blob: f466f481e702a6d5b21f580f1fbeae4be44fa2be [file] [log] [blame]
Damien Miller797e3d12008-05-19 14:27:42 +1000120080518
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2008/04/04 05:14:38
4 [sshd_config.5]
5 ChrootDirectory is supported in Match blocks (in fact, it is most useful
6 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10007 - djm@cvs.openbsd.org 2008/04/04 06:44:26
8 [sshd_config.5]
9 oops, some unrelated stuff crept into that commit - backout.
10 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +100011 - djm@cvs.openbsd.org 2008/04/05 02:46:02
12 [sshd_config.5]
13 HostbasedAuthentication is supported under Match too
Damien Miller797e3d12008-05-19 14:27:42 +100014
Damien Miller5f5cd742008-04-03 08:43:57 +11001520080403
Damien Miller55754fb2008-04-04 16:16:35 +110016 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
17 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +100018 - (djm) Force string arguments to replacement setproctitle() though
19 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +110020
2120080403
Damien Miller5f5cd742008-04-03 08:43:57 +110022 - (djm) OpenBSD CVS sync:
23 - markus@cvs.openbsd.org 2008/04/02 15:36:51
24 [channels.c]
25 avoid possible hijacking of x11-forwarded connections (back out 1.183)
26 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +110027 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
28 [sshd.8]
29 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +110030 - djm@cvs.openbsd.org 2008/04/03 09:50:14
31 [version.h]
32 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +110033 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
34 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +110035 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +110036 - (djm) Release 5.0p1
Damien Miller5a4b6462008-04-03 20:55:44 +110037
3820080315
39 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
40 empty; report and patch from Peter Stuge
41 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
42 commands; report from Peter Stuge
43 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
44 crashes when used with ChrootDirectory
45
Damien Miller5f5cd742008-04-03 08:43:57 +110046
Darren Tuckerb8eb5862008-03-27 07:27:20 +11004720080327
48 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
49 chroot. Allows ChrootDirectory to work with selinux support compiled in
50 but not enabled. Using it with selinux enabled will require some selinux
51 support inside the chroot. "looks sane" djm@
Damien Millerbc981852008-03-27 10:45:49 +110052 - (djm) Fix RCS ident in sftp-server-main.c
Damien Miller5447eb22008-03-27 10:50:21 +110053 - (djm) OpenBSD CVS sync:
54 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
55 [ssh.1 sshd.8 sshd_config.5]
56 bump Mdocdate for pages committed in "febuary", necessary because
57 of a typo in rcs.c;
Damien Millerf92e0632008-03-27 10:53:23 +110058 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
59 [monitor_fdpass.c]
60 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
61 an extensive discussion with otto, kettenis, millert, and hshoexer
Damien Millerbe71e2d2008-03-27 10:54:44 +110062 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
63 [monitor_fdpass.c]
64 Repair the simple cases for msg_controllen where it should just be
65 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
66 of alignment; ok kettenis hshoexer
Damien Miller7a3e1d02008-03-27 10:59:57 +110067 - djm@cvs.openbsd.org 2008/03/23 12:54:01
68 [sftp-client.c]
69 prefer POSIX-style file renaming over filexfer rename behaviour if the
70 server supports the posix-rename@openssh.com extension.
71 Note that the old (filexfer) behaviour would refuse to clobber an
72 existing file. Users who depended on this should adjust their sftp(1)
73 usage.
74 ok deraadt@ markus@
Damien Millere241e852008-03-27 11:01:15 +110075 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
76 [monitor_fdpass.c]
77 msg_controllen has to be CMSG_SPACE so that the kernel can account for
78 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
79 works now that kernel fd passing has been fixed to accept a bit of
80 sloppiness because of this ABI repair.
81 lots of discussion with kettenis
Damien Millera1b48cc2008-03-27 11:02:02 +110082 - djm@cvs.openbsd.org 2008/03/25 11:58:02
83 [session.c sshd_config.5]
84 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
85 from dtucker@ ok deraadt@ djm@
Damien Miller55360e12008-03-27 11:02:27 +110086 - djm@cvs.openbsd.org 2008/03/25 23:01:41
87 [session.c]
88 last patch had backwards test; spotted by termim AT gmail.com
Damien Miller95e80952008-03-27 11:03:05 +110089 - djm@cvs.openbsd.org 2008/03/26 21:28:14
90 [auth-options.c auth-options.h session.c sshd.8]
91 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
Damien Miller2ff24f62008-03-27 11:18:13 +110092 - djm@cvs.openbsd.org 2008/03/27 00:16:49
93 [version.h]
94 openssh-4.9
Damien Miller6f1c4622008-03-27 11:26:56 +110095 - djm@cvs.openbsd.org 2008/03/24 21:46:54
96 [regress/sftp-badcmds.sh]
97 disable no-replace rename test now that we prefer a POSIX rename; spotted
98 by dkrause@
Damien Millerda3155e2008-03-27 12:30:18 +110099 - (djm) [configure.ac] fix alignment of --without-stackprotect description
Damien Miller5b1c8b32008-03-27 12:33:07 +1100100 - (djm) [configure.ac] --with-selinux too
Damien Miller9c8a4272008-03-27 17:42:06 +1100101 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
Damien Miller59682b52008-03-27 17:43:34 +1100102 - (djm) [README] Update link to release notes
Damien Miller949fb902008-03-27 17:43:45 +1100103 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
104 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Miller0abb2322008-03-27 17:53:09 +1100105 - (djm) Release 4.9p1
Darren Tuckerb8eb5862008-03-27 07:27:20 +1100106
Damien Miller8f8b1562008-03-15 09:25:54 +110010720080315
108 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
109 empty; report and patch from Peter Stuge
110 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
111 commands; report from Peter Stuge
Damien Millera1939002008-03-15 17:27:58 +1100112 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
113 crashes when used with ChrootDirectory
Damien Miller8f8b1562008-03-15 09:25:54 +1100114
Tim Rice51430432008-03-14 10:39:17 -070011520080314
116 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
117 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
118 I mistakenly left out of last commit.
Tim Rice02db85b2008-03-14 11:02:51 -0700119 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
120 nas.nasa.gov
Tim Rice51430432008-03-14 10:39:17 -0700121
Damien Miller66429962008-03-13 12:05:40 +110012220080313
123 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
124 self: make changes to Makefile.in next time, not the generated Makefile).
Damien Millerc2cefb02008-03-13 12:41:31 +1100125 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
126 puttygen(1) by $PATH
Tim Rice3eb14492008-03-13 17:59:50 -0700127 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
128 by vinschen at redhat.com.
Tim Ricedce65cf2008-03-13 18:21:06 -0700129 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
Tim Rice817d7ef2008-03-13 18:37:05 -0700130 from vinschen at redhat.com and imorgan at nas.nasa.gov
Damien Miller66429962008-03-13 12:05:40 +1100131
13220080312
Damien Millera5e58422008-03-12 23:58:05 +1100133 - (djm) OpenBSD CVS Sync
134 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
135 [regress/Makefile regress/localcommand.sh]
136 Add simple regress test for LocalCommand; ok djm@
Damien Millerd666d8e2008-03-12 23:58:55 +1100137 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
138 [regress/agent-getpeereid.sh regress/agent.sh]
139 more existant -> existent, from Martynas Venckus;
140 pfctl changes: ok henning
141 ssh changes: ok deraadt
Damien Miller4cd5fba2008-03-12 23:59:43 +1100142 - djm@cvs.openbsd.org 2007/12/12 05:04:03
143 [regress/sftp-cmds.sh]
144 unbreak lls command and add a regress test that would have caught the
145 breakage; spotted by mouring@
146 NB. sftp code change already committed.
Damien Milleraf784932008-03-13 00:17:00 +1100147 - djm@cvs.openbsd.org 2007/12/21 04:13:53
148 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
149 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
150 basic (crypto, kex and transfer) interop regression tests against putty
151 To run these, install putty and run "make interop-tests" from the build
152 directory - the tests aren't run by default yet.
Damien Millera5e58422008-03-12 23:58:05 +1100153
15420080311
Darren Tucker52358d62008-03-11 22:58:25 +1100155 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
156 pam_open_session and pam_close_session into the privsep monitor, which
157 will ensure that pam_session_close is called as root. Patch from Tomas
158 Mraz.
159
Darren Tuckerb7918af2008-03-09 11:34:23 +110016020080309
161 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
162 always work for all platforms and versions, so test what we can and
163 add a configure flag to turn it of if needed. ok djm@
Darren Tucker16ba6a82008-03-09 16:36:55 +1100164 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
165 implementation. It's not needed to fix bug #1081 and breaks the build
166 on some AIX configurations.
Darren Tucker7643e332008-03-09 17:10:09 +1100167 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
168 equivalent of LLONG_MAX for the compat regression tests, which makes them
169 run on AIX and HP-UX. Patch from David Leonard.
Darren Tuckerfe1cf972008-03-09 22:50:50 +1100170 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
171 platforms where gcc understands the option but it's not supported (and
172 thus generates a warning).
Darren Tuckerb7918af2008-03-09 11:34:23 +1100173
Damien Miller757a38a2008-03-07 18:27:58 +110017420080307
175 - (djm) OpenBSD CVS Sync
176 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
177 [ssh.1 sshd.8 sshd_config.5]
178 bump Mdocdate for pages committed in "febuary", necessary because
179 of a typo in rcs.c;
Damien Miller76e95da2008-03-07 18:31:24 +1100180 - djm@cvs.openbsd.org 2008/02/13 22:38:17
181 [servconf.h session.c sshd.c]
182 rekey arc4random and OpenSSL RNG in postauth child
183 closefrom fds > 2 before shell/command execution
184 ok markus@
Damien Miller2ee0c432008-03-07 18:31:47 +1100185 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
186 [sshd.c]
187 When started in configuration test mode (-t) do not check that sshd is
188 being started with an absolute path.
189 ok djm
Damien Miller767087b2008-03-07 18:32:42 +1100190 - markus@cvs.openbsd.org 2008/02/20 15:25:26
191 [session.c]
192 correct boolean encoding for coredump; der Mouse via dugsong
Damien Miller7cb2b562008-03-07 18:33:12 +1100193 - djm@cvs.openbsd.org 2008/02/22 05:58:56
194 [session.c]
195 closefrom() call was too early, delay it until just before we execute
196 the user's rc files (if any).
Damien Miller58226f62008-03-07 18:33:30 +1100197 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
198 [clientloop.c packet.c packet.h serverloop.c]
199 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
200 keepalive timer (bz #1307). ok markus@
Damien Miller7c296612008-03-07 18:33:53 +1100201 - djm@cvs.openbsd.org 2008/02/27 20:21:15
202 [sftp-server.c]
203 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
204 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
205 ok dtucker@ markus@
Damien Millerc0c53c32008-03-07 18:35:26 +1100206 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
207 [monitor_fdpass.c]
208 use a union to ensure alignment of the cmsg (pay attention: various other
209 parts of the tree need this treatment too); ok djm
Damien Millera79bb8e2008-03-07 18:35:47 +1100210 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
211 [version.h]
212 crank version; from djm
Tim Rice68d29382008-03-07 19:00:33 -0800213 - (tim) [regress/sftp-glob.sh] Shell portability fix.
Damien Miller757a38a2008-03-07 18:27:58 +1100214
Darren Tucker54e859f2008-03-02 21:52:27 +110021520080302
216 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
217 either, so use our own.
218
Darren Tucker7ec87332008-02-29 13:57:47 +110021920080229
220 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
221 configure (and there's not much point, as openssh won't work without it)
222 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
223 built in. Remove HAVE_SELECT so we can build on platforms without poll.
Darren Tuckerccb13ee2008-02-29 15:07:01 +1100224 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
Damien Millerbaf7c3d2008-02-29 22:53:40 +1100225 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
226 Debian patch via bernd AT openbsd.org
Darren Tucker7ec87332008-02-29 13:57:47 +1100227
Darren Tuckere1c4c542008-02-28 15:01:13 +110022820080228
229 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
230 linking problems on AIX with gcc 4.1.x.
Darren Tuckerbfaaf962008-02-28 19:13:52 +1100231 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
232 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
233 header to after OpenSSL headers, since some versions of OpenSSL have
234 SSLeay_add_all_algorithms as a macro already.
Darren Tucker3d295a62008-02-28 19:22:04 +1100235 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
236 compat glue into openssl-compat.h.
Darren Tucker0f26b132008-02-28 23:16:04 +1100237 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
238 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
239 This allows, eg, Match and AllowGroups directives to work with NIS and
240 LDAP groups.
Darren Tucker1f1e17b2008-02-28 23:20:48 +1100241 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
242 same SyslogFacility as the rest of sshd. Patch from William Knox,
243 ok djm@.
Darren Tuckere1c4c542008-02-28 15:01:13 +1100244
Darren Tucker2c2ac032008-02-25 20:21:20 +110024520080225
246 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
247 since it now conflicts with the helper function in misc.c. From
248 vinschen AT redhat.com.
Darren Tuckeracada072008-02-25 21:05:04 +1100249 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
250 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
251 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
Darren Tucker935e20a2008-02-25 21:13:47 +1100252 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
253 headers so ./configure --with-ssl-engine actually works. Patch from
254 Ian Lister.
Darren Tucker2c2ac032008-02-25 20:21:20 +1100255
Darren Tucker2e9b8db2008-02-25 20:18:31 +110025620080224
257 - (tim) [contrib/cygwin/ssh-host-config]
258 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
259 Check more thoroughly that it's possible to create the /var/empty directory.
260 Patch by vinschen AT redhat.com
261
Damien Millercfe23d32008-02-10 22:20:44 +110026220080210
263 - OpenBSD CVS Sync
264 - chl@cvs.openbsd.org 2008/01/11 07:22:28
265 [sftp-client.c sftp-client.h]
266 disable unused functions
267 initially from tobias@, but disabled them by placing them in
268 "#ifdef notyet" which was asked by djm@
269 ok djm@ tobias@
Damien Millereb602472008-02-10 22:21:28 +1100270 - djm@cvs.openbsd.org 2008/01/19 19:13:28
271 [ssh.1]
272 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
273 some commandline parsing warnings go unconditionally to stdout).
Damien Millerb82f5dd2008-02-10 22:22:53 +1100274 - djm@cvs.openbsd.org 2008/01/19 20:48:53
275 [clientloop.c]
276 fd leak on session multiplexing error path. Report and patch from
277 gregory_shively AT fanniemae.com
Damien Millerd39a3cf2008-02-10 22:23:18 +1100278 - djm@cvs.openbsd.org 2008/01/19 20:51:26
279 [ssh.c]
280 ignore SIGPIPE in multiplex client mode - we can receive this if the
281 server runs out of fds on us midway. Report and patch from
282 gregory_shively AT fanniemae.com
Damien Miller6b0c8182008-02-10 22:23:41 +1100283 - djm@cvs.openbsd.org 2008/01/19 22:04:57
284 [sftp-client.c]
285 fix remote handle leak in do_download() local file open error path;
286 report and fix from sworley AT chkno.net
Damien Millera8796f32008-02-10 22:24:30 +1100287 - djm@cvs.openbsd.org 2008/01/19 22:22:58
288 [ssh-keygen.c]
289 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
290 hash just the specified hostname and not the entire hostspec from the
291 keyfile. It may be of the form "hostname,ipaddr", which would lead to
292 a hash that never matches. report and fix from jp AT devnull.cz
Damien Millercb2fbb22008-02-10 22:24:55 +1100293 - djm@cvs.openbsd.org 2008/01/19 22:37:19
294 [ssh-keygen.c]
295 unbreak line numbering (broken in revision 1.164), fix error message
Damien Miller3de49f82008-02-10 22:25:24 +1100296 - djm@cvs.openbsd.org 2008/01/19 23:02:40
297 [channels.c]
298 When we added support for specified bind addresses for port forwards, we
299 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
300 this for -L port forwards that causes the client to listen on both v4
301 and v6 addresses when connected to a server with this quirk, despite
302 having set 0.0.0.0 as a bind_address.
303 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
Damien Miller3dff1762008-02-10 22:25:52 +1100304 - djm@cvs.openbsd.org 2008/01/19 23:09:49
305 [readconf.c readconf.h sshconnect2.c]
306 promote rekeylimit to a int64 so it can hold the maximum useful limit
307 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
Damien Milleraec5cf82008-02-10 22:26:24 +1100308 - djm@cvs.openbsd.org 2008/01/20 00:38:30
309 [sftp.c]
310 When uploading, correctly handle the case of an unquoted filename with
311 glob metacharacters that match a file exactly but not as a glob, e.g. a
312 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
Damien Miller3397d0e2008-02-10 22:26:51 +1100313 - djm@cvs.openbsd.org 2008/01/21 17:24:30
314 [sftp-server.c]
315 Remove the fixed 100 handle limit in sftp-server and allocate as many
316 as we have available file descriptors. Patch from miklos AT szeredi.hu;
317 ok dtucker@ markus@
Damien Milleracdf25b2008-02-10 22:27:24 +1100318 - djm@cvs.openbsd.org 2008/01/21 19:20:17
319 [sftp-client.c]
320 when a remote write error occurs during an upload, ensure that ACKs for
321 all issued requests are properly drained. patch from t8m AT centrum.cz
Damien Miller5ed3d572008-02-10 22:27:47 +1100322 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
323 [clientloop.c packet.c serverloop.c]
324 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
325 packet arrives while we're waiting in packet_read_expect (and possibly
326 elsewhere).
Damien Millerb508faa2008-02-10 22:28:45 +1100327 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
328 [scp.1]
329 explain how to handle local file names containing colons;
330 requested by Tamas TEVESZ
331 ok dtucker
Damien Millerdfc24252008-02-10 22:29:40 +1100332 - markus@cvs.openbsd.org 2008/02/04 21:53:00
333 [session.c sftp-server.c sftp.h]
334 link sftp-server into sshd; feedback and ok djm@
Damien Miller520e6152008-02-10 22:46:22 +1100335 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
336 [ssh.1 sshd.8]
337 Document the correct permissions for the ~/.ssh/ directory.
338 ok jmc
Damien Millercdb6e652008-02-10 22:47:24 +1100339 - djm@cvs.openbsd.org 2008/02/10 09:55:37
340 [sshd_config.5]
341 mantion that "internal-sftp" is useful with ForceCommand too
Damien Miller54e37732008-02-10 22:48:55 +1100342 - djm@cvs.openbsd.org 2008/02/10 10:54:29
343 [servconf.c session.c]
344 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
345 home, rather than the user who starts sshd (probably root)
Damien Millercfe23d32008-02-10 22:20:44 +1100346
Damien Millere27220e2008-01-20 05:52:04 +110034720080119
348 - (djm) Silence noice from expr in ssh-copy-id; patch from
349 mikel AT mikelward.com
Damien Miller49d2a282008-01-20 08:56:00 +1100350 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
351 tsr2600 AT gmail.com
Damien Millere27220e2008-01-20 05:52:04 +1100352
Darren Tuckerd4827ab2008-01-02 18:08:45 +110035320080102
354 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
355
Darren Tucker1e44c5d2008-01-01 20:32:26 +110035620080101
357 - (dtucker) OpenBSD CVS Sync
358 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
359 [readconf.c servconf.c]
360 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
361 from Dmitry V. Levin, ok djm@
Darren Tucker58911162008-01-01 20:33:09 +1100362 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
363 [sshd.c]
364 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
365 key only for connections where the client chooses Protocol 1 as opposed
366 to when it's enabled in the server's config. Speeds up Protocol 2
367 connections to inetd-mode servers that also allow Protocol 1. bz #440,
368 based on a patch from bruno at wolff.to, ok markus@
Darren Tucker4629f932008-01-01 20:36:25 +1100369 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
370 [misc.c]
371 spaces -> tabs from my previous commit
372 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
373 [scp.c]
374 If scp -p encounters a pre-epoch timestamp, use the epoch which is
375 as close as we can get given that it's used unsigned. Add a little
376 debugging while there. bz #828, ok djm@
Darren Tucker15f94272008-01-01 20:36:56 +1100377 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
378 [sshd_config.5 servconf.c]
379 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
380 only from the local network. ok markus@, man page bit ok jmc@
Darren Tucker40da29a2008-01-02 00:09:16 +1100381 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
382 [moduli]
383 Updated moduli file; ok djm@
Darren Tucker1e44c5d2008-01-01 20:32:26 +1100384
Darren Tucker528d6fa2007-12-31 21:29:26 +110038520071231
386 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
387 builtin glob implementation on Mac OS X. Based on a patch from
388 vgiffin at apple.
389
Darren Tucker88b976f2007-12-29 02:40:43 +110039020071229
391 - (dtucker) OpenBSD CVS Sync
392 - djm@cvs.openbsd.org 2007/12/12 05:04:03
393 [sftp.c]
394 unbreak lls command and add a regress test that would have caught the
395 breakage; spotted by mouring@
Darren Tucker4abde772007-12-29 02:43:51 +1100396 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
397 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
398 sshd.c]
399 Add a small helper function to consistently handle the EAI_SYSTEM error
400 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
401 ok markus@ stevesk@
Darren Tuckerd6725f02007-12-29 02:45:07 +1100402 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
403 [clientloop.c serverloop.c packet.c]
404 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
405 ServerAlive and ClientAlive timers. Prevents dropping a connection
406 when these are enabled but the peer does not support our keepalives.
407 bz #1307, ok djm@.
Darren Tucker5baa1702007-12-29 09:37:10 +1100408 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
409 [clientloop.c]
410 Use the correct packet maximum sizes for remote port and agent forwarding.
411 Prevents the server from killing the connection if too much data is queued
412 and an excessively large packet gets sent. bz #1360, ok djm@.
Darren Tucker88b976f2007-12-29 02:40:43 +1100413
Darren Tucker319b3d92007-12-02 21:02:22 +110041420071202
415 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
416 gcc supports it. ok djm@
Darren Tuckere5662302007-12-02 22:48:40 +1100417 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
418 leftover debug code.
Darren Tucker541dab22007-12-02 22:59:45 +1100419 - (dtucker) OpenBSD CVS Sync
420 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
421 [auth2-gss.c]
422 Allow build without -DGSSAPI; ok deraadt@
423 (Id sync only, Portable already has the ifdefs)
Darren Tucker32e42c72007-12-02 23:01:03 +1100424 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
425 [ssh.c]
426 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
427 ok djm@
Darren Tucker2f8b3d92007-12-02 23:02:15 +1100428 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
429 [monitor_wrap.c monitor.c]
430 Send config block back to slave for invalid users too so options
431 set by a Match block (eg Banner) behave the same for non-existent
432 users. Found by and ok djm@
Darren Tuckera93cadd2007-12-02 23:05:09 +1100433 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
434 [ssh_config.5]
435 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
Darren Tuckerb776c852007-12-02 23:06:35 +1100436 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
437 [ssh.c]
438 Make LocalCommand work for Protocol 1 too; ok djm@
Darren Tucker63b31cb2007-12-02 23:09:30 +1100439 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
440 [ssh_config.5]
441 clean up after previous macro removal;
Darren Tucker23ae8ca2007-12-02 23:12:30 +1100442 - djm@cvs.openbsd.org 2007/11/03 00:36:14
443 [clientloop.c]
444 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
445 ok dtucker@
Darren Tuckerb4fbbc62007-12-02 23:16:32 +1100446 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
447 [ssh.c]
448 bz #1377: getpwuid results were being clobbered by another getpw* call
449 inside tilde_expand_filename(); save the data we need carefully
450 ok djm
Darren Tuckere143f062007-12-02 23:21:16 +1100451 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
452 [ssh.c]
453 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
Darren Tucker06321f52007-12-02 23:22:52 +1100454 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
455 [ssh.c]
456 avoid errno trashing in signal handler; ok dtucker
Darren Tucker319b3d92007-12-02 21:02:22 +1100457
Damien Millere6d15272007-10-30 10:52:44 +110045820071030
459 - (djm) OpenBSD CVS Sync
460 - djm@cvs.openbsd.org 2007/10/29 23:49:41
461 [openbsd-compat/sys-tree.h]
462 remove extra backslash at the end of RB_PROTOTYPE, report from
463 Jan.Pechanec AT Sun.COM; ok deraadt@
464
Damien Miller32a9dba2007-10-26 14:24:30 +100046520071026
466 - (djm) OpenBSD CVS Sync
467 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
468 [sshpty.c]
469 remove #if defined block not needed; ok markus@ dtucker@
470 (NB. RCD ID sync only for portable)
Damien Millercfb606c2007-10-26 14:24:48 +1000471 - djm@cvs.openbsd.org 2007/09/21 03:05:23
472 [ssh_config.5]
473 document KbdInteractiveAuthentication in ssh_config.5;
474 patch from dkg AT fifthhorseman.net
Damien Miller733124b2007-10-26 14:25:12 +1000475 - djm@cvs.openbsd.org 2007/09/21 08:15:29
476 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
477 [monitor.c monitor_wrap.c]
478 unifdef -DBSD_AUTH
479 unifdef -USKEY
480 These options have been in use for some years;
481 ok markus@ "no objection" millert@
482 (NB. RCD ID sync only for portable)
Damien Miller4c7728c2007-10-26 14:25:31 +1000483 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
484 [ssh-agent.c]
485 When adding a key that already exists, update the properties
486 (time, confirm, comment) instead of discarding them. ok djm@ markus@
Damien Miller603077a2007-10-26 14:25:55 +1000487 - ray@cvs.openbsd.org 2007/09/27 00:15:57
488 [dh.c]
489 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
490 to true.
491 Also fix a typo.
492 Initial diff from Matthew Dempsky, input from djm.
493 OK djm, markus.
Damien Millerb8c98072007-10-26 14:26:15 +1000494 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
495 [auth2.c]
496 Remove unused prototype. ok djm@
Damien Miller0f4ed692007-10-26 14:26:32 +1000497 - chl@cvs.openbsd.org 2007/10/02 17:49:58
498 [ssh-keygen.c]
499 handles zero-sized strings that fgets can return
Damien Miller3dddab32007-10-26 14:27:02 +1000500 properly removes trailing newline
501 removes an unused variable
502 correctly counts line number
503 "looks ok" ray@ markus@
Damien Miller5a4456c2007-10-26 14:27:22 +1000504 - markus@cvs.openbsd.org 2007/10/22 19:10:24
505 [readconf.c]
506 make sure that both the local and remote port are correct when
507 parsing -L; Jan Pechanec (bz #1378)
Damien Miller1cbc2922007-10-26 14:27:45 +1000508 - djm@cvs.openbsd.org 2007/10/24 03:30:02
509 [sftp.c]
510 rework argument splitting and parsing to cope correctly with common
511 shell escapes and make handling of escaped characters consistent
512 with sh(1) and between sftp commands (especially between ones that
513 glob their arguments and ones that don't).
514 parse command flags using getopt(3) rather than hand-rolled parsers.
515 ok dtucker@
Damien Miller77d57b02007-10-26 14:28:01 +1000516 - djm@cvs.openbsd.org 2007/10/24 03:44:02
517 [scp.c]
518 factor out network read/write into an atomicio()-like function, and
519 use it to handle short reads, apply bandwidth limits and update
520 counters. make network IO non-blocking, so a small trickle of
521 reads/writes has a chance of updating the progress meter; bz #799
522 ok dtucker@
Damien Millerfa66aa72007-10-26 14:43:50 +1000523 - djm@cvs.openbsd.org 2006/08/29 09:44:00
524 [regress/sftp-cmds.sh]
525 clean up our mess
Damien Miller99ad3532007-10-26 14:44:34 +1000526 - markus@cvs.openbsd.org 2006/11/06 09:27:43
527 [regress/cfgmatch.sh]
528 fix quoting for non-(c)sh login shells.
Damien Miller80ba1302007-10-26 14:45:13 +1000529 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
530 [regress/cfgmatch.sh]
531 Additional test for multiple PermitOpen entries. ok djm@
Damien Miller47d7dc82007-10-26 14:45:57 +1000532 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
533 [regress/cipher-speed.sh regress/try-ciphers.sh]
534 test umac-64@openssh.com
535 ok djm@
Damien Millerce0e60e2007-10-26 14:54:12 +1000536 - djm@cvs.openbsd.org 2007/10/24 03:32:35
537 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
538 comprehensive tests for sftp escaping its interaction with globbing;
539 ok dtucker@
Damien Millerda1e4bd2007-10-26 15:35:54 +1000540 - djm@cvs.openbsd.org 2007/10/26 05:30:01
541 [regress/sftp-glob.sh regress/test-exec.sh]
542 remove "echo -E" crap that I added in last commit and use printf(1) for
543 cases where we strictly require echo not to reprocess escape characters.
Damien Miller9c51c8d2007-10-26 16:13:39 +1000544 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
545 [openbsd-compat/glob.c]
546 unused arg in internal static API
Damien Miller9ed56432007-10-26 16:14:46 +1000547 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
Damien Miller2f715ee2007-10-26 16:26:46 +1000548 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
Damien Miller9ed56432007-10-26 16:14:46 +1000549 use RRSIG instead of SIG for DNSSEC. ok djm@
Damien Miller1651f6c2007-10-26 16:17:24 +1000550 - otto@cvs.openbsd.org 2006/10/21 09:55:03
551 [openbsd-compat/base64.c]
552 remove calls to abort(3) that can't happen anyway; from
553 <bret dot lambert at gmail.com>; ok millert@ deraadt@
Damien Miller0afeae42007-10-26 16:39:05 +1000554 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
555 [openbsd-compat/sys-tree.h]
Damien Miller88aa4e32007-10-26 16:37:43 +1000556 sync to Niels Provos' version. avoid unused variable warning in
557 RB_NEXT()
Damien Miller0afeae42007-10-26 16:39:05 +1000558 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
559 [openbsd-compat/sys-tree.h]
560 typo
Damien Millerb99f5f72007-10-26 16:40:20 +1000561 - grange@cvs.openbsd.org 2004/05/04 16:59:32
562 [openbsd-compat/sys-queue.h]
563 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
564 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
565 ok millert krw deraadt
Damien Millerd129ecb2007-10-26 16:41:14 +1000566 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
567 [openbsd-compat/sys-queue.h]
568 minor white spacing
Damien Miller9aeef6b2007-10-26 16:42:18 +1000569 - otto@cvs.openbsd.org 2005/10/17 20:19:42
570 [openbsd-compat/sys-queue.h]
571 Performing certain operations on queue.h data structurs produced
572 funny results. An example is calling LIST_REMOVE on the same
573 element twice. This will not fail, but result in a data structure
574 referencing who knows what. Prevent these accidents by NULLing some
575 fields on remove and replace. This way, either a panic or segfault
576 will be produced on the faulty operation.
Damien Miller0b6a21d2007-10-26 16:43:22 +1000577 - otto@cvs.openbsd.org 2005/10/24 20:25:14
578 [openbsd-compat/sys-queue.h]
579 Partly backout. NOLIST, used in LISTs is probably interfering.
580 requested by deraadt@
Damien Miller300f95f2007-10-26 16:44:27 +1000581 - otto@cvs.openbsd.org 2005/10/25 06:37:47
582 [openbsd-compat/sys-queue.h]
583 Some uvm problem is being exposed with the more strict macros.
584 Revert until we've found out what's causing the panics.
Damien Miller03c618a2007-10-26 16:45:32 +1000585 - otto@cvs.openbsd.org 2005/11/25 08:06:25
586 [openbsd-compat/sys-queue.h]
587 Introduce debugging aid for queue macros. Disabled by default; but
588 developers are encouraged to run with this enabled.
589 ok krw@ fgsch@ deraadt@
Damien Millera95c0c22007-10-26 16:46:31 +1000590 - otto@cvs.openbsd.org 2007/04/30 18:42:34
591 [openbsd-compat/sys-queue.h]
592 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
593 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
Damien Miller0ff80a12007-10-26 16:48:13 +1000594 - millert@cvs.openbsd.org 2004/10/07 16:56:11
595 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
596 block.
597 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
Damien Miller89437ed2007-10-26 15:37:50 +1000598 - (djm) [regress/sftp-cmds.sh]
599 Use more restrictive glob to pick up test files from /bin - some platforms
600 ship broken symlinks there which could spoil the test.
Damien Millera97529f2007-10-26 16:16:09 +1000601 - (djm) [openbsd-compat/bindresvport.c]
602 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
Damien Millercfb606c2007-10-26 14:24:48 +1000603
Darren Tucker7c92a652007-09-27 07:00:09 +100060420070927
605 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
606 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
Darren Tuckerbc1bd9d2007-09-27 07:03:20 +1000607 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
608 so disable it for that platform. From bacon at cs nyu edu.
Darren Tucker7c92a652007-09-27 07:00:09 +1000609
Damien Millered626b42007-09-21 13:12:49 +100061020070921
611 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
612 EWOULDBLOCK; patch from ben AT psc.edu
613
Damien Miller6572db22007-09-17 11:52:59 +100061420070917
615 - (djm) OpenBSD CVS Sync
616 - djm@cvs.openbsd.org 2007/08/23 02:49:43
617 [auth-passwd.c auth.c session.c]
618 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
619 NB. RCS ID sync only for portable
Damien Miller6ef50132007-09-17 11:54:24 +1000620 - djm@cvs.openbsd.org 2007/08/23 02:55:51
621 [auth-passwd.c auth.c session.c]
622 missed include bits from last commit
623 NB. RCS ID sync only for portable
Damien Miller6f402042007-09-17 11:55:25 +1000624 - djm@cvs.openbsd.org 2007/08/23 03:06:10
625 [auth.h]
626 login_cap.h doesn't belong here
627 NB. RCS ID sync only for portable
Damien Miller4890e532007-09-17 11:57:38 +1000628 - djm@cvs.openbsd.org 2007/08/23 03:22:16
629 [auth2-none.c sshd_config sshd_config.5]
630 Support "Banner=none" to disable displaying of the pre-login banner;
631 ok dtucker@ deraadt@
Damien Miller1d824ab2007-09-17 11:58:04 +1000632 - djm@cvs.openbsd.org 2007/08/23 03:23:26
633 [sshconnect.c]
634 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
Damien Miller54fd7cf2007-09-17 12:04:08 +1000635 - djm@cvs.openbsd.org 2007/09/04 03:21:03
636 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
637 [monitor_wrap.c ssh.c]
638 make file descriptor passing code return an error rather than call fatal()
639 when it encounters problems, and use this to make session multiplexing
640 masters survive slaves failing to pass all stdio FDs; ok markus@
Damien Miller67bd0622007-09-17 12:06:57 +1000641 - djm@cvs.openbsd.org 2007/09/04 11:15:56
642 [ssh.c sshconnect.c sshconnect.h]
643 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
644 SSH banner exchange (previously it just covered the TCP connection).
645 This allows callers of ssh(1) to better detect and deal with stuck servers
646 that accept a TCP connection but don't progress the protocol, and also
647 makes ConnectTimeout useful for connections via a ProxyCommand;
648 feedback and "looks ok" markus@
Damien Miller5cbe7ca2007-09-17 16:05:50 +1000649 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
650 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
651 sort synopsis and options in ssh-agent(1); usage is lowercase
652 ok jmc@
Damien Miller9c89c832007-09-17 16:07:32 +1000653 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
654 [sshpty.c]
655 sort #include
656 NB. RCS ID sync only
Damien Miller14b017d2007-09-17 16:09:15 +1000657 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
658 [session.c ssh-keygen.c sshlogin.c]
659 use strcspn to properly overwrite '\n' in fgets returned buffer
660 ok pyr@, ray@, millert@, moritz@, chl@
Damien Miller1235cd32007-09-17 16:10:21 +1000661 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
662 [sshpty.c]
663 remove #if defined block not needed; ok markus@ dtucker@
664 NB. RCS ID sync only
Damien Miller83e04f22007-09-17 16:11:01 +1000665 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
666 [umac.c]
667 use xmalloc() and xfree(); ok markus@ pvalchev@
Damien Miller35e18db2007-09-17 16:11:33 +1000668 - djm@cvs.openbsd.org 2007/09/13 04:39:04
669 [sftp-server.c]
670 fix incorrect test when setting syslog facility; from Jan Pechanec
Damien Miller8b3fdfb2007-09-17 16:12:03 +1000671 - djm@cvs.openbsd.org 2007/09/16 00:55:52
672 [sftp-client.c]
673 use off_t instead of u_int64_t for file offsets, matching what the
674 progressmeter code expects; bz #842
Tim Rice6ebefac2007-09-17 08:32:32 -0700675 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
676 Problem report and additional testing rac AT tenzing.org.
Damien Miller6572db22007-09-17 11:52:59 +1000677
Darren Tucker84287b82007-09-14 10:04:15 +100067820070914
679 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
680 Patch from Jan.Pechanec at sun com.
681
Darren Tuckere296d582007-09-10 13:20:14 +100068220070910
683 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
684 return 0 on successful test. From David.Leonard at quest com.
Tim Rice0eeaf122007-09-10 16:24:17 -0700685 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
686 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
Darren Tuckere296d582007-09-10 13:20:14 +1000687
Darren Tucker1a9176b2007-08-17 09:42:32 +100068820070817
689 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
690 accounts and that's what the code looks for, so make man page and code
691 agree. Pointed out by Roumen Petrov.
Darren Tucker1a329532007-08-17 22:03:09 +1000692 - (dtucker) [INSTALL] Group the parts describing random options and PAM
693 implementations together which is hopefully more coherent.
Darren Tuckerea43c492007-08-17 22:10:10 +1000694 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
Darren Tucker8ea84562007-08-17 22:12:14 +1000695 - (dtucker) [INSTALL] Give PAM its own heading.
Darren Tuckerfb206de2007-08-17 22:52:05 +1000696 - (dtucker) [INSTALL] Link to tcpwrappers.
Darren Tucker1a9176b2007-08-17 09:42:32 +1000697
Darren Tucker9142e1c2007-08-16 23:28:04 +100069820070816
699 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
700 connections too. Based on a patch from Sandro Wefel, with & ok djm@
701
Darren Tucker513d13a2007-08-15 19:13:41 +100070220070815
703 - (dtucker) OpenBSD CVS Sync
704 - markus@cvs.openbsd.org 2007/08/15 08:14:46
705 [clientloop.c]
706 do NOT fall back to the trused x11 cookie if generation of an untrusted
Damien Miller6c3d7032007-09-04 14:26:32 +1000707 cookie fails; from Jan Pechanec, via security-alert at sun.com;
708 ok dtucker
Darren Tucker69fe0e12007-08-15 19:14:52 +1000709 - markus@cvs.openbsd.org 2007/08/15 08:16:49
710 [version.h]
711 openssh 4.7
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000712 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
713 [ssh_config.5]
714 tun device forwarding now honours ExitOnForwardFailure; ok markus@
Darren Tucker794f9702007-08-15 19:17:43 +1000715 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
716 ok djm@
Darren Tucker9d81fdc2007-08-15 19:22:20 +1000717 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
718 contrib/suse/openssh.spec] Crank version.
Darren Tucker513d13a2007-08-15 19:13:41 +1000719
Darren Tucker2d963642007-08-13 23:11:56 +100072020070813
721 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
722 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
723 with pam_dhkeys. Patch from David Leonard, ok djm@
724
Darren Tucker57d4ca92007-08-10 14:32:34 +100072520070810
726 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
Darren Tucker8acb3b62007-08-10 14:36:12 +1000727 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
728 Matt Kraai, ok djm@
Darren Tucker57d4ca92007-08-10 14:32:34 +1000729
Darren Tucker863cfa02007-08-09 14:29:47 +100073020070809
731 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
Darren Tucker6f6b27d2007-08-09 14:31:53 +1000732 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
733 and the AIX native login restrictions.
Darren Tuckera5b6f722007-08-09 14:37:52 +1000734 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
735 used anywhere and are a potential source of warnings.
Darren Tucker863cfa02007-08-09 14:29:47 +1000736
Damien Miller93204022007-08-08 14:28:26 +100073720070808
738 - (djm) OpenBSD CVS Sync
739 - ray@cvs.openbsd.org 2007/07/12 05:48:05
740 [key.c]
741 Delint: remove some unreachable statements, from Bret Lambert.
742 OK markus@ and dtucker@.
Damien Miller647d97b2007-08-08 14:29:58 +1000743 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
744 [scp.1 scp.c]
745 the ellipsis is not an optional argument; while here, sync the usage
746 and synopsis of commands
747 lots of good ideas by jmc@
748 ok jmc@
Damien Millerb3ce9fe2007-08-08 14:32:41 +1000749 - djm@cvs.openbsd.org 2007/08/07 07:32:53
750 [clientloop.c clientloop.h ssh.c]
751 bz#1232: ensure that any specified LocalCommand is executed after the
752 tunnel device is opened. Also, make failures to open a tunnel device
753 fatal when ExitOnForwardFailure is active.
754 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
Damien Miller93204022007-08-08 14:28:26 +1000755
Tim Rice947fd592007-07-24 13:13:42 -070075620070724
757 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
Tim Ricebf0212d2007-07-24 20:54:09 -0700758 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
Darren Tucker7015e962007-08-09 15:03:23 +1000759 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
Tim Riceffe3a8e2007-07-24 21:16:07 -0700760 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
Tim Ricecd22d302007-07-24 21:40:59 -0700761 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
Tim Rice947fd592007-07-24 13:13:42 -0700762
Damien Miller0d7b9342007-06-28 08:48:02 +100076320070628
764 - (djm) bz#1325: Fix SELinux in permissive mode where it would
765 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
766 ok dtucker
767
Darren Tucker067263e2007-06-25 18:32:33 +100076820070625
769 - (dtucker) OpenBSD CVS Sync
770 - djm@cvs.openbsd.org 2007/06/13 00:21:27
771 [scp.c]
772 don't ftruncate() non-regular files; bz#1236 reported by wood AT
773 xmission.com; ok dtucker@
Darren Tuckerd989ada2007-06-25 18:34:43 +1000774 - djm@cvs.openbsd.org 2007/06/14 21:43:25
775 [ssh.c]
776 handle EINTR when waiting for mux exit status properly
Darren Tucker132367f2007-06-25 18:59:17 +1000777 - djm@cvs.openbsd.org 2007/06/14 22:48:05
778 [ssh.c]
779 when waiting for the multiplex exit status, read until the master end
780 writes an entire int of data *and* closes the client_fd; fixes mux
781 regression spotted by dtucker, ok dtucker@
Darren Tuckerab17f7d2007-06-25 19:04:12 +1000782 - djm@cvs.openbsd.org 2007/06/19 02:04:43
783 [atomicio.c]
784 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
785 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
Darren Tuckerae09cb82007-06-25 19:04:46 +1000786 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
787 [channels.c]
788 Correct test for window updates every three packets; prevents sending
789 window updates for every single packet. ok markus@
Darren Tuckerdc4a7792007-06-25 22:08:10 +1000790 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
791 [atomicio.c]
792 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
Darren Tucker9e223242007-06-25 19:06:53 +1000793 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
794 atomicio.
Darren Tuckerfebf0f52007-06-25 22:15:12 +1000795 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
796 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
797 Add an implementation of poll() built on top of select(2). Code from
798 OpenNTPD with changes suggested by djm. ok djm@
Darren Tucker067263e2007-06-25 18:32:33 +1000799
Darren Tuckercb520172007-06-14 23:21:32 +100080020070614
801 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
802 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
803 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
804 umac support. With tim@ djm@, ok djm.
Darren Tuckera2ed7552007-06-14 23:38:39 +1000805 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
806 sections. Fixes builds with early OpenSSL 0.9.6 versions.
Darren Tucker7dae3d22007-06-14 23:47:31 +1000807 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
808 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
809 subsequent <0.9.7 test.
Darren Tuckercb520172007-06-14 23:21:32 +1000810
Darren Tucker395ecc22007-06-12 23:38:53 +100081120070612
812 - (dtucker) OpenBSD CVS Sync
813 - markus@cvs.openbsd.org 2007/06/11 09:14:00
814 [channels.h]
815 increase default channel windows; ok djm
Darren Tucker29a57072007-06-12 23:39:52 +1000816 - djm@cvs.openbsd.org 2007/06/12 07:41:00
817 [ssh-add.1]
818 better document ssh-add's -d option (delete identies from agent), bz#1224
819 new text based on some provided by andrewmc-debian AT celt.dias.ie;
820 ok dtucker@
Darren Tucker8f6d0ed2007-06-12 23:40:39 +1000821 - djm@cvs.openbsd.org 2007/06/12 08:20:00
822 [ssh-gss.h gss-serv.c gss-genr.c]
823 relocate server-only GSSAPI code from libssh to server; bz #1225
824 patch from simon AT sxw.org.uk; ok markus@ dtucker@
Darren Tucker43ce9022007-06-12 23:41:06 +1000825 - djm@cvs.openbsd.org 2007/06/12 08:24:20
826 [scp.c]
827 make scp try to skip FIFOs rather than blocking when nothing is listening.
828 depends on the platform supporting sane O_NONBLOCK semantics for open
829 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
830 bz #856; report by cjwatson AT debian.org; ok markus@
Darren Tucker2cbec742007-06-12 23:41:33 +1000831 - djm@cvs.openbsd.org 2007/06/12 11:11:08
832 [ssh.c]
833 fix slave exit value when a control master goes away without passing the
834 full exit status by ensuring that the slave reads a full int. bz#1261
835 reported by frekko AT gmail.com; ok markus@ dtucker@
Darren Tucker415bddc2007-06-12 23:43:16 +1000836 - djm@cvs.openbsd.org 2007/06/12 11:15:17
837 [ssh.c ssh.1]
838 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
839 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
840 and is useful for hosts with /home on Kerberised NFS; bz #1312
841 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
Darren Tucker26047492007-06-12 23:44:10 +1000842 - djm@cvs.openbsd.org 2007/06/12 11:45:27
843 [ssh.c]
844 improved exit message from multiplex slave sessions; bz #1262
845 reported by alexandre.nunes AT gmail.com; ok dtucker@
Darren Tuckerb1e128f2007-06-12 23:44:36 +1000846 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
847 [gss-genr.c]
848 Pass GSS OID to gss_display_status to provide better information in
849 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
Darren Tucker930cb0b2007-06-13 00:00:27 +1000850 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
851 [ssh-add.1]
852 identies -> identities;
Darren Tucker0409e152007-06-13 00:00:58 +1000853 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
854 [ssh.1]
855 add -K to SYNOPSIS;
Darren Tuckerbed63112007-06-13 00:02:07 +1000856 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
857 [scp.c]
858 Encode filename with strnvis if the name contains a newline (which can't
859 be represented in the scp protocol), from bz #891. ok markus@
Darren Tucker395ecc22007-06-12 23:38:53 +1000860
Damien Miller835284b2007-06-11 13:03:16 +100086120070611
862 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
863 fix; tested by dtucker@ and jochen.kirn AT gmail.com
Damien Millere45796f2007-06-11 14:01:42 +1000864 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
865 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
866 [ssh_config.5 sshd.8 sshd_config.5]
867 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
868 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
869 compared to hmac-md5. Represents a different approach to message
870 authentication to that of HMAC that may be beneficial if HMAC based on
871 one of its underlying hash algorithms is found to be vulnerable to a
872 new attack. http://www.ietf.org/rfc/rfc4418.txt
873 in conjunction with and OK djm@
Damien Miller4de545a2007-06-11 14:04:42 +1000874 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
875 [ssh_config]
876 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
877 to ease people who want to tweak both (eg. for performance reasons).
878 ok deraadt@ djm@ dtucker@
Damien Miller5e7c30b2007-06-11 14:06:32 +1000879 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
880 [ssh_config.5]
881 put the MAC list into a display, like we do for ciphers,
882 since groff has trouble handling wide lines;
Damien Miller22b7b492007-06-11 14:07:12 +1000883 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
884 [sshd_config.5]
885 oops, here too: put the MAC list into a display, like we do for
886 ciphers, since groff has trouble with wide lines;
Damien Miller3191a8e2007-06-11 18:33:15 +1000887 - markus@cvs.openbsd.org 2007/06/11 08:04:44
888 [channels.c]
889 send 'window adjust' messages every tree packets and do not wait
890 until 50% of the window is consumed. ok djm dtucker
Damien Miller34a17692007-06-11 14:15:42 +1000891 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
892 fallback to provided bit-swizzing functions
Darren Tucker1534fa42007-06-11 14:34:53 +1000893 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
894 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
895 but check anyway in case this changes or the code gets used elsewhere.
Darren Tucker725286e2007-06-11 14:44:02 +1000896 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
897 prevent warnings about redefinitions of various things in paths.h.
898 Spotted by cartmanltd at hotmail.com.
Damien Miller4de545a2007-06-11 14:04:42 +1000899
Darren Tucker4a40ae22007-06-05 18:22:32 +100090020070605
901 - (dtucker) OpenBSD CVS Sync
902 - djm@cvs.openbsd.org 2007/05/22 10:18:52
903 [sshd.c]
904 zap double include; from p_nowaczyk AT o2.pl
905 (not required in -portable, Id sync only)
Darren Tucker0d0d1952007-06-05 18:23:28 +1000906 - djm@cvs.openbsd.org 2007/05/30 05:58:13
907 [kex.c]
908 tidy: KNF, ARGSUSED and u_int
Darren Tuckeraa4d5ed2007-06-05 18:27:13 +1000909 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
910 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
911 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
912 convert to new .Dd format;
913 (We will need to teach mdoc2man.awk to understand this too.)
Darren Tuckera394f992007-06-05 18:28:20 +1000914 - djm@cvs.openbsd.org 2007/05/31 23:34:29
915 [packet.c]
916 gc unreachable code; spotted by Tavis Ormandy
Darren Tucker7b21cb52007-06-05 18:29:35 +1000917 - djm@cvs.openbsd.org 2007/06/02 09:04:58
918 [bufbn.c]
919 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
Darren Tucker5f3d5be2007-06-05 18:30:18 +1000920 - djm@cvs.openbsd.org 2007/06/05 06:52:37
921 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
922 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
923 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
924 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
925 committing at his request)
Darren Tucker51e5ab02007-06-05 19:16:59 +1000926 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
927 OpenBSD's cvs now adds.
Darren Tucker88bca062007-06-05 19:30:47 +1000928 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
929 mindrot's cvs doesn't expand it on us.
Darren Tucker0c0dc492007-06-05 20:01:16 +1000930 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
Darren Tucker4a40ae22007-06-05 18:22:32 +1000931
Darren Tucker208ac572007-05-20 14:58:41 +100093220070520
933 - (dtucker) OpenBSD CVS Sync
934 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
935 [auth2.c]
936 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
Darren Tucker86473c52007-05-20 14:59:32 +1000937 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
938 [sftp-server.c]
939 cast "%llu" format spec to (unsigned long long); do not assume a
940 u_int64_t arg is the same as 'unsigned long long'.
941 from Dmitry V. Levin <ldv@altlinux.org>
942 ok markus@ 'Yes, that looks correct' millert@
Darren Tuckerf78bb412007-05-20 15:03:15 +1000943 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
944 [servconf.c]
945 Remove debug() left over from development. ok deraadt@
Darren Tucker36b78002007-05-20 15:08:15 +1000946 - djm@cvs.openbsd.org 2007/05/17 07:50:31
947 [log.c]
948 save and restore errno when logging; ok deraadt@
Darren Tuckere9405982007-05-20 15:09:04 +1000949 - djm@cvs.openbsd.org 2007/05/17 07:55:29
950 [sftp-server.c]
951 bz#1286 stop reading and processing commands when input or output buffer
952 is nearly full, otherwise sftp-server would happily try to grow the
953 input/output buffers past the maximum supported by the buffer API and
954 promptly fatal()
955 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
Darren Tucker26c66622007-05-20 15:09:42 +1000956 - djm@cvs.openbsd.org 2007/05/17 20:48:13
957 [sshconnect2.c]
958 fall back to gethostname() when the outgoing connection is not
959 on a socket, such as is the case when ProxyCommand is used.
960 Gives hostbased auth an opportunity to work; bz#616, report
961 and feedback stuart AT kaloram.com; ok markus@
Darren Tucker7fa339b2007-05-20 15:10:16 +1000962 - djm@cvs.openbsd.org 2007/05/17 20:52:13
963 [monitor.c]
964 pass received SIGINT from monitor to postauth child so it can clean
965 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
966 ok markus@
Darren Tuckerf520ea12007-05-20 15:11:33 +1000967 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
968 [sshconnect2.c]
969 djm owes me a vb and a tism cd for breaking ssh compilation
Darren Tucker29171e92007-05-20 15:20:08 +1000970 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
971 ldv at altlinux.org.
Darren Tucker22164712007-05-20 15:26:07 +1000972 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
973 sshpam_tty_conv. Patch from ldv at altlinux.org.
Darren Tucker208ac572007-05-20 14:58:41 +1000974
Tim Riceaa8954f2007-05-09 15:57:43 -070097520070509
976 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
977
Darren Tucker781e7a22007-04-29 12:06:55 +100097820070429
979 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
980 for select(2) prototype.
Darren Tuckerd757e692007-04-29 12:10:57 +1000981 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
Darren Tuckercc40d5e2007-04-29 13:58:06 +1000982 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
983 platform's _res if it has one. Should fix problem of DNSSEC record lookups
984 on NetBSD as reported by Curt Sampson.
Darren Tucker2ac529b2007-04-29 14:02:43 +1000985 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
Darren Tucker6d862a52007-04-29 14:39:02 +1000986 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
987 so we don't get redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +1000988 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
989 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
990 __nonnull__ for versions of GCC that don't support it.
Darren Tuckerdca0edf2007-04-29 15:06:44 +1000991 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
992 to prevent redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +1000993
Darren Tucker62995c12007-04-06 12:21:47 +100099420070406
995 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
996 to OpenPAM too.
Darren Tucker2a386852007-04-06 12:25:08 +1000997 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
Darren Tucker62995c12007-04-06 12:21:47 +1000998
Tim Rice99203ec2007-03-26 09:35:28 -070099920070326
1000 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
1001 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
1002 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
1003
Darren Tucker20e9f972007-03-25 18:26:01 +1000100420070325
1005 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
1006 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
1007 SSHDLIBS. "I like" djm@
1008
Darren Tucker97b1bb52007-03-21 20:38:53 +1100100920070321
1010 - (dtucker) OpenBSD CVS Sync
1011 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
1012 [servconf.c sshd.c]
1013 Move C/R -> kbdint special case to after the defaults have been
1014 loaded, which makes ChallengeResponse default to yes again. This
1015 was broken by the Match changes and not fixed properly subsequently.
1016 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
Darren Tucker506ed882007-03-21 20:42:24 +11001017 - djm@cvs.openbsd.org 2007/03/19 01:01:29
1018 [sshd_config]
1019 Disable the legacy SSH protocol 1 for new installations via
1020 a configuration override. In the future, we will change the
1021 server's default itself so users who need the legacy protocol
1022 will need to turn it on explicitly
Darren Tucker2812dc92007-03-21 20:45:06 +11001023 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
1024 [ssh-agent.c]
1025 Remove the signal handler that checks if the agent's parent process
1026 has gone away, instead check when the select loop returns. Record when
1027 the next key will expire when scanning for expired keys. Set the select
1028 timeout to whichever of these two things happens next. With djm@, with &
1029 ok deraadt@ markus@
Darren Tucker03b1cdb2007-03-21 20:46:03 +11001030 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
1031 [readconf.c clientloop.c]
1032 remove some bogus *p tests from charles longeau
1033 ok deraadt millert
Darren Tucker04354b92007-03-21 20:46:54 +11001034 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1035 [sshd.8]
1036 - let synopsis and description agree for -f
1037 - sort FILES
1038 - +.Xr ssh-keyscan 1 ,
1039 from Igor Sobrado
Darren Tucker164aa302007-03-21 21:39:57 +11001040 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1041 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1042 Patch by Jan.Pechanec at Sun.
Darren Tucker9869ab32007-03-21 21:45:48 +11001043 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1044 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
Darren Tucker97b1bb52007-03-21 20:38:53 +11001045
Darren Tuckera8d51ee2007-03-13 07:35:38 +1100104620070313
1047 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1048 string.h to prevent warnings, from vapier at gentoo.org.
Darren Tuckerb9fe6a32007-03-13 07:37:49 +11001049 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1050 selinux bits in -portable.
Darren Tuckerda05f482007-03-13 18:50:04 +11001051 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1052 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1053 in cipher-bf1.c. Patch from Juan Gallego.
Darren Tucker5548e8c2007-03-13 21:00:45 +11001054 - (dtucker) [README.platform] Info about blibpath on AIX.
Darren Tuckera8d51ee2007-03-13 07:35:38 +11001055
Damien Miller5737e362007-03-06 21:21:18 +1100105620070306
1057 - (djm) OpenBSD CVS Sync
1058 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1059 [sshd_config.5]
1060 sort the `match' keywords;
Damien Miller2dbab872007-03-06 21:21:37 +11001061 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1062 [version.h]
1063 openssh-4.6; "please" deraadt@
Damien Millerd91cfab2007-03-06 21:23:24 +11001064 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1065 [contrib/suse/openssh.spec] crank spec files for release
Damien Millerc49dd342007-03-08 20:13:39 +11001066 - (djm) [README] correct link to release notes
Damien Millerf0ffec92007-03-06 21:24:00 +11001067 - (djm) Release 4.6p1
Damien Miller5737e362007-03-06 21:21:18 +11001068
Damien Miller9975e482007-03-05 11:51:27 +1100106920070304
1070 - (djm) [configure.ac] add a --without-openssl-header-check option to
1071 configure, as some platforms (OS X) ship OpenSSL headers whose version
1072 does not match that of the shipping library. ok dtucker@
Darren Tuckerfd309862007-03-05 18:25:20 +11001073 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1074 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1075 ciphers from working correctly (disconnects with "Bad packet length"
1076 errors) as found by Ben Harris. ok djm@
Damien Miller9975e482007-03-05 11:51:27 +11001077
Darren Tucker90a58fd2007-03-03 09:42:23 +1100107820070303
1079 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1080 general to cover newer gdb versions on HP-UX.
1081
Darren Tucker573e3872007-03-02 17:50:03 +1100108220070302
1083 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1084 CRLF as well as LF lineendings) and write in binary mode. Patch from
1085 vinschen at redhat.com.
Darren Tuckeraef5bee2007-03-02 17:53:41 +11001086 - (dtucker) [INSTALL] Update to autoconf-2.61.
Darren Tucker573e3872007-03-02 17:50:03 +11001087
Darren Tucker1d75f222007-03-01 21:31:28 +1100108820070301
1089 - (dtucker) OpenBSD CVS Sync
1090 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1091 [auth2.c sshd_config.5 servconf.c]
1092 Remove ChallengeResponseAuthentication support inside a Match
1093 block as its interaction with KbdInteractive makes it difficult to
1094 support. Also, relocate the CR/kbdint option special-case code into
1095 servconf. "please commit" djm@, ok markus@ for the relocation.
Tim Ricec3af6d42007-03-01 09:34:52 -08001096 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1097 "Looks sane" dtucker@
Darren Tucker1d75f222007-03-01 21:31:28 +11001098
Darren Tuckercf0d2db2007-02-28 21:19:58 +1100109920070228
1100 - (dtucker) OpenBSD CVS Sync
1101 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1102 [ssh-agent.c]
1103 Remove expired keys periodically so they don't remain in memory when
1104 the agent is entirely idle, as noted by David R. Piegdon. This is the
1105 simple fix, a more efficient one will be done later. With markus,
1106 deraadt, with & ok djm.
1107
Darren Tuckerd04188e2007-02-25 20:36:49 +1100110820070225
1109 - (dtucker) OpenBSD CVS Sync
1110 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1111 [clientloop.c]
1112 set maximum packet and window sizes the same for multiplexed clients
1113 as normal connections; ok markus@
Darren Tuckered623962007-02-25 20:37:21 +11001114 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1115 [sshd.c]
1116 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1117 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1118 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1119 and the default action will terminate the listening sshd. Analysis and
1120 patch from andrew at gaul.org.
Darren Tucker82347a82007-02-25 20:37:52 +11001121 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1122 [servconf.c]
1123 Check activep so Match and GatewayPorts work together; ok markus@
Darren Tucker90aaed42007-02-25 20:38:55 +11001124 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1125 [moduli.c]
1126 - strlen returns size_t, not int.
1127 - Pass full buffer size to fgets.
1128 OK djm@, millert@, and moritz@.
Darren Tuckerd04188e2007-02-25 20:36:49 +11001129
Darren Tuckerbf6b3282007-02-19 22:08:17 +1100113020070219
1131 - (dtucker) OpenBSD CVS Sync
1132 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1133 [ssh_config.5]
1134 do not use a list for SYNOPSIS;
1135 this is actually part of a larger report sent by eric s. raymond
1136 and forwarded by brad, but i only read half of it. spotted by brad.
Darren Tucker26dc3e62007-02-19 22:09:06 +11001137 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1138 [ssh-keygen.1 ssh-keygen.c]
1139 more secsh -> rfc 4716 updates;
1140 spotted by wiz@netbsd
1141 ok markus
Darren Tuckerc58b5b02007-02-19 22:12:23 +11001142 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1143 [readconf.c]
1144 Honour activep for times (eg ServerAliveInterval) while parsing
1145 ssh_config and ~/.ssh/config so they work properly with Host directives.
1146 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1147 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1148 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1149 spaces
Darren Tuckercb0e1752007-02-19 22:12:53 +11001150 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1151 [readconf.c]
1152 spaces
Darren Tucker0aa3dbb2007-02-19 22:13:39 +11001153 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1154 [sftp-client.c]
1155 return error from do_upload() when a write fails. fixes bz#1252: zero
1156 exit status from sftp when uploading to a full device. report from
1157 jirkat AT atlas.cz; ok dtucker@
Darren Tucker6ec2fbe2007-02-19 22:14:11 +11001158 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1159 [scp.c]
1160 fix detection of whether we should show progress meter or not: scp
1161 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1162 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1163 of dtucker@
Darren Tucker591322a2007-02-19 22:17:28 +11001164 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1165 [bufbn.c]
1166 typos in comments; ok jmc@
Darren Tucker1629c072007-02-19 22:25:37 +11001167 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1168 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1169 Teach Match how handle config directives that are used before
1170 authentication. This allows configurations such as permitting password
1171 authentication from the local net only while requiring pubkey from
1172 offsite. ok djm@, man page bits ok jmc@
Darren Tucker53ced252007-02-19 22:44:25 +11001173 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1174 platforms don't have it. Patch from dleonard at vintela.com.
Darren Tucker89ee69e2007-02-19 22:56:55 +11001175 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1176 an array for signatures when there are none since "calloc(0, n) returns
1177 NULL on some platforms (eg Tru64), which is explicitly permitted by
1178 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
Darren Tuckerbf6b3282007-02-19 22:08:17 +11001179
Damien Millere42bd242007-01-29 10:16:28 +1100118020070128
1181 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1182 when closing a tty session when a background process still holds tty
1183 fds open. Great detective work and patch by Marc Aurele La France,
1184 slightly tweaked by me; ok dtucker@
1185
Darren Tucker07877ca2007-01-24 00:07:29 +1100118620070123
1187 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1188 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1189 so it works properly and modify its callers so that they don't pre or
1190 post decrement arguments that are conditionally evaluated. While there,
1191 put SNPRINTF_CONST back as it prevents build failures in some
1192 configurations. ok djm@ (for most of it)
1193
Damien Miller9f741052007-01-22 12:44:53 +1100119420070122
1195 - (djm) [ssh-rand-helper.8] manpage nits;
1196 from dleonard AT vintela.com (bz#1529)
1197
Darren Tuckereae5fa12007-01-17 11:00:13 +1100119820070117
1199 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1200 and multiple including it causes problems on old IRIXes. (It snuck back
1201 in during a sync.) Found (again) by Georg Schwarz.
1202
Darren Tucker9ac56e92007-01-14 10:19:59 +1100120320070114
Darren Tuckere67ac002007-01-14 10:26:25 +11001204 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
Damien Miller742cc1c2007-01-14 21:20:30 +11001205 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1206 value of snprintf replacement, similar to bugs in various libc
1207 implementations. This overflow is not exploitable in OpenSSH.
1208 While I'm fiddling with it, make it a fair bit faster by inlining the
1209 append-char routine; ok dtucker@
Darren Tucker9ac56e92007-01-14 10:19:59 +11001210
Damien Millerdf8b7db2007-01-05 16:22:57 +1100121120070105
1212 - (djm) OpenBSD CVS Sync
1213 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1214 [ssh-keygen.c]
1215 use argc and argv not some made up short form
Damien Miller3ca8b772007-01-05 16:24:47 +11001216 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1217 [misc.c sftp.c]
1218 Don't access buf[strlen(buf) - 1] for zero-length strings.
1219 ``ok by me'' djm@.
Damien Millerc0367fb2007-01-05 16:25:46 +11001220 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1221 [ssh-keygen.1 ssh.1]
1222 add rfc 4716 (public key format); ok jmc
Damien Miller1ec46262007-01-05 16:26:45 +11001223 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1224 [channels.c compat.c compat.h]
1225 bz #1019: some ssh.com versions apparently can't cope with the
1226 remote port forwarding bind_address being a hostname, so send
1227 them an address for cases where they are not explicitly
1228 specified (wildcard or localhost bind). reported by daveroth AT
1229 acm.org; ok dtucker@ deraadt@
Damien Millera29b95e2007-01-05 16:28:36 +11001230 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1231 [servconf.c]
1232 Make PermitOpen work with multiple values like the man pages says.
1233 bz #1267 with details from peter at dmtz.com, with & ok djm@
Damien Miller9fc6a562007-01-05 16:29:02 +11001234 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1235 [servconf.c]
1236 Make "PermitOpen all" first-match within a block to match the way other
1237 options work. ok markus@ djm@
Damien Millerd94fc722007-01-05 16:29:30 +11001238 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1239 [sshd_config.5]
1240 do not use lists for SYNOPSIS;
1241 from eric s. raymond via brad
Damien Miller6c7439f2007-01-05 16:29:55 +11001242 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1243 [ssh-keygen.c]
1244 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
Damien Miller80163902007-01-05 16:30:16 +11001245 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1246 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1247 spaces
Damien Millerb6c85fc2007-01-05 16:30:41 +11001248 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1249 [sftp.c]
1250 ARGSUSED for lint
Damien Millere2334d62007-01-05 16:31:02 +11001251 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1252 [sftp-server.c]
1253 spaces
Damien Millerdf8b7db2007-01-05 16:22:57 +11001254
Damien Miller143c2ef2006-12-05 09:08:54 +1100125520061205
1256 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1257 occur if the server did not have the privsep user and an invalid user
1258 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
Damien Millerbe6db832006-12-05 22:58:09 +11001259 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
Damien Miller143c2ef2006-12-05 09:08:54 +11001260
Darren Tuckerb0781f72006-11-08 10:01:36 +1100126120061108
1262 - (dtucker) OpenBSD CVS Sync
1263 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1264 [dh.c]
1265 BN_hex2bn returns int; from dtucker@
1266
Darren Tuckerdf0e4382006-11-07 11:28:40 +1100126720061107
1268 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1269 if we absolutely need it. Pointed out by Corinna, ok djm@
Darren Tucker0bc85572006-11-07 23:14:41 +11001270 - (dtucker) OpenBSD CVS Sync
1271 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1272 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
1273 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
1274 add missing checks for openssl return codes; with & ok djm@
Darren Tuckerfbba7352006-11-07 23:16:08 +11001275 - markus@cvs.openbsd.org 2006/11/07 10:31:31
1276 [monitor.c version.h]
1277 correctly check for bad signatures in the monitor, otherwise the monitor
1278 and the unpriv process can get out of sync. with dtucker@, ok djm@,
1279 dtucker@
Darren Tuckerc2820c52006-11-07 23:25:45 +11001280 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
1281 versions.
Darren Tucker14ea8632006-11-07 23:27:34 +11001282 - (dtucker) Release 4.5p1.
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001283
Damien Miller3975ee22006-11-05 05:31:33 +1100128420061105
1285 - (djm) OpenBSD CVS Sync
1286 - otto@cvs.openbsd.org 2006/10/28 18:08:10
1287 [ssh.1]
1288 correct/expand example of usage of -w; ok jmc@ stevesk@
Damien Miller570c2ab2006-11-05 05:32:02 +11001289 - markus@cvs.openbsd.org 2006/10/31 16:33:12
1290 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
1291 check DH_compute_key() for -1 even if it should not happen because of
1292 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
Damien Miller3975ee22006-11-05 05:31:33 +11001293
Darren Tucker4d13ece2006-11-01 10:28:49 +1100129420061101
1295 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
1296 events fatal in Solaris process contract support and tell it to signal
1297 only processes in the same process group when something happens.
1298 Based on information from andrew.benham at thus.net and similar to
1299 a patch from Chad Mynhier. ok djm@
1300
Damien Miller796c6c62006-10-28 01:10:15 +1000130120061027
1302- (djm) [auth.c] gc some dead code
1303
Damien Millere7658a52006-10-24 03:00:12 +1000130420061023
1305 - (djm) OpenBSD CVS Sync
1306 - ray@cvs.openbsd.org 2006/09/30 17:48:22
1307 [sftp.c]
1308 Clear errno before calling the strtol functions.
1309 From Paul Stoeber <x0001 at x dot de1 dot cc>.
1310 OK deraadt@.
Damien Miller952dce62006-10-24 03:01:16 +10001311 - djm@cvs.openbsd.org 2006/10/06 02:29:19
1312 [ssh-agent.c ssh-keyscan.c ssh.c]
1313 sys/resource.h needs sys/time.h; prompted by brad@
1314 (NB. Id sync only for portable)
Damien Miller990b1a82006-10-24 03:01:56 +10001315 - djm@cvs.openbsd.org 2006/10/09 23:36:11
1316 [session.c]
1317 xmalloc -> xcalloc that was missed previously, from portable
1318 (NB. Id sync only for portable, obviously)
Damien Millerf4bcd102006-10-24 03:02:23 +10001319 - markus@cvs.openbsd.org 2006/10/10 10:12:45
1320 [sshconnect.c]
1321 sleep before retrying (not after) since sleep changes errno; fixes
1322 pr 5250; rad@twig.com; ok dtucker djm
Damien Miller985a4482006-10-24 03:02:41 +10001323 - markus@cvs.openbsd.org 2006/10/11 12:38:03
1324 [clientloop.c serverloop.c]
1325 exit instead of doing a blocking tcp send if we detect a client/server
1326 timeout, since the tcp sendqueue might be already full (of alive
1327 requests); ok dtucker, report mpf
Damien Miller50455892006-10-24 03:03:02 +10001328 - djm@cvs.openbsd.org 2006/10/22 02:25:50
1329 [sftp-client.c]
1330 cancel progress meter when upload write fails; ok deraadt@
Tim Ricebcf8be32006-10-23 14:44:47 -07001331 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
1332 autoconf 2.60 from complaining.
Damien Millere7658a52006-10-24 03:00:12 +10001333
Darren Tuckerffe88e12006-10-18 07:53:06 +1000133420061018
1335 - (dtucker) OpenBSD CVS Sync
1336 - ray@cvs.openbsd.org 2006/09/25 04:55:38
1337 [ssh-keyscan.1 ssh.1]
1338 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
1339 pronounces "SSH" as "ess-ess-aich".
1340 OK jmc@ and stevesk@.
Darren Tucker78802f02006-10-18 22:51:31 +10001341 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
1342 on older versions of OS X. ok djm@
Darren Tuckerffe88e12006-10-18 07:53:06 +10001343
Darren Tuckera43c0052006-10-16 19:49:12 +1000134420061016
1345 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
1346 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
1347
Tim Rice09f10932006-10-06 14:58:38 -0700134820061006
1349 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
1350 Differentiate between OpenServer 5 and OpenServer 6
Darren Tuckeradc947d2006-10-07 09:07:20 +10001351 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
1352 SELinux functions so they're detected correctly. Patch from pebenito at
1353 gentoo.org.
Tim Rice77674b12006-10-06 18:49:36 -07001354 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
1355 Allow setting alternate awk in openssh-config.local.
Tim Rice09f10932006-10-06 14:58:38 -07001356
Tim Rice1cfab232006-10-03 09:34:35 -0700135720061003
1358 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
1359 section so additional platform specific CHECK_HEADER tests will work
1360 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
1361 Feedback and "seems like a good idea" dtucker@
1362
Darren Tucker47bda1f2006-10-01 08:09:50 +1000136320061001
1364 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
1365
Darren Tucker5e8381e2006-09-29 20:16:51 +1000136620060929
1367 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
1368 support. Patch from andrew.benham at thus net.
1369
Darren Tucker23dd6582006-09-28 19:40:20 +1000137020060928
1371 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
1372 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
1373 math.technion.ac.il.
1374
Darren Tucker822d3a62006-09-26 18:59:34 +1000137520060926
1376 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
1377 referenced any more. ok djm@
Darren Tucker25bd3c02006-09-26 20:14:28 +10001378 - (dtucker) [sftp-server.8] Resync; spotted by djm@
Darren Tuckerb4b2f9a2006-09-28 19:08:32 +10001379 - (dtucker) Release 4.4p1.
Darren Tucker822d3a62006-09-26 18:59:34 +10001380
Tim Rice983b35b2006-09-24 12:08:59 -0700138120060924
1382 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
1383 to rev 1.308) to work around broken gcc 2.x header file.
1384
Darren Tucker0ee3cbf2006-09-23 16:25:19 +1000138520060923
1386 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
1387 $LDFLAGS. Patch from vapier at gentoo org.
1388
Darren Tuckerdace2332006-09-22 19:22:17 +1000138920060922
1390 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
1391 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
1392
Darren Tucker1e80e402006-09-21 12:59:33 +1000139320060921
1394 - (dtucker) OpenBSD CVS Sync
1395 - otto@cvs.openbsd.org 2006/09/19 05:52:23
1396 [sftp.c]
1397 Use S_IS* macros insted of masking with S_IF* flags. The latter may
1398 have multiple bits set, which lead to surprising results. Spotted by
1399 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
Darren Tucker4aa665b2006-09-21 13:00:25 +10001400 - markus@cvs.openbsd.org 2006/09/19 21:14:08
1401 [packet.c]
1402 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
Darren Tucker0dc54842006-09-21 23:13:30 +10001403 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
1404 build error on Ultrix. From Bernhard Simon.
Darren Tucker1e80e402006-09-21 12:59:33 +10001405
Darren Tucker9216c372006-09-18 23:17:40 +1000140620060918
1407 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
1408 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
1409 Allows build out of the box with older VAC and XLC compilers. Found by
1410 David Bronder and Bernhard Simon.
Darren Tuckerc70ce7b2006-09-18 23:54:32 +10001411 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
1412 Prevents macro redefinition warnings of "RDONLY".
Darren Tucker9216c372006-09-18 23:17:40 +10001413
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000141420060916
1415 - OpenBSD CVS Sync
1416 - djm@cvs.openbsd.org 2006/09/16 19:53:37
1417 [deattack.c deattack.h packet.c]
1418 limit maximum work performed by the CRC compensation attack detector,
1419 problem reported by Tavis Ormandy, Google Security Team;
1420 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +10001421 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +10001422 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
1423 process so that any logging it does is with the right timezone. From
1424 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +10001425 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
1426 using Protocol 1. From jhb at freebsd.
Damien Miller1f062ca2006-09-17 14:04:46 +10001427 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
Darren Tucker83bbb032006-09-17 22:55:52 +10001428 - (dtucker) [INSTALL] Add info about audit support.
Damien Miller3c9c1fb2006-09-17 06:08:53 +10001429
Damien Miller223897a2006-09-12 21:54:10 +1000143020060912
1431 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
1432 Support SMF in Solaris Packages if enabled by configure. Patch from
1433 Chad Mynhier, tested by dtucker@
1434
Darren Tucker5d8a9ac2006-09-11 20:46:13 +1000143520060911
1436 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
1437 by Pekka Savola.
1438
Darren Tuckerf3766692006-09-10 13:24:18 +1000143920060910
1440 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +10001441 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +10001442
Darren Tucker08432d52006-09-09 15:59:43 +1000144320060909
1444 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +10001445 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +10001446 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +10001447
Darren Tucker17da5302006-09-08 09:54:41 +1000144820060908
1449 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
1450 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +10001451 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +10001452
Damien Miller6433df02006-09-07 10:36:43 +1000145320060907
1454 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
1455 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
1456 Magnus Abrante; suggestion and feedback dtucker@
1457 NB. this change will require that the privilege separation user must
1458 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -07001459 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +10001460 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +10001461 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
1462 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +10001463
Darren Tuckere1fe0992006-09-05 07:53:38 +1000146420060905
1465 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +10001466 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +10001467
Darren Tucker3e089102006-09-04 22:37:41 +1000146820060904
1469 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
1470 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
1471 ok djm@
1472
Darren Tuckered0b5922006-09-03 22:44:49 +1000147320060903
1474 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
1475 declaration of writev(2) and declare it ourselves if necessary. Makes
1476 the atomiciov() calls build on really old systems. ok djm@
1477
Darren Tucker25fa0ee2006-09-02 12:38:56 +1000147820060902
1479 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +10001480 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
1481 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
1482 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
1483 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
1484 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +10001485
Damien Millerded319c2006-09-01 15:38:36 +1000148620060901
1487 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
1488 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
1489 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
1490 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
1491 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1492 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
1493 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
1494 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
1495 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +10001496 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +10001497 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
1498 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
1499 [openbsd-compat/port-uw.c]
1500 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
1501 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +10001502 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
1503 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
1504 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +10001505 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
1506 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +10001507 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
1508 test for GLOB_NOMATCH and use our glob functions if it's not found.
1509 Stops sftp from segfaulting when attempting to get a nonexistent file on
1510 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
1511 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +10001512 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
1513 versions.
Damien Millerded319c2006-09-01 15:38:36 +10001514
Damien Miller1b06dc32006-08-31 03:24:41 +1000151520060831
1516 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
1517 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
1518 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
1519 [openbsd-compat/port-solaris.h] Add support for Solaris process
1520 contracts, enabled with --use-solaris-contracts. Patch from Chad
1521 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +10001522 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
1523 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +10001524
Damien Millerb594f382006-08-30 11:06:34 +1000152520060830
1526 - (djm) OpenBSD CVS Sync
1527 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
1528 [sshd_config.5]
1529 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
1530 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +10001531 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
1532 [sshd.8]
1533 Add more detail about what permissions are and aren't accepted for
1534 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +10001535 - djm@cvs.openbsd.org 2006/08/29 10:40:19
1536 [channels.c session.c]
1537 normalise some inconsistent (but harmless) NULL pointer checks
1538 spotted by the Stanford SATURN tool, via Isil Dillig;
1539 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +10001540 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
1541 [gss-genr.c]
1542 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
1543 missing, by checking whether or not kerberos allocated us a context
1544 before attempting to free it. Patch from Simon Wilkinson, tested by
1545 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +10001546 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
1547 [sshconnect2.c]
1548 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
1549 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +10001550 - djm@cvs.openbsd.org 2006/08/30 00:14:37
1551 [version.h]
1552 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +10001553 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +10001554 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
1555 loginsuccess on AIX immediately after authentication to clear the failed
1556 login count. Previously this would only happen when an interactive
1557 session starts (ie when a pty is allocated) but this means that accounts
1558 that have primarily non-interactive sessions (eg scp's) may gradually
1559 accumulate enough failures to lock out an account. This change may have
1560 a side effect of creating two audit records, one with a tty of "ssh"
1561 corresponding to the authentication and one with the allocated pty per
1562 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +10001563
Darren Tuckerfe408b42006-08-24 19:41:03 +1000156420060824
1565 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +10001566 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
1567 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +10001568 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
1569 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +10001570 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +10001571 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +10001572 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
1573 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +10001574
Darren Tucker12259d92006-08-22 22:24:10 +1000157520060822
1576 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
1577 Makefile. Patch from santhi.amirta at gmail, ok djm.
1578
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000157920060820
1580 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +10001581 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
1582 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +10001583 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
1584 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +10001585 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
1586 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +10001587 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +10001588
Damien Millerdeccaa72006-08-19 08:50:57 +1000158920060819
1590 - (djm) OpenBSD CVS Sync
1591 - djm@cvs.openbsd.org 2006/08/18 22:41:29
1592 [gss-genr.c]
1593 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +10001594 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
1595 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +10001596
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000159720060818
1598 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
1599 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +10001600 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +10001601 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +10001602 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
1603 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +10001604 - (djm) OpenBSD CVS Sync
1605 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
1606 [compress.c monitor.c monitor_wrap.c]
1607 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +10001608 - miod@cvs.openbsd.org 2006/08/12 20:46:46
1609 [monitor.c monitor_wrap.c]
1610 Revert previous include file ordering change, for ssh to compile under
1611 gcc2 (or until openssl include files are cleaned of parameter names
1612 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +10001613 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
1614 [servconf.c servconf.h sshd_config.5]
1615 Add ability to match groups to Match keyword in sshd_config. Feedback
1616 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +10001617 - djm@cvs.openbsd.org 2006/08/16 11:47:15
1618 [sshd.c]
1619 factor inetd connection, TCP listen and main TCP accept loop out of
1620 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +10001621 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
1622 [log.c log.h sshd.c]
1623 make signal handler termination path shorter; risky code pointed out by
1624 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +10001625 - markus@cvs.openbsd.org 2006/08/18 09:15:20
1626 [auth.h session.c sshd.c]
1627 delay authentication related cleanups until we're authenticated and
1628 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +10001629 - djm@cvs.openbsd.org 2006/08/18 10:27:16
1630 [misc.h]
1631 reorder so prototypes are sorted by the files they refer to; no
1632 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +10001633 - djm@cvs.openbsd.org 2006/08/18 13:54:54
1634 [gss-genr.c ssh-gss.h sshconnect2.c]
1635 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
1636 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +10001637 - djm@cvs.openbsd.org 2006/08/18 14:40:34
1638 [gss-genr.c ssh-gss.h]
1639 constify host argument to match the rest of the GSSAPI functions and
1640 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +10001641 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
1642 a signal handler (basically all of them, excepting OpenBSD);
1643 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +10001644
Darren Tuckere6b641a2006-08-17 18:55:27 +1000164520060817
1646 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
1647 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +10001648 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
1649 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +10001650 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
1651 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +10001652
Damien Miller56799c32006-08-16 11:40:45 +1000165320060816
1654 - (djm) [audit-bsm.c] Sprinkle in some headers
1655
Darren Tucker53341812006-08-15 18:21:32 +1000165620060815
1657 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
1658
Damien Miller0e5143e2006-08-07 11:26:36 +1000165920060806
1660 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
1661 on Solaris 10
1662
166320060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +10001664 - (dtucker) [defines.h] With the includes.h changes we no longer get the
1665 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +10001666 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
1667 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +10001668
Damien Miller437edb92006-08-05 09:11:13 +1000166920060805
1670 - (djm) OpenBSD CVS Sync
1671 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
1672 [sshconnect.c]
1673 disable tunnel forwarding when no strict host key checking
1674 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +10001675 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
1676 [scard.c]
1677 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +10001678 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
1679 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
1680 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
1681 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +10001682 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
1683 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
1684 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
1685 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
1686 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
1687 [uidswap.c xmalloc.c]
1688 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +10001689 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
1690 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
1691 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
1692 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1693 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
1694 [sshconnect1.c sshd.c xmalloc.c]
1695 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +10001696 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1697 [ssh_config.5]
1698 avoid confusing wording in HashKnownHosts:
1699 originally spotted by alan amesbury;
1700 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +10001701 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1702 [ssh_config.5]
1703 avoid confusing wording in HashKnownHosts:
1704 originally spotted by alan amesbury;
1705 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +10001706 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
1707 [sshconnect.c]
1708 Allow fallback to known_hosts entries without port qualifiers for
1709 non-standard ports too, so that all existing known_hosts entries will be
1710 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +10001711 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
1712 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
1713 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
1714 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
1715 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
1716 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
1717 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
1718 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
1719 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
1720 [uuencode.h xmalloc.c]
1721 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +10001722 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
1723 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
1724 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +10001725 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
1726 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
1727 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
1728 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
1729 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
1730 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
1731 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
1732 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1733 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
1734 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1735 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
1736 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
1737 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
1738 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
1739 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
1740 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
1741 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1742 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
1743 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
1744 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
1745 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
1746 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
1747 almost entirely get rid of the culture of ".h files that include .h files"
1748 ok djm, sort of ok stevesk
1749 makes the pain stop in one easy step
1750 NB. portable commit contains everything *except* removing includes.h, as
1751 that will take a fair bit more work as we move headers that are required
1752 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +10001753 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
1754 [monitor.c session.c ssh-agent.c]
1755 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +10001756 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +10001757 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
1758 remove last traces of bufaux.h - it was merged into buffer.h in the big
1759 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +10001760 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +10001761 - (djm) [openbsd-compat/regress/snprintftest.c]
1762 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
1763 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +10001764 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
1765 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
1766 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +10001767 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +10001768 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +10001769 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
1770 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +10001771 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +10001772 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +10001773 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +10001774 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
1775 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +10001776 - (dtucker) OpenBSD CVS Sync
1777 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
1778 [auth2-none.c sshd.c monitor_wrap.c]
1779 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +10001780 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
1781 [auth-skey.c]
1782 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +10001783 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
1784 [monitor_wrap.c auth-skey.c auth2-chall.c]
1785 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +10001786 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
1787 [packet.c]
1788 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +10001789 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
1790 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +10001791 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +10001792 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +10001793 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +10001794 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +10001795
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +1000179620060804
1797 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
1798 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
1799 rather than just compiling it. Spotted by dlg@.
1800
Darren Tucker88fdc832006-08-02 23:33:54 +1000180120060802
1802 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
1803
Darren Tucker94346f82006-07-25 19:52:07 +1000180420060725
1805 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
1806
Damien Millerd04f3572006-07-24 13:46:50 +1000180720060724
1808 - (djm) OpenBSD CVS Sync
1809 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
1810 [sshd_config.5]
1811 - new sentence, new line
1812 - s/The the/The/
1813 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +10001814 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +10001815 [auth-options.c canohost.c channels.c includes.h readconf.c]
1816 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +10001817 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +10001818 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
1819 [includes.h ssh.c ssh-rand-helper.c]
1820 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +10001821 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
1822 [monitor_wrap.h]
1823 don't need incompletely-typed 'struct passwd' now with
1824 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +10001825 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
1826 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
1827 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
1828 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
1829 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
1830 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
1831 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +10001832 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
1833 [auth-options.c]
1834 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +10001835 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
1836 [channels.c channels.h servconf.c sshd_config.5]
1837 Add PermitOpen directive to sshd_config which is equivalent to the
1838 "permitopen" key option. Allows server admin to allow TCP port
1839 forwarding only two specific host/port pairs. Useful when combined
1840 with Match.
1841 If permitopen is used in both sshd_config and a key option, both
1842 must allow a given connection before it will be permitted.
1843 Note that users can still use external forwarders such as netcat,
1844 so to be those must be controlled too for the limits to be effective.
1845 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +10001846 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
1847 [sshd_config.5]
1848 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +10001849 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
1850 [scp.1]
1851 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +10001852 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
1853 [ssh-agent.1 sshd_config.5]
1854 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +10001855 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
1856 [sshd_config.5]
1857 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +10001858 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
1859 [dh.c]
1860 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +10001861 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
1862 [servconf.c sshd_config.5]
1863 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
1864 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +10001865 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
1866 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
1867 Add ForceCommand keyword to sshd_config, equivalent to the "command="
1868 key option, man page entry and example in sshd_config.
1869 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +10001870 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
1871 [auth1.c serverloop.c session.c sshconnect2.c]
1872 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
1873 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +10001874 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
1875 [channels.c channels.h servconf.c servconf.h sshd_config.5]
1876 Make PermitOpen take a list of permitted ports and act more like most
1877 other keywords (ie the first match is the effective setting). This
1878 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +10001879 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
1880 [channels.c]
1881 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +10001882 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
1883 [progressmeter.c]
1884 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +10001885 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
1886 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
1887 [sftp-server.c ssh-agent.c sshlogin.c]
1888 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +10001889 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
1890 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
1891 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
1892 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
1893 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
1894 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
1895 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
1896 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
1897 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
1898 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
1899 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
1900 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1901 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
1902 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
1903 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +10001904 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
1905 [auth.h dispatch.c kex.h sftp-client.c]
1906 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
1907 move
Damien Millerb8fe89c2006-07-24 14:51:00 +10001908 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
1909 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
1910 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
1911 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
1912 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
1913 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
1914 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
1915 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
1916 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1917 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
1918 make the portable tree compile again - sprinkle unistd.h and string.h
1919 back in. Don't redefine __unused, as it turned out to be used in
1920 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +10001921 - (djm) [openbsd-compat/glob.c]
1922 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
1923 on OpenBSD (or other platforms with a decent glob implementation) with
1924 -Werror
Damien Miller874bc482006-07-24 14:58:07 +10001925 - (djm) [uuencode.c]
1926 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
1927 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +10001928 - (djm) [session.c]
1929 fix compile error with -Werror -Wall: 'path' is only used in
1930 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +10001931 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
1932 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
1933 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
1934 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
1935 [openbsd-compat/rresvport.c]
1936 These look to need string.h and/or unistd.h (based on a grep for function
1937 names)
Damien Miller24f2a422006-07-24 15:30:18 +10001938 - (djm) [Makefile.in]
1939 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +10001940 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
1941 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
1942 Sync regress tests to -current; include dtucker@'s new cfgmatch and
1943 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +10001944 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
1945 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +10001946 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +10001947
Darren Tucker341dae52006-07-13 08:45:14 +1000194820060713
1949 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
1950
Darren Tucker248469b2006-07-12 14:14:31 +1000195120060712
Darren Tucker250f1a62006-07-12 19:01:29 +10001952 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
1953 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
1954 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +10001955 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
1956 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +10001957 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
1958 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +10001959 - (dtucker) OpenBSD CVS Sync
1960 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
1961 [sftp-glob.c sftp-common.h sftp.c]
1962 buffer.h only needed in sftp-common.h and remove some unneeded
1963 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +10001964 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
1965 [sshd.8]
1966 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +10001967 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
1968 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
1969 auth.c packet.c log.c]
1970 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +10001971 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
1972 [ssh.c]
1973 Only copy the part of environment variable that we actually use. Prevents
1974 ssh bailing when SendEnv is used and an environment variable with a really
1975 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +10001976 - markus@cvs.openbsd.org 2006/07/11 18:50:48
1977 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
1978 channels.h readconf.c]
1979 add ExitOnForwardFailure: terminate the connection if ssh(1)
1980 cannot set up all requested dynamic, local, and remote port
1981 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +10001982 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
1983 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
1984 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
1985 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
1986 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
1987 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
1988 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +10001989 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
1990 [ssh.c]
1991 cast asterisk field precision argument to int to remove warning;
1992 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +10001993 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
1994 [authfile.c ssh.c]
1995 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +10001996 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
1997 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
1998 Add support for conditional directives to sshd_config via a "Match"
1999 keyword, which works similarly to the "Host" directive in ssh_config.
2000 Lines after a Match line override the default set in the main section
2001 if the condition on the Match line is true, eg
2002 AllowTcpForwarding yes
2003 Match User anoncvs
2004 AllowTcpForwarding no
2005 will allow port forwarding by all users except "anoncvs".
2006 Currently only a very small subset of directives are supported.
2007 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +10002008 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
2009 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
2010 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +10002011 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +10002012 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +10002013 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +10002014 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
2015 openbsd-compat/rresvport.c] More errno.h.
2016
Darren Tucker44c828f2006-07-11 18:00:06 +1000201720060711
2018 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
2019 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
2020 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +10002021 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
2022 others).
Darren Tucker44c828f2006-07-11 18:00:06 +10002023
Darren Tuckere34c96a2006-07-10 12:55:24 +1000202420060710
2025 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +10002026 - OpenBSD CVS Sync
2027 - djm@cvs.openbsd.org 2006/06/14 10:50:42
2028 [sshconnect.c]
2029 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +10002030 - djm@cvs.openbsd.org 2006/06/26 10:36:15
2031 [clientloop.c]
2032 mention optional bind_address in runtime port forwarding setup
2033 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +10002034 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2035 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2036 more details and clarity for tun(4) device forwarding; ok and help
2037 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +10002038 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2039 [gss-serv-krb5.c gss-serv.c]
2040 no "servconf.h" needed here
2041 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +10002042 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2043 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2044 move #include <grp.h> out of includes.h
2045 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +10002046 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2047 [clientloop.c ssh.1]
2048 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +10002049 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2050 [includes.h ssh.c sshconnect.c sshd.c]
2051 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +10002052 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2053 [channels.c includes.h]
2054 move #include <arpa/inet.h> out of includes.h; old ok djm@
2055 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +10002056 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2057 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2058 [serverloop.c sshconnect.c uuencode.c]
2059 move #include <netinet/in.h> out of includes.h; ok deraadt@
2060 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +10002061 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2062 [servconf.c servconf.h session.c sshd_config.5]
2063 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +10002064 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2065 [sftp-server.8 sftp-server.c]
2066 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +10002067 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2068 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2069 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2070 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2071 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2072 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2073 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2074 [uidswap.h]
2075 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +10002076 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2077 [ssh-keygen.c]
2078 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +10002079 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2080 [monitor_wrap.h]
2081 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +10002082 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2083 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2084 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2085 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2086 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +10002087 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2088 [monitor.c session.c]
2089 missed these from last commit:
2090 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +10002091 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2092 [log.c]
2093 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +10002094 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2095 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2096 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2097 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2098 [sshlogin.c sshpty.c]
2099 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +10002100 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2101 [ssh-add.c]
2102 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +10002103 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2104 [sftp-server.c]
2105 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +10002106 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2107 [sftp-server.c]
2108 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +10002109 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2110 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2111 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2112 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +10002113 - OpenBSD CVS Sync
2114 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2115 [scp.c]
2116 duplicate argv at the start of main() because it gets modified later;
2117 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +10002118 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2119 [channels.c]
2120 fix misparsing of SOCKS 5 packets that could result in a crash;
2121 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +10002122 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2123 [misc.c misc.h sshd.8 sshconnect.c]
2124 Add port identifier to known_hosts for non-default ports, based originally
2125 on a patch from Devin Nate in bz#910.
2126 For any connection using the default port or using a HostKeyAlias the
2127 format is unchanged, otherwise the host name or address is enclosed
2128 within square brackets in the same format as sshd's ListenAddress.
2129 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +10002130 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2131 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +10002132
Darren Tuckerbdc12122006-07-06 11:56:25 +1000213320060706
2134 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2135 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2136 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +10002137 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +10002138
Darren Tuckerdaf6ff42006-07-05 21:35:48 +1000213920060705
2140 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2141 target already exists.
2142
Darren Tucker66c32d52006-06-30 10:51:32 +1000214320060630
2144 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2145 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +10002146 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2147 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +10002148 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2149 version.
Darren Tucker66c32d52006-06-30 10:51:32 +10002150
Darren Tucker8b272ab2006-06-27 11:20:28 +1000215120060627
2152 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2153 with autoconf 2.60. Patch from vapier at gentoo.org.
2154
Darren Tucker144e8d62006-06-25 08:25:25 +1000215520060625
2156 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2157 only, otherwise sshd can hang exiting non-interactive sessions.
2158
Darren Tucker0249f932006-06-24 12:10:07 +1000215920060624
2160 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2161 Works around limitation in Solaris' passwd program for changing passwords
2162 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +10002163 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2164 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +10002165
Darren Tucker3eb48342006-06-23 21:05:12 +1000216620060623
2167 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2168 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2169 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +10002170 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2171 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2172 on the pty slave as zero-length reads on the pty master, which sshd
2173 interprets as the descriptor closing. Since most things don't do zero
2174 length writes this rarely matters, but occasionally it happens, and when
2175 it does the SSH pty session appears to hang, so we add a special case for
2176 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +10002177
Damien Millere250a942006-06-13 12:59:53 +1000217820060613
Damien Miller64346082006-06-13 13:15:54 +10002179 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +10002180 - OpenBSD CVS Sync
2181 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2182 [sshconnect2.c]
2183 uint32_t -> u_int32_t (which we use everywhere else)
2184 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +10002185 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2186 [clientloop.c]
2187 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +10002188 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2189 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2190 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +10002191 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2192 [kexdhc.c kexgexc.c]
2193 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +10002194 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2195 [ssh_config.5]
2196 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +10002197 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2198 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +10002199 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2200 sample ssh_config. ok markus@
2201 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2202 [ssh_config.5]
2203 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +10002204 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2205 [ssh-add.c]
2206 Sync usage() with man page and reality.
2207 ok deraadt dtucker
2208 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2209 [ssh.1]
2210 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +10002211 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2212 [ssh-add.c]
2213 Sync usage() with man page and reality.
2214 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +10002215 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2216 [sshd.c]
2217 call get_remote_ipaddr() early; fixes logging after client disconnects;
2218 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +10002219 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2220 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2221 replace remaining setuid() calls with permanently_set_uid() and
2222 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +10002223 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2224 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2225 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +10002226 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2227 [ssh-agent.c]
2228 always use a format string, even when printing a constant
2229 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2230 [ssh-agent.c]
2231 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +10002232
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000223320060521
2234 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2235 and slave, we can remove the special-case handling in the audit hook in
2236 auth_log.
2237
223820060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +10002239 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2240 pointer leak. From kjhall at us.ibm.com, found by coverity.
2241
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000224220060515
Darren Tucker13c539a2006-05-15 17:15:56 +10002243 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2244 _res, prevents problems on some platforms that have _res as a global but
2245 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2246 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +10002247 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2248 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +10002249 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2250 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +10002251
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000225220060506
Darren Tucker73373872006-05-15 17:24:25 +10002253 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +10002254 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2255 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2256 Prevent ssh from trying to open private keys with bad permissions more than
2257 once or prompting for their passphrases (which it subsequently ignores
2258 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +10002259 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2260 [dh.c]
2261 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +10002262 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2263 [OVERVIEW]
2264 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +10002265 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2266 [auth-krb5.c]
2267 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +10002268
Darren Tuckerd8093e42006-05-04 16:24:34 +1000226920060504
2270 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2271 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2272 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
2273 in Portable-only code; since calloc zeros, remove now-redundant memsets.
2274 Also add a couple of sanity checks. With & ok djm@
2275
Darren Tucker596d3382006-05-03 19:01:09 +1000227620060503
2277 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
2278 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
2279 "no objections" tim@
2280
Damien Miller07aa1322006-04-23 12:04:27 +1000228120060423
2282 - (djm) OpenBSD CVS Sync
2283 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
2284 [scp.c]
2285 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +10002286 - djm@cvs.openbsd.org 2006/04/01 05:50:29
2287 [scp.c]
2288 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +10002289 - djm@cvs.openbsd.org 2006/04/01 05:51:34
2290 [atomicio.c]
2291 ANSIfy; requested deraadt@
2292 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
2293 [ssh-keysign.c]
2294 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +10002295 - djm@cvs.openbsd.org 2006/04/03 07:10:38
2296 [gss-genr.c]
2297 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
2298 by dleonard AT vintela.com. use xasprintf() to simplify code while in
2299 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +10002300 - djm@cvs.openbsd.org 2006/04/16 00:48:52
2301 [buffer.c buffer.h channels.c]
2302 Fix condition where we could exit with a fatal error when an input
2303 buffer became too large and the remote end had advertised a big window.
2304 The problem was a mismatch in the backoff math between the channels code
2305 and the buffer code, so make a buffer_check_alloc() function that the
2306 channels code can use to propsectivly check whether an incremental
2307 allocation will succeed. bz #1131, debugged with the assistance of
2308 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +10002309 - djm@cvs.openbsd.org 2006/04/16 00:52:55
2310 [atomicio.c atomicio.h]
2311 introduce atomiciov() function that wraps readv/writev to retry
2312 interrupted transfers like atomicio() does for read/write;
2313 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +10002314 - djm@cvs.openbsd.org 2006/04/16 00:54:10
2315 [sftp-client.c]
2316 avoid making a tiny 4-byte write to send the packet length of sftp
2317 commands, which would result in a separate tiny packet on the wire by
2318 using atomiciov(writev, ...) to write the length and the command in one
2319 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +10002320 - djm@cvs.openbsd.org 2006/04/16 07:59:00
2321 [atomicio.c]
2322 reorder sanity test so that it cannot dereference past the end of the
2323 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +10002324 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +10002325 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +10002326 Move Buffer bignum functions into their own file, bufbn.c. This means
2327 that sftp and sftp-server (which use the Buffer functions in bufaux.c
2328 but not the bignum ones) no longer need to be linked with libcrypto.
2329 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +10002330 - djm@cvs.openbsd.org 2006/04/20 09:27:09
2331 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
2332 replace the last non-sig_atomic_t flag used in a signal handler with a
2333 sig_atomic_t, unfortunately with some knock-on effects in other (non-
2334 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +10002335 - markus@cvs.openbsd.org 2006/04/20 09:47:59
2336 [sshconnect.c]
2337 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +10002338 - djm@cvs.openbsd.org 2006/04/20 21:53:44
2339 [includes.h session.c sftp.c]
2340 Switch from using pipes to socketpairs for communication between
2341 sftp/scp and ssh, and between sshd and its subprocesses. This saves
2342 a file descriptor per session and apparently makes userland ppp over
2343 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
2344 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +10002345 - djm@cvs.openbsd.org 2006/04/22 04:06:51
2346 [uidswap.c]
2347 use setres[ug]id() to permanently revoke privileges; ok deraadt@
2348 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +10002349 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
2350 [crc32.c]
2351 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +10002352 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
2353 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +10002354
Damien Miller73b42d22006-04-22 21:26:08 +1000235520060421
2356 - (djm) [Makefile.in configure.ac session.c sshpty.c]
2357 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
2358 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
2359 [openbsd-compat/port-linux.h] Add support for SELinux, setting
2360 the execution and TTY contexts. based on patch from Daniel Walsh,
2361 bz #880; ok dtucker@
2362
Damien Miller2eaf37d2006-04-18 15:13:16 +1000236320060418
Damien Miller73b42d22006-04-22 21:26:08 +10002364 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
2365 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +10002366 ok dtucker@
2367
Damien Millerda380be2006-03-31 23:09:17 +1100236820060331
2369 - OpenBSD CVS Sync
2370 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
2371 [xmalloc.c]
2372 we can do the size & nmemb check before the integer overflow check;
2373 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11002374 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
2375 [dh.c]
2376 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +11002377 - djm@cvs.openbsd.org 2006/03/27 23:15:46
2378 [sftp.c]
2379 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +11002380 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
2381 [README.tun ssh.c]
2382 spacing
Damien Miller57c4e872006-03-31 23:11:07 +11002383 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
2384 [channels.c]
2385 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +11002386 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
2387 [ssh-agent.c]
2388 use strtonum() to parse the pid from the file, and range check it
2389 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +11002390 - djm@cvs.openbsd.org 2006/03/30 09:41:25
2391 [channels.c]
2392 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +11002393 - djm@cvs.openbsd.org 2006/03/30 09:58:16
2394 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
2395 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
2396 replace {GET,PUT}_XXBIT macros with functionally similar functions,
2397 silencing a heap of lint warnings. also allows them to use
2398 __bounded__ checking which can't be applied to macros; requested
2399 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +11002400 - djm@cvs.openbsd.org 2006/03/30 10:41:25
2401 [ssh.c ssh_config.5]
2402 add percent escape chars to the IdentityFile option, bz #1159 based
2403 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +11002404 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
2405 [ssh-keygen.c]
2406 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +11002407 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
2408 [auth.c monitor.c]
2409 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +11002410 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
2411 [ssh_config.5]
2412 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +11002413 - djm@cvs.openbsd.org 2006/03/31 09:13:56
2414 [ssh_config.5]
2415 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11002416
Damien Millercb314822006-03-26 13:48:01 +1100241720060326
2418 - OpenBSD CVS Sync
2419 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
2420 [ssh-keygen.c]
2421 if no key file are given when printing the DNS host record, use the
2422 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11002423 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
2424 [scp.c]
2425 Try to display errormessage even if remout == -1
2426 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11002427 - djm@cvs.openbsd.org 2006/03/17 22:31:50
2428 [authfd.c]
2429 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11002430 - djm@cvs.openbsd.org 2006/03/17 22:31:11
2431 [authfd.c]
2432 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11002433 - djm@cvs.openbsd.org 2006/03/19 02:22:32
2434 [serverloop.c]
2435 memory leaks detected by Coverity via elad AT netbsd.org;
2436 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11002437 - djm@cvs.openbsd.org 2006/03/19 02:22:56
2438 [sftp.c]
2439 more memory leaks detected by Coverity via elad AT netbsd.org;
2440 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11002441 - djm@cvs.openbsd.org 2006/03/19 02:23:26
2442 [hostfile.c]
2443 FILE* leak detected by Coverity via elad AT netbsd.org;
2444 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11002445 - djm@cvs.openbsd.org 2006/03/19 02:24:05
2446 [dh.c readconf.c servconf.c]
2447 potential NULL pointer dereferences detected by Coverity
2448 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11002449 - djm@cvs.openbsd.org 2006/03/19 07:41:30
2450 [sshconnect2.c]
2451 memory leaks detected by Coverity via elad AT netbsd.org;
2452 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11002453 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
2454 [servconf.c]
2455 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11002456 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
2457 [auth1.c authfd.c channels.c]
2458 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11002459 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2460 [kex.c kex.h monitor.c myproposal.h session.c]
2461 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11002462 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
2463 [clientloop.c progressmeter.c serverloop.c sshd.c]
2464 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11002465 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
2466 [ssh-keyscan.c]
2467 please lint
Damien Miller4662d342006-03-26 13:59:59 +11002468 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
2469 [ssh.c]
2470 spacing
Damien Miller3305f552006-03-26 14:00:31 +11002471 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
2472 [authfile.c]
2473 whoever thought that break after return was a good idea needs to
2474 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11002475 - djm@cvs.openbsd.org 2006/03/20 04:09:44
2476 [monitor.c]
2477 memory leaks detected by Coverity via elad AT netbsd.org;
2478 deraadt@ ok
2479 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11002480 - djm@cvs.openbsd.org 2006/03/20 11:38:46
2481 [key.c]
2482 (really) last of the Coverity diffs: avoid possible NULL deref in
2483 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11002484 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
2485 [auth.c key.c misc.c packet.c ssh-add.c]
2486 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11002487 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
2488 [key.c]
2489 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11002490 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
2491 [ssh-rsa.c]
2492 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11002493 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11002494 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
2495 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11002496 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11002497 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
2498 [auth1.c auth2.c sshd.c]
2499 sprinkle some ARGSUSED for table driven functions (which sometimes
2500 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11002501 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2502 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
2503 [ssh-rsa.c ssh.c sshlogin.c]
2504 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11002505 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
2506 [monitor.c]
2507 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11002508 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
2509 [channels.c]
2510 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11002511 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2512 [dns.c]
2513 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11002514 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
2515 [canohost.c match.c ssh.c sshconnect.c]
2516 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11002517 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
2518 [channels.c fatal.c kex.c packet.c serverloop.c]
2519 spacing
Damien Millera5a28592006-03-26 14:10:34 +11002520 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
2521 [ttymodes.c]
2522 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11002523 - djm@cvs.openbsd.org 2006/03/25 00:05:41
2524 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
2525 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
2526 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
2527 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
2528 [xmalloc.c xmalloc.h]
2529 introduce xcalloc() and xasprintf() failure-checked allocations
2530 functions and use them throughout openssh
2531
2532 xcalloc is particularly important because malloc(nmemb * size) is a
2533 dangerous idiom (subject to integer overflow) and it is time for it
2534 to die
2535
2536 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11002537 - djm@cvs.openbsd.org 2006/03/25 01:13:23
2538 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
2539 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
2540 [uidswap.c]
2541 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
2542 to xrealloc(p, new_nmemb, new_itemsize).
2543
2544 realloc is particularly prone to integer overflows because it is
2545 almost always allocating "n * size" bytes, so this is a far safer
2546 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11002547 - djm@cvs.openbsd.org 2006/03/25 01:30:23
2548 [sftp.c]
2549 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11002550 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11002551 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
2552 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
2553 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
2554 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
2555 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
2556 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
2557 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
2558 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
2559 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
2560 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
2561 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
2562 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
2563 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2564 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2565 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2566 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11002567 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
2568 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11002569 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
2570 [auth-rsa.c authfd.c packet.c]
2571 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11002572 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
2573 [clientloop.c serverloop.c]
2574 spacing
Damien Millera1690d02006-03-26 14:27:35 +11002575 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
2576 [sshlogin.c sshlogin.h]
2577 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11002578 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
2579 [ssh-keygen.c]
2580 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11002581 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
2582 [ssh-agent.c]
2583 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11002584 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
2585 [channels.c]
2586 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11002587 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
2588 [bufaux.c channels.c packet.c]
2589 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11002590 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
2591 [channels.c]
2592 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11002593 - djm@cvs.openbsd.org 2006/03/25 22:22:43
2594 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
2595 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
2596 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
2597 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
2598 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
2599 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
2600 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
2601 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
2602 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
2603 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
2604 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11002605 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
2606 [uuencode.c]
2607 typo
Damien Millercb314822006-03-26 13:48:01 +11002608
Damien Miller3e96d742006-03-25 23:39:29 +1100260920060325
2610 - OpenBSD CVS Sync
2611 - djm@cvs.openbsd.org 2006/03/16 04:24:42
2612 [ssh.1]
2613 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
2614 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11002615 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
2616 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
2617 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
2618 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
2619 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
2620 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
2621 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
2622 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2623 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
2624 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
2625 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
2626 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
2627 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
2628 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
2629 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
2630 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
2631 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
2632 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2633 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2634 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
2635 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
2636 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
2637 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
2638 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
2639 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11002640 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2641 [kex.h myproposal.h]
2642 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11002643 - djm@cvs.openbsd.org 2006/03/20 04:07:22
2644 [auth2-gss.c]
2645 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2646 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11002647 - djm@cvs.openbsd.org 2006/03/20 04:07:49
2648 [gss-genr.c]
2649 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2650 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11002651 - djm@cvs.openbsd.org 2006/03/20 04:08:18
2652 [gss-serv.c]
2653 last lot of GSSAPI related leaks detected by Coverity via
2654 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11002655 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2656 [monitor_wrap.h sshpty.h]
2657 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11002658 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2659 [session.h]
2660 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11002661 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2662 [dns.c]
2663 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11002664 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
2665 [ssh.1]
2666 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11002667 - djm@cvs.openbsd.org 2006/03/22 21:27:15
2668 [deattack.c deattack.h]
2669 remove IV support from the CRC attack detector, OpenSSH has never used
2670 it - it only applied to IDEA-CFB, which we don't support.
2671 prompted by NetBSD Coverity report via elad AT netbsd.org;
2672 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11002673
Damien Miller66f9eb62006-03-18 23:04:49 +1100267420060318
Darren Tucker9834cab2006-03-19 00:07:07 +11002675 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
2676 elad AT NetBSD.org
2677 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
2678 a LLONG rather than a long. Fixes scp'ing of large files on platforms
2679 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11002680
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100268120060316
2682 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11002683 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
2684 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08002685 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
2686 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11002687 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
2688 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11002689
Damien Miller9f67a212006-03-15 11:05:35 +1100269020060315
2691 - (djm) OpenBSD CVS Sync:
2692 - msf@cvs.openbsd.org 2006/02/06 15:54:07
2693 [ssh.1]
2694 - typo fix
2695 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11002696 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
2697 [ssh.1]
2698 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11002699 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
2700 [auth-rhosts.c includes.h]
2701 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11002702 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
2703 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
2704 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11002705 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
2706 [channels.c clientloop.c clientloop.h includes.h packet.h]
2707 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
2708 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11002709 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
2710 [sshtty.c]
2711 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11002712 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
2713 [hostfile.c]
2714 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11002715 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
2716 [deattack.c]
2717 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11002718 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
2719 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
2720 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
2721 [sshd.c sshpty.c]
2722 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11002723 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
2724 [includes.h misc.c]
2725 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11002726 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
2727 [gss-serv.c monitor.c]
2728 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11002729 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
2730 [sshconnect.c]
2731 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11002732 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
2733 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
2734 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11002735 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
2736 [includes.h packet.c]
2737 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
2738 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11002739 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
2740 [includes.h scp.c sftp-glob.c sftp-server.c]
2741 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11002742 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
2743 [includes.h]
2744 #include <sys/endian.h> not needed; ok djm@
2745 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11002746 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
2747 [sshd.8]
2748 - move some text into a CAVEATS section
2749 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11002750 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
2751 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
2752 [ssh.c sshd.c sshpty.c]
2753 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11002754 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
2755 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
2756 [sftp.c sshconnect.c sshconnect2.c sshd.c]
2757 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11002758 - otto@cvs.openbsd.org 2006/02/11 19:31:18
2759 [atomicio.c]
2760 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11002761 - djm@cvs.openbsd.org 2006/02/12 06:45:34
2762 [ssh.c ssh_config.5]
2763 add a %l expansion code to the ControlPath, which is filled in with the
2764 local hostname at runtime. Requested by henning@ to avoid some problems
2765 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11002766 - djm@cvs.openbsd.org 2006/02/12 10:44:18
2767 [readconf.c]
2768 raise error when the user specifies a RekeyLimit that is smaller than 16
2769 (the smallest of our cipher's blocksize) or big enough to cause integer
2770 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11002771 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
2772 [ssh_config.5]
2773 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11002774 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
2775 [sshd.8]
2776 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11002777 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
2778 [sshd.8]
2779 sort the list of options permissable w/ authorized_keys;
2780 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11002781 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
2782 [sshd.8]
2783 no need to subsection the authorized_keys examples - instead, convert
2784 this to look like an actual file. also use proto 2 keys, and use IETF
2785 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11002786 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
2787 [sshd.8]
2788 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11002789 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
2790 [sshd.8]
2791 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11002792 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
2793 [sshd.8]
2794 - avoid nasty line split
2795 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11002796 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
2797 [sshd.8]
2798 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11002799 - david@cvs.openbsd.org 2006/02/15 05:08:24
2800 [sftp-client.c]
2801 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11002802 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
2803 [ssh.1]
2804 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11002805 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
2806 [sshd.8]
2807 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11002808 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
2809 [sshd.8]
2810 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11002811 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
2812 [sshd.8]
2813 move the sshrc stuff out of FILES, and into its own section:
2814 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11002815 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
2816 [sshd.8]
2817 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11002818 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
2819 [sshd.8]
2820 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11002821 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
2822 [ssh_config.5]
2823 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11002824 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
2825 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
2826 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11002827 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
2828 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
2829 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
2830 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11002831 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
2832 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
2833 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
2834 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
2835 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
2836 [sshconnect2.c sshd.c sshpty.c]
2837 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11002838 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
2839 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
2840 [sshconnect.c]
2841 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11002842 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
2843 [ssh_config.5]
2844 add section on patterns;
2845 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11002846 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
2847 [sshd_config.5]
2848 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11002849 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
2850 [ssh_config.5]
2851 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11002852 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
2853 [sshd.8]
2854 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11002855 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
2856 [ssh-keysign.8 ssh_config.5 sshd_config.5]
2857 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11002858 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
2859 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2860 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11002861 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
2862 [ssh_config.5]
2863 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11002864 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
2865 [sshd_config.5]
2866 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11002867 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
2868 [sshd_config.5]
2869 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11002870 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
2871 [ssh_config.5]
2872 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11002873 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11002874 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
2875 [sshd_config.5]
2876 document the order in which allow/deny directives are processed;
2877 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11002878 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
2879 [ssh_config.5]
2880 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11002881 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
2882 [sshd_config.5]
2883 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11002884 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
2885 [ssh_config.5]
2886 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11002887 - djm@cvs.openbsd.org 2006/02/28 01:10:21
2888 [session.c]
2889 fix logout recording when privilege separation is disabled, analysis and
2890 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
2891 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11002892 - djm@cvs.openbsd.org 2006/03/04 04:12:58
2893 [serverloop.c]
2894 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11002895 - djm@cvs.openbsd.org 2006/03/12 04:23:07
2896 [ssh.c]
2897 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11002898 - djm@cvs.openbsd.org 2006/03/13 08:16:00
2899 [sshd.c]
2900 don't log that we are listening on a socket before the listen() call
2901 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11002902 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
2903 [packet.c]
2904 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
2905 poor performance and protocol stalls under some network conditions (mindrot
2906 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11002907 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
2908 [ssh-keygen.c]
2909 Make ssh-keygen handle CR and CRLF line termination when converting IETF
2910 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
2911 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11002912 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
2913 [misc.c ssh_config.5 sshd_config.5]
2914 Allow config directives to contain whitespace by surrounding them by double
2915 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11002916 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
2917 [authfile.c authfile.h ssh-add.c]
2918 Make ssh-add check file permissions before attempting to load private
2919 key files multiple times; it will fail anyway and this prevents confusing
2920 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11002921 - djm@cvs.openbsd.org 2006/03/14 00:15:39
2922 [canohost.c]
2923 log the originating address and not just the name when a reverse
2924 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11002925 - markus@cvs.openbsd.org 2006/03/14 16:32:48
2926 [ssh_config.5 sshd_config.5]
2927 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11002928 - djm@cvs.openbsd.org 2006/03/07 09:07:40
2929 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
2930 Implement the diffie-hellman-group-exchange-sha256 key exchange method
2931 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
2932 EVP), interop tested against CVS PuTTY
2933 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11002934 - (djm) [configure.ac defines.h kex.c md-sha256.c]
2935 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
2936 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
2937 KEX support, should work with libc SHA256 support or OpenSSL
2938 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11002939 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11002940 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11002941 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11002942 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11002943 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11002944 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
2945 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11002946 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11002947 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11002948 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
2949 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11002950 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
2951 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
2952 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
2953 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
2954 [openbsd-compat/readpassphrase.c] Lots of include fixes for
2955 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08002956 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08002957 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
2958 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11002959 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11002960 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11002961 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
2962 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11002963 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11002964
Darren Tuckerd1450db2006-03-13 19:06:51 +1100296520060313
2966 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
2967 since not all platforms support it. Instead, use internal equivalent while
2968 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
2969 as it's no longer required. Tested by Bernhard Simon, ok djm@
2970
Darren Tucker18614c22006-03-04 08:50:31 +1100297120060304
2972 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
2973 file rather than directory, required as Cygwin will be importing lastlog(1).
2974 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11002975 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
2976 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11002977
Darren Tucker54b75fe2006-02-26 12:31:48 +1100297820060226
2979 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
2980 patch from kraai at ftbfs.org.
2981
298220060223
Darren Tuckera4904f72006-02-23 21:35:30 +11002983 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
2984 reality. Pointed out by tryponraj at gmail.com.
2985
Darren Tucker54b75fe2006-02-26 12:31:48 +1100298620060222
Darren Tucker94413cf2006-02-22 22:24:47 +11002987 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
2988 compile in compat code if required.
2989
Darren Tucker3322e0d2006-02-22 00:00:27 +1100299020060221
2991 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
2992 redefinition of SSLeay_add_all_algorithms.
2993
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100299420060220
2995 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
2996 Add optional enabling of OpenSSL's (hardware) Engine support, via
2997 configure --with-ssl-engine. Based in part on a diff by michal at
2998 logix.cz.
2999
Darren Tucker4881c372006-02-19 22:50:20 +1100300020060219
3001 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
3002 Add first attempt at regress tests for compat library. ok djm@
3003
Tim Ricebf209f52006-02-13 12:46:44 -0800300420060214
3005 - (tim) [buildpkg.sh.in] Make the names consistent.
3006 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
3007
Darren Tucker84af6152006-02-12 11:59:08 +1100300820060212
3009 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
3010 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08003011 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11003012 - (dtucker) [README version.h contrib/caldera/openssh.spec
3013 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
3014 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11003015
Tim Rice83d2f5f2006-02-07 15:17:44 -0800301620060208
3017 - (tim) [session.c] Logout records were not updated on systems with
3018 post auth privsep disabled due to bug 1086 changes. Analysis and patch
3019 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11003020 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11003021 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08003022
Tim Riceac9b0602006-02-05 11:27:10 -0800302320060206
3024 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
3025 netinet/in_systm.h. OK dtucker@.
3026
Tim Rice0daad782006-02-04 17:33:55 -0800302720060205
3028 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
3029 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08003030 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
3031 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08003032
Tim Ricefd80ddc2006-02-02 19:11:56 -0800303320060203
3034 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3035 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3036 by a platform specific check, builtin standard includes tests will be
3037 skipped on the other platforms.
3038 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3039 OK tim@, djm@.
3040
Darren Tuckercc7c2122006-02-02 18:44:19 +1100304120060202
3042 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3043 works with picky compilers. Patch from alex.kiernan at thus.net.
3044
Damien Millere682cb02006-02-01 11:21:01 +1100304520060201
3046 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3047 determine the user's login name - needed for regress tests on Solaris
3048 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11003049 - (djm) OpenBSD CVS Sync
3050 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3051 [sshd.8]
3052 - merge sections on protocols 1 and 2 into a single section
3053 - remove configuration file section
3054 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11003055 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3056 [sshd.8]
3057 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11003058 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3059 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11003060 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3061 [version.h]
3062 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11003063 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11003064
Damien Millerddfddf12006-01-31 21:39:03 +1100306520060131
3066 - (djm) OpenBSD CVS Sync
3067 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3068 [ssh_config.5]
3069 - word change, agreed w/ markus
3070 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11003071 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3072 [sshd.8]
3073 move the options description up the page, and a few additional tweaks
3074 whilst in here;
3075 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11003076 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3077 [sshd.8]
3078 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11003079 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3080 [ssh.1]
3081 add a section on verifying host keys in dns;
3082 written with a lot of help from jakob;
3083 feedback dtucker/markus;
3084 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11003085 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3086 [channels.c]
3087 mark channel as write failed or dead instead of read failed on error
3088 of the channel output filter.
3089 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11003090 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3091 [ssh.1]
3092 remove an incorrect sentence;
3093 reported by roumen petrov;
3094 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11003095 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3096 [misc.c misc.h scp.c sftp.c]
3097 fix local arbitrary command execution vulnerability on local/local and
3098 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3099 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11003100 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3101 [scp.c]
3102 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3103 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11003104 - (djm) Sync regress tests to OpenBSD:
3105 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3106 [regress/forwarding.sh]
3107 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11003108 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3109 [regress/multiplex.sh]
3110 Don't call cleanup in multiplex as test-exec will cleanup anyway
3111 found by tim@, ok djm@
3112 NB. ID sync only, we already had this
3113 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3114 [regress/test-exec.sh]
3115 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3116 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11003117 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11003118 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11003119 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11003120 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3121 [regress/scp.sh]
3122 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11003123 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3124 [regress/agent-getpeereid.sh]
3125 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3126 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11003127 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3128 [regress/scp-ssh-wrapper.sh]
3129 Fix assumption about how many args scp will pass; ok djm@
3130 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11003131 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3132 [scp.sh]
3133 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11003134 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3135 [scp.sh]
3136 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11003137 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3138 [scp.sh]
3139 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11003140
Darren Tuckerfbea7642006-01-30 00:22:39 +1100314120060129
3142 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3143 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3144
Darren Tucker94299ec2006-01-20 11:30:14 +1100314520060120
3146 - (dtucker) OpenBSD CVS Sync
3147 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3148 [ssh.1]
3149 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11003150 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3151 [ssh.1]
3152 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11003153 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3154 [scp.1 ssh.1 ssh_config.5 sftp.1]
3155 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3156 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11003157
Damien Millere87eb4c2006-01-14 10:08:36 +1100315820060114
3159 - (djm) OpenBSD CVS Sync
3160 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3161 [ssh.1]
3162 weed out some duplicate info in the known_hosts FILES entries;
3163 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11003164 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3165 [ssh.1]
3166 final round of whacking FILES for duplicate info, and some consistency
3167 fixes;
3168 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11003169 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3170 [ssh.1]
3171 split sections on tcp and x11 forwarding into two sections.
3172 add an example in the tcp section, based on sth i wrote for ssh faq;
3173 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11003174 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3175 [ssh.1]
3176 refer to `TCP' rather than `TCP/IP' in the context of connection
3177 forwarding;
3178 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11003179 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3180 [sshd.8]
3181 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11003182 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3183 [ssh_config.5]
3184 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11003185 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3186 [ssh.1]
3187 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11003188
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100318920060109
3190 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3191 tcpip service so it's always started after IP is up. Patch from
3192 vinschen at redhat.com.
3193
Damien Miller7655f5c2006-01-06 14:48:18 +1100319420060106
3195 - (djm) OpenBSD CVS Sync
3196 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3197 [ssh.1]
3198 move FILES to a -compact list, and make each files an item in that list.
3199 this avoids nastly line wrap when we have long pathnames, and treats
3200 each file as a separate item;
3201 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11003202 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3203 [ssh.1]
3204 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11003205 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3206 [ssh.1]
3207 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11003208 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3209 [ssh.1]
3210 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11003211 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3212 [ssh.1]
3213 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3214 entries;
3215 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11003216 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3217 [ssh.1]
3218 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11003219 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3220 [ssh.1]
3221 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11003222 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3223 [ssh.1]
3224 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11003225 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3226 [misc.c]
3227 check that stdio file descriptors are actually closed before clobbering
3228 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3229 closed, but higher ones weren't. spotted by, and patch tested by
3230 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11003231
Damien Millerb7977702006-01-03 18:47:31 +1100323220060103
Damien Millera9694372006-01-04 07:27:50 +11003233 - (djm) [channels.c] clean up harmless merge error, from reyk@
3234
323520060103
Damien Millerb7977702006-01-03 18:47:31 +11003236 - (djm) OpenBSD CVS Sync
3237 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3238 [ssh_config.5 sshd_config.5]
3239 some corrections from michael knudsen;
3240
Damien Miller90cd1c52006-01-02 20:23:18 +1100324120060102
3242 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11003243 - (djm) OpenBSD CVS Sync
3244 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3245 [ssh.1]
3246 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3247 AUTHENTICATION" sections into "AUTHENTICATION";
3248 some rewording done to make the text read better, plus some
3249 improvements from djm;
3250 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11003251 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3252 [ssh.1]
3253 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11003254 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3255 [ssh.1]
3256 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11003257 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3258 [includes.h misc.c]
3259 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11003260 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3261 [misc.c]
3262 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11003263 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3264 [sftp-client.c sftp-common.h sftp-server.c]
3265 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11003266 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3267 [misc.c]
3268 clarify tun(4) opening - set the mode and bring the interface up. also
3269 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3270 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11003271 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3272 [ssh.1]
3273 start to cut some duplicate info from FILES;
3274 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11003275
Damien Miller2dcddbf2006-01-01 19:47:05 +1100327620060101
3277 - (djm) [Makefile.in configure.ac includes.h misc.c]
3278 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
3279 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
3280 limited to IPv4 tunnels only, and most versions don't support the
3281 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11003282 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11003283 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11003284
Tim Rice8db70e22005-12-28 14:28:08 -0800328520051229
Damien Miller5eb137c2005-12-31 16:19:53 +11003286 - (djm) OpenBSD CVS Sync
3287 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
3288 [canohost.c channels.c clientloop.c]
3289 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11003290 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
3291 [channels.c channels.h clientloop.c]
3292 add channel output filter interface.
3293 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11003294 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
3295 [sftp.1]
3296 do not suggest that interactive authentication will work
3297 with the -b flag;
3298 based on a diff from john l. scarfone;
3299 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11003300 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
3301 [ssh.1]
3302 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11003303 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
3304 [serverloop.c ssh.c openbsd-compat/Makefile.in]
3305 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
3306 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11003307 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
3308 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11003309 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11003310
331120051229
Tim Rice8db70e22005-12-28 14:28:08 -08003312 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
3313
Damien Millerc93a8132005-12-24 14:52:13 +1100331420051224
3315 - (djm) OpenBSD CVS Sync
3316 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
3317 [ssh.1]
3318 merge the sections on protocols 1 and 2 into one section on
3319 authentication;
3320 feedback djm dtucker
3321 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11003322 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
3323 [ssh.1]
3324 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11003325 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
3326 [ssh.1]
3327 move info on ssh return values and config files up into the main
3328 description;
Damien Miller329cb012005-12-24 14:53:23 +11003329 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
3330 [ssh.1]
3331 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11003332 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
3333 [ssh.1]
3334 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11003335 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
3336 [ssh.1]
3337 -Y does X11 forwarding too;
3338 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11003339 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
3340 [sshd.8]
3341 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11003342 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
3343 [ssh_config.5]
3344 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11003345 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
3346 [ssh.1]
3347 expand the description of -w somewhat;
3348 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11003349 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
3350 [ssh.1]
3351 - sync the description of -e w/ synopsis
3352 - simplify the description of -I
3353 - note that -I is only available if support compiled in, and that it
3354 isn't by default
3355 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11003356 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
3357 [ssh.1]
3358 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11003359 - djm@cvs.openbsd.org 2005/12/24 02:27:41
3360 [session.c sshd.c]
3361 eliminate some code duplicated in privsep and non-privsep paths, and
3362 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11003363
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100336420051220
3365 - (dtucker) OpenBSD CVS Sync
3366 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
3367 [serverloop.c]
3368 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11003369 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
3370 [ssh.1]
3371 move the option descriptions up the page: start of a restructure;
3372 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11003373 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
3374 [ssh.1]
3375 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11003376 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
3377 [ssh.1]
3378 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11003379 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
3380 [ssh.1]
3381 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11003382 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
3383 [ssh_config.5 session.c]
3384 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11003385 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
3386 [ssh_config.5]
3387 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11003388 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
3389 [ssh.c]
3390 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11003391
Darren Tucker129d0bb2005-12-19 17:40:40 +1100339220051219
3393 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
3394 openbsd-compat/openssl-compat.h] Check for and work around broken AES
3395 ciphers >128bit on (some) Solaris 10 systems. ok djm@
3396
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100339720051217
3398 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
3399 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11003400 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
3401 snprintf replacement can have a conflicting declaration in HP-UX's system
3402 headers (const vs. no const) so we now check for and work around it. Patch
3403 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11003404
Darren Tucker31543582005-12-14 15:39:20 +1100340520051214
3406 - (dtucker) OpenBSD CVS Sync (regress/)
3407 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
3408 [regress/scp-ssh-wrapper.sh]
3409 Fix assumption about how many args scp will pass; ok djm@
3410
Damien Millerc94ebbc2005-12-13 19:25:21 +1100341120051213
3412 - (djm) OpenBSD CVS Sync
3413 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
3414 [ssh.1]
3415 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11003416 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
3417 [ssh.1]
3418 avoid ambiguities in describing TZ;
3419 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11003420 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
3421 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
3422 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
3423 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
3424 [sshconnect.h sshd.8 sshd_config sshd_config.5]
3425 Add support for tun(4) forwarding over OpenSSH, based on an idea and
3426 initial channel code bits by markus@. This is a simple and easy way to
3427 use OpenSSH for ad hoc virtual private network connections, e.g.
3428 administrative tunnels or secure wireless access. It's based on a new
3429 ssh channel and works similar to the existing TCP forwarding support,
3430 except that it depends on the tun(4) network interface on both ends of
3431 the connection for layer 2 or layer 3 tunneling. This diff also adds
3432 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11003433 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11003434 - djm@cvs.openbsd.org 2005/12/07 03:52:22
3435 [clientloop.c]
3436 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11003437 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
3438 [ssh.1]
3439 - avoid line split in SYNOPSIS
3440 - add args to -w
3441 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11003442 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
3443 [ssh.1 ssh_config.5]
3444 make `!command' a little clearer;
3445 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11003446 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
3447 [ssh_config.5]
3448 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11003449 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
3450 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
3451 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
3452 two changes to the new ssh tunnel support. this breaks compatibility
3453 with the initial commit but is required for a portable approach.
3454 - make the tunnel id u_int and platform friendly, use predefined types.
3455 - support configuration of layer 2 (ethernet) or layer 3
3456 (point-to-point, default) modes. configuration is done using the
3457 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
3458 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
3459 in sshd_config(5).
3460 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11003461 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
3462 [ssh_config.5]
3463 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11003464 - markus@cvs.openbsd.org 2005/12/12 13:46:18
3465 [channels.c channels.h session.c]
3466 make sure protocol messages for internal channels are ignored.
3467 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11003468 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
3469 again by providing a sys_tun_open() function for your platform and
3470 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
3471 OpenBSD's tunnel protocol, which prepends the address family to the
3472 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11003473
Damien Miller7677be52005-12-01 12:51:59 +1100347420051201
3475 - (djm) [envpass.sh] Remove regress script that was accidentally committed
3476 in top level directory and not noticed for over a year :)
3477
Tim Rice660c3402005-11-28 17:45:32 -0800347820051129
3479 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
3480 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11003481 - (dtucker) OpenBSD CVS Sync
3482 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
3483 [ssh-keygen.c]
3484 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08003485 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
3486 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08003487
Darren Tuckerb1a87772005-11-28 16:41:03 +1100348820051128
3489 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
3490 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11003491 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
3492 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11003493 - (dtucker) OpenBSD CVS Sync
3494 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
3495 [ssh-keygen.1 ssh-keygen.c]
3496 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
3497 increase minumum RSA key size to 768 bits and update man page to reflect
3498 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
3499 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11003500 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
3501 [ssh-agent.1]
3502 Update agent socket path templates to reflect reality, correct xref for
3503 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11003504
Darren Tucker91d25a02005-11-26 22:24:09 +1100350520051126
3506 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
3507 when they're available) need the real UID set otherwise pam_chauthtok will
3508 set ADMCHG after changing the password, forcing the user to change it
3509 again immediately.
3510
Darren Tucker58e298d2005-11-25 13:14:58 +1100351120051125
3512 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
3513 resolver state in resolv.h is "state" not "__res_state". With slight
3514 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11003515 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
3516 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
3517 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11003518
351920051124
Damien Miller57f39152005-11-24 19:58:19 +11003520 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
3521 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
3522 asprintf() implementation, after syncing our {v,}snprintf() implementation
3523 with some extra fixes from Samba's version. With help and debugging from
3524 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11003525 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
3526 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11003527 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
3528 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11003529
353020051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11003531 - (dtucker) OpenBSD CVS Sync
3532 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
3533 [ssh-add.c]
3534 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11003535 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
3536 [scp.c]
3537 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11003538 - millert@cvs.openbsd.org 2005/11/15 11:59:54
3539 [includes.h]
3540 Include sys/queue.h explicitly instead of assuming some other header
3541 will pull it in. At the moment it gets pulled in by sys/select.h
3542 (which ssh has no business including) via event.h. OK markus@
3543 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11003544 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
3545 [auth-krb5.c]
3546 Perform Kerberos calls even for invalid users to prevent leaking
3547 information about account validity. bz #975, patch originally from
3548 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
3549 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11003550 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
3551 [hostfile.c]
3552 Correct format/arguments to debug call; spotted by shaw at vranix.com
3553 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11003554 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
3555 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11003556
Darren Tucker41236362005-11-20 14:09:59 +1100355720051120
3558 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
3559 is going on.
3560
Darren Tucker16fd99c2005-11-12 14:06:29 +1100356120051112
3562 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
3563 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11003564 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11003565 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11003566 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11003567 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
3568 test: if sshd takes too long to reconfigure the subsequent connection will
3569 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11003570
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100357120051110
Darren Tucker063ba742005-11-10 10:38:45 +11003572 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11003573 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
3574 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11003575 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11003576 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11003577 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
3578 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11003579 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
3580 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11003581 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
3582 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11003583 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
3584 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11003585 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
3586 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11003587 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
3588 after the copyright notices. Having them at the top next to the CVSIDs
3589 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11003590 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11003591 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11003592 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
3593 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11003594 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
3595 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11003596 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11003597 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11003598 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11003599 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11003600 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11003601 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11003602 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11003603 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
3604 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11003605 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11003606 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
3607 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11003608 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11003609 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11003610 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11003611 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11003612 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11003613 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11003614 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11003615 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
3616 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11003617 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11003618 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11003619 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
3620 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11003621 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
3622 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11003623
Damien Miller3f54a9f2005-11-05 14:52:18 +1100362420051105
3625 - (djm) OpenBSD CVS Sync
3626 - markus@cvs.openbsd.org 2005/10/07 11:13:57
3627 [ssh-keygen.c]
3628 change DSA default back to 1024, as it's defined for 1024 bits only
3629 and this causes interop problems with other clients. moreover,
3630 in order to improve the security of DSA you need to change more
3631 components of DSA key generation (e.g. the internal SHA1 hash);
3632 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11003633 - djm@cvs.openbsd.org 2005/10/10 10:23:08
3634 [channels.c channels.h clientloop.c serverloop.c session.c]
3635 fix regression I introduced in 4.2: X11 forwardings initiated after
3636 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
3637 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11003638 - djm@cvs.openbsd.org 2005/10/11 23:37:37
3639 [channels.c]
3640 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
3641 bind() failure when a previous connection's listeners are in TIME_WAIT,
3642 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11003643 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
3644 [auth2-gss.c gss-genr.c gss-serv.c]
3645 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11003646 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
3647 [gss-serv.c]
3648 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11003649 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
3650 [gss-serv-krb5.c gss-serv.c]
3651 unused declarations; ok deraadt@
3652 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11003653 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
3654 [dns.c]
3655 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11003656 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
3657 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
3658 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11003659 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
3660 [ssh-keygen.c ssh.c sshconnect2.c]
3661 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11003662 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
3663 [channels.c clientloop.c]
3664 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11003665 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
3666 [sshconnect.c]
3667 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11003668 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
3669 [dns.c]
3670 fix memory leaks from 2 sources:
3671 1) key_fingerprint_raw()
3672 2) malloc in dns_read_rdata()
3673 ok jakob@
3674 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
3675 [dns.c]
3676 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11003677 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
3678 [dns.c dns.h]
3679 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11003680 - djm@cvs.openbsd.org 2005/10/30 01:23:19
3681 [ssh_config.5]
3682 mention control socket fallback behaviour, reported by
3683 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11003684 - djm@cvs.openbsd.org 2005/10/30 04:01:03
3685 [ssh-keyscan.c]
3686 make ssh-keygen discard junk from server before SSH- ident, spotted by
3687 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11003688 - djm@cvs.openbsd.org 2005/10/30 04:03:24
3689 [ssh.c]
3690 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11003691 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
3692 [canohost.c sshd.c]
3693 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11003694 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
3695 [ssh_config.5]
3696 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11003697 - djm@cvs.openbsd.org 2005/10/30 08:52:18
3698 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
3699 [ssh.c sshconnect.c sshconnect1.c sshd.c]
3700 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11003701 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
3702 [sftp.c]
3703 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11003704 - djm@cvs.openbsd.org 2005/10/31 11:12:49
3705 [ssh-keygen.1 ssh-keygen.c]
3706 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11003707 - djm@cvs.openbsd.org 2005/10/31 11:48:29
3708 [serverloop.c]
3709 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
3710 SIGINT or SIGQUIT when running without privilege separation (the
3711 normal privsep case is already OK). Patch mainly by dtucker@ and
3712 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11003713 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
3714 [ssh-keygen.1]
3715 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11003716 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
3717 [canohost.c]
3718 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11003719 - djm@cvs.openbsd.org 2005/11/04 05:15:59
3720 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
3721 remove hardcoded hash lengths in key exchange code, allowing
3722 implementation of KEX methods with different hashes (e.g. SHA-256);
3723 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11003724 - djm@cvs.openbsd.org 2005/11/05 05:01:15
3725 [bufaux.c]
3726 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
3727 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11003728 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11003729 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
3730 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
3731 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11003732
Darren Tuckerd32e2932005-11-02 09:07:31 +1100373320051102
3734 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
3735 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
3736 via FreeBSD.
3737
Damien Miller88edf622005-10-30 11:55:45 +1100373820051030
3739 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
3740 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
3741 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11003742 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
3743 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
3744 the pam_nologin module should be added to sshd's session stack in order to
3745 maintain exising behaviour. Based on patch and discussion from t8m at
3746 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11003747
Darren Tucker537f1ed2005-10-25 18:38:33 +1000374820051025
3749 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
3750 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
3751 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10003752 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
3753 understand "%lld", even though the compiler has "long long", so handle
3754 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10003755 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
3756 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10003757
Darren Tucker314d89e2005-10-17 23:29:23 +1000375820051017
3759 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
3760 /etc/default/login report and testing from aabaker at iee.org, corrections
3761 from tim@.
3762
Darren Tucker9ac1a652005-10-09 11:40:03 +1000376320051009
3764 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
3765 versions from OpenBSD. ok djm@
3766
Darren Tucker1e6616b2005-10-08 12:07:01 +1000376720051008
3768 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
3769 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10003770 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10003771
Darren Tuckerb18f1512005-10-05 23:02:16 +1000377220051005
3773 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
3774 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
3775 senthilkumar_sen at hotpop.com.
3776
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000377720051003
3778 - (dtucker) OpenBSD CVS Sync
3779 - markus@cvs.openbsd.org 2005/09/07 08:53:53
3780 [channels.c]
3781 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10003782 - markus@cvs.openbsd.org 2005/09/09 19:18:05
3783 [clientloop.c]
3784 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10003785 - djm@cvs.openbsd.org 2005/09/13 23:40:07
3786 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
3787 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
3788 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10003789 - djm@cvs.openbsd.org 2005/09/19 11:37:34
3790 [ssh_config.5 ssh.1]
3791 mention ability to specify bind_address for DynamicForward and -D options;
3792 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10003793 - djm@cvs.openbsd.org 2005/09/19 11:47:09
3794 [sshd.c]
3795 stop connection abort on rekey with delayed compression enabled when
3796 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10003797 - djm@cvs.openbsd.org 2005/09/19 11:48:10
3798 [gss-serv.c]
3799 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10003800 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
3801 [ssh.1]
3802 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10003803 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
3804 [ssh.c]
3805 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10003806 - djm@cvs.openbsd.org 2005/09/19 23:31:31
3807 [ssh.1]
3808 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10003809 - djm@cvs.openbsd.org 2005/09/21 23:36:54
3810 [sshd_config.5]
3811 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10003812 - djm@cvs.openbsd.org 2005/09/21 23:37:11
3813 [sshd.c]
3814 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10003815 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
3816 [ssh-keyscan.1]
3817 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10003818 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
3819 [canohost.c]
3820 Relocate check_ip_options call to prevent logging of garbage for
3821 connections with IP options set. bz#1092 from David Leonard,
3822 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10003823 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
3824 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10003825
Darren Tucker6e422112005-09-30 09:55:49 +1000382620050930
3827 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
3828 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10003829 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
3830 child during PAM account check without clearing it. This restores the
3831 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
3832 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10003833
Darren Tucker372c8fb2005-09-29 22:01:10 +1000383420050929
3835 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
3836 introduced during sync.
3837
Darren Tucker46e7ba52005-09-28 08:26:30 +1000383820050928
3839 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10003840 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
3841 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10003842
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000384320050927
3844 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
3845 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10003846 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
3847 process when sshd relies on ssh-random-helper. Should result in faster
3848 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10003849
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000385020050924
3851 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
3852 duplicate call. ok djm@
3853
Darren Tuckerc373a562005-09-22 20:15:08 +1000385420050922
3855 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
3856 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10003857 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
3858 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10003859
Tim Rice7df8d392005-09-19 09:33:39 -0700386020050919
3861 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
3862 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07003863 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07003864
Tim Ricefd9e9e32005-09-12 17:36:10 -0700386520050912
3866 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
3867 Mike Frysinger.
3868
Tim Rice64ead482005-09-08 21:56:33 -0700386920050908
3870 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
3871 OpenServer 6 and add osr5bigcrypt support so when someone migrates
3872 passwords between UnixWare and OpenServer they will still work. OK dtucker@
3873
Damien Miller25434de2008-05-19 14:29:08 +10003874$Id: ChangeLog,v 1.4908 2008/05/19 04:29:08 djm Exp $