blob: 348f7c1f1726f6560a7a918285f84fb3c7623b29 [file] [log] [blame]
Damien Miller6572db22007-09-17 11:52:59 +1000120070917
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2007/08/23 02:49:43
4 [auth-passwd.c auth.c session.c]
5 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
6 NB. RCS ID sync only for portable
Damien Miller6ef50132007-09-17 11:54:24 +10007 - djm@cvs.openbsd.org 2007/08/23 02:55:51
8 [auth-passwd.c auth.c session.c]
9 missed include bits from last commit
10 NB. RCS ID sync only for portable
Damien Miller6f402042007-09-17 11:55:25 +100011 - djm@cvs.openbsd.org 2007/08/23 03:06:10
12 [auth.h]
13 login_cap.h doesn't belong here
14 NB. RCS ID sync only for portable
Damien Miller6572db22007-09-17 11:52:59 +100015
Darren Tucker84287b82007-09-14 10:04:15 +10001620070914
17 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
18 Patch from Jan.Pechanec at sun com.
19
Darren Tuckere296d582007-09-10 13:20:14 +10002020070910
21 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
22 return 0 on successful test. From David.Leonard at quest com.
Tim Rice0eeaf122007-09-10 16:24:17 -070023 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
24 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
Darren Tuckere296d582007-09-10 13:20:14 +100025
Darren Tucker1a9176b2007-08-17 09:42:32 +10002620070817
27 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
28 accounts and that's what the code looks for, so make man page and code
29 agree. Pointed out by Roumen Petrov.
Darren Tucker1a329532007-08-17 22:03:09 +100030 - (dtucker) [INSTALL] Group the parts describing random options and PAM
31 implementations together which is hopefully more coherent.
Darren Tuckerea43c492007-08-17 22:10:10 +100032 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
Darren Tucker8ea84562007-08-17 22:12:14 +100033 - (dtucker) [INSTALL] Give PAM its own heading.
Darren Tuckerfb206de2007-08-17 22:52:05 +100034 - (dtucker) [INSTALL] Link to tcpwrappers.
Darren Tucker1a9176b2007-08-17 09:42:32 +100035
Darren Tucker9142e1c2007-08-16 23:28:04 +10003620070816
37 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
38 connections too. Based on a patch from Sandro Wefel, with & ok djm@
39
Darren Tucker513d13a2007-08-15 19:13:41 +10004020070815
41 - (dtucker) OpenBSD CVS Sync
42 - markus@cvs.openbsd.org 2007/08/15 08:14:46
43 [clientloop.c]
44 do NOT fall back to the trused x11 cookie if generation of an untrusted
Damien Miller6c3d7032007-09-04 14:26:32 +100045 cookie fails; from Jan Pechanec, via security-alert at sun.com;
46 ok dtucker
Darren Tucker69fe0e12007-08-15 19:14:52 +100047 - markus@cvs.openbsd.org 2007/08/15 08:16:49
48 [version.h]
49 openssh 4.7
Darren Tuckerfc5d1882007-08-15 22:20:22 +100050 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
51 [ssh_config.5]
52 tun device forwarding now honours ExitOnForwardFailure; ok markus@
Darren Tucker794f9702007-08-15 19:17:43 +100053 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
54 ok djm@
Darren Tucker9d81fdc2007-08-15 19:22:20 +100055 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
56 contrib/suse/openssh.spec] Crank version.
Darren Tucker513d13a2007-08-15 19:13:41 +100057
Darren Tucker2d963642007-08-13 23:11:56 +10005820070813
59 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
60 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
61 with pam_dhkeys. Patch from David Leonard, ok djm@
62
Darren Tucker57d4ca92007-08-10 14:32:34 +10006320070810
64 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
Darren Tucker8acb3b62007-08-10 14:36:12 +100065 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
66 Matt Kraai, ok djm@
Darren Tucker57d4ca92007-08-10 14:32:34 +100067
Darren Tucker863cfa02007-08-09 14:29:47 +10006820070809
69 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
Darren Tucker6f6b27d2007-08-09 14:31:53 +100070 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
71 and the AIX native login restrictions.
Darren Tuckera5b6f722007-08-09 14:37:52 +100072 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
73 used anywhere and are a potential source of warnings.
Darren Tucker863cfa02007-08-09 14:29:47 +100074
Damien Miller93204022007-08-08 14:28:26 +10007520070808
76 - (djm) OpenBSD CVS Sync
77 - ray@cvs.openbsd.org 2007/07/12 05:48:05
78 [key.c]
79 Delint: remove some unreachable statements, from Bret Lambert.
80 OK markus@ and dtucker@.
Damien Miller647d97b2007-08-08 14:29:58 +100081 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
82 [scp.1 scp.c]
83 the ellipsis is not an optional argument; while here, sync the usage
84 and synopsis of commands
85 lots of good ideas by jmc@
86 ok jmc@
Damien Millerb3ce9fe2007-08-08 14:32:41 +100087 - djm@cvs.openbsd.org 2007/08/07 07:32:53
88 [clientloop.c clientloop.h ssh.c]
89 bz#1232: ensure that any specified LocalCommand is executed after the
90 tunnel device is opened. Also, make failures to open a tunnel device
91 fatal when ExitOnForwardFailure is active.
92 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
Damien Miller93204022007-08-08 14:28:26 +100093
Tim Rice947fd592007-07-24 13:13:42 -07009420070724
95 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
Tim Ricebf0212d2007-07-24 20:54:09 -070096 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
Darren Tucker7015e962007-08-09 15:03:23 +100097 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
Tim Riceffe3a8e2007-07-24 21:16:07 -070098 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
Tim Ricecd22d302007-07-24 21:40:59 -070099 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
Tim Rice947fd592007-07-24 13:13:42 -0700100
Damien Miller0d7b9342007-06-28 08:48:02 +100010120070628
102 - (djm) bz#1325: Fix SELinux in permissive mode where it would
103 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
104 ok dtucker
105
Darren Tucker067263e2007-06-25 18:32:33 +100010620070625
107 - (dtucker) OpenBSD CVS Sync
108 - djm@cvs.openbsd.org 2007/06/13 00:21:27
109 [scp.c]
110 don't ftruncate() non-regular files; bz#1236 reported by wood AT
111 xmission.com; ok dtucker@
Darren Tuckerd989ada2007-06-25 18:34:43 +1000112 - djm@cvs.openbsd.org 2007/06/14 21:43:25
113 [ssh.c]
114 handle EINTR when waiting for mux exit status properly
Darren Tucker132367f2007-06-25 18:59:17 +1000115 - djm@cvs.openbsd.org 2007/06/14 22:48:05
116 [ssh.c]
117 when waiting for the multiplex exit status, read until the master end
118 writes an entire int of data *and* closes the client_fd; fixes mux
119 regression spotted by dtucker, ok dtucker@
Darren Tuckerab17f7d2007-06-25 19:04:12 +1000120 - djm@cvs.openbsd.org 2007/06/19 02:04:43
121 [atomicio.c]
122 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
123 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
Darren Tuckerae09cb82007-06-25 19:04:46 +1000124 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
125 [channels.c]
126 Correct test for window updates every three packets; prevents sending
127 window updates for every single packet. ok markus@
Darren Tuckerdc4a7792007-06-25 22:08:10 +1000128 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
129 [atomicio.c]
130 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
Darren Tucker9e223242007-06-25 19:06:53 +1000131 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
132 atomicio.
Darren Tuckerfebf0f52007-06-25 22:15:12 +1000133 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
134 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
135 Add an implementation of poll() built on top of select(2). Code from
136 OpenNTPD with changes suggested by djm. ok djm@
Darren Tucker067263e2007-06-25 18:32:33 +1000137
Darren Tuckercb520172007-06-14 23:21:32 +100013820070614
139 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
140 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
141 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
142 umac support. With tim@ djm@, ok djm.
Darren Tuckera2ed7552007-06-14 23:38:39 +1000143 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
144 sections. Fixes builds with early OpenSSL 0.9.6 versions.
Darren Tucker7dae3d22007-06-14 23:47:31 +1000145 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
146 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
147 subsequent <0.9.7 test.
Darren Tuckercb520172007-06-14 23:21:32 +1000148
Darren Tucker395ecc22007-06-12 23:38:53 +100014920070612
150 - (dtucker) OpenBSD CVS Sync
151 - markus@cvs.openbsd.org 2007/06/11 09:14:00
152 [channels.h]
153 increase default channel windows; ok djm
Darren Tucker29a57072007-06-12 23:39:52 +1000154 - djm@cvs.openbsd.org 2007/06/12 07:41:00
155 [ssh-add.1]
156 better document ssh-add's -d option (delete identies from agent), bz#1224
157 new text based on some provided by andrewmc-debian AT celt.dias.ie;
158 ok dtucker@
Darren Tucker8f6d0ed2007-06-12 23:40:39 +1000159 - djm@cvs.openbsd.org 2007/06/12 08:20:00
160 [ssh-gss.h gss-serv.c gss-genr.c]
161 relocate server-only GSSAPI code from libssh to server; bz #1225
162 patch from simon AT sxw.org.uk; ok markus@ dtucker@
Darren Tucker43ce9022007-06-12 23:41:06 +1000163 - djm@cvs.openbsd.org 2007/06/12 08:24:20
164 [scp.c]
165 make scp try to skip FIFOs rather than blocking when nothing is listening.
166 depends on the platform supporting sane O_NONBLOCK semantics for open
167 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
168 bz #856; report by cjwatson AT debian.org; ok markus@
Darren Tucker2cbec742007-06-12 23:41:33 +1000169 - djm@cvs.openbsd.org 2007/06/12 11:11:08
170 [ssh.c]
171 fix slave exit value when a control master goes away without passing the
172 full exit status by ensuring that the slave reads a full int. bz#1261
173 reported by frekko AT gmail.com; ok markus@ dtucker@
Darren Tucker415bddc2007-06-12 23:43:16 +1000174 - djm@cvs.openbsd.org 2007/06/12 11:15:17
175 [ssh.c ssh.1]
176 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
177 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
178 and is useful for hosts with /home on Kerberised NFS; bz #1312
179 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
Darren Tucker26047492007-06-12 23:44:10 +1000180 - djm@cvs.openbsd.org 2007/06/12 11:45:27
181 [ssh.c]
182 improved exit message from multiplex slave sessions; bz #1262
183 reported by alexandre.nunes AT gmail.com; ok dtucker@
Darren Tuckerb1e128f2007-06-12 23:44:36 +1000184 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
185 [gss-genr.c]
186 Pass GSS OID to gss_display_status to provide better information in
187 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
Darren Tucker930cb0b2007-06-13 00:00:27 +1000188 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
189 [ssh-add.1]
190 identies -> identities;
Darren Tucker0409e152007-06-13 00:00:58 +1000191 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
192 [ssh.1]
193 add -K to SYNOPSIS;
Darren Tuckerbed63112007-06-13 00:02:07 +1000194 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
195 [scp.c]
196 Encode filename with strnvis if the name contains a newline (which can't
197 be represented in the scp protocol), from bz #891. ok markus@
Darren Tucker395ecc22007-06-12 23:38:53 +1000198
Damien Miller835284b2007-06-11 13:03:16 +100019920070611
200 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
201 fix; tested by dtucker@ and jochen.kirn AT gmail.com
Damien Millere45796f2007-06-11 14:01:42 +1000202 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
203 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
204 [ssh_config.5 sshd.8 sshd_config.5]
205 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
206 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
207 compared to hmac-md5. Represents a different approach to message
208 authentication to that of HMAC that may be beneficial if HMAC based on
209 one of its underlying hash algorithms is found to be vulnerable to a
210 new attack. http://www.ietf.org/rfc/rfc4418.txt
211 in conjunction with and OK djm@
Damien Miller4de545a2007-06-11 14:04:42 +1000212 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
213 [ssh_config]
214 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
215 to ease people who want to tweak both (eg. for performance reasons).
216 ok deraadt@ djm@ dtucker@
Damien Miller5e7c30b2007-06-11 14:06:32 +1000217 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
218 [ssh_config.5]
219 put the MAC list into a display, like we do for ciphers,
220 since groff has trouble handling wide lines;
Damien Miller22b7b492007-06-11 14:07:12 +1000221 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
222 [sshd_config.5]
223 oops, here too: put the MAC list into a display, like we do for
224 ciphers, since groff has trouble with wide lines;
Damien Miller3191a8e2007-06-11 18:33:15 +1000225 - markus@cvs.openbsd.org 2007/06/11 08:04:44
226 [channels.c]
227 send 'window adjust' messages every tree packets and do not wait
228 until 50% of the window is consumed. ok djm dtucker
Damien Miller34a17692007-06-11 14:15:42 +1000229 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
230 fallback to provided bit-swizzing functions
Darren Tucker1534fa42007-06-11 14:34:53 +1000231 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
232 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
233 but check anyway in case this changes or the code gets used elsewhere.
Darren Tucker725286e2007-06-11 14:44:02 +1000234 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
235 prevent warnings about redefinitions of various things in paths.h.
236 Spotted by cartmanltd at hotmail.com.
Damien Miller4de545a2007-06-11 14:04:42 +1000237
Darren Tucker4a40ae22007-06-05 18:22:32 +100023820070605
239 - (dtucker) OpenBSD CVS Sync
240 - djm@cvs.openbsd.org 2007/05/22 10:18:52
241 [sshd.c]
242 zap double include; from p_nowaczyk AT o2.pl
243 (not required in -portable, Id sync only)
Darren Tucker0d0d1952007-06-05 18:23:28 +1000244 - djm@cvs.openbsd.org 2007/05/30 05:58:13
245 [kex.c]
246 tidy: KNF, ARGSUSED and u_int
Darren Tuckeraa4d5ed2007-06-05 18:27:13 +1000247 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
248 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
249 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
250 convert to new .Dd format;
251 (We will need to teach mdoc2man.awk to understand this too.)
Darren Tuckera394f992007-06-05 18:28:20 +1000252 - djm@cvs.openbsd.org 2007/05/31 23:34:29
253 [packet.c]
254 gc unreachable code; spotted by Tavis Ormandy
Darren Tucker7b21cb52007-06-05 18:29:35 +1000255 - djm@cvs.openbsd.org 2007/06/02 09:04:58
256 [bufbn.c]
257 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
Darren Tucker5f3d5be2007-06-05 18:30:18 +1000258 - djm@cvs.openbsd.org 2007/06/05 06:52:37
259 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
260 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
261 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
262 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
263 committing at his request)
Darren Tucker51e5ab02007-06-05 19:16:59 +1000264 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
265 OpenBSD's cvs now adds.
Darren Tucker88bca062007-06-05 19:30:47 +1000266 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
267 mindrot's cvs doesn't expand it on us.
Darren Tucker0c0dc492007-06-05 20:01:16 +1000268 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
Darren Tucker4a40ae22007-06-05 18:22:32 +1000269
Darren Tucker208ac572007-05-20 14:58:41 +100027020070520
271 - (dtucker) OpenBSD CVS Sync
272 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
273 [auth2.c]
274 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
Darren Tucker86473c52007-05-20 14:59:32 +1000275 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
276 [sftp-server.c]
277 cast "%llu" format spec to (unsigned long long); do not assume a
278 u_int64_t arg is the same as 'unsigned long long'.
279 from Dmitry V. Levin <ldv@altlinux.org>
280 ok markus@ 'Yes, that looks correct' millert@
Darren Tuckerf78bb412007-05-20 15:03:15 +1000281 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
282 [servconf.c]
283 Remove debug() left over from development. ok deraadt@
Darren Tucker36b78002007-05-20 15:08:15 +1000284 - djm@cvs.openbsd.org 2007/05/17 07:50:31
285 [log.c]
286 save and restore errno when logging; ok deraadt@
Darren Tuckere9405982007-05-20 15:09:04 +1000287 - djm@cvs.openbsd.org 2007/05/17 07:55:29
288 [sftp-server.c]
289 bz#1286 stop reading and processing commands when input or output buffer
290 is nearly full, otherwise sftp-server would happily try to grow the
291 input/output buffers past the maximum supported by the buffer API and
292 promptly fatal()
293 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
Darren Tucker26c66622007-05-20 15:09:42 +1000294 - djm@cvs.openbsd.org 2007/05/17 20:48:13
295 [sshconnect2.c]
296 fall back to gethostname() when the outgoing connection is not
297 on a socket, such as is the case when ProxyCommand is used.
298 Gives hostbased auth an opportunity to work; bz#616, report
299 and feedback stuart AT kaloram.com; ok markus@
Darren Tucker7fa339b2007-05-20 15:10:16 +1000300 - djm@cvs.openbsd.org 2007/05/17 20:52:13
301 [monitor.c]
302 pass received SIGINT from monitor to postauth child so it can clean
303 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
304 ok markus@
Darren Tuckerf520ea12007-05-20 15:11:33 +1000305 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
306 [sshconnect2.c]
307 djm owes me a vb and a tism cd for breaking ssh compilation
Darren Tucker29171e92007-05-20 15:20:08 +1000308 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
309 ldv at altlinux.org.
Darren Tucker22164712007-05-20 15:26:07 +1000310 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
311 sshpam_tty_conv. Patch from ldv at altlinux.org.
Darren Tucker208ac572007-05-20 14:58:41 +1000312
Tim Riceaa8954f2007-05-09 15:57:43 -070031320070509
314 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
315
Darren Tucker781e7a22007-04-29 12:06:55 +100031620070429
317 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
318 for select(2) prototype.
Darren Tuckerd757e692007-04-29 12:10:57 +1000319 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
Darren Tuckercc40d5e2007-04-29 13:58:06 +1000320 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
321 platform's _res if it has one. Should fix problem of DNSSEC record lookups
322 on NetBSD as reported by Curt Sampson.
Darren Tucker2ac529b2007-04-29 14:02:43 +1000323 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
Darren Tucker6d862a52007-04-29 14:39:02 +1000324 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
325 so we don't get redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +1000326 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
327 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
328 __nonnull__ for versions of GCC that don't support it.
Darren Tuckerdca0edf2007-04-29 15:06:44 +1000329 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
330 to prevent redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +1000331
Darren Tucker62995c12007-04-06 12:21:47 +100033220070406
333 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
334 to OpenPAM too.
Darren Tucker2a386852007-04-06 12:25:08 +1000335 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
Darren Tucker62995c12007-04-06 12:21:47 +1000336
Tim Rice99203ec2007-03-26 09:35:28 -070033720070326
338 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
339 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
340 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
341
Darren Tucker20e9f972007-03-25 18:26:01 +100034220070325
343 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
344 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
345 SSHDLIBS. "I like" djm@
346
Darren Tucker97b1bb52007-03-21 20:38:53 +110034720070321
348 - (dtucker) OpenBSD CVS Sync
349 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
350 [servconf.c sshd.c]
351 Move C/R -> kbdint special case to after the defaults have been
352 loaded, which makes ChallengeResponse default to yes again. This
353 was broken by the Match changes and not fixed properly subsequently.
354 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
Darren Tucker506ed882007-03-21 20:42:24 +1100355 - djm@cvs.openbsd.org 2007/03/19 01:01:29
356 [sshd_config]
357 Disable the legacy SSH protocol 1 for new installations via
358 a configuration override. In the future, we will change the
359 server's default itself so users who need the legacy protocol
360 will need to turn it on explicitly
Darren Tucker2812dc92007-03-21 20:45:06 +1100361 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
362 [ssh-agent.c]
363 Remove the signal handler that checks if the agent's parent process
364 has gone away, instead check when the select loop returns. Record when
365 the next key will expire when scanning for expired keys. Set the select
366 timeout to whichever of these two things happens next. With djm@, with &
367 ok deraadt@ markus@
Darren Tucker03b1cdb2007-03-21 20:46:03 +1100368 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
369 [readconf.c clientloop.c]
370 remove some bogus *p tests from charles longeau
371 ok deraadt millert
Darren Tucker04354b92007-03-21 20:46:54 +1100372 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
373 [sshd.8]
374 - let synopsis and description agree for -f
375 - sort FILES
376 - +.Xr ssh-keyscan 1 ,
377 from Igor Sobrado
Darren Tucker164aa302007-03-21 21:39:57 +1100378 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
379 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
380 Patch by Jan.Pechanec at Sun.
Darren Tucker9869ab32007-03-21 21:45:48 +1100381 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
382 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
Darren Tucker97b1bb52007-03-21 20:38:53 +1100383
Darren Tuckera8d51ee2007-03-13 07:35:38 +110038420070313
385 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
386 string.h to prevent warnings, from vapier at gentoo.org.
Darren Tuckerb9fe6a32007-03-13 07:37:49 +1100387 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
388 selinux bits in -portable.
Darren Tuckerda05f482007-03-13 18:50:04 +1100389 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
390 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
391 in cipher-bf1.c. Patch from Juan Gallego.
Darren Tucker5548e8c2007-03-13 21:00:45 +1100392 - (dtucker) [README.platform] Info about blibpath on AIX.
Darren Tuckera8d51ee2007-03-13 07:35:38 +1100393
Damien Miller5737e362007-03-06 21:21:18 +110039420070306
395 - (djm) OpenBSD CVS Sync
396 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
397 [sshd_config.5]
398 sort the `match' keywords;
Damien Miller2dbab872007-03-06 21:21:37 +1100399 - djm@cvs.openbsd.org 2007/03/06 10:13:14
400 [version.h]
401 openssh-4.6; "please" deraadt@
Damien Millerd91cfab2007-03-06 21:23:24 +1100402 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
403 [contrib/suse/openssh.spec] crank spec files for release
Damien Millerc49dd342007-03-08 20:13:39 +1100404 - (djm) [README] correct link to release notes
Damien Millerf0ffec92007-03-06 21:24:00 +1100405 - (djm) Release 4.6p1
Damien Miller5737e362007-03-06 21:21:18 +1100406
Damien Miller9975e482007-03-05 11:51:27 +110040720070304
408 - (djm) [configure.ac] add a --without-openssl-header-check option to
409 configure, as some platforms (OS X) ship OpenSSL headers whose version
410 does not match that of the shipping library. ok dtucker@
Darren Tuckerfd309862007-03-05 18:25:20 +1100411 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
412 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
413 ciphers from working correctly (disconnects with "Bad packet length"
414 errors) as found by Ben Harris. ok djm@
Damien Miller9975e482007-03-05 11:51:27 +1100415
Darren Tucker90a58fd2007-03-03 09:42:23 +110041620070303
417 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
418 general to cover newer gdb versions on HP-UX.
419
Darren Tucker573e3872007-03-02 17:50:03 +110042020070302
421 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
422 CRLF as well as LF lineendings) and write in binary mode. Patch from
423 vinschen at redhat.com.
Darren Tuckeraef5bee2007-03-02 17:53:41 +1100424 - (dtucker) [INSTALL] Update to autoconf-2.61.
Darren Tucker573e3872007-03-02 17:50:03 +1100425
Darren Tucker1d75f222007-03-01 21:31:28 +110042620070301
427 - (dtucker) OpenBSD CVS Sync
428 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
429 [auth2.c sshd_config.5 servconf.c]
430 Remove ChallengeResponseAuthentication support inside a Match
431 block as its interaction with KbdInteractive makes it difficult to
432 support. Also, relocate the CR/kbdint option special-case code into
433 servconf. "please commit" djm@, ok markus@ for the relocation.
Tim Ricec3af6d42007-03-01 09:34:52 -0800434 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
435 "Looks sane" dtucker@
Darren Tucker1d75f222007-03-01 21:31:28 +1100436
Darren Tuckercf0d2db2007-02-28 21:19:58 +110043720070228
438 - (dtucker) OpenBSD CVS Sync
439 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
440 [ssh-agent.c]
441 Remove expired keys periodically so they don't remain in memory when
442 the agent is entirely idle, as noted by David R. Piegdon. This is the
443 simple fix, a more efficient one will be done later. With markus,
444 deraadt, with & ok djm.
445
Darren Tuckerd04188e2007-02-25 20:36:49 +110044620070225
447 - (dtucker) OpenBSD CVS Sync
448 - djm@cvs.openbsd.org 2007/02/20 10:25:14
449 [clientloop.c]
450 set maximum packet and window sizes the same for multiplexed clients
451 as normal connections; ok markus@
Darren Tuckered623962007-02-25 20:37:21 +1100452 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
453 [sshd.c]
454 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
455 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
456 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
457 and the default action will terminate the listening sshd. Analysis and
458 patch from andrew at gaul.org.
Darren Tucker82347a82007-02-25 20:37:52 +1100459 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
460 [servconf.c]
461 Check activep so Match and GatewayPorts work together; ok markus@
Darren Tucker90aaed42007-02-25 20:38:55 +1100462 - ray@cvs.openbsd.org 2007/02/24 03:30:11
463 [moduli.c]
464 - strlen returns size_t, not int.
465 - Pass full buffer size to fgets.
466 OK djm@, millert@, and moritz@.
Darren Tuckerd04188e2007-02-25 20:36:49 +1100467
Darren Tuckerbf6b3282007-02-19 22:08:17 +110046820070219
469 - (dtucker) OpenBSD CVS Sync
470 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
471 [ssh_config.5]
472 do not use a list for SYNOPSIS;
473 this is actually part of a larger report sent by eric s. raymond
474 and forwarded by brad, but i only read half of it. spotted by brad.
Darren Tucker26dc3e62007-02-19 22:09:06 +1100475 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
476 [ssh-keygen.1 ssh-keygen.c]
477 more secsh -> rfc 4716 updates;
478 spotted by wiz@netbsd
479 ok markus
Darren Tuckerc58b5b02007-02-19 22:12:23 +1100480 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
481 [readconf.c]
482 Honour activep for times (eg ServerAliveInterval) while parsing
483 ssh_config and ~/.ssh/config so they work properly with Host directives.
484 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
485 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
486 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
487 spaces
Darren Tuckercb0e1752007-02-19 22:12:53 +1100488 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
489 [readconf.c]
490 spaces
Darren Tucker0aa3dbb2007-02-19 22:13:39 +1100491 - djm@cvs.openbsd.org 2007/01/22 11:32:50
492 [sftp-client.c]
493 return error from do_upload() when a write fails. fixes bz#1252: zero
494 exit status from sftp when uploading to a full device. report from
495 jirkat AT atlas.cz; ok dtucker@
Darren Tucker6ec2fbe2007-02-19 22:14:11 +1100496 - djm@cvs.openbsd.org 2007/01/22 13:06:21
497 [scp.c]
498 fix detection of whether we should show progress meter or not: scp
499 tested isatty(stderr) but wrote the progress meter to stdout. This patch
500 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
501 of dtucker@
Darren Tucker591322a2007-02-19 22:17:28 +1100502 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
503 [bufbn.c]
504 typos in comments; ok jmc@
Darren Tucker1629c072007-02-19 22:25:37 +1100505 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
506 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
507 Teach Match how handle config directives that are used before
508 authentication. This allows configurations such as permitting password
509 authentication from the local net only while requiring pubkey from
510 offsite. ok djm@, man page bits ok jmc@
Darren Tucker53ced252007-02-19 22:44:25 +1100511 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
512 platforms don't have it. Patch from dleonard at vintela.com.
Darren Tucker89ee69e2007-02-19 22:56:55 +1100513 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
514 an array for signatures when there are none since "calloc(0, n) returns
515 NULL on some platforms (eg Tru64), which is explicitly permitted by
516 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
Darren Tuckerbf6b3282007-02-19 22:08:17 +1100517
Damien Millere42bd242007-01-29 10:16:28 +110051820070128
519 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
520 when closing a tty session when a background process still holds tty
521 fds open. Great detective work and patch by Marc Aurele La France,
522 slightly tweaked by me; ok dtucker@
523
Darren Tucker07877ca2007-01-24 00:07:29 +110052420070123
525 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
526 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
527 so it works properly and modify its callers so that they don't pre or
528 post decrement arguments that are conditionally evaluated. While there,
529 put SNPRINTF_CONST back as it prevents build failures in some
530 configurations. ok djm@ (for most of it)
531
Damien Miller9f741052007-01-22 12:44:53 +110053220070122
533 - (djm) [ssh-rand-helper.8] manpage nits;
534 from dleonard AT vintela.com (bz#1529)
535
Darren Tuckereae5fa12007-01-17 11:00:13 +110053620070117
537 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
538 and multiple including it causes problems on old IRIXes. (It snuck back
539 in during a sync.) Found (again) by Georg Schwarz.
540
Darren Tucker9ac56e92007-01-14 10:19:59 +110054120070114
Darren Tuckere67ac002007-01-14 10:26:25 +1100542 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
Damien Miller742cc1c2007-01-14 21:20:30 +1100543 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
544 value of snprintf replacement, similar to bugs in various libc
545 implementations. This overflow is not exploitable in OpenSSH.
546 While I'm fiddling with it, make it a fair bit faster by inlining the
547 append-char routine; ok dtucker@
Darren Tucker9ac56e92007-01-14 10:19:59 +1100548
Damien Millerdf8b7db2007-01-05 16:22:57 +110054920070105
550 - (djm) OpenBSD CVS Sync
551 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
552 [ssh-keygen.c]
553 use argc and argv not some made up short form
Damien Miller3ca8b772007-01-05 16:24:47 +1100554 - ray@cvs.openbsd.org 2006/11/23 01:35:11
555 [misc.c sftp.c]
556 Don't access buf[strlen(buf) - 1] for zero-length strings.
557 ``ok by me'' djm@.
Damien Millerc0367fb2007-01-05 16:25:46 +1100558 - markus@cvs.openbsd.org 2006/12/11 21:25:46
559 [ssh-keygen.1 ssh.1]
560 add rfc 4716 (public key format); ok jmc
Damien Miller1ec46262007-01-05 16:26:45 +1100561 - djm@cvs.openbsd.org 2006/12/12 03:58:42
562 [channels.c compat.c compat.h]
563 bz #1019: some ssh.com versions apparently can't cope with the
564 remote port forwarding bind_address being a hostname, so send
565 them an address for cases where they are not explicitly
566 specified (wildcard or localhost bind). reported by daveroth AT
567 acm.org; ok dtucker@ deraadt@
Damien Millera29b95e2007-01-05 16:28:36 +1100568 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
569 [servconf.c]
570 Make PermitOpen work with multiple values like the man pages says.
571 bz #1267 with details from peter at dmtz.com, with & ok djm@
Damien Miller9fc6a562007-01-05 16:29:02 +1100572 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
573 [servconf.c]
574 Make "PermitOpen all" first-match within a block to match the way other
575 options work. ok markus@ djm@
Damien Millerd94fc722007-01-05 16:29:30 +1100576 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
577 [sshd_config.5]
578 do not use lists for SYNOPSIS;
579 from eric s. raymond via brad
Damien Miller6c7439f2007-01-05 16:29:55 +1100580 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
581 [ssh-keygen.c]
582 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
Damien Miller80163902007-01-05 16:30:16 +1100583 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
584 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
585 spaces
Damien Millerb6c85fc2007-01-05 16:30:41 +1100586 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
587 [sftp.c]
588 ARGSUSED for lint
Damien Millere2334d62007-01-05 16:31:02 +1100589 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
590 [sftp-server.c]
591 spaces
Damien Millerdf8b7db2007-01-05 16:22:57 +1100592
Damien Miller143c2ef2006-12-05 09:08:54 +110059320061205
594 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
595 occur if the server did not have the privsep user and an invalid user
596 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
Damien Millerbe6db832006-12-05 22:58:09 +1100597 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
Damien Miller143c2ef2006-12-05 09:08:54 +1100598
Darren Tuckerb0781f72006-11-08 10:01:36 +110059920061108
600 - (dtucker) OpenBSD CVS Sync
601 - markus@cvs.openbsd.org 2006/11/07 13:02:07
602 [dh.c]
603 BN_hex2bn returns int; from dtucker@
604
Darren Tuckerdf0e4382006-11-07 11:28:40 +110060520061107
606 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
607 if we absolutely need it. Pointed out by Corinna, ok djm@
Darren Tucker0bc85572006-11-07 23:14:41 +1100608 - (dtucker) OpenBSD CVS Sync
609 - markus@cvs.openbsd.org 2006/11/06 21:25:28
610 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
611 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
612 add missing checks for openssl return codes; with & ok djm@
Darren Tuckerfbba7352006-11-07 23:16:08 +1100613 - markus@cvs.openbsd.org 2006/11/07 10:31:31
614 [monitor.c version.h]
615 correctly check for bad signatures in the monitor, otherwise the monitor
616 and the unpriv process can get out of sync. with dtucker@, ok djm@,
617 dtucker@
Darren Tuckerc2820c52006-11-07 23:25:45 +1100618 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
619 versions.
Darren Tucker14ea8632006-11-07 23:27:34 +1100620 - (dtucker) Release 4.5p1.
Darren Tuckerdf0e4382006-11-07 11:28:40 +1100621
Damien Miller3975ee22006-11-05 05:31:33 +110062220061105
623 - (djm) OpenBSD CVS Sync
624 - otto@cvs.openbsd.org 2006/10/28 18:08:10
625 [ssh.1]
626 correct/expand example of usage of -w; ok jmc@ stevesk@
Damien Miller570c2ab2006-11-05 05:32:02 +1100627 - markus@cvs.openbsd.org 2006/10/31 16:33:12
628 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
629 check DH_compute_key() for -1 even if it should not happen because of
630 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
Damien Miller3975ee22006-11-05 05:31:33 +1100631
Darren Tucker4d13ece2006-11-01 10:28:49 +110063220061101
633 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
634 events fatal in Solaris process contract support and tell it to signal
635 only processes in the same process group when something happens.
636 Based on information from andrew.benham at thus.net and similar to
637 a patch from Chad Mynhier. ok djm@
638
Damien Miller796c6c62006-10-28 01:10:15 +100063920061027
640- (djm) [auth.c] gc some dead code
641
Damien Millere7658a52006-10-24 03:00:12 +100064220061023
643 - (djm) OpenBSD CVS Sync
644 - ray@cvs.openbsd.org 2006/09/30 17:48:22
645 [sftp.c]
646 Clear errno before calling the strtol functions.
647 From Paul Stoeber <x0001 at x dot de1 dot cc>.
648 OK deraadt@.
Damien Miller952dce62006-10-24 03:01:16 +1000649 - djm@cvs.openbsd.org 2006/10/06 02:29:19
650 [ssh-agent.c ssh-keyscan.c ssh.c]
651 sys/resource.h needs sys/time.h; prompted by brad@
652 (NB. Id sync only for portable)
Damien Miller990b1a82006-10-24 03:01:56 +1000653 - djm@cvs.openbsd.org 2006/10/09 23:36:11
654 [session.c]
655 xmalloc -> xcalloc that was missed previously, from portable
656 (NB. Id sync only for portable, obviously)
Damien Millerf4bcd102006-10-24 03:02:23 +1000657 - markus@cvs.openbsd.org 2006/10/10 10:12:45
658 [sshconnect.c]
659 sleep before retrying (not after) since sleep changes errno; fixes
660 pr 5250; rad@twig.com; ok dtucker djm
Damien Miller985a4482006-10-24 03:02:41 +1000661 - markus@cvs.openbsd.org 2006/10/11 12:38:03
662 [clientloop.c serverloop.c]
663 exit instead of doing a blocking tcp send if we detect a client/server
664 timeout, since the tcp sendqueue might be already full (of alive
665 requests); ok dtucker, report mpf
Damien Miller50455892006-10-24 03:03:02 +1000666 - djm@cvs.openbsd.org 2006/10/22 02:25:50
667 [sftp-client.c]
668 cancel progress meter when upload write fails; ok deraadt@
Tim Ricebcf8be32006-10-23 14:44:47 -0700669 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
670 autoconf 2.60 from complaining.
Damien Millere7658a52006-10-24 03:00:12 +1000671
Darren Tuckerffe88e12006-10-18 07:53:06 +100067220061018
673 - (dtucker) OpenBSD CVS Sync
674 - ray@cvs.openbsd.org 2006/09/25 04:55:38
675 [ssh-keyscan.1 ssh.1]
676 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
677 pronounces "SSH" as "ess-ess-aich".
678 OK jmc@ and stevesk@.
Darren Tucker78802f02006-10-18 22:51:31 +1000679 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
680 on older versions of OS X. ok djm@
Darren Tuckerffe88e12006-10-18 07:53:06 +1000681
Darren Tuckera43c0052006-10-16 19:49:12 +100068220061016
683 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
684 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
685
Tim Rice09f10932006-10-06 14:58:38 -070068620061006
687 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
688 Differentiate between OpenServer 5 and OpenServer 6
Darren Tuckeradc947d2006-10-07 09:07:20 +1000689 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
690 SELinux functions so they're detected correctly. Patch from pebenito at
691 gentoo.org.
Tim Rice77674b12006-10-06 18:49:36 -0700692 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
693 Allow setting alternate awk in openssh-config.local.
Tim Rice09f10932006-10-06 14:58:38 -0700694
Tim Rice1cfab232006-10-03 09:34:35 -070069520061003
696 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
697 section so additional platform specific CHECK_HEADER tests will work
698 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
699 Feedback and "seems like a good idea" dtucker@
700
Darren Tucker47bda1f2006-10-01 08:09:50 +100070120061001
702 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
703
Darren Tucker5e8381e2006-09-29 20:16:51 +100070420060929
705 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
706 support. Patch from andrew.benham at thus net.
707
Darren Tucker23dd6582006-09-28 19:40:20 +100070820060928
709 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
710 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
711 math.technion.ac.il.
712
Darren Tucker822d3a62006-09-26 18:59:34 +100071320060926
714 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
715 referenced any more. ok djm@
Darren Tucker25bd3c02006-09-26 20:14:28 +1000716 - (dtucker) [sftp-server.8] Resync; spotted by djm@
Darren Tuckerb4b2f9a2006-09-28 19:08:32 +1000717 - (dtucker) Release 4.4p1.
Darren Tucker822d3a62006-09-26 18:59:34 +1000718
Tim Rice983b35b2006-09-24 12:08:59 -070071920060924
720 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
721 to rev 1.308) to work around broken gcc 2.x header file.
722
Darren Tucker0ee3cbf2006-09-23 16:25:19 +100072320060923
724 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
725 $LDFLAGS. Patch from vapier at gentoo org.
726
Darren Tuckerdace2332006-09-22 19:22:17 +100072720060922
728 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
729 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
730
Darren Tucker1e80e402006-09-21 12:59:33 +100073120060921
732 - (dtucker) OpenBSD CVS Sync
733 - otto@cvs.openbsd.org 2006/09/19 05:52:23
734 [sftp.c]
735 Use S_IS* macros insted of masking with S_IF* flags. The latter may
736 have multiple bits set, which lead to surprising results. Spotted by
737 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
Darren Tucker4aa665b2006-09-21 13:00:25 +1000738 - markus@cvs.openbsd.org 2006/09/19 21:14:08
739 [packet.c]
740 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
Darren Tucker0dc54842006-09-21 23:13:30 +1000741 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
742 build error on Ultrix. From Bernhard Simon.
Darren Tucker1e80e402006-09-21 12:59:33 +1000743
Darren Tucker9216c372006-09-18 23:17:40 +100074420060918
745 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
746 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
747 Allows build out of the box with older VAC and XLC compilers. Found by
748 David Bronder and Bernhard Simon.
Darren Tuckerc70ce7b2006-09-18 23:54:32 +1000749 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
750 Prevents macro redefinition warnings of "RDONLY".
Darren Tucker9216c372006-09-18 23:17:40 +1000751
Damien Miller3c9c1fb2006-09-17 06:08:53 +100075220060916
753 - OpenBSD CVS Sync
754 - djm@cvs.openbsd.org 2006/09/16 19:53:37
755 [deattack.c deattack.h packet.c]
756 limit maximum work performed by the CRC compensation attack detector,
757 problem reported by Tavis Ormandy, Google Security Team;
758 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +1000759 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +1000760 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
761 process so that any logging it does is with the right timezone. From
762 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +1000763 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
764 using Protocol 1. From jhb at freebsd.
Damien Miller1f062ca2006-09-17 14:04:46 +1000765 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
Darren Tucker83bbb032006-09-17 22:55:52 +1000766 - (dtucker) [INSTALL] Add info about audit support.
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000767
Damien Miller223897a2006-09-12 21:54:10 +100076820060912
769 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
770 Support SMF in Solaris Packages if enabled by configure. Patch from
771 Chad Mynhier, tested by dtucker@
772
Darren Tucker5d8a9ac2006-09-11 20:46:13 +100077320060911
774 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
775 by Pekka Savola.
776
Darren Tuckerf3766692006-09-10 13:24:18 +100077720060910
778 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +1000779 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +1000780
Darren Tucker08432d52006-09-09 15:59:43 +100078120060909
782 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +1000783 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +1000784 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +1000785
Darren Tucker17da5302006-09-08 09:54:41 +100078620060908
787 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
788 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +1000789 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +1000790
Damien Miller6433df02006-09-07 10:36:43 +100079120060907
792 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
793 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
794 Magnus Abrante; suggestion and feedback dtucker@
795 NB. this change will require that the privilege separation user must
796 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -0700797 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +1000798 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +1000799 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
800 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +1000801
Darren Tuckere1fe0992006-09-05 07:53:38 +100080220060905
803 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +1000804 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +1000805
Darren Tucker3e089102006-09-04 22:37:41 +100080620060904
807 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
808 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
809 ok djm@
810
Darren Tuckered0b5922006-09-03 22:44:49 +100081120060903
812 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
813 declaration of writev(2) and declare it ourselves if necessary. Makes
814 the atomiciov() calls build on really old systems. ok djm@
815
Darren Tucker25fa0ee2006-09-02 12:38:56 +100081620060902
817 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +1000818 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
819 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
820 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
821 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
822 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +1000823
Damien Millerded319c2006-09-01 15:38:36 +100082420060901
825 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
826 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
827 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
828 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
829 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
830 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
831 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
832 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
833 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +1000834 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +1000835 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
836 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
837 [openbsd-compat/port-uw.c]
838 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
839 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +1000840 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
841 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
842 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +1000843 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
844 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +1000845 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
846 test for GLOB_NOMATCH and use our glob functions if it's not found.
847 Stops sftp from segfaulting when attempting to get a nonexistent file on
848 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
849 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +1000850 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
851 versions.
Damien Millerded319c2006-09-01 15:38:36 +1000852
Damien Miller1b06dc32006-08-31 03:24:41 +100085320060831
854 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
855 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
856 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
857 [openbsd-compat/port-solaris.h] Add support for Solaris process
858 contracts, enabled with --use-solaris-contracts. Patch from Chad
859 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +1000860 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
861 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +1000862
Damien Millerb594f382006-08-30 11:06:34 +100086320060830
864 - (djm) OpenBSD CVS Sync
865 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
866 [sshd_config.5]
867 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
868 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +1000869 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
870 [sshd.8]
871 Add more detail about what permissions are and aren't accepted for
872 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +1000873 - djm@cvs.openbsd.org 2006/08/29 10:40:19
874 [channels.c session.c]
875 normalise some inconsistent (but harmless) NULL pointer checks
876 spotted by the Stanford SATURN tool, via Isil Dillig;
877 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +1000878 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
879 [gss-genr.c]
880 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
881 missing, by checking whether or not kerberos allocated us a context
882 before attempting to free it. Patch from Simon Wilkinson, tested by
883 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +1000884 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
885 [sshconnect2.c]
886 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
887 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +1000888 - djm@cvs.openbsd.org 2006/08/30 00:14:37
889 [version.h]
890 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +1000891 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +1000892 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
893 loginsuccess on AIX immediately after authentication to clear the failed
894 login count. Previously this would only happen when an interactive
895 session starts (ie when a pty is allocated) but this means that accounts
896 that have primarily non-interactive sessions (eg scp's) may gradually
897 accumulate enough failures to lock out an account. This change may have
898 a side effect of creating two audit records, one with a tty of "ssh"
899 corresponding to the authentication and one with the allocated pty per
900 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +1000901
Darren Tuckerfe408b42006-08-24 19:41:03 +100090220060824
903 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +1000904 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
905 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +1000906 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
907 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +1000908 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +1000909 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +1000910 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
911 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +1000912
Darren Tucker12259d92006-08-22 22:24:10 +100091320060822
914 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
915 Makefile. Patch from santhi.amirta at gmail, ok djm.
916
Darren Tuckeraa1517c2006-08-20 17:55:54 +100091720060820
918 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +1000919 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
920 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +1000921 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
922 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +1000923 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
924 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +1000925 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000926
Damien Millerdeccaa72006-08-19 08:50:57 +100092720060819
928 - (djm) OpenBSD CVS Sync
929 - djm@cvs.openbsd.org 2006/08/18 22:41:29
930 [gss-genr.c]
931 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +1000932 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
933 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +1000934
Darren Tuckerd018b2e2006-08-18 18:51:20 +100093520060818
936 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
937 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +1000938 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +1000939 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +1000940 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
941 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +1000942 - (djm) OpenBSD CVS Sync
943 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
944 [compress.c monitor.c monitor_wrap.c]
945 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +1000946 - miod@cvs.openbsd.org 2006/08/12 20:46:46
947 [monitor.c monitor_wrap.c]
948 Revert previous include file ordering change, for ssh to compile under
949 gcc2 (or until openssl include files are cleaned of parameter names
950 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +1000951 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
952 [servconf.c servconf.h sshd_config.5]
953 Add ability to match groups to Match keyword in sshd_config. Feedback
954 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +1000955 - djm@cvs.openbsd.org 2006/08/16 11:47:15
956 [sshd.c]
957 factor inetd connection, TCP listen and main TCP accept loop out of
958 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +1000959 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
960 [log.c log.h sshd.c]
961 make signal handler termination path shorter; risky code pointed out by
962 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +1000963 - markus@cvs.openbsd.org 2006/08/18 09:15:20
964 [auth.h session.c sshd.c]
965 delay authentication related cleanups until we're authenticated and
966 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +1000967 - djm@cvs.openbsd.org 2006/08/18 10:27:16
968 [misc.h]
969 reorder so prototypes are sorted by the files they refer to; no
970 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +1000971 - djm@cvs.openbsd.org 2006/08/18 13:54:54
972 [gss-genr.c ssh-gss.h sshconnect2.c]
973 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
974 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +1000975 - djm@cvs.openbsd.org 2006/08/18 14:40:34
976 [gss-genr.c ssh-gss.h]
977 constify host argument to match the rest of the GSSAPI functions and
978 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +1000979 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
980 a signal handler (basically all of them, excepting OpenBSD);
981 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000982
Darren Tuckere6b641a2006-08-17 18:55:27 +100098320060817
984 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
985 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +1000986 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
987 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +1000988 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
989 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +1000990
Damien Miller56799c32006-08-16 11:40:45 +100099120060816
992 - (djm) [audit-bsm.c] Sprinkle in some headers
993
Darren Tucker53341812006-08-15 18:21:32 +100099420060815
995 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
996
Damien Miller0e5143e2006-08-07 11:26:36 +100099720060806
998 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
999 on Solaris 10
1000
100120060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +10001002 - (dtucker) [defines.h] With the includes.h changes we no longer get the
1003 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +10001004 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
1005 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +10001006
Damien Miller437edb92006-08-05 09:11:13 +1000100720060805
1008 - (djm) OpenBSD CVS Sync
1009 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
1010 [sshconnect.c]
1011 disable tunnel forwarding when no strict host key checking
1012 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +10001013 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
1014 [scard.c]
1015 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +10001016 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
1017 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
1018 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
1019 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +10001020 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
1021 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
1022 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
1023 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
1024 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
1025 [uidswap.c xmalloc.c]
1026 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +10001027 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
1028 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
1029 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
1030 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1031 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
1032 [sshconnect1.c sshd.c xmalloc.c]
1033 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +10001034 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1035 [ssh_config.5]
1036 avoid confusing wording in HashKnownHosts:
1037 originally spotted by alan amesbury;
1038 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +10001039 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1040 [ssh_config.5]
1041 avoid confusing wording in HashKnownHosts:
1042 originally spotted by alan amesbury;
1043 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +10001044 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
1045 [sshconnect.c]
1046 Allow fallback to known_hosts entries without port qualifiers for
1047 non-standard ports too, so that all existing known_hosts entries will be
1048 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +10001049 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
1050 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
1051 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
1052 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
1053 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
1054 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
1055 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
1056 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
1057 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
1058 [uuencode.h xmalloc.c]
1059 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +10001060 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
1061 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
1062 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +10001063 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
1064 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
1065 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
1066 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
1067 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
1068 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
1069 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
1070 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1071 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
1072 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1073 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
1074 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
1075 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
1076 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
1077 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
1078 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
1079 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1080 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
1081 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
1082 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
1083 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
1084 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
1085 almost entirely get rid of the culture of ".h files that include .h files"
1086 ok djm, sort of ok stevesk
1087 makes the pain stop in one easy step
1088 NB. portable commit contains everything *except* removing includes.h, as
1089 that will take a fair bit more work as we move headers that are required
1090 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +10001091 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
1092 [monitor.c session.c ssh-agent.c]
1093 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +10001094 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +10001095 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
1096 remove last traces of bufaux.h - it was merged into buffer.h in the big
1097 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +10001098 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +10001099 - (djm) [openbsd-compat/regress/snprintftest.c]
1100 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
1101 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +10001102 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
1103 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
1104 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +10001105 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +10001106 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +10001107 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
1108 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +10001109 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +10001110 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +10001111 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +10001112 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
1113 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +10001114 - (dtucker) OpenBSD CVS Sync
1115 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
1116 [auth2-none.c sshd.c monitor_wrap.c]
1117 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +10001118 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
1119 [auth-skey.c]
1120 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +10001121 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
1122 [monitor_wrap.c auth-skey.c auth2-chall.c]
1123 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +10001124 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
1125 [packet.c]
1126 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +10001127 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
1128 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +10001129 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +10001130 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +10001131 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +10001132 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +10001133
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +1000113420060804
1135 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
1136 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
1137 rather than just compiling it. Spotted by dlg@.
1138
Darren Tucker88fdc832006-08-02 23:33:54 +1000113920060802
1140 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
1141
Darren Tucker94346f82006-07-25 19:52:07 +1000114220060725
1143 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
1144
Damien Millerd04f3572006-07-24 13:46:50 +1000114520060724
1146 - (djm) OpenBSD CVS Sync
1147 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
1148 [sshd_config.5]
1149 - new sentence, new line
1150 - s/The the/The/
1151 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +10001152 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +10001153 [auth-options.c canohost.c channels.c includes.h readconf.c]
1154 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +10001155 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +10001156 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
1157 [includes.h ssh.c ssh-rand-helper.c]
1158 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +10001159 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
1160 [monitor_wrap.h]
1161 don't need incompletely-typed 'struct passwd' now with
1162 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +10001163 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
1164 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
1165 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
1166 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
1167 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
1168 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
1169 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +10001170 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
1171 [auth-options.c]
1172 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +10001173 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
1174 [channels.c channels.h servconf.c sshd_config.5]
1175 Add PermitOpen directive to sshd_config which is equivalent to the
1176 "permitopen" key option. Allows server admin to allow TCP port
1177 forwarding only two specific host/port pairs. Useful when combined
1178 with Match.
1179 If permitopen is used in both sshd_config and a key option, both
1180 must allow a given connection before it will be permitted.
1181 Note that users can still use external forwarders such as netcat,
1182 so to be those must be controlled too for the limits to be effective.
1183 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +10001184 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
1185 [sshd_config.5]
1186 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +10001187 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
1188 [scp.1]
1189 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +10001190 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
1191 [ssh-agent.1 sshd_config.5]
1192 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +10001193 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
1194 [sshd_config.5]
1195 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +10001196 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
1197 [dh.c]
1198 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +10001199 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
1200 [servconf.c sshd_config.5]
1201 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
1202 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +10001203 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
1204 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
1205 Add ForceCommand keyword to sshd_config, equivalent to the "command="
1206 key option, man page entry and example in sshd_config.
1207 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +10001208 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
1209 [auth1.c serverloop.c session.c sshconnect2.c]
1210 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
1211 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +10001212 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
1213 [channels.c channels.h servconf.c servconf.h sshd_config.5]
1214 Make PermitOpen take a list of permitted ports and act more like most
1215 other keywords (ie the first match is the effective setting). This
1216 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +10001217 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
1218 [channels.c]
1219 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +10001220 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
1221 [progressmeter.c]
1222 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +10001223 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
1224 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
1225 [sftp-server.c ssh-agent.c sshlogin.c]
1226 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +10001227 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
1228 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
1229 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
1230 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
1231 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
1232 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
1233 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
1234 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
1235 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
1236 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
1237 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
1238 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1239 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
1240 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
1241 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +10001242 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
1243 [auth.h dispatch.c kex.h sftp-client.c]
1244 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
1245 move
Damien Millerb8fe89c2006-07-24 14:51:00 +10001246 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
1247 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
1248 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
1249 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
1250 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
1251 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
1252 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
1253 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
1254 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1255 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
1256 make the portable tree compile again - sprinkle unistd.h and string.h
1257 back in. Don't redefine __unused, as it turned out to be used in
1258 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +10001259 - (djm) [openbsd-compat/glob.c]
1260 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
1261 on OpenBSD (or other platforms with a decent glob implementation) with
1262 -Werror
Damien Miller874bc482006-07-24 14:58:07 +10001263 - (djm) [uuencode.c]
1264 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
1265 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +10001266 - (djm) [session.c]
1267 fix compile error with -Werror -Wall: 'path' is only used in
1268 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +10001269 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
1270 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
1271 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
1272 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
1273 [openbsd-compat/rresvport.c]
1274 These look to need string.h and/or unistd.h (based on a grep for function
1275 names)
Damien Miller24f2a422006-07-24 15:30:18 +10001276 - (djm) [Makefile.in]
1277 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +10001278 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
1279 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
1280 Sync regress tests to -current; include dtucker@'s new cfgmatch and
1281 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +10001282 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
1283 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +10001284 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +10001285
Darren Tucker341dae52006-07-13 08:45:14 +1000128620060713
1287 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
1288
Darren Tucker248469b2006-07-12 14:14:31 +1000128920060712
Darren Tucker250f1a62006-07-12 19:01:29 +10001290 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
1291 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
1292 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +10001293 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
1294 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +10001295 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
1296 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +10001297 - (dtucker) OpenBSD CVS Sync
1298 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
1299 [sftp-glob.c sftp-common.h sftp.c]
1300 buffer.h only needed in sftp-common.h and remove some unneeded
1301 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +10001302 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
1303 [sshd.8]
1304 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +10001305 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
1306 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
1307 auth.c packet.c log.c]
1308 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +10001309 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
1310 [ssh.c]
1311 Only copy the part of environment variable that we actually use. Prevents
1312 ssh bailing when SendEnv is used and an environment variable with a really
1313 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +10001314 - markus@cvs.openbsd.org 2006/07/11 18:50:48
1315 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
1316 channels.h readconf.c]
1317 add ExitOnForwardFailure: terminate the connection if ssh(1)
1318 cannot set up all requested dynamic, local, and remote port
1319 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +10001320 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
1321 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
1322 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
1323 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
1324 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
1325 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
1326 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +10001327 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
1328 [ssh.c]
1329 cast asterisk field precision argument to int to remove warning;
1330 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +10001331 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
1332 [authfile.c ssh.c]
1333 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +10001334 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
1335 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
1336 Add support for conditional directives to sshd_config via a "Match"
1337 keyword, which works similarly to the "Host" directive in ssh_config.
1338 Lines after a Match line override the default set in the main section
1339 if the condition on the Match line is true, eg
1340 AllowTcpForwarding yes
1341 Match User anoncvs
1342 AllowTcpForwarding no
1343 will allow port forwarding by all users except "anoncvs".
1344 Currently only a very small subset of directives are supported.
1345 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +10001346 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
1347 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
1348 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +10001349 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +10001350 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +10001351 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +10001352 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
1353 openbsd-compat/rresvport.c] More errno.h.
1354
Darren Tucker44c828f2006-07-11 18:00:06 +1000135520060711
1356 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
1357 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
1358 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +10001359 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
1360 others).
Darren Tucker44c828f2006-07-11 18:00:06 +10001361
Darren Tuckere34c96a2006-07-10 12:55:24 +1000136220060710
1363 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +10001364 - OpenBSD CVS Sync
1365 - djm@cvs.openbsd.org 2006/06/14 10:50:42
1366 [sshconnect.c]
1367 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +10001368 - djm@cvs.openbsd.org 2006/06/26 10:36:15
1369 [clientloop.c]
1370 mention optional bind_address in runtime port forwarding setup
1371 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +10001372 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
1373 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
1374 more details and clarity for tun(4) device forwarding; ok and help
1375 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +10001376 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
1377 [gss-serv-krb5.c gss-serv.c]
1378 no "servconf.h" needed here
1379 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +10001380 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
1381 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
1382 move #include <grp.h> out of includes.h
1383 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +10001384 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
1385 [clientloop.c ssh.1]
1386 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +10001387 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
1388 [includes.h ssh.c sshconnect.c sshd.c]
1389 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +10001390 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
1391 [channels.c includes.h]
1392 move #include <arpa/inet.h> out of includes.h; old ok djm@
1393 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +10001394 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
1395 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
1396 [serverloop.c sshconnect.c uuencode.c]
1397 move #include <netinet/in.h> out of includes.h; ok deraadt@
1398 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +10001399 - djm@cvs.openbsd.org 2006/07/06 10:47:05
1400 [servconf.c servconf.h session.c sshd_config.5]
1401 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +10001402 - djm@cvs.openbsd.org 2006/07/06 10:47:57
1403 [sftp-server.8 sftp-server.c]
1404 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +10001405 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
1406 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
1407 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
1408 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
1409 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
1410 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
1411 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
1412 [uidswap.h]
1413 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +10001414 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
1415 [ssh-keygen.c]
1416 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +10001417 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
1418 [monitor_wrap.h]
1419 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +10001420 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
1421 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
1422 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
1423 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
1424 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +10001425 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
1426 [monitor.c session.c]
1427 missed these from last commit:
1428 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +10001429 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
1430 [log.c]
1431 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +10001432 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
1433 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
1434 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
1435 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1436 [sshlogin.c sshpty.c]
1437 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +10001438 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
1439 [ssh-add.c]
1440 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +10001441 - djm@cvs.openbsd.org 2006/07/10 11:24:54
1442 [sftp-server.c]
1443 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +10001444 - djm@cvs.openbsd.org 2006/07/10 11:25:53
1445 [sftp-server.c]
1446 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +10001447 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
1448 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
1449 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1450 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +10001451 - OpenBSD CVS Sync
1452 - djm@cvs.openbsd.org 2006/07/10 12:03:20
1453 [scp.c]
1454 duplicate argv at the start of main() because it gets modified later;
1455 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +10001456 - djm@cvs.openbsd.org 2006/07/10 12:08:08
1457 [channels.c]
1458 fix misparsing of SOCKS 5 packets that could result in a crash;
1459 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +10001460 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
1461 [misc.c misc.h sshd.8 sshconnect.c]
1462 Add port identifier to known_hosts for non-default ports, based originally
1463 on a patch from Devin Nate in bz#910.
1464 For any connection using the default port or using a HostKeyAlias the
1465 format is unchanged, otherwise the host name or address is enclosed
1466 within square brackets in the same format as sshd's ListenAddress.
1467 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +10001468 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
1469 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +10001470
Darren Tuckerbdc12122006-07-06 11:56:25 +1000147120060706
1472 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
1473 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
1474 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +10001475 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +10001476
Darren Tuckerdaf6ff42006-07-05 21:35:48 +1000147720060705
1478 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
1479 target already exists.
1480
Darren Tucker66c32d52006-06-30 10:51:32 +1000148120060630
1482 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
1483 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +10001484 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
1485 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +10001486 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
1487 version.
Darren Tucker66c32d52006-06-30 10:51:32 +10001488
Darren Tucker8b272ab2006-06-27 11:20:28 +1000148920060627
1490 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
1491 with autoconf 2.60. Patch from vapier at gentoo.org.
1492
Darren Tucker144e8d62006-06-25 08:25:25 +1000149320060625
1494 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
1495 only, otherwise sshd can hang exiting non-interactive sessions.
1496
Darren Tucker0249f932006-06-24 12:10:07 +1000149720060624
1498 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
1499 Works around limitation in Solaris' passwd program for changing passwords
1500 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +10001501 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
1502 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +10001503
Darren Tucker3eb48342006-06-23 21:05:12 +1000150420060623
1505 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
1506 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
1507 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +10001508 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
1509 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
1510 on the pty slave as zero-length reads on the pty master, which sshd
1511 interprets as the descriptor closing. Since most things don't do zero
1512 length writes this rarely matters, but occasionally it happens, and when
1513 it does the SSH pty session appears to hang, so we add a special case for
1514 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +10001515
Damien Millere250a942006-06-13 12:59:53 +1000151620060613
Damien Miller64346082006-06-13 13:15:54 +10001517 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +10001518 - OpenBSD CVS Sync
1519 - djm@cvs.openbsd.org 2006/05/08 10:49:48
1520 [sshconnect2.c]
1521 uint32_t -> u_int32_t (which we use everywhere else)
1522 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +10001523 - markus@cvs.openbsd.org 2006/05/16 09:00:00
1524 [clientloop.c]
1525 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +10001526 - markus@cvs.openbsd.org 2006/05/17 12:43:34
1527 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
1528 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +10001529 - miod@cvs.openbsd.org 2006/05/18 21:27:25
1530 [kexdhc.c kexgexc.c]
1531 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +10001532 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
1533 [ssh_config.5]
1534 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +10001535 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
1536 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +10001537 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
1538 sample ssh_config. ok markus@
1539 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
1540 [ssh_config.5]
1541 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +10001542 - mk@cvs.openbsd.org 2006/05/30 11:46:38
1543 [ssh-add.c]
1544 Sync usage() with man page and reality.
1545 ok deraadt dtucker
1546 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
1547 [ssh.1]
1548 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +10001549 - mk@cvs.openbsd.org 2006/05/30 11:46:38
1550 [ssh-add.c]
1551 Sync usage() with man page and reality.
1552 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +10001553 - markus@cvs.openbsd.org 2006/06/01 09:21:48
1554 [sshd.c]
1555 call get_remote_ipaddr() early; fixes logging after client disconnects;
1556 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +10001557 - markus@cvs.openbsd.org 2006/06/06 10:20:20
1558 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
1559 replace remaining setuid() calls with permanently_set_uid() and
1560 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +10001561 - markus@cvs.openbsd.org 2006/06/08 14:45:49
1562 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
1563 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +10001564 - djm@cvs.openbsd.org 2006/06/13 01:18:36
1565 [ssh-agent.c]
1566 always use a format string, even when printing a constant
1567 - djm@cvs.openbsd.org 2006/06/13 02:17:07
1568 [ssh-agent.c]
1569 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +10001570
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000157120060521
1572 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
1573 and slave, we can remove the special-case handling in the audit hook in
1574 auth_log.
1575
157620060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +10001577 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
1578 pointer leak. From kjhall at us.ibm.com, found by coverity.
1579
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000158020060515
Darren Tucker13c539a2006-05-15 17:15:56 +10001581 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
1582 _res, prevents problems on some platforms that have _res as a global but
1583 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
1584 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +10001585 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
1586 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +10001587 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
1588 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +10001589
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000159020060506
Darren Tucker73373872006-05-15 17:24:25 +10001591 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +10001592 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
1593 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
1594 Prevent ssh from trying to open private keys with bad permissions more than
1595 once or prompting for their passphrases (which it subsequently ignores
1596 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +10001597 - djm@cvs.openbsd.org 2006/05/04 14:55:23
1598 [dh.c]
1599 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +10001600 - djm@cvs.openbsd.org 2006/04/01 05:37:46
1601 [OVERVIEW]
1602 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +10001603 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
1604 [auth-krb5.c]
1605 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +10001606
Darren Tuckerd8093e42006-05-04 16:24:34 +1000160720060504
1608 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
1609 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
1610 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
1611 in Portable-only code; since calloc zeros, remove now-redundant memsets.
1612 Also add a couple of sanity checks. With & ok djm@
1613
Darren Tucker596d3382006-05-03 19:01:09 +1000161420060503
1615 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
1616 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
1617 "no objections" tim@
1618
Damien Miller07aa1322006-04-23 12:04:27 +1000161920060423
1620 - (djm) OpenBSD CVS Sync
1621 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
1622 [scp.c]
1623 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +10001624 - djm@cvs.openbsd.org 2006/04/01 05:50:29
1625 [scp.c]
1626 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +10001627 - djm@cvs.openbsd.org 2006/04/01 05:51:34
1628 [atomicio.c]
1629 ANSIfy; requested deraadt@
1630 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
1631 [ssh-keysign.c]
1632 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +10001633 - djm@cvs.openbsd.org 2006/04/03 07:10:38
1634 [gss-genr.c]
1635 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
1636 by dleonard AT vintela.com. use xasprintf() to simplify code while in
1637 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +10001638 - djm@cvs.openbsd.org 2006/04/16 00:48:52
1639 [buffer.c buffer.h channels.c]
1640 Fix condition where we could exit with a fatal error when an input
1641 buffer became too large and the remote end had advertised a big window.
1642 The problem was a mismatch in the backoff math between the channels code
1643 and the buffer code, so make a buffer_check_alloc() function that the
1644 channels code can use to propsectivly check whether an incremental
1645 allocation will succeed. bz #1131, debugged with the assistance of
1646 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +10001647 - djm@cvs.openbsd.org 2006/04/16 00:52:55
1648 [atomicio.c atomicio.h]
1649 introduce atomiciov() function that wraps readv/writev to retry
1650 interrupted transfers like atomicio() does for read/write;
1651 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +10001652 - djm@cvs.openbsd.org 2006/04/16 00:54:10
1653 [sftp-client.c]
1654 avoid making a tiny 4-byte write to send the packet length of sftp
1655 commands, which would result in a separate tiny packet on the wire by
1656 using atomiciov(writev, ...) to write the length and the command in one
1657 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +10001658 - djm@cvs.openbsd.org 2006/04/16 07:59:00
1659 [atomicio.c]
1660 reorder sanity test so that it cannot dereference past the end of the
1661 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +10001662 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +10001663 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +10001664 Move Buffer bignum functions into their own file, bufbn.c. This means
1665 that sftp and sftp-server (which use the Buffer functions in bufaux.c
1666 but not the bignum ones) no longer need to be linked with libcrypto.
1667 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +10001668 - djm@cvs.openbsd.org 2006/04/20 09:27:09
1669 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
1670 replace the last non-sig_atomic_t flag used in a signal handler with a
1671 sig_atomic_t, unfortunately with some knock-on effects in other (non-
1672 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +10001673 - markus@cvs.openbsd.org 2006/04/20 09:47:59
1674 [sshconnect.c]
1675 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +10001676 - djm@cvs.openbsd.org 2006/04/20 21:53:44
1677 [includes.h session.c sftp.c]
1678 Switch from using pipes to socketpairs for communication between
1679 sftp/scp and ssh, and between sshd and its subprocesses. This saves
1680 a file descriptor per session and apparently makes userland ppp over
1681 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
1682 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +10001683 - djm@cvs.openbsd.org 2006/04/22 04:06:51
1684 [uidswap.c]
1685 use setres[ug]id() to permanently revoke privileges; ok deraadt@
1686 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +10001687 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
1688 [crc32.c]
1689 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +10001690 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
1691 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +10001692
Damien Miller73b42d22006-04-22 21:26:08 +1000169320060421
1694 - (djm) [Makefile.in configure.ac session.c sshpty.c]
1695 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
1696 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
1697 [openbsd-compat/port-linux.h] Add support for SELinux, setting
1698 the execution and TTY contexts. based on patch from Daniel Walsh,
1699 bz #880; ok dtucker@
1700
Damien Miller2eaf37d2006-04-18 15:13:16 +1000170120060418
Damien Miller73b42d22006-04-22 21:26:08 +10001702 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
1703 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +10001704 ok dtucker@
1705
Damien Millerda380be2006-03-31 23:09:17 +1100170620060331
1707 - OpenBSD CVS Sync
1708 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
1709 [xmalloc.c]
1710 we can do the size & nmemb check before the integer overflow check;
1711 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11001712 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
1713 [dh.c]
1714 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +11001715 - djm@cvs.openbsd.org 2006/03/27 23:15:46
1716 [sftp.c]
1717 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +11001718 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
1719 [README.tun ssh.c]
1720 spacing
Damien Miller57c4e872006-03-31 23:11:07 +11001721 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
1722 [channels.c]
1723 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +11001724 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
1725 [ssh-agent.c]
1726 use strtonum() to parse the pid from the file, and range check it
1727 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +11001728 - djm@cvs.openbsd.org 2006/03/30 09:41:25
1729 [channels.c]
1730 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +11001731 - djm@cvs.openbsd.org 2006/03/30 09:58:16
1732 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
1733 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
1734 replace {GET,PUT}_XXBIT macros with functionally similar functions,
1735 silencing a heap of lint warnings. also allows them to use
1736 __bounded__ checking which can't be applied to macros; requested
1737 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +11001738 - djm@cvs.openbsd.org 2006/03/30 10:41:25
1739 [ssh.c ssh_config.5]
1740 add percent escape chars to the IdentityFile option, bz #1159 based
1741 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +11001742 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
1743 [ssh-keygen.c]
1744 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +11001745 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
1746 [auth.c monitor.c]
1747 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +11001748 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
1749 [ssh_config.5]
1750 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +11001751 - djm@cvs.openbsd.org 2006/03/31 09:13:56
1752 [ssh_config.5]
1753 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11001754
Damien Millercb314822006-03-26 13:48:01 +1100175520060326
1756 - OpenBSD CVS Sync
1757 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
1758 [ssh-keygen.c]
1759 if no key file are given when printing the DNS host record, use the
1760 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11001761 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
1762 [scp.c]
1763 Try to display errormessage even if remout == -1
1764 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11001765 - djm@cvs.openbsd.org 2006/03/17 22:31:50
1766 [authfd.c]
1767 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11001768 - djm@cvs.openbsd.org 2006/03/17 22:31:11
1769 [authfd.c]
1770 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11001771 - djm@cvs.openbsd.org 2006/03/19 02:22:32
1772 [serverloop.c]
1773 memory leaks detected by Coverity via elad AT netbsd.org;
1774 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11001775 - djm@cvs.openbsd.org 2006/03/19 02:22:56
1776 [sftp.c]
1777 more memory leaks detected by Coverity via elad AT netbsd.org;
1778 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11001779 - djm@cvs.openbsd.org 2006/03/19 02:23:26
1780 [hostfile.c]
1781 FILE* leak detected by Coverity via elad AT netbsd.org;
1782 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11001783 - djm@cvs.openbsd.org 2006/03/19 02:24:05
1784 [dh.c readconf.c servconf.c]
1785 potential NULL pointer dereferences detected by Coverity
1786 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11001787 - djm@cvs.openbsd.org 2006/03/19 07:41:30
1788 [sshconnect2.c]
1789 memory leaks detected by Coverity via elad AT netbsd.org;
1790 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11001791 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
1792 [servconf.c]
1793 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11001794 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
1795 [auth1.c authfd.c channels.c]
1796 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11001797 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1798 [kex.c kex.h monitor.c myproposal.h session.c]
1799 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11001800 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
1801 [clientloop.c progressmeter.c serverloop.c sshd.c]
1802 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11001803 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
1804 [ssh-keyscan.c]
1805 please lint
Damien Miller4662d342006-03-26 13:59:59 +11001806 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
1807 [ssh.c]
1808 spacing
Damien Miller3305f552006-03-26 14:00:31 +11001809 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
1810 [authfile.c]
1811 whoever thought that break after return was a good idea needs to
1812 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11001813 - djm@cvs.openbsd.org 2006/03/20 04:09:44
1814 [monitor.c]
1815 memory leaks detected by Coverity via elad AT netbsd.org;
1816 deraadt@ ok
1817 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11001818 - djm@cvs.openbsd.org 2006/03/20 11:38:46
1819 [key.c]
1820 (really) last of the Coverity diffs: avoid possible NULL deref in
1821 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11001822 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
1823 [auth.c key.c misc.c packet.c ssh-add.c]
1824 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11001825 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
1826 [key.c]
1827 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11001828 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
1829 [ssh-rsa.c]
1830 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11001831 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11001832 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
1833 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11001834 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11001835 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
1836 [auth1.c auth2.c sshd.c]
1837 sprinkle some ARGSUSED for table driven functions (which sometimes
1838 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11001839 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1840 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
1841 [ssh-rsa.c ssh.c sshlogin.c]
1842 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11001843 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
1844 [monitor.c]
1845 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11001846 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
1847 [channels.c]
1848 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11001849 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1850 [dns.c]
1851 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11001852 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
1853 [canohost.c match.c ssh.c sshconnect.c]
1854 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11001855 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
1856 [channels.c fatal.c kex.c packet.c serverloop.c]
1857 spacing
Damien Millera5a28592006-03-26 14:10:34 +11001858 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
1859 [ttymodes.c]
1860 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11001861 - djm@cvs.openbsd.org 2006/03/25 00:05:41
1862 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
1863 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
1864 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
1865 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
1866 [xmalloc.c xmalloc.h]
1867 introduce xcalloc() and xasprintf() failure-checked allocations
1868 functions and use them throughout openssh
1869
1870 xcalloc is particularly important because malloc(nmemb * size) is a
1871 dangerous idiom (subject to integer overflow) and it is time for it
1872 to die
1873
1874 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11001875 - djm@cvs.openbsd.org 2006/03/25 01:13:23
1876 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
1877 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
1878 [uidswap.c]
1879 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
1880 to xrealloc(p, new_nmemb, new_itemsize).
1881
1882 realloc is particularly prone to integer overflows because it is
1883 almost always allocating "n * size" bytes, so this is a far safer
1884 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11001885 - djm@cvs.openbsd.org 2006/03/25 01:30:23
1886 [sftp.c]
1887 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11001888 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11001889 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
1890 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
1891 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
1892 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
1893 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
1894 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
1895 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
1896 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
1897 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
1898 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
1899 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
1900 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
1901 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1902 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1903 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1904 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11001905 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
1906 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11001907 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
1908 [auth-rsa.c authfd.c packet.c]
1909 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11001910 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
1911 [clientloop.c serverloop.c]
1912 spacing
Damien Millera1690d02006-03-26 14:27:35 +11001913 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
1914 [sshlogin.c sshlogin.h]
1915 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11001916 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
1917 [ssh-keygen.c]
1918 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11001919 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
1920 [ssh-agent.c]
1921 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11001922 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
1923 [channels.c]
1924 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11001925 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
1926 [bufaux.c channels.c packet.c]
1927 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11001928 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
1929 [channels.c]
1930 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11001931 - djm@cvs.openbsd.org 2006/03/25 22:22:43
1932 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
1933 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
1934 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
1935 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
1936 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
1937 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
1938 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
1939 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
1940 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
1941 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
1942 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11001943 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
1944 [uuencode.c]
1945 typo
Damien Millercb314822006-03-26 13:48:01 +11001946
Damien Miller3e96d742006-03-25 23:39:29 +1100194720060325
1948 - OpenBSD CVS Sync
1949 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1950 [ssh.1]
1951 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1952 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11001953 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1954 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1955 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1956 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1957 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1958 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1959 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1960 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1961 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1962 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1963 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1964 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1965 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1966 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1967 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1968 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1969 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1970 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1971 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1972 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1973 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1974 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1975 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1976 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1977 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11001978 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1979 [kex.h myproposal.h]
1980 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11001981 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1982 [auth2-gss.c]
1983 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1984 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11001985 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1986 [gss-genr.c]
1987 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1988 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11001989 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1990 [gss-serv.c]
1991 last lot of GSSAPI related leaks detected by Coverity via
1992 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11001993 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1994 [monitor_wrap.h sshpty.h]
1995 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11001996 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1997 [session.h]
1998 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11001999 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2000 [dns.c]
2001 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11002002 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
2003 [ssh.1]
2004 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11002005 - djm@cvs.openbsd.org 2006/03/22 21:27:15
2006 [deattack.c deattack.h]
2007 remove IV support from the CRC attack detector, OpenSSH has never used
2008 it - it only applied to IDEA-CFB, which we don't support.
2009 prompted by NetBSD Coverity report via elad AT netbsd.org;
2010 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11002011
Damien Miller66f9eb62006-03-18 23:04:49 +1100201220060318
Darren Tucker9834cab2006-03-19 00:07:07 +11002013 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
2014 elad AT NetBSD.org
2015 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
2016 a LLONG rather than a long. Fixes scp'ing of large files on platforms
2017 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11002018
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100201920060316
2020 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11002021 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
2022 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08002023 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
2024 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11002025 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
2026 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11002027
Damien Miller9f67a212006-03-15 11:05:35 +1100202820060315
2029 - (djm) OpenBSD CVS Sync:
2030 - msf@cvs.openbsd.org 2006/02/06 15:54:07
2031 [ssh.1]
2032 - typo fix
2033 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11002034 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
2035 [ssh.1]
2036 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11002037 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
2038 [auth-rhosts.c includes.h]
2039 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11002040 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
2041 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
2042 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11002043 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
2044 [channels.c clientloop.c clientloop.h includes.h packet.h]
2045 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
2046 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11002047 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
2048 [sshtty.c]
2049 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11002050 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
2051 [hostfile.c]
2052 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11002053 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
2054 [deattack.c]
2055 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11002056 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
2057 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
2058 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
2059 [sshd.c sshpty.c]
2060 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11002061 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
2062 [includes.h misc.c]
2063 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11002064 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
2065 [gss-serv.c monitor.c]
2066 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11002067 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
2068 [sshconnect.c]
2069 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11002070 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
2071 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
2072 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11002073 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
2074 [includes.h packet.c]
2075 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
2076 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11002077 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
2078 [includes.h scp.c sftp-glob.c sftp-server.c]
2079 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11002080 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
2081 [includes.h]
2082 #include <sys/endian.h> not needed; ok djm@
2083 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11002084 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
2085 [sshd.8]
2086 - move some text into a CAVEATS section
2087 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11002088 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
2089 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
2090 [ssh.c sshd.c sshpty.c]
2091 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11002092 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
2093 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
2094 [sftp.c sshconnect.c sshconnect2.c sshd.c]
2095 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11002096 - otto@cvs.openbsd.org 2006/02/11 19:31:18
2097 [atomicio.c]
2098 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11002099 - djm@cvs.openbsd.org 2006/02/12 06:45:34
2100 [ssh.c ssh_config.5]
2101 add a %l expansion code to the ControlPath, which is filled in with the
2102 local hostname at runtime. Requested by henning@ to avoid some problems
2103 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11002104 - djm@cvs.openbsd.org 2006/02/12 10:44:18
2105 [readconf.c]
2106 raise error when the user specifies a RekeyLimit that is smaller than 16
2107 (the smallest of our cipher's blocksize) or big enough to cause integer
2108 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11002109 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
2110 [ssh_config.5]
2111 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11002112 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
2113 [sshd.8]
2114 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11002115 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
2116 [sshd.8]
2117 sort the list of options permissable w/ authorized_keys;
2118 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11002119 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
2120 [sshd.8]
2121 no need to subsection the authorized_keys examples - instead, convert
2122 this to look like an actual file. also use proto 2 keys, and use IETF
2123 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11002124 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
2125 [sshd.8]
2126 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11002127 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
2128 [sshd.8]
2129 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11002130 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
2131 [sshd.8]
2132 - avoid nasty line split
2133 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11002134 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
2135 [sshd.8]
2136 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11002137 - david@cvs.openbsd.org 2006/02/15 05:08:24
2138 [sftp-client.c]
2139 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11002140 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
2141 [ssh.1]
2142 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11002143 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
2144 [sshd.8]
2145 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11002146 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
2147 [sshd.8]
2148 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11002149 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
2150 [sshd.8]
2151 move the sshrc stuff out of FILES, and into its own section:
2152 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11002153 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
2154 [sshd.8]
2155 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11002156 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
2157 [sshd.8]
2158 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11002159 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
2160 [ssh_config.5]
2161 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11002162 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
2163 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
2164 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11002165 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
2166 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
2167 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
2168 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11002169 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
2170 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
2171 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
2172 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
2173 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
2174 [sshconnect2.c sshd.c sshpty.c]
2175 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11002176 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
2177 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
2178 [sshconnect.c]
2179 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11002180 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
2181 [ssh_config.5]
2182 add section on patterns;
2183 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11002184 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
2185 [sshd_config.5]
2186 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11002187 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
2188 [ssh_config.5]
2189 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11002190 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
2191 [sshd.8]
2192 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11002193 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
2194 [ssh-keysign.8 ssh_config.5 sshd_config.5]
2195 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11002196 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
2197 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2198 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11002199 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
2200 [ssh_config.5]
2201 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11002202 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
2203 [sshd_config.5]
2204 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11002205 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
2206 [sshd_config.5]
2207 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11002208 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
2209 [ssh_config.5]
2210 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11002211 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11002212 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
2213 [sshd_config.5]
2214 document the order in which allow/deny directives are processed;
2215 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11002216 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
2217 [ssh_config.5]
2218 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11002219 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
2220 [sshd_config.5]
2221 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11002222 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
2223 [ssh_config.5]
2224 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11002225 - djm@cvs.openbsd.org 2006/02/28 01:10:21
2226 [session.c]
2227 fix logout recording when privilege separation is disabled, analysis and
2228 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
2229 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11002230 - djm@cvs.openbsd.org 2006/03/04 04:12:58
2231 [serverloop.c]
2232 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11002233 - djm@cvs.openbsd.org 2006/03/12 04:23:07
2234 [ssh.c]
2235 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11002236 - djm@cvs.openbsd.org 2006/03/13 08:16:00
2237 [sshd.c]
2238 don't log that we are listening on a socket before the listen() call
2239 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11002240 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
2241 [packet.c]
2242 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
2243 poor performance and protocol stalls under some network conditions (mindrot
2244 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11002245 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
2246 [ssh-keygen.c]
2247 Make ssh-keygen handle CR and CRLF line termination when converting IETF
2248 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
2249 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11002250 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
2251 [misc.c ssh_config.5 sshd_config.5]
2252 Allow config directives to contain whitespace by surrounding them by double
2253 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11002254 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
2255 [authfile.c authfile.h ssh-add.c]
2256 Make ssh-add check file permissions before attempting to load private
2257 key files multiple times; it will fail anyway and this prevents confusing
2258 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11002259 - djm@cvs.openbsd.org 2006/03/14 00:15:39
2260 [canohost.c]
2261 log the originating address and not just the name when a reverse
2262 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11002263 - markus@cvs.openbsd.org 2006/03/14 16:32:48
2264 [ssh_config.5 sshd_config.5]
2265 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11002266 - djm@cvs.openbsd.org 2006/03/07 09:07:40
2267 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
2268 Implement the diffie-hellman-group-exchange-sha256 key exchange method
2269 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
2270 EVP), interop tested against CVS PuTTY
2271 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11002272 - (djm) [configure.ac defines.h kex.c md-sha256.c]
2273 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
2274 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
2275 KEX support, should work with libc SHA256 support or OpenSSL
2276 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11002277 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11002278 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11002279 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11002280 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11002281 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11002282 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
2283 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11002284 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11002285 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11002286 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
2287 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11002288 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
2289 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
2290 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
2291 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
2292 [openbsd-compat/readpassphrase.c] Lots of include fixes for
2293 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08002294 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08002295 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
2296 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11002297 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11002298 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11002299 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
2300 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11002301 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11002302
Darren Tuckerd1450db2006-03-13 19:06:51 +1100230320060313
2304 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
2305 since not all platforms support it. Instead, use internal equivalent while
2306 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
2307 as it's no longer required. Tested by Bernhard Simon, ok djm@
2308
Darren Tucker18614c22006-03-04 08:50:31 +1100230920060304
2310 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
2311 file rather than directory, required as Cygwin will be importing lastlog(1).
2312 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11002313 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
2314 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11002315
Darren Tucker54b75fe2006-02-26 12:31:48 +1100231620060226
2317 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
2318 patch from kraai at ftbfs.org.
2319
232020060223
Darren Tuckera4904f72006-02-23 21:35:30 +11002321 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
2322 reality. Pointed out by tryponraj at gmail.com.
2323
Darren Tucker54b75fe2006-02-26 12:31:48 +1100232420060222
Darren Tucker94413cf2006-02-22 22:24:47 +11002325 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
2326 compile in compat code if required.
2327
Darren Tucker3322e0d2006-02-22 00:00:27 +1100232820060221
2329 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
2330 redefinition of SSLeay_add_all_algorithms.
2331
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100233220060220
2333 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
2334 Add optional enabling of OpenSSL's (hardware) Engine support, via
2335 configure --with-ssl-engine. Based in part on a diff by michal at
2336 logix.cz.
2337
Darren Tucker4881c372006-02-19 22:50:20 +1100233820060219
2339 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
2340 Add first attempt at regress tests for compat library. ok djm@
2341
Tim Ricebf209f52006-02-13 12:46:44 -0800234220060214
2343 - (tim) [buildpkg.sh.in] Make the names consistent.
2344 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
2345
Darren Tucker84af6152006-02-12 11:59:08 +1100234620060212
2347 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
2348 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08002349 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11002350 - (dtucker) [README version.h contrib/caldera/openssh.spec
2351 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
2352 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11002353
Tim Rice83d2f5f2006-02-07 15:17:44 -0800235420060208
2355 - (tim) [session.c] Logout records were not updated on systems with
2356 post auth privsep disabled due to bug 1086 changes. Analysis and patch
2357 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11002358 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11002359 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08002360
Tim Riceac9b0602006-02-05 11:27:10 -0800236120060206
2362 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
2363 netinet/in_systm.h. OK dtucker@.
2364
Tim Rice0daad782006-02-04 17:33:55 -0800236520060205
2366 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
2367 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08002368 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
2369 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08002370
Tim Ricefd80ddc2006-02-02 19:11:56 -0800237120060203
2372 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
2373 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
2374 by a platform specific check, builtin standard includes tests will be
2375 skipped on the other platforms.
2376 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
2377 OK tim@, djm@.
2378
Darren Tuckercc7c2122006-02-02 18:44:19 +1100237920060202
2380 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
2381 works with picky compilers. Patch from alex.kiernan at thus.net.
2382
Damien Millere682cb02006-02-01 11:21:01 +1100238320060201
2384 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
2385 determine the user's login name - needed for regress tests on Solaris
2386 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11002387 - (djm) OpenBSD CVS Sync
2388 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
2389 [sshd.8]
2390 - merge sections on protocols 1 and 2 into a single section
2391 - remove configuration file section
2392 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11002393 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
2394 [sshd.8]
2395 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11002396 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2397 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11002398 - markus@cvs.openbsd.org 2006/02/01 11:27:22
2399 [version.h]
2400 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11002401 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11002402
Damien Millerddfddf12006-01-31 21:39:03 +1100240320060131
2404 - (djm) OpenBSD CVS Sync
2405 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
2406 [ssh_config.5]
2407 - word change, agreed w/ markus
2408 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11002409 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
2410 [sshd.8]
2411 move the options description up the page, and a few additional tweaks
2412 whilst in here;
2413 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11002414 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
2415 [sshd.8]
2416 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11002417 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
2418 [ssh.1]
2419 add a section on verifying host keys in dns;
2420 written with a lot of help from jakob;
2421 feedback dtucker/markus;
2422 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11002423 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
2424 [channels.c]
2425 mark channel as write failed or dead instead of read failed on error
2426 of the channel output filter.
2427 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11002428 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
2429 [ssh.1]
2430 remove an incorrect sentence;
2431 reported by roumen petrov;
2432 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11002433 - djm@cvs.openbsd.org 2006/01/31 10:19:02
2434 [misc.c misc.h scp.c sftp.c]
2435 fix local arbitrary command execution vulnerability on local/local and
2436 remote/remote copies (CVE-2006-0225, bz #1094), patch by
2437 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11002438 - djm@cvs.openbsd.org 2006/01/31 10:35:43
2439 [scp.c]
2440 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
2441 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11002442 - (djm) Sync regress tests to OpenBSD:
2443 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
2444 [regress/forwarding.sh]
2445 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11002446 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
2447 [regress/multiplex.sh]
2448 Don't call cleanup in multiplex as test-exec will cleanup anyway
2449 found by tim@, ok djm@
2450 NB. ID sync only, we already had this
2451 - djm@cvs.openbsd.org 2005/05/20 23:14:15
2452 [regress/test-exec.sh]
2453 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
2454 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11002455 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11002456 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11002457 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11002458 - markus@cvs.openbsd.org 2005/06/30 11:02:37
2459 [regress/scp.sh]
2460 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11002461 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
2462 [regress/agent-getpeereid.sh]
2463 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
2464 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11002465 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
2466 [regress/scp-ssh-wrapper.sh]
2467 Fix assumption about how many args scp will pass; ok djm@
2468 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11002469 - djm@cvs.openbsd.org 2006/01/27 06:49:21
2470 [scp.sh]
2471 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11002472 - djm@cvs.openbsd.org 2006/01/31 10:23:23
2473 [scp.sh]
2474 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11002475 - djm@cvs.openbsd.org 2006/01/31 10:36:33
2476 [scp.sh]
2477 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11002478
Darren Tuckerfbea7642006-01-30 00:22:39 +1100247920060129
2480 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
2481 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
2482
Darren Tucker94299ec2006-01-20 11:30:14 +1100248320060120
2484 - (dtucker) OpenBSD CVS Sync
2485 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
2486 [ssh.1]
2487 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11002488 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
2489 [ssh.1]
2490 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11002491 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
2492 [scp.1 ssh.1 ssh_config.5 sftp.1]
2493 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
2494 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11002495
Damien Millere87eb4c2006-01-14 10:08:36 +1100249620060114
2497 - (djm) OpenBSD CVS Sync
2498 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
2499 [ssh.1]
2500 weed out some duplicate info in the known_hosts FILES entries;
2501 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11002502 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
2503 [ssh.1]
2504 final round of whacking FILES for duplicate info, and some consistency
2505 fixes;
2506 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11002507 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
2508 [ssh.1]
2509 split sections on tcp and x11 forwarding into two sections.
2510 add an example in the tcp section, based on sth i wrote for ssh faq;
2511 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11002512 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
2513 [ssh.1]
2514 refer to `TCP' rather than `TCP/IP' in the context of connection
2515 forwarding;
2516 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11002517 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
2518 [sshd.8]
2519 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11002520 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
2521 [ssh_config.5]
2522 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11002523 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
2524 [ssh.1]
2525 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11002526
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100252720060109
2528 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
2529 tcpip service so it's always started after IP is up. Patch from
2530 vinschen at redhat.com.
2531
Damien Miller7655f5c2006-01-06 14:48:18 +1100253220060106
2533 - (djm) OpenBSD CVS Sync
2534 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
2535 [ssh.1]
2536 move FILES to a -compact list, and make each files an item in that list.
2537 this avoids nastly line wrap when we have long pathnames, and treats
2538 each file as a separate item;
2539 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11002540 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
2541 [ssh.1]
2542 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11002543 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
2544 [ssh.1]
2545 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11002546 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
2547 [ssh.1]
2548 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11002549 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
2550 [ssh.1]
2551 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
2552 entries;
2553 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11002554 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
2555 [ssh.1]
2556 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11002557 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
2558 [ssh.1]
2559 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11002560 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
2561 [ssh.1]
2562 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11002563 - djm@cvs.openbsd.org 2006/01/05 23:43:53
2564 [misc.c]
2565 check that stdio file descriptors are actually closed before clobbering
2566 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
2567 closed, but higher ones weren't. spotted by, and patch tested by
2568 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11002569
Damien Millerb7977702006-01-03 18:47:31 +1100257020060103
Damien Millera9694372006-01-04 07:27:50 +11002571 - (djm) [channels.c] clean up harmless merge error, from reyk@
2572
257320060103
Damien Millerb7977702006-01-03 18:47:31 +11002574 - (djm) OpenBSD CVS Sync
2575 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
2576 [ssh_config.5 sshd_config.5]
2577 some corrections from michael knudsen;
2578
Damien Miller90cd1c52006-01-02 20:23:18 +1100257920060102
2580 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11002581 - (djm) OpenBSD CVS Sync
2582 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
2583 [ssh.1]
2584 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
2585 AUTHENTICATION" sections into "AUTHENTICATION";
2586 some rewording done to make the text read better, plus some
2587 improvements from djm;
2588 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11002589 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
2590 [ssh.1]
2591 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11002592 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
2593 [ssh.1]
2594 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11002595 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
2596 [includes.h misc.c]
2597 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11002598 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
2599 [misc.c]
2600 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11002601 - djm@cvs.openbsd.org 2006/01/02 01:20:31
2602 [sftp-client.c sftp-common.h sftp-server.c]
2603 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11002604 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
2605 [misc.c]
2606 clarify tun(4) opening - set the mode and bring the interface up. also
2607 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
2608 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11002609 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
2610 [ssh.1]
2611 start to cut some duplicate info from FILES;
2612 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11002613
Damien Miller2dcddbf2006-01-01 19:47:05 +1100261420060101
2615 - (djm) [Makefile.in configure.ac includes.h misc.c]
2616 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
2617 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
2618 limited to IPv4 tunnels only, and most versions don't support the
2619 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11002620 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11002621 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11002622
Tim Rice8db70e22005-12-28 14:28:08 -0800262320051229
Damien Miller5eb137c2005-12-31 16:19:53 +11002624 - (djm) OpenBSD CVS Sync
2625 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
2626 [canohost.c channels.c clientloop.c]
2627 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11002628 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
2629 [channels.c channels.h clientloop.c]
2630 add channel output filter interface.
2631 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11002632 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
2633 [sftp.1]
2634 do not suggest that interactive authentication will work
2635 with the -b flag;
2636 based on a diff from john l. scarfone;
2637 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11002638 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
2639 [ssh.1]
2640 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11002641 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
2642 [serverloop.c ssh.c openbsd-compat/Makefile.in]
2643 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
2644 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11002645 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
2646 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11002647 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11002648
264920051229
Tim Rice8db70e22005-12-28 14:28:08 -08002650 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
2651
Damien Millerc93a8132005-12-24 14:52:13 +1100265220051224
2653 - (djm) OpenBSD CVS Sync
2654 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
2655 [ssh.1]
2656 merge the sections on protocols 1 and 2 into one section on
2657 authentication;
2658 feedback djm dtucker
2659 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11002660 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
2661 [ssh.1]
2662 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11002663 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
2664 [ssh.1]
2665 move info on ssh return values and config files up into the main
2666 description;
Damien Miller329cb012005-12-24 14:53:23 +11002667 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
2668 [ssh.1]
2669 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11002670 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
2671 [ssh.1]
2672 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11002673 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
2674 [ssh.1]
2675 -Y does X11 forwarding too;
2676 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11002677 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
2678 [sshd.8]
2679 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11002680 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
2681 [ssh_config.5]
2682 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11002683 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
2684 [ssh.1]
2685 expand the description of -w somewhat;
2686 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11002687 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
2688 [ssh.1]
2689 - sync the description of -e w/ synopsis
2690 - simplify the description of -I
2691 - note that -I is only available if support compiled in, and that it
2692 isn't by default
2693 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11002694 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
2695 [ssh.1]
2696 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11002697 - djm@cvs.openbsd.org 2005/12/24 02:27:41
2698 [session.c sshd.c]
2699 eliminate some code duplicated in privsep and non-privsep paths, and
2700 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11002701
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100270220051220
2703 - (dtucker) OpenBSD CVS Sync
2704 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
2705 [serverloop.c]
2706 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11002707 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
2708 [ssh.1]
2709 move the option descriptions up the page: start of a restructure;
2710 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11002711 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
2712 [ssh.1]
2713 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11002714 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
2715 [ssh.1]
2716 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11002717 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
2718 [ssh.1]
2719 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11002720 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
2721 [ssh_config.5 session.c]
2722 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11002723 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
2724 [ssh_config.5]
2725 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11002726 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
2727 [ssh.c]
2728 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11002729
Darren Tucker129d0bb2005-12-19 17:40:40 +1100273020051219
2731 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
2732 openbsd-compat/openssl-compat.h] Check for and work around broken AES
2733 ciphers >128bit on (some) Solaris 10 systems. ok djm@
2734
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100273520051217
2736 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
2737 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11002738 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
2739 snprintf replacement can have a conflicting declaration in HP-UX's system
2740 headers (const vs. no const) so we now check for and work around it. Patch
2741 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11002742
Darren Tucker31543582005-12-14 15:39:20 +1100274320051214
2744 - (dtucker) OpenBSD CVS Sync (regress/)
2745 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
2746 [regress/scp-ssh-wrapper.sh]
2747 Fix assumption about how many args scp will pass; ok djm@
2748
Damien Millerc94ebbc2005-12-13 19:25:21 +1100274920051213
2750 - (djm) OpenBSD CVS Sync
2751 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
2752 [ssh.1]
2753 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11002754 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
2755 [ssh.1]
2756 avoid ambiguities in describing TZ;
2757 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11002758 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
2759 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
2760 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
2761 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
2762 [sshconnect.h sshd.8 sshd_config sshd_config.5]
2763 Add support for tun(4) forwarding over OpenSSH, based on an idea and
2764 initial channel code bits by markus@. This is a simple and easy way to
2765 use OpenSSH for ad hoc virtual private network connections, e.g.
2766 administrative tunnels or secure wireless access. It's based on a new
2767 ssh channel and works similar to the existing TCP forwarding support,
2768 except that it depends on the tun(4) network interface on both ends of
2769 the connection for layer 2 or layer 3 tunneling. This diff also adds
2770 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11002771 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11002772 - djm@cvs.openbsd.org 2005/12/07 03:52:22
2773 [clientloop.c]
2774 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11002775 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
2776 [ssh.1]
2777 - avoid line split in SYNOPSIS
2778 - add args to -w
2779 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11002780 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
2781 [ssh.1 ssh_config.5]
2782 make `!command' a little clearer;
2783 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11002784 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
2785 [ssh_config.5]
2786 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11002787 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
2788 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
2789 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
2790 two changes to the new ssh tunnel support. this breaks compatibility
2791 with the initial commit but is required for a portable approach.
2792 - make the tunnel id u_int and platform friendly, use predefined types.
2793 - support configuration of layer 2 (ethernet) or layer 3
2794 (point-to-point, default) modes. configuration is done using the
2795 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
2796 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
2797 in sshd_config(5).
2798 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11002799 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
2800 [ssh_config.5]
2801 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11002802 - markus@cvs.openbsd.org 2005/12/12 13:46:18
2803 [channels.c channels.h session.c]
2804 make sure protocol messages for internal channels are ignored.
2805 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11002806 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
2807 again by providing a sys_tun_open() function for your platform and
2808 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
2809 OpenBSD's tunnel protocol, which prepends the address family to the
2810 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11002811
Damien Miller7677be52005-12-01 12:51:59 +1100281220051201
2813 - (djm) [envpass.sh] Remove regress script that was accidentally committed
2814 in top level directory and not noticed for over a year :)
2815
Tim Rice660c3402005-11-28 17:45:32 -0800281620051129
2817 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
2818 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11002819 - (dtucker) OpenBSD CVS Sync
2820 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
2821 [ssh-keygen.c]
2822 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08002823 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
2824 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08002825
Darren Tuckerb1a87772005-11-28 16:41:03 +1100282620051128
2827 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
2828 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11002829 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
2830 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11002831 - (dtucker) OpenBSD CVS Sync
2832 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
2833 [ssh-keygen.1 ssh-keygen.c]
2834 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
2835 increase minumum RSA key size to 768 bits and update man page to reflect
2836 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
2837 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11002838 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
2839 [ssh-agent.1]
2840 Update agent socket path templates to reflect reality, correct xref for
2841 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11002842
Darren Tucker91d25a02005-11-26 22:24:09 +1100284320051126
2844 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
2845 when they're available) need the real UID set otherwise pam_chauthtok will
2846 set ADMCHG after changing the password, forcing the user to change it
2847 again immediately.
2848
Darren Tucker58e298d2005-11-25 13:14:58 +1100284920051125
2850 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
2851 resolver state in resolv.h is "state" not "__res_state". With slight
2852 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11002853 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
2854 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
2855 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11002856
285720051124
Damien Miller57f39152005-11-24 19:58:19 +11002858 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
2859 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
2860 asprintf() implementation, after syncing our {v,}snprintf() implementation
2861 with some extra fixes from Samba's version. With help and debugging from
2862 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11002863 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
2864 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11002865 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
2866 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11002867
286820051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11002869 - (dtucker) OpenBSD CVS Sync
2870 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
2871 [ssh-add.c]
2872 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11002873 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
2874 [scp.c]
2875 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11002876 - millert@cvs.openbsd.org 2005/11/15 11:59:54
2877 [includes.h]
2878 Include sys/queue.h explicitly instead of assuming some other header
2879 will pull it in. At the moment it gets pulled in by sys/select.h
2880 (which ssh has no business including) via event.h. OK markus@
2881 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11002882 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
2883 [auth-krb5.c]
2884 Perform Kerberos calls even for invalid users to prevent leaking
2885 information about account validity. bz #975, patch originally from
2886 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
2887 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11002888 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
2889 [hostfile.c]
2890 Correct format/arguments to debug call; spotted by shaw at vranix.com
2891 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11002892 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
2893 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11002894
Darren Tucker41236362005-11-20 14:09:59 +1100289520051120
2896 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
2897 is going on.
2898
Darren Tucker16fd99c2005-11-12 14:06:29 +1100289920051112
2900 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
2901 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11002902 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11002903 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11002904 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11002905 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
2906 test: if sshd takes too long to reconfigure the subsequent connection will
2907 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11002908
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100290920051110
Darren Tucker063ba742005-11-10 10:38:45 +11002910 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11002911 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
2912 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11002913 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11002914 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11002915 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
2916 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11002917 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
2918 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11002919 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
2920 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11002921 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
2922 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11002923 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
2924 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11002925 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
2926 after the copyright notices. Having them at the top next to the CVSIDs
2927 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11002928 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11002929 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11002930 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
2931 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11002932 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
2933 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11002934 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11002935 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11002936 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11002937 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11002938 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11002939 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11002940 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11002941 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
2942 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11002943 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11002944 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2945 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11002946 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11002947 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11002948 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11002949 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11002950 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11002951 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11002952 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11002953 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2954 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11002955 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11002956 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11002957 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2958 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11002959 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2960 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11002961
Damien Miller3f54a9f2005-11-05 14:52:18 +1100296220051105
2963 - (djm) OpenBSD CVS Sync
2964 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2965 [ssh-keygen.c]
2966 change DSA default back to 1024, as it's defined for 1024 bits only
2967 and this causes interop problems with other clients. moreover,
2968 in order to improve the security of DSA you need to change more
2969 components of DSA key generation (e.g. the internal SHA1 hash);
2970 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11002971 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2972 [channels.c channels.h clientloop.c serverloop.c session.c]
2973 fix regression I introduced in 4.2: X11 forwardings initiated after
2974 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2975 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11002976 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2977 [channels.c]
2978 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2979 bind() failure when a previous connection's listeners are in TIME_WAIT,
2980 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11002981 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2982 [auth2-gss.c gss-genr.c gss-serv.c]
2983 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11002984 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2985 [gss-serv.c]
2986 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11002987 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2988 [gss-serv-krb5.c gss-serv.c]
2989 unused declarations; ok deraadt@
2990 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11002991 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2992 [dns.c]
2993 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11002994 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2995 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2996 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11002997 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2998 [ssh-keygen.c ssh.c sshconnect2.c]
2999 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11003000 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
3001 [channels.c clientloop.c]
3002 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11003003 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
3004 [sshconnect.c]
3005 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11003006 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
3007 [dns.c]
3008 fix memory leaks from 2 sources:
3009 1) key_fingerprint_raw()
3010 2) malloc in dns_read_rdata()
3011 ok jakob@
3012 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
3013 [dns.c]
3014 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11003015 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
3016 [dns.c dns.h]
3017 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11003018 - djm@cvs.openbsd.org 2005/10/30 01:23:19
3019 [ssh_config.5]
3020 mention control socket fallback behaviour, reported by
3021 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11003022 - djm@cvs.openbsd.org 2005/10/30 04:01:03
3023 [ssh-keyscan.c]
3024 make ssh-keygen discard junk from server before SSH- ident, spotted by
3025 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11003026 - djm@cvs.openbsd.org 2005/10/30 04:03:24
3027 [ssh.c]
3028 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11003029 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
3030 [canohost.c sshd.c]
3031 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11003032 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
3033 [ssh_config.5]
3034 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11003035 - djm@cvs.openbsd.org 2005/10/30 08:52:18
3036 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
3037 [ssh.c sshconnect.c sshconnect1.c sshd.c]
3038 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11003039 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
3040 [sftp.c]
3041 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11003042 - djm@cvs.openbsd.org 2005/10/31 11:12:49
3043 [ssh-keygen.1 ssh-keygen.c]
3044 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11003045 - djm@cvs.openbsd.org 2005/10/31 11:48:29
3046 [serverloop.c]
3047 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
3048 SIGINT or SIGQUIT when running without privilege separation (the
3049 normal privsep case is already OK). Patch mainly by dtucker@ and
3050 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11003051 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
3052 [ssh-keygen.1]
3053 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11003054 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
3055 [canohost.c]
3056 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11003057 - djm@cvs.openbsd.org 2005/11/04 05:15:59
3058 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
3059 remove hardcoded hash lengths in key exchange code, allowing
3060 implementation of KEX methods with different hashes (e.g. SHA-256);
3061 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11003062 - djm@cvs.openbsd.org 2005/11/05 05:01:15
3063 [bufaux.c]
3064 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
3065 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11003066 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11003067 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
3068 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
3069 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11003070
Darren Tuckerd32e2932005-11-02 09:07:31 +1100307120051102
3072 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
3073 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
3074 via FreeBSD.
3075
Damien Miller88edf622005-10-30 11:55:45 +1100307620051030
3077 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
3078 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
3079 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11003080 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
3081 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
3082 the pam_nologin module should be added to sshd's session stack in order to
3083 maintain exising behaviour. Based on patch and discussion from t8m at
3084 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11003085
Darren Tucker537f1ed2005-10-25 18:38:33 +1000308620051025
3087 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
3088 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
3089 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10003090 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
3091 understand "%lld", even though the compiler has "long long", so handle
3092 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10003093 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
3094 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10003095
Darren Tucker314d89e2005-10-17 23:29:23 +1000309620051017
3097 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
3098 /etc/default/login report and testing from aabaker at iee.org, corrections
3099 from tim@.
3100
Darren Tucker9ac1a652005-10-09 11:40:03 +1000310120051009
3102 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
3103 versions from OpenBSD. ok djm@
3104
Darren Tucker1e6616b2005-10-08 12:07:01 +1000310520051008
3106 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
3107 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10003108 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10003109
Darren Tuckerb18f1512005-10-05 23:02:16 +1000311020051005
3111 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
3112 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
3113 senthilkumar_sen at hotpop.com.
3114
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000311520051003
3116 - (dtucker) OpenBSD CVS Sync
3117 - markus@cvs.openbsd.org 2005/09/07 08:53:53
3118 [channels.c]
3119 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10003120 - markus@cvs.openbsd.org 2005/09/09 19:18:05
3121 [clientloop.c]
3122 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10003123 - djm@cvs.openbsd.org 2005/09/13 23:40:07
3124 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
3125 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
3126 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10003127 - djm@cvs.openbsd.org 2005/09/19 11:37:34
3128 [ssh_config.5 ssh.1]
3129 mention ability to specify bind_address for DynamicForward and -D options;
3130 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10003131 - djm@cvs.openbsd.org 2005/09/19 11:47:09
3132 [sshd.c]
3133 stop connection abort on rekey with delayed compression enabled when
3134 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10003135 - djm@cvs.openbsd.org 2005/09/19 11:48:10
3136 [gss-serv.c]
3137 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10003138 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
3139 [ssh.1]
3140 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10003141 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
3142 [ssh.c]
3143 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10003144 - djm@cvs.openbsd.org 2005/09/19 23:31:31
3145 [ssh.1]
3146 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10003147 - djm@cvs.openbsd.org 2005/09/21 23:36:54
3148 [sshd_config.5]
3149 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10003150 - djm@cvs.openbsd.org 2005/09/21 23:37:11
3151 [sshd.c]
3152 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10003153 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
3154 [ssh-keyscan.1]
3155 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10003156 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
3157 [canohost.c]
3158 Relocate check_ip_options call to prevent logging of garbage for
3159 connections with IP options set. bz#1092 from David Leonard,
3160 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10003161 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
3162 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10003163
Darren Tucker6e422112005-09-30 09:55:49 +1000316420050930
3165 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
3166 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10003167 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
3168 child during PAM account check without clearing it. This restores the
3169 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
3170 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10003171
Darren Tucker372c8fb2005-09-29 22:01:10 +1000317220050929
3173 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
3174 introduced during sync.
3175
Darren Tucker46e7ba52005-09-28 08:26:30 +1000317620050928
3177 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10003178 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
3179 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10003180
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000318120050927
3182 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
3183 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10003184 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
3185 process when sshd relies on ssh-random-helper. Should result in faster
3186 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10003187
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000318820050924
3189 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
3190 duplicate call. ok djm@
3191
Darren Tuckerc373a562005-09-22 20:15:08 +1000319220050922
3193 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
3194 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10003195 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
3196 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10003197
Tim Rice7df8d392005-09-19 09:33:39 -0700319820050919
3199 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
3200 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07003201 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07003202
Tim Ricefd9e9e32005-09-12 17:36:10 -0700320320050912
3204 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
3205 Mike Frysinger.
3206
Tim Rice64ead482005-09-08 21:56:33 -0700320720050908
3208 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
3209 OpenServer 6 and add osr5bigcrypt support so when someone migrates
3210 passwords between UnixWare and OpenServer they will still work. OK dtucker@
3211
Damien Miller6f402042007-09-17 11:55:25 +10003212$Id: ChangeLog,v 1.4745 2007/09/17 01:55:25 djm Exp $