blob: 52149d216be289caab05cda8279b1efa222ef55d [file] [log] [blame]
Damien Miller9f6fb562008-11-03 19:15:44 +1100120081103
2 - OpenBSD CVS Sync
3 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
4 [ssh-keygen.1]
5 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
6 known_hosts). ok djm@
7 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
8 [ssh_config]
9 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +110010 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
11 [key.c]
12 In random art visualization, make sure to use the end marker only at the
13 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Miller9f6fb562008-11-03 19:15:44 +110014
Darren Tuckerc570ff72008-09-06 18:20:57 +10001520080906
16 - (dtucker) [config.guess config.sub] Update to latest versions from
17 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
18 respectively).
19
Darren Tucker661f63b2008-08-30 07:32:37 +10002020080830
21 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
22 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
23 from Nicholas Marriott.
24
Damien Milleraa5f4332008-07-21 18:20:39 +10002520080721
26 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +100027 - djm@cvs.openbsd.org 2008/07/23 07:36:55
28 [servconf.c]
29 do not try to print options that have been compile-time disabled
30 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
31 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +100032 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
33 has been compiled in); report from nix-corp AT esperi.org.uk
34 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +100035
3620080721
37 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +100038 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
39 [sftp-server.8]
40 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +100041 - djm@cvs.openbsd.org 2008/07/21 08:19:07
42 [version.h]
43 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +100044 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
45 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +100046 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +100047
Damien Miller7ba0ca72008-07-17 18:57:06 +10004820080717
49 - (djm) OpenBSD CVS Sync
50 - djm@cvs.openbsd.org 2008/07/17 08:48:00
51 [sshconnect2.c]
52 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +100053 - djm@cvs.openbsd.org 2008/07/17 08:51:07
54 [auth2-hostbased.c]
55 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
56 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +100057 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
58 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +100059 at redhat.com, ok djm@.
60 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +100061
Damien Miller94717b02008-07-16 21:17:23 +10006220080716
63 - OpenBSD CVS Sync
64 - djm@cvs.openbsd.org 2008/07/15 02:23:14
65 [sftp.1]
66 number of pipelined requests is now 64;
67 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +100068 - djm@cvs.openbsd.org 2008/07/16 11:51:14
69 [clientloop.c]
70 rename variable first_gc -> last_gc (since it is actually the last
71 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +100072 - djm@cvs.openbsd.org 2008/07/16 11:52:19
73 [channels.c]
74 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +100075
Damien Miller81dec052008-07-14 11:28:29 +10007620080714
77 - (djm) OpenBSD CVS Sync
78 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
79 [ssh-keygen.c]
80 Change "ssh-keygen -F [host] -l" to not display random art unless
81 -v is also specified, making it consistent with the manual and other
82 uses of -l.
83 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +100084 - djm@cvs.openbsd.org 2008/07/13 22:13:07
85 [channels.c]
86 use struct sockaddr_storage instead of struct sockaddr for accept(2)
87 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +100088 - djm@cvs.openbsd.org 2008/07/13 22:16:03
89 [sftp.c]
90 increase number of piplelined requests so they properly fill the
91 (recently increased) channel window. prompted by rapier AT psc.edu;
92 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +100093 - djm@cvs.openbsd.org 2008/07/14 01:55:56
94 [sftp-server.8]
95 mention requirement for /dev/log inside chroot when using sftp-server
96 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +100097 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
98 avoid clash with sin(3) function; reported by
99 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +1000100 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
101 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +1000102 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
103 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +1000104 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
105 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
106 Revamped and simplified Cygwin ssh-host-config script that uses
107 unified csih configuration tool. Requires recent Cygwin.
108 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +1000109
Damien Miller2bcb8662008-07-12 17:12:29 +100011020080712
111 - (djm) OpenBSD CVS Sync
112 - djm@cvs.openbsd.org 2008/07/12 04:52:50
113 [channels.c]
114 unbreak; move clearing of cctx struct to before first use
115 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +1000116 - djm@cvs.openbsd.org 2008/07/12 05:33:41
117 [scp.1]
118 better description for -i flag:
119 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +1000120 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
121 return EAI_FAMILY when trying to lookup unsupported address family;
122 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +1000123
Damien Miller2f7faf12008-07-11 17:34:35 +100012420080711
125 - (djm) OpenBSD CVS Sync
126 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
127 [ttymodes.c]
128 we don't need arg after the debug3() was removed. from lint.
129 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +1000130 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
131 [key.c]
132 /*NOTREACHED*/ for lint warning:
133 warning: function key_equal falls off bottom without returning value
134 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +1000135 - markus@cvs.openbsd.org 2008/07/10 18:05:58
136 [channels.c]
137 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +1000138 - markus@cvs.openbsd.org 2008/07/10 18:08:11
139 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
140 sync v1 and v2 traffic accounting; add it to sshd, too;
141 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +1000142
Damien Millerd9648ee2008-07-09 00:21:12 +100014320080709
144 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +1000145 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
146 account check failure path. The vulnerable format buffer is supplied
147 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +1000148 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +1000149 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +1000150
Damien Miller22989f12008-07-05 08:59:43 +100015120080705
152 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
153 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
154 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +1000155 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
156 Tru64. readv doesn't seem to be a comparable object there.
157 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +1000158 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +1000159 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +1000160 - (djm) OpenBSD CVS Sync
161 - djm@cvs.openbsd.org 2008/07/04 23:08:25
162 [packet.c]
163 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +1000164 - djm@cvs.openbsd.org 2008/07/04 23:30:16
165 [auth1.c auth2.c]
166 Make protocol 1 MaxAuthTries logic match protocol 2's.
167 Do not treat the first protocol 2 authentication attempt as
168 a failure IFF it is for method "none".
169 Makes MaxAuthTries' user-visible behaviour identical for
170 protocol 1 vs 2.
171 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +1000172 - djm@cvs.openbsd.org 2008/07/05 05:16:01
173 [PROTOCOL]
174 grammar
Damien Miller22989f12008-07-05 08:59:43 +1000175
Darren Tucker7c99b1c2008-07-04 12:53:23 +100017620080704
177 - (dtucker) OpenBSD CVS Sync
178 - djm@cvs.openbsd.org 2008/07/02 13:30:34
179 [auth2.c]
180 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +1000181 - djm@cvs.openbsd.org 2008/07/02 13:47:39
182 [ssh.1 ssh.c]
183 When forking after authentication ("ssh -f") with ExitOnForwardFailure
184 enabled, delay the fork until after replies for any -R forwards have
185 been seen. Allows for robust detection of -R forward failure when
186 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +1000187 - otto@cvs.openbsd.org 2008/07/03 21:46:58
188 [auth2-pubkey.c]
189 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +1000190 - djm@cvs.openbsd.org 2008/07/04 03:44:59
191 [servconf.c groupaccess.h groupaccess.c]
192 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +1000193 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
194 [monitor.c]
195 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +1000196 - djm@cvs.openbsd.org 2008/06/30 08:07:34
197 [regress/key-options.sh]
198 shell portability: use "=" instead of "==" in test(1) expressions,
199 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +1000200 - djm@cvs.openbsd.org 2008/06/30 10:31:11
201 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
202 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +1000203 - djm@cvs.openbsd.org 2008/06/30 10:43:03
204 [regress/conch-ciphers.sh]
205 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +1000206 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
207 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +1000208 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
209 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
210 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
211 some platforms (HP nonstop) it is a distinct errno;
212 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
213
Darren Tucker00f00f02008-07-02 22:31:31 +100021420080702
215 - (dtucker) OpenBSD CVS Sync
216 - djm@cvs.openbsd.org 2008/06/30 08:05:59
217 [PROTOCOL.agent]
218 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +1000219 - djm@cvs.openbsd.org 2008/06/30 12:15:39
220 [serverloop.c]
221 only pass channel requests on session channels through to the session
222 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +1000223 - djm@cvs.openbsd.org 2008/06/30 12:16:02
224 [nchan.c]
225 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +1000226 - djm@cvs.openbsd.org 2008/06/30 12:18:34
227 [PROTOCOL]
228 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +1000229 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
230 [sshconnect.c]
231 Check ExitOnForwardFailure if forwardings are disabled due to a failed
232 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +1000233 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
234 [sshconnect.c sshd.c]
235 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
236 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +1000237 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
238 [PROTOCOL.agent]
239 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +1000240 - djm@cvs.openbsd.org 2008/07/02 02:24:18
241 [sshd_config sshd_config.5 sshd.8 servconf.c]
242 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
243 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +1000244 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
245 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
246 Merge duplicate host key file checks, based in part on a patch from Rob
247 Holland via bz #1348 . Also checks for non-regular files during protocol
248 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +1000249 - djm@cvs.openbsd.org 2008/07/02 12:36:39
250 [auth2-none.c auth2.c]
251 Make protocol 2 MaxAuthTries behaviour a little more sensible:
252 Check whether client has exceeded MaxAuthTries before running
253 an authentication method and skip it if they have, previously it
254 would always allow one try (for "none" auth).
255 Preincrement failure count before post-auth test - previously this
256 checked and postincremented, also to allow one "none" try.
257 Together, these two changes always count the "none" auth method
258 which could be skipped by a malicious client (e.g. an SSH worm)
259 to get an extra attempt at a real auth method. They also make
260 MaxAuthTries=0 a useful way to block users entirely (esp. in a
261 sshd_config Match block).
262 Also, move sending of any preauth banner from "none" auth method
263 to the first call to input_userauth_request(), so worms that skip
264 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +1000265
Damien Miller2e80cf22008-06-30 08:06:25 +100026620080630
267 - (djm) OpenBSD CVS Sync
268 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
269 [regress/Makefile regress/key-options.sh]
270 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +1000271 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +1000272 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +1000273 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +1000274 - djm@cvs.openbsd.org 2008/06/28 13:57:25
275 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
276 very basic regress test against Twisted Conch in "make interop"
277 target (conch is available in ports/devel/py-twisted/conch);
278 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +1000279 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +1000280
Damien Millerf184bcf2008-06-29 22:45:13 +100028120080629
282 - (djm) OpenBSD CVS Sync
283 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
284 [sftp.c]
285 use optopt to get invalid flag, instead of return value of getopt,
286 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +1000287 - otto@cvs.openbsd.org 2008/06/25 11:13:43
288 [key.c]
289 add key length to visual fingerprint; zap magical constants;
290 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +1000291 - djm@cvs.openbsd.org 2008/06/26 06:10:09
292 [sftp-client.c sftp-server.c]
293 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
294 bits. Note that this only affects explicit setting of modes (e.g. via
295 sftp(1)'s chmod command) and not file transfers. (bz#1310)
296 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +1000297 - djm@cvs.openbsd.org 2008/06/26 09:19:40
298 [dh.c dh.h moduli.c]
299 when loading moduli from /etc/moduli in sshd(8), check that they
300 are of the expected "safe prime" structure and have had
301 appropriate primality tests performed;
302 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +1000303 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
304 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
305 Move SSH Fingerprint Visualization away from sharing the config option
306 CheckHostIP to an own config option named VisualHostKey.
307 While there, fix the behaviour that ssh would draw a random art picture
308 on every newly seen host even when the option was not enabled.
309 prodded by deraadt@, discussions,
310 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +1000311 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
312 [ssh.1]
313 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +1000314 - djm@cvs.openbsd.org 2008/06/28 07:25:07
315 [PROTOCOL]
316 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +1000317 - djm@cvs.openbsd.org 2008/06/28 13:58:23
318 [ssh-agent.c]
319 refuse to add a key that has unknown constraints specified;
320 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +1000321 - djm@cvs.openbsd.org 2008/06/28 14:05:15
322 [ssh-agent.c]
323 reset global compat flag after processing a protocol 2 signature
324 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +1000325 - djm@cvs.openbsd.org 2008/06/28 14:08:30
326 [PROTOCOL PROTOCOL.agent]
327 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +1000328
Damien Miller493f0322008-06-28 16:01:35 +100032920080628
330 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
331 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
332
Damien Miller60dcc622008-06-26 15:59:32 +100033320080626
334 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
335 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +1000336 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
337 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +1000338
Darren Tuckered3cdc02008-06-16 23:29:18 +100033920080616
340 - (dtucker) OpenBSD CVS Sync
341 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
342 [session.c channels.c]
343 Rename the isatty argument to is_tty so we don't shadow
344 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +1000345 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +1000346
Darren Tucker330c93f2008-06-16 02:27:48 +100034720080615
348 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +1000349 - OpenBSD CVS Sync
350 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
351 [sshd.c]
352 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +1000353 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
354 [sshd.c]
355 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +1000356 - djm@cvs.openbsd.org 2008/06/14 18:33:43
357 [session.c]
358 suppress the warning message from chdir(homedir) failures
359 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +1000360 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
361 [scp.1]
362 Mention that scp follows symlinks during -r. bz #1466,
363 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +1000364 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
365 [sshd_config.5]
366 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +1000367 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
368 [servconf.c sshd_config.5]
369 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +1000370 - djm@cvs.openbsd.org 2008/06/15 20:06:26
371 [channels.c channels.h session.c]
372 don't call isatty() on a pty master, instead pass a flag down to
373 channel_set_fds() indicating that te fds refer to a tty. Fixes a
374 hang on exit on Solaris (bz#1463) in portable but is actually
375 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +1000376
Damien Miller8b7ab962008-06-15 10:55:34 +100037720080614
378 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
379 replacement code; patch from ighighi AT gmail.com in bz#1240;
380 ok dtucker
381
Darren Tucker99bb7612008-06-13 22:02:50 +100038220080613
383 - (dtucker) OpenBSD CVS Sync
384 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
385 [packet.c]
386 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +1000387 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
388 [monitor.c]
389 Clear key options in the monitor on failed authentication, prevents
390 applying additional restrictions to non-pubkey authentications in
391 the case where pubkey fails but another method subsequently succeeds.
392 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +1000393 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
394 [auth2-pubkey.c auth-rhosts.c]
395 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +1000396 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
397 [mux.c]
398 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +1000399 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
400 [scp.c]
401 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +1000402 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
403 [ssh.1]
404 Explain the use of SSH fpr visualization using random art, and cite the
405 original scientific paper inspiring that technique.
406 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +1000407 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
408 despite its name doesn't seem to implement all of GSSAPI. Patch from
409 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +1000410
Darren Tucker11996732008-06-13 04:32:00 +100041120080612
412 - (dtucker) OpenBSD CVS Sync
413 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
414 [sshd.8]
415 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +1000416 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
417 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
418 sshconnect.c]
419 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
420 graphical hash visualization schemes known as "random art", and by
421 Dan Kaminsky's musings on the subject during a BlackOp talk at the
422 23C3 in Berlin.
423 Scientific publication (original paper):
424 "Hash Visualization: a New Technique to improve Real-World Security",
425 Perrig A. and Song D., 1999, International Workshop on Cryptographic
426 Techniques and E-Commerce (CrypTEC '99)
427 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
428 The algorithm used here is a worm crawling over a discrete plane,
429 leaving a trace (augmenting the field) everywhere it goes.
430 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
431 makes the respective movement vector be ignored for this turn,
432 thus switching to the other color of the chessboard.
433 Graphs are not unambiguous for now, because circles in graphs can be
434 walked in either direction.
435 discussions with several people,
436 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +1000437 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
438 [ssh-keygen.c]
439 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
440 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +1000441 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
442 [ssh-keygen.c ssh-keygen.1]
443 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
444 that is not how it was envisioned.
445 Also correct manpage saying that -v is needed along with -l for it to work.
446 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +1000447 - otto@cvs.openbsd.org 2008/06/11 23:02:22
448 [key.c]
449 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +1000450 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
451 [ssh_config.5]
452 CheckHostIP set to ``fingerprint'' will display both hex and random art
453 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +1000454 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
455 [key.c]
456 #define statements that are not atoms need braces around them, else they
457 will cause trouble in some cases.
458 Also do a computation of -1 once, and not in a loop several times.
459 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +1000460 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
461 [dns.c canohost.c sshconnect.c]
462 Do not pass "0" strings as ports to getaddrinfo because the lookups
463 can slow things down and we never use the service info anyway. bz
464 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
465 deraadt@ djm@
466 djm belives that the reason for the "0" strings is to ensure that
467 it's not possible to call getaddrinfo with both host and port being
468 NULL. In the case of canohost.c host is a local array. In the
469 case of sshconnect.c, it's checked for null immediately before use.
470 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
471 be non-null but it's not obvious, so I added a warning message in
472 case it is ever passed a null.
473 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
474 [sshconnect.c]
475 Make ssh print the random art also when ssh'ing to a host using IP only.
476 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +1000477 - otto@cvs.openbsd.org 2008/06/12 00:13:13
478 [key.c]
479 use an odd number of rows and columns and a separate start marker, looks
480 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +1000481 - djm@cvs.openbsd.org 2008/06/12 03:40:52
482 [clientloop.h mux.c channels.c clientloop.c channels.h]
483 Enable ~ escapes for multiplex slave sessions; give each channel
484 its own escape state and hook the escape filters up to muxed
485 channels. bz #1331
486 Mux slaves do not currently support the ~^Z and ~& escapes.
487 NB. this change cranks the mux protocol version, so a new ssh
488 mux client will not be able to connect to a running old ssh
489 mux master.
490 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +1000491 - djm@cvs.openbsd.org 2008/06/12 04:06:00
492 [clientloop.h ssh.c clientloop.c]
493 maintain an ordered queue of outstanding global requests that we
494 expect replies to, similar to the per-channel confirmation queue.
495 Use this queue to verify success or failure for remote forward
496 establishment in a race free way.
497 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +1000498 - djm@cvs.openbsd.org 2008/06/12 04:17:47
499 [clientloop.c]
500 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +1000501 - djm@cvs.openbsd.org 2008/06/12 04:24:06
502 [ssh.c]
503 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +1000504 - djm@cvs.openbsd.org 2008/06/12 05:15:41
505 [PROTOCOL]
506 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +1000507 - djm@cvs.openbsd.org 2008/06/12 05:32:30
508 [mux.c]
509 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +1000510 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
511 [key.c]
512 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
513 random art. while there, stress the fact that the field base should at
514 least be 8 characters for the pictures to make sense.
515 comment and ok djm@
516 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
517 [key.c]
518 We already mark the start of the worm, now also mark the end of the worm
519 in our random art drawings.
520 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +1000521 - djm@cvs.openbsd.org 2008/06/12 15:19:17
522 [clientloop.h channels.h clientloop.c channels.c mux.c]
523 The multiplexing escape char handler commit last night introduced a
524 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000525 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
526 [ssh_config.5 ssh.c]
527 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +1000528 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
529 [ssh_config.5 ssh-keygen.1]
530 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +1000531 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
532 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
533 Make keepalive timeouts apply while waiting for a packet, particularly
534 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +1000535 - djm@cvs.openbsd.org 2008/06/12 20:47:04
536 [sftp-client.c]
537 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +1000538 - djm@cvs.openbsd.org 2008/06/12 21:06:25
539 [clientloop.c]
540 I was coalescing expected global request confirmation replies at
541 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +1000542 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
543 [ssh-keygen.c]
544 make ssh-keygen -lf show the key type just as ssh-add -l would do it
545 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +1000546 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
547 [key.c]
548 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +1000549 - ian@cvs.openbsd.org 2008/06/12 23:24:58
550 [sshconnect.c]
551 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +1000552 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
553 [sftp.h log.h]
554 replace __dead with __attribute__((noreturn)), makes things
555 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +1000556 - djm@cvs.openbsd.org 2008/06/13 00:16:49
557 [mux.c]
558 fall back to creating a new TCP connection on most multiplexing errors
559 (socket connect fail, invalid version, refused permittion, corrupted
560 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +1000561 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
562 [mux.c]
563 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +1000564 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
565 [mac.c]
566 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +1000567 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
568 [misc.c]
569 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +1000570 - djm@cvs.openbsd.org 2008/06/13 04:40:22
571 [auth2-pubkey.c auth-rhosts.c]
572 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
573 regular files; report from Solar Designer via Colin Watson in bz#1471
574 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +1000575 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
576 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +1000577 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
578 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +1000579 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
580 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +1000581 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
582 on big endian machines, so ifdef them for little-endian only to prevent
583 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +1000584 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
585 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +1000586
Damien Miller4401e452008-06-12 06:05:12 +100058720080611
588 - (djm) [channels.c configure.ac]
589 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
590 bz#1464; ok dtucker
591
Darren Tucker7a3935d2008-06-10 22:59:10 +100059220080610
593 - (dtucker) OpenBSD CVS Sync
594 - djm@cvs.openbsd.org 2008/06/10 03:57:27
595 [servconf.c match.h sshd_config.5]
596 support CIDR address matching in sshd_config "Match address" blocks, with
597 full support for negation and fall-back to classic wildcard matching.
598 For example:
599 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
600 PasswordAuthentication yes
601 addrmatch.c code mostly lifted from flowd's addr.c
602 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000603 - djm@cvs.openbsd.org 2008/06/10 04:17:46
604 [sshd_config.5]
605 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +1000606 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
607 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
608 Add extended test mode (-T) and connection parameters for test mode (-C).
609 -T causes sshd to write its effective configuration to stdout and exit.
610 -C causes any relevant Match rules to be applied before output. The
611 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +1000612 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
613 [sshd_config.5]
614 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +1000615 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
616 [sshd.8 sshd.c]
617 - update usage()
618 - fix SYNOPSIS, and sort options
619 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +1000620 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
621 [regress/test-exec.sh]
622 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +1000623 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
624 [regress/addrmatch.sh regress/Makefile]
625 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +1000626 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
627 [test-exec.sh]
628 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +1000629 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
630 [test-exec.sh]
631 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +1000632 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
633 [ssh_config.5]
634 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +1000635 - djm@cvs.openbsd.org 2008/06/10 22:15:23
636 [PROTOCOL ssh.c serverloop.c]
637 Add a no-more-sessions@openssh.com global request extension that the
638 client sends when it knows that it will never request another session
639 (i.e. when session multiplexing is disabled). This allows a server to
640 disallow further session requests and terminate the session.
641 Why would a non-multiplexing client ever issue additional session
642 requests? It could have been attacked with something like SSH'jack:
643 http://www.storm.net.nz/projects/7
644 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +1000645 - djm@cvs.openbsd.org 2008/06/10 23:06:19
646 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
647 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
648 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +1000649 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
650 [bufaux.c]
651 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +1000652 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
653 [Makefile regress/key-options.sh]
654 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +1000655 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
656 since the new CIDR code in addmatch.c references it.
657 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
658 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +1000659 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
660 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +1000661 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000662
Darren Tucker422c34c2008-06-09 22:48:31 +100066320080609
664 - (dtucker) OpenBSD CVS Sync
665 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
666 [sftp-server.c]
667 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +1000668 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
669 [sftp.c sftp-client.c sftp-client.h]
670 Have the sftp client store the statvfs replies in wire format,
671 which prevents problems when the server's native sizes exceed the
672 client's.
673 Also extends the sizes of the remaining 32bit wire format to 64bit,
674 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +1000675 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +1000676 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +1000677 Extend 32bit -> 64bit values for statvfs extension missed in previous
678 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +1000679 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
680 [PROTOCOL]
681 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +1000682
Darren Tucker598eaa62008-06-09 03:32:29 +100068320080608
684 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
685 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
686 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
687 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +1000688 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
689 macro to convert fsid to unsigned long for platforms where fsid is a
690 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +1000691
Darren Tuckerce38d822008-06-07 06:25:15 +100069220080607
693 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +1000694 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
695 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +1000696 - (dtucker) OpenBSD CVS Sync
697 - djm@cvs.openbsd.org 2008/05/19 06:14:02
698 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +1000699 - djm@cvs.openbsd.org 2008/05/19 15:45:07
700 [sshtty.c ttymodes.c sshpty.h]
701 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
702 we would send the modes corresponding to a zeroed struct termios,
703 whereas we should have been sending an empty list of modes.
704 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +1000705 - djm@cvs.openbsd.org 2008/05/19 15:46:31
706 [ssh-keygen.c]
707 support -l (print fingerprint) in combination with -F (find host) to
708 search for a host in ~/.ssh/known_hosts and display its fingerprint;
709 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +1000710 - djm@cvs.openbsd.org 2008/05/19 20:53:52
711 [clientloop.c]
712 unbreak tree by committing this bit that I missed from:
713 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
714 we would send the modes corresponding to a zeroed struct termios,
715 whereas we should have been sending an empty list of modes.
716 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +1000717
Damien Miller58ea61b2008-06-04 10:54:00 +100071820080604
719 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
720 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
721 OpenSSH did not make requests with upper bounds in this range.
722
Damien Millera7058ec2008-05-20 08:57:06 +100072320080519
724 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
725 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
726 Fix compilation on Linux, including pulling in fmt_scaled(3)
727 implementation from OpenBSD's libutil.
728
Damien Miller797e3d12008-05-19 14:27:42 +100072920080518
730 - (djm) OpenBSD CVS Sync
731 - djm@cvs.openbsd.org 2008/04/04 05:14:38
732 [sshd_config.5]
733 ChrootDirectory is supported in Match blocks (in fact, it is most useful
734 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +1000735 - djm@cvs.openbsd.org 2008/04/04 06:44:26
736 [sshd_config.5]
737 oops, some unrelated stuff crept into that commit - backout.
738 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +1000739 - djm@cvs.openbsd.org 2008/04/05 02:46:02
740 [sshd_config.5]
741 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +1000742 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
743 [configure.ac] Implement arc4random_buf(), import implementation of
744 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +1000745 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +1000746 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +1000747 - (djm) OpenBSD CVS Sync
748 - djm@cvs.openbsd.org 2008/04/13 00:22:17
749 [dh.c sshd.c]
750 Use arc4random_buf() when requesting more than a single word of output
751 Use arc4random_uniform() when the desired random number upper bound
752 is not a power of two
753 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +1000754 - djm@cvs.openbsd.org 2008/04/18 12:32:11
755 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
756 introduce sftp extension methods statvfs@openssh.com and
757 fstatvfs@openssh.com that implement statvfs(2)-like operations,
758 based on a patch from miklos AT szeredi.hu (bz#1399)
759 also add a "df" command to the sftp client that uses the
760 statvfs@openssh.com to produce a df(1)-like display of filesystem
761 space and inode utilisation
762 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +1000763 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
764 [sftp.1]
765 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +1000766 - djm@cvs.openbsd.org 2008/04/18 22:01:33
767 [session.c]
768 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +1000769 - otto@cvs.openbsd.org 2008/04/29 11:20:31
770 [monitor_mm.h]
771 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +1000772 - djm@cvs.openbsd.org 2008/04/30 10:14:03
773 [ssh-keyscan.1 ssh-keyscan.c]
774 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
775 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +1000776 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
777 [servconf.c servconf.h session.c sshd_config.5]
778 Enable the AllowAgentForwarding option in sshd_config (global and match
779 context), to specify if agents should be permitted on the server.
780 As the man page states:
781 ``Note that disabling Agent forwarding does not improve security
782 unless users are also denied shell access, as they can always install
783 their own forwarders.''
784 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +1000785 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
786 [sshd_config]
787 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +1000788 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
789 [sshd_config.5]
790 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +1000791 - markus@cvs.openbsd.org 2008/05/08 06:59:01
792 [bufaux.c buffer.h channels.c packet.c packet.h]
793 avoid extra malloc/copy/free when receiving data over the net;
794 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +1000795 - djm@cvs.openbsd.org 2008/05/08 12:02:23
796 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
797 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
798 [ssh.c sshd.c]
799 Implement a channel success/failure status confirmation callback
800 mechanism. Each channel maintains a queue of callbacks, which will
801 be drained in order (RFC4253 guarantees confirm messages are not
802 reordered within an channel).
803 Also includes a abandonment callback to clean up if a channel is
804 closed without sending confirmation messages. This probably
805 shouldn't happen in compliant implementations, but it could be
806 abused to leak memory.
807 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +1000808 - djm@cvs.openbsd.org 2008/05/08 12:21:16
809 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
810 [sshd_config sshd_config.5]
811 Make the maximum number of sessions run-time controllable via
812 a sshd_config MaxSessions knob. This is useful for disabling
813 login/shell/subsystem access while leaving port-forwarding working
814 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
815 simply increasing the number of allows multiplexed sessions.
816 Because some bozos are sure to configure MaxSessions in excess of the
817 number of available file descriptors in sshd (which, at peak, might be
818 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
819 on error paths, and make it fail gracefully on out-of-fd conditions -
820 sending channel errors instead of than exiting with fatal().
821 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
822 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +1000823 - djm@cvs.openbsd.org 2008/05/08 13:06:11
824 [clientloop.c clientloop.h ssh.c]
825 Use new channel status confirmation callback system to properly deal
826 with "important" channel requests that fail, in particular command exec,
827 shell and subsystem requests. Previously we would optimistically assume
828 that the requests would always succeed, which could cause hangs if they
829 did not (e.g. when the server runs out of fds) or were unimplemented by
830 the server (bz #1384)
831 Also, properly report failing multiplex channel requests via the mux
832 client stderr (subject to LogLevel in the mux master) - better than
833 silently failing.
834 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +1000835 - djm@cvs.openbsd.org 2008/05/09 04:55:56
836 [channels.c channels.h clientloop.c serverloop.c]
837 Try additional addresses when connecting to a port forward destination
838 whose DNS name resolves to more than one address. The previous behaviour
839 was to try the first address and give up.
840 Reported by stig AT venaas.com in bz#343
841 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +1000842 - djm@cvs.openbsd.org 2008/05/09 14:18:44
843 [clientloop.c clientloop.h ssh.c mux.c]
844 tidy up session multiplexing code, moving it into its own file and
845 making the function names more consistent - making ssh.c and
846 clientloop.c a fair bit more readable.
847 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +1000848 - djm@cvs.openbsd.org 2008/05/09 14:26:08
849 [ssh.c]
850 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +1000851 - markus@cvs.openbsd.org 2008/05/09 16:16:06
852 [session.c]
853 re-add the USE_PIPES code and enable it.
854 without pipes shutdown-read from the sshd does not trigger
855 a SIGPIPE when the forked program does a write.
856 ok djm@
857 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +1000858 - markus@cvs.openbsd.org 2008/05/09 16:17:51
859 [channels.c]
860 error-fd race: don't enable the error fd in the select bitmask
861 for channels with both in- and output closed, since the channel
862 will go away before we call select();
863 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +1000864 - markus@cvs.openbsd.org 2008/05/09 16:21:13
865 [channels.h clientloop.c nchan.c serverloop.c]
866 unbreak
867 ssh -2 localhost od /bin/ls | true
868 ignoring SIGPIPE by adding a new channel message (EOW) that signals
869 the peer that we're not interested in any data it might send.
870 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +1000871 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
872 [umac.c]
873 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
874 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +1000875 - djm@cvs.openbsd.org 2008/05/15 23:52:24
876 [nchan2.ms]
877 document eow message in ssh protocol 2 channel state machine;
878 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +1000879 - djm@cvs.openbsd.org 2008/05/18 21:29:05
880 [sftp-server.c]
881 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +1000882 - djm@cvs.openbsd.org 2008/05/16 08:30:42
883 [PROTOCOL]
884 document our protocol extensions and deviations; ok markus@
885 - djm@cvs.openbsd.org 2008/05/17 01:31:56
886 [PROTOCOL]
887 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +1000888
Damien Miller5f5cd742008-04-03 08:43:57 +110088920080403
Damien Miller55754fb2008-04-04 16:16:35 +1100890 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
891 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +1000892 - (djm) Force string arguments to replacement setproctitle() though
893 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +1100894
89520080403
Damien Miller5f5cd742008-04-03 08:43:57 +1100896 - (djm) OpenBSD CVS sync:
897 - markus@cvs.openbsd.org 2008/04/02 15:36:51
898 [channels.c]
899 avoid possible hijacking of x11-forwarded connections (back out 1.183)
900 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +1100901 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
902 [sshd.8]
903 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +1100904 - djm@cvs.openbsd.org 2008/04/03 09:50:14
905 [version.h]
906 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +1100907 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
908 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +1100909 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +1100910 - (djm) Release 5.0p1
Damien Miller5a4b6462008-04-03 20:55:44 +1100911
91220080315
913 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
914 empty; report and patch from Peter Stuge
915 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
916 commands; report from Peter Stuge
917 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
918 crashes when used with ChrootDirectory
919
Damien Miller5f5cd742008-04-03 08:43:57 +1100920
Darren Tuckerb8eb5862008-03-27 07:27:20 +110092120080327
922 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
923 chroot. Allows ChrootDirectory to work with selinux support compiled in
924 but not enabled. Using it with selinux enabled will require some selinux
925 support inside the chroot. "looks sane" djm@
Damien Millerbc981852008-03-27 10:45:49 +1100926 - (djm) Fix RCS ident in sftp-server-main.c
Damien Miller5447eb22008-03-27 10:50:21 +1100927 - (djm) OpenBSD CVS sync:
928 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
929 [ssh.1 sshd.8 sshd_config.5]
930 bump Mdocdate for pages committed in "febuary", necessary because
931 of a typo in rcs.c;
Damien Millerf92e0632008-03-27 10:53:23 +1100932 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
933 [monitor_fdpass.c]
934 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
935 an extensive discussion with otto, kettenis, millert, and hshoexer
Damien Millerbe71e2d2008-03-27 10:54:44 +1100936 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
937 [monitor_fdpass.c]
938 Repair the simple cases for msg_controllen where it should just be
939 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
940 of alignment; ok kettenis hshoexer
Damien Miller7a3e1d02008-03-27 10:59:57 +1100941 - djm@cvs.openbsd.org 2008/03/23 12:54:01
942 [sftp-client.c]
943 prefer POSIX-style file renaming over filexfer rename behaviour if the
944 server supports the posix-rename@openssh.com extension.
945 Note that the old (filexfer) behaviour would refuse to clobber an
946 existing file. Users who depended on this should adjust their sftp(1)
947 usage.
948 ok deraadt@ markus@
Damien Millere241e852008-03-27 11:01:15 +1100949 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
950 [monitor_fdpass.c]
951 msg_controllen has to be CMSG_SPACE so that the kernel can account for
952 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
953 works now that kernel fd passing has been fixed to accept a bit of
954 sloppiness because of this ABI repair.
955 lots of discussion with kettenis
Damien Millera1b48cc2008-03-27 11:02:02 +1100956 - djm@cvs.openbsd.org 2008/03/25 11:58:02
957 [session.c sshd_config.5]
958 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
959 from dtucker@ ok deraadt@ djm@
Damien Miller55360e12008-03-27 11:02:27 +1100960 - djm@cvs.openbsd.org 2008/03/25 23:01:41
961 [session.c]
962 last patch had backwards test; spotted by termim AT gmail.com
Damien Miller95e80952008-03-27 11:03:05 +1100963 - djm@cvs.openbsd.org 2008/03/26 21:28:14
964 [auth-options.c auth-options.h session.c sshd.8]
965 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
Damien Miller2ff24f62008-03-27 11:18:13 +1100966 - djm@cvs.openbsd.org 2008/03/27 00:16:49
967 [version.h]
968 openssh-4.9
Damien Miller6f1c4622008-03-27 11:26:56 +1100969 - djm@cvs.openbsd.org 2008/03/24 21:46:54
970 [regress/sftp-badcmds.sh]
971 disable no-replace rename test now that we prefer a POSIX rename; spotted
972 by dkrause@
Damien Millerda3155e2008-03-27 12:30:18 +1100973 - (djm) [configure.ac] fix alignment of --without-stackprotect description
Damien Miller5b1c8b32008-03-27 12:33:07 +1100974 - (djm) [configure.ac] --with-selinux too
Damien Miller9c8a4272008-03-27 17:42:06 +1100975 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
Damien Miller59682b52008-03-27 17:43:34 +1100976 - (djm) [README] Update link to release notes
Damien Miller949fb902008-03-27 17:43:45 +1100977 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
978 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Miller0abb2322008-03-27 17:53:09 +1100979 - (djm) Release 4.9p1
Darren Tuckerb8eb5862008-03-27 07:27:20 +1100980
Damien Miller8f8b1562008-03-15 09:25:54 +110098120080315
982 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
983 empty; report and patch from Peter Stuge
984 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
985 commands; report from Peter Stuge
Damien Millera1939002008-03-15 17:27:58 +1100986 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
987 crashes when used with ChrootDirectory
Damien Miller8f8b1562008-03-15 09:25:54 +1100988
Tim Rice51430432008-03-14 10:39:17 -070098920080314
990 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
991 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
992 I mistakenly left out of last commit.
Tim Rice02db85b2008-03-14 11:02:51 -0700993 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
994 nas.nasa.gov
Tim Rice51430432008-03-14 10:39:17 -0700995
Damien Miller66429962008-03-13 12:05:40 +110099620080313
997 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
998 self: make changes to Makefile.in next time, not the generated Makefile).
Damien Millerc2cefb02008-03-13 12:41:31 +1100999 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
1000 puttygen(1) by $PATH
Tim Rice3eb14492008-03-13 17:59:50 -07001001 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
1002 by vinschen at redhat.com.
Tim Ricedce65cf2008-03-13 18:21:06 -07001003 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
Tim Rice817d7ef2008-03-13 18:37:05 -07001004 from vinschen at redhat.com and imorgan at nas.nasa.gov
Damien Miller66429962008-03-13 12:05:40 +11001005
100620080312
Damien Millera5e58422008-03-12 23:58:05 +11001007 - (djm) OpenBSD CVS Sync
1008 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
1009 [regress/Makefile regress/localcommand.sh]
1010 Add simple regress test for LocalCommand; ok djm@
Damien Millerd666d8e2008-03-12 23:58:55 +11001011 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
1012 [regress/agent-getpeereid.sh regress/agent.sh]
1013 more existant -> existent, from Martynas Venckus;
1014 pfctl changes: ok henning
1015 ssh changes: ok deraadt
Damien Miller4cd5fba2008-03-12 23:59:43 +11001016 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1017 [regress/sftp-cmds.sh]
1018 unbreak lls command and add a regress test that would have caught the
1019 breakage; spotted by mouring@
1020 NB. sftp code change already committed.
Damien Milleraf784932008-03-13 00:17:00 +11001021 - djm@cvs.openbsd.org 2007/12/21 04:13:53
1022 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
1023 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
1024 basic (crypto, kex and transfer) interop regression tests against putty
1025 To run these, install putty and run "make interop-tests" from the build
1026 directory - the tests aren't run by default yet.
Damien Millera5e58422008-03-12 23:58:05 +11001027
102820080311
Darren Tucker52358d62008-03-11 22:58:25 +11001029 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
1030 pam_open_session and pam_close_session into the privsep monitor, which
1031 will ensure that pam_session_close is called as root. Patch from Tomas
1032 Mraz.
1033
Darren Tuckerb7918af2008-03-09 11:34:23 +1100103420080309
1035 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
1036 always work for all platforms and versions, so test what we can and
1037 add a configure flag to turn it of if needed. ok djm@
Darren Tucker16ba6a82008-03-09 16:36:55 +11001038 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
1039 implementation. It's not needed to fix bug #1081 and breaks the build
1040 on some AIX configurations.
Darren Tucker7643e332008-03-09 17:10:09 +11001041 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
1042 equivalent of LLONG_MAX for the compat regression tests, which makes them
1043 run on AIX and HP-UX. Patch from David Leonard.
Darren Tuckerfe1cf972008-03-09 22:50:50 +11001044 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
1045 platforms where gcc understands the option but it's not supported (and
1046 thus generates a warning).
Darren Tuckerb7918af2008-03-09 11:34:23 +11001047
Damien Miller757a38a2008-03-07 18:27:58 +1100104820080307
1049 - (djm) OpenBSD CVS Sync
1050 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
1051 [ssh.1 sshd.8 sshd_config.5]
1052 bump Mdocdate for pages committed in "febuary", necessary because
1053 of a typo in rcs.c;
Damien Miller76e95da2008-03-07 18:31:24 +11001054 - djm@cvs.openbsd.org 2008/02/13 22:38:17
1055 [servconf.h session.c sshd.c]
1056 rekey arc4random and OpenSSL RNG in postauth child
1057 closefrom fds > 2 before shell/command execution
1058 ok markus@
Damien Miller2ee0c432008-03-07 18:31:47 +11001059 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
1060 [sshd.c]
1061 When started in configuration test mode (-t) do not check that sshd is
1062 being started with an absolute path.
1063 ok djm
Damien Miller767087b2008-03-07 18:32:42 +11001064 - markus@cvs.openbsd.org 2008/02/20 15:25:26
1065 [session.c]
1066 correct boolean encoding for coredump; der Mouse via dugsong
Damien Miller7cb2b562008-03-07 18:33:12 +11001067 - djm@cvs.openbsd.org 2008/02/22 05:58:56
1068 [session.c]
1069 closefrom() call was too early, delay it until just before we execute
1070 the user's rc files (if any).
Damien Miller58226f62008-03-07 18:33:30 +11001071 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
1072 [clientloop.c packet.c packet.h serverloop.c]
1073 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
1074 keepalive timer (bz #1307). ok markus@
Damien Miller7c296612008-03-07 18:33:53 +11001075 - djm@cvs.openbsd.org 2008/02/27 20:21:15
1076 [sftp-server.c]
1077 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
1078 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
1079 ok dtucker@ markus@
Damien Millerc0c53c32008-03-07 18:35:26 +11001080 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
1081 [monitor_fdpass.c]
1082 use a union to ensure alignment of the cmsg (pay attention: various other
1083 parts of the tree need this treatment too); ok djm
Damien Millera79bb8e2008-03-07 18:35:47 +11001084 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
1085 [version.h]
1086 crank version; from djm
Tim Rice68d29382008-03-07 19:00:33 -08001087 - (tim) [regress/sftp-glob.sh] Shell portability fix.
Damien Miller757a38a2008-03-07 18:27:58 +11001088
Darren Tucker54e859f2008-03-02 21:52:27 +1100108920080302
1090 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
1091 either, so use our own.
1092
Darren Tucker7ec87332008-02-29 13:57:47 +1100109320080229
1094 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
1095 configure (and there's not much point, as openssh won't work without it)
1096 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
1097 built in. Remove HAVE_SELECT so we can build on platforms without poll.
Darren Tuckerccb13ee2008-02-29 15:07:01 +11001098 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
Damien Millerbaf7c3d2008-02-29 22:53:40 +11001099 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
1100 Debian patch via bernd AT openbsd.org
Darren Tucker7ec87332008-02-29 13:57:47 +11001101
Darren Tuckere1c4c542008-02-28 15:01:13 +1100110220080228
1103 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
1104 linking problems on AIX with gcc 4.1.x.
Darren Tuckerbfaaf962008-02-28 19:13:52 +11001105 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
1106 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
1107 header to after OpenSSL headers, since some versions of OpenSSL have
1108 SSLeay_add_all_algorithms as a macro already.
Darren Tucker3d295a62008-02-28 19:22:04 +11001109 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
1110 compat glue into openssl-compat.h.
Darren Tucker0f26b132008-02-28 23:16:04 +11001111 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
1112 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
1113 This allows, eg, Match and AllowGroups directives to work with NIS and
1114 LDAP groups.
Darren Tucker1f1e17b2008-02-28 23:20:48 +11001115 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
1116 same SyslogFacility as the rest of sshd. Patch from William Knox,
1117 ok djm@.
Darren Tuckere1c4c542008-02-28 15:01:13 +11001118
Darren Tucker2c2ac032008-02-25 20:21:20 +1100111920080225
1120 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
1121 since it now conflicts with the helper function in misc.c. From
1122 vinschen AT redhat.com.
Darren Tuckeracada072008-02-25 21:05:04 +11001123 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
1124 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
1125 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
Darren Tucker935e20a2008-02-25 21:13:47 +11001126 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
1127 headers so ./configure --with-ssl-engine actually works. Patch from
1128 Ian Lister.
Darren Tucker2c2ac032008-02-25 20:21:20 +11001129
Darren Tucker2e9b8db2008-02-25 20:18:31 +1100113020080224
1131 - (tim) [contrib/cygwin/ssh-host-config]
1132 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
1133 Check more thoroughly that it's possible to create the /var/empty directory.
1134 Patch by vinschen AT redhat.com
1135
Damien Millercfe23d32008-02-10 22:20:44 +1100113620080210
1137 - OpenBSD CVS Sync
1138 - chl@cvs.openbsd.org 2008/01/11 07:22:28
1139 [sftp-client.c sftp-client.h]
1140 disable unused functions
1141 initially from tobias@, but disabled them by placing them in
1142 "#ifdef notyet" which was asked by djm@
1143 ok djm@ tobias@
Damien Millereb602472008-02-10 22:21:28 +11001144 - djm@cvs.openbsd.org 2008/01/19 19:13:28
1145 [ssh.1]
1146 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
1147 some commandline parsing warnings go unconditionally to stdout).
Damien Millerb82f5dd2008-02-10 22:22:53 +11001148 - djm@cvs.openbsd.org 2008/01/19 20:48:53
1149 [clientloop.c]
1150 fd leak on session multiplexing error path. Report and patch from
1151 gregory_shively AT fanniemae.com
Damien Millerd39a3cf2008-02-10 22:23:18 +11001152 - djm@cvs.openbsd.org 2008/01/19 20:51:26
1153 [ssh.c]
1154 ignore SIGPIPE in multiplex client mode - we can receive this if the
1155 server runs out of fds on us midway. Report and patch from
1156 gregory_shively AT fanniemae.com
Damien Miller6b0c8182008-02-10 22:23:41 +11001157 - djm@cvs.openbsd.org 2008/01/19 22:04:57
1158 [sftp-client.c]
1159 fix remote handle leak in do_download() local file open error path;
1160 report and fix from sworley AT chkno.net
Damien Millera8796f32008-02-10 22:24:30 +11001161 - djm@cvs.openbsd.org 2008/01/19 22:22:58
1162 [ssh-keygen.c]
1163 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
1164 hash just the specified hostname and not the entire hostspec from the
1165 keyfile. It may be of the form "hostname,ipaddr", which would lead to
1166 a hash that never matches. report and fix from jp AT devnull.cz
Damien Millercb2fbb22008-02-10 22:24:55 +11001167 - djm@cvs.openbsd.org 2008/01/19 22:37:19
1168 [ssh-keygen.c]
1169 unbreak line numbering (broken in revision 1.164), fix error message
Damien Miller3de49f82008-02-10 22:25:24 +11001170 - djm@cvs.openbsd.org 2008/01/19 23:02:40
1171 [channels.c]
1172 When we added support for specified bind addresses for port forwards, we
1173 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
1174 this for -L port forwards that causes the client to listen on both v4
1175 and v6 addresses when connected to a server with this quirk, despite
1176 having set 0.0.0.0 as a bind_address.
1177 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
Damien Miller3dff1762008-02-10 22:25:52 +11001178 - djm@cvs.openbsd.org 2008/01/19 23:09:49
1179 [readconf.c readconf.h sshconnect2.c]
1180 promote rekeylimit to a int64 so it can hold the maximum useful limit
1181 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
Damien Milleraec5cf82008-02-10 22:26:24 +11001182 - djm@cvs.openbsd.org 2008/01/20 00:38:30
1183 [sftp.c]
1184 When uploading, correctly handle the case of an unquoted filename with
1185 glob metacharacters that match a file exactly but not as a glob, e.g. a
1186 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
Damien Miller3397d0e2008-02-10 22:26:51 +11001187 - djm@cvs.openbsd.org 2008/01/21 17:24:30
1188 [sftp-server.c]
1189 Remove the fixed 100 handle limit in sftp-server and allocate as many
1190 as we have available file descriptors. Patch from miklos AT szeredi.hu;
1191 ok dtucker@ markus@
Damien Milleracdf25b2008-02-10 22:27:24 +11001192 - djm@cvs.openbsd.org 2008/01/21 19:20:17
1193 [sftp-client.c]
1194 when a remote write error occurs during an upload, ensure that ACKs for
1195 all issued requests are properly drained. patch from t8m AT centrum.cz
Damien Miller5ed3d572008-02-10 22:27:47 +11001196 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
1197 [clientloop.c packet.c serverloop.c]
1198 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
1199 packet arrives while we're waiting in packet_read_expect (and possibly
1200 elsewhere).
Damien Millerb508faa2008-02-10 22:28:45 +11001201 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
1202 [scp.1]
1203 explain how to handle local file names containing colons;
1204 requested by Tamas TEVESZ
1205 ok dtucker
Damien Millerdfc24252008-02-10 22:29:40 +11001206 - markus@cvs.openbsd.org 2008/02/04 21:53:00
1207 [session.c sftp-server.c sftp.h]
1208 link sftp-server into sshd; feedback and ok djm@
Damien Miller520e6152008-02-10 22:46:22 +11001209 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
1210 [ssh.1 sshd.8]
1211 Document the correct permissions for the ~/.ssh/ directory.
1212 ok jmc
Damien Millercdb6e652008-02-10 22:47:24 +11001213 - djm@cvs.openbsd.org 2008/02/10 09:55:37
1214 [sshd_config.5]
1215 mantion that "internal-sftp" is useful with ForceCommand too
Damien Miller54e37732008-02-10 22:48:55 +11001216 - djm@cvs.openbsd.org 2008/02/10 10:54:29
1217 [servconf.c session.c]
1218 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
1219 home, rather than the user who starts sshd (probably root)
Damien Millercfe23d32008-02-10 22:20:44 +11001220
Damien Millere27220e2008-01-20 05:52:04 +1100122120080119
1222 - (djm) Silence noice from expr in ssh-copy-id; patch from
1223 mikel AT mikelward.com
Damien Miller49d2a282008-01-20 08:56:00 +11001224 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
1225 tsr2600 AT gmail.com
Damien Millere27220e2008-01-20 05:52:04 +11001226
Darren Tuckerd4827ab2008-01-02 18:08:45 +1100122720080102
1228 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
1229
Darren Tucker1e44c5d2008-01-01 20:32:26 +1100123020080101
1231 - (dtucker) OpenBSD CVS Sync
1232 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
1233 [readconf.c servconf.c]
1234 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
1235 from Dmitry V. Levin, ok djm@
Darren Tucker58911162008-01-01 20:33:09 +11001236 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
1237 [sshd.c]
1238 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
1239 key only for connections where the client chooses Protocol 1 as opposed
1240 to when it's enabled in the server's config. Speeds up Protocol 2
1241 connections to inetd-mode servers that also allow Protocol 1. bz #440,
1242 based on a patch from bruno at wolff.to, ok markus@
Darren Tucker4629f932008-01-01 20:36:25 +11001243 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
1244 [misc.c]
1245 spaces -> tabs from my previous commit
1246 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
1247 [scp.c]
1248 If scp -p encounters a pre-epoch timestamp, use the epoch which is
1249 as close as we can get given that it's used unsigned. Add a little
1250 debugging while there. bz #828, ok djm@
Darren Tucker15f94272008-01-01 20:36:56 +11001251 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
1252 [sshd_config.5 servconf.c]
1253 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
1254 only from the local network. ok markus@, man page bit ok jmc@
Darren Tucker40da29a2008-01-02 00:09:16 +11001255 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
1256 [moduli]
1257 Updated moduli file; ok djm@
Darren Tucker1e44c5d2008-01-01 20:32:26 +11001258
Darren Tucker528d6fa2007-12-31 21:29:26 +1100125920071231
1260 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
1261 builtin glob implementation on Mac OS X. Based on a patch from
1262 vgiffin at apple.
1263
Darren Tucker88b976f2007-12-29 02:40:43 +1100126420071229
1265 - (dtucker) OpenBSD CVS Sync
1266 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1267 [sftp.c]
1268 unbreak lls command and add a regress test that would have caught the
1269 breakage; spotted by mouring@
Darren Tucker4abde772007-12-29 02:43:51 +11001270 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
1271 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
1272 sshd.c]
1273 Add a small helper function to consistently handle the EAI_SYSTEM error
1274 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
1275 ok markus@ stevesk@
Darren Tuckerd6725f02007-12-29 02:45:07 +11001276 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
1277 [clientloop.c serverloop.c packet.c]
1278 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
1279 ServerAlive and ClientAlive timers. Prevents dropping a connection
1280 when these are enabled but the peer does not support our keepalives.
1281 bz #1307, ok djm@.
Darren Tucker5baa1702007-12-29 09:37:10 +11001282 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
1283 [clientloop.c]
1284 Use the correct packet maximum sizes for remote port and agent forwarding.
1285 Prevents the server from killing the connection if too much data is queued
1286 and an excessively large packet gets sent. bz #1360, ok djm@.
Darren Tucker88b976f2007-12-29 02:40:43 +11001287
Darren Tucker319b3d92007-12-02 21:02:22 +1100128820071202
1289 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
1290 gcc supports it. ok djm@
Darren Tuckere5662302007-12-02 22:48:40 +11001291 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
1292 leftover debug code.
Darren Tucker541dab22007-12-02 22:59:45 +11001293 - (dtucker) OpenBSD CVS Sync
1294 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
1295 [auth2-gss.c]
1296 Allow build without -DGSSAPI; ok deraadt@
1297 (Id sync only, Portable already has the ifdefs)
Darren Tucker32e42c72007-12-02 23:01:03 +11001298 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
1299 [ssh.c]
1300 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
1301 ok djm@
Darren Tucker2f8b3d92007-12-02 23:02:15 +11001302 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
1303 [monitor_wrap.c monitor.c]
1304 Send config block back to slave for invalid users too so options
1305 set by a Match block (eg Banner) behave the same for non-existent
1306 users. Found by and ok djm@
Darren Tuckera93cadd2007-12-02 23:05:09 +11001307 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
1308 [ssh_config.5]
1309 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
Darren Tuckerb776c852007-12-02 23:06:35 +11001310 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
1311 [ssh.c]
1312 Make LocalCommand work for Protocol 1 too; ok djm@
Darren Tucker63b31cb2007-12-02 23:09:30 +11001313 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
1314 [ssh_config.5]
1315 clean up after previous macro removal;
Darren Tucker23ae8ca2007-12-02 23:12:30 +11001316 - djm@cvs.openbsd.org 2007/11/03 00:36:14
1317 [clientloop.c]
1318 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
1319 ok dtucker@
Darren Tuckerb4fbbc62007-12-02 23:16:32 +11001320 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
1321 [ssh.c]
1322 bz #1377: getpwuid results were being clobbered by another getpw* call
1323 inside tilde_expand_filename(); save the data we need carefully
1324 ok djm
Darren Tuckere143f062007-12-02 23:21:16 +11001325 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
1326 [ssh.c]
1327 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
Darren Tucker06321f52007-12-02 23:22:52 +11001328 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
1329 [ssh.c]
1330 avoid errno trashing in signal handler; ok dtucker
Darren Tucker319b3d92007-12-02 21:02:22 +11001331
Damien Millere6d15272007-10-30 10:52:44 +1100133220071030
1333 - (djm) OpenBSD CVS Sync
1334 - djm@cvs.openbsd.org 2007/10/29 23:49:41
1335 [openbsd-compat/sys-tree.h]
1336 remove extra backslash at the end of RB_PROTOTYPE, report from
1337 Jan.Pechanec AT Sun.COM; ok deraadt@
1338
Damien Miller32a9dba2007-10-26 14:24:30 +1000133920071026
1340 - (djm) OpenBSD CVS Sync
1341 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1342 [sshpty.c]
1343 remove #if defined block not needed; ok markus@ dtucker@
1344 (NB. RCD ID sync only for portable)
Damien Millercfb606c2007-10-26 14:24:48 +10001345 - djm@cvs.openbsd.org 2007/09/21 03:05:23
1346 [ssh_config.5]
1347 document KbdInteractiveAuthentication in ssh_config.5;
1348 patch from dkg AT fifthhorseman.net
Damien Miller733124b2007-10-26 14:25:12 +10001349 - djm@cvs.openbsd.org 2007/09/21 08:15:29
1350 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
1351 [monitor.c monitor_wrap.c]
1352 unifdef -DBSD_AUTH
1353 unifdef -USKEY
1354 These options have been in use for some years;
1355 ok markus@ "no objection" millert@
1356 (NB. RCD ID sync only for portable)
Damien Miller4c7728c2007-10-26 14:25:31 +10001357 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
1358 [ssh-agent.c]
1359 When adding a key that already exists, update the properties
1360 (time, confirm, comment) instead of discarding them. ok djm@ markus@
Damien Miller603077a2007-10-26 14:25:55 +10001361 - ray@cvs.openbsd.org 2007/09/27 00:15:57
1362 [dh.c]
1363 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
1364 to true.
1365 Also fix a typo.
1366 Initial diff from Matthew Dempsky, input from djm.
1367 OK djm, markus.
Damien Millerb8c98072007-10-26 14:26:15 +10001368 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
1369 [auth2.c]
1370 Remove unused prototype. ok djm@
Damien Miller0f4ed692007-10-26 14:26:32 +10001371 - chl@cvs.openbsd.org 2007/10/02 17:49:58
1372 [ssh-keygen.c]
1373 handles zero-sized strings that fgets can return
Damien Miller3dddab32007-10-26 14:27:02 +10001374 properly removes trailing newline
1375 removes an unused variable
1376 correctly counts line number
1377 "looks ok" ray@ markus@
Damien Miller5a4456c2007-10-26 14:27:22 +10001378 - markus@cvs.openbsd.org 2007/10/22 19:10:24
1379 [readconf.c]
1380 make sure that both the local and remote port are correct when
1381 parsing -L; Jan Pechanec (bz #1378)
Damien Miller1cbc2922007-10-26 14:27:45 +10001382 - djm@cvs.openbsd.org 2007/10/24 03:30:02
1383 [sftp.c]
1384 rework argument splitting and parsing to cope correctly with common
1385 shell escapes and make handling of escaped characters consistent
1386 with sh(1) and between sftp commands (especially between ones that
1387 glob their arguments and ones that don't).
1388 parse command flags using getopt(3) rather than hand-rolled parsers.
1389 ok dtucker@
Damien Miller77d57b02007-10-26 14:28:01 +10001390 - djm@cvs.openbsd.org 2007/10/24 03:44:02
1391 [scp.c]
1392 factor out network read/write into an atomicio()-like function, and
1393 use it to handle short reads, apply bandwidth limits and update
1394 counters. make network IO non-blocking, so a small trickle of
1395 reads/writes has a chance of updating the progress meter; bz #799
1396 ok dtucker@
Damien Millerfa66aa72007-10-26 14:43:50 +10001397 - djm@cvs.openbsd.org 2006/08/29 09:44:00
1398 [regress/sftp-cmds.sh]
1399 clean up our mess
Damien Miller99ad3532007-10-26 14:44:34 +10001400 - markus@cvs.openbsd.org 2006/11/06 09:27:43
1401 [regress/cfgmatch.sh]
1402 fix quoting for non-(c)sh login shells.
Damien Miller80ba1302007-10-26 14:45:13 +10001403 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
1404 [regress/cfgmatch.sh]
1405 Additional test for multiple PermitOpen entries. ok djm@
Damien Miller47d7dc82007-10-26 14:45:57 +10001406 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
1407 [regress/cipher-speed.sh regress/try-ciphers.sh]
1408 test umac-64@openssh.com
1409 ok djm@
Damien Millerce0e60e2007-10-26 14:54:12 +10001410 - djm@cvs.openbsd.org 2007/10/24 03:32:35
1411 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
1412 comprehensive tests for sftp escaping its interaction with globbing;
1413 ok dtucker@
Damien Millerda1e4bd2007-10-26 15:35:54 +10001414 - djm@cvs.openbsd.org 2007/10/26 05:30:01
1415 [regress/sftp-glob.sh regress/test-exec.sh]
1416 remove "echo -E" crap that I added in last commit and use printf(1) for
1417 cases where we strictly require echo not to reprocess escape characters.
Damien Miller9c51c8d2007-10-26 16:13:39 +10001418 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
1419 [openbsd-compat/glob.c]
1420 unused arg in internal static API
Damien Miller9ed56432007-10-26 16:14:46 +10001421 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
Damien Miller2f715ee2007-10-26 16:26:46 +10001422 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
Damien Miller9ed56432007-10-26 16:14:46 +10001423 use RRSIG instead of SIG for DNSSEC. ok djm@
Damien Miller1651f6c2007-10-26 16:17:24 +10001424 - otto@cvs.openbsd.org 2006/10/21 09:55:03
1425 [openbsd-compat/base64.c]
1426 remove calls to abort(3) that can't happen anyway; from
1427 <bret dot lambert at gmail.com>; ok millert@ deraadt@
Damien Miller0afeae42007-10-26 16:39:05 +10001428 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
1429 [openbsd-compat/sys-tree.h]
Damien Miller88aa4e32007-10-26 16:37:43 +10001430 sync to Niels Provos' version. avoid unused variable warning in
1431 RB_NEXT()
Damien Miller0afeae42007-10-26 16:39:05 +10001432 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
1433 [openbsd-compat/sys-tree.h]
1434 typo
Damien Millerb99f5f72007-10-26 16:40:20 +10001435 - grange@cvs.openbsd.org 2004/05/04 16:59:32
1436 [openbsd-compat/sys-queue.h]
1437 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
1438 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
1439 ok millert krw deraadt
Damien Millerd129ecb2007-10-26 16:41:14 +10001440 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
1441 [openbsd-compat/sys-queue.h]
1442 minor white spacing
Damien Miller9aeef6b2007-10-26 16:42:18 +10001443 - otto@cvs.openbsd.org 2005/10/17 20:19:42
1444 [openbsd-compat/sys-queue.h]
1445 Performing certain operations on queue.h data structurs produced
1446 funny results. An example is calling LIST_REMOVE on the same
1447 element twice. This will not fail, but result in a data structure
1448 referencing who knows what. Prevent these accidents by NULLing some
1449 fields on remove and replace. This way, either a panic or segfault
1450 will be produced on the faulty operation.
Damien Miller0b6a21d2007-10-26 16:43:22 +10001451 - otto@cvs.openbsd.org 2005/10/24 20:25:14
1452 [openbsd-compat/sys-queue.h]
1453 Partly backout. NOLIST, used in LISTs is probably interfering.
1454 requested by deraadt@
Damien Miller300f95f2007-10-26 16:44:27 +10001455 - otto@cvs.openbsd.org 2005/10/25 06:37:47
1456 [openbsd-compat/sys-queue.h]
1457 Some uvm problem is being exposed with the more strict macros.
1458 Revert until we've found out what's causing the panics.
Damien Miller03c618a2007-10-26 16:45:32 +10001459 - otto@cvs.openbsd.org 2005/11/25 08:06:25
1460 [openbsd-compat/sys-queue.h]
1461 Introduce debugging aid for queue macros. Disabled by default; but
1462 developers are encouraged to run with this enabled.
1463 ok krw@ fgsch@ deraadt@
Damien Millera95c0c22007-10-26 16:46:31 +10001464 - otto@cvs.openbsd.org 2007/04/30 18:42:34
1465 [openbsd-compat/sys-queue.h]
1466 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
1467 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
Damien Miller0ff80a12007-10-26 16:48:13 +10001468 - millert@cvs.openbsd.org 2004/10/07 16:56:11
1469 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
1470 block.
1471 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
Damien Miller89437ed2007-10-26 15:37:50 +10001472 - (djm) [regress/sftp-cmds.sh]
1473 Use more restrictive glob to pick up test files from /bin - some platforms
1474 ship broken symlinks there which could spoil the test.
Damien Millera97529f2007-10-26 16:16:09 +10001475 - (djm) [openbsd-compat/bindresvport.c]
1476 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
Damien Millercfb606c2007-10-26 14:24:48 +10001477
Darren Tucker7c92a652007-09-27 07:00:09 +1000147820070927
1479 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
1480 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
Darren Tuckerbc1bd9d2007-09-27 07:03:20 +10001481 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
1482 so disable it for that platform. From bacon at cs nyu edu.
Darren Tucker7c92a652007-09-27 07:00:09 +10001483
Damien Millered626b42007-09-21 13:12:49 +1000148420070921
1485 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
1486 EWOULDBLOCK; patch from ben AT psc.edu
1487
Damien Miller6572db22007-09-17 11:52:59 +1000148820070917
1489 - (djm) OpenBSD CVS Sync
1490 - djm@cvs.openbsd.org 2007/08/23 02:49:43
1491 [auth-passwd.c auth.c session.c]
1492 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
1493 NB. RCS ID sync only for portable
Damien Miller6ef50132007-09-17 11:54:24 +10001494 - djm@cvs.openbsd.org 2007/08/23 02:55:51
1495 [auth-passwd.c auth.c session.c]
1496 missed include bits from last commit
1497 NB. RCS ID sync only for portable
Damien Miller6f402042007-09-17 11:55:25 +10001498 - djm@cvs.openbsd.org 2007/08/23 03:06:10
1499 [auth.h]
1500 login_cap.h doesn't belong here
1501 NB. RCS ID sync only for portable
Damien Miller4890e532007-09-17 11:57:38 +10001502 - djm@cvs.openbsd.org 2007/08/23 03:22:16
1503 [auth2-none.c sshd_config sshd_config.5]
1504 Support "Banner=none" to disable displaying of the pre-login banner;
1505 ok dtucker@ deraadt@
Damien Miller1d824ab2007-09-17 11:58:04 +10001506 - djm@cvs.openbsd.org 2007/08/23 03:23:26
1507 [sshconnect.c]
1508 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
Damien Miller54fd7cf2007-09-17 12:04:08 +10001509 - djm@cvs.openbsd.org 2007/09/04 03:21:03
1510 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
1511 [monitor_wrap.c ssh.c]
1512 make file descriptor passing code return an error rather than call fatal()
1513 when it encounters problems, and use this to make session multiplexing
1514 masters survive slaves failing to pass all stdio FDs; ok markus@
Damien Miller67bd0622007-09-17 12:06:57 +10001515 - djm@cvs.openbsd.org 2007/09/04 11:15:56
1516 [ssh.c sshconnect.c sshconnect.h]
1517 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
1518 SSH banner exchange (previously it just covered the TCP connection).
1519 This allows callers of ssh(1) to better detect and deal with stuck servers
1520 that accept a TCP connection but don't progress the protocol, and also
1521 makes ConnectTimeout useful for connections via a ProxyCommand;
1522 feedback and "looks ok" markus@
Damien Miller5cbe7ca2007-09-17 16:05:50 +10001523 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
1524 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
1525 sort synopsis and options in ssh-agent(1); usage is lowercase
1526 ok jmc@
Damien Miller9c89c832007-09-17 16:07:32 +10001527 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
1528 [sshpty.c]
1529 sort #include
1530 NB. RCS ID sync only
Damien Miller14b017d2007-09-17 16:09:15 +10001531 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
1532 [session.c ssh-keygen.c sshlogin.c]
1533 use strcspn to properly overwrite '\n' in fgets returned buffer
1534 ok pyr@, ray@, millert@, moritz@, chl@
Damien Miller1235cd32007-09-17 16:10:21 +10001535 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1536 [sshpty.c]
1537 remove #if defined block not needed; ok markus@ dtucker@
1538 NB. RCS ID sync only
Damien Miller83e04f22007-09-17 16:11:01 +10001539 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
1540 [umac.c]
1541 use xmalloc() and xfree(); ok markus@ pvalchev@
Damien Miller35e18db2007-09-17 16:11:33 +10001542 - djm@cvs.openbsd.org 2007/09/13 04:39:04
1543 [sftp-server.c]
1544 fix incorrect test when setting syslog facility; from Jan Pechanec
Damien Miller8b3fdfb2007-09-17 16:12:03 +10001545 - djm@cvs.openbsd.org 2007/09/16 00:55:52
1546 [sftp-client.c]
1547 use off_t instead of u_int64_t for file offsets, matching what the
1548 progressmeter code expects; bz #842
Tim Rice6ebefac2007-09-17 08:32:32 -07001549 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
1550 Problem report and additional testing rac AT tenzing.org.
Damien Miller6572db22007-09-17 11:52:59 +10001551
Darren Tucker84287b82007-09-14 10:04:15 +1000155220070914
1553 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
1554 Patch from Jan.Pechanec at sun com.
1555
Darren Tuckere296d582007-09-10 13:20:14 +1000155620070910
1557 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
1558 return 0 on successful test. From David.Leonard at quest com.
Tim Rice0eeaf122007-09-10 16:24:17 -07001559 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
1560 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
Darren Tuckere296d582007-09-10 13:20:14 +10001561
Darren Tucker1a9176b2007-08-17 09:42:32 +1000156220070817
1563 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
1564 accounts and that's what the code looks for, so make man page and code
1565 agree. Pointed out by Roumen Petrov.
Darren Tucker1a329532007-08-17 22:03:09 +10001566 - (dtucker) [INSTALL] Group the parts describing random options and PAM
1567 implementations together which is hopefully more coherent.
Darren Tuckerea43c492007-08-17 22:10:10 +10001568 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
Darren Tucker8ea84562007-08-17 22:12:14 +10001569 - (dtucker) [INSTALL] Give PAM its own heading.
Darren Tuckerfb206de2007-08-17 22:52:05 +10001570 - (dtucker) [INSTALL] Link to tcpwrappers.
Darren Tucker1a9176b2007-08-17 09:42:32 +10001571
Darren Tucker9142e1c2007-08-16 23:28:04 +1000157220070816
1573 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
1574 connections too. Based on a patch from Sandro Wefel, with & ok djm@
1575
Darren Tucker513d13a2007-08-15 19:13:41 +1000157620070815
1577 - (dtucker) OpenBSD CVS Sync
1578 - markus@cvs.openbsd.org 2007/08/15 08:14:46
1579 [clientloop.c]
1580 do NOT fall back to the trused x11 cookie if generation of an untrusted
Damien Miller6c3d7032007-09-04 14:26:32 +10001581 cookie fails; from Jan Pechanec, via security-alert at sun.com;
1582 ok dtucker
Darren Tucker69fe0e12007-08-15 19:14:52 +10001583 - markus@cvs.openbsd.org 2007/08/15 08:16:49
1584 [version.h]
1585 openssh 4.7
Darren Tuckerfc5d1882007-08-15 22:20:22 +10001586 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
1587 [ssh_config.5]
1588 tun device forwarding now honours ExitOnForwardFailure; ok markus@
Darren Tucker794f9702007-08-15 19:17:43 +10001589 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
1590 ok djm@
Darren Tucker9d81fdc2007-08-15 19:22:20 +10001591 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1592 contrib/suse/openssh.spec] Crank version.
Darren Tucker513d13a2007-08-15 19:13:41 +10001593
Darren Tucker2d963642007-08-13 23:11:56 +1000159420070813
1595 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
1596 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
1597 with pam_dhkeys. Patch from David Leonard, ok djm@
1598
Darren Tucker57d4ca92007-08-10 14:32:34 +1000159920070810
1600 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
Darren Tucker8acb3b62007-08-10 14:36:12 +10001601 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
1602 Matt Kraai, ok djm@
Darren Tucker57d4ca92007-08-10 14:32:34 +10001603
Darren Tucker863cfa02007-08-09 14:29:47 +1000160420070809
1605 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
Darren Tucker6f6b27d2007-08-09 14:31:53 +10001606 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
1607 and the AIX native login restrictions.
Darren Tuckera5b6f722007-08-09 14:37:52 +10001608 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
1609 used anywhere and are a potential source of warnings.
Darren Tucker863cfa02007-08-09 14:29:47 +10001610
Damien Miller93204022007-08-08 14:28:26 +1000161120070808
1612 - (djm) OpenBSD CVS Sync
1613 - ray@cvs.openbsd.org 2007/07/12 05:48:05
1614 [key.c]
1615 Delint: remove some unreachable statements, from Bret Lambert.
1616 OK markus@ and dtucker@.
Damien Miller647d97b2007-08-08 14:29:58 +10001617 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
1618 [scp.1 scp.c]
1619 the ellipsis is not an optional argument; while here, sync the usage
1620 and synopsis of commands
1621 lots of good ideas by jmc@
1622 ok jmc@
Damien Millerb3ce9fe2007-08-08 14:32:41 +10001623 - djm@cvs.openbsd.org 2007/08/07 07:32:53
1624 [clientloop.c clientloop.h ssh.c]
1625 bz#1232: ensure that any specified LocalCommand is executed after the
1626 tunnel device is opened. Also, make failures to open a tunnel device
1627 fatal when ExitOnForwardFailure is active.
1628 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
Damien Miller93204022007-08-08 14:28:26 +10001629
Tim Rice947fd592007-07-24 13:13:42 -0700163020070724
1631 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
Tim Ricebf0212d2007-07-24 20:54:09 -07001632 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
Darren Tucker7015e962007-08-09 15:03:23 +10001633 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
Tim Riceffe3a8e2007-07-24 21:16:07 -07001634 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
Tim Ricecd22d302007-07-24 21:40:59 -07001635 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
Tim Rice947fd592007-07-24 13:13:42 -07001636
Damien Miller0d7b9342007-06-28 08:48:02 +1000163720070628
1638 - (djm) bz#1325: Fix SELinux in permissive mode where it would
1639 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
1640 ok dtucker
1641
Darren Tucker067263e2007-06-25 18:32:33 +1000164220070625
1643 - (dtucker) OpenBSD CVS Sync
1644 - djm@cvs.openbsd.org 2007/06/13 00:21:27
1645 [scp.c]
1646 don't ftruncate() non-regular files; bz#1236 reported by wood AT
1647 xmission.com; ok dtucker@
Darren Tuckerd989ada2007-06-25 18:34:43 +10001648 - djm@cvs.openbsd.org 2007/06/14 21:43:25
1649 [ssh.c]
1650 handle EINTR when waiting for mux exit status properly
Darren Tucker132367f2007-06-25 18:59:17 +10001651 - djm@cvs.openbsd.org 2007/06/14 22:48:05
1652 [ssh.c]
1653 when waiting for the multiplex exit status, read until the master end
1654 writes an entire int of data *and* closes the client_fd; fixes mux
1655 regression spotted by dtucker, ok dtucker@
Darren Tuckerab17f7d2007-06-25 19:04:12 +10001656 - djm@cvs.openbsd.org 2007/06/19 02:04:43
1657 [atomicio.c]
1658 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
1659 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
Darren Tuckerae09cb82007-06-25 19:04:46 +10001660 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
1661 [channels.c]
1662 Correct test for window updates every three packets; prevents sending
1663 window updates for every single packet. ok markus@
Darren Tuckerdc4a7792007-06-25 22:08:10 +10001664 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
1665 [atomicio.c]
1666 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
Darren Tucker9e223242007-06-25 19:06:53 +10001667 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
1668 atomicio.
Darren Tuckerfebf0f52007-06-25 22:15:12 +10001669 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
1670 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
1671 Add an implementation of poll() built on top of select(2). Code from
1672 OpenNTPD with changes suggested by djm. ok djm@
Darren Tucker067263e2007-06-25 18:32:33 +10001673
Darren Tuckercb520172007-06-14 23:21:32 +1000167420070614
1675 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
1676 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
1677 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
1678 umac support. With tim@ djm@, ok djm.
Darren Tuckera2ed7552007-06-14 23:38:39 +10001679 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
1680 sections. Fixes builds with early OpenSSL 0.9.6 versions.
Darren Tucker7dae3d22007-06-14 23:47:31 +10001681 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
1682 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
1683 subsequent <0.9.7 test.
Darren Tuckercb520172007-06-14 23:21:32 +10001684
Darren Tucker395ecc22007-06-12 23:38:53 +1000168520070612
1686 - (dtucker) OpenBSD CVS Sync
1687 - markus@cvs.openbsd.org 2007/06/11 09:14:00
1688 [channels.h]
1689 increase default channel windows; ok djm
Darren Tucker29a57072007-06-12 23:39:52 +10001690 - djm@cvs.openbsd.org 2007/06/12 07:41:00
1691 [ssh-add.1]
1692 better document ssh-add's -d option (delete identies from agent), bz#1224
1693 new text based on some provided by andrewmc-debian AT celt.dias.ie;
1694 ok dtucker@
Darren Tucker8f6d0ed2007-06-12 23:40:39 +10001695 - djm@cvs.openbsd.org 2007/06/12 08:20:00
1696 [ssh-gss.h gss-serv.c gss-genr.c]
1697 relocate server-only GSSAPI code from libssh to server; bz #1225
1698 patch from simon AT sxw.org.uk; ok markus@ dtucker@
Darren Tucker43ce9022007-06-12 23:41:06 +10001699 - djm@cvs.openbsd.org 2007/06/12 08:24:20
1700 [scp.c]
1701 make scp try to skip FIFOs rather than blocking when nothing is listening.
1702 depends on the platform supporting sane O_NONBLOCK semantics for open
1703 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
1704 bz #856; report by cjwatson AT debian.org; ok markus@
Darren Tucker2cbec742007-06-12 23:41:33 +10001705 - djm@cvs.openbsd.org 2007/06/12 11:11:08
1706 [ssh.c]
1707 fix slave exit value when a control master goes away without passing the
1708 full exit status by ensuring that the slave reads a full int. bz#1261
1709 reported by frekko AT gmail.com; ok markus@ dtucker@
Darren Tucker415bddc2007-06-12 23:43:16 +10001710 - djm@cvs.openbsd.org 2007/06/12 11:15:17
1711 [ssh.c ssh.1]
1712 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
1713 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
1714 and is useful for hosts with /home on Kerberised NFS; bz #1312
1715 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
Darren Tucker26047492007-06-12 23:44:10 +10001716 - djm@cvs.openbsd.org 2007/06/12 11:45:27
1717 [ssh.c]
1718 improved exit message from multiplex slave sessions; bz #1262
1719 reported by alexandre.nunes AT gmail.com; ok dtucker@
Darren Tuckerb1e128f2007-06-12 23:44:36 +10001720 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
1721 [gss-genr.c]
1722 Pass GSS OID to gss_display_status to provide better information in
1723 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
Darren Tucker930cb0b2007-06-13 00:00:27 +10001724 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
1725 [ssh-add.1]
1726 identies -> identities;
Darren Tucker0409e152007-06-13 00:00:58 +10001727 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
1728 [ssh.1]
1729 add -K to SYNOPSIS;
Darren Tuckerbed63112007-06-13 00:02:07 +10001730 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
1731 [scp.c]
1732 Encode filename with strnvis if the name contains a newline (which can't
1733 be represented in the scp protocol), from bz #891. ok markus@
Darren Tucker395ecc22007-06-12 23:38:53 +10001734
Damien Miller835284b2007-06-11 13:03:16 +1000173520070611
1736 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
1737 fix; tested by dtucker@ and jochen.kirn AT gmail.com
Damien Millere45796f2007-06-11 14:01:42 +10001738 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
1739 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
1740 [ssh_config.5 sshd.8 sshd_config.5]
1741 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
1742 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
1743 compared to hmac-md5. Represents a different approach to message
1744 authentication to that of HMAC that may be beneficial if HMAC based on
1745 one of its underlying hash algorithms is found to be vulnerable to a
1746 new attack. http://www.ietf.org/rfc/rfc4418.txt
1747 in conjunction with and OK djm@
Damien Miller4de545a2007-06-11 14:04:42 +10001748 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
1749 [ssh_config]
1750 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
1751 to ease people who want to tweak both (eg. for performance reasons).
1752 ok deraadt@ djm@ dtucker@
Damien Miller5e7c30b2007-06-11 14:06:32 +10001753 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
1754 [ssh_config.5]
1755 put the MAC list into a display, like we do for ciphers,
1756 since groff has trouble handling wide lines;
Damien Miller22b7b492007-06-11 14:07:12 +10001757 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
1758 [sshd_config.5]
1759 oops, here too: put the MAC list into a display, like we do for
1760 ciphers, since groff has trouble with wide lines;
Damien Miller3191a8e2007-06-11 18:33:15 +10001761 - markus@cvs.openbsd.org 2007/06/11 08:04:44
1762 [channels.c]
1763 send 'window adjust' messages every tree packets and do not wait
1764 until 50% of the window is consumed. ok djm dtucker
Damien Miller34a17692007-06-11 14:15:42 +10001765 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
1766 fallback to provided bit-swizzing functions
Darren Tucker1534fa42007-06-11 14:34:53 +10001767 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
1768 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
1769 but check anyway in case this changes or the code gets used elsewhere.
Darren Tucker725286e2007-06-11 14:44:02 +10001770 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
1771 prevent warnings about redefinitions of various things in paths.h.
1772 Spotted by cartmanltd at hotmail.com.
Damien Miller4de545a2007-06-11 14:04:42 +10001773
Darren Tucker4a40ae22007-06-05 18:22:32 +1000177420070605
1775 - (dtucker) OpenBSD CVS Sync
1776 - djm@cvs.openbsd.org 2007/05/22 10:18:52
1777 [sshd.c]
1778 zap double include; from p_nowaczyk AT o2.pl
1779 (not required in -portable, Id sync only)
Darren Tucker0d0d1952007-06-05 18:23:28 +10001780 - djm@cvs.openbsd.org 2007/05/30 05:58:13
1781 [kex.c]
1782 tidy: KNF, ARGSUSED and u_int
Darren Tuckeraa4d5ed2007-06-05 18:27:13 +10001783 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
1784 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
1785 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
1786 convert to new .Dd format;
1787 (We will need to teach mdoc2man.awk to understand this too.)
Darren Tuckera394f992007-06-05 18:28:20 +10001788 - djm@cvs.openbsd.org 2007/05/31 23:34:29
1789 [packet.c]
1790 gc unreachable code; spotted by Tavis Ormandy
Darren Tucker7b21cb52007-06-05 18:29:35 +10001791 - djm@cvs.openbsd.org 2007/06/02 09:04:58
1792 [bufbn.c]
1793 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
Darren Tucker5f3d5be2007-06-05 18:30:18 +10001794 - djm@cvs.openbsd.org 2007/06/05 06:52:37
1795 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
1796 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
1797 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
1798 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
1799 committing at his request)
Darren Tucker51e5ab02007-06-05 19:16:59 +10001800 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
1801 OpenBSD's cvs now adds.
Darren Tucker88bca062007-06-05 19:30:47 +10001802 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
1803 mindrot's cvs doesn't expand it on us.
Darren Tucker0c0dc492007-06-05 20:01:16 +10001804 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
Darren Tucker4a40ae22007-06-05 18:22:32 +10001805
Darren Tucker208ac572007-05-20 14:58:41 +1000180620070520
1807 - (dtucker) OpenBSD CVS Sync
1808 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
1809 [auth2.c]
1810 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
Darren Tucker86473c52007-05-20 14:59:32 +10001811 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
1812 [sftp-server.c]
1813 cast "%llu" format spec to (unsigned long long); do not assume a
1814 u_int64_t arg is the same as 'unsigned long long'.
1815 from Dmitry V. Levin <ldv@altlinux.org>
1816 ok markus@ 'Yes, that looks correct' millert@
Darren Tuckerf78bb412007-05-20 15:03:15 +10001817 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
1818 [servconf.c]
1819 Remove debug() left over from development. ok deraadt@
Darren Tucker36b78002007-05-20 15:08:15 +10001820 - djm@cvs.openbsd.org 2007/05/17 07:50:31
1821 [log.c]
1822 save and restore errno when logging; ok deraadt@
Darren Tuckere9405982007-05-20 15:09:04 +10001823 - djm@cvs.openbsd.org 2007/05/17 07:55:29
1824 [sftp-server.c]
1825 bz#1286 stop reading and processing commands when input or output buffer
1826 is nearly full, otherwise sftp-server would happily try to grow the
1827 input/output buffers past the maximum supported by the buffer API and
1828 promptly fatal()
1829 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
Darren Tucker26c66622007-05-20 15:09:42 +10001830 - djm@cvs.openbsd.org 2007/05/17 20:48:13
1831 [sshconnect2.c]
1832 fall back to gethostname() when the outgoing connection is not
1833 on a socket, such as is the case when ProxyCommand is used.
1834 Gives hostbased auth an opportunity to work; bz#616, report
1835 and feedback stuart AT kaloram.com; ok markus@
Darren Tucker7fa339b2007-05-20 15:10:16 +10001836 - djm@cvs.openbsd.org 2007/05/17 20:52:13
1837 [monitor.c]
1838 pass received SIGINT from monitor to postauth child so it can clean
1839 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
1840 ok markus@
Darren Tuckerf520ea12007-05-20 15:11:33 +10001841 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
1842 [sshconnect2.c]
1843 djm owes me a vb and a tism cd for breaking ssh compilation
Darren Tucker29171e92007-05-20 15:20:08 +10001844 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
1845 ldv at altlinux.org.
Darren Tucker22164712007-05-20 15:26:07 +10001846 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
1847 sshpam_tty_conv. Patch from ldv at altlinux.org.
Darren Tucker208ac572007-05-20 14:58:41 +10001848
Tim Riceaa8954f2007-05-09 15:57:43 -0700184920070509
1850 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
1851
Darren Tucker781e7a22007-04-29 12:06:55 +1000185220070429
1853 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
1854 for select(2) prototype.
Darren Tuckerd757e692007-04-29 12:10:57 +10001855 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
Darren Tuckercc40d5e2007-04-29 13:58:06 +10001856 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
1857 platform's _res if it has one. Should fix problem of DNSSEC record lookups
1858 on NetBSD as reported by Curt Sampson.
Darren Tucker2ac529b2007-04-29 14:02:43 +10001859 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
Darren Tucker6d862a52007-04-29 14:39:02 +10001860 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
1861 so we don't get redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +10001862 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1863 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
1864 __nonnull__ for versions of GCC that don't support it.
Darren Tuckerdca0edf2007-04-29 15:06:44 +10001865 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
1866 to prevent redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +10001867
Darren Tucker62995c12007-04-06 12:21:47 +1000186820070406
1869 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
1870 to OpenPAM too.
Darren Tucker2a386852007-04-06 12:25:08 +10001871 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
Darren Tucker62995c12007-04-06 12:21:47 +10001872
Tim Rice99203ec2007-03-26 09:35:28 -0700187320070326
1874 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
1875 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
1876 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
1877
Darren Tucker20e9f972007-03-25 18:26:01 +1000187820070325
1879 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
1880 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
1881 SSHDLIBS. "I like" djm@
1882
Darren Tucker97b1bb52007-03-21 20:38:53 +1100188320070321
1884 - (dtucker) OpenBSD CVS Sync
1885 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
1886 [servconf.c sshd.c]
1887 Move C/R -> kbdint special case to after the defaults have been
1888 loaded, which makes ChallengeResponse default to yes again. This
1889 was broken by the Match changes and not fixed properly subsequently.
1890 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
Darren Tucker506ed882007-03-21 20:42:24 +11001891 - djm@cvs.openbsd.org 2007/03/19 01:01:29
1892 [sshd_config]
1893 Disable the legacy SSH protocol 1 for new installations via
1894 a configuration override. In the future, we will change the
1895 server's default itself so users who need the legacy protocol
1896 will need to turn it on explicitly
Darren Tucker2812dc92007-03-21 20:45:06 +11001897 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
1898 [ssh-agent.c]
1899 Remove the signal handler that checks if the agent's parent process
1900 has gone away, instead check when the select loop returns. Record when
1901 the next key will expire when scanning for expired keys. Set the select
1902 timeout to whichever of these two things happens next. With djm@, with &
1903 ok deraadt@ markus@
Darren Tucker03b1cdb2007-03-21 20:46:03 +11001904 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
1905 [readconf.c clientloop.c]
1906 remove some bogus *p tests from charles longeau
1907 ok deraadt millert
Darren Tucker04354b92007-03-21 20:46:54 +11001908 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1909 [sshd.8]
1910 - let synopsis and description agree for -f
1911 - sort FILES
1912 - +.Xr ssh-keyscan 1 ,
1913 from Igor Sobrado
Darren Tucker164aa302007-03-21 21:39:57 +11001914 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1915 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1916 Patch by Jan.Pechanec at Sun.
Darren Tucker9869ab32007-03-21 21:45:48 +11001917 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1918 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
Darren Tucker97b1bb52007-03-21 20:38:53 +11001919
Darren Tuckera8d51ee2007-03-13 07:35:38 +1100192020070313
1921 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1922 string.h to prevent warnings, from vapier at gentoo.org.
Darren Tuckerb9fe6a32007-03-13 07:37:49 +11001923 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1924 selinux bits in -portable.
Darren Tuckerda05f482007-03-13 18:50:04 +11001925 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1926 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1927 in cipher-bf1.c. Patch from Juan Gallego.
Darren Tucker5548e8c2007-03-13 21:00:45 +11001928 - (dtucker) [README.platform] Info about blibpath on AIX.
Darren Tuckera8d51ee2007-03-13 07:35:38 +11001929
Damien Miller5737e362007-03-06 21:21:18 +1100193020070306
1931 - (djm) OpenBSD CVS Sync
1932 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1933 [sshd_config.5]
1934 sort the `match' keywords;
Damien Miller2dbab872007-03-06 21:21:37 +11001935 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1936 [version.h]
1937 openssh-4.6; "please" deraadt@
Damien Millerd91cfab2007-03-06 21:23:24 +11001938 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1939 [contrib/suse/openssh.spec] crank spec files for release
Damien Millerc49dd342007-03-08 20:13:39 +11001940 - (djm) [README] correct link to release notes
Damien Millerf0ffec92007-03-06 21:24:00 +11001941 - (djm) Release 4.6p1
Damien Miller5737e362007-03-06 21:21:18 +11001942
Damien Miller9975e482007-03-05 11:51:27 +1100194320070304
1944 - (djm) [configure.ac] add a --without-openssl-header-check option to
1945 configure, as some platforms (OS X) ship OpenSSL headers whose version
1946 does not match that of the shipping library. ok dtucker@
Darren Tuckerfd309862007-03-05 18:25:20 +11001947 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1948 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1949 ciphers from working correctly (disconnects with "Bad packet length"
1950 errors) as found by Ben Harris. ok djm@
Damien Miller9975e482007-03-05 11:51:27 +11001951
Darren Tucker90a58fd2007-03-03 09:42:23 +1100195220070303
1953 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1954 general to cover newer gdb versions on HP-UX.
1955
Darren Tucker573e3872007-03-02 17:50:03 +1100195620070302
1957 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1958 CRLF as well as LF lineendings) and write in binary mode. Patch from
1959 vinschen at redhat.com.
Darren Tuckeraef5bee2007-03-02 17:53:41 +11001960 - (dtucker) [INSTALL] Update to autoconf-2.61.
Darren Tucker573e3872007-03-02 17:50:03 +11001961
Darren Tucker1d75f222007-03-01 21:31:28 +1100196220070301
1963 - (dtucker) OpenBSD CVS Sync
1964 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1965 [auth2.c sshd_config.5 servconf.c]
1966 Remove ChallengeResponseAuthentication support inside a Match
1967 block as its interaction with KbdInteractive makes it difficult to
1968 support. Also, relocate the CR/kbdint option special-case code into
1969 servconf. "please commit" djm@, ok markus@ for the relocation.
Tim Ricec3af6d42007-03-01 09:34:52 -08001970 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1971 "Looks sane" dtucker@
Darren Tucker1d75f222007-03-01 21:31:28 +11001972
Darren Tuckercf0d2db2007-02-28 21:19:58 +1100197320070228
1974 - (dtucker) OpenBSD CVS Sync
1975 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1976 [ssh-agent.c]
1977 Remove expired keys periodically so they don't remain in memory when
1978 the agent is entirely idle, as noted by David R. Piegdon. This is the
1979 simple fix, a more efficient one will be done later. With markus,
1980 deraadt, with & ok djm.
1981
Darren Tuckerd04188e2007-02-25 20:36:49 +1100198220070225
1983 - (dtucker) OpenBSD CVS Sync
1984 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1985 [clientloop.c]
1986 set maximum packet and window sizes the same for multiplexed clients
1987 as normal connections; ok markus@
Darren Tuckered623962007-02-25 20:37:21 +11001988 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1989 [sshd.c]
1990 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1991 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1992 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1993 and the default action will terminate the listening sshd. Analysis and
1994 patch from andrew at gaul.org.
Darren Tucker82347a82007-02-25 20:37:52 +11001995 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1996 [servconf.c]
1997 Check activep so Match and GatewayPorts work together; ok markus@
Darren Tucker90aaed42007-02-25 20:38:55 +11001998 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1999 [moduli.c]
2000 - strlen returns size_t, not int.
2001 - Pass full buffer size to fgets.
2002 OK djm@, millert@, and moritz@.
Darren Tuckerd04188e2007-02-25 20:36:49 +11002003
Darren Tuckerbf6b3282007-02-19 22:08:17 +1100200420070219
2005 - (dtucker) OpenBSD CVS Sync
2006 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
2007 [ssh_config.5]
2008 do not use a list for SYNOPSIS;
2009 this is actually part of a larger report sent by eric s. raymond
2010 and forwarded by brad, but i only read half of it. spotted by brad.
Darren Tucker26dc3e62007-02-19 22:09:06 +11002011 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
2012 [ssh-keygen.1 ssh-keygen.c]
2013 more secsh -> rfc 4716 updates;
2014 spotted by wiz@netbsd
2015 ok markus
Darren Tuckerc58b5b02007-02-19 22:12:23 +11002016 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
2017 [readconf.c]
2018 Honour activep for times (eg ServerAliveInterval) while parsing
2019 ssh_config and ~/.ssh/config so they work properly with Host directives.
2020 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
2021 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
2022 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
2023 spaces
Darren Tuckercb0e1752007-02-19 22:12:53 +11002024 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
2025 [readconf.c]
2026 spaces
Darren Tucker0aa3dbb2007-02-19 22:13:39 +11002027 - djm@cvs.openbsd.org 2007/01/22 11:32:50
2028 [sftp-client.c]
2029 return error from do_upload() when a write fails. fixes bz#1252: zero
2030 exit status from sftp when uploading to a full device. report from
2031 jirkat AT atlas.cz; ok dtucker@
Darren Tucker6ec2fbe2007-02-19 22:14:11 +11002032 - djm@cvs.openbsd.org 2007/01/22 13:06:21
2033 [scp.c]
2034 fix detection of whether we should show progress meter or not: scp
2035 tested isatty(stderr) but wrote the progress meter to stdout. This patch
2036 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
2037 of dtucker@
Darren Tucker591322a2007-02-19 22:17:28 +11002038 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
2039 [bufbn.c]
2040 typos in comments; ok jmc@
Darren Tucker1629c072007-02-19 22:25:37 +11002041 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
2042 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
2043 Teach Match how handle config directives that are used before
2044 authentication. This allows configurations such as permitting password
2045 authentication from the local net only while requiring pubkey from
2046 offsite. ok djm@, man page bits ok jmc@
Darren Tucker53ced252007-02-19 22:44:25 +11002047 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
2048 platforms don't have it. Patch from dleonard at vintela.com.
Darren Tucker89ee69e2007-02-19 22:56:55 +11002049 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
2050 an array for signatures when there are none since "calloc(0, n) returns
2051 NULL on some platforms (eg Tru64), which is explicitly permitted by
2052 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
Darren Tuckerbf6b3282007-02-19 22:08:17 +11002053
Damien Millere42bd242007-01-29 10:16:28 +1100205420070128
2055 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
2056 when closing a tty session when a background process still holds tty
2057 fds open. Great detective work and patch by Marc Aurele La France,
2058 slightly tweaked by me; ok dtucker@
2059
Darren Tucker07877ca2007-01-24 00:07:29 +1100206020070123
2061 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
2062 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
2063 so it works properly and modify its callers so that they don't pre or
2064 post decrement arguments that are conditionally evaluated. While there,
2065 put SNPRINTF_CONST back as it prevents build failures in some
2066 configurations. ok djm@ (for most of it)
2067
Damien Miller9f741052007-01-22 12:44:53 +1100206820070122
2069 - (djm) [ssh-rand-helper.8] manpage nits;
2070 from dleonard AT vintela.com (bz#1529)
2071
Darren Tuckereae5fa12007-01-17 11:00:13 +1100207220070117
2073 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
2074 and multiple including it causes problems on old IRIXes. (It snuck back
2075 in during a sync.) Found (again) by Georg Schwarz.
2076
Darren Tucker9ac56e92007-01-14 10:19:59 +1100207720070114
Darren Tuckere67ac002007-01-14 10:26:25 +11002078 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
Damien Miller742cc1c2007-01-14 21:20:30 +11002079 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
2080 value of snprintf replacement, similar to bugs in various libc
2081 implementations. This overflow is not exploitable in OpenSSH.
2082 While I'm fiddling with it, make it a fair bit faster by inlining the
2083 append-char routine; ok dtucker@
Darren Tucker9ac56e92007-01-14 10:19:59 +11002084
Damien Millerdf8b7db2007-01-05 16:22:57 +1100208520070105
2086 - (djm) OpenBSD CVS Sync
2087 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
2088 [ssh-keygen.c]
2089 use argc and argv not some made up short form
Damien Miller3ca8b772007-01-05 16:24:47 +11002090 - ray@cvs.openbsd.org 2006/11/23 01:35:11
2091 [misc.c sftp.c]
2092 Don't access buf[strlen(buf) - 1] for zero-length strings.
2093 ``ok by me'' djm@.
Damien Millerc0367fb2007-01-05 16:25:46 +11002094 - markus@cvs.openbsd.org 2006/12/11 21:25:46
2095 [ssh-keygen.1 ssh.1]
2096 add rfc 4716 (public key format); ok jmc
Damien Miller1ec46262007-01-05 16:26:45 +11002097 - djm@cvs.openbsd.org 2006/12/12 03:58:42
2098 [channels.c compat.c compat.h]
2099 bz #1019: some ssh.com versions apparently can't cope with the
2100 remote port forwarding bind_address being a hostname, so send
2101 them an address for cases where they are not explicitly
2102 specified (wildcard or localhost bind). reported by daveroth AT
2103 acm.org; ok dtucker@ deraadt@
Damien Millera29b95e2007-01-05 16:28:36 +11002104 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
2105 [servconf.c]
2106 Make PermitOpen work with multiple values like the man pages says.
2107 bz #1267 with details from peter at dmtz.com, with & ok djm@
Damien Miller9fc6a562007-01-05 16:29:02 +11002108 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
2109 [servconf.c]
2110 Make "PermitOpen all" first-match within a block to match the way other
2111 options work. ok markus@ djm@
Damien Millerd94fc722007-01-05 16:29:30 +11002112 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
2113 [sshd_config.5]
2114 do not use lists for SYNOPSIS;
2115 from eric s. raymond via brad
Damien Miller6c7439f2007-01-05 16:29:55 +11002116 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
2117 [ssh-keygen.c]
2118 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
Damien Miller80163902007-01-05 16:30:16 +11002119 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
2120 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
2121 spaces
Damien Millerb6c85fc2007-01-05 16:30:41 +11002122 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
2123 [sftp.c]
2124 ARGSUSED for lint
Damien Millere2334d62007-01-05 16:31:02 +11002125 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
2126 [sftp-server.c]
2127 spaces
Damien Millerdf8b7db2007-01-05 16:22:57 +11002128
Damien Miller143c2ef2006-12-05 09:08:54 +1100212920061205
2130 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
2131 occur if the server did not have the privsep user and an invalid user
2132 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
Damien Millerbe6db832006-12-05 22:58:09 +11002133 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
Damien Miller143c2ef2006-12-05 09:08:54 +11002134
Darren Tuckerb0781f72006-11-08 10:01:36 +1100213520061108
2136 - (dtucker) OpenBSD CVS Sync
2137 - markus@cvs.openbsd.org 2006/11/07 13:02:07
2138 [dh.c]
2139 BN_hex2bn returns int; from dtucker@
2140
Darren Tuckerdf0e4382006-11-07 11:28:40 +1100214120061107
2142 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
2143 if we absolutely need it. Pointed out by Corinna, ok djm@
Darren Tucker0bc85572006-11-07 23:14:41 +11002144 - (dtucker) OpenBSD CVS Sync
2145 - markus@cvs.openbsd.org 2006/11/06 21:25:28
2146 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
2147 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
2148 add missing checks for openssl return codes; with & ok djm@
Darren Tuckerfbba7352006-11-07 23:16:08 +11002149 - markus@cvs.openbsd.org 2006/11/07 10:31:31
2150 [monitor.c version.h]
2151 correctly check for bad signatures in the monitor, otherwise the monitor
2152 and the unpriv process can get out of sync. with dtucker@, ok djm@,
2153 dtucker@
Darren Tuckerc2820c52006-11-07 23:25:45 +11002154 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
2155 versions.
Darren Tucker14ea8632006-11-07 23:27:34 +11002156 - (dtucker) Release 4.5p1.
Darren Tuckerdf0e4382006-11-07 11:28:40 +11002157
Damien Miller3975ee22006-11-05 05:31:33 +1100215820061105
2159 - (djm) OpenBSD CVS Sync
2160 - otto@cvs.openbsd.org 2006/10/28 18:08:10
2161 [ssh.1]
2162 correct/expand example of usage of -w; ok jmc@ stevesk@
Damien Miller570c2ab2006-11-05 05:32:02 +11002163 - markus@cvs.openbsd.org 2006/10/31 16:33:12
2164 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
2165 check DH_compute_key() for -1 even if it should not happen because of
2166 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
Damien Miller3975ee22006-11-05 05:31:33 +11002167
Darren Tucker4d13ece2006-11-01 10:28:49 +1100216820061101
2169 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
2170 events fatal in Solaris process contract support and tell it to signal
2171 only processes in the same process group when something happens.
2172 Based on information from andrew.benham at thus.net and similar to
2173 a patch from Chad Mynhier. ok djm@
2174
Damien Miller796c6c62006-10-28 01:10:15 +1000217520061027
2176- (djm) [auth.c] gc some dead code
2177
Damien Millere7658a52006-10-24 03:00:12 +1000217820061023
2179 - (djm) OpenBSD CVS Sync
2180 - ray@cvs.openbsd.org 2006/09/30 17:48:22
2181 [sftp.c]
2182 Clear errno before calling the strtol functions.
2183 From Paul Stoeber <x0001 at x dot de1 dot cc>.
2184 OK deraadt@.
Damien Miller952dce62006-10-24 03:01:16 +10002185 - djm@cvs.openbsd.org 2006/10/06 02:29:19
2186 [ssh-agent.c ssh-keyscan.c ssh.c]
2187 sys/resource.h needs sys/time.h; prompted by brad@
2188 (NB. Id sync only for portable)
Damien Miller990b1a82006-10-24 03:01:56 +10002189 - djm@cvs.openbsd.org 2006/10/09 23:36:11
2190 [session.c]
2191 xmalloc -> xcalloc that was missed previously, from portable
2192 (NB. Id sync only for portable, obviously)
Damien Millerf4bcd102006-10-24 03:02:23 +10002193 - markus@cvs.openbsd.org 2006/10/10 10:12:45
2194 [sshconnect.c]
2195 sleep before retrying (not after) since sleep changes errno; fixes
2196 pr 5250; rad@twig.com; ok dtucker djm
Damien Miller985a4482006-10-24 03:02:41 +10002197 - markus@cvs.openbsd.org 2006/10/11 12:38:03
2198 [clientloop.c serverloop.c]
2199 exit instead of doing a blocking tcp send if we detect a client/server
2200 timeout, since the tcp sendqueue might be already full (of alive
2201 requests); ok dtucker, report mpf
Damien Miller50455892006-10-24 03:03:02 +10002202 - djm@cvs.openbsd.org 2006/10/22 02:25:50
2203 [sftp-client.c]
2204 cancel progress meter when upload write fails; ok deraadt@
Tim Ricebcf8be32006-10-23 14:44:47 -07002205 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
2206 autoconf 2.60 from complaining.
Damien Millere7658a52006-10-24 03:00:12 +10002207
Darren Tuckerffe88e12006-10-18 07:53:06 +1000220820061018
2209 - (dtucker) OpenBSD CVS Sync
2210 - ray@cvs.openbsd.org 2006/09/25 04:55:38
2211 [ssh-keyscan.1 ssh.1]
2212 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
2213 pronounces "SSH" as "ess-ess-aich".
2214 OK jmc@ and stevesk@.
Darren Tucker78802f02006-10-18 22:51:31 +10002215 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
2216 on older versions of OS X. ok djm@
Darren Tuckerffe88e12006-10-18 07:53:06 +10002217
Darren Tuckera43c0052006-10-16 19:49:12 +1000221820061016
2219 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
2220 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
2221
Tim Rice09f10932006-10-06 14:58:38 -0700222220061006
2223 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
2224 Differentiate between OpenServer 5 and OpenServer 6
Darren Tuckeradc947d2006-10-07 09:07:20 +10002225 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
2226 SELinux functions so they're detected correctly. Patch from pebenito at
2227 gentoo.org.
Tim Rice77674b12006-10-06 18:49:36 -07002228 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
2229 Allow setting alternate awk in openssh-config.local.
Tim Rice09f10932006-10-06 14:58:38 -07002230
Tim Rice1cfab232006-10-03 09:34:35 -0700223120061003
2232 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
2233 section so additional platform specific CHECK_HEADER tests will work
2234 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
2235 Feedback and "seems like a good idea" dtucker@
2236
Darren Tucker47bda1f2006-10-01 08:09:50 +1000223720061001
2238 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
2239
Darren Tucker5e8381e2006-09-29 20:16:51 +1000224020060929
2241 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
2242 support. Patch from andrew.benham at thus net.
2243
Darren Tucker23dd6582006-09-28 19:40:20 +1000224420060928
2245 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
2246 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
2247 math.technion.ac.il.
2248
Darren Tucker822d3a62006-09-26 18:59:34 +1000224920060926
2250 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
2251 referenced any more. ok djm@
Darren Tucker25bd3c02006-09-26 20:14:28 +10002252 - (dtucker) [sftp-server.8] Resync; spotted by djm@
Darren Tuckerb4b2f9a2006-09-28 19:08:32 +10002253 - (dtucker) Release 4.4p1.
Darren Tucker822d3a62006-09-26 18:59:34 +10002254
Tim Rice983b35b2006-09-24 12:08:59 -0700225520060924
2256 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
2257 to rev 1.308) to work around broken gcc 2.x header file.
2258
Darren Tucker0ee3cbf2006-09-23 16:25:19 +1000225920060923
2260 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
2261 $LDFLAGS. Patch from vapier at gentoo org.
2262
Darren Tuckerdace2332006-09-22 19:22:17 +1000226320060922
2264 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
2265 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
2266
Darren Tucker1e80e402006-09-21 12:59:33 +1000226720060921
2268 - (dtucker) OpenBSD CVS Sync
2269 - otto@cvs.openbsd.org 2006/09/19 05:52:23
2270 [sftp.c]
2271 Use S_IS* macros insted of masking with S_IF* flags. The latter may
2272 have multiple bits set, which lead to surprising results. Spotted by
2273 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
Darren Tucker4aa665b2006-09-21 13:00:25 +10002274 - markus@cvs.openbsd.org 2006/09/19 21:14:08
2275 [packet.c]
2276 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
Darren Tucker0dc54842006-09-21 23:13:30 +10002277 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
2278 build error on Ultrix. From Bernhard Simon.
Darren Tucker1e80e402006-09-21 12:59:33 +10002279
Darren Tucker9216c372006-09-18 23:17:40 +1000228020060918
2281 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
2282 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
2283 Allows build out of the box with older VAC and XLC compilers. Found by
2284 David Bronder and Bernhard Simon.
Darren Tuckerc70ce7b2006-09-18 23:54:32 +10002285 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
2286 Prevents macro redefinition warnings of "RDONLY".
Darren Tucker9216c372006-09-18 23:17:40 +10002287
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000228820060916
2289 - OpenBSD CVS Sync
2290 - djm@cvs.openbsd.org 2006/09/16 19:53:37
2291 [deattack.c deattack.h packet.c]
2292 limit maximum work performed by the CRC compensation attack detector,
2293 problem reported by Tavis Ormandy, Google Security Team;
2294 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +10002295 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +10002296 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
2297 process so that any logging it does is with the right timezone. From
2298 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +10002299 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
2300 using Protocol 1. From jhb at freebsd.
Damien Miller1f062ca2006-09-17 14:04:46 +10002301 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
Darren Tucker83bbb032006-09-17 22:55:52 +10002302 - (dtucker) [INSTALL] Add info about audit support.
Damien Miller3c9c1fb2006-09-17 06:08:53 +10002303
Damien Miller223897a2006-09-12 21:54:10 +1000230420060912
2305 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
2306 Support SMF in Solaris Packages if enabled by configure. Patch from
2307 Chad Mynhier, tested by dtucker@
2308
Darren Tucker5d8a9ac2006-09-11 20:46:13 +1000230920060911
2310 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
2311 by Pekka Savola.
2312
Darren Tuckerf3766692006-09-10 13:24:18 +1000231320060910
2314 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +10002315 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +10002316
Darren Tucker08432d52006-09-09 15:59:43 +1000231720060909
2318 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +10002319 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +10002320 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +10002321
Darren Tucker17da5302006-09-08 09:54:41 +1000232220060908
2323 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
2324 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +10002325 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +10002326
Damien Miller6433df02006-09-07 10:36:43 +1000232720060907
2328 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
2329 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
2330 Magnus Abrante; suggestion and feedback dtucker@
2331 NB. this change will require that the privilege separation user must
2332 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -07002333 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +10002334 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +10002335 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
2336 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +10002337
Darren Tuckere1fe0992006-09-05 07:53:38 +1000233820060905
2339 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +10002340 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +10002341
Darren Tucker3e089102006-09-04 22:37:41 +1000234220060904
2343 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
2344 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
2345 ok djm@
2346
Darren Tuckered0b5922006-09-03 22:44:49 +1000234720060903
2348 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
2349 declaration of writev(2) and declare it ourselves if necessary. Makes
2350 the atomiciov() calls build on really old systems. ok djm@
2351
Darren Tucker25fa0ee2006-09-02 12:38:56 +1000235220060902
2353 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +10002354 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
2355 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
2356 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
2357 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
2358 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +10002359
Damien Millerded319c2006-09-01 15:38:36 +1000236020060901
2361 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
2362 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
2363 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
2364 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
2365 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2366 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
2367 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
2368 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
2369 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +10002370 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +10002371 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
2372 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
2373 [openbsd-compat/port-uw.c]
2374 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
2375 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +10002376 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
2377 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
2378 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +10002379 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
2380 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +10002381 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
2382 test for GLOB_NOMATCH and use our glob functions if it's not found.
2383 Stops sftp from segfaulting when attempting to get a nonexistent file on
2384 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
2385 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +10002386 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
2387 versions.
Damien Millerded319c2006-09-01 15:38:36 +10002388
Damien Miller1b06dc32006-08-31 03:24:41 +1000238920060831
2390 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
2391 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
2392 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
2393 [openbsd-compat/port-solaris.h] Add support for Solaris process
2394 contracts, enabled with --use-solaris-contracts. Patch from Chad
2395 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +10002396 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
2397 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +10002398
Damien Millerb594f382006-08-30 11:06:34 +1000239920060830
2400 - (djm) OpenBSD CVS Sync
2401 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
2402 [sshd_config.5]
2403 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
2404 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +10002405 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
2406 [sshd.8]
2407 Add more detail about what permissions are and aren't accepted for
2408 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +10002409 - djm@cvs.openbsd.org 2006/08/29 10:40:19
2410 [channels.c session.c]
2411 normalise some inconsistent (but harmless) NULL pointer checks
2412 spotted by the Stanford SATURN tool, via Isil Dillig;
2413 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +10002414 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
2415 [gss-genr.c]
2416 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
2417 missing, by checking whether or not kerberos allocated us a context
2418 before attempting to free it. Patch from Simon Wilkinson, tested by
2419 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +10002420 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
2421 [sshconnect2.c]
2422 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
2423 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +10002424 - djm@cvs.openbsd.org 2006/08/30 00:14:37
2425 [version.h]
2426 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +10002427 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +10002428 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
2429 loginsuccess on AIX immediately after authentication to clear the failed
2430 login count. Previously this would only happen when an interactive
2431 session starts (ie when a pty is allocated) but this means that accounts
2432 that have primarily non-interactive sessions (eg scp's) may gradually
2433 accumulate enough failures to lock out an account. This change may have
2434 a side effect of creating two audit records, one with a tty of "ssh"
2435 corresponding to the authentication and one with the allocated pty per
2436 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +10002437
Darren Tuckerfe408b42006-08-24 19:41:03 +1000243820060824
2439 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +10002440 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
2441 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +10002442 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
2443 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +10002444 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +10002445 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +10002446 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
2447 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +10002448
Darren Tucker12259d92006-08-22 22:24:10 +1000244920060822
2450 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
2451 Makefile. Patch from santhi.amirta at gmail, ok djm.
2452
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000245320060820
2454 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +10002455 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
2456 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +10002457 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
2458 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +10002459 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
2460 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +10002461 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +10002462
Damien Millerdeccaa72006-08-19 08:50:57 +1000246320060819
2464 - (djm) OpenBSD CVS Sync
2465 - djm@cvs.openbsd.org 2006/08/18 22:41:29
2466 [gss-genr.c]
2467 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +10002468 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
2469 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +10002470
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000247120060818
2472 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
2473 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +10002474 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +10002475 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +10002476 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
2477 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +10002478 - (djm) OpenBSD CVS Sync
2479 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
2480 [compress.c monitor.c monitor_wrap.c]
2481 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +10002482 - miod@cvs.openbsd.org 2006/08/12 20:46:46
2483 [monitor.c monitor_wrap.c]
2484 Revert previous include file ordering change, for ssh to compile under
2485 gcc2 (or until openssl include files are cleaned of parameter names
2486 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +10002487 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
2488 [servconf.c servconf.h sshd_config.5]
2489 Add ability to match groups to Match keyword in sshd_config. Feedback
2490 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +10002491 - djm@cvs.openbsd.org 2006/08/16 11:47:15
2492 [sshd.c]
2493 factor inetd connection, TCP listen and main TCP accept loop out of
2494 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +10002495 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
2496 [log.c log.h sshd.c]
2497 make signal handler termination path shorter; risky code pointed out by
2498 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +10002499 - markus@cvs.openbsd.org 2006/08/18 09:15:20
2500 [auth.h session.c sshd.c]
2501 delay authentication related cleanups until we're authenticated and
2502 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +10002503 - djm@cvs.openbsd.org 2006/08/18 10:27:16
2504 [misc.h]
2505 reorder so prototypes are sorted by the files they refer to; no
2506 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +10002507 - djm@cvs.openbsd.org 2006/08/18 13:54:54
2508 [gss-genr.c ssh-gss.h sshconnect2.c]
2509 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
2510 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +10002511 - djm@cvs.openbsd.org 2006/08/18 14:40:34
2512 [gss-genr.c ssh-gss.h]
2513 constify host argument to match the rest of the GSSAPI functions and
2514 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +10002515 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
2516 a signal handler (basically all of them, excepting OpenBSD);
2517 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +10002518
Darren Tuckere6b641a2006-08-17 18:55:27 +1000251920060817
2520 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
2521 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +10002522 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
2523 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +10002524 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
2525 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +10002526
Damien Miller56799c32006-08-16 11:40:45 +1000252720060816
2528 - (djm) [audit-bsm.c] Sprinkle in some headers
2529
Darren Tucker53341812006-08-15 18:21:32 +1000253020060815
2531 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
2532
Damien Miller0e5143e2006-08-07 11:26:36 +1000253320060806
2534 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
2535 on Solaris 10
2536
253720060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +10002538 - (dtucker) [defines.h] With the includes.h changes we no longer get the
2539 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +10002540 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
2541 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +10002542
Damien Miller437edb92006-08-05 09:11:13 +1000254320060805
2544 - (djm) OpenBSD CVS Sync
2545 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
2546 [sshconnect.c]
2547 disable tunnel forwarding when no strict host key checking
2548 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +10002549 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
2550 [scard.c]
2551 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +10002552 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
2553 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
2554 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
2555 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +10002556 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
2557 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
2558 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
2559 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
2560 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
2561 [uidswap.c xmalloc.c]
2562 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +10002563 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
2564 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
2565 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
2566 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2567 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
2568 [sshconnect1.c sshd.c xmalloc.c]
2569 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +10002570 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2571 [ssh_config.5]
2572 avoid confusing wording in HashKnownHosts:
2573 originally spotted by alan amesbury;
2574 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +10002575 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2576 [ssh_config.5]
2577 avoid confusing wording in HashKnownHosts:
2578 originally spotted by alan amesbury;
2579 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +10002580 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
2581 [sshconnect.c]
2582 Allow fallback to known_hosts entries without port qualifiers for
2583 non-standard ports too, so that all existing known_hosts entries will be
2584 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +10002585 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
2586 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
2587 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
2588 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
2589 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
2590 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
2591 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
2592 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
2593 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
2594 [uuencode.h xmalloc.c]
2595 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +10002596 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
2597 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
2598 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +10002599 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
2600 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
2601 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2602 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
2603 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
2604 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
2605 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
2606 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2607 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
2608 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2609 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
2610 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
2611 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
2612 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
2613 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
2614 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
2615 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2616 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
2617 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
2618 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
2619 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
2620 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
2621 almost entirely get rid of the culture of ".h files that include .h files"
2622 ok djm, sort of ok stevesk
2623 makes the pain stop in one easy step
2624 NB. portable commit contains everything *except* removing includes.h, as
2625 that will take a fair bit more work as we move headers that are required
2626 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +10002627 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
2628 [monitor.c session.c ssh-agent.c]
2629 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +10002630 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +10002631 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
2632 remove last traces of bufaux.h - it was merged into buffer.h in the big
2633 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +10002634 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +10002635 - (djm) [openbsd-compat/regress/snprintftest.c]
2636 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
2637 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +10002638 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
2639 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
2640 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +10002641 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +10002642 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +10002643 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
2644 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +10002645 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +10002646 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +10002647 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +10002648 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
2649 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +10002650 - (dtucker) OpenBSD CVS Sync
2651 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
2652 [auth2-none.c sshd.c monitor_wrap.c]
2653 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +10002654 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
2655 [auth-skey.c]
2656 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +10002657 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
2658 [monitor_wrap.c auth-skey.c auth2-chall.c]
2659 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +10002660 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
2661 [packet.c]
2662 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +10002663 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
2664 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +10002665 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +10002666 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +10002667 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +10002668 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +10002669
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +1000267020060804
2671 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
2672 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
2673 rather than just compiling it. Spotted by dlg@.
2674
Darren Tucker88fdc832006-08-02 23:33:54 +1000267520060802
2676 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
2677
Darren Tucker94346f82006-07-25 19:52:07 +1000267820060725
2679 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
2680
Damien Millerd04f3572006-07-24 13:46:50 +1000268120060724
2682 - (djm) OpenBSD CVS Sync
2683 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
2684 [sshd_config.5]
2685 - new sentence, new line
2686 - s/The the/The/
2687 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +10002688 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +10002689 [auth-options.c canohost.c channels.c includes.h readconf.c]
2690 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +10002691 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +10002692 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
2693 [includes.h ssh.c ssh-rand-helper.c]
2694 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +10002695 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
2696 [monitor_wrap.h]
2697 don't need incompletely-typed 'struct passwd' now with
2698 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +10002699 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
2700 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
2701 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
2702 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
2703 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
2704 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
2705 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +10002706 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
2707 [auth-options.c]
2708 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +10002709 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
2710 [channels.c channels.h servconf.c sshd_config.5]
2711 Add PermitOpen directive to sshd_config which is equivalent to the
2712 "permitopen" key option. Allows server admin to allow TCP port
2713 forwarding only two specific host/port pairs. Useful when combined
2714 with Match.
2715 If permitopen is used in both sshd_config and a key option, both
2716 must allow a given connection before it will be permitted.
2717 Note that users can still use external forwarders such as netcat,
2718 so to be those must be controlled too for the limits to be effective.
2719 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +10002720 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
2721 [sshd_config.5]
2722 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +10002723 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
2724 [scp.1]
2725 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +10002726 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
2727 [ssh-agent.1 sshd_config.5]
2728 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +10002729 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
2730 [sshd_config.5]
2731 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +10002732 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
2733 [dh.c]
2734 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +10002735 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
2736 [servconf.c sshd_config.5]
2737 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
2738 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +10002739 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
2740 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
2741 Add ForceCommand keyword to sshd_config, equivalent to the "command="
2742 key option, man page entry and example in sshd_config.
2743 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +10002744 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
2745 [auth1.c serverloop.c session.c sshconnect2.c]
2746 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
2747 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +10002748 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
2749 [channels.c channels.h servconf.c servconf.h sshd_config.5]
2750 Make PermitOpen take a list of permitted ports and act more like most
2751 other keywords (ie the first match is the effective setting). This
2752 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +10002753 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
2754 [channels.c]
2755 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +10002756 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
2757 [progressmeter.c]
2758 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +10002759 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
2760 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
2761 [sftp-server.c ssh-agent.c sshlogin.c]
2762 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +10002763 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
2764 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
2765 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
2766 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
2767 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
2768 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
2769 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
2770 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
2771 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
2772 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
2773 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
2774 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2775 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
2776 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
2777 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +10002778 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
2779 [auth.h dispatch.c kex.h sftp-client.c]
2780 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
2781 move
Damien Millerb8fe89c2006-07-24 14:51:00 +10002782 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
2783 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
2784 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
2785 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
2786 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
2787 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
2788 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
2789 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
2790 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2791 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
2792 make the portable tree compile again - sprinkle unistd.h and string.h
2793 back in. Don't redefine __unused, as it turned out to be used in
2794 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +10002795 - (djm) [openbsd-compat/glob.c]
2796 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
2797 on OpenBSD (or other platforms with a decent glob implementation) with
2798 -Werror
Damien Miller874bc482006-07-24 14:58:07 +10002799 - (djm) [uuencode.c]
2800 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
2801 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +10002802 - (djm) [session.c]
2803 fix compile error with -Werror -Wall: 'path' is only used in
2804 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +10002805 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
2806 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
2807 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
2808 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
2809 [openbsd-compat/rresvport.c]
2810 These look to need string.h and/or unistd.h (based on a grep for function
2811 names)
Damien Miller24f2a422006-07-24 15:30:18 +10002812 - (djm) [Makefile.in]
2813 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +10002814 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
2815 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
2816 Sync regress tests to -current; include dtucker@'s new cfgmatch and
2817 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +10002818 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
2819 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +10002820 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +10002821
Darren Tucker341dae52006-07-13 08:45:14 +1000282220060713
2823 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
2824
Darren Tucker248469b2006-07-12 14:14:31 +1000282520060712
Darren Tucker250f1a62006-07-12 19:01:29 +10002826 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
2827 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
2828 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +10002829 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
2830 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +10002831 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
2832 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +10002833 - (dtucker) OpenBSD CVS Sync
2834 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
2835 [sftp-glob.c sftp-common.h sftp.c]
2836 buffer.h only needed in sftp-common.h and remove some unneeded
2837 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +10002838 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
2839 [sshd.8]
2840 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +10002841 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
2842 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
2843 auth.c packet.c log.c]
2844 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +10002845 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
2846 [ssh.c]
2847 Only copy the part of environment variable that we actually use. Prevents
2848 ssh bailing when SendEnv is used and an environment variable with a really
2849 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +10002850 - markus@cvs.openbsd.org 2006/07/11 18:50:48
2851 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
2852 channels.h readconf.c]
2853 add ExitOnForwardFailure: terminate the connection if ssh(1)
2854 cannot set up all requested dynamic, local, and remote port
2855 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +10002856 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
2857 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
2858 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
2859 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
2860 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
2861 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
2862 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +10002863 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
2864 [ssh.c]
2865 cast asterisk field precision argument to int to remove warning;
2866 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +10002867 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
2868 [authfile.c ssh.c]
2869 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +10002870 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
2871 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
2872 Add support for conditional directives to sshd_config via a "Match"
2873 keyword, which works similarly to the "Host" directive in ssh_config.
2874 Lines after a Match line override the default set in the main section
2875 if the condition on the Match line is true, eg
2876 AllowTcpForwarding yes
2877 Match User anoncvs
2878 AllowTcpForwarding no
2879 will allow port forwarding by all users except "anoncvs".
2880 Currently only a very small subset of directives are supported.
2881 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +10002882 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
2883 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
2884 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +10002885 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +10002886 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +10002887 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +10002888 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
2889 openbsd-compat/rresvport.c] More errno.h.
2890
Darren Tucker44c828f2006-07-11 18:00:06 +1000289120060711
2892 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
2893 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
2894 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +10002895 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
2896 others).
Darren Tucker44c828f2006-07-11 18:00:06 +10002897
Darren Tuckere34c96a2006-07-10 12:55:24 +1000289820060710
2899 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +10002900 - OpenBSD CVS Sync
2901 - djm@cvs.openbsd.org 2006/06/14 10:50:42
2902 [sshconnect.c]
2903 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +10002904 - djm@cvs.openbsd.org 2006/06/26 10:36:15
2905 [clientloop.c]
2906 mention optional bind_address in runtime port forwarding setup
2907 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +10002908 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2909 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2910 more details and clarity for tun(4) device forwarding; ok and help
2911 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +10002912 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2913 [gss-serv-krb5.c gss-serv.c]
2914 no "servconf.h" needed here
2915 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +10002916 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2917 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2918 move #include <grp.h> out of includes.h
2919 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +10002920 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2921 [clientloop.c ssh.1]
2922 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +10002923 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2924 [includes.h ssh.c sshconnect.c sshd.c]
2925 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +10002926 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2927 [channels.c includes.h]
2928 move #include <arpa/inet.h> out of includes.h; old ok djm@
2929 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +10002930 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2931 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2932 [serverloop.c sshconnect.c uuencode.c]
2933 move #include <netinet/in.h> out of includes.h; ok deraadt@
2934 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +10002935 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2936 [servconf.c servconf.h session.c sshd_config.5]
2937 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +10002938 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2939 [sftp-server.8 sftp-server.c]
2940 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +10002941 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2942 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2943 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2944 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2945 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2946 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2947 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2948 [uidswap.h]
2949 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +10002950 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2951 [ssh-keygen.c]
2952 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +10002953 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2954 [monitor_wrap.h]
2955 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +10002956 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2957 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2958 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2959 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2960 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +10002961 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2962 [monitor.c session.c]
2963 missed these from last commit:
2964 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +10002965 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2966 [log.c]
2967 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +10002968 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2969 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2970 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2971 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2972 [sshlogin.c sshpty.c]
2973 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +10002974 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2975 [ssh-add.c]
2976 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +10002977 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2978 [sftp-server.c]
2979 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +10002980 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2981 [sftp-server.c]
2982 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +10002983 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2984 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2985 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2986 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +10002987 - OpenBSD CVS Sync
2988 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2989 [scp.c]
2990 duplicate argv at the start of main() because it gets modified later;
2991 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +10002992 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2993 [channels.c]
2994 fix misparsing of SOCKS 5 packets that could result in a crash;
2995 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +10002996 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2997 [misc.c misc.h sshd.8 sshconnect.c]
2998 Add port identifier to known_hosts for non-default ports, based originally
2999 on a patch from Devin Nate in bz#910.
3000 For any connection using the default port or using a HostKeyAlias the
3001 format is unchanged, otherwise the host name or address is enclosed
3002 within square brackets in the same format as sshd's ListenAddress.
3003 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +10003004 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
3005 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +10003006
Darren Tuckerbdc12122006-07-06 11:56:25 +1000300720060706
3008 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
3009 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
3010 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +10003011 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +10003012
Darren Tuckerdaf6ff42006-07-05 21:35:48 +1000301320060705
3014 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
3015 target already exists.
3016
Darren Tucker66c32d52006-06-30 10:51:32 +1000301720060630
3018 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
3019 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +10003020 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
3021 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +10003022 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
3023 version.
Darren Tucker66c32d52006-06-30 10:51:32 +10003024
Darren Tucker8b272ab2006-06-27 11:20:28 +1000302520060627
3026 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
3027 with autoconf 2.60. Patch from vapier at gentoo.org.
3028
Darren Tucker144e8d62006-06-25 08:25:25 +1000302920060625
3030 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
3031 only, otherwise sshd can hang exiting non-interactive sessions.
3032
Darren Tucker0249f932006-06-24 12:10:07 +1000303320060624
3034 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
3035 Works around limitation in Solaris' passwd program for changing passwords
3036 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +10003037 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
3038 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +10003039
Darren Tucker3eb48342006-06-23 21:05:12 +1000304020060623
3041 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
3042 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
3043 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +10003044 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
3045 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
3046 on the pty slave as zero-length reads on the pty master, which sshd
3047 interprets as the descriptor closing. Since most things don't do zero
3048 length writes this rarely matters, but occasionally it happens, and when
3049 it does the SSH pty session appears to hang, so we add a special case for
3050 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +10003051
Damien Millere250a942006-06-13 12:59:53 +1000305220060613
Damien Miller64346082006-06-13 13:15:54 +10003053 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +10003054 - OpenBSD CVS Sync
3055 - djm@cvs.openbsd.org 2006/05/08 10:49:48
3056 [sshconnect2.c]
3057 uint32_t -> u_int32_t (which we use everywhere else)
3058 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +10003059 - markus@cvs.openbsd.org 2006/05/16 09:00:00
3060 [clientloop.c]
3061 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +10003062 - markus@cvs.openbsd.org 2006/05/17 12:43:34
3063 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3064 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +10003065 - miod@cvs.openbsd.org 2006/05/18 21:27:25
3066 [kexdhc.c kexgexc.c]
3067 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +10003068 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
3069 [ssh_config.5]
3070 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +10003071 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
3072 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +10003073 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
3074 sample ssh_config. ok markus@
3075 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
3076 [ssh_config.5]
3077 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +10003078 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3079 [ssh-add.c]
3080 Sync usage() with man page and reality.
3081 ok deraadt dtucker
3082 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
3083 [ssh.1]
3084 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +10003085 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3086 [ssh-add.c]
3087 Sync usage() with man page and reality.
3088 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +10003089 - markus@cvs.openbsd.org 2006/06/01 09:21:48
3090 [sshd.c]
3091 call get_remote_ipaddr() early; fixes logging after client disconnects;
3092 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +10003093 - markus@cvs.openbsd.org 2006/06/06 10:20:20
3094 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
3095 replace remaining setuid() calls with permanently_set_uid() and
3096 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +10003097 - markus@cvs.openbsd.org 2006/06/08 14:45:49
3098 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
3099 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +10003100 - djm@cvs.openbsd.org 2006/06/13 01:18:36
3101 [ssh-agent.c]
3102 always use a format string, even when printing a constant
3103 - djm@cvs.openbsd.org 2006/06/13 02:17:07
3104 [ssh-agent.c]
3105 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +10003106
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000310720060521
3108 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
3109 and slave, we can remove the special-case handling in the audit hook in
3110 auth_log.
3111
311220060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +10003113 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
3114 pointer leak. From kjhall at us.ibm.com, found by coverity.
3115
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000311620060515
Darren Tucker13c539a2006-05-15 17:15:56 +10003117 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
3118 _res, prevents problems on some platforms that have _res as a global but
3119 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
3120 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +10003121 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
3122 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +10003123 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
3124 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +10003125
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000312620060506
Darren Tucker73373872006-05-15 17:24:25 +10003127 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +10003128 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
3129 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
3130 Prevent ssh from trying to open private keys with bad permissions more than
3131 once or prompting for their passphrases (which it subsequently ignores
3132 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +10003133 - djm@cvs.openbsd.org 2006/05/04 14:55:23
3134 [dh.c]
3135 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +10003136 - djm@cvs.openbsd.org 2006/04/01 05:37:46
3137 [OVERVIEW]
3138 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +10003139 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
3140 [auth-krb5.c]
3141 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +10003142
Darren Tuckerd8093e42006-05-04 16:24:34 +1000314320060504
3144 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
3145 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
3146 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
3147 in Portable-only code; since calloc zeros, remove now-redundant memsets.
3148 Also add a couple of sanity checks. With & ok djm@
3149
Darren Tucker596d3382006-05-03 19:01:09 +1000315020060503
3151 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
3152 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
3153 "no objections" tim@
3154
Damien Miller07aa1322006-04-23 12:04:27 +1000315520060423
3156 - (djm) OpenBSD CVS Sync
3157 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
3158 [scp.c]
3159 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +10003160 - djm@cvs.openbsd.org 2006/04/01 05:50:29
3161 [scp.c]
3162 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +10003163 - djm@cvs.openbsd.org 2006/04/01 05:51:34
3164 [atomicio.c]
3165 ANSIfy; requested deraadt@
3166 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
3167 [ssh-keysign.c]
3168 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +10003169 - djm@cvs.openbsd.org 2006/04/03 07:10:38
3170 [gss-genr.c]
3171 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
3172 by dleonard AT vintela.com. use xasprintf() to simplify code while in
3173 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +10003174 - djm@cvs.openbsd.org 2006/04/16 00:48:52
3175 [buffer.c buffer.h channels.c]
3176 Fix condition where we could exit with a fatal error when an input
3177 buffer became too large and the remote end had advertised a big window.
3178 The problem was a mismatch in the backoff math between the channels code
3179 and the buffer code, so make a buffer_check_alloc() function that the
3180 channels code can use to propsectivly check whether an incremental
3181 allocation will succeed. bz #1131, debugged with the assistance of
3182 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +10003183 - djm@cvs.openbsd.org 2006/04/16 00:52:55
3184 [atomicio.c atomicio.h]
3185 introduce atomiciov() function that wraps readv/writev to retry
3186 interrupted transfers like atomicio() does for read/write;
3187 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +10003188 - djm@cvs.openbsd.org 2006/04/16 00:54:10
3189 [sftp-client.c]
3190 avoid making a tiny 4-byte write to send the packet length of sftp
3191 commands, which would result in a separate tiny packet on the wire by
3192 using atomiciov(writev, ...) to write the length and the command in one
3193 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +10003194 - djm@cvs.openbsd.org 2006/04/16 07:59:00
3195 [atomicio.c]
3196 reorder sanity test so that it cannot dereference past the end of the
3197 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +10003198 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +10003199 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +10003200 Move Buffer bignum functions into their own file, bufbn.c. This means
3201 that sftp and sftp-server (which use the Buffer functions in bufaux.c
3202 but not the bignum ones) no longer need to be linked with libcrypto.
3203 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +10003204 - djm@cvs.openbsd.org 2006/04/20 09:27:09
3205 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
3206 replace the last non-sig_atomic_t flag used in a signal handler with a
3207 sig_atomic_t, unfortunately with some knock-on effects in other (non-
3208 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +10003209 - markus@cvs.openbsd.org 2006/04/20 09:47:59
3210 [sshconnect.c]
3211 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +10003212 - djm@cvs.openbsd.org 2006/04/20 21:53:44
3213 [includes.h session.c sftp.c]
3214 Switch from using pipes to socketpairs for communication between
3215 sftp/scp and ssh, and between sshd and its subprocesses. This saves
3216 a file descriptor per session and apparently makes userland ppp over
3217 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
3218 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +10003219 - djm@cvs.openbsd.org 2006/04/22 04:06:51
3220 [uidswap.c]
3221 use setres[ug]id() to permanently revoke privileges; ok deraadt@
3222 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +10003223 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
3224 [crc32.c]
3225 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +10003226 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
3227 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +10003228
Damien Miller73b42d22006-04-22 21:26:08 +1000322920060421
3230 - (djm) [Makefile.in configure.ac session.c sshpty.c]
3231 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
3232 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
3233 [openbsd-compat/port-linux.h] Add support for SELinux, setting
3234 the execution and TTY contexts. based on patch from Daniel Walsh,
3235 bz #880; ok dtucker@
3236
Damien Miller2eaf37d2006-04-18 15:13:16 +1000323720060418
Damien Miller73b42d22006-04-22 21:26:08 +10003238 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
3239 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +10003240 ok dtucker@
3241
Damien Millerda380be2006-03-31 23:09:17 +1100324220060331
3243 - OpenBSD CVS Sync
3244 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
3245 [xmalloc.c]
3246 we can do the size & nmemb check before the integer overflow check;
3247 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11003248 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
3249 [dh.c]
3250 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +11003251 - djm@cvs.openbsd.org 2006/03/27 23:15:46
3252 [sftp.c]
3253 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +11003254 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
3255 [README.tun ssh.c]
3256 spacing
Damien Miller57c4e872006-03-31 23:11:07 +11003257 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
3258 [channels.c]
3259 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +11003260 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
3261 [ssh-agent.c]
3262 use strtonum() to parse the pid from the file, and range check it
3263 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +11003264 - djm@cvs.openbsd.org 2006/03/30 09:41:25
3265 [channels.c]
3266 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +11003267 - djm@cvs.openbsd.org 2006/03/30 09:58:16
3268 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
3269 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
3270 replace {GET,PUT}_XXBIT macros with functionally similar functions,
3271 silencing a heap of lint warnings. also allows them to use
3272 __bounded__ checking which can't be applied to macros; requested
3273 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +11003274 - djm@cvs.openbsd.org 2006/03/30 10:41:25
3275 [ssh.c ssh_config.5]
3276 add percent escape chars to the IdentityFile option, bz #1159 based
3277 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +11003278 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
3279 [ssh-keygen.c]
3280 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +11003281 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
3282 [auth.c monitor.c]
3283 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +11003284 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
3285 [ssh_config.5]
3286 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +11003287 - djm@cvs.openbsd.org 2006/03/31 09:13:56
3288 [ssh_config.5]
3289 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11003290
Damien Millercb314822006-03-26 13:48:01 +1100329120060326
3292 - OpenBSD CVS Sync
3293 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
3294 [ssh-keygen.c]
3295 if no key file are given when printing the DNS host record, use the
3296 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11003297 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
3298 [scp.c]
3299 Try to display errormessage even if remout == -1
3300 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11003301 - djm@cvs.openbsd.org 2006/03/17 22:31:50
3302 [authfd.c]
3303 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11003304 - djm@cvs.openbsd.org 2006/03/17 22:31:11
3305 [authfd.c]
3306 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11003307 - djm@cvs.openbsd.org 2006/03/19 02:22:32
3308 [serverloop.c]
3309 memory leaks detected by Coverity via elad AT netbsd.org;
3310 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11003311 - djm@cvs.openbsd.org 2006/03/19 02:22:56
3312 [sftp.c]
3313 more memory leaks detected by Coverity via elad AT netbsd.org;
3314 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11003315 - djm@cvs.openbsd.org 2006/03/19 02:23:26
3316 [hostfile.c]
3317 FILE* leak detected by Coverity via elad AT netbsd.org;
3318 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11003319 - djm@cvs.openbsd.org 2006/03/19 02:24:05
3320 [dh.c readconf.c servconf.c]
3321 potential NULL pointer dereferences detected by Coverity
3322 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11003323 - djm@cvs.openbsd.org 2006/03/19 07:41:30
3324 [sshconnect2.c]
3325 memory leaks detected by Coverity via elad AT netbsd.org;
3326 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11003327 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
3328 [servconf.c]
3329 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11003330 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
3331 [auth1.c authfd.c channels.c]
3332 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11003333 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3334 [kex.c kex.h monitor.c myproposal.h session.c]
3335 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11003336 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
3337 [clientloop.c progressmeter.c serverloop.c sshd.c]
3338 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11003339 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
3340 [ssh-keyscan.c]
3341 please lint
Damien Miller4662d342006-03-26 13:59:59 +11003342 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
3343 [ssh.c]
3344 spacing
Damien Miller3305f552006-03-26 14:00:31 +11003345 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
3346 [authfile.c]
3347 whoever thought that break after return was a good idea needs to
3348 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11003349 - djm@cvs.openbsd.org 2006/03/20 04:09:44
3350 [monitor.c]
3351 memory leaks detected by Coverity via elad AT netbsd.org;
3352 deraadt@ ok
3353 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11003354 - djm@cvs.openbsd.org 2006/03/20 11:38:46
3355 [key.c]
3356 (really) last of the Coverity diffs: avoid possible NULL deref in
3357 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11003358 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
3359 [auth.c key.c misc.c packet.c ssh-add.c]
3360 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11003361 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
3362 [key.c]
3363 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11003364 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
3365 [ssh-rsa.c]
3366 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11003367 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11003368 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
3369 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11003370 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11003371 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
3372 [auth1.c auth2.c sshd.c]
3373 sprinkle some ARGSUSED for table driven functions (which sometimes
3374 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11003375 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3376 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
3377 [ssh-rsa.c ssh.c sshlogin.c]
3378 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11003379 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
3380 [monitor.c]
3381 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11003382 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
3383 [channels.c]
3384 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11003385 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3386 [dns.c]
3387 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11003388 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
3389 [canohost.c match.c ssh.c sshconnect.c]
3390 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11003391 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
3392 [channels.c fatal.c kex.c packet.c serverloop.c]
3393 spacing
Damien Millera5a28592006-03-26 14:10:34 +11003394 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
3395 [ttymodes.c]
3396 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11003397 - djm@cvs.openbsd.org 2006/03/25 00:05:41
3398 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
3399 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
3400 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
3401 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
3402 [xmalloc.c xmalloc.h]
3403 introduce xcalloc() and xasprintf() failure-checked allocations
3404 functions and use them throughout openssh
3405
3406 xcalloc is particularly important because malloc(nmemb * size) is a
3407 dangerous idiom (subject to integer overflow) and it is time for it
3408 to die
3409
3410 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11003411 - djm@cvs.openbsd.org 2006/03/25 01:13:23
3412 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
3413 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
3414 [uidswap.c]
3415 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
3416 to xrealloc(p, new_nmemb, new_itemsize).
3417
3418 realloc is particularly prone to integer overflows because it is
3419 almost always allocating "n * size" bytes, so this is a far safer
3420 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11003421 - djm@cvs.openbsd.org 2006/03/25 01:30:23
3422 [sftp.c]
3423 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11003424 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11003425 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
3426 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
3427 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
3428 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
3429 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
3430 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
3431 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
3432 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
3433 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
3434 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
3435 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
3436 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
3437 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
3438 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3439 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3440 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11003441 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
3442 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11003443 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
3444 [auth-rsa.c authfd.c packet.c]
3445 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11003446 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
3447 [clientloop.c serverloop.c]
3448 spacing
Damien Millera1690d02006-03-26 14:27:35 +11003449 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
3450 [sshlogin.c sshlogin.h]
3451 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11003452 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
3453 [ssh-keygen.c]
3454 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11003455 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
3456 [ssh-agent.c]
3457 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11003458 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
3459 [channels.c]
3460 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11003461 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
3462 [bufaux.c channels.c packet.c]
3463 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11003464 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
3465 [channels.c]
3466 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11003467 - djm@cvs.openbsd.org 2006/03/25 22:22:43
3468 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
3469 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
3470 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
3471 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
3472 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
3473 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
3474 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
3475 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
3476 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
3477 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
3478 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11003479 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
3480 [uuencode.c]
3481 typo
Damien Millercb314822006-03-26 13:48:01 +11003482
Damien Miller3e96d742006-03-25 23:39:29 +1100348320060325
3484 - OpenBSD CVS Sync
3485 - djm@cvs.openbsd.org 2006/03/16 04:24:42
3486 [ssh.1]
3487 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
3488 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11003489 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
3490 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
3491 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
3492 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
3493 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
3494 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
3495 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
3496 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
3497 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
3498 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
3499 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
3500 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
3501 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
3502 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
3503 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
3504 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
3505 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
3506 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3507 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3508 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
3509 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
3510 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
3511 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
3512 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
3513 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11003514 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3515 [kex.h myproposal.h]
3516 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11003517 - djm@cvs.openbsd.org 2006/03/20 04:07:22
3518 [auth2-gss.c]
3519 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3520 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11003521 - djm@cvs.openbsd.org 2006/03/20 04:07:49
3522 [gss-genr.c]
3523 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3524 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11003525 - djm@cvs.openbsd.org 2006/03/20 04:08:18
3526 [gss-serv.c]
3527 last lot of GSSAPI related leaks detected by Coverity via
3528 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11003529 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3530 [monitor_wrap.h sshpty.h]
3531 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11003532 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3533 [session.h]
3534 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11003535 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3536 [dns.c]
3537 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11003538 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
3539 [ssh.1]
3540 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11003541 - djm@cvs.openbsd.org 2006/03/22 21:27:15
3542 [deattack.c deattack.h]
3543 remove IV support from the CRC attack detector, OpenSSH has never used
3544 it - it only applied to IDEA-CFB, which we don't support.
3545 prompted by NetBSD Coverity report via elad AT netbsd.org;
3546 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11003547
Damien Miller66f9eb62006-03-18 23:04:49 +1100354820060318
Darren Tucker9834cab2006-03-19 00:07:07 +11003549 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
3550 elad AT NetBSD.org
3551 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
3552 a LLONG rather than a long. Fixes scp'ing of large files on platforms
3553 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11003554
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100355520060316
3556 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11003557 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
3558 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08003559 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
3560 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11003561 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
3562 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11003563
Damien Miller9f67a212006-03-15 11:05:35 +1100356420060315
3565 - (djm) OpenBSD CVS Sync:
3566 - msf@cvs.openbsd.org 2006/02/06 15:54:07
3567 [ssh.1]
3568 - typo fix
3569 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11003570 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
3571 [ssh.1]
3572 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11003573 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
3574 [auth-rhosts.c includes.h]
3575 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11003576 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
3577 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
3578 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11003579 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
3580 [channels.c clientloop.c clientloop.h includes.h packet.h]
3581 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
3582 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11003583 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
3584 [sshtty.c]
3585 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11003586 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
3587 [hostfile.c]
3588 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11003589 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
3590 [deattack.c]
3591 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11003592 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
3593 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
3594 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
3595 [sshd.c sshpty.c]
3596 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11003597 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
3598 [includes.h misc.c]
3599 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11003600 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
3601 [gss-serv.c monitor.c]
3602 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11003603 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
3604 [sshconnect.c]
3605 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11003606 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
3607 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
3608 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11003609 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
3610 [includes.h packet.c]
3611 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
3612 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11003613 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
3614 [includes.h scp.c sftp-glob.c sftp-server.c]
3615 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11003616 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
3617 [includes.h]
3618 #include <sys/endian.h> not needed; ok djm@
3619 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11003620 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
3621 [sshd.8]
3622 - move some text into a CAVEATS section
3623 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11003624 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
3625 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
3626 [ssh.c sshd.c sshpty.c]
3627 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11003628 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
3629 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
3630 [sftp.c sshconnect.c sshconnect2.c sshd.c]
3631 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11003632 - otto@cvs.openbsd.org 2006/02/11 19:31:18
3633 [atomicio.c]
3634 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11003635 - djm@cvs.openbsd.org 2006/02/12 06:45:34
3636 [ssh.c ssh_config.5]
3637 add a %l expansion code to the ControlPath, which is filled in with the
3638 local hostname at runtime. Requested by henning@ to avoid some problems
3639 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11003640 - djm@cvs.openbsd.org 2006/02/12 10:44:18
3641 [readconf.c]
3642 raise error when the user specifies a RekeyLimit that is smaller than 16
3643 (the smallest of our cipher's blocksize) or big enough to cause integer
3644 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11003645 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
3646 [ssh_config.5]
3647 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11003648 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
3649 [sshd.8]
3650 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11003651 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
3652 [sshd.8]
3653 sort the list of options permissable w/ authorized_keys;
3654 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11003655 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
3656 [sshd.8]
3657 no need to subsection the authorized_keys examples - instead, convert
3658 this to look like an actual file. also use proto 2 keys, and use IETF
3659 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11003660 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
3661 [sshd.8]
3662 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11003663 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
3664 [sshd.8]
3665 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11003666 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
3667 [sshd.8]
3668 - avoid nasty line split
3669 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11003670 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
3671 [sshd.8]
3672 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11003673 - david@cvs.openbsd.org 2006/02/15 05:08:24
3674 [sftp-client.c]
3675 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11003676 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
3677 [ssh.1]
3678 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11003679 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
3680 [sshd.8]
3681 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11003682 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
3683 [sshd.8]
3684 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11003685 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
3686 [sshd.8]
3687 move the sshrc stuff out of FILES, and into its own section:
3688 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11003689 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
3690 [sshd.8]
3691 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11003692 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
3693 [sshd.8]
3694 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11003695 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
3696 [ssh_config.5]
3697 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11003698 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
3699 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
3700 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11003701 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
3702 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
3703 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
3704 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11003705 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
3706 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
3707 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
3708 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
3709 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
3710 [sshconnect2.c sshd.c sshpty.c]
3711 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11003712 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
3713 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
3714 [sshconnect.c]
3715 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11003716 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
3717 [ssh_config.5]
3718 add section on patterns;
3719 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11003720 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
3721 [sshd_config.5]
3722 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11003723 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
3724 [ssh_config.5]
3725 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11003726 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
3727 [sshd.8]
3728 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11003729 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
3730 [ssh-keysign.8 ssh_config.5 sshd_config.5]
3731 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11003732 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
3733 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3734 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11003735 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
3736 [ssh_config.5]
3737 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11003738 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
3739 [sshd_config.5]
3740 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11003741 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
3742 [sshd_config.5]
3743 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11003744 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
3745 [ssh_config.5]
3746 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11003747 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11003748 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
3749 [sshd_config.5]
3750 document the order in which allow/deny directives are processed;
3751 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11003752 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
3753 [ssh_config.5]
3754 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11003755 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
3756 [sshd_config.5]
3757 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11003758 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
3759 [ssh_config.5]
3760 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11003761 - djm@cvs.openbsd.org 2006/02/28 01:10:21
3762 [session.c]
3763 fix logout recording when privilege separation is disabled, analysis and
3764 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
3765 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11003766 - djm@cvs.openbsd.org 2006/03/04 04:12:58
3767 [serverloop.c]
3768 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11003769 - djm@cvs.openbsd.org 2006/03/12 04:23:07
3770 [ssh.c]
3771 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11003772 - djm@cvs.openbsd.org 2006/03/13 08:16:00
3773 [sshd.c]
3774 don't log that we are listening on a socket before the listen() call
3775 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11003776 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
3777 [packet.c]
3778 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
3779 poor performance and protocol stalls under some network conditions (mindrot
3780 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11003781 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
3782 [ssh-keygen.c]
3783 Make ssh-keygen handle CR and CRLF line termination when converting IETF
3784 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
3785 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11003786 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
3787 [misc.c ssh_config.5 sshd_config.5]
3788 Allow config directives to contain whitespace by surrounding them by double
3789 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11003790 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
3791 [authfile.c authfile.h ssh-add.c]
3792 Make ssh-add check file permissions before attempting to load private
3793 key files multiple times; it will fail anyway and this prevents confusing
3794 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11003795 - djm@cvs.openbsd.org 2006/03/14 00:15:39
3796 [canohost.c]
3797 log the originating address and not just the name when a reverse
3798 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11003799 - markus@cvs.openbsd.org 2006/03/14 16:32:48
3800 [ssh_config.5 sshd_config.5]
3801 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11003802 - djm@cvs.openbsd.org 2006/03/07 09:07:40
3803 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
3804 Implement the diffie-hellman-group-exchange-sha256 key exchange method
3805 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
3806 EVP), interop tested against CVS PuTTY
3807 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11003808 - (djm) [configure.ac defines.h kex.c md-sha256.c]
3809 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
3810 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
3811 KEX support, should work with libc SHA256 support or OpenSSL
3812 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11003813 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11003814 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11003815 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11003816 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11003817 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11003818 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
3819 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11003820 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11003821 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11003822 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
3823 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11003824 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
3825 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
3826 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
3827 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
3828 [openbsd-compat/readpassphrase.c] Lots of include fixes for
3829 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08003830 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08003831 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
3832 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11003833 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11003834 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11003835 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
3836 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11003837 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11003838
Darren Tuckerd1450db2006-03-13 19:06:51 +1100383920060313
3840 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
3841 since not all platforms support it. Instead, use internal equivalent while
3842 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
3843 as it's no longer required. Tested by Bernhard Simon, ok djm@
3844
Darren Tucker18614c22006-03-04 08:50:31 +1100384520060304
3846 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
3847 file rather than directory, required as Cygwin will be importing lastlog(1).
3848 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11003849 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
3850 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11003851
Darren Tucker54b75fe2006-02-26 12:31:48 +1100385220060226
3853 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
3854 patch from kraai at ftbfs.org.
3855
385620060223
Darren Tuckera4904f72006-02-23 21:35:30 +11003857 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
3858 reality. Pointed out by tryponraj at gmail.com.
3859
Darren Tucker54b75fe2006-02-26 12:31:48 +1100386020060222
Darren Tucker94413cf2006-02-22 22:24:47 +11003861 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
3862 compile in compat code if required.
3863
Darren Tucker3322e0d2006-02-22 00:00:27 +1100386420060221
3865 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
3866 redefinition of SSLeay_add_all_algorithms.
3867
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100386820060220
3869 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
3870 Add optional enabling of OpenSSL's (hardware) Engine support, via
3871 configure --with-ssl-engine. Based in part on a diff by michal at
3872 logix.cz.
3873
Darren Tucker4881c372006-02-19 22:50:20 +1100387420060219
3875 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
3876 Add first attempt at regress tests for compat library. ok djm@
3877
Tim Ricebf209f52006-02-13 12:46:44 -0800387820060214
3879 - (tim) [buildpkg.sh.in] Make the names consistent.
3880 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
3881
Darren Tucker84af6152006-02-12 11:59:08 +1100388220060212
3883 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
3884 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08003885 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11003886 - (dtucker) [README version.h contrib/caldera/openssh.spec
3887 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
3888 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11003889
Tim Rice83d2f5f2006-02-07 15:17:44 -0800389020060208
3891 - (tim) [session.c] Logout records were not updated on systems with
3892 post auth privsep disabled due to bug 1086 changes. Analysis and patch
3893 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11003894 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11003895 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08003896
Tim Riceac9b0602006-02-05 11:27:10 -0800389720060206
3898 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
3899 netinet/in_systm.h. OK dtucker@.
3900
Tim Rice0daad782006-02-04 17:33:55 -0800390120060205
3902 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
3903 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08003904 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
3905 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08003906
Tim Ricefd80ddc2006-02-02 19:11:56 -0800390720060203
3908 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3909 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3910 by a platform specific check, builtin standard includes tests will be
3911 skipped on the other platforms.
3912 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3913 OK tim@, djm@.
3914
Darren Tuckercc7c2122006-02-02 18:44:19 +1100391520060202
3916 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3917 works with picky compilers. Patch from alex.kiernan at thus.net.
3918
Damien Millere682cb02006-02-01 11:21:01 +1100391920060201
3920 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3921 determine the user's login name - needed for regress tests on Solaris
3922 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11003923 - (djm) OpenBSD CVS Sync
3924 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3925 [sshd.8]
3926 - merge sections on protocols 1 and 2 into a single section
3927 - remove configuration file section
3928 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11003929 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3930 [sshd.8]
3931 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11003932 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3933 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11003934 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3935 [version.h]
3936 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11003937 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11003938
Damien Millerddfddf12006-01-31 21:39:03 +1100393920060131
3940 - (djm) OpenBSD CVS Sync
3941 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3942 [ssh_config.5]
3943 - word change, agreed w/ markus
3944 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11003945 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3946 [sshd.8]
3947 move the options description up the page, and a few additional tweaks
3948 whilst in here;
3949 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11003950 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3951 [sshd.8]
3952 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11003953 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3954 [ssh.1]
3955 add a section on verifying host keys in dns;
3956 written with a lot of help from jakob;
3957 feedback dtucker/markus;
3958 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11003959 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3960 [channels.c]
3961 mark channel as write failed or dead instead of read failed on error
3962 of the channel output filter.
3963 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11003964 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3965 [ssh.1]
3966 remove an incorrect sentence;
3967 reported by roumen petrov;
3968 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11003969 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3970 [misc.c misc.h scp.c sftp.c]
3971 fix local arbitrary command execution vulnerability on local/local and
3972 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3973 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11003974 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3975 [scp.c]
3976 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3977 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11003978 - (djm) Sync regress tests to OpenBSD:
3979 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3980 [regress/forwarding.sh]
3981 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11003982 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3983 [regress/multiplex.sh]
3984 Don't call cleanup in multiplex as test-exec will cleanup anyway
3985 found by tim@, ok djm@
3986 NB. ID sync only, we already had this
3987 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3988 [regress/test-exec.sh]
3989 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3990 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11003991 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11003992 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11003993 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11003994 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3995 [regress/scp.sh]
3996 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11003997 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3998 [regress/agent-getpeereid.sh]
3999 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
4000 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11004001 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
4002 [regress/scp-ssh-wrapper.sh]
4003 Fix assumption about how many args scp will pass; ok djm@
4004 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11004005 - djm@cvs.openbsd.org 2006/01/27 06:49:21
4006 [scp.sh]
4007 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11004008 - djm@cvs.openbsd.org 2006/01/31 10:23:23
4009 [scp.sh]
4010 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11004011 - djm@cvs.openbsd.org 2006/01/31 10:36:33
4012 [scp.sh]
4013 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11004014
Darren Tuckerfbea7642006-01-30 00:22:39 +1100401520060129
4016 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
4017 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
4018
Darren Tucker94299ec2006-01-20 11:30:14 +1100401920060120
4020 - (dtucker) OpenBSD CVS Sync
4021 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
4022 [ssh.1]
4023 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11004024 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
4025 [ssh.1]
4026 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11004027 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
4028 [scp.1 ssh.1 ssh_config.5 sftp.1]
4029 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
4030 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11004031
Damien Millere87eb4c2006-01-14 10:08:36 +1100403220060114
4033 - (djm) OpenBSD CVS Sync
4034 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
4035 [ssh.1]
4036 weed out some duplicate info in the known_hosts FILES entries;
4037 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11004038 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
4039 [ssh.1]
4040 final round of whacking FILES for duplicate info, and some consistency
4041 fixes;
4042 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11004043 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
4044 [ssh.1]
4045 split sections on tcp and x11 forwarding into two sections.
4046 add an example in the tcp section, based on sth i wrote for ssh faq;
4047 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11004048 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
4049 [ssh.1]
4050 refer to `TCP' rather than `TCP/IP' in the context of connection
4051 forwarding;
4052 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11004053 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
4054 [sshd.8]
4055 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11004056 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
4057 [ssh_config.5]
4058 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11004059 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
4060 [ssh.1]
4061 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11004062
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100406320060109
4064 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
4065 tcpip service so it's always started after IP is up. Patch from
4066 vinschen at redhat.com.
4067
Damien Miller7655f5c2006-01-06 14:48:18 +1100406820060106
4069 - (djm) OpenBSD CVS Sync
4070 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
4071 [ssh.1]
4072 move FILES to a -compact list, and make each files an item in that list.
4073 this avoids nastly line wrap when we have long pathnames, and treats
4074 each file as a separate item;
4075 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11004076 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
4077 [ssh.1]
4078 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11004079 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
4080 [ssh.1]
4081 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11004082 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
4083 [ssh.1]
4084 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11004085 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
4086 [ssh.1]
4087 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
4088 entries;
4089 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11004090 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
4091 [ssh.1]
4092 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11004093 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
4094 [ssh.1]
4095 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11004096 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
4097 [ssh.1]
4098 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11004099 - djm@cvs.openbsd.org 2006/01/05 23:43:53
4100 [misc.c]
4101 check that stdio file descriptors are actually closed before clobbering
4102 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
4103 closed, but higher ones weren't. spotted by, and patch tested by
4104 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11004105
Damien Millerb7977702006-01-03 18:47:31 +1100410620060103
Damien Millera9694372006-01-04 07:27:50 +11004107 - (djm) [channels.c] clean up harmless merge error, from reyk@
4108
410920060103
Damien Millerb7977702006-01-03 18:47:31 +11004110 - (djm) OpenBSD CVS Sync
4111 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
4112 [ssh_config.5 sshd_config.5]
4113 some corrections from michael knudsen;
4114
Damien Miller90cd1c52006-01-02 20:23:18 +1100411520060102
4116 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11004117 - (djm) OpenBSD CVS Sync
4118 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
4119 [ssh.1]
4120 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
4121 AUTHENTICATION" sections into "AUTHENTICATION";
4122 some rewording done to make the text read better, plus some
4123 improvements from djm;
4124 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11004125 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
4126 [ssh.1]
4127 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11004128 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
4129 [ssh.1]
4130 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11004131 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
4132 [includes.h misc.c]
4133 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11004134 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
4135 [misc.c]
4136 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11004137 - djm@cvs.openbsd.org 2006/01/02 01:20:31
4138 [sftp-client.c sftp-common.h sftp-server.c]
4139 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11004140 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
4141 [misc.c]
4142 clarify tun(4) opening - set the mode and bring the interface up. also
4143 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
4144 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11004145 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
4146 [ssh.1]
4147 start to cut some duplicate info from FILES;
4148 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11004149
Damien Miller2dcddbf2006-01-01 19:47:05 +1100415020060101
4151 - (djm) [Makefile.in configure.ac includes.h misc.c]
4152 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
4153 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
4154 limited to IPv4 tunnels only, and most versions don't support the
4155 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11004156 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11004157 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11004158
Tim Rice8db70e22005-12-28 14:28:08 -0800415920051229
Damien Miller5eb137c2005-12-31 16:19:53 +11004160 - (djm) OpenBSD CVS Sync
4161 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
4162 [canohost.c channels.c clientloop.c]
4163 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11004164 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
4165 [channels.c channels.h clientloop.c]
4166 add channel output filter interface.
4167 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11004168 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
4169 [sftp.1]
4170 do not suggest that interactive authentication will work
4171 with the -b flag;
4172 based on a diff from john l. scarfone;
4173 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11004174 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
4175 [ssh.1]
4176 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11004177 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
4178 [serverloop.c ssh.c openbsd-compat/Makefile.in]
4179 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
4180 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11004181 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
4182 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11004183 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11004184
418520051229
Tim Rice8db70e22005-12-28 14:28:08 -08004186 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
4187
Damien Millerc93a8132005-12-24 14:52:13 +1100418820051224
4189 - (djm) OpenBSD CVS Sync
4190 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
4191 [ssh.1]
4192 merge the sections on protocols 1 and 2 into one section on
4193 authentication;
4194 feedback djm dtucker
4195 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11004196 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
4197 [ssh.1]
4198 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11004199 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
4200 [ssh.1]
4201 move info on ssh return values and config files up into the main
4202 description;
Damien Miller329cb012005-12-24 14:53:23 +11004203 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
4204 [ssh.1]
4205 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11004206 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
4207 [ssh.1]
4208 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11004209 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
4210 [ssh.1]
4211 -Y does X11 forwarding too;
4212 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11004213 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
4214 [sshd.8]
4215 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11004216 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
4217 [ssh_config.5]
4218 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11004219 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
4220 [ssh.1]
4221 expand the description of -w somewhat;
4222 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11004223 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
4224 [ssh.1]
4225 - sync the description of -e w/ synopsis
4226 - simplify the description of -I
4227 - note that -I is only available if support compiled in, and that it
4228 isn't by default
4229 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11004230 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
4231 [ssh.1]
4232 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11004233 - djm@cvs.openbsd.org 2005/12/24 02:27:41
4234 [session.c sshd.c]
4235 eliminate some code duplicated in privsep and non-privsep paths, and
4236 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11004237
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100423820051220
4239 - (dtucker) OpenBSD CVS Sync
4240 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
4241 [serverloop.c]
4242 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11004243 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
4244 [ssh.1]
4245 move the option descriptions up the page: start of a restructure;
4246 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11004247 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
4248 [ssh.1]
4249 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11004250 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
4251 [ssh.1]
4252 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11004253 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
4254 [ssh.1]
4255 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11004256 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
4257 [ssh_config.5 session.c]
4258 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11004259 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
4260 [ssh_config.5]
4261 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11004262 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
4263 [ssh.c]
4264 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11004265
Darren Tucker129d0bb2005-12-19 17:40:40 +1100426620051219
4267 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
4268 openbsd-compat/openssl-compat.h] Check for and work around broken AES
4269 ciphers >128bit on (some) Solaris 10 systems. ok djm@
4270
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100427120051217
4272 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
4273 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11004274 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
4275 snprintf replacement can have a conflicting declaration in HP-UX's system
4276 headers (const vs. no const) so we now check for and work around it. Patch
4277 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11004278
Darren Tucker31543582005-12-14 15:39:20 +1100427920051214
4280 - (dtucker) OpenBSD CVS Sync (regress/)
4281 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
4282 [regress/scp-ssh-wrapper.sh]
4283 Fix assumption about how many args scp will pass; ok djm@
4284
Damien Millerc94ebbc2005-12-13 19:25:21 +1100428520051213
4286 - (djm) OpenBSD CVS Sync
4287 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
4288 [ssh.1]
4289 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11004290 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
4291 [ssh.1]
4292 avoid ambiguities in describing TZ;
4293 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11004294 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
4295 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
4296 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
4297 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
4298 [sshconnect.h sshd.8 sshd_config sshd_config.5]
4299 Add support for tun(4) forwarding over OpenSSH, based on an idea and
4300 initial channel code bits by markus@. This is a simple and easy way to
4301 use OpenSSH for ad hoc virtual private network connections, e.g.
4302 administrative tunnels or secure wireless access. It's based on a new
4303 ssh channel and works similar to the existing TCP forwarding support,
4304 except that it depends on the tun(4) network interface on both ends of
4305 the connection for layer 2 or layer 3 tunneling. This diff also adds
4306 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11004307 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11004308 - djm@cvs.openbsd.org 2005/12/07 03:52:22
4309 [clientloop.c]
4310 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11004311 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
4312 [ssh.1]
4313 - avoid line split in SYNOPSIS
4314 - add args to -w
4315 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11004316 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
4317 [ssh.1 ssh_config.5]
4318 make `!command' a little clearer;
4319 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11004320 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
4321 [ssh_config.5]
4322 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11004323 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
4324 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
4325 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
4326 two changes to the new ssh tunnel support. this breaks compatibility
4327 with the initial commit but is required for a portable approach.
4328 - make the tunnel id u_int and platform friendly, use predefined types.
4329 - support configuration of layer 2 (ethernet) or layer 3
4330 (point-to-point, default) modes. configuration is done using the
4331 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
4332 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
4333 in sshd_config(5).
4334 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11004335 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
4336 [ssh_config.5]
4337 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11004338 - markus@cvs.openbsd.org 2005/12/12 13:46:18
4339 [channels.c channels.h session.c]
4340 make sure protocol messages for internal channels are ignored.
4341 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11004342 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
4343 again by providing a sys_tun_open() function for your platform and
4344 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
4345 OpenBSD's tunnel protocol, which prepends the address family to the
4346 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11004347
Damien Miller7677be52005-12-01 12:51:59 +1100434820051201
4349 - (djm) [envpass.sh] Remove regress script that was accidentally committed
4350 in top level directory and not noticed for over a year :)
4351
Tim Rice660c3402005-11-28 17:45:32 -0800435220051129
4353 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
4354 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11004355 - (dtucker) OpenBSD CVS Sync
4356 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
4357 [ssh-keygen.c]
4358 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08004359 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
4360 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08004361
Darren Tuckerb1a87772005-11-28 16:41:03 +1100436220051128
4363 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
4364 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11004365 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
4366 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11004367 - (dtucker) OpenBSD CVS Sync
4368 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
4369 [ssh-keygen.1 ssh-keygen.c]
4370 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
4371 increase minumum RSA key size to 768 bits and update man page to reflect
4372 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
4373 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11004374 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
4375 [ssh-agent.1]
4376 Update agent socket path templates to reflect reality, correct xref for
4377 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11004378
Darren Tucker91d25a02005-11-26 22:24:09 +1100437920051126
4380 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
4381 when they're available) need the real UID set otherwise pam_chauthtok will
4382 set ADMCHG after changing the password, forcing the user to change it
4383 again immediately.
4384
Darren Tucker58e298d2005-11-25 13:14:58 +1100438520051125
4386 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
4387 resolver state in resolv.h is "state" not "__res_state". With slight
4388 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11004389 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
4390 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
4391 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11004392
439320051124
Damien Miller57f39152005-11-24 19:58:19 +11004394 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
4395 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
4396 asprintf() implementation, after syncing our {v,}snprintf() implementation
4397 with some extra fixes from Samba's version. With help and debugging from
4398 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11004399 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
4400 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11004401 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
4402 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11004403
440420051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11004405 - (dtucker) OpenBSD CVS Sync
4406 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
4407 [ssh-add.c]
4408 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11004409 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
4410 [scp.c]
4411 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11004412 - millert@cvs.openbsd.org 2005/11/15 11:59:54
4413 [includes.h]
4414 Include sys/queue.h explicitly instead of assuming some other header
4415 will pull it in. At the moment it gets pulled in by sys/select.h
4416 (which ssh has no business including) via event.h. OK markus@
4417 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11004418 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
4419 [auth-krb5.c]
4420 Perform Kerberos calls even for invalid users to prevent leaking
4421 information about account validity. bz #975, patch originally from
4422 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
4423 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11004424 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
4425 [hostfile.c]
4426 Correct format/arguments to debug call; spotted by shaw at vranix.com
4427 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11004428 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
4429 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11004430
Darren Tucker41236362005-11-20 14:09:59 +1100443120051120
4432 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
4433 is going on.
4434
Darren Tucker16fd99c2005-11-12 14:06:29 +1100443520051112
4436 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
4437 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11004438 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11004439 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11004440 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11004441 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
4442 test: if sshd takes too long to reconfigure the subsequent connection will
4443 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11004444
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100444520051110
Darren Tucker063ba742005-11-10 10:38:45 +11004446 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11004447 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
4448 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11004449 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11004450 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11004451 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
4452 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11004453 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
4454 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11004455 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
4456 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11004457 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
4458 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11004459 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
4460 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11004461 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
4462 after the copyright notices. Having them at the top next to the CVSIDs
4463 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11004464 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11004465 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11004466 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
4467 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11004468 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
4469 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11004470 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11004471 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11004472 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11004473 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11004474 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11004475 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11004476 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11004477 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
4478 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11004479 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11004480 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
4481 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11004482 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11004483 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11004484 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11004485 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11004486 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11004487 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11004488 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11004489 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
4490 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11004491 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11004492 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11004493 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
4494 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11004495 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
4496 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11004497
Damien Miller3f54a9f2005-11-05 14:52:18 +1100449820051105
4499 - (djm) OpenBSD CVS Sync
4500 - markus@cvs.openbsd.org 2005/10/07 11:13:57
4501 [ssh-keygen.c]
4502 change DSA default back to 1024, as it's defined for 1024 bits only
4503 and this causes interop problems with other clients. moreover,
4504 in order to improve the security of DSA you need to change more
4505 components of DSA key generation (e.g. the internal SHA1 hash);
4506 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11004507 - djm@cvs.openbsd.org 2005/10/10 10:23:08
4508 [channels.c channels.h clientloop.c serverloop.c session.c]
4509 fix regression I introduced in 4.2: X11 forwardings initiated after
4510 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
4511 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11004512 - djm@cvs.openbsd.org 2005/10/11 23:37:37
4513 [channels.c]
4514 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
4515 bind() failure when a previous connection's listeners are in TIME_WAIT,
4516 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11004517 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
4518 [auth2-gss.c gss-genr.c gss-serv.c]
4519 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11004520 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
4521 [gss-serv.c]
4522 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11004523 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
4524 [gss-serv-krb5.c gss-serv.c]
4525 unused declarations; ok deraadt@
4526 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11004527 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
4528 [dns.c]
4529 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11004530 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
4531 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
4532 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11004533 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
4534 [ssh-keygen.c ssh.c sshconnect2.c]
4535 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11004536 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
4537 [channels.c clientloop.c]
4538 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11004539 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
4540 [sshconnect.c]
4541 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11004542 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
4543 [dns.c]
4544 fix memory leaks from 2 sources:
4545 1) key_fingerprint_raw()
4546 2) malloc in dns_read_rdata()
4547 ok jakob@
4548 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
4549 [dns.c]
4550 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11004551 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
4552 [dns.c dns.h]
4553 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11004554 - djm@cvs.openbsd.org 2005/10/30 01:23:19
4555 [ssh_config.5]
4556 mention control socket fallback behaviour, reported by
4557 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11004558 - djm@cvs.openbsd.org 2005/10/30 04:01:03
4559 [ssh-keyscan.c]
4560 make ssh-keygen discard junk from server before SSH- ident, spotted by
4561 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11004562 - djm@cvs.openbsd.org 2005/10/30 04:03:24
4563 [ssh.c]
4564 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11004565 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
4566 [canohost.c sshd.c]
4567 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11004568 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
4569 [ssh_config.5]
4570 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11004571 - djm@cvs.openbsd.org 2005/10/30 08:52:18
4572 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
4573 [ssh.c sshconnect.c sshconnect1.c sshd.c]
4574 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11004575 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
4576 [sftp.c]
4577 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11004578 - djm@cvs.openbsd.org 2005/10/31 11:12:49
4579 [ssh-keygen.1 ssh-keygen.c]
4580 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11004581 - djm@cvs.openbsd.org 2005/10/31 11:48:29
4582 [serverloop.c]
4583 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
4584 SIGINT or SIGQUIT when running without privilege separation (the
4585 normal privsep case is already OK). Patch mainly by dtucker@ and
4586 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11004587 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
4588 [ssh-keygen.1]
4589 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11004590 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
4591 [canohost.c]
4592 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11004593 - djm@cvs.openbsd.org 2005/11/04 05:15:59
4594 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
4595 remove hardcoded hash lengths in key exchange code, allowing
4596 implementation of KEX methods with different hashes (e.g. SHA-256);
4597 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11004598 - djm@cvs.openbsd.org 2005/11/05 05:01:15
4599 [bufaux.c]
4600 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
4601 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11004602 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11004603 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
4604 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
4605 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11004606
Darren Tuckerd32e2932005-11-02 09:07:31 +1100460720051102
4608 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
4609 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
4610 via FreeBSD.
4611
Damien Miller88edf622005-10-30 11:55:45 +1100461220051030
4613 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
4614 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
4615 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11004616 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
4617 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
4618 the pam_nologin module should be added to sshd's session stack in order to
4619 maintain exising behaviour. Based on patch and discussion from t8m at
4620 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11004621
Darren Tucker537f1ed2005-10-25 18:38:33 +1000462220051025
4623 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
4624 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
4625 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10004626 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
4627 understand "%lld", even though the compiler has "long long", so handle
4628 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10004629 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
4630 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10004631
Darren Tucker314d89e2005-10-17 23:29:23 +1000463220051017
4633 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
4634 /etc/default/login report and testing from aabaker at iee.org, corrections
4635 from tim@.
4636
Darren Tucker9ac1a652005-10-09 11:40:03 +1000463720051009
4638 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
4639 versions from OpenBSD. ok djm@
4640
Darren Tucker1e6616b2005-10-08 12:07:01 +1000464120051008
4642 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
4643 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10004644 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10004645
Darren Tuckerb18f1512005-10-05 23:02:16 +1000464620051005
4647 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
4648 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
4649 senthilkumar_sen at hotpop.com.
4650
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000465120051003
4652 - (dtucker) OpenBSD CVS Sync
4653 - markus@cvs.openbsd.org 2005/09/07 08:53:53
4654 [channels.c]
4655 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10004656 - markus@cvs.openbsd.org 2005/09/09 19:18:05
4657 [clientloop.c]
4658 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10004659 - djm@cvs.openbsd.org 2005/09/13 23:40:07
4660 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
4661 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
4662 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10004663 - djm@cvs.openbsd.org 2005/09/19 11:37:34
4664 [ssh_config.5 ssh.1]
4665 mention ability to specify bind_address for DynamicForward and -D options;
4666 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10004667 - djm@cvs.openbsd.org 2005/09/19 11:47:09
4668 [sshd.c]
4669 stop connection abort on rekey with delayed compression enabled when
4670 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10004671 - djm@cvs.openbsd.org 2005/09/19 11:48:10
4672 [gss-serv.c]
4673 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10004674 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
4675 [ssh.1]
4676 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10004677 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
4678 [ssh.c]
4679 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10004680 - djm@cvs.openbsd.org 2005/09/19 23:31:31
4681 [ssh.1]
4682 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10004683 - djm@cvs.openbsd.org 2005/09/21 23:36:54
4684 [sshd_config.5]
4685 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10004686 - djm@cvs.openbsd.org 2005/09/21 23:37:11
4687 [sshd.c]
4688 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10004689 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
4690 [ssh-keyscan.1]
4691 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10004692 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
4693 [canohost.c]
4694 Relocate check_ip_options call to prevent logging of garbage for
4695 connections with IP options set. bz#1092 from David Leonard,
4696 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10004697 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
4698 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10004699
Darren Tucker6e422112005-09-30 09:55:49 +1000470020050930
4701 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
4702 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10004703 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
4704 child during PAM account check without clearing it. This restores the
4705 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
4706 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10004707
Darren Tucker372c8fb2005-09-29 22:01:10 +1000470820050929
4709 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
4710 introduced during sync.
4711
Darren Tucker46e7ba52005-09-28 08:26:30 +1000471220050928
4713 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10004714 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
4715 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10004716
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000471720050927
4718 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
4719 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10004720 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
4721 process when sshd relies on ssh-random-helper. Should result in faster
4722 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10004723
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000472420050924
4725 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
4726 duplicate call. ok djm@
4727
Darren Tuckerc373a562005-09-22 20:15:08 +1000472820050922
4729 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
4730 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10004731 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
4732 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10004733
Tim Rice7df8d392005-09-19 09:33:39 -0700473420050919
4735 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
4736 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07004737 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07004738
Tim Ricefd9e9e32005-09-12 17:36:10 -0700473920050912
4740 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
4741 Mike Frysinger.
4742
Tim Rice64ead482005-09-08 21:56:33 -0700474320050908
4744 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
4745 OpenServer 6 and add osr5bigcrypt support so when someone migrates
4746 passwords between UnixWare and OpenServer they will still work. OK dtucker@
4747
Damien Millerc6aadd92008-11-03 19:16:20 +11004748$Id: ChangeLog,v 1.5101 2008/11/03 08:16:20 djm Exp $