesk@cvs.openbsd.org 2008/11/01 17:40:33
167 [clientloop.c readconf.c readconf.h ssh.c]
168 merge dynamic forward parsing into parse_forward();
169 'i think this is OK' djm@
Damien Miller660d7da2008-11-03 19:27:52 +1100170 - stevesk@cvs.openbsd.org 2008/11/02 00:16:16
171 [ttymodes.c]
172 protocol 2 tty modes support is now 7.5 years old so remove these
173 debug3()s; ok deraadt@
Damien Millera279d252008-11-03 19:28:07 +1100174 - stevesk@cvs.openbsd.org 2008/11/03 01:07:02
175 [readconf.c]
176 remove valueless comment
Damien Millerf4b39532008-11-03 19:28:21 +1100177 - stevesk@cvs.openbsd.org 2008/11/03 02:44:41
178 [readconf.c]
179 fix comment
Damien Miller85dec732008-11-03 20:16:01 +1100180 - (djm) [contrib/caldera/ssh-host-keygen contrib/suse/rc.sshd]
181 Make example scripts generate keys with default sizes rather than fixed,
182 non-default 1024 bits; patch from imorgan AT nas.nasa.gov
Damien Miller250071f2008-11-03 20:18:12 +1100183 - (djm) [contrib/sshd.pam.generic contrib/caldera/sshd.pam]
184 [contrib/redhat/sshd.pam] Move pam_nologin to account group from
185 incorrect auth group in example files;
186 patch from imorgan AT nas.nasa.gov
Damien Miller9f6fb562008-11-03 19:15:44 +1100187
Darren Tuckerc570ff72008-09-06 18:20:57 +100018820080906
189 - (dtucker) [config.guess config.sub] Update to latest versions from
190 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
191 respectively).
192
Darren Tucker661f63b2008-08-30 07:32:37 +100019320080830
194 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
195 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
196 from Nicholas Marriott.
197
Damien Milleraa5f4332008-07-21 18:20:39 +100019820080721
199 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +1000200 - djm@cvs.openbsd.org 2008/07/23 07:36:55
201 [servconf.c]
202 do not try to print options that have been compile-time disabled
203 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
204 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +1000205 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
206 has been compiled in); report from nix-corp AT esperi.org.uk
207 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +1000208
20920080721
210 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +1000211 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
212 [sftp-server.8]
213 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +1000214 - djm@cvs.openbsd.org 2008/07/21 08:19:07
215 [version.h]
216 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +1000217 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
218 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +1000219 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +1000220
Damien Miller7ba0ca72008-07-17 18:57:06 +100022120080717
222 - (djm) OpenBSD CVS Sync
223 - djm@cvs.openbsd.org 2008/07/17 08:48:00
224 [sshconnect2.c]
225 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +1000226 - djm@cvs.openbsd.org 2008/07/17 08:51:07
227 [auth2-hostbased.c]
228 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
229 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +1000230 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
231 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +1000232 at redhat.com, ok djm@.
233 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +1000234
Damien Miller94717b02008-07-16 21:17:23 +100023520080716
236 - OpenBSD CVS Sync
237 - djm@cvs.openbsd.org 2008/07/15 02:23:14
238 [sftp.1]
239 number of pipelined requests is now 64;
240 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +1000241 - djm@cvs.openbsd.org 2008/07/16 11:51:14
242 [clientloop.c]
243 rename variable first_gc -> last_gc (since it is actually the last
244 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +1000245 - djm@cvs.openbsd.org 2008/07/16 11:52:19
246 [channels.c]
247 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +1000248
Damien Miller81dec052008-07-14 11:28:29 +100024920080714
250 - (djm) OpenBSD CVS Sync
251 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
252 [ssh-keygen.c]
253 Change "ssh-keygen -F [host] -l" to not display random art unless
254 -v is also specified, making it consistent with the manual and other
255 uses of -l.
256 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +1000257 - djm@cvs.openbsd.org 2008/07/13 22:13:07
258 [channels.c]
259 use struct sockaddr_storage instead of struct sockaddr for accept(2)
260 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +1000261 - djm@cvs.openbsd.org 2008/07/13 22:16:03
262 [sftp.c]
263 increase number of piplelined requests so they properly fill the
264 (recently increased) channel window. prompted by rapier AT psc.edu;
265 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +1000266 - djm@cvs.openbsd.org 2008/07/14 01:55:56
267 [sftp-server.8]
268 mention requirement for /dev/log inside chroot when using sftp-server
269 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +1000270 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
271 avoid clash with sin(3) function; reported by
272 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +1000273 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
274 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +1000275 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
276 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +1000277 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
278 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
279 Revamped and simplified Cygwin ssh-host-config script that uses
280 unified csih configuration tool. Requires recent Cygwin.
281 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +1000282
Damien Miller2bcb8662008-07-12 17:12:29 +100028320080712
284 - (djm) OpenBSD CVS Sync
285 - djm@cvs.openbsd.org 2008/07/12 04:52:50
286 [channels.c]
287 unbreak; move clearing of cctx struct to before first use
288 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +1000289 - djm@cvs.openbsd.org 2008/07/12 05:33:41
290 [scp.1]
291 better description for -i flag:
292 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +1000293 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
294 return EAI_FAMILY when trying to lookup unsupported address family;
295 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +1000296
Damien Miller2f7faf12008-07-11 17:34:35 +100029720080711
298 - (djm) OpenBSD CVS Sync
299 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
300 [ttymodes.c]
301 we don't need arg after the debug3() was removed. from lint.
302 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +1000303 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
304 [key.c]
305 /*NOTREACHED*/ for lint warning:
306 warning: function key_equal falls off bottom without returning value
307 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +1000308 - markus@cvs.openbsd.org 2008/07/10 18:05:58
309 [channels.c]
310 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +1000311 - markus@cvs.openbsd.org 2008/07/10 18:08:11
312 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
313 sync v1 and v2 traffic accounting; add it to sshd, too;
314 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +1000315
Damien Millerd9648ee2008-07-09 00:21:12 +100031620080709
317 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +1000318 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
319 account check failure path. The vulnerable format buffer is supplied
320 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +1000321 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +1000322 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +1000323
Damien Miller22989f12008-07-05 08:59:43 +100032420080705
325 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
326 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
327 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +1000328 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
329 Tru64. readv doesn't seem to be a comparable object there.
330 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +1000331 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +1000332 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +1000333 - (djm) OpenBSD CVS Sync
334 - djm@cvs.openbsd.org 2008/07/04 23:08:25
335 [packet.c]
336 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +1000337 - djm@cvs.openbsd.org 2008/07/04 23:30:16
338 [auth1.c auth2.c]
339 Make protocol 1 MaxAuthTries logic match protocol 2's.
340 Do not treat the first protocol 2 authentication attempt as
341 a failure IFF it is for method "none".
342 Makes MaxAuthTries' user-visible behaviour identical for
343 protocol 1 vs 2.
344 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +1000345 - djm@cvs.openbsd.org 2008/07/05 05:16:01
346 [PROTOCOL]
347 grammar
Damien Miller22989f12008-07-05 08:59:43 +1000348
Darren Tucker7c99b1c2008-07-04 12:53:23 +100034920080704
350 - (dtucker) OpenBSD CVS Sync
351 - djm@cvs.openbsd.org 2008/07/02 13:30:34
352 [auth2.c]
353 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +1000354 - djm@cvs.openbsd.org 2008/07/02 13:47:39
355 [ssh.1 ssh.c]
356 When forking after authentication ("ssh -f") with ExitOnForwardFailure
357 enabled, delay the fork until after replies for any -R forwards have
358 been seen. Allows for robust detection of -R forward failure when
359 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +1000360 - otto@cvs.openbsd.org 2008/07/03 21:46:58
361 [auth2-pubkey.c]
362 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +1000363 - djm@cvs.openbsd.org 2008/07/04 03:44:59
364 [servconf.c groupaccess.h groupaccess.c]
365 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +1000366 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
367 [monitor.c]
368 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +1000369 - djm@cvs.openbsd.org 2008/06/30 08:07:34
370 [regress/key-options.sh]
371 shell portability: use "=" instead of "==" in test(1) expressions,
372 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +1000373 - djm@cvs.openbsd.org 2008/06/30 10:31:11
374 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
375 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +1000376 - djm@cvs.openbsd.org 2008/06/30 10:43:03
377 [regress/conch-ciphers.sh]
378 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +1000379 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
380 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +1000381 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
382 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
383 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
384 some platforms (HP nonstop) it is a distinct errno;
385 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
386
Darren Tucker00f00f02008-07-02 22:31:31 +100038720080702
388 - (dtucker) OpenBSD CVS Sync
389 - djm@cvs.openbsd.org 2008/06/30 08:05:59
390 [PROTOCOL.agent]
391 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +1000392 - djm@cvs.openbsd.org 2008/06/30 12:15:39
393 [serverloop.c]
394 only pass channel requests on session channels through to the session
395 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +1000396 - djm@cvs.openbsd.org 2008/06/30 12:16:02
397 [nchan.c]
398 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +1000399 - djm@cvs.openbsd.org 2008/06/30 12:18:34
400 [PROTOCOL]
401 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +1000402 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
403 [sshconnect.c]
404 Check ExitOnForwardFailure if forwardings are disabled due to a failed
405 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +1000406 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
407 [sshconnect.c sshd.c]
408 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
409 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +1000410 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
411 [PROTOCOL.agent]
412 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +1000413 - djm@cvs.openbsd.org 2008/07/02 02:24:18
414 [sshd_config sshd_config.5 sshd.8 servconf.c]
415 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
416 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +1000417 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
418 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
419 Merge duplicate host key file checks, based in part on a patch from Rob
420 Holland via bz #1348 . Also checks for non-regular files during protocol
421 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +1000422 - djm@cvs.openbsd.org 2008/07/02 12:36:39
423 [auth2-none.c auth2.c]
424 Make protocol 2 MaxAuthTries behaviour a little more sensible:
425 Check whether client has exceeded MaxAuthTries before running
426 an authentication method and skip it if they have, previously it
427 would always allow one try (for "none" auth).
428 Preincrement failure count before post-auth test - previously this
429 checked and postincremented, also to allow one "none" try.
430 Together, these two changes always count the "none" auth method
431 which could be skipped by a malicious client (e.g. an SSH worm)
432 to get an extra attempt at a real auth method. They also make
433 MaxAuthTries=0 a useful way to block users entirely (esp. in a
434 sshd_config Match block).
435 Also, move sending of any preauth banner from "none" auth method
436 to the first call to input_userauth_request(), so worms that skip
437 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +1000438
Damien Miller2e80cf22008-06-30 08:06:25 +100043920080630
440 - (djm) OpenBSD CVS Sync
441 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
442 [regress/Makefile regress/key-options.sh]
443 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +1000444 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +1000445 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +1000446 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +1000447 - djm@cvs.openbsd.org 2008/06/28 13:57:25
448 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
449 very basic regress test against Twisted Conch in "make interop"
450 target (conch is available in ports/devel/py-twisted/conch);
451 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +1000452 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +1000453
Damien Millerf184bcf2008-06-29 22:45:13 +100045420080629
455 - (djm) OpenBSD CVS Sync
456 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
457 [sftp.c]
458 use optopt to get invalid flag, instead of return value of getopt,
459 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +1000460 - otto@cvs.openbsd.org 2008/06/25 11:13:43
461 [key.c]
462 add key length to visual fingerprint; zap magical constants;
463 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +1000464 - djm@cvs.openbsd.org 2008/06/26 06:10:09
465 [sftp-client.c sftp-server.c]
466 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
467 bits. Note that this only affects explicit setting of modes (e.g. via
468 sftp(1)'s chmod command) and not file transfers. (bz#1310)
469 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +1000470 - djm@cvs.openbsd.org 2008/06/26 09:19:40
471 [dh.c dh.h moduli.c]
472 when loading moduli from /etc/moduli in sshd(8), check that they
473 are of the expected "safe prime" structure and have had
474 appropriate primality tests performed;
475 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +1000476 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
477 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
478 Move SSH Fingerprint Visualization away from sharing the config option
479 CheckHostIP to an own config option named VisualHostKey.
480 While there, fix the behaviour that ssh would draw a random art picture
481 on every newly seen host even when the option was not enabled.
482 prodded by deraadt@, discussions,
483 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +1000484 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
485 [ssh.1]
486 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +1000487 - djm@cvs.openbsd.org 2008/06/28 07:25:07
488 [PROTOCOL]
489 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +1000490 - djm@cvs.openbsd.org 2008/06/28 13:58:23
491 [ssh-agent.c]
492 refuse to add a key that has unknown constraints specified;
493 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +1000494 - djm@cvs.openbsd.org 2008/06/28 14:05:15
495 [ssh-agent.c]
496 reset global compat flag after processing a protocol 2 signature
497 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +1000498 - djm@cvs.openbsd.org 2008/06/28 14:08:30
499 [PROTOCOL PROTOCOL.agent]
500 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +1000501
Damien Miller493f0322008-06-28 16:01:35 +100050220080628
503 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
504 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
505
Damien Miller60dcc622008-06-26 15:59:32 +100050620080626
507 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
508 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +1000509 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
510 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +1000511
Darren Tuckered3cdc02008-06-16 23:29:18 +100051220080616
513 - (dtucker) OpenBSD CVS Sync
514 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
515 [session.c channels.c]
516 Rename the isatty argument to is_tty so we don't shadow
517 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +1000518 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +1000519
Darren Tucker330c93f2008-06-16 02:27:48 +100052020080615
521 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +1000522 - OpenBSD CVS Sync
523 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
524 [sshd.c]
525 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +1000526 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
527 [sshd.c]
528 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +1000529 - djm@cvs.openbsd.org 2008/06/14 18:33:43
530 [session.c]
531 suppress the warning message from chdir(homedir) failures
532 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +1000533 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
534 [scp.1]
535 Mention that scp follows symlinks during -r. bz #1466,
536 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +1000537 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
538 [sshd_config.5]
539 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +1000540 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
541 [servconf.c sshd_config.5]
542 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +1000543 - djm@cvs.openbsd.org 2008/06/15 20:06:26
544 [channels.c channels.h session.c]
545 don't call isatty() on a pty master, instead pass a flag down to
546 channel_set_fds() indicating that te fds refer to a tty. Fixes a
547 hang on exit on Solaris (bz#1463) in portable but is actually
548 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +1000549
Damien Miller8b7ab962008-06-15 10:55:34 +100055020080614
551 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
552 replacement code; patch from ighighi AT gmail.com in bz#1240;
553 ok dtucker
554
Darren Tucker99bb7612008-06-13 22:02:50 +100055520080613
556 - (dtucker) OpenBSD CVS Sync
557 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
558 [packet.c]
559 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +1000560 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
561 [monitor.c]
562 Clear key options in the monitor on failed authentication, prevents
563 applying additional restrictions to non-pubkey authentications in
564 the case where pubkey fails but another method subsequently succeeds.
565 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +1000566 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
567 [auth2-pubkey.c auth-rhosts.c]
568 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +1000569 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
570 [mux.c]
571 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +1000572 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
573 [scp.c]
574 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +1000575 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
576 [ssh.1]
577 Explain the use of SSH fpr visualization using random art, and cite the
578 original scientific paper inspiring that technique.
579 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +1000580 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
581 despite its name doesn't seem to implement all of GSSAPI. Patch from
582 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +1000583
Darren Tucker11996732008-06-13 04:32:00 +100058420080612
585 - (dtucker) OpenBSD CVS Sync
586 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
587 [sshd.8]
588 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +1000589 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
590 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
591 sshconnect.c]
592 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
593 graphical hash visualization schemes known as "random art", and by
594 Dan Kaminsky's musings on the subject during a BlackOp talk at the
595 23C3 in Berlin.
596 Scientific publication (original paper):
597 "Hash Visualization: a New Technique to improve Real-World Security",
598 Perrig A. and Song D., 1999, International Workshop on Cryptographic
599 Techniques and E-Commerce (CrypTEC '99)
600 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
601 The algorithm used here is a worm crawling over a discrete plane,
602 leaving a trace (augmenting the field) everywhere it goes.
603 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
604 makes the respective movement vector be ignored for this turn,
605 thus switching to the other color of the chessboard.
606 Graphs are not unambiguous for now, because circles in graphs can be
607 walked in either direction.
608 discussions with several people,
609 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +1000610 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
611 [ssh-keygen.c]
612 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
613 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +1000614 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
615 [ssh-keygen.c ssh-keygen.1]
616 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
617 that is not how it was envisioned.
618 Also correct manpage saying that -v is needed along with -l for it to work.
619 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +1000620 - otto@cvs.openbsd.org 2008/06/11 23:02:22
621 [key.c]
622 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +1000623 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
624 [ssh_config.5]
625 CheckHostIP set to ``fingerprint'' will display both hex and random art
626 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +1000627 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
628 [key.c]
629 #define statements that are not atoms need braces around them, else they
630 will cause trouble in some cases.
631 Also do a computation of -1 once, and not in a loop several times.
632 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +1000633 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
634 [dns.c canohost.c sshconnect.c]
635 Do not pass "0" strings as ports to getaddrinfo because the lookups
636 can slow things down and we never use the service info anyway. bz
637 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
638 deraadt@ djm@
639 djm belives that the reason for the "0" strings is to ensure that
640 it's not possible to call getaddrinfo with both host and port being
641 NULL. In the case of canohost.c host is a local array. In the
642 case of sshconnect.c, it's checked for null immediately before use.
643 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
644 be non-null but it's not obvious, so I added a warning message in
645 case it is ever passed a null.
646 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
647 [sshconnect.c]
648 Make ssh print the random art also when ssh'ing to a host using IP only.
649 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +1000650 - otto@cvs.openbsd.org 2008/06/12 00:13:13
651 [key.c]
652 use an odd number of rows and columns and a separate start marker, looks
653 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +1000654 - djm@cvs.openbsd.org 2008/06/12 03:40:52
655 [clientloop.h mux.c channels.c clientloop.c channels.h]
656 Enable ~ escapes for multiplex slave sessions; give each channel
657 its own escape state and hook the escape filters up to muxed
658 channels. bz #1331
659 Mux slaves do not currently support the ~^Z and ~& escapes.
660 NB. this change cranks the mux protocol version, so a new ssh
661 mux client will not be able to connect to a running old ssh
662 mux master.
663 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +1000664 - djm@cvs.openbsd.org 2008/06/12 04:06:00
665 [clientloop.h ssh.c clientloop.c]
666 maintain an ordered queue of outstanding global requests that we
667 expect replies to, similar to the per-channel confirmation queue.
668 Use this queue to verify success or failure for remote forward
669 establishment in a race free way.
670 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +1000671 - djm@cvs.openbsd.org 2008/06/12 04:17:47
672 [clientloop.c]
673 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +1000674 - djm@cvs.openbsd.org 2008/06/12 04:24:06
675 [ssh.c]
676 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +1000677 - djm@cvs.openbsd.org 2008/06/12 05:15:41
678 [PROTOCOL]
679 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +1000680 - djm@cvs.openbsd.org 2008/06/12 05:32:30
681 [mux.c]
682 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +1000683 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
684 [key.c]
685 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
686 random art. while there, stress the fact that the field base should at
687 least be 8 characters for the pictures to make sense.
688 comment and ok djm@
689 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
690 [key.c]
691 We already mark the start of the worm, now also mark the end of the worm
692 in our random art drawings.
693 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +1000694 - djm@cvs.openbsd.org 2008/06/12 15:19:17
695 [clientloop.h channels.h clientloop.c channels.c mux.c]
696 The multiplexing escape char handler commit last night introduced a
697 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000698 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
699 [ssh_config.5 ssh.c]
700 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +1000701 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
702 [ssh_config.5 ssh-keygen.1]
703 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +1000704 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
705 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
706 Make keepalive timeouts apply while waiting for a packet, particularly
707 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +1000708 - djm@cvs.openbsd.org 2008/06/12 20:47:04
709 [sftp-client.c]
710 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +1000711 - djm@cvs.openbsd.org 2008/06/12 21:06:25
712 [clientloop.c]
713 I was coalescing expected global request confirmation replies at
714 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +1000715 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
716 [ssh-keygen.c]
717 make ssh-keygen -lf show the key type just as ssh-add -l would do it
718 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +1000719 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
720 [key.c]
721 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +1000722 - ian@cvs.openbsd.org 2008/06/12 23:24:58
723 [sshconnect.c]
724 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +1000725 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
726 [sftp.h log.h]
727 replace __dead with __attribute__((noreturn)), makes things
728 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +1000729 - djm@cvs.openbsd.org 2008/06/13 00:16:49
730 [mux.c]
731 fall back to creating a new TCP connection on most multiplexing errors
732 (socket connect fail, invalid version, refused permittion, corrupted
733 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +1000734 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
735 [mux.c]
736 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +1000737 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
738 [mac.c]
739 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +1000740 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
741 [misc.c]
742 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +1000743 - djm@cvs.openbsd.org 2008/06/13 04:40:22
744 [auth2-pubkey.c auth-rhosts.c]
745 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
746 regular files; report from Solar Designer via Colin Watson in bz#1471
747 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +1000748 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
749 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +1000750 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
751 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +1000752 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
753 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +1000754 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
755 on big endian machines, so ifdef them for little-endian only to prevent
756 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +1000757 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
758 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +1000759
Damien Miller4401e452008-06-12 06:05:12 +100076020080611
761 - (djm) [channels.c configure.ac]
762 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
763 bz#1464; ok dtucker
764
Darren Tucker7a3935d2008-06-10 22:59:10 +100076520080610
766 - (dtucker) OpenBSD CVS Sync
767 - djm@cvs.openbsd.org 2008/06/10 03:57:27
768 [servconf.c match.h sshd_config.5]
769 support CIDR address matching in sshd_config "Match address" blocks, with
770 full support for negation and fall-back to classic wildcard matching.
771 For example:
772 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
773 PasswordAuthentication yes
774 addrmatch.c code mostly lifted from flowd's addr.c
775 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000776 - djm@cvs.openbsd.org 2008/06/10 04:17:46
777 [sshd_config.5]
778 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +1000779 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
780 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
781 Add extended test mode (-T) and connection parameters for test mode (-C).
782 -T causes sshd to write its effective configuration to stdout and exit.
783 -C causes any relevant Match rules to be applied before output. The
784 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +1000785 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
786 [sshd_config.5]
787 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +1000788 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
789 [sshd.8 sshd.c]
790 - update usage()
791 - fix SYNOPSIS, and sort options
792 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +1000793 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
794 [regress/test-exec.sh]
795 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +1000796 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
797 [regress/addrmatch.sh regress/Makefile]
798 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +1000799 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
800 [test-exec.sh]
801 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +1000802 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
803 [test-exec.sh]
804 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +1000805 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
806 [ssh_config.5]
807 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +1000808 - djm@cvs.openbsd.org 2008/06/10 22:15:23
809 [PROTOCOL ssh.c serverloop.c]
810 Add a no-more-sessions@openssh.com global request extension that the
811 client sends when it knows that it will never request another session
812 (i.e. when session multiplexing is disabled). This allows a server to
813 disallow further session requests and terminate the session.
814 Why would a non-multiplexing client ever issue additional session
815 requests? It could have been attacked with something like SSH'jack:
816 http://www.storm.net.nz/projects/7
817 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +1000818 - djm@cvs.openbsd.org 2008/06/10 23:06:19
819 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
820 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
821 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +1000822 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
823 [bufaux.c]
824 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +1000825 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
826 [Makefile regress/key-options.sh]
827 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +1000828 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
829 since the new CIDR code in addmatch.c references it.
830 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
831 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +1000832 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
833 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +1000834 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000835
Darren Tucker422c34c2008-06-09 22:48:31 +100083620080609
837 - (dtucker) OpenBSD CVS Sync
838 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
839 [sftp-server.c]
840 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +1000841 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
842 [sftp.c sftp-client.c sftp-client.h]
843 Have the sftp client store the statvfs replies in wire format,
844 which prevents problems when the server's native sizes exceed the
845 client's.
846 Also extends the sizes of the remaining 32bit wire format to 64bit,
847 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +1000848 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +1000849 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +1000850 Extend 32bit -> 64bit values for statvfs extension missed in previous
851 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +1000852 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
853 [PROTOCOL]
854 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +1000855
Darren Tucker598eaa62008-06-09 03:32:29 +100085620080608
857 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
858 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
859 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
860 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +1000861 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
862 macro to convert fsid to unsigned long for platforms where fsid is a
863 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +1000864
Darren Tuckerce38d822008-06-07 06:25:15 +100086520080607
866 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +1000867 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
868 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +1000869 - (dtucker) OpenBSD CVS Sync
870 - djm@cvs.openbsd.org 2008/05/19 06:14:02
871 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +1000872 - djm@cvs.openbsd.org 2008/05/19 15:45:07
873 [sshtty.c ttymodes.c sshpty.h]
874 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
875 we would send the modes corresponding to a zeroed struct termios,
876 whereas we should have been sending an empty list of modes.
877 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +1000878 - djm@cvs.openbsd.org 2008/05/19 15:46:31
879 [ssh-keygen.c]
880 support -l (print fingerprint) in combination with -F (find host) to
881 search for a host in ~/.ssh/known_hosts and display its fingerprint;
882 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +1000883 - djm@cvs.openbsd.org 2008/05/19 20:53:52
884 [clientloop.c]
885 unbreak tree by committing this bit that I missed from:
886 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
887 we would send the modes corresponding to a zeroed struct termios,
888 whereas we should have been sending an empty list of modes.
889 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +1000890
Damien Miller58ea61b2008-06-04 10:54:00 +100089120080604
892 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
893 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
894 OpenSSH did not make requests with upper bounds in this range.
895
Damien Millera7058ec2008-05-20 08:57:06 +100089620080519
897 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
898 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
899 Fix compilation on Linux, including pulling in fmt_scaled(3)
900 implementation from OpenBSD's libutil.
901
Damien Miller797e3d12008-05-19 14:27:42 +100090220080518
903 - (djm) OpenBSD CVS Sync
904 - djm@cvs.openbsd.org 2008/04/04 05:14:38
905 [sshd_config.5]
906 ChrootDirectory is supported in Match blocks (in fact, it is most useful
907 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +1000908 - djm@cvs.openbsd.org 2008/04/04 06:44:26
909 [sshd_config.5]
910 oops, some unrelated stuff crept into that commit - backout.
911 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +1000912 - djm@cvs.openbsd.org 2008/04/05 02:46:02
913 [sshd_config.5]
914 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +1000915 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
916 [configure.ac] Implement arc4random_buf(), import implementation of
917 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +1000918 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +1000919 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +1000920 - (djm) OpenBSD CVS Sync
921 - djm@cvs.openbsd.org 2008/04/13 00:22:17
922 [dh.c sshd.c]
923 Use arc4random_buf() when requesting more than a single word of output
924 Use arc4random_uniform() when the desired random number upper bound
925 is not a power of two
926 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +1000927 - djm@cvs.openbsd.org 2008/04/18 12:32:11
928 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
929 introduce sftp extension methods statvfs@openssh.com and
930 fstatvfs@openssh.com that implement statvfs(2)-like operations,
931 based on a patch from miklos AT szeredi.hu (bz#1399)
932 also add a "df" command to the sftp client that uses the
933 statvfs@openssh.com to produce a df(1)-like display of filesystem
934 space and inode utilisation
935 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +1000936 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
937 [sftp.1]
938 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +1000939 - djm@cvs.openbsd.org 2008/04/18 22:01:33
940 [session.c]
941 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +1000942 - otto@cvs.openbsd.org 2008/04/29 11:20:31
943 [monitor_mm.h]
944 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +1000945 - djm@cvs.openbsd.org 2008/04/30 10:14:03
946 [ssh-keyscan.1 ssh-keyscan.c]
947 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
948 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +1000949 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
950 [servconf.c servconf.h session.c sshd_config.5]
951 Enable the AllowAgentForwarding option in sshd_config (global and match
952 context), to specify if agents should be permitted on the server.
953 As the man page states:
954 ``Note that disabling Agent forwarding does not improve security
955 unless users are also denied shell access, as they can always install
956 their own forwarders.''
957 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +1000958 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
959 [sshd_config]
960 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +1000961 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
962 [sshd_config.5]
963 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +1000964 - markus@cvs.openbsd.org 2008/05/08 06:59:01
965 [bufaux.c buffer.h channels.c packet.c packet.h]
966 avoid extra malloc/copy/free when receiving data over the net;
967 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +1000968 - djm@cvs.openbsd.org 2008/05/08 12:02:23
969 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
970 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
971 [ssh.c sshd.c]
972 Implement a channel success/failure status confirmation callback
973 mechanism. Each channel maintains a queue of callbacks, which will
974 be drained in order (RFC4253 guarantees confirm messages are not
975 reordered within an channel).
976 Also includes a abandonment callback to clean up if a channel is
977 closed without sending confirmation messages. This probably
978 shouldn't happen in compliant implementations, but it could be
979 abused to leak memory.
980 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +1000981 - djm@cvs.openbsd.org 2008/05/08 12:21:16
982 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
983 [sshd_config sshd_config.5]
984 Make the maximum number of sessions run-time controllable via
985 a sshd_config MaxSessions knob. This is useful for disabling
986 login/shell/subsystem access while leaving port-forwarding working
987 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
988 simply increasing the number of allows multiplexed sessions.
989 Because some bozos are sure to configure MaxSessions in excess of the
990 number of available file descriptors in sshd (which, at peak, might be
991 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
992 on error paths, and make it fail gracefully on out-of-fd conditions -
993 sending channel errors instead of than exiting with fatal().
994 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
995 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +1000996 - djm@cvs.openbsd.org 2008/05/08 13:06:11
997 [clientloop.c clientloop.h ssh.c]
998 Use new channel status confirmation callback system to properly deal
999 with "important" channel requests that fail, in particular command exec,
1000 shell and subsystem requests. Previously we would optimistically assume
1001 that the requests would always succeed, which could cause hangs if they
1002 did not (e.g. when the server runs out of fds) or were unimplemented by
1003 the server (bz #1384)
1004 Also, properly report failing multiplex channel requests via the mux
1005 client stderr (subject to LogLevel in the mux master) - better than
1006 silently failing.
1007 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +10001008 - djm@cvs.openbsd.org 2008/05/09 04:55:56
1009 [channels.c channels.h clientloop.c serverloop.c]
1010 Try additional addresses when connecting to a port forward destination
1011 whose DNS name resolves to more than one address. The previous behaviour
1012 was to try the first address and give up.
1013 Reported by stig AT venaas.com in bz#343
1014 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +10001015 - djm@cvs.openbsd.org 2008/05/09 14:18:44
1016 [clientloop.c clientloop.h ssh.c mux.c]
1017 tidy up session multiplexing code, moving it into its own file and
1018 making the function names more consistent - making ssh.c and
1019 clientloop.c a fair bit more readable.
1020 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +10001021 - djm@cvs.openbsd.org 2008/05/09 14:26:08
1022 [ssh.c]
1023 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +10001024 - markus@cvs.openbsd.org 2008/05/09 16:16:06
1025 [session.c]
1026 re-add the USE_PIPES code and enable it.
1027 without pipes shutdown-read from the sshd does not trigger
1028 a SIGPIPE when the forked program does a write.
1029 ok djm@
1030 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +10001031 - markus@cvs.openbsd.org 2008/05/09 16:17:51
1032 [channels.c]
1033 error-fd race: don't enable the error fd in the select bitmask
1034 for channels with both in- and output closed, since the channel
1035 will go away before we call select();
1036 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +10001037 - markus@cvs.openbsd.org 2008/05/09 16:21:13
1038 [channels.h clientloop.c nchan.c serverloop.c]
1039 unbreak
1040 ssh -2 localhost od /bin/ls | true
1041 ignoring SIGPIPE by adding a new channel message (EOW) that signals
1042 the peer that we're not interested in any data it might send.
1043 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +10001044 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
1045 [umac.c]
1046 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
1047 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +10001048 - djm@cvs.openbsd.org 2008/05/15 23:52:24
1049 [nchan2.ms]
1050 document eow message in ssh protocol 2 channel state machine;
1051 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +10001052 - djm@cvs.openbsd.org 2008/05/18 21:29:05
1053 [sftp-server.c]
1054 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +10001055 - djm@cvs.openbsd.org 2008/05/16 08:30:42
1056 [PROTOCOL]
1057 document our protocol extensions and deviations; ok markus@
1058 - djm@cvs.openbsd.org 2008/05/17 01:31:56
1059 [PROTOCOL]
1060 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +10001061
Damien Miller5f5cd742008-04-03 08:43:57 +1100106220080403
Damien Miller55754fb2008-04-04 16:16:35 +11001063 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
1064 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +10001065 - (djm) Force string arguments to replacement setproctitle() though
1066 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +11001067
106820080403
Damien Miller5f5cd742008-04-03 08:43:57 +11001069 - (djm) OpenBSD CVS sync:
1070 - markus@cvs.openbsd.org 2008/04/02 15:36:51
1071 [channels.c]
1072 avoid possible hijacking of x11-forwarded connections (back out 1.183)
1073 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +11001074 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
1075 [sshd.8]
1076 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +11001077 - djm@cvs.openbsd.org 2008/04/03 09:50:14
1078 [version.h]
1079 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +11001080 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1081 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +11001082 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +11001083 - (djm) Release 5.0p1
Damien Miller5a4b6462008-04-03 20:55:44 +11001084
108520080315
1086 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
1087 empty; report and patch from Peter Stuge
1088 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
1089 commands; report from Peter Stuge
1090 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
1091 crashes when used with ChrootDirectory
1092
Damien Miller5f5cd742008-04-03 08:43:57 +11001093
Darren Tuckerb8eb5862008-03-27 07:27:20 +1100109420080327
1095 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
1096 chroot. Allows ChrootDirectory to work with selinux support compiled in
1097 but not enabled. Using it with selinux enabled will require some selinux
1098 support inside the chroot. "looks sane" djm@
Damien Millerbc981852008-03-27 10:45:49 +11001099 - (djm) Fix RCS ident in sftp-server-main.c
Damien Miller5447eb22008-03-27 10:50:21 +11001100 - (djm) OpenBSD CVS sync:
1101 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
1102 [ssh.1 sshd.8 sshd_config.5]
1103 bump Mdocdate for pages committed in "febuary", necessary because
1104 of a typo in rcs.c;
Damien Millerf92e0632008-03-27 10:53:23 +11001105 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
1106 [monitor_fdpass.c]
1107 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
1108 an extensive discussion with otto, kettenis, millert, and hshoexer
Damien Millerbe71e2d2008-03-27 10:54:44 +11001109 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
1110 [monitor_fdpass.c]
1111 Repair the simple cases for msg_controllen where it should just be
1112 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
1113 of alignment; ok kettenis hshoexer
Damien Miller7a3e1d02008-03-27 10:59:57 +11001114 - djm@cvs.openbsd.org 2008/03/23 12:54:01
1115 [sftp-client.c]
1116 prefer POSIX-style file renaming over filexfer rename behaviour if the
1117 server supports the posix-rename@openssh.com extension.
1118 Note that the old (filexfer) behaviour would refuse to clobber an
1119 existing file. Users who depended on this should adjust their sftp(1)
1120 usage.
1121 ok deraadt@ markus@
Damien Millere241e852008-03-27 11:01:15 +11001122 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
1123 [monitor_fdpass.c]
1124 msg_controllen has to be CMSG_SPACE so that the kernel can account for
1125 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
1126 works now that kernel fd passing has been fixed to accept a bit of
1127 sloppiness because of this ABI repair.
1128 lots of discussion with kettenis
Damien Millera1b48cc2008-03-27 11:02:02 +11001129 - djm@cvs.openbsd.org 2008/03/25 11:58:02
1130 [session.c sshd_config.5]
1131 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
1132 from dtucker@ ok deraadt@ djm@
Damien Miller55360e12008-03-27 11:02:27 +11001133 - djm@cvs.openbsd.org 2008/03/25 23:01:41
1134 [session.c]
1135 last patch had backwards test; spotted by termim AT gmail.com
Damien Miller95e80952008-03-27 11:03:05 +11001136 - djm@cvs.openbsd.org 2008/03/26 21:28:14
1137 [auth-options.c auth-options.h session.c sshd.8]
1138 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
Damien Miller2ff24f62008-03-27 11:18:13 +11001139 - djm@cvs.openbsd.org 2008/03/27 00:16:49
1140 [version.h]
1141 openssh-4.9
Damien Miller6f1c4622008-03-27 11:26:56 +11001142 - djm@cvs.openbsd.org 2008/03/24 21:46:54
1143 [regress/sftp-badcmds.sh]
1144 disable no-replace rename test now that we prefer a POSIX rename; spotted
1145 by dkrause@
Damien Millerda3155e2008-03-27 12:30:18 +11001146 - (djm) [configure.ac] fix alignment of --without-stackprotect description
Damien Miller5b1c8b32008-03-27 12:33:07 +11001147 - (djm) [configure.ac] --with-selinux too
Damien Miller9c8a4272008-03-27 17:42:06 +11001148 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
Damien Miller59682b52008-03-27 17:43:34 +11001149 - (djm) [README] Update link to release notes
Damien Miller949fb902008-03-27 17:43:45 +11001150 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1151 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Miller0abb2322008-03-27 17:53:09 +11001152 - (djm) Release 4.9p1
Darren Tuckerb8eb5862008-03-27 07:27:20 +11001153
Damien Miller8f8b1562008-03-15 09:25:54 +1100115420080315
1155 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
1156 empty; report and patch from Peter Stuge
1157 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
1158 commands; report from Peter Stuge
Damien Millera1939002008-03-15 17:27:58 +11001159 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
1160 crashes when used with ChrootDirectory
Damien Miller8f8b1562008-03-15 09:25:54 +11001161
Tim Rice51430432008-03-14 10:39:17 -0700116220080314
1163 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
1164 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
1165 I mistakenly left out of last commit.
Tim Rice02db85b2008-03-14 11:02:51 -07001166 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
1167 nas.nasa.gov
Tim Rice51430432008-03-14 10:39:17 -07001168
Damien Miller66429962008-03-13 12:05:40 +1100116920080313
1170 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
1171 self: make changes to Makefile.in next time, not the generated Makefile).
Damien Millerc2cefb02008-03-13 12:41:31 +11001172 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
1173 puttygen(1) by $PATH
Tim Rice3eb14492008-03-13 17:59:50 -07001174 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
1175 by vinschen at redhat.com.
Tim Ricedce65cf2008-03-13 18:21:06 -07001176 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
Tim Rice817d7ef2008-03-13 18:37:05 -07001177 from vinschen at redhat.com and imorgan at nas.nasa.gov
Damien Miller66429962008-03-13 12:05:40 +11001178
117920080312
Damien Millera5e58422008-03-12 23:58:05 +11001180 - (djm) OpenBSD CVS Sync
1181 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
1182 [regress/Makefile regress/localcommand.sh]
1183 Add simple regress test for LocalCommand; ok djm@
Damien Millerd666d8e2008-03-12 23:58:55 +11001184 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
1185 [regress/agent-getpeereid.sh regress/agent.sh]
1186 more existant -> existent, from Martynas Venckus;
1187 pfctl changes: ok henning
1188 ssh changes: ok deraadt
Damien Miller4cd5fba2008-03-12 23:59:43 +11001189 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1190 [regress/sftp-cmds.sh]
1191 unbreak lls command and add a regress test that would have caught the
1192 breakage; spotted by mouring@
1193 NB. sftp code change already committed.
Damien Milleraf784932008-03-13 00:17:00 +11001194 - djm@cvs.openbsd.org 2007/12/21 04:13:53
1195 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
1196 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
1197 basic (crypto, kex and transfer) interop regression tests against putty
1198 To run these, install putty and run "make interop-tests" from the build
1199 directory - the tests aren't run by default yet.
Damien Millera5e58422008-03-12 23:58:05 +11001200
120120080311
Darren Tucker52358d62008-03-11 22:58:25 +11001202 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
1203 pam_open_session and pam_close_session into the privsep monitor, which
1204 will ensure that pam_session_close is called as root. Patch from Tomas
1205 Mraz.
1206
Darren Tuckerb7918af2008-03-09 11:34:23 +1100120720080309
1208 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
1209 always work for all platforms and versions, so test what we can and
1210 add a configure flag to turn it of if needed. ok djm@
Darren Tucker16ba6a82008-03-09 16:36:55 +11001211 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
1212 implementation. It's not needed to fix bug #1081 and breaks the build
1213 on some AIX configurations.
Darren Tucker7643e332008-03-09 17:10:09 +11001214 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
1215 equivalent of LLONG_MAX for the compat regression tests, which makes them
1216 run on AIX and HP-UX. Patch from David Leonard.
Darren Tuckerfe1cf972008-03-09 22:50:50 +11001217 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
1218 platforms where gcc understands the option but it's not supported (and
1219 thus generates a warning).
Darren Tuckerb7918af2008-03-09 11:34:23 +11001220
Damien Miller757a38a2008-03-07 18:27:58 +1100122120080307
1222 - (djm) OpenBSD CVS Sync
1223 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
1224 [ssh.1 sshd.8 sshd_config.5]
1225 bump Mdocdate for pages committed in "febuary", necessary because
1226 of a typo in rcs.c;
Damien Miller76e95da2008-03-07 18:31:24 +11001227 - djm@cvs.openbsd.org 2008/02/13 22:38:17
1228 [servconf.h session.c sshd.c]
1229 rekey arc4random and OpenSSL RNG in postauth child
1230 closefrom fds > 2 before shell/command execution
1231 ok markus@
Damien Miller2ee0c432008-03-07 18:31:47 +11001232 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
1233 [sshd.c]
1234 When started in configuration test mode (-t) do not check that sshd is
1235 being started with an absolute path.
1236 ok djm
Damien Miller767087b2008-03-07 18:32:42 +11001237 - markus@cvs.openbsd.org 2008/02/20 15:25:26
1238 [session.c]
1239 correct boolean encoding for coredump; der Mouse via dugsong
Damien Miller7cb2b562008-03-07 18:33:12 +11001240 - djm@cvs.openbsd.org 2008/02/22 05:58:56
1241 [session.c]
1242 closefrom() call was too early, delay it until just before we execute
1243 the user's rc files (if any).
Damien Miller58226f62008-03-07 18:33:30 +11001244 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
1245 [clientloop.c packet.c packet.h serverloop.c]
1246 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
1247 keepalive timer (bz #1307). ok markus@
Damien Miller7c296612008-03-07 18:33:53 +11001248 - djm@cvs.openbsd.org 2008/02/27 20:21:15
1249 [sftp-server.c]
1250 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
1251 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
1252 ok dtucker@ markus@
Damien Millerc0c53c32008-03-07 18:35:26 +11001253 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
1254 [monitor_fdpass.c]
1255 use a union to ensure alignment of the cmsg (pay attention: various other
1256 parts of the tree need this treatment too); ok djm
Damien Millera79bb8e2008-03-07 18:35:47 +11001257 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
1258 [version.h]
1259 crank version; from djm
Tim Rice68d29382008-03-07 19:00:33 -08001260 - (tim) [regress/sftp-glob.sh] Shell portability fix.
Damien Miller757a38a2008-03-07 18:27:58 +11001261
Darren Tucker54e859f2008-03-02 21:52:27 +1100126220080302
1263 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
1264 either, so use our own.
1265
Darren Tucker7ec87332008-02-29 13:57:47 +1100126620080229
1267 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
1268 configure (and there's not much point, as openssh won't work without it)
1269 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
1270 built in. Remove HAVE_SELECT so we can build on platforms without poll.
Darren Tuckerccb13ee2008-02-29 15:07:01 +11001271 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
Damien Millerbaf7c3d2008-02-29 22:53:40 +11001272 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
1273 Debian patch via bernd AT openbsd.org
Darren Tucker7ec87332008-02-29 13:57:47 +11001274
Darren Tuckere1c4c542008-02-28 15:01:13 +1100127520080228
1276 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
1277 linking problems on AIX with gcc 4.1.x.
Darren Tuckerbfaaf962008-02-28 19:13:52 +11001278 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
1279 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
1280 header to after OpenSSL headers, since some versions of OpenSSL have
1281 SSLeay_add_all_algorithms as a macro already.
Darren Tucker3d295a62008-02-28 19:22:04 +11001282 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
1283 compat glue into openssl-compat.h.
Darren Tucker0f26b132008-02-28 23:16:04 +11001284 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
1285 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
1286 This allows, eg, Match and AllowGroups directives to work with NIS and
1287 LDAP groups.
Darren Tucker1f1e17b2008-02-28 23:20:48 +11001288 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
1289 same SyslogFacility as the rest of sshd. Patch from William Knox,
1290 ok djm@.
Darren Tuckere1c4c542008-02-28 15:01:13 +11001291
Darren Tucker2c2ac032008-02-25 20:21:20 +1100129220080225
1293 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
1294 since it now conflicts with the helper function in misc.c. From
1295 vinschen AT redhat.com.
Darren Tuckeracada072008-02-25 21:05:04 +11001296 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
1297 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
1298 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
Darren Tucker935e20a2008-02-25 21:13:47 +11001299 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
1300 headers so ./configure --with-ssl-engine actually works. Patch from
1301 Ian Lister.
Darren Tucker2c2ac032008-02-25 20:21:20 +11001302
Darren Tucker2e9b8db2008-02-25 20:18:31 +1100130320080224
1304 - (tim) [contrib/cygwin/ssh-host-config]
1305 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
1306 Check more thoroughly that it's possible to create the /var/empty directory.
1307 Patch by vinschen AT redhat.com
1308
Damien Millercfe23d32008-02-10 22:20:44 +1100130920080210
1310 - OpenBSD CVS Sync
1311 - chl@cvs.openbsd.org 2008/01/11 07:22:28
1312 [sftp-client.c sftp-client.h]
1313 disable unused functions
1314 initially from tobias@, but disabled them by placing them in
1315 "#ifdef notyet" which was asked by djm@
1316 ok djm@ tobias@
Damien Millereb602472008-02-10 22:21:28 +11001317 - djm@cvs.openbsd.org 2008/01/19 19:13:28
1318 [ssh.1]
1319 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
1320 some commandline parsing warnings go unconditionally to stdout).
Damien Millerb82f5dd2008-02-10 22:22:53 +11001321 - djm@cvs.openbsd.org 2008/01/19 20:48:53
1322 [clientloop.c]
1323 fd leak on session multiplexing error path. Report and patch from
1324 gregory_shively AT fanniemae.com
Damien Millerd39a3cf2008-02-10 22:23:18 +11001325 - djm@cvs.openbsd.org 2008/01/19 20:51:26
1326 [ssh.c]
1327 ignore SIGPIPE in multiplex client mode - we can receive this if the
1328 server runs out of fds on us midway. Report and patch from
1329 gregory_shively AT fanniemae.com
Damien Miller6b0c8182008-02-10 22:23:41 +11001330 - djm@cvs.openbsd.org 2008/01/19 22:04:57
1331 [sftp-client.c]
1332 fix remote handle leak in do_download() local file open error path;
1333 report and fix from sworley AT chkno.net
Damien Millera8796f32008-02-10 22:24:30 +11001334 - djm@cvs.openbsd.org 2008/01/19 22:22:58
1335 [ssh-keygen.c]
1336 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
1337 hash just the specified hostname and not the entire hostspec from the
1338 keyfile. It may be of the form "hostname,ipaddr", which would lead to
1339 a hash that never matches. report and fix from jp AT devnull.cz
Damien Millercb2fbb22008-02-10 22:24:55 +11001340 - djm@cvs.openbsd.org 2008/01/19 22:37:19
1341 [ssh-keygen.c]
1342 unbreak line numbering (broken in revision 1.164), fix error message
Damien Miller3de49f82008-02-10 22:25:24 +11001343 - djm@cvs.openbsd.org 2008/01/19 23:02:40
1344 [channels.c]
1345 When we added support for specified bind addresses for port forwards, we
1346 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
1347 this for -L port forwards that causes the client to listen on both v4
1348 and v6 addresses when connected to a server with this quirk, despite
1349 having set 0.0.0.0 as a bind_address.
1350 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
Damien Miller3dff1762008-02-10 22:25:52 +11001351 - djm@cvs.openbsd.org 2008/01/19 23:09:49
1352 [readconf.c readconf.h sshconnect2.c]
1353 promote rekeylimit to a int64 so it can hold the maximum useful limit
1354 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
Damien Milleraec5cf82008-02-10 22:26:24 +11001355 - djm@cvs.openbsd.org 2008/01/20 00:38:30
1356 [sftp.c]
1357 When uploading, correctly handle the case of an unquoted filename with
1358 glob metacharacters that match a file exactly but not as a glob, e.g. a
1359 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
Damien Miller3397d0e2008-02-10 22:26:51 +11001360 - djm@cvs.openbsd.org 2008/01/21 17:24:30
1361 [sftp-server.c]
1362 Remove the fixed 100 handle limit in sftp-server and allocate as many
1363 as we have available file descriptors. Patch from miklos AT szeredi.hu;
1364 ok dtucker@ markus@
Damien Milleracdf25b2008-02-10 22:27:24 +11001365 - djm@cvs.openbsd.org 2008/01/21 19:20:17
1366 [sftp-client.c]
1367 when a remote write error occurs during an upload, ensure that ACKs for
1368 all issued requests are properly drained. patch from t8m AT centrum.cz
Damien Miller5ed3d572008-02-10 22:27:47 +11001369 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
1370 [clientloop.c packet.c serverloop.c]
1371 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
1372 packet arrives while we're waiting in packet_read_expect (and possibly
1373 elsewhere).
Damien Millerb508faa2008-02-10 22:28:45 +11001374 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
1375 [scp.1]
1376 explain how to handle local file names containing colons;
1377 requested by Tamas TEVESZ
1378 ok dtucker
Damien Millerdfc24252008-02-10 22:29:40 +11001379 - markus@cvs.openbsd.org 2008/02/04 21:53:00
1380 [session.c sftp-server.c sftp.h]
1381 link sftp-server into sshd; feedback and ok djm@
Damien Miller520e6152008-02-10 22:46:22 +11001382 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
1383 [ssh.1 sshd.8]
1384 Document the correct permissions for the ~/.ssh/ directory.
1385 ok jmc
Damien Millercdb6e652008-02-10 22:47:24 +11001386 - djm@cvs.openbsd.org 2008/02/10 09:55:37
1387 [sshd_config.5]
1388 mantion that "internal-sftp" is useful with ForceCommand too
Damien Miller54e37732008-02-10 22:48:55 +11001389 - djm@cvs.openbsd.org 2008/02/10 10:54:29
1390 [servconf.c session.c]
1391 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
1392 home, rather than the user who starts sshd (probably root)
Damien Millercfe23d32008-02-10 22:20:44 +11001393
Damien Millere27220e2008-01-20 05:52:04 +1100139420080119
1395 - (djm) Silence noice from expr in ssh-copy-id; patch from
1396 mikel AT mikelward.com
Damien Miller49d2a282008-01-20 08:56:00 +11001397 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
1398 tsr2600 AT gmail.com
Damien Millere27220e2008-01-20 05:52:04 +11001399
Darren Tuckerd4827ab2008-01-02 18:08:45 +1100140020080102
1401 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
1402
Darren Tucker1e44c5d2008-01-01 20:32:26 +1100140320080101
1404 - (dtucker) OpenBSD CVS Sync
1405 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
1406 [readconf.c servconf.c]
1407 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
1408 from Dmitry V. Levin, ok djm@
Darren Tucker58911162008-01-01 20:33:09 +11001409 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
1410 [sshd.c]
1411 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
1412 key only for connections where the client chooses Protocol 1 as opposed
1413 to when it's enabled in the server's config. Speeds up Protocol 2
1414 connections to inetd-mode servers that also allow Protocol 1. bz #440,
1415 based on a patch from bruno at wolff.to, ok markus@
Darren Tucker4629f932008-01-01 20:36:25 +11001416 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
1417 [misc.c]
1418 spaces -> tabs from my previous commit
1419 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
1420 [scp.c]
1421 If scp -p encounters a pre-epoch timestamp, use the epoch which is
1422 as close as we can get given that it's used unsigned. Add a little
1423 debugging while there. bz #828, ok djm@
Darren Tucker15f94272008-01-01 20:36:56 +11001424 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
1425 [sshd_config.5 servconf.c]
1426 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
1427 only from the local network. ok markus@, man page bit ok jmc@
Darren Tucker40da29a2008-01-02 00:09:16 +11001428 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
1429 [moduli]
1430 Updated moduli file; ok djm@
Darren Tucker1e44c5d2008-01-01 20:32:26 +11001431
Darren Tucker528d6fa2007-12-31 21:29:26 +1100143220071231
1433 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
1434 builtin glob implementation on Mac OS X. Based on a patch from
1435 vgiffin at apple.
1436
Darren Tucker88b976f2007-12-29 02:40:43 +1100143720071229
1438 - (dtucker) OpenBSD CVS Sync
1439 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1440 [sftp.c]
1441 unbreak lls command and add a regress test that would have caught the
1442 breakage; spotted by mouring@
Darren Tucker4abde772007-12-29 02:43:51 +11001443 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
1444 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
1445 sshd.c]
1446 Add a small helper function to consistently handle the EAI_SYSTEM error
1447 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
1448 ok markus@ stevesk@
Darren Tuckerd6725f02007-12-29 02:45:07 +11001449 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
1450 [clientloop.c serverloop.c packet.c]
1451 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
1452 ServerAlive and ClientAlive timers. Prevents dropping a connection
1453 when these are enabled but the peer does not support our keepalives.
1454 bz #1307, ok djm@.
Darren Tucker5baa1702007-12-29 09:37:10 +11001455 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
1456 [clientloop.c]
1457 Use the correct packet maximum sizes for remote port and agent forwarding.
1458 Prevents the server from killing the connection if too much data is queued
1459 and an excessively large packet gets sent. bz #1360, ok djm@.
Darren Tucker88b976f2007-12-29 02:40:43 +11001460
Darren Tucker319b3d92007-12-02 21:02:22 +1100146120071202
1462 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
1463 gcc supports it. ok djm@
Darren Tuckere5662302007-12-02 22:48:40 +11001464 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
1465 leftover debug code.
Darren Tucker541dab22007-12-02 22:59:45 +11001466 - (dtucker) OpenBSD CVS Sync
1467 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
1468 [auth2-gss.c]
1469 Allow build without -DGSSAPI; ok deraadt@
1470 (Id sync only, Portable already has the ifdefs)
Darren Tucker32e42c72007-12-02 23:01:03 +11001471 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
1472 [ssh.c]
1473 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
1474 ok djm@
Darren Tucker2f8b3d92007-12-02 23:02:15 +11001475 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
1476 [monitor_wrap.c monitor.c]
1477 Send config block back to slave for invalid users too so options
1478 set by a Match block (eg Banner) behave the same for non-existent
1479 users. Found by and ok djm@
Darren Tuckera93cadd2007-12-02 23:05:09 +11001480 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
1481 [ssh_config.5]
1482 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
Darren Tuckerb776c852007-12-02 23:06:35 +11001483 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
1484 [ssh.c]
1485 Make LocalCommand work for Protocol 1 too; ok djm@
Darren Tucker63b31cb2007-12-02 23:09:30 +11001486 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
1487 [ssh_config.5]
1488 clean up after previous macro removal;
Darren Tucker23ae8ca2007-12-02 23:12:30 +11001489 - djm@cvs.openbsd.org 2007/11/03 00:36:14
1490 [clientloop.c]
1491 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
1492 ok dtucker@
Darren Tuckerb4fbbc62007-12-02 23:16:32 +11001493 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
1494 [ssh.c]
1495 bz #1377: getpwuid results were being clobbered by another getpw* call
1496 inside tilde_expand_filename(); save the data we need carefully
1497 ok djm
Darren Tuckere143f062007-12-02 23:21:16 +11001498 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
1499 [ssh.c]
1500 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
Darren Tucker06321f52007-12-02 23:22:52 +11001501 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
1502 [ssh.c]
1503 avoid errno trashing in signal handler; ok dtucker
Darren Tucker319b3d92007-12-02 21:02:22 +11001504
Damien Millere6d15272007-10-30 10:52:44 +1100150520071030
1506 - (djm) OpenBSD CVS Sync
1507 - djm@cvs.openbsd.org 2007/10/29 23:49:41
1508 [openbsd-compat/sys-tree.h]
1509 remove extra backslash at the end of RB_PROTOTYPE, report from
1510 Jan.Pechanec AT Sun.COM; ok deraadt@
1511
Damien Miller32a9dba2007-10-26 14:24:30 +1000151220071026
1513 - (djm) OpenBSD CVS Sync
1514 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1515 [sshpty.c]
1516 remove #if defined block not needed; ok markus@ dtucker@
1517 (NB. RCD ID sync only for portable)
Damien Millercfb606c2007-10-26 14:24:48 +10001518 - djm@cvs.openbsd.org 2007/09/21 03:05:23
1519 [ssh_config.5]
1520 document KbdInteractiveAuthentication in ssh_config.5;
1521 patch from dkg AT fifthhorseman.net
Damien Miller733124b2007-10-26 14:25:12 +10001522 - djm@cvs.openbsd.org 2007/09/21 08:15:29
1523 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
1524 [monitor.c monitor_wrap.c]
1525 unifdef -DBSD_AUTH
1526 unifdef -USKEY
1527 These options have been in use for some years;
1528 ok markus@ "no objection" millert@
1529 (NB. RCD ID sync only for portable)
Damien Miller4c7728c2007-10-26 14:25:31 +10001530 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
1531 [ssh-agent.c]
1532 When adding a key that already exists, update the properties
1533 (time, confirm, comment) instead of discarding them. ok djm@ markus@
Damien Miller603077a2007-10-26 14:25:55 +10001534 - ray@cvs.openbsd.org 2007/09/27 00:15:57
1535 [dh.c]
1536 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
1537 to true.
1538 Also fix a typo.
1539 Initial diff from Matthew Dempsky, input from djm.
1540 OK djm, markus.
Damien Millerb8c98072007-10-26 14:26:15 +10001541 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
1542 [auth2.c]
1543 Remove unused prototype. ok djm@
Damien Miller0f4ed692007-10-26 14:26:32 +10001544 - chl@cvs.openbsd.org 2007/10/02 17:49:58
1545 [ssh-keygen.c]
1546 handles zero-sized strings that fgets can return
Damien Miller3dddab32007-10-26 14:27:02 +10001547 properly removes trailing newline
1548 removes an unused variable
1549 correctly counts line number
1550 "looks ok" ray@ markus@
Damien Miller5a4456c2007-10-26 14:27:22 +10001551 - markus@cvs.openbsd.org 2007/10/22 19:10:24
1552 [readconf.c]
1553 make sure that both the local and remote port are correct when
1554 parsing -L; Jan Pechanec (bz #1378)
Damien Miller1cbc2922007-10-26 14:27:45 +10001555 - djm@cvs.openbsd.org 2007/10/24 03:30:02
1556 [sftp.c]
1557 rework argument splitting and parsing to cope correctly with common
1558 shell escapes and make handling of escaped characters consistent
1559 with sh(1) and between sftp commands (especially between ones that
1560 glob their arguments and ones that don't).
1561 parse command flags using getopt(3) rather than hand-rolled parsers.
1562 ok dtucker@
Damien Miller77d57b02007-10-26 14:28:01 +10001563 - djm@cvs.openbsd.org 2007/10/24 03:44:02
1564 [scp.c]
1565 factor out network read/write into an atomicio()-like function, and
1566 use it to handle short reads, apply bandwidth limits and update
1567 counters. make network IO non-blocking, so a small trickle of
1568 reads/writes has a chance of updating the progress meter; bz #799
1569 ok dtucker@
Damien Millerfa66aa72007-10-26 14:43:50 +10001570 - djm@cvs.openbsd.org 2006/08/29 09:44:00
1571 [regress/sftp-cmds.sh]
1572 clean up our mess
Damien Miller99ad3532007-10-26 14:44:34 +10001573 - markus@cvs.openbsd.org 2006/11/06 09:27:43
1574 [regress/cfgmatch.sh]
1575 fix quoting for non-(c)sh login shells.
Damien Miller80ba1302007-10-26 14:45:13 +10001576 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
1577 [regress/cfgmatch.sh]
1578 Additional test for multiple PermitOpen entries. ok djm@
Damien Miller47d7dc82007-10-26 14:45:57 +10001579 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
1580 [regress/cipher-speed.sh regress/try-ciphers.sh]
1581 test umac-64@openssh.com
1582 ok djm@
Damien Millerce0e60e2007-10-26 14:54:12 +10001583 - djm@cvs.openbsd.org 2007/10/24 03:32:35
1584 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
1585 comprehensive tests for sftp escaping its interaction with globbing;
1586 ok dtucker@
Damien Millerda1e4bd2007-10-26 15:35:54 +10001587 - djm@cvs.openbsd.org 2007/10/26 05:30:01
1588 [regress/sftp-glob.sh regress/test-exec.sh]
1589 remove "echo -E" crap that I added in last commit and use printf(1) for
1590 cases where we strictly require echo not to reprocess escape characters.
Damien Miller9c51c8d2007-10-26 16:13:39 +10001591 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
1592 [openbsd-compat/glob.c]
1593 unused arg in internal static API
Damien Miller9ed56432007-10-26 16:14:46 +10001594 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
Damien Miller2f715ee2007-10-26 16:26:46 +10001595 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
Damien Miller9ed56432007-10-26 16:14:46 +10001596 use RRSIG instead of SIG for DNSSEC. ok djm@
Damien Miller1651f6c2007-10-26 16:17:24 +10001597 - otto@cvs.openbsd.org 2006/10/21 09:55:03
1598 [openbsd-compat/base64.c]
1599 remove calls to abort(3) that can't happen anyway; from
1600 <bret dot lambert at gmail.com>; ok millert@ deraadt@
Damien Miller0afeae42007-10-26 16:39:05 +10001601 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
1602 [openbsd-compat/sys-tree.h]
Damien Miller88aa4e32007-10-26 16:37:43 +10001603 sync to Niels Provos' version. avoid unused variable warning in
1604 RB_NEXT()
Damien Miller0afeae42007-10-26 16:39:05 +10001605 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
1606 [openbsd-compat/sys-tree.h]
1607 typo
Damien Millerb99f5f72007-10-26 16:40:20 +10001608 - grange@cvs.openbsd.org 2004/05/04 16:59:32
1609 [openbsd-compat/sys-queue.h]
1610 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
1611 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
1612 ok millert krw deraadt
Damien Millerd129ecb2007-10-26 16:41:14 +10001613 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
1614 [openbsd-compat/sys-queue.h]
1615 minor white spacing
Damien Miller9aeef6b2007-10-26 16:42:18 +10001616 - otto@cvs.openbsd.org 2005/10/17 20:19:42
1617 [openbsd-compat/sys-queue.h]
1618 Performing certain operations on queue.h data structurs produced
1619 funny results. An example is calling LIST_REMOVE on the same
1620 element twice. This will not fail, but result in a data structure
1621 referencing who knows what. Prevent these accidents by NULLing some
1622 fields on remove and replace. This way, either a panic or segfault
1623 will be produced on the faulty operation.
Damien Miller0b6a21d2007-10-26 16:43:22 +10001624 - otto@cvs.openbsd.org 2005/10/24 20:25:14
1625 [openbsd-compat/sys-queue.h]
1626 Partly backout. NOLIST, used in LISTs is probably interfering.
1627 requested by deraadt@
Damien Miller300f95f2007-10-26 16:44:27 +10001628 - otto@cvs.openbsd.org 2005/10/25 06:37:47
1629 [openbsd-compat/sys-queue.h]
1630 Some uvm problem is being exposed with the more strict macros.
1631 Revert until we've found out what's causing the panics.
Damien Miller03c618a2007-10-26 16:45:32 +10001632 - otto@cvs.openbsd.org 2005/11/25 08:06:25
1633 [openbsd-compat/sys-queue.h]
1634 Introduce debugging aid for queue macros. Disabled by default; but
1635 developers are encouraged to run with this enabled.
1636 ok krw@ fgsch@ deraadt@
Damien Millera95c0c22007-10-26 16:46:31 +10001637 - otto@cvs.openbsd.org 2007/04/30 18:42:34
1638 [openbsd-compat/sys-queue.h]
1639 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
1640 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
Damien Miller0ff80a12007-10-26 16:48:13 +10001641 - millert@cvs.openbsd.org 2004/10/07 16:56:11
1642 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
1643 block.
1644 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
Damien Miller89437ed2007-10-26 15:37:50 +10001645 - (djm) [regress/sftp-cmds.sh]
1646 Use more restrictive glob to pick up test files from /bin - some platforms
1647 ship broken symlinks there which could spoil the test.
Damien Millera97529f2007-10-26 16:16:09 +10001648 - (djm) [openbsd-compat/bindresvport.c]
1649 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
Damien Millercfb606c2007-10-26 14:24:48 +10001650
Darren Tucker7c92a652007-09-27 07:00:09 +1000165120070927
1652 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
1653 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
Darren Tuckerbc1bd9d2007-09-27 07:03:20 +10001654 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
1655 so disable it for that platform. From bacon at cs nyu edu.
Darren Tucker7c92a652007-09-27 07:00:09 +10001656
Damien Millered626b42007-09-21 13:12:49 +1000165720070921
1658 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
1659 EWOULDBLOCK; patch from ben AT psc.edu
1660
Damien Miller6572db22007-09-17 11:52:59 +1000166120070917
1662 - (djm) OpenBSD CVS Sync
1663 - djm@cvs.openbsd.org 2007/08/23 02:49:43
1664 [auth-passwd.c auth.c session.c]
1665 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
1666 NB. RCS ID sync only for portable
Damien Miller6ef50132007-09-17 11:54:24 +10001667 - djm@cvs.openbsd.org 2007/08/23 02:55:51
1668 [auth-passwd.c auth.c session.c]
1669 missed include bits from last commit
1670 NB. RCS ID sync only for portable
Damien Miller6f402042007-09-17 11:55:25 +10001671 - djm@cvs.openbsd.org 2007/08/23 03:06:10
1672 [auth.h]
1673 login_cap.h doesn't belong here
1674 NB. RCS ID sync only for portable
Damien Miller4890e532007-09-17 11:57:38 +10001675 - djm@cvs.openbsd.org 2007/08/23 03:22:16
1676 [auth2-none.c sshd_config sshd_config.5]
1677 Support "Banner=none" to disable displaying of the pre-login banner;
1678 ok dtucker@ deraadt@
Damien Miller1d824ab2007-09-17 11:58:04 +10001679 - djm@cvs.openbsd.org 2007/08/23 03:23:26
1680 [sshconnect.c]
1681 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
Damien Miller54fd7cf2007-09-17 12:04:08 +10001682 - djm@cvs.openbsd.org 2007/09/04 03:21:03
1683 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
1684 [monitor_wrap.c ssh.c]
1685 make file descriptor passing code return an error rather than call fatal()
1686 when it encounters problems, and use this to make session multiplexing
1687 masters survive slaves failing to pass all stdio FDs; ok markus@
Damien Miller67bd0622007-09-17 12:06:57 +10001688 - djm@cvs.openbsd.org 2007/09/04 11:15:56
1689 [ssh.c sshconnect.c sshconnect.h]
1690 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
1691 SSH banner exchange (previously it just covered the TCP connection).
1692 This allows callers of ssh(1) to better detect and deal with stuck servers
1693 that accept a TCP connection but don't progress the protocol, and also
1694 makes ConnectTimeout useful for connections via a ProxyCommand;
1695 feedback and "looks ok" markus@
Damien Miller5cbe7ca2007-09-17 16:05:50 +10001696 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
1697 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
1698 sort synopsis and options in ssh-agent(1); usage is lowercase
1699 ok jmc@
Damien Miller9c89c832007-09-17 16:07:32 +10001700 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
1701 [sshpty.c]
1702 sort #include
1703 NB. RCS ID sync only
Damien Miller14b017d2007-09-17 16:09:15 +10001704 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
1705 [session.c ssh-keygen.c sshlogin.c]
1706 use strcspn to properly overwrite '\n' in fgets returned buffer
1707 ok pyr@, ray@, millert@, moritz@, chl@
Damien Miller1235cd32007-09-17 16:10:21 +10001708 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1709 [sshpty.c]
1710 remove #if defined block not needed; ok markus@ dtucker@
1711 NB. RCS ID sync only
Damien Miller83e04f22007-09-17 16:11:01 +10001712 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
1713 [umac.c]
1714 use xmalloc() and xfree(); ok markus@ pvalchev@
Damien Miller35e18db2007-09-17 16:11:33 +10001715 - djm@cvs.openbsd.org 2007/09/13 04:39:04
1716 [sftp-server.c]
1717 fix incorrect test when setting syslog facility; from Jan Pechanec
Damien Miller8b3fdfb2007-09-17 16:12:03 +10001718 - djm@cvs.openbsd.org 2007/09/16 00:55:52
1719 [sftp-client.c]
1720 use off_t instead of u_int64_t for file offsets, matching what the
1721 progressmeter code expects; bz #842
Tim Rice6ebefac2007-09-17 08:32:32 -07001722 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
1723 Problem report and additional testing rac AT tenzing.org.
Damien Miller6572db22007-09-17 11:52:59 +10001724
Darren Tucker84287b82007-09-14 10:04:15 +1000172520070914
1726 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
1727 Patch from Jan.Pechanec at sun com.
1728
Darren Tuckere296d582007-09-10 13:20:14 +1000172920070910
1730 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
1731 return 0 on successful test. From David.Leonard at quest com.
Tim Rice0eeaf122007-09-10 16:24:17 -07001732 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
1733 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
Darren Tuckere296d582007-09-10 13:20:14 +10001734
Darren Tucker1a9176b2007-08-17 09:42:32 +1000173520070817
1736 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
1737 accounts and that's what the code looks for, so make man page and code
1738 agree. Pointed out by Roumen Petrov.
Darren Tucker1a329532007-08-17 22:03:09 +10001739 - (dtucker) [INSTALL] Group the parts describing random options and PAM
1740 implementations together which is hopefully more coherent.
Darren Tuckerea43c492007-08-17 22:10:10 +10001741 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
Darren Tucker8ea84562007-08-17 22:12:14 +10001742 - (dtucker) [INSTALL] Give PAM its own heading.
Darren Tuckerfb206de2007-08-17 22:52:05 +10001743 - (dtucker) [INSTALL] Link to tcpwrappers.
Darren Tucker1a9176b2007-08-17 09:42:32 +10001744
Darren Tucker9142e1c2007-08-16 23:28:04 +1000174520070816
1746 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
1747 connections too. Based on a patch from Sandro Wefel, with & ok djm@
1748
Darren Tucker513d13a2007-08-15 19:13:41 +1000174920070815
1750 - (dtucker) OpenBSD CVS Sync
1751 - markus@cvs.openbsd.org 2007/08/15 08:14:46
1752 [clientloop.c]
1753 do NOT fall back to the trused x11 cookie if generation of an untrusted
Damien Miller6c3d7032007-09-04 14:26:32 +10001754 cookie fails; from Jan Pechanec, via security-alert at sun.com;
1755 ok dtucker
Darren Tucker69fe0e12007-08-15 19:14:52 +10001756 - markus@cvs.openbsd.org 2007/08/15 08:16:49
1757 [version.h]
1758 openssh 4.7
Darren Tuckerfc5d1882007-08-15 22:20:22 +10001759 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
1760 [ssh_config.5]
1761 tun device forwarding now honours ExitOnForwardFailure; ok markus@
Darren Tucker794f9702007-08-15 19:17:43 +10001762 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
1763 ok djm@
Darren Tucker9d81fdc2007-08-15 19:22:20 +10001764 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1765 contrib/suse/openssh.spec] Crank version.
Darren Tucker513d13a2007-08-15 19:13:41 +10001766
Darren Tucker2d963642007-08-13 23:11:56 +1000176720070813
1768 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
1769 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
1770 with pam_dhkeys. Patch from David Leonard, ok djm@
1771
Darren Tucker57d4ca92007-08-10 14:32:34 +1000177220070810
1773 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
Darren Tucker8acb3b62007-08-10 14:36:12 +10001774 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
1775 Matt Kraai, ok djm@
Darren Tucker57d4ca92007-08-10 14:32:34 +10001776
Darren Tucker863cfa02007-08-09 14:29:47 +1000177720070809
1778 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
Darren Tucker6f6b27d2007-08-09 14:31:53 +10001779 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
1780 and the AIX native login restrictions.
Darren Tuckera5b6f722007-08-09 14:37:52 +10001781 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
1782 used anywhere and are a potential source of warnings.
Darren Tucker863cfa02007-08-09 14:29:47 +10001783
Damien Miller93204022007-08-08 14:28:26 +1000178420070808
1785 - (djm) OpenBSD CVS Sync
1786 - ray@cvs.openbsd.org 2007/07/12 05:48:05
1787 [key.c]
1788 Delint: remove some unreachable statements, from Bret Lambert.
1789 OK markus@ and dtucker@.
Damien Miller647d97b2007-08-08 14:29:58 +10001790 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
1791 [scp.1 scp.c]
1792 the ellipsis is not an optional argument; while here, sync the usage
1793 and synopsis of commands
1794 lots of good ideas by jmc@
1795 ok jmc@
Damien Millerb3ce9fe2007-08-08 14:32:41 +10001796 - djm@cvs.openbsd.org 2007/08/07 07:32:53
1797 [clientloop.c clientloop.h ssh.c]
1798 bz#1232: ensure that any specified LocalCommand is executed after the
1799 tunnel device is opened. Also, make failures to open a tunnel device
1800 fatal when ExitOnForwardFailure is active.
1801 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
Damien Miller93204022007-08-08 14:28:26 +10001802
Tim Rice947fd592007-07-24 13:13:42 -0700180320070724
1804 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
Tim Ricebf0212d2007-07-24 20:54:09 -07001805 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
Darren Tucker7015e962007-08-09 15:03:23 +10001806 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
Tim Riceffe3a8e2007-07-24 21:16:07 -07001807 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
Tim Ricecd22d302007-07-24 21:40:59 -07001808 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
Tim Rice947fd592007-07-24 13:13:42 -07001809
Damien Miller0d7b9342007-06-28 08:48:02 +1000181020070628
1811 - (djm) bz#1325: Fix SELinux in permissive mode where it would
1812 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
1813 ok dtucker
1814
Darren Tucker067263e2007-06-25 18:32:33 +1000181520070625
1816 - (dtucker) OpenBSD CVS Sync
1817 - djm@cvs.openbsd.org 2007/06/13 00:21:27
1818 [scp.c]
1819 don't ftruncate() non-regular files; bz#1236 reported by wood AT
1820 xmission.com; ok dtucker@
Darren Tuckerd989ada2007-06-25 18:34:43 +10001821 - djm@cvs.openbsd.org 2007/06/14 21:43:25
1822 [ssh.c]
1823 handle EINTR when waiting for mux exit status properly
Darren Tucker132367f2007-06-25 18:59:17 +10001824 - djm@cvs.openbsd.org 2007/06/14 22:48:05
1825 [ssh.c]
1826 when waiting for the multiplex exit status, read until the master end
1827 writes an entire int of data *and* closes the client_fd; fixes mux
1828 regression spotted by dtucker, ok dtucker@
Darren Tuckerab17f7d2007-06-25 19:04:12 +10001829 - djm@cvs.openbsd.org 2007/06/19 02:04:43
1830 [atomicio.c]
1831 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
1832 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
Darren Tuckerae09cb82007-06-25 19:04:46 +10001833 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
1834 [channels.c]
1835 Correct test for window updates every three packets; prevents sending
1836 window updates for every single packet. ok markus@
Darren Tuckerdc4a7792007-06-25 22:08:10 +10001837 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
1838 [atomicio.c]
1839 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
Darren Tucker9e223242007-06-25 19:06:53 +10001840 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
1841 atomicio.
Darren Tuckerfebf0f52007-06-25 22:15:12 +10001842 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
1843 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
1844 Add an implementation of poll() built on top of select(2). Code from
1845 OpenNTPD with changes suggested by djm. ok djm@
Darren Tucker067263e2007-06-25 18:32:33 +10001846
Darren Tuckercb520172007-06-14 23:21:32 +1000184720070614
1848 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
1849 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
1850 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
1851 umac support. With tim@ djm@, ok djm.
Darren Tuckera2ed7552007-06-14 23:38:39 +10001852 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
1853 sections. Fixes builds with early OpenSSL 0.9.6 versions.
Darren Tucker7dae3d22007-06-14 23:47:31 +10001854 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
1855 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
1856 subsequent <0.9.7 test.
Darren Tuckercb520172007-06-14 23:21:32 +10001857
Darren Tucker395ecc22007-06-12 23:38:53 +1000185820070612
1859 - (dtucker) OpenBSD CVS Sync
1860 - markus@cvs.openbsd.org 2007/06/11 09:14:00
1861 [channels.h]
1862 increase default channel windows; ok djm
Darren Tucker29a57072007-06-12 23:39:52 +10001863 - djm@cvs.openbsd.org 2007/06/12 07:41:00
1864 [ssh-add.1]
1865 better document ssh-add's -d option (delete identies from agent), bz#1224
1866 new text based on some provided by andrewmc-debian AT celt.dias.ie;
1867 ok dtucker@
Darren Tucker8f6d0ed2007-06-12 23:40:39 +10001868 - djm@cvs.openbsd.org 2007/06/12 08:20:00
1869 [ssh-gss.h gss-serv.c gss-genr.c]
1870 relocate server-only GSSAPI code from libssh to server; bz #1225
1871 patch from simon AT sxw.org.uk; ok markus@ dtucker@
Darren Tucker43ce9022007-06-12 23:41:06 +10001872 - djm@cvs.openbsd.org 2007/06/12 08:24:20
1873 [scp.c]
1874 make scp try to skip FIFOs rather than blocking when nothing is listening.
1875 depends on the platform supporting sane O_NONBLOCK semantics for open
1876 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
1877 bz #856; report by cjwatson AT debian.org; ok markus@
Darren Tucker2cbec742007-06-12 23:41:33 +10001878 - djm@cvs.openbsd.org 2007/06/12 11:11:08
1879 [ssh.c]
1880 fix slave exit value when a control master goes away without passing the
1881 full exit status by ensuring that the slave reads a full int. bz#1261
1882 reported by frekko AT gmail.com; ok markus@ dtucker@
Darren Tucker415bddc2007-06-12 23:43:16 +10001883 - djm@cvs.openbsd.org 2007/06/12 11:15:17
1884 [ssh.c ssh.1]
1885 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
1886 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
1887 and is useful for hosts with /home on Kerberised NFS; bz #1312
1888 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
Darren Tucker26047492007-06-12 23:44:10 +10001889 - djm@cvs.openbsd.org 2007/06/12 11:45:27
1890 [ssh.c]
1891 improved exit message from multiplex slave sessions; bz #1262
1892 reported by alexandre.nunes AT gmail.com; ok dtucker@
Darren Tuckerb1e128f2007-06-12 23:44:36 +10001893 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
1894 [gss-genr.c]
1895 Pass GSS OID to gss_display_status to provide better information in
1896 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
Darren Tucker930cb0b2007-06-13 00:00:27 +10001897 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
1898 [ssh-add.1]
1899 identies -> identities;
Darren Tucker0409e152007-06-13 00:00:58 +10001900 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
1901 [ssh.1]
1902 add -K to SYNOPSIS;
Darren Tuckerbed63112007-06-13 00:02:07 +10001903 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
1904 [scp.c]
1905 Encode filename with strnvis if the name contains a newline (which can't
1906 be represented in the scp protocol), from bz #891. ok markus@
Darren Tucker395ecc22007-06-12 23:38:53 +10001907
Damien Miller835284b2007-06-11 13:03:16 +1000190820070611
1909 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
1910 fix; tested by dtucker@ and jochen.kirn AT gmail.com
Damien Millere45796f2007-06-11 14:01:42 +10001911 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
1912 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
1913 [ssh_config.5 sshd.8 sshd_config.5]
1914 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
1915 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
1916 compared to hmac-md5. Represents a different approach to message
1917 authentication to that of HMAC that may be beneficial if HMAC based on
1918 one of its underlying hash algorithms is found to be vulnerable to a
1919 new attack. http://www.ietf.org/rfc/rfc4418.txt
1920 in conjunction with and OK djm@
Damien Miller4de545a2007-06-11 14:04:42 +10001921 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
1922 [ssh_config]
1923 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
1924 to ease people who want to tweak both (eg. for performance reasons).
1925 ok deraadt@ djm@ dtucker@
Damien Miller5e7c30b2007-06-11 14:06:32 +10001926 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
1927 [ssh_config.5]
1928 put the MAC list into a display, like we do for ciphers,
1929 since groff has trouble handling wide lines;
Damien Miller22b7b492007-06-11 14:07:12 +10001930 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
1931 [sshd_config.5]
1932 oops, here too: put the MAC list into a display, like we do for
1933 ciphers, since groff has trouble with wide lines;
Damien Miller3191a8e2007-06-11 18:33:15 +10001934 - markus@cvs.openbsd.org 2007/06/11 08:04:44
1935 [channels.c]
1936 send 'window adjust' messages every tree packets and do not wait
1937 until 50% of the window is consumed. ok djm dtucker
Damien Miller34a17692007-06-11 14:15:42 +10001938 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
1939 fallback to provided bit-swizzing functions
Darren Tucker1534fa42007-06-11 14:34:53 +10001940 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
1941 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
1942 but check anyway in case this changes or the code gets used elsewhere.
Darren Tucker725286e2007-06-11 14:44:02 +10001943 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
1944 prevent warnings about redefinitions of various things in paths.h.
1945 Spotted by cartmanltd at hotmail.com.
Damien Miller4de545a2007-06-11 14:04:42 +10001946
Darren Tucker4a40ae22007-06-05 18:22:32 +1000194720070605
1948 - (dtucker) OpenBSD CVS Sync
1949 - djm@cvs.openbsd.org 2007/05/22 10:18:52
1950 [sshd.c]
1951 zap double include; from p_nowaczyk AT o2.pl
1952 (not required in -portable, Id sync only)
Darren Tucker0d0d1952007-06-05 18:23:28 +10001953 - djm@cvs.openbsd.org 2007/05/30 05:58:13
1954 [kex.c]
1955 tidy: KNF, ARGSUSED and u_int
Darren Tuckeraa4d5ed2007-06-05 18:27:13 +10001956 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
1957 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
1958 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
1959 convert to new .Dd format;
1960 (We will need to teach mdoc2man.awk to understand this too.)
Darren Tuckera394f992007-06-05 18:28:20 +10001961 - djm@cvs.openbsd.org 2007/05/31 23:34:29
1962 [packet.c]
1963 gc unreachable code; spotted by Tavis Ormandy
Darren Tucker7b21cb52007-06-05 18:29:35 +10001964 - djm@cvs.openbsd.org 2007/06/02 09:04:58
1965 [bufbn.c]
1966 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
Darren Tucker5f3d5be2007-06-05 18:30:18 +10001967 - djm@cvs.openbsd.org 2007/06/05 06:52:37
1968 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
1969 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
1970 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
1971 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
1972 committing at his request)
Darren Tucker51e5ab02007-06-05 19:16:59 +10001973 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
1974 OpenBSD's cvs now adds.
Darren Tucker88bca062007-06-05 19:30:47 +10001975 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
1976 mindrot's cvs doesn't expand it on us.
Darren Tucker0c0dc492007-06-05 20:01:16 +10001977 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
Darren Tucker4a40ae22007-06-05 18:22:32 +10001978
Darren Tucker208ac572007-05-20 14:58:41 +1000197920070520
1980 - (dtucker) OpenBSD CVS Sync
1981 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
1982 [auth2.c]
1983 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
Darren Tucker86473c52007-05-20 14:59:32 +10001984 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
1985 [sftp-server.c]
1986 cast "%llu" format spec to (unsigned long long); do not assume a
1987 u_int64_t arg is the same as 'unsigned long long'.
1988 from Dmitry V. Levin <ldv@altlinux.org>
1989 ok markus@ 'Yes, that looks correct' millert@
Darren Tuckerf78bb412007-05-20 15:03:15 +10001990 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
1991 [servconf.c]
1992 Remove debug() left over from development. ok deraadt@
Darren Tucker36b78002007-05-20 15:08:15 +10001993 - djm@cvs.openbsd.org 2007/05/17 07:50:31
1994 [log.c]
1995 save and restore errno when logging; ok deraadt@
Darren Tuckere9405982007-05-20 15:09:04 +10001996 - djm@cvs.openbsd.org 2007/05/17 07:55:29
1997 [sftp-server.c]
1998 bz#1286 stop reading and processing commands when input or output buffer
1999 is nearly full, otherwise sftp-server would happily try to grow the
2000 input/output buffers past the maximum supported by the buffer API and
2001 promptly fatal()
2002 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
Darren Tucker26c66622007-05-20 15:09:42 +10002003 - djm@cvs.openbsd.org 2007/05/17 20:48:13
2004 [sshconnect2.c]
2005 fall back to gethostname() when the outgoing connection is not
2006 on a socket, such as is the case when ProxyCommand is used.
2007 Gives hostbased auth an opportunity to work; bz#616, report
2008 and feedback stuart AT kaloram.com; ok markus@
Darren Tucker7fa339b2007-05-20 15:10:16 +10002009 - djm@cvs.openbsd.org 2007/05/17 20:52:13
2010 [monitor.c]
2011 pass received SIGINT from monitor to postauth child so it can clean
2012 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
2013 ok markus@
Darren Tuckerf520ea12007-05-20 15:11:33 +10002014 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
2015 [sshconnect2.c]
2016 djm owes me a vb and a tism cd for breaking ssh compilation
Darren Tucker29171e92007-05-20 15:20:08 +10002017 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
2018 ldv at altlinux.org.
Darren Tucker22164712007-05-20 15:26:07 +10002019 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
2020 sshpam_tty_conv. Patch from ldv at altlinux.org.
Darren Tucker208ac572007-05-20 14:58:41 +10002021
Tim Riceaa8954f2007-05-09 15:57:43 -0700202220070509
2023 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
2024
Darren Tucker781e7a22007-04-29 12:06:55 +1000202520070429
2026 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
2027 for select(2) prototype.
Darren Tuckerd757e692007-04-29 12:10:57 +10002028 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
Darren Tuckercc40d5e2007-04-29 13:58:06 +10002029 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
2030 platform's _res if it has one. Should fix problem of DNSSEC record lookups
2031 on NetBSD as reported by Curt Sampson.
Darren Tucker2ac529b2007-04-29 14:02:43 +10002032 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
Darren Tucker6d862a52007-04-29 14:39:02 +10002033 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
2034 so we don't get redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +10002035 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
2036 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
2037 __nonnull__ for versions of GCC that don't support it.
Darren Tuckerdca0edf2007-04-29 15:06:44 +10002038 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
2039 to prevent redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +10002040
Darren Tucker62995c12007-04-06 12:21:47 +1000204120070406
2042 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
2043 to OpenPAM too.
Darren Tucker2a386852007-04-06 12:25:08 +10002044 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
Darren Tucker62995c12007-04-06 12:21:47 +10002045
Tim Rice99203ec2007-03-26 09:35:28 -0700204620070326
2047 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
2048 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
2049 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
2050
Darren Tucker20e9f972007-03-25 18:26:01 +1000205120070325
2052 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
2053 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
2054 SSHDLIBS. "I like" djm@
2055
Darren Tucker97b1bb52007-03-21 20:38:53 +1100205620070321
2057 - (dtucker) OpenBSD CVS Sync
2058 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
2059 [servconf.c sshd.c]
2060 Move C/R -> kbdint special case to after the defaults have been
2061 loaded, which makes ChallengeResponse default to yes again. This
2062 was broken by the Match changes and not fixed properly subsequently.
2063 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
Darren Tucker506ed882007-03-21 20:42:24 +11002064 - djm@cvs.openbsd.org 2007/03/19 01:01:29
2065 [sshd_config]
2066 Disable the legacy SSH protocol 1 for new installations via
2067 a configuration override. In the future, we will change the
2068 server's default itself so users who need the legacy protocol
2069 will need to turn it on explicitly
Darren Tucker2812dc92007-03-21 20:45:06 +11002070 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
2071 [ssh-agent.c]
2072 Remove the signal handler that checks if the agent's parent process
2073 has gone away, instead check when the select loop returns. Record when
2074 the next key will expire when scanning for expired keys. Set the select
2075 timeout to whichever of these two things happens next. With djm@, with &
2076 ok deraadt@ markus@
Darren Tucker03b1cdb2007-03-21 20:46:03 +11002077 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
2078 [readconf.c clientloop.c]
2079 remove some bogus *p tests from charles longeau
2080 ok deraadt millert
Darren Tucker04354b92007-03-21 20:46:54 +11002081 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
2082 [sshd.8]
2083 - let synopsis and description agree for -f
2084 - sort FILES
2085 - +.Xr ssh-keyscan 1 ,
2086 from Igor Sobrado
Darren Tucker164aa302007-03-21 21:39:57 +11002087 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
2088 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
2089 Patch by Jan.Pechanec at Sun.
Darren Tucker9869ab32007-03-21 21:45:48 +11002090 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
2091 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
Darren Tucker97b1bb52007-03-21 20:38:53 +11002092
Darren Tuckera8d51ee2007-03-13 07:35:38 +1100209320070313
2094 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
2095 string.h to prevent warnings, from vapier at gentoo.org.
Darren Tuckerb9fe6a32007-03-13 07:37:49 +11002096 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
2097 selinux bits in -portable.
Darren Tuckerda05f482007-03-13 18:50:04 +11002098 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
2099 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
2100 in cipher-bf1.c. Patch from Juan Gallego.
Darren Tucker5548e8c2007-03-13 21:00:45 +11002101 - (dtucker) [README.platform] Info about blibpath on AIX.
Darren Tuckera8d51ee2007-03-13 07:35:38 +11002102
Damien Miller5737e362007-03-06 21:21:18 +1100210320070306
2104 - (djm) OpenBSD CVS Sync
2105 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
2106 [sshd_config.5]
2107 sort the `match' keywords;
Damien Miller2dbab872007-03-06 21:21:37 +11002108 - djm@cvs.openbsd.org 2007/03/06 10:13:14
2109 [version.h]
2110 openssh-4.6; "please" deraadt@
Damien Millerd91cfab2007-03-06 21:23:24 +11002111 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2112 [contrib/suse/openssh.spec] crank spec files for release
Damien Millerc49dd342007-03-08 20:13:39 +11002113 - (djm) [README] correct link to release notes
Damien Millerf0ffec92007-03-06 21:24:00 +11002114 - (djm) Release 4.6p1
Damien Miller5737e362007-03-06 21:21:18 +11002115
Damien Miller9975e482007-03-05 11:51:27 +1100211620070304
2117 - (djm) [configure.ac] add a --without-openssl-header-check option to
2118 configure, as some platforms (OS X) ship OpenSSL headers whose version
2119 does not match that of the shipping library. ok dtucker@
Darren Tuckerfd309862007-03-05 18:25:20 +11002120 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
2121 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
2122 ciphers from working correctly (disconnects with "Bad packet length"
2123 errors) as found by Ben Harris. ok djm@
Damien Miller9975e482007-03-05 11:51:27 +11002124
Darren Tucker90a58fd2007-03-03 09:42:23 +1100212520070303
2126 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
2127 general to cover newer gdb versions on HP-UX.
2128
Darren Tucker573e3872007-03-02 17:50:03 +1100212920070302
2130 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
2131 CRLF as well as LF lineendings) and write in binary mode. Patch from
2132 vinschen at redhat.com.
Darren Tuckeraef5bee2007-03-02 17:53:41 +11002133 - (dtucker) [INSTALL] Update to autoconf-2.61.
Darren Tucker573e3872007-03-02 17:50:03 +11002134
Darren Tucker1d75f222007-03-01 21:31:28 +1100213520070301
2136 - (dtucker) OpenBSD CVS Sync
2137 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
2138 [auth2.c sshd_config.5 servconf.c]
2139 Remove ChallengeResponseAuthentication support inside a Match
2140 block as its interaction with KbdInteractive makes it difficult to
2141 support. Also, relocate the CR/kbdint option special-case code into
2142 servconf. "please commit" djm@, ok markus@ for the relocation.
Tim Ricec3af6d42007-03-01 09:34:52 -08002143 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
2144 "Looks sane" dtucker@
Darren Tucker1d75f222007-03-01 21:31:28 +11002145
Darren Tuckercf0d2db2007-02-28 21:19:58 +1100214620070228
2147 - (dtucker) OpenBSD CVS Sync
2148 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
2149 [ssh-agent.c]
2150 Remove expired keys periodically so they don't remain in memory when
2151 the agent is entirely idle, as noted by David R. Piegdon. This is the
2152 simple fix, a more efficient one will be done later. With markus,
2153 deraadt, with & ok djm.
2154
Darren Tuckerd04188e2007-02-25 20:36:49 +1100215520070225
2156 - (dtucker) OpenBSD CVS Sync
2157 - djm@cvs.openbsd.org 2007/02/20 10:25:14
2158 [clientloop.c]
2159 set maximum packet and window sizes the same for multiplexed clients
2160 as normal connections; ok markus@
Darren Tuckered623962007-02-25 20:37:21 +11002161 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
2162 [sshd.c]
2163 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
2164 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
2165 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
2166 and the default action will terminate the listening sshd. Analysis and
2167 patch from andrew at gaul.org.
Darren Tucker82347a82007-02-25 20:37:52 +11002168 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
2169 [servconf.c]
2170 Check activep so Match and GatewayPorts work together; ok markus@
Darren Tucker90aaed42007-02-25 20:38:55 +11002171 - ray@cvs.openbsd.org 2007/02/24 03:30:11
2172 [moduli.c]
2173 - strlen returns size_t, not int.
2174 - Pass full buffer size to fgets.
2175 OK djm@, millert@, and moritz@.
Darren Tuckerd04188e2007-02-25 20:36:49 +11002176
Darren Tuckerbf6b3282007-02-19 22:08:17 +1100217720070219
2178 - (dtucker) OpenBSD CVS Sync
2179 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
2180 [ssh_config.5]
2181 do not use a list for SYNOPSIS;
2182 this is actually part of a larger report sent by eric s. raymond
2183 and forwarded by brad, but i only read half of it. spotted by brad.
Darren Tucker26dc3e62007-02-19 22:09:06 +11002184 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
2185 [ssh-keygen.1 ssh-keygen.c]
2186 more secsh -> rfc 4716 updates;
2187 spotted by wiz@netbsd
2188 ok markus
Darren Tuckerc58b5b02007-02-19 22:12:23 +11002189 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
2190 [readconf.c]
2191 Honour activep for times (eg ServerAliveInterval) while parsing
2192 ssh_config and ~/.ssh/config so they work properly with Host directives.
2193 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
2194 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
2195 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
2196 spaces
Darren Tuckercb0e1752007-02-19 22:12:53 +11002197 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
2198 [readconf.c]
2199 spaces
Darren Tucker0aa3dbb2007-02-19 22:13:39 +11002200 - djm@cvs.openbsd.org 2007/01/22 11:32:50
2201 [sftp-client.c]
2202 return error from do_upload() when a write fails. fixes bz#1252: zero
2203 exit status from sftp when uploading to a full device. report from
2204 jirkat AT atlas.cz; ok dtucker@
Darren Tucker6ec2fbe2007-02-19 22:14:11 +11002205 - djm@cvs.openbsd.org 2007/01/22 13:06:21
2206 [scp.c]
2207 fix detection of whether we should show progress meter or not: scp
2208 tested isatty(stderr) but wrote the progress meter to stdout. This patch
2209 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
2210 of dtucker@
Darren Tucker591322a2007-02-19 22:17:28 +11002211 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
2212 [bufbn.c]
2213 typos in comments; ok jmc@
Darren Tucker1629c072007-02-19 22:25:37 +11002214 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
2215 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
2216 Teach Match how handle config directives that are used before
2217 authentication. This allows configurations such as permitting password
2218 authentication from the local net only while requiring pubkey from
2219 offsite. ok djm@, man page bits ok jmc@
Darren Tucker53ced252007-02-19 22:44:25 +11002220 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
2221 platforms don't have it. Patch from dleonard at vintela.com.
Darren Tucker89ee69e2007-02-19 22:56:55 +11002222 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
2223 an array for signatures when there are none since "calloc(0, n) returns
2224 NULL on some platforms (eg Tru64), which is explicitly permitted by
2225 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
Darren Tuckerbf6b3282007-02-19 22:08:17 +11002226
Damien Millere42bd242007-01-29 10:16:28 +1100222720070128
2228 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
2229 when closing a tty session when a background process still holds tty
2230 fds open. Great detective work and patch by Marc Aurele La France,
2231 slightly tweaked by me; ok dtucker@
2232
Darren Tucker07877ca2007-01-24 00:07:29 +1100223320070123
2234 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
2235 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
2236 so it works properly and modify its callers so that they don't pre or
2237 post decrement arguments that are conditionally evaluated. While there,
2238 put SNPRINTF_CONST back as it prevents build failures in some
2239 configurations. ok djm@ (for most of it)
2240
Damien Miller9f741052007-01-22 12:44:53 +1100224120070122
2242 - (djm) [ssh-rand-helper.8] manpage nits;
2243 from dleonard AT vintela.com (bz#1529)
2244
Darren Tuckereae5fa12007-01-17 11:00:13 +1100224520070117
2246 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
2247 and multiple including it causes problems on old IRIXes. (It snuck back
2248 in during a sync.) Found (again) by Georg Schwarz.
2249
Darren Tucker9ac56e92007-01-14 10:19:59 +1100225020070114
Darren Tuckere67ac002007-01-14 10:26:25 +11002251 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
Damien Miller742cc1c2007-01-14 21:20:30 +11002252 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
2253 value of snprintf replacement, similar to bugs in various libc
2254 implementations. This overflow is not exploitable in OpenSSH.
2255 While I'm fiddling with it, make it a fair bit faster by inlining the
2256 append-char routine; ok dtucker@
Darren Tucker9ac56e92007-01-14 10:19:59 +11002257
Damien Millerdf8b7db2007-01-05 16:22:57 +1100225820070105
2259 - (djm) OpenBSD CVS Sync
2260 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
2261 [ssh-keygen.c]
2262 use argc and argv not some made up short form
Damien Miller3ca8b772007-01-05 16:24:47 +11002263 - ray@cvs.openbsd.org 2006/11/23 01:35:11
2264 [misc.c sftp.c]
2265 Don't access buf[strlen(buf) - 1] for zero-length strings.
2266 ``ok by me'' djm@.
Damien Millerc0367fb2007-01-05 16:25:46 +11002267 - markus@cvs.openbsd.org 2006/12/11 21:25:46
2268 [ssh-keygen.1 ssh.1]
2269 add rfc 4716 (public key format); ok jmc
Damien Miller1ec46262007-01-05 16:26:45 +11002270 - djm@cvs.openbsd.org 2006/12/12 03:58:42
2271 [channels.c compat.c compat.h]
2272 bz #1019: some ssh.com versions apparently can't cope with the
2273 remote port forwarding bind_address being a hostname, so send
2274 them an address for cases where they are not explicitly
2275 specified (wildcard or localhost bind). reported by daveroth AT
2276 acm.org; ok dtucker@ deraadt@
Damien Millera29b95e2007-01-05 16:28:36 +11002277 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
2278 [servconf.c]
2279 Make PermitOpen work with multiple values like the man pages says.
2280 bz #1267 with details from peter at dmtz.com, with & ok djm@
Damien Miller9fc6a562007-01-05 16:29:02 +11002281 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
2282 [servconf.c]
2283 Make "PermitOpen all" first-match within a block to match the way other
2284 options work. ok markus@ djm@
Damien Millerd94fc722007-01-05 16:29:30 +11002285 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
2286 [sshd_config.5]
2287 do not use lists for SYNOPSIS;
2288 from eric s. raymond via brad
Damien Miller6c7439f2007-01-05 16:29:55 +11002289 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
2290 [ssh-keygen.c]
2291 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
Damien Miller80163902007-01-05 16:30:16 +11002292 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
2293 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
2294 spaces
Damien Millerb6c85fc2007-01-05 16:30:41 +11002295 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
2296 [sftp.c]
2297 ARGSUSED for lint
Damien Millere2334d62007-01-05 16:31:02 +11002298 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
2299 [sftp-server.c]
2300 spaces
Damien Millerdf8b7db2007-01-05 16:22:57 +11002301
Damien Miller143c2ef2006-12-05 09:08:54 +1100230220061205
2303 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
2304 occur if the server did not have the privsep user and an invalid user
2305 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
Damien Millerbe6db832006-12-05 22:58:09 +11002306 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
Damien Miller143c2ef2006-12-05 09:08:54 +11002307
Darren Tuckerb0781f72006-11-08 10:01:36 +1100230820061108
2309 - (dtucker) OpenBSD CVS Sync
2310 - markus@cvs.openbsd.org 2006/11/07 13:02:07
2311 [dh.c]
2312 BN_hex2bn returns int; from dtucker@
2313
Darren Tuckerdf0e4382006-11-07 11:28:40 +1100231420061107
2315 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
2316 if we absolutely need it. Pointed out by Corinna, ok djm@
Darren Tucker0bc85572006-11-07 23:14:41 +11002317 - (dtucker) OpenBSD CVS Sync
2318 - markus@cvs.openbsd.org 2006/11/06 21:25:28
2319 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
2320 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
2321 add missing checks for openssl return codes; with & ok djm@
Darren Tuckerfbba7352006-11-07 23:16:08 +11002322 - markus@cvs.openbsd.org 2006/11/07 10:31:31
2323 [monitor.c version.h]
2324 correctly check for bad signatures in the monitor, otherwise the monitor
2325 and the unpriv process can get out of sync. with dtucker@, ok djm@,
2326 dtucker@
Darren Tuckerc2820c52006-11-07 23:25:45 +11002327 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
2328 versions.
Darren Tucker14ea8632006-11-07 23:27:34 +11002329 - (dtucker) Release 4.5p1.
Darren Tuckerdf0e4382006-11-07 11:28:40 +11002330
Damien Miller3975ee22006-11-05 05:31:33 +1100233120061105
2332 - (djm) OpenBSD CVS Sync
2333 - otto@cvs.openbsd.org 2006/10/28 18:08:10
2334 [ssh.1]
2335 correct/expand example of usage of -w; ok jmc@ stevesk@
Damien Miller570c2ab2006-11-05 05:32:02 +11002336 - markus@cvs.openbsd.org 2006/10/31 16:33:12
2337 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
2338 check DH_compute_key() for -1 even if it should not happen because of
2339 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
Damien Miller3975ee22006-11-05 05:31:33 +11002340
Darren Tucker4d13ece2006-11-01 10:28:49 +1100234120061101
2342 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
2343 events fatal in Solaris process contract support and tell it to signal
2344 only processes in the same process group when something happens.
2345 Based on information from andrew.benham at thus.net and similar to
2346 a patch from Chad Mynhier. ok djm@
2347
Damien Miller796c6c62006-10-28 01:10:15 +1000234820061027
2349- (djm) [auth.c] gc some dead code
2350
Damien Millere7658a52006-10-24 03:00:12 +1000235120061023
2352 - (djm) OpenBSD CVS Sync
2353 - ray@cvs.openbsd.org 2006/09/30 17:48:22
2354 [sftp.c]
2355 Clear errno before calling the strtol functions.
2356 From Paul Stoeber <x0001 at x dot de1 dot cc>.
2357 OK deraadt@.
Damien Miller952dce62006-10-24 03:01:16 +10002358 - djm@cvs.openbsd.org 2006/10/06 02:29:19
2359 [ssh-agent.c ssh-keyscan.c ssh.c]
2360 sys/resource.h needs sys/time.h; prompted by brad@
2361 (NB. Id sync only for portable)
Damien Miller990b1a82006-10-24 03:01:56 +10002362 - djm@cvs.openbsd.org 2006/10/09 23:36:11
2363 [session.c]
2364 xmalloc -> xcalloc that was missed previously, from portable
2365 (NB. Id sync only for portable, obviously)
Damien Millerf4bcd102006-10-24 03:02:23 +10002366 - markus@cvs.openbsd.org 2006/10/10 10:12:45
2367 [sshconnect.c]
2368 sleep before retrying (not after) since sleep changes errno; fixes
2369 pr 5250; rad@twig.com; ok dtucker djm
Damien Miller985a4482006-10-24 03:02:41 +10002370 - markus@cvs.openbsd.org 2006/10/11 12:38:03
2371 [clientloop.c serverloop.c]
2372 exit instead of doing a blocking tcp send if we detect a client/server
2373 timeout, since the tcp sendqueue might be already full (of alive
2374 requests); ok dtucker, report mpf
Damien Miller50455892006-10-24 03:03:02 +10002375 - djm@cvs.openbsd.org 2006/10/22 02:25:50
2376 [sftp-client.c]
2377 cancel progress meter when upload write fails; ok deraadt@
Tim Ricebcf8be32006-10-23 14:44:47 -07002378 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
2379 autoconf 2.60 from complaining.
Damien Millere7658a52006-10-24 03:00:12 +10002380
Darren Tuckerffe88e12006-10-18 07:53:06 +1000238120061018
2382 - (dtucker) OpenBSD CVS Sync
2383 - ray@cvs.openbsd.org 2006/09/25 04:55:38
2384 [ssh-keyscan.1 ssh.1]
2385 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
2386 pronounces "SSH" as "ess-ess-aich".
2387 OK jmc@ and stevesk@.
Darren Tucker78802f02006-10-18 22:51:31 +10002388 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
2389 on older versions of OS X. ok djm@
Darren Tuckerffe88e12006-10-18 07:53:06 +10002390
Darren Tuckera43c0052006-10-16 19:49:12 +1000239120061016
2392 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
2393 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
2394
Tim Rice09f10932006-10-06 14:58:38 -0700239520061006
2396 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
2397 Differentiate between OpenServer 5 and OpenServer 6
Darren Tuckeradc947d2006-10-07 09:07:20 +10002398 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
2399 SELinux functions so they're detected correctly. Patch from pebenito at
2400 gentoo.org.
Tim Rice77674b12006-10-06 18:49:36 -07002401 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
2402 Allow setting alternate awk in openssh-config.local.
Tim Rice09f10932006-10-06 14:58:38 -07002403
Tim Rice1cfab232006-10-03 09:34:35 -0700240420061003
2405 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
2406 section so additional platform specific CHECK_HEADER tests will work
2407 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
2408 Feedback and "seems like a good idea" dtucker@
2409
Darren Tucker47bda1f2006-10-01 08:09:50 +1000241020061001
2411 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
2412
Darren Tucker5e8381e2006-09-29 20:16:51 +1000241320060929
2414 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
2415 support. Patch from andrew.benham at thus net.
2416
Darren Tucker23dd6582006-09-28 19:40:20 +1000241720060928
2418 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
2419 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
2420 math.technion.ac.il.
2421
Darren Tucker822d3a62006-09-26 18:59:34 +1000242220060926
2423 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
2424 referenced any more. ok djm@
Darren Tucker25bd3c02006-09-26 20:14:28 +10002425 - (dtucker) [sftp-server.8] Resync; spotted by djm@
Darren Tuckerb4b2f9a2006-09-28 19:08:32 +10002426 - (dtucker) Release 4.4p1.
Darren Tucker822d3a62006-09-26 18:59:34 +10002427
Tim Rice983b35b2006-09-24 12:08:59 -0700242820060924
2429 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
2430 to rev 1.308) to work around broken gcc 2.x header file.
2431
Darren Tucker0ee3cbf2006-09-23 16:25:19 +1000243220060923
2433 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
2434 $LDFLAGS. Patch from vapier at gentoo org.
2435
Darren Tuckerdace2332006-09-22 19:22:17 +1000243620060922
2437 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
2438 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
2439
Darren Tucker1e80e402006-09-21 12:59:33 +1000244020060921
2441 - (dtucker) OpenBSD CVS Sync
2442 - otto@cvs.openbsd.org 2006/09/19 05:52:23
2443 [sftp.c]
2444 Use S_IS* macros insted of masking with S_IF* flags. The latter may
2445 have multiple bits set, which lead to surprising results. Spotted by
2446 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
Darren Tucker4aa665b2006-09-21 13:00:25 +10002447 - markus@cvs.openbsd.org 2006/09/19 21:14:08
2448 [packet.c]
2449 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
Darren Tucker0dc54842006-09-21 23:13:30 +10002450 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
2451 build error on Ultrix. From Bernhard Simon.
Darren Tucker1e80e402006-09-21 12:59:33 +10002452
Darren Tucker9216c372006-09-18 23:17:40 +1000245320060918
2454 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
2455 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
2456 Allows build out of the box with older VAC and XLC compilers. Found by
2457 David Bronder and Bernhard Simon.
Darren Tuckerc70ce7b2006-09-18 23:54:32 +10002458 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
2459 Prevents macro redefinition warnings of "RDONLY".
Darren Tucker9216c372006-09-18 23:17:40 +10002460
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000246120060916
2462 - OpenBSD CVS Sync
2463 - djm@cvs.openbsd.org 2006/09/16 19:53:37
2464 [deattack.c deattack.h packet.c]
2465 limit maximum work performed by the CRC compensation attack detector,
2466 problem reported by Tavis Ormandy, Google Security Team;
2467 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +10002468 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +10002469 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
2470 process so that any logging it does is with the right timezone. From
2471 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +10002472 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
2473 using Protocol 1. From jhb at freebsd.
Damien Miller1f062ca2006-09-17 14:04:46 +10002474 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
Darren Tucker83bbb032006-09-17 22:55:52 +10002475 - (dtucker) [INSTALL] Add info about audit support.
Damien Miller3c9c1fb2006-09-17 06:08:53 +10002476
Damien Miller223897a2006-09-12 21:54:10 +1000247720060912
2478 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
2479 Support SMF in Solaris Packages if enabled by configure. Patch from
2480 Chad Mynhier, tested by dtucker@
2481
Darren Tucker5d8a9ac2006-09-11 20:46:13 +1000248220060911
2483 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
2484 by Pekka Savola.
2485
Darren Tuckerf3766692006-09-10 13:24:18 +1000248620060910
2487 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +10002488 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +10002489
Darren Tucker08432d52006-09-09 15:59:43 +1000249020060909
2491 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +10002492 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +10002493 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +10002494
Darren Tucker17da5302006-09-08 09:54:41 +1000249520060908
2496 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
2497 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +10002498 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +10002499
Damien Miller6433df02006-09-07 10:36:43 +1000250020060907
2501 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
2502 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
2503 Magnus Abrante; suggestion and feedback dtucker@
2504 NB. this change will require that the privilege separation user must
2505 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -07002506 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +10002507 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +10002508 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
2509 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +10002510
Darren Tuckere1fe0992006-09-05 07:53:38 +1000251120060905
2512 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +10002513 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +10002514
Darren Tucker3e089102006-09-04 22:37:41 +1000251520060904
2516 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
2517 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
2518 ok djm@
2519
Darren Tuckered0b5922006-09-03 22:44:49 +1000252020060903
2521 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
2522 declaration of writev(2) and declare it ourselves if necessary. Makes
2523 the atomiciov() calls build on really old systems. ok djm@
2524
Darren Tucker25fa0ee2006-09-02 12:38:56 +1000252520060902
2526 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +10002527 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
2528 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
2529 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
2530 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
2531 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +10002532
Damien Millerded319c2006-09-01 15:38:36 +1000253320060901
2534 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
2535 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
2536 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
2537 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
2538 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2539 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
2540 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
2541 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
2542 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +10002543 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +10002544 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
2545 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
2546 [openbsd-compat/port-uw.c]
2547 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
2548 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +10002549 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
2550 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
2551 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +10002552 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
2553 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +10002554 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
2555 test for GLOB_NOMATCH and use our glob functions if it's not found.
2556 Stops sftp from segfaulting when attempting to get a nonexistent file on
2557 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
2558 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +10002559 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
2560 versions.
Damien Millerded319c2006-09-01 15:38:36 +10002561
Damien Miller1b06dc32006-08-31 03:24:41 +1000256220060831
2563 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
2564 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
2565 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
2566 [openbsd-compat/port-solaris.h] Add support for Solaris process
2567 contracts, enabled with --use-solaris-contracts. Patch from Chad
2568 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +10002569 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
2570 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +10002571
Damien Millerb594f382006-08-30 11:06:34 +1000257220060830
2573 - (djm) OpenBSD CVS Sync
2574 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
2575 [sshd_config.5]
2576 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
2577 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +10002578 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
2579 [sshd.8]
2580 Add more detail about what permissions are and aren't accepted for
2581 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +10002582 - djm@cvs.openbsd.org 2006/08/29 10:40:19
2583 [channels.c session.c]
2584 normalise some inconsistent (but harmless) NULL pointer checks
2585 spotted by the Stanford SATURN tool, via Isil Dillig;
2586 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +10002587 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
2588 [gss-genr.c]
2589 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
2590 missing, by checking whether or not kerberos allocated us a context
2591 before attempting to free it. Patch from Simon Wilkinson, tested by
2592 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +10002593 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
2594 [sshconnect2.c]
2595 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
2596 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +10002597 - djm@cvs.openbsd.org 2006/08/30 00:14:37
2598 [version.h]
2599 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +10002600 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +10002601 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
2602 loginsuccess on AIX immediately after authentication to clear the failed
2603 login count. Previously this would only happen when an interactive
2604 session starts (ie when a pty is allocated) but this means that accounts
2605 that have primarily non-interactive sessions (eg scp's) may gradually
2606 accumulate enough failures to lock out an account. This change may have
2607 a side effect of creating two audit records, one with a tty of "ssh"
2608 corresponding to the authentication and one with the allocated pty per
2609 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +10002610
Darren Tuckerfe408b42006-08-24 19:41:03 +1000261120060824
2612 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +10002613 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
2614 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +10002615 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
2616 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +10002617 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +10002618 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +10002619 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
2620 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +10002621
Darren Tucker12259d92006-08-22 22:24:10 +1000262220060822
2623 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
2624 Makefile. Patch from santhi.amirta at gmail, ok djm.
2625
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000262620060820
2627 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +10002628 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
2629 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +10002630 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
2631 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +10002632 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
2633 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +10002634 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +10002635
Damien Millerdeccaa72006-08-19 08:50:57 +1000263620060819
2637 - (djm) OpenBSD CVS Sync
2638 - djm@cvs.openbsd.org 2006/08/18 22:41:29
2639 [gss-genr.c]
2640 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +10002641 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
2642 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +10002643
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000264420060818
2645 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
2646 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +10002647 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +10002648 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +10002649 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
2650 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +10002651 - (djm) OpenBSD CVS Sync
2652 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
2653 [compress.c monitor.c monitor_wrap.c]
2654 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +10002655 - miod@cvs.openbsd.org 2006/08/12 20:46:46
2656 [monitor.c monitor_wrap.c]
2657 Revert previous include file ordering change, for ssh to compile under
2658 gcc2 (or until openssl include files are cleaned of parameter names
2659 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +10002660 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
2661 [servconf.c servconf.h sshd_config.5]
2662 Add ability to match groups to Match keyword in sshd_config. Feedback
2663 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +10002664 - djm@cvs.openbsd.org 2006/08/16 11:47:15
2665 [sshd.c]
2666 factor inetd connection, TCP listen and main TCP accept loop out of
2667 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +10002668 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
2669 [log.c log.h sshd.c]
2670 make signal handler termination path shorter; risky code pointed out by
2671 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +10002672 - markus@cvs.openbsd.org 2006/08/18 09:15:20
2673 [auth.h session.c sshd.c]
2674 delay authentication related cleanups until we're authenticated and
2675 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +10002676 - djm@cvs.openbsd.org 2006/08/18 10:27:16
2677 [misc.h]
2678 reorder so prototypes are sorted by the files they refer to; no
2679 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +10002680 - djm@cvs.openbsd.org 2006/08/18 13:54:54
2681 [gss-genr.c ssh-gss.h sshconnect2.c]
2682 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
2683 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +10002684 - djm@cvs.openbsd.org 2006/08/18 14:40:34
2685 [gss-genr.c ssh-gss.h]
2686 constify host argument to match the rest of the GSSAPI functions and
2687 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +10002688 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
2689 a signal handler (basically all of them, excepting OpenBSD);
2690 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +10002691
Darren Tuckere6b641a2006-08-17 18:55:27 +1000269220060817
2693 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
2694 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +10002695 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
2696 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +10002697 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
2698 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +10002699
Damien Miller56799c32006-08-16 11:40:45 +1000270020060816
2701 - (djm) [audit-bsm.c] Sprinkle in some headers
2702
Darren Tucker53341812006-08-15 18:21:32 +1000270320060815
2704 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
2705
Damien Miller0e5143e2006-08-07 11:26:36 +1000270620060806
2707 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
2708 on Solaris 10
2709
271020060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +10002711 - (dtucker) [defines.h] With the includes.h changes we no longer get the
2712 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +10002713 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
2714 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +10002715
Damien Miller437edb92006-08-05 09:11:13 +1000271620060805
2717 - (djm) OpenBSD CVS Sync
2718 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
2719 [sshconnect.c]
2720 disable tunnel forwarding when no strict host key checking
2721 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +10002722 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
2723 [scard.c]
2724 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +10002725 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
2726 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
2727 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
2728 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +10002729 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
2730 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
2731 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
2732 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
2733 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
2734 [uidswap.c xmalloc.c]
2735 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +10002736 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
2737 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
2738 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
2739 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2740 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
2741 [sshconnect1.c sshd.c xmalloc.c]
2742 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +10002743 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2744 [ssh_config.5]
2745 avoid confusing wording in HashKnownHosts:
2746 originally spotted by alan amesbury;
2747 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +10002748 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2749 [ssh_config.5]
2750 avoid confusing wording in HashKnownHosts:
2751 originally spotted by alan amesbury;
2752 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +10002753 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
2754 [sshconnect.c]
2755 Allow fallback to known_hosts entries without port qualifiers for
2756 non-standard ports too, so that all existing known_hosts entries will be
2757 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +10002758 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
2759 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
2760 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
2761 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
2762 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
2763 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
2764 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
2765 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
2766 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
2767 [uuencode.h xmalloc.c]
2768 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +10002769 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
2770 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
2771 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +10002772 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
2773 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
2774 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2775 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
2776 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
2777 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
2778 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
2779 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2780 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
2781 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2782 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
2783 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
2784 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
2785 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
2786 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
2787 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
2788 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2789 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
2790 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
2791 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
2792 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
2793 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
2794 almost entirely get rid of the culture of ".h files that include .h files"
2795 ok djm, sort of ok stevesk
2796 makes the pain stop in one easy step
2797 NB. portable commit contains everything *except* removing includes.h, as
2798 that will take a fair bit more work as we move headers that are required
2799 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +10002800 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
2801 [monitor.c session.c ssh-agent.c]
2802 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +10002803 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +10002804 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
2805 remove last traces of bufaux.h - it was merged into buffer.h in the big
2806 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +10002807 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +10002808 - (djm) [openbsd-compat/regress/snprintftest.c]
2809 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
2810 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +10002811 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
2812 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
2813 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +10002814 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +10002815 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +10002816 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
2817 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +10002818 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +10002819 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +10002820 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +10002821 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
2822 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +10002823 - (dtucker) OpenBSD CVS Sync
2824 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
2825 [auth2-none.c sshd.c monitor_wrap.c]
2826 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +10002827 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
2828 [auth-skey.c]
2829 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +10002830 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
2831 [monitor_wrap.c auth-skey.c auth2-chall.c]
2832 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +10002833 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
2834 [packet.c]
2835 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +10002836 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
2837 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +10002838 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +10002839 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +10002840 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +10002841 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +10002842
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +1000284320060804
2844 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
2845 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
2846 rather than just compiling it. Spotted by dlg@.
2847
Darren Tucker88fdc832006-08-02 23:33:54 +1000284820060802
2849 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
2850
Darren Tucker94346f82006-07-25 19:52:07 +1000285120060725
2852 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
2853
Damien Millerd04f3572006-07-24 13:46:50 +1000285420060724
2855 - (djm) OpenBSD CVS Sync
2856 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
2857 [sshd_config.5]
2858 - new sentence, new line
2859 - s/The the/The/
2860 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +10002861 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +10002862 [auth-options.c canohost.c channels.c includes.h readconf.c]
2863 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +10002864 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +10002865 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
2866 [includes.h ssh.c ssh-rand-helper.c]
2867 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +10002868 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
2869 [monitor_wrap.h]
2870 don't need incompletely-typed 'struct passwd' now with
2871 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +10002872 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
2873 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
2874 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
2875 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
2876 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
2877 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
2878 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +10002879 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
2880 [auth-options.c]
2881 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +10002882 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
2883 [channels.c channels.h servconf.c sshd_config.5]
2884 Add PermitOpen directive to sshd_config which is equivalent to the
2885 "permitopen" key option. Allows server admin to allow TCP port
2886 forwarding only two specific host/port pairs. Useful when combined
2887 with Match.
2888 If permitopen is used in both sshd_config and a key option, both
2889 must allow a given connection before it will be permitted.
2890 Note that users can still use external forwarders such as netcat,
2891 so to be those must be controlled too for the limits to be effective.
2892 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +10002893 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
2894 [sshd_config.5]
2895 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +10002896 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
2897 [scp.1]
2898 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +10002899 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
2900 [ssh-agent.1 sshd_config.5]
2901 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +10002902 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
2903 [sshd_config.5]
2904 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +10002905 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
2906 [dh.c]
2907 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +10002908 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
2909 [servconf.c sshd_config.5]
2910 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
2911 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +10002912 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
2913 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
2914 Add ForceCommand keyword to sshd_config, equivalent to the "command="
2915 key option, man page entry and example in sshd_config.
2916 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +10002917 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
2918 [auth1.c serverloop.c session.c sshconnect2.c]
2919 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
2920 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +10002921 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
2922 [channels.c channels.h servconf.c servconf.h sshd_config.5]
2923 Make PermitOpen take a list of permitted ports and act more like most
2924 other keywords (ie the first match is the effective setting). This
2925 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +10002926 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
2927 [channels.c]
2928 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +10002929 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
2930 [progressmeter.c]
2931 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +10002932 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
2933 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
2934 [sftp-server.c ssh-agent.c sshlogin.c]
2935 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +10002936 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
2937 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
2938 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
2939 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
2940 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
2941 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
2942 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
2943 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
2944 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
2945 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
2946 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
2947 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2948 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
2949 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
2950 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +10002951 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
2952 [auth.h dispatch.c kex.h sftp-client.c]
2953 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
2954 move
Damien Millerb8fe89c2006-07-24 14:51:00 +10002955 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
2956 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
2957 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
2958 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
2959 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
2960 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
2961 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
2962 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
2963 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2964 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
2965 make the portable tree compile again - sprinkle unistd.h and string.h
2966 back in. Don't redefine __unused, as it turned out to be used in
2967 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +10002968 - (djm) [openbsd-compat/glob.c]
2969 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
2970 on OpenBSD (or other platforms with a decent glob implementation) with
2971 -Werror
Damien Miller874bc482006-07-24 14:58:07 +10002972 - (djm) [uuencode.c]
2973 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
2974 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +10002975 - (djm) [session.c]
2976 fix compile error with -Werror -Wall: 'path' is only used in
2977 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +10002978 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
2979 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
2980 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
2981 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
2982 [openbsd-compat/rresvport.c]
2983 These look to need string.h and/or unistd.h (based on a grep for function
2984 names)
Damien Miller24f2a422006-07-24 15:30:18 +10002985 - (djm) [Makefile.in]
2986 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +10002987 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
2988 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
2989 Sync regress tests to -current; include dtucker@'s new cfgmatch and
2990 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +10002991 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
2992 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +10002993 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +10002994
Darren Tucker341dae52006-07-13 08:45:14 +1000299520060713
2996 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
2997
Darren Tucker248469b2006-07-12 14:14:31 +1000299820060712
Darren Tucker250f1a62006-07-12 19:01:29 +10002999 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
3000 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
3001 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +10003002 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
3003 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +10003004 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
3005 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +10003006 - (dtucker) OpenBSD CVS Sync
3007 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
3008 [sftp-glob.c sftp-common.h sftp.c]
3009 buffer.h only needed in sftp-common.h and remove some unneeded
3010 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +10003011 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
3012 [sshd.8]
3013 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +10003014 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
3015 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
3016 auth.c packet.c log.c]
3017 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +10003018 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
3019 [ssh.c]
3020 Only copy the part of environment variable that we actually use. Prevents
3021 ssh bailing when SendEnv is used and an environment variable with a really
3022 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +10003023 - markus@cvs.openbsd.org 2006/07/11 18:50:48
3024 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
3025 channels.h readconf.c]
3026 add ExitOnForwardFailure: terminate the connection if ssh(1)
3027 cannot set up all requested dynamic, local, and remote port
3028 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +10003029 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
3030 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
3031 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
3032 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
3033 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
3034 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
3035 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +10003036 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
3037 [ssh.c]
3038 cast asterisk field precision argument to int to remove warning;
3039 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +10003040 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
3041 [authfile.c ssh.c]
3042 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +10003043 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
3044 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
3045 Add support for conditional directives to sshd_config via a "Match"
3046 keyword, which works similarly to the "Host" directive in ssh_config.
3047 Lines after a Match line override the default set in the main section
3048 if the condition on the Match line is true, eg
3049 AllowTcpForwarding yes
3050 Match User anoncvs
3051 AllowTcpForwarding no
3052 will allow port forwarding by all users except "anoncvs".
3053 Currently only a very small subset of directives are supported.
3054 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +10003055 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
3056 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
3057 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +10003058 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +10003059 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +10003060 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +10003061 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
3062 openbsd-compat/rresvport.c] More errno.h.
3063
Darren Tucker44c828f2006-07-11 18:00:06 +1000306420060711
3065 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
3066 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
3067 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +10003068 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
3069 others).
Darren Tucker44c828f2006-07-11 18:00:06 +10003070
Darren Tuckere34c96a2006-07-10 12:55:24 +1000307120060710
3072 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +10003073 - OpenBSD CVS Sync
3074 - djm@cvs.openbsd.org 2006/06/14 10:50:42
3075 [sshconnect.c]
3076 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +10003077 - djm@cvs.openbsd.org 2006/06/26 10:36:15
3078 [clientloop.c]
3079 mention optional bind_address in runtime port forwarding setup
3080 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +10003081 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
3082 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
3083 more details and clarity for tun(4) device forwarding; ok and help
3084 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +10003085 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
3086 [gss-serv-krb5.c gss-serv.c]
3087 no "servconf.h" needed here
3088 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +10003089 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
3090 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
3091 move #include <grp.h> out of includes.h
3092 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +10003093 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
3094 [clientloop.c ssh.1]
3095 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +10003096 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
3097 [includes.h ssh.c sshconnect.c sshd.c]
3098 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +10003099 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
3100 [channels.c includes.h]
3101 move #include <arpa/inet.h> out of includes.h; old ok djm@
3102 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +10003103 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
3104 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
3105 [serverloop.c sshconnect.c uuencode.c]
3106 move #include <netinet/in.h> out of includes.h; ok deraadt@
3107 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +10003108 - djm@cvs.openbsd.org 2006/07/06 10:47:05
3109 [servconf.c servconf.h session.c sshd_config.5]
3110 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +10003111 - djm@cvs.openbsd.org 2006/07/06 10:47:57
3112 [sftp-server.8 sftp-server.c]
3113 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +10003114 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
3115 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
3116 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
3117 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
3118 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
3119 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
3120 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
3121 [uidswap.h]
3122 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +10003123 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
3124 [ssh-keygen.c]
3125 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +10003126 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
3127 [monitor_wrap.h]
3128 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +10003129 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
3130 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
3131 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
3132 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
3133 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +10003134 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
3135 [monitor.c session.c]
3136 missed these from last commit:
3137 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +10003138 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
3139 [log.c]
3140 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +10003141 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
3142 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
3143 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
3144 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3145 [sshlogin.c sshpty.c]
3146 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +10003147 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
3148 [ssh-add.c]
3149 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +10003150 - djm@cvs.openbsd.org 2006/07/10 11:24:54
3151 [sftp-server.c]
3152 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +10003153 - djm@cvs.openbsd.org 2006/07/10 11:25:53
3154 [sftp-server.c]
3155 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +10003156 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
3157 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
3158 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
3159 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +10003160 - OpenBSD CVS Sync
3161 - djm@cvs.openbsd.org 2006/07/10 12:03:20
3162 [scp.c]
3163 duplicate argv at the start of main() because it gets modified later;
3164 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +10003165 - djm@cvs.openbsd.org 2006/07/10 12:08:08
3166 [channels.c]
3167 fix misparsing of SOCKS 5 packets that could result in a crash;
3168 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +10003169 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
3170 [misc.c misc.h sshd.8 sshconnect.c]
3171 Add port identifier to known_hosts for non-default ports, based originally
3172 on a patch from Devin Nate in bz#910.
3173 For any connection using the default port or using a HostKeyAlias the
3174 format is unchanged, otherwise the host name or address is enclosed
3175 within square brackets in the same format as sshd's ListenAddress.
3176 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +10003177 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
3178 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +10003179
Darren Tuckerbdc12122006-07-06 11:56:25 +1000318020060706
3181 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
3182 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
3183 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +10003184 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +10003185
Darren Tuckerdaf6ff42006-07-05 21:35:48 +1000318620060705
3187 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
3188 target already exists.
3189
Darren Tucker66c32d52006-06-30 10:51:32 +1000319020060630
3191 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
3192 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +10003193 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
3194 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +10003195 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
3196 version.
Darren Tucker66c32d52006-06-30 10:51:32 +10003197
Darren Tucker8b272ab2006-06-27 11:20:28 +1000319820060627
3199 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
3200 with autoconf 2.60. Patch from vapier at gentoo.org.
3201
Darren Tucker144e8d62006-06-25 08:25:25 +1000320220060625
3203 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
3204 only, otherwise sshd can hang exiting non-interactive sessions.
3205
Darren Tucker0249f932006-06-24 12:10:07 +1000320620060624
3207 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
3208 Works around limitation in Solaris' passwd program for changing passwords
3209 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +10003210 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
3211 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +10003212
Darren Tucker3eb48342006-06-23 21:05:12 +1000321320060623
3214 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
3215 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
3216 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +10003217 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
3218 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
3219 on the pty slave as zero-length reads on the pty master, which sshd
3220 interprets as the descriptor closing. Since most things don't do zero
3221 length writes this rarely matters, but occasionally it happens, and when
3222 it does the SSH pty session appears to hang, so we add a special case for
3223 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +10003224
Damien Millere250a942006-06-13 12:59:53 +1000322520060613
Damien Miller64346082006-06-13 13:15:54 +10003226 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +10003227 - OpenBSD CVS Sync
3228 - djm@cvs.openbsd.org 2006/05/08 10:49:48
3229 [sshconnect2.c]
3230 uint32_t -> u_int32_t (which we use everywhere else)
3231 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +10003232 - markus@cvs.openbsd.org 2006/05/16 09:00:00
3233 [clientloop.c]
3234 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +10003235 - markus@cvs.openbsd.org 2006/05/17 12:43:34
3236 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3237 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +10003238 - miod@cvs.openbsd.org 2006/05/18 21:27:25
3239 [kexdhc.c kexgexc.c]
3240 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +10003241 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
3242 [ssh_config.5]
3243 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +10003244 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
3245 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +10003246 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
3247 sample ssh_config. ok markus@
3248 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
3249 [ssh_config.5]
3250 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +10003251 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3252 [ssh-add.c]
3253 Sync usage() with man page and reality.
3254 ok deraadt dtucker
3255 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
3256 [ssh.1]
3257 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +10003258 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3259 [ssh-add.c]
3260 Sync usage() with man page and reality.
3261 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +10003262 - markus@cvs.openbsd.org 2006/06/01 09:21:48
3263 [sshd.c]
3264 call get_remote_ipaddr() early; fixes logging after client disconnects;
3265 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +10003266 - markus@cvs.openbsd.org 2006/06/06 10:20:20
3267 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
3268 replace remaining setuid() calls with permanently_set_uid() and
3269 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +10003270 - markus@cvs.openbsd.org 2006/06/08 14:45:49
3271 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
3272 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +10003273 - djm@cvs.openbsd.org 2006/06/13 01:18:36
3274 [ssh-agent.c]
3275 always use a format string, even when printing a constant
3276 - djm@cvs.openbsd.org 2006/06/13 02:17:07
3277 [ssh-agent.c]
3278 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +10003279
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000328020060521
3281 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
3282 and slave, we can remove the special-case handling in the audit hook in
3283 auth_log.
3284
328520060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +10003286 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
3287 pointer leak. From kjhall at us.ibm.com, found by coverity.
3288
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000328920060515
Darren Tucker13c539a2006-05-15 17:15:56 +10003290 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
3291 _res, prevents problems on some platforms that have _res as a global but
3292 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
3293 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +10003294 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
3295 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +10003296 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
3297 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +10003298
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000329920060506
Darren Tucker73373872006-05-15 17:24:25 +10003300 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +10003301 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
3302 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
3303 Prevent ssh from trying to open private keys with bad permissions more than
3304 once or prompting for their passphrases (which it subsequently ignores
3305 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +10003306 - djm@cvs.openbsd.org 2006/05/04 14:55:23
3307 [dh.c]
3308 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +10003309 - djm@cvs.openbsd.org 2006/04/01 05:37:46
3310 [OVERVIEW]
3311 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +10003312 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
3313 [auth-krb5.c]
3314 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +10003315
Darren Tuckerd8093e42006-05-04 16:24:34 +1000331620060504
3317 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
3318 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
3319 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
3320 in Portable-only code; since calloc zeros, remove now-redundant memsets.
3321 Also add a couple of sanity checks. With & ok djm@
3322
Darren Tucker596d3382006-05-03 19:01:09 +1000332320060503
3324 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
3325 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
3326 "no objections" tim@
3327
Damien Miller07aa1322006-04-23 12:04:27 +1000332820060423
3329 - (djm) OpenBSD CVS Sync
3330 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
3331 [scp.c]
3332 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +10003333 - djm@cvs.openbsd.org 2006/04/01 05:50:29
3334 [scp.c]
3335 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +10003336 - djm@cvs.openbsd.org 2006/04/01 05:51:34
3337 [atomicio.c]
3338 ANSIfy; requested deraadt@
3339 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
3340 [ssh-keysign.c]
3341 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +10003342 - djm@cvs.openbsd.org 2006/04/03 07:10:38
3343 [gss-genr.c]
3344 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
3345 by dleonard AT vintela.com. use xasprintf() to simplify code while in
3346 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +10003347 - djm@cvs.openbsd.org 2006/04/16 00:48:52
3348 [buffer.c buffer.h channels.c]
3349 Fix condition where we could exit with a fatal error when an input
3350 buffer became too large and the remote end had advertised a big window.
3351 The problem was a mismatch in the backoff math between the channels code
3352 and the buffer code, so make a buffer_check_alloc() function that the
3353 channels code can use to propsectivly check whether an incremental
3354 allocation will succeed. bz #1131, debugged with the assistance of
3355 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +10003356 - djm@cvs.openbsd.org 2006/04/16 00:52:55
3357 [atomicio.c atomicio.h]
3358 introduce atomiciov() function that wraps readv/writev to retry
3359 interrupted transfers like atomicio() does for read/write;
3360 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +10003361 - djm@cvs.openbsd.org 2006/04/16 00:54:10
3362 [sftp-client.c]
3363 avoid making a tiny 4-byte write to send the packet length of sftp
3364 commands, which would result in a separate tiny packet on the wire by
3365 using atomiciov(writev, ...) to write the length and the command in one
3366 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +10003367 - djm@cvs.openbsd.org 2006/04/16 07:59:00
3368 [atomicio.c]
3369 reorder sanity test so that it cannot dereference past the end of the
3370 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +10003371 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +10003372 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +10003373 Move Buffer bignum functions into their own file, bufbn.c. This means
3374 that sftp and sftp-server (which use the Buffer functions in bufaux.c
3375 but not the bignum ones) no longer need to be linked with libcrypto.
3376 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +10003377 - djm@cvs.openbsd.org 2006/04/20 09:27:09
3378 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
3379 replace the last non-sig_atomic_t flag used in a signal handler with a
3380 sig_atomic_t, unfortunately with some knock-on effects in other (non-
3381 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +10003382 - markus@cvs.openbsd.org 2006/04/20 09:47:59
3383 [sshconnect.c]
3384 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +10003385 - djm@cvs.openbsd.org 2006/04/20 21:53:44
3386 [includes.h session.c sftp.c]
3387 Switch from using pipes to socketpairs for communication between
3388 sftp/scp and ssh, and between sshd and its subprocesses. This saves
3389 a file descriptor per session and apparently makes userland ppp over
3390 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
3391 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +10003392 - djm@cvs.openbsd.org 2006/04/22 04:06:51
3393 [uidswap.c]
3394 use setres[ug]id() to permanently revoke privileges; ok deraadt@
3395 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +10003396 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
3397 [crc32.c]
3398 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +10003399 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
3400 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +10003401
Damien Miller73b42d22006-04-22 21:26:08 +1000340220060421
3403 - (djm) [Makefile.in configure.ac session.c sshpty.c]
3404 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
3405 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
3406 [openbsd-compat/port-linux.h] Add support for SELinux, setting
3407 the execution and TTY contexts. based on patch from Daniel Walsh,
3408 bz #880; ok dtucker@
3409
Damien Miller2eaf37d2006-04-18 15:13:16 +1000341020060418
Damien Miller73b42d22006-04-22 21:26:08 +10003411 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
3412 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +10003413 ok dtucker@
3414
Damien Millerda380be2006-03-31 23:09:17 +1100341520060331
3416 - OpenBSD CVS Sync
3417 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
3418 [xmalloc.c]
3419 we can do the size & nmemb check before the integer overflow check;
3420 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11003421 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
3422 [dh.c]
3423 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +11003424 - djm@cvs.openbsd.org 2006/03/27 23:15:46
3425 [sftp.c]
3426 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +11003427 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
3428 [README.tun ssh.c]
3429 spacing
Damien Miller57c4e872006-03-31 23:11:07 +11003430 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
3431 [channels.c]
3432 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +11003433 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
3434 [ssh-agent.c]
3435 use strtonum() to parse the pid from the file, and range check it
3436 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +11003437 - djm@cvs.openbsd.org 2006/03/30 09:41:25
3438 [channels.c]
3439 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +11003440 - djm@cvs.openbsd.org 2006/03/30 09:58:16
3441 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
3442 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
3443 replace {GET,PUT}_XXBIT macros with functionally similar functions,
3444 silencing a heap of lint warnings. also allows them to use
3445 __bounded__ checking which can't be applied to macros; requested
3446 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +11003447 - djm@cvs.openbsd.org 2006/03/30 10:41:25
3448 [ssh.c ssh_config.5]
3449 add percent escape chars to the IdentityFile option, bz #1159 based
3450 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +11003451 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
3452 [ssh-keygen.c]
3453 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +11003454 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
3455 [auth.c monitor.c]
3456 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +11003457 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
3458 [ssh_config.5]
3459 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +11003460 - djm@cvs.openbsd.org 2006/03/31 09:13:56
3461 [ssh_config.5]
3462 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11003463
Damien Millercb314822006-03-26 13:48:01 +1100346420060326
3465 - OpenBSD CVS Sync
3466 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
3467 [ssh-keygen.c]
3468 if no key file are given when printing the DNS host record, use the
3469 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11003470 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
3471 [scp.c]
3472 Try to display errormessage even if remout == -1
3473 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11003474 - djm@cvs.openbsd.org 2006/03/17 22:31:50
3475 [authfd.c]
3476 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11003477 - djm@cvs.openbsd.org 2006/03/17 22:31:11
3478 [authfd.c]
3479 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11003480 - djm@cvs.openbsd.org 2006/03/19 02:22:32
3481 [serverloop.c]
3482 memory leaks detected by Coverity via elad AT netbsd.org;
3483 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11003484 - djm@cvs.openbsd.org 2006/03/19 02:22:56
3485 [sftp.c]
3486 more memory leaks detected by Coverity via elad AT netbsd.org;
3487 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11003488 - djm@cvs.openbsd.org 2006/03/19 02:23:26
3489 [hostfile.c]
3490 FILE* leak detected by Coverity via elad AT netbsd.org;
3491 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11003492 - djm@cvs.openbsd.org 2006/03/19 02:24:05
3493 [dh.c readconf.c servconf.c]
3494 potential NULL pointer dereferences detected by Coverity
3495 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11003496 - djm@cvs.openbsd.org 2006/03/19 07:41:30
3497 [sshconnect2.c]
3498 memory leaks detected by Coverity via elad AT netbsd.org;
3499 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11003500 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
3501 [servconf.c]
3502 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11003503 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
3504 [auth1.c authfd.c channels.c]
3505 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11003506 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3507 [kex.c kex.h monitor.c myproposal.h session.c]
3508 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11003509 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
3510 [clientloop.c progressmeter.c serverloop.c sshd.c]
3511 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11003512 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
3513 [ssh-keyscan.c]
3514 please lint
Damien Miller4662d342006-03-26 13:59:59 +11003515 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
3516 [ssh.c]
3517 spacing
Damien Miller3305f552006-03-26 14:00:31 +11003518 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
3519 [authfile.c]
3520 whoever thought that break after return was a good idea needs to
3521 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11003522 - djm@cvs.openbsd.org 2006/03/20 04:09:44
3523 [monitor.c]
3524 memory leaks detected by Coverity via elad AT netbsd.org;
3525 deraadt@ ok
3526 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11003527 - djm@cvs.openbsd.org 2006/03/20 11:38:46
3528 [key.c]
3529 (really) last of the Coverity diffs: avoid possible NULL deref in
3530 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11003531 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
3532 [auth.c key.c misc.c packet.c ssh-add.c]
3533 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11003534 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
3535 [key.c]
3536 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11003537 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
3538 [ssh-rsa.c]
3539 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11003540 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11003541 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
3542 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11003543 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11003544 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
3545 [auth1.c auth2.c sshd.c]
3546 sprinkle some ARGSUSED for table driven functions (which sometimes
3547 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11003548 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3549 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
3550 [ssh-rsa.c ssh.c sshlogin.c]
3551 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11003552 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
3553 [monitor.c]
3554 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11003555 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
3556 [channels.c]
3557 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11003558 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3559 [dns.c]
3560 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11003561 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
3562 [canohost.c match.c ssh.c sshconnect.c]
3563 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11003564 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
3565 [channels.c fatal.c kex.c packet.c serverloop.c]
3566 spacing
Damien Millera5a28592006-03-26 14:10:34 +11003567 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
3568 [ttymodes.c]
3569 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11003570 - djm@cvs.openbsd.org 2006/03/25 00:05:41
3571 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
3572 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
3573 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
3574 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
3575 [xmalloc.c xmalloc.h]
3576 introduce xcalloc() and xasprintf() failure-checked allocations
3577 functions and use them throughout openssh
3578
3579 xcalloc is particularly important because malloc(nmemb * size) is a
3580 dangerous idiom (subject to integer overflow) and it is time for it
3581 to die
3582
3583 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11003584 - djm@cvs.openbsd.org 2006/03/25 01:13:23
3585 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
3586 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
3587 [uidswap.c]
3588 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
3589 to xrealloc(p, new_nmemb, new_itemsize).
3590
3591 realloc is particularly prone to integer overflows because it is
3592 almost always allocating "n * size" bytes, so this is a far safer
3593 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11003594 - djm@cvs.openbsd.org 2006/03/25 01:30:23
3595 [sftp.c]
3596 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11003597 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11003598 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
3599 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
3600 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
3601 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
3602 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
3603 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
3604 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
3605 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
3606 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
3607 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
3608 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
3609 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
3610 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
3611 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3612 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3613 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11003614 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
3615 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11003616 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
3617 [auth-rsa.c authfd.c packet.c]
3618 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11003619 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
3620 [clientloop.c serverloop.c]
3621 spacing
Damien Millera1690d02006-03-26 14:27:35 +11003622 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
3623 [sshlogin.c sshlogin.h]
3624 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11003625 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
3626 [ssh-keygen.c]
3627 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11003628 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
3629 [ssh-agent.c]
3630 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11003631 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
3632 [channels.c]
3633 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11003634 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
3635 [bufaux.c channels.c packet.c]
3636 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11003637 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
3638 [channels.c]
3639 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11003640 - djm@cvs.openbsd.org 2006/03/25 22:22:43
3641 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
3642 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
3643 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
3644 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
3645 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
3646 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
3647 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
3648 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
3649 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
3650 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
3651 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11003652 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
3653 [uuencode.c]
3654 typo
Damien Millercb314822006-03-26 13:48:01 +11003655
Damien Miller3e96d742006-03-25 23:39:29 +1100365620060325
3657 - OpenBSD CVS Sync
3658 - djm@cvs.openbsd.org 2006/03/16 04:24:42
3659 [ssh.1]
3660 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
3661 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11003662 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
3663 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
3664 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
3665 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
3666 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
3667 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
3668 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
3669 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
3670 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
3671 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
3672 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
3673 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
3674 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
3675 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
3676 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
3677 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
3678 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
3679 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3680 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3681 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
3682 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
3683 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
3684 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
3685 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
3686 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11003687 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3688 [kex.h myproposal.h]
3689 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11003690 - djm@cvs.openbsd.org 2006/03/20 04:07:22
3691 [auth2-gss.c]
3692 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3693 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11003694 - djm@cvs.openbsd.org 2006/03/20 04:07:49
3695 [gss-genr.c]
3696 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3697 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11003698 - djm@cvs.openbsd.org 2006/03/20 04:08:18
3699 [gss-serv.c]
3700 last lot of GSSAPI related leaks detected by Coverity via
3701 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11003702 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3703 [monitor_wrap.h sshpty.h]
3704 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11003705 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3706 [session.h]
3707 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11003708 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3709 [dns.c]
3710 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11003711 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
3712 [ssh.1]
3713 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11003714 - djm@cvs.openbsd.org 2006/03/22 21:27:15
3715 [deattack.c deattack.h]
3716 remove IV support from the CRC attack detector, OpenSSH has never used
3717 it - it only applied to IDEA-CFB, which we don't support.
3718 prompted by NetBSD Coverity report via elad AT netbsd.org;
3719 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11003720
Damien Miller66f9eb62006-03-18 23:04:49 +1100372120060318
Darren Tucker9834cab2006-03-19 00:07:07 +11003722 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
3723 elad AT NetBSD.org
3724 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
3725 a LLONG rather than a long. Fixes scp'ing of large files on platforms
3726 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11003727
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100372820060316
3729 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11003730 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
3731 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08003732 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
3733 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11003734 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
3735 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11003736
Damien Miller9f67a212006-03-15 11:05:35 +1100373720060315
3738 - (djm) OpenBSD CVS Sync:
3739 - msf@cvs.openbsd.org 2006/02/06 15:54:07
3740 [ssh.1]
3741 - typo fix
3742 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11003743 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
3744 [ssh.1]
3745 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11003746 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
3747 [auth-rhosts.c includes.h]
3748 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11003749 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
3750 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
3751 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11003752 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
3753 [channels.c clientloop.c clientloop.h includes.h packet.h]
3754 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
3755 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11003756 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
3757 [sshtty.c]
3758 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11003759 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
3760 [hostfile.c]
3761 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11003762 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
3763 [deattack.c]
3764 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11003765 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
3766 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
3767 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
3768 [sshd.c sshpty.c]
3769 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11003770 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
3771 [includes.h misc.c]
3772 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11003773 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
3774 [gss-serv.c monitor.c]
3775 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11003776 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
3777 [sshconnect.c]
3778 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11003779 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
3780 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
3781 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11003782 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
3783 [includes.h packet.c]
3784 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
3785 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11003786 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
3787 [includes.h scp.c sftp-glob.c sftp-server.c]
3788 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11003789 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
3790 [includes.h]
3791 #include <sys/endian.h> not needed; ok djm@
3792 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11003793 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
3794 [sshd.8]
3795 - move some text into a CAVEATS section
3796 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11003797 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
3798 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
3799 [ssh.c sshd.c sshpty.c]
3800 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11003801 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
3802 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
3803 [sftp.c sshconnect.c sshconnect2.c sshd.c]
3804 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11003805 - otto@cvs.openbsd.org 2006/02/11 19:31:18
3806 [atomicio.c]
3807 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11003808 - djm@cvs.openbsd.org 2006/02/12 06:45:34
3809 [ssh.c ssh_config.5]
3810 add a %l expansion code to the ControlPath, which is filled in with the
3811 local hostname at runtime. Requested by henning@ to avoid some problems
3812 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11003813 - djm@cvs.openbsd.org 2006/02/12 10:44:18
3814 [readconf.c]
3815 raise error when the user specifies a RekeyLimit that is smaller than 16
3816 (the smallest of our cipher's blocksize) or big enough to cause integer
3817 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11003818 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
3819 [ssh_config.5]
3820 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11003821 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
3822 [sshd.8]
3823 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11003824 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
3825 [sshd.8]
3826 sort the list of options permissable w/ authorized_keys;
3827 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11003828 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
3829 [sshd.8]
3830 no need to subsection the authorized_keys examples - instead, convert
3831 this to look like an actual file. also use proto 2 keys, and use IETF
3832 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11003833 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
3834 [sshd.8]
3835 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11003836 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
3837 [sshd.8]
3838 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11003839 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
3840 [sshd.8]
3841 - avoid nasty line split
3842 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11003843 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
3844 [sshd.8]
3845 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11003846 - david@cvs.openbsd.org 2006/02/15 05:08:24
3847 [sftp-client.c]
3848 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11003849 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
3850 [ssh.1]
3851 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11003852 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
3853 [sshd.8]
3854 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11003855 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
3856 [sshd.8]
3857 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11003858 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
3859 [sshd.8]
3860 move the sshrc stuff out of FILES, and into its own section:
3861 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11003862 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
3863 [sshd.8]
3864 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11003865 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
3866 [sshd.8]
3867 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11003868 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
3869 [ssh_config.5]
3870 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11003871 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
3872 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
3873 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11003874 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
3875 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
3876 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
3877 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11003878 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
3879 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
3880 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
3881 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
3882 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
3883 [sshconnect2.c sshd.c sshpty.c]
3884 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11003885 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
3886 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
3887 [sshconnect.c]
3888 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11003889 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
3890 [ssh_config.5]
3891 add section on patterns;
3892 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11003893 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
3894 [sshd_config.5]
3895 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11003896 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
3897 [ssh_config.5]
3898 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11003899 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
3900 [sshd.8]
3901 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11003902 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
3903 [ssh-keysign.8 ssh_config.5 sshd_config.5]
3904 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11003905 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
3906 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3907 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11003908 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
3909 [ssh_config.5]
3910 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11003911 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
3912 [sshd_config.5]
3913 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11003914 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
3915 [sshd_config.5]
3916 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11003917 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
3918 [ssh_config.5]
3919 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11003920 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11003921 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
3922 [sshd_config.5]
3923 document the order in which allow/deny directives are processed;
3924 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11003925 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
3926 [ssh_config.5]
3927 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11003928 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
3929 [sshd_config.5]
3930 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11003931 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
3932 [ssh_config.5]
3933 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11003934 - djm@cvs.openbsd.org 2006/02/28 01:10:21
3935 [session.c]
3936 fix logout recording when privilege separation is disabled, analysis and
3937 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
3938 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11003939 - djm@cvs.openbsd.org 2006/03/04 04:12:58
3940 [serverloop.c]
3941 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11003942 - djm@cvs.openbsd.org 2006/03/12 04:23:07
3943 [ssh.c]
3944 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11003945 - djm@cvs.openbsd.org 2006/03/13 08:16:00
3946 [sshd.c]
3947 don't log that we are listening on a socket before the listen() call
3948 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11003949 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
3950 [packet.c]
3951 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
3952 poor performance and protocol stalls under some network conditions (mindrot
3953 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11003954 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
3955 [ssh-keygen.c]
3956 Make ssh-keygen handle CR and CRLF line termination when converting IETF
3957 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
3958 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11003959 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
3960 [misc.c ssh_config.5 sshd_config.5]
3961 Allow config directives to contain whitespace by surrounding them by double
3962 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11003963 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
3964 [authfile.c authfile.h ssh-add.c]
3965 Make ssh-add check file permissions before attempting to load private
3966 key files multiple times; it will fail anyway and this prevents confusing
3967 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11003968 - djm@cvs.openbsd.org 2006/03/14 00:15:39
3969 [canohost.c]
3970 log the originating address and not just the name when a reverse
3971 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11003972 - markus@cvs.openbsd.org 2006/03/14 16:32:48
3973 [ssh_config.5 sshd_config.5]
3974 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11003975 - djm@cvs.openbsd.org 2006/03/07 09:07:40
3976 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
3977 Implement the diffie-hellman-group-exchange-sha256 key exchange method
3978 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
3979 EVP), interop tested against CVS PuTTY
3980 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11003981 - (djm) [configure.ac defines.h kex.c md-sha256.c]
3982 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
3983 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
3984 KEX support, should work with libc SHA256 support or OpenSSL
3985 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11003986 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11003987 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11003988 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11003989 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11003990 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11003991 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
3992 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11003993 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11003994 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11003995 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
3996 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11003997 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
3998 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
3999 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
4000 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
4001 [openbsd-compat/readpassphrase.c] Lots of include fixes for
4002 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08004003 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08004004 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
4005 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11004006 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11004007 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11004008 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
4009 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11004010 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11004011
Darren Tuckerd1450db2006-03-13 19:06:51 +1100401220060313
4013 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
4014 since not all platforms support it. Instead, use internal equivalent while
4015 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
4016 as it's no longer required. Tested by Bernhard Simon, ok djm@
4017
Darren Tucker18614c22006-03-04 08:50:31 +1100401820060304
4019 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
4020 file rather than directory, required as Cygwin will be importing lastlog(1).
4021 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11004022 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
4023 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11004024
Darren Tucker54b75fe2006-02-26 12:31:48 +1100402520060226
4026 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
4027 patch from kraai at ftbfs.org.
4028
402920060223
Darren Tuckera4904f72006-02-23 21:35:30 +11004030 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
4031 reality. Pointed out by tryponraj at gmail.com.
4032
Darren Tucker54b75fe2006-02-26 12:31:48 +1100403320060222
Darren Tucker94413cf2006-02-22 22:24:47 +11004034 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
4035 compile in compat code if required.
4036
Darren Tucker3322e0d2006-02-22 00:00:27 +1100403720060221
4038 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
4039 redefinition of SSLeay_add_all_algorithms.
4040
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100404120060220
4042 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
4043 Add optional enabling of OpenSSL's (hardware) Engine support, via
4044 configure --with-ssl-engine. Based in part on a diff by michal at
4045 logix.cz.
4046
Darren Tucker4881c372006-02-19 22:50:20 +1100404720060219
4048 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
4049 Add first attempt at regress tests for compat library. ok djm@
4050
Tim Ricebf209f52006-02-13 12:46:44 -0800405120060214
4052 - (tim) [buildpkg.sh.in] Make the names consistent.
4053 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
4054
Darren Tucker84af6152006-02-12 11:59:08 +1100405520060212
4056 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
4057 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08004058 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11004059 - (dtucker) [README version.h contrib/caldera/openssh.spec
4060 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
4061 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11004062
Tim Rice83d2f5f2006-02-07 15:17:44 -0800406320060208
4064 - (tim) [session.c] Logout records were not updated on systems with
4065 post auth privsep disabled due to bug 1086 changes. Analysis and patch
4066 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11004067 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11004068 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08004069
Tim Riceac9b0602006-02-05 11:27:10 -0800407020060206
4071 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
4072 netinet/in_systm.h. OK dtucker@.
4073
Tim Rice0daad782006-02-04 17:33:55 -0800407420060205
4075 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
4076 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08004077 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
4078 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08004079
Tim Ricefd80ddc2006-02-02 19:11:56 -0800408020060203
4081 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
4082 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
4083 by a platform specific check, builtin standard includes tests will be
4084 skipped on the other platforms.
4085 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
4086 OK tim@, djm@.
4087
Darren Tuckercc7c2122006-02-02 18:44:19 +1100408820060202
4089 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
4090 works with picky compilers. Patch from alex.kiernan at thus.net.
4091
Damien Millere682cb02006-02-01 11:21:01 +1100409220060201
4093 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
4094 determine the user's login name - needed for regress tests on Solaris
4095 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11004096 - (djm) OpenBSD CVS Sync
4097 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
4098 [sshd.8]
4099 - merge sections on protocols 1 and 2 into a single section
4100 - remove configuration file section
4101 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11004102 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
4103 [sshd.8]
4104 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11004105 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
4106 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11004107 - markus@cvs.openbsd.org 2006/02/01 11:27:22
4108 [version.h]
4109 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11004110 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11004111
Damien Millerddfddf12006-01-31 21:39:03 +1100411220060131
4113 - (djm) OpenBSD CVS Sync
4114 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
4115 [ssh_config.5]
4116 - word change, agreed w/ markus
4117 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11004118 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
4119 [sshd.8]
4120 move the options description up the page, and a few additional tweaks
4121 whilst in here;
4122 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11004123 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
4124 [sshd.8]
4125 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11004126 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
4127 [ssh.1]
4128 add a section on verifying host keys in dns;
4129 written with a lot of help from jakob;
4130 feedback dtucker/markus;
4131 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11004132 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
4133 [channels.c]
4134 mark channel as write failed or dead instead of read failed on error
4135 of the channel output filter.
4136 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11004137 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
4138 [ssh.1]
4139 remove an incorrect sentence;
4140 reported by roumen petrov;
4141 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11004142 - djm@cvs.openbsd.org 2006/01/31 10:19:02
4143 [misc.c misc.h scp.c sftp.c]
4144 fix local arbitrary command execution vulnerability on local/local and
4145 remote/remote copies (CVE-2006-0225, bz #1094), patch by
4146 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11004147 - djm@cvs.openbsd.org 2006/01/31 10:35:43
4148 [scp.c]
4149 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
4150 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11004151 - (djm) Sync regress tests to OpenBSD:
4152 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
4153 [regress/forwarding.sh]
4154 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11004155 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
4156 [regress/multiplex.sh]
4157 Don't call cleanup in multiplex as test-exec will cleanup anyway
4158 found by tim@, ok djm@
4159 NB. ID sync only, we already had this
4160 - djm@cvs.openbsd.org 2005/05/20 23:14:15
4161 [regress/test-exec.sh]
4162 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
4163 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11004164 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11004165 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11004166 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11004167 - markus@cvs.openbsd.org 2005/06/30 11:02:37
4168 [regress/scp.sh]
4169 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11004170 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
4171 [regress/agent-getpeereid.sh]
4172 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
4173 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11004174 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
4175 [regress/scp-ssh-wrapper.sh]
4176 Fix assumption about how many args scp will pass; ok djm@
4177 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11004178 - djm@cvs.openbsd.org 2006/01/27 06:49:21
4179 [scp.sh]
4180 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11004181 - djm@cvs.openbsd.org 2006/01/31 10:23:23
4182 [scp.sh]
4183 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11004184 - djm@cvs.openbsd.org 2006/01/31 10:36:33
4185 [scp.sh]
4186 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11004187
Darren Tuckerfbea7642006-01-30 00:22:39 +1100418820060129
4189 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
4190 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
4191
Darren Tucker94299ec2006-01-20 11:30:14 +1100419220060120
4193 - (dtucker) OpenBSD CVS Sync
4194 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
4195 [ssh.1]
4196 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11004197 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
4198 [ssh.1]
4199 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11004200 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
4201 [scp.1 ssh.1 ssh_config.5 sftp.1]
4202 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
4203 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11004204
Damien Millere87eb4c2006-01-14 10:08:36 +1100420520060114
4206 - (djm) OpenBSD CVS Sync
4207 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
4208 [ssh.1]
4209 weed out some duplicate info in the known_hosts FILES entries;
4210 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11004211 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
4212 [ssh.1]
4213 final round of whacking FILES for duplicate info, and some consistency
4214 fixes;
4215 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11004216 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
4217 [ssh.1]
4218 split sections on tcp and x11 forwarding into two sections.
4219 add an example in the tcp section, based on sth i wrote for ssh faq;
4220 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11004221 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
4222 [ssh.1]
4223 refer to `TCP' rather than `TCP/IP' in the context of connection
4224 forwarding;
4225 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11004226 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
4227 [sshd.8]
4228 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11004229 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
4230 [ssh_config.5]
4231 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11004232 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
4233 [ssh.1]
4234 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11004235
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100423620060109
4237 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
4238 tcpip service so it's always started after IP is up. Patch from
4239 vinschen at redhat.com.
4240
Damien Miller7655f5c2006-01-06 14:48:18 +1100424120060106
4242 - (djm) OpenBSD CVS Sync
4243 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
4244 [ssh.1]
4245 move FILES to a -compact list, and make each files an item in that list.
4246 this avoids nastly line wrap when we have long pathnames, and treats
4247 each file as a separate item;
4248 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11004249 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
4250 [ssh.1]
4251 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11004252 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
4253 [ssh.1]
4254 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11004255 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
4256 [ssh.1]
4257 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11004258 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
4259 [ssh.1]
4260 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
4261 entries;
4262 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11004263 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
4264 [ssh.1]
4265 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11004266 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
4267 [ssh.1]
4268 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11004269 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
4270 [ssh.1]
4271 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11004272 - djm@cvs.openbsd.org 2006/01/05 23:43:53
4273 [misc.c]
4274 check that stdio file descriptors are actually closed before clobbering
4275 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
4276 closed, but higher ones weren't. spotted by, and patch tested by
4277 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11004278
Damien Millerb7977702006-01-03 18:47:31 +1100427920060103
Damien Millera9694372006-01-04 07:27:50 +11004280 - (djm) [channels.c] clean up harmless merge error, from reyk@
4281
428220060103
Damien Millerb7977702006-01-03 18:47:31 +11004283 - (djm) OpenBSD CVS Sync
4284 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
4285 [ssh_config.5 sshd_config.5]
4286 some corrections from michael knudsen;
4287
Damien Miller90cd1c52006-01-02 20:23:18 +1100428820060102
4289 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11004290 - (djm) OpenBSD CVS Sync
4291 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
4292 [ssh.1]
4293 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
4294 AUTHENTICATION" sections into "AUTHENTICATION";
4295 some rewording done to make the text read better, plus some
4296 improvements from djm;
4297 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11004298 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
4299 [ssh.1]
4300 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11004301 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
4302 [ssh.1]
4303 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11004304 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
4305 [includes.h misc.c]
4306 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11004307 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
4308 [misc.c]
4309 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11004310 - djm@cvs.openbsd.org 2006/01/02 01:20:31
4311 [sftp-client.c sftp-common.h sftp-server.c]
4312 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11004313 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
4314 [misc.c]
4315 clarify tun(4) opening - set the mode and bring the interface up. also
4316 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
4317 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11004318 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
4319 [ssh.1]
4320 start to cut some duplicate info from FILES;
4321 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11004322
Damien Miller2dcddbf2006-01-01 19:47:05 +1100432320060101
4324 - (djm) [Makefile.in configure.ac includes.h misc.c]
4325 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
4326 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
4327 limited to IPv4 tunnels only, and most versions don't support the
4328 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11004329 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11004330 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11004331
Tim Rice8db70e22005-12-28 14:28:08 -0800433220051229
Damien Miller5eb137c2005-12-31 16:19:53 +11004333 - (djm) OpenBSD CVS Sync
4334 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
4335 [canohost.c channels.c clientloop.c]
4336 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11004337 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
4338 [channels.c channels.h clientloop.c]
4339 add channel output filter interface.
4340 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11004341 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
4342 [sftp.1]
4343 do not suggest that interactive authentication will work
4344 with the -b flag;
4345 based on a diff from john l. scarfone;
4346 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11004347 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
4348 [ssh.1]
4349 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11004350 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
4351 [serverloop.c ssh.c openbsd-compat/Makefile.in]
4352 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
4353 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11004354 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
4355 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11004356 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11004357
435820051229
Tim Rice8db70e22005-12-28 14:28:08 -08004359 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
4360
Damien Millerc93a8132005-12-24 14:52:13 +1100436120051224
4362 - (djm) OpenBSD CVS Sync
4363 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
4364 [ssh.1]
4365 merge the sections on protocols 1 and 2 into one section on
4366 authentication;
4367 feedback djm dtucker
4368 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11004369 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
4370 [ssh.1]
4371 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11004372 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
4373 [ssh.1]
4374 move info on ssh return values and config files up into the main
4375 description;
Damien Miller329cb012005-12-24 14:53:23 +11004376 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
4377 [ssh.1]
4378 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11004379 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
4380 [ssh.1]
4381 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11004382 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
4383 [ssh.1]
4384 -Y does X11 forwarding too;
4385 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11004386 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
4387 [sshd.8]
4388 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11004389 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
4390 [ssh_config.5]
4391 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11004392 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
4393 [ssh.1]
4394 expand the description of -w somewhat;
4395 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11004396 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
4397 [ssh.1]
4398 - sync the description of -e w/ synopsis
4399 - simplify the description of -I
4400 - note that -I is only available if support compiled in, and that it
4401 isn't by default
4402 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11004403 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
4404 [ssh.1]
4405 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11004406 - djm@cvs.openbsd.org 2005/12/24 02:27:41
4407 [session.c sshd.c]
4408 eliminate some code duplicated in privsep and non-privsep paths, and
4409 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11004410
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100441120051220
4412 - (dtucker) OpenBSD CVS Sync
4413 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
4414 [serverloop.c]
4415 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11004416 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
4417 [ssh.1]
4418 move the option descriptions up the page: start of a restructure;
4419 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11004420 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
4421 [ssh.1]
4422 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11004423 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
4424 [ssh.1]
4425 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11004426 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
4427 [ssh.1]
4428 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11004429 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
4430 [ssh_config.5 session.c]
4431 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11004432 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
4433 [ssh_config.5]
4434 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11004435 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
4436 [ssh.c]
4437 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11004438
Darren Tucker129d0bb2005-12-19 17:40:40 +1100443920051219
4440 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
4441 openbsd-compat/openssl-compat.h] Check for and work around broken AES
4442 ciphers >128bit on (some) Solaris 10 systems. ok djm@
4443
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100444420051217
4445 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
4446 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11004447 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
4448 snprintf replacement can have a conflicting declaration in HP-UX's system
4449 headers (const vs. no const) so we now check for and work around it. Patch
4450 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11004451
Darren Tucker31543582005-12-14 15:39:20 +1100445220051214
4453 - (dtucker) OpenBSD CVS Sync (regress/)
4454 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
4455 [regress/scp-ssh-wrapper.sh]
4456 Fix assumption about how many args scp will pass; ok djm@
4457
Damien Millerc94ebbc2005-12-13 19:25:21 +1100445820051213
4459 - (djm) OpenBSD CVS Sync
4460 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
4461 [ssh.1]
4462 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11004463 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
4464 [ssh.1]
4465 avoid ambiguities in describing TZ;
4466 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11004467 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
4468 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
4469 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
4470 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
4471 [sshconnect.h sshd.8 sshd_config sshd_config.5]
4472 Add support for tun(4) forwarding over OpenSSH, based on an idea and
4473 initial channel code bits by markus@. This is a simple and easy way to
4474 use OpenSSH for ad hoc virtual private network connections, e.g.
4475 administrative tunnels or secure wireless access. It's based on a new
4476 ssh channel and works similar to the existing TCP forwarding support,
4477 except that it depends on the tun(4) network interface on both ends of
4478 the connection for layer 2 or layer 3 tunneling. This diff also adds
4479 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11004480 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11004481 - djm@cvs.openbsd.org 2005/12/07 03:52:22
4482 [clientloop.c]
4483 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11004484 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
4485 [ssh.1]
4486 - avoid line split in SYNOPSIS
4487 - add args to -w
4488 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11004489 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
4490 [ssh.1 ssh_config.5]
4491 make `!command' a little clearer;
4492 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11004493 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
4494 [ssh_config.5]
4495 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11004496 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
4497 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
4498 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
4499 two changes to the new ssh tunnel support. this breaks compatibility
4500 with the initial commit but is required for a portable approach.
4501 - make the tunnel id u_int and platform friendly, use predefined types.
4502 - support configuration of layer 2 (ethernet) or layer 3
4503 (point-to-point, default) modes. configuration is done using the
4504 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
4505 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
4506 in sshd_config(5).
4507 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11004508 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
4509 [ssh_config.5]
4510 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11004511 - markus@cvs.openbsd.org 2005/12/12 13:46:18
4512 [channels.c channels.h session.c]
4513 make sure protocol messages for internal channels are ignored.
4514 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11004515 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
4516 again by providing a sys_tun_open() function for your platform and
4517 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
4518 OpenBSD's tunnel protocol, which prepends the address family to the
4519 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11004520
Damien Miller7677be52005-12-01 12:51:59 +1100452120051201
4522 - (djm) [envpass.sh] Remove regress script that was accidentally committed
4523 in top level directory and not noticed for over a year :)
4524
Tim Rice660c3402005-11-28 17:45:32 -0800452520051129
4526 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
4527 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11004528 - (dtucker) OpenBSD CVS Sync
4529 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
4530 [ssh-keygen.c]
4531 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08004532 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
4533 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08004534
Darren Tuckerb1a87772005-11-28 16:41:03 +1100453520051128
4536 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
4537 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11004538 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
4539 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11004540 - (dtucker) OpenBSD CVS Sync
4541 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
4542 [ssh-keygen.1 ssh-keygen.c]
4543 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
4544 increase minumum RSA key size to 768 bits and update man page to reflect
4545 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
4546 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11004547 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
4548 [ssh-agent.1]
4549 Update agent socket path templates to reflect reality, correct xref for
4550 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11004551
Darren Tucker91d25a02005-11-26 22:24:09 +1100455220051126
4553 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
4554 when they're available) need the real UID set otherwise pam_chauthtok will
4555 set ADMCHG after changing the password, forcing the user to change it
4556 again immediately.
4557
Darren Tucker58e298d2005-11-25 13:14:58 +1100455820051125
4559 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
4560 resolver state in resolv.h is "state" not "__res_state". With slight
4561 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11004562 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
4563 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
4564 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11004565
456620051124
Damien Miller57f39152005-11-24 19:58:19 +11004567 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
4568 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
4569 asprintf() implementation, after syncing our {v,}snprintf() implementation
4570 with some extra fixes from Samba's version. With help and debugging from
4571 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11004572 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
4573 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11004574 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
4575 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11004576
457720051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11004578 - (dtucker) OpenBSD CVS Sync
4579 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
4580 [ssh-add.c]
4581 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11004582 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
4583 [scp.c]
4584 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11004585 - millert@cvs.openbsd.org 2005/11/15 11:59:54
4586 [includes.h]
4587 Include sys/queue.h explicitly instead of assuming some other header
4588 will pull it in. At the moment it gets pulled in by sys/select.h
4589 (which ssh has no business including) via event.h. OK markus@
4590 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11004591 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
4592 [auth-krb5.c]
4593 Perform Kerberos calls even for invalid users to prevent leaking
4594 information about account validity. bz #975, patch originally from
4595 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
4596 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11004597 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
4598 [hostfile.c]
4599 Correct format/arguments to debug call; spotted by shaw at vranix.com
4600 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11004601 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
4602 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11004603
Darren Tucker41236362005-11-20 14:09:59 +1100460420051120
4605 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
4606 is going on.
4607
Darren Tucker16fd99c2005-11-12 14:06:29 +1100460820051112
4609 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
4610 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11004611 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11004612 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11004613 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11004614 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
4615 test: if sshd takes too long to reconfigure the subsequent connection will
4616 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11004617
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100461820051110
Darren Tucker063ba742005-11-10 10:38:45 +11004619 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11004620 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
4621 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11004622 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11004623 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11004624 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
4625 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11004626 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
4627 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11004628 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
4629 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11004630 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
4631 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11004632 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
4633 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11004634 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
4635 after the copyright notices. Having them at the top next to the CVSIDs
4636 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11004637 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11004638 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11004639 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
4640 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11004641 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
4642 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11004643 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11004644 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11004645 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11004646 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11004647 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11004648 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11004649 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11004650 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
4651 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11004652 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11004653 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
4654 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11004655 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11004656 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11004657 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11004658 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11004659 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11004660 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11004661 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11004662 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
4663 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11004664 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11004665 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11004666 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
4667 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11004668 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
4669 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11004670
Damien Miller3f54a9f2005-11-05 14:52:18 +1100467120051105
4672 - (djm) OpenBSD CVS Sync
4673 - markus@cvs.openbsd.org 2005/10/07 11:13:57
4674 [ssh-keygen.c]
4675 change DSA default back to 1024, as it's defined for 1024 bits only
4676 and this causes interop problems with other clients. moreover,
4677 in order to improve the security of DSA you need to change more
4678 components of DSA key generation (e.g. the internal SHA1 hash);
4679 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11004680 - djm@cvs.openbsd.org 2005/10/10 10:23:08
4681 [channels.c channels.h clientloop.c serverloop.c session.c]
4682 fix regression I introduced in 4.2: X11 forwardings initiated after
4683 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
4684 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11004685 - djm@cvs.openbsd.org 2005/10/11 23:37:37
4686 [channels.c]
4687 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
4688 bind() failure when a previous connection's listeners are in TIME_WAIT,
4689 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11004690 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
4691 [auth2-gss.c gss-genr.c gss-serv.c]
4692 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11004693 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
4694 [gss-serv.c]
4695 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11004696 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
4697 [gss-serv-krb5.c gss-serv.c]
4698 unused declarations; ok deraadt@
4699 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11004700 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
4701 [dns.c]
4702 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11004703 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
4704 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
4705 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11004706 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
4707 [ssh-keygen.c ssh.c sshconnect2.c]
4708 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11004709 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
4710 [channels.c clientloop.c]
4711 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11004712 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
4713 [sshconnect.c]
4714 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11004715 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
4716 [dns.c]
4717 fix memory leaks from 2 sources:
4718 1) key_fingerprint_raw()
4719 2) malloc in dns_read_rdata()
4720 ok jakob@
4721 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
4722 [dns.c]
4723 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11004724 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
4725 [dns.c dns.h]
4726 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11004727 - djm@cvs.openbsd.org 2005/10/30 01:23:19
4728 [ssh_config.5]
4729 mention control socket fallback behaviour, reported by
4730 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11004731 - djm@cvs.openbsd.org 2005/10/30 04:01:03
4732 [ssh-keyscan.c]
4733 make ssh-keygen discard junk from server before SSH- ident, spotted by
4734 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11004735 - djm@cvs.openbsd.org 2005/10/30 04:03:24
4736 [ssh.c]
4737 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11004738 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
4739 [canohost.c sshd.c]
4740 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11004741 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
4742 [ssh_config.5]
4743 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11004744 - djm@cvs.openbsd.org 2005/10/30 08:52:18
4745 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
4746 [ssh.c sshconnect.c sshconnect1.c sshd.c]
4747 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11004748 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
4749 [sftp.c]
4750 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11004751 - djm@cvs.openbsd.org 2005/10/31 11:12:49
4752 [ssh-keygen.1 ssh-keygen.c]
4753 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11004754 - djm@cvs.openbsd.org 2005/10/31 11:48:29
4755 [serverloop.c]
4756 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
4757 SIGINT or SIGQUIT when running without privilege separation (the
4758 normal privsep case is already OK). Patch mainly by dtucker@ and
4759 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11004760 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
4761 [ssh-keygen.1]
4762 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11004763 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
4764 [canohost.c]
4765 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11004766 - djm@cvs.openbsd.org 2005/11/04 05:15:59
4767 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
4768 remove hardcoded hash lengths in key exchange code, allowing
4769 implementation of KEX methods with different hashes (e.g. SHA-256);
4770 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11004771 - djm@cvs.openbsd.org 2005/11/05 05:01:15
4772 [bufaux.c]
4773 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
4774 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11004775 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11004776 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
4777 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
4778 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11004779
Darren Tuckerd32e2932005-11-02 09:07:31 +1100478020051102
4781 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
4782 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
4783 via FreeBSD.
4784
Damien Miller88edf622005-10-30 11:55:45 +1100478520051030
4786 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
4787 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
4788 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11004789 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
4790 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
4791 the pam_nologin module should be added to sshd's session stack in order to
4792 maintain exising behaviour. Based on patch and discussion from t8m at
4793 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11004794
Darren Tucker537f1ed2005-10-25 18:38:33 +1000479520051025
4796 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
4797 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
4798 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10004799 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
4800 understand "%lld", even though the compiler has "long long", so handle
4801 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10004802 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
4803 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10004804
Darren Tucker314d89e2005-10-17 23:29:23 +1000480520051017
4806 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
4807 /etc/default/login report and testing from aabaker at iee.org, corrections
4808 from tim@.
4809
Darren Tucker9ac1a652005-10-09 11:40:03 +1000481020051009
4811 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
4812 versions from OpenBSD. ok djm@
4813
Darren Tucker1e6616b2005-10-08 12:07:01 +1000481420051008
4815 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
4816 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10004817 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10004818
Darren Tuckerb18f1512005-10-05 23:02:16 +1000481920051005
4820 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
4821 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
4822 senthilkumar_sen at hotpop.com.
4823
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000482420051003
4825 - (dtucker) OpenBSD CVS Sync
4826 - markus@cvs.openbsd.org 2005/09/07 08:53:53
4827 [channels.c]
4828 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10004829 - markus@cvs.openbsd.org 2005/09/09 19:18:05
4830 [clientloop.c]
4831 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10004832 - djm@cvs.openbsd.org 2005/09/13 23:40:07
4833 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
4834 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
4835 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10004836 - djm@cvs.openbsd.org 2005/09/19 11:37:34
4837 [ssh_config.5 ssh.1]
4838 mention ability to specify bind_address for DynamicForward and -D options;
4839 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10004840 - djm@cvs.openbsd.org 2005/09/19 11:47:09
4841 [sshd.c]
4842 stop connection abort on rekey with delayed compression enabled when
4843 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10004844 - djm@cvs.openbsd.org 2005/09/19 11:48:10
4845 [gss-serv.c]
4846 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10004847 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
4848 [ssh.1]
4849 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10004850 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
4851 [ssh.c]
4852 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10004853 - djm@cvs.openbsd.org 2005/09/19 23:31:31
4854 [ssh.1]
4855 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10004856 - djm@cvs.openbsd.org 2005/09/21 23:36:54
4857 [sshd_config.5]
4858 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10004859 - djm@cvs.openbsd.org 2005/09/21 23:37:11
4860 [sshd.c]
4861 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10004862 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
4863 [ssh-keyscan.1]
4864 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10004865 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
4866 [canohost.c]
4867 Relocate check_ip_options call to prevent logging of garbage for
4868 connections with IP options set. bz#1092 from David Leonard,
4869 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10004870 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
4871 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10004872
Darren Tucker6e422112005-09-30 09:55:49 +1000487320050930
4874 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
4875 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10004876 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
4877 child during PAM account check without clearing it. This restores the
4878 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
4879 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10004880
Darren Tucker372c8fb2005-09-29 22:01:10 +1000488120050929
4882 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
4883 introduced during sync.
4884
Darren Tucker46e7ba52005-09-28 08:26:30 +1000488520050928
4886 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10004887 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
4888 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10004889
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000489020050927
4891 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
4892 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10004893 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
4894 process when sshd relies on ssh-random-helper. Should result in faster
4895 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10004896
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000489720050924
4898 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
4899 duplicate call. ok djm@
4900
Darren Tuckerc373a562005-09-22 20:15:08 +1000490120050922
4902 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
4903 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10004904 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
4905 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10004906
Tim Rice7df8d392005-09-19 09:33:39 -0700490720050919
4908 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
4909 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07004910 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07004911
Tim Ricefd9e9e32005-09-12 17:36:10 -0700491220050912
4913 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
4914 Mike Frysinger.
4915
Tim Rice64ead482005-09-08 21:56:33 -0700491620050908
4917 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
4918 OpenServer 6 and add osr5bigcrypt support so when someone migrates
4919 passwords between UnixWare and OpenServer they will still work. OK dtucker@
4920
Darren Tucker22662e82008-11-11 16:40:22 +11004921$Id: ChangeLog,v 1.5139 2008/11/11 05:40:22 dtucker Exp $