blob: eba49fee6b8f8544078fa158be3af8a55c36b375 [file] [log] [blame]
Damien Miller797e3d12008-05-19 14:27:42 +1000120080518
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2008/04/04 05:14:38
4 [sshd_config.5]
5 ChrootDirectory is supported in Match blocks (in fact, it is most useful
6 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +10007 - djm@cvs.openbsd.org 2008/04/04 06:44:26
8 [sshd_config.5]
9 oops, some unrelated stuff crept into that commit - backout.
10 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +100011 - djm@cvs.openbsd.org 2008/04/05 02:46:02
12 [sshd_config.5]
13 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +100014 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
15 [configure.ac] Implement arc4random_buf(), import implementation of
16 arc4random_uniform() from OpenBSD
Damien Miller354c48c2008-05-19 14:50:00 +100017 - (djm) OpenBSD CVS Sync
18 - djm@cvs.openbsd.org 2008/04/13 00:22:17
19 [dh.c sshd.c]
20 Use arc4random_buf() when requesting more than a single word of output
21 Use arc4random_uniform() when the desired random number upper bound
22 is not a power of two
23 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +100024 - djm@cvs.openbsd.org 2008/04/18 12:32:11
25 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
26 introduce sftp extension methods statvfs@openssh.com and
27 fstatvfs@openssh.com that implement statvfs(2)-like operations,
28 based on a patch from miklos AT szeredi.hu (bz#1399)
29 also add a "df" command to the sftp client that uses the
30 statvfs@openssh.com to produce a df(1)-like display of filesystem
31 space and inode utilisation
32 ok markus@
Damien Miller797e3d12008-05-19 14:27:42 +100033
Damien Miller5f5cd742008-04-03 08:43:57 +11003420080403
Damien Miller55754fb2008-04-04 16:16:35 +110035 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
36 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +100037 - (djm) Force string arguments to replacement setproctitle() though
38 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +110039
4020080403
Damien Miller5f5cd742008-04-03 08:43:57 +110041 - (djm) OpenBSD CVS sync:
42 - markus@cvs.openbsd.org 2008/04/02 15:36:51
43 [channels.c]
44 avoid possible hijacking of x11-forwarded connections (back out 1.183)
45 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +110046 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
47 [sshd.8]
48 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +110049 - djm@cvs.openbsd.org 2008/04/03 09:50:14
50 [version.h]
51 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +110052 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
53 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +110054 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +110055 - (djm) Release 5.0p1
Damien Miller5a4b6462008-04-03 20:55:44 +110056
5720080315
58 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
59 empty; report and patch from Peter Stuge
60 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
61 commands; report from Peter Stuge
62 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
63 crashes when used with ChrootDirectory
64
Damien Miller5f5cd742008-04-03 08:43:57 +110065
Darren Tuckerb8eb5862008-03-27 07:27:20 +11006620080327
67 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
68 chroot. Allows ChrootDirectory to work with selinux support compiled in
69 but not enabled. Using it with selinux enabled will require some selinux
70 support inside the chroot. "looks sane" djm@
Damien Millerbc981852008-03-27 10:45:49 +110071 - (djm) Fix RCS ident in sftp-server-main.c
Damien Miller5447eb22008-03-27 10:50:21 +110072 - (djm) OpenBSD CVS sync:
73 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
74 [ssh.1 sshd.8 sshd_config.5]
75 bump Mdocdate for pages committed in "febuary", necessary because
76 of a typo in rcs.c;
Damien Millerf92e0632008-03-27 10:53:23 +110077 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
78 [monitor_fdpass.c]
79 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
80 an extensive discussion with otto, kettenis, millert, and hshoexer
Damien Millerbe71e2d2008-03-27 10:54:44 +110081 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
82 [monitor_fdpass.c]
83 Repair the simple cases for msg_controllen where it should just be
84 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
85 of alignment; ok kettenis hshoexer
Damien Miller7a3e1d02008-03-27 10:59:57 +110086 - djm@cvs.openbsd.org 2008/03/23 12:54:01
87 [sftp-client.c]
88 prefer POSIX-style file renaming over filexfer rename behaviour if the
89 server supports the posix-rename@openssh.com extension.
90 Note that the old (filexfer) behaviour would refuse to clobber an
91 existing file. Users who depended on this should adjust their sftp(1)
92 usage.
93 ok deraadt@ markus@
Damien Millere241e852008-03-27 11:01:15 +110094 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
95 [monitor_fdpass.c]
96 msg_controllen has to be CMSG_SPACE so that the kernel can account for
97 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
98 works now that kernel fd passing has been fixed to accept a bit of
99 sloppiness because of this ABI repair.
100 lots of discussion with kettenis
Damien Millera1b48cc2008-03-27 11:02:02 +1100101 - djm@cvs.openbsd.org 2008/03/25 11:58:02
102 [session.c sshd_config.5]
103 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
104 from dtucker@ ok deraadt@ djm@
Damien Miller55360e12008-03-27 11:02:27 +1100105 - djm@cvs.openbsd.org 2008/03/25 23:01:41
106 [session.c]
107 last patch had backwards test; spotted by termim AT gmail.com
Damien Miller95e80952008-03-27 11:03:05 +1100108 - djm@cvs.openbsd.org 2008/03/26 21:28:14
109 [auth-options.c auth-options.h session.c sshd.8]
110 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
Damien Miller2ff24f62008-03-27 11:18:13 +1100111 - djm@cvs.openbsd.org 2008/03/27 00:16:49
112 [version.h]
113 openssh-4.9
Damien Miller6f1c4622008-03-27 11:26:56 +1100114 - djm@cvs.openbsd.org 2008/03/24 21:46:54
115 [regress/sftp-badcmds.sh]
116 disable no-replace rename test now that we prefer a POSIX rename; spotted
117 by dkrause@
Damien Millerda3155e2008-03-27 12:30:18 +1100118 - (djm) [configure.ac] fix alignment of --without-stackprotect description
Damien Miller5b1c8b32008-03-27 12:33:07 +1100119 - (djm) [configure.ac] --with-selinux too
Damien Miller9c8a4272008-03-27 17:42:06 +1100120 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
Damien Miller59682b52008-03-27 17:43:34 +1100121 - (djm) [README] Update link to release notes
Damien Miller949fb902008-03-27 17:43:45 +1100122 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
123 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Miller0abb2322008-03-27 17:53:09 +1100124 - (djm) Release 4.9p1
Darren Tuckerb8eb5862008-03-27 07:27:20 +1100125
Damien Miller8f8b1562008-03-15 09:25:54 +110012620080315
127 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
128 empty; report and patch from Peter Stuge
129 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
130 commands; report from Peter Stuge
Damien Millera1939002008-03-15 17:27:58 +1100131 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
132 crashes when used with ChrootDirectory
Damien Miller8f8b1562008-03-15 09:25:54 +1100133
Tim Rice51430432008-03-14 10:39:17 -070013420080314
135 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
136 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
137 I mistakenly left out of last commit.
Tim Rice02db85b2008-03-14 11:02:51 -0700138 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
139 nas.nasa.gov
Tim Rice51430432008-03-14 10:39:17 -0700140
Damien Miller66429962008-03-13 12:05:40 +110014120080313
142 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
143 self: make changes to Makefile.in next time, not the generated Makefile).
Damien Millerc2cefb02008-03-13 12:41:31 +1100144 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
145 puttygen(1) by $PATH
Tim Rice3eb14492008-03-13 17:59:50 -0700146 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
147 by vinschen at redhat.com.
Tim Ricedce65cf2008-03-13 18:21:06 -0700148 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
Tim Rice817d7ef2008-03-13 18:37:05 -0700149 from vinschen at redhat.com and imorgan at nas.nasa.gov
Damien Miller66429962008-03-13 12:05:40 +1100150
15120080312
Damien Millera5e58422008-03-12 23:58:05 +1100152 - (djm) OpenBSD CVS Sync
153 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
154 [regress/Makefile regress/localcommand.sh]
155 Add simple regress test for LocalCommand; ok djm@
Damien Millerd666d8e2008-03-12 23:58:55 +1100156 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
157 [regress/agent-getpeereid.sh regress/agent.sh]
158 more existant -> existent, from Martynas Venckus;
159 pfctl changes: ok henning
160 ssh changes: ok deraadt
Damien Miller4cd5fba2008-03-12 23:59:43 +1100161 - djm@cvs.openbsd.org 2007/12/12 05:04:03
162 [regress/sftp-cmds.sh]
163 unbreak lls command and add a regress test that would have caught the
164 breakage; spotted by mouring@
165 NB. sftp code change already committed.
Damien Milleraf784932008-03-13 00:17:00 +1100166 - djm@cvs.openbsd.org 2007/12/21 04:13:53
167 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
168 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
169 basic (crypto, kex and transfer) interop regression tests against putty
170 To run these, install putty and run "make interop-tests" from the build
171 directory - the tests aren't run by default yet.
Damien Millera5e58422008-03-12 23:58:05 +1100172
17320080311
Darren Tucker52358d62008-03-11 22:58:25 +1100174 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
175 pam_open_session and pam_close_session into the privsep monitor, which
176 will ensure that pam_session_close is called as root. Patch from Tomas
177 Mraz.
178
Darren Tuckerb7918af2008-03-09 11:34:23 +110017920080309
180 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
181 always work for all platforms and versions, so test what we can and
182 add a configure flag to turn it of if needed. ok djm@
Darren Tucker16ba6a82008-03-09 16:36:55 +1100183 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
184 implementation. It's not needed to fix bug #1081 and breaks the build
185 on some AIX configurations.
Darren Tucker7643e332008-03-09 17:10:09 +1100186 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
187 equivalent of LLONG_MAX for the compat regression tests, which makes them
188 run on AIX and HP-UX. Patch from David Leonard.
Darren Tuckerfe1cf972008-03-09 22:50:50 +1100189 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
190 platforms where gcc understands the option but it's not supported (and
191 thus generates a warning).
Darren Tuckerb7918af2008-03-09 11:34:23 +1100192
Damien Miller757a38a2008-03-07 18:27:58 +110019320080307
194 - (djm) OpenBSD CVS Sync
195 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
196 [ssh.1 sshd.8 sshd_config.5]
197 bump Mdocdate for pages committed in "febuary", necessary because
198 of a typo in rcs.c;
Damien Miller76e95da2008-03-07 18:31:24 +1100199 - djm@cvs.openbsd.org 2008/02/13 22:38:17
200 [servconf.h session.c sshd.c]
201 rekey arc4random and OpenSSL RNG in postauth child
202 closefrom fds > 2 before shell/command execution
203 ok markus@
Damien Miller2ee0c432008-03-07 18:31:47 +1100204 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
205 [sshd.c]
206 When started in configuration test mode (-t) do not check that sshd is
207 being started with an absolute path.
208 ok djm
Damien Miller767087b2008-03-07 18:32:42 +1100209 - markus@cvs.openbsd.org 2008/02/20 15:25:26
210 [session.c]
211 correct boolean encoding for coredump; der Mouse via dugsong
Damien Miller7cb2b562008-03-07 18:33:12 +1100212 - djm@cvs.openbsd.org 2008/02/22 05:58:56
213 [session.c]
214 closefrom() call was too early, delay it until just before we execute
215 the user's rc files (if any).
Damien Miller58226f62008-03-07 18:33:30 +1100216 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
217 [clientloop.c packet.c packet.h serverloop.c]
218 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
219 keepalive timer (bz #1307). ok markus@
Damien Miller7c296612008-03-07 18:33:53 +1100220 - djm@cvs.openbsd.org 2008/02/27 20:21:15
221 [sftp-server.c]
222 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
223 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
224 ok dtucker@ markus@
Damien Millerc0c53c32008-03-07 18:35:26 +1100225 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
226 [monitor_fdpass.c]
227 use a union to ensure alignment of the cmsg (pay attention: various other
228 parts of the tree need this treatment too); ok djm
Damien Millera79bb8e2008-03-07 18:35:47 +1100229 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
230 [version.h]
231 crank version; from djm
Tim Rice68d29382008-03-07 19:00:33 -0800232 - (tim) [regress/sftp-glob.sh] Shell portability fix.
Damien Miller757a38a2008-03-07 18:27:58 +1100233
Darren Tucker54e859f2008-03-02 21:52:27 +110023420080302
235 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
236 either, so use our own.
237
Darren Tucker7ec87332008-02-29 13:57:47 +110023820080229
239 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
240 configure (and there's not much point, as openssh won't work without it)
241 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
242 built in. Remove HAVE_SELECT so we can build on platforms without poll.
Darren Tuckerccb13ee2008-02-29 15:07:01 +1100243 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
Damien Millerbaf7c3d2008-02-29 22:53:40 +1100244 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
245 Debian patch via bernd AT openbsd.org
Darren Tucker7ec87332008-02-29 13:57:47 +1100246
Darren Tuckere1c4c542008-02-28 15:01:13 +110024720080228
248 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
249 linking problems on AIX with gcc 4.1.x.
Darren Tuckerbfaaf962008-02-28 19:13:52 +1100250 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
251 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
252 header to after OpenSSL headers, since some versions of OpenSSL have
253 SSLeay_add_all_algorithms as a macro already.
Darren Tucker3d295a62008-02-28 19:22:04 +1100254 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
255 compat glue into openssl-compat.h.
Darren Tucker0f26b132008-02-28 23:16:04 +1100256 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
257 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
258 This allows, eg, Match and AllowGroups directives to work with NIS and
259 LDAP groups.
Darren Tucker1f1e17b2008-02-28 23:20:48 +1100260 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
261 same SyslogFacility as the rest of sshd. Patch from William Knox,
262 ok djm@.
Darren Tuckere1c4c542008-02-28 15:01:13 +1100263
Darren Tucker2c2ac032008-02-25 20:21:20 +110026420080225
265 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
266 since it now conflicts with the helper function in misc.c. From
267 vinschen AT redhat.com.
Darren Tuckeracada072008-02-25 21:05:04 +1100268 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
269 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
270 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
Darren Tucker935e20a2008-02-25 21:13:47 +1100271 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
272 headers so ./configure --with-ssl-engine actually works. Patch from
273 Ian Lister.
Darren Tucker2c2ac032008-02-25 20:21:20 +1100274
Darren Tucker2e9b8db2008-02-25 20:18:31 +110027520080224
276 - (tim) [contrib/cygwin/ssh-host-config]
277 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
278 Check more thoroughly that it's possible to create the /var/empty directory.
279 Patch by vinschen AT redhat.com
280
Damien Millercfe23d32008-02-10 22:20:44 +110028120080210
282 - OpenBSD CVS Sync
283 - chl@cvs.openbsd.org 2008/01/11 07:22:28
284 [sftp-client.c sftp-client.h]
285 disable unused functions
286 initially from tobias@, but disabled them by placing them in
287 "#ifdef notyet" which was asked by djm@
288 ok djm@ tobias@
Damien Millereb602472008-02-10 22:21:28 +1100289 - djm@cvs.openbsd.org 2008/01/19 19:13:28
290 [ssh.1]
291 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
292 some commandline parsing warnings go unconditionally to stdout).
Damien Millerb82f5dd2008-02-10 22:22:53 +1100293 - djm@cvs.openbsd.org 2008/01/19 20:48:53
294 [clientloop.c]
295 fd leak on session multiplexing error path. Report and patch from
296 gregory_shively AT fanniemae.com
Damien Millerd39a3cf2008-02-10 22:23:18 +1100297 - djm@cvs.openbsd.org 2008/01/19 20:51:26
298 [ssh.c]
299 ignore SIGPIPE in multiplex client mode - we can receive this if the
300 server runs out of fds on us midway. Report and patch from
301 gregory_shively AT fanniemae.com
Damien Miller6b0c8182008-02-10 22:23:41 +1100302 - djm@cvs.openbsd.org 2008/01/19 22:04:57
303 [sftp-client.c]
304 fix remote handle leak in do_download() local file open error path;
305 report and fix from sworley AT chkno.net
Damien Millera8796f32008-02-10 22:24:30 +1100306 - djm@cvs.openbsd.org 2008/01/19 22:22:58
307 [ssh-keygen.c]
308 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
309 hash just the specified hostname and not the entire hostspec from the
310 keyfile. It may be of the form "hostname,ipaddr", which would lead to
311 a hash that never matches. report and fix from jp AT devnull.cz
Damien Millercb2fbb22008-02-10 22:24:55 +1100312 - djm@cvs.openbsd.org 2008/01/19 22:37:19
313 [ssh-keygen.c]
314 unbreak line numbering (broken in revision 1.164), fix error message
Damien Miller3de49f82008-02-10 22:25:24 +1100315 - djm@cvs.openbsd.org 2008/01/19 23:02:40
316 [channels.c]
317 When we added support for specified bind addresses for port forwards, we
318 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
319 this for -L port forwards that causes the client to listen on both v4
320 and v6 addresses when connected to a server with this quirk, despite
321 having set 0.0.0.0 as a bind_address.
322 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
Damien Miller3dff1762008-02-10 22:25:52 +1100323 - djm@cvs.openbsd.org 2008/01/19 23:09:49
324 [readconf.c readconf.h sshconnect2.c]
325 promote rekeylimit to a int64 so it can hold the maximum useful limit
326 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
Damien Milleraec5cf82008-02-10 22:26:24 +1100327 - djm@cvs.openbsd.org 2008/01/20 00:38:30
328 [sftp.c]
329 When uploading, correctly handle the case of an unquoted filename with
330 glob metacharacters that match a file exactly but not as a glob, e.g. a
331 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
Damien Miller3397d0e2008-02-10 22:26:51 +1100332 - djm@cvs.openbsd.org 2008/01/21 17:24:30
333 [sftp-server.c]
334 Remove the fixed 100 handle limit in sftp-server and allocate as many
335 as we have available file descriptors. Patch from miklos AT szeredi.hu;
336 ok dtucker@ markus@
Damien Milleracdf25b2008-02-10 22:27:24 +1100337 - djm@cvs.openbsd.org 2008/01/21 19:20:17
338 [sftp-client.c]
339 when a remote write error occurs during an upload, ensure that ACKs for
340 all issued requests are properly drained. patch from t8m AT centrum.cz
Damien Miller5ed3d572008-02-10 22:27:47 +1100341 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
342 [clientloop.c packet.c serverloop.c]
343 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
344 packet arrives while we're waiting in packet_read_expect (and possibly
345 elsewhere).
Damien Millerb508faa2008-02-10 22:28:45 +1100346 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
347 [scp.1]
348 explain how to handle local file names containing colons;
349 requested by Tamas TEVESZ
350 ok dtucker
Damien Millerdfc24252008-02-10 22:29:40 +1100351 - markus@cvs.openbsd.org 2008/02/04 21:53:00
352 [session.c sftp-server.c sftp.h]
353 link sftp-server into sshd; feedback and ok djm@
Damien Miller520e6152008-02-10 22:46:22 +1100354 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
355 [ssh.1 sshd.8]
356 Document the correct permissions for the ~/.ssh/ directory.
357 ok jmc
Damien Millercdb6e652008-02-10 22:47:24 +1100358 - djm@cvs.openbsd.org 2008/02/10 09:55:37
359 [sshd_config.5]
360 mantion that "internal-sftp" is useful with ForceCommand too
Damien Miller54e37732008-02-10 22:48:55 +1100361 - djm@cvs.openbsd.org 2008/02/10 10:54:29
362 [servconf.c session.c]
363 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
364 home, rather than the user who starts sshd (probably root)
Damien Millercfe23d32008-02-10 22:20:44 +1100365
Damien Millere27220e2008-01-20 05:52:04 +110036620080119
367 - (djm) Silence noice from expr in ssh-copy-id; patch from
368 mikel AT mikelward.com
Damien Miller49d2a282008-01-20 08:56:00 +1100369 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
370 tsr2600 AT gmail.com
Damien Millere27220e2008-01-20 05:52:04 +1100371
Darren Tuckerd4827ab2008-01-02 18:08:45 +110037220080102
373 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
374
Darren Tucker1e44c5d2008-01-01 20:32:26 +110037520080101
376 - (dtucker) OpenBSD CVS Sync
377 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
378 [readconf.c servconf.c]
379 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
380 from Dmitry V. Levin, ok djm@
Darren Tucker58911162008-01-01 20:33:09 +1100381 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
382 [sshd.c]
383 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
384 key only for connections where the client chooses Protocol 1 as opposed
385 to when it's enabled in the server's config. Speeds up Protocol 2
386 connections to inetd-mode servers that also allow Protocol 1. bz #440,
387 based on a patch from bruno at wolff.to, ok markus@
Darren Tucker4629f932008-01-01 20:36:25 +1100388 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
389 [misc.c]
390 spaces -> tabs from my previous commit
391 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
392 [scp.c]
393 If scp -p encounters a pre-epoch timestamp, use the epoch which is
394 as close as we can get given that it's used unsigned. Add a little
395 debugging while there. bz #828, ok djm@
Darren Tucker15f94272008-01-01 20:36:56 +1100396 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
397 [sshd_config.5 servconf.c]
398 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
399 only from the local network. ok markus@, man page bit ok jmc@
Darren Tucker40da29a2008-01-02 00:09:16 +1100400 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
401 [moduli]
402 Updated moduli file; ok djm@
Darren Tucker1e44c5d2008-01-01 20:32:26 +1100403
Darren Tucker528d6fa2007-12-31 21:29:26 +110040420071231
405 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
406 builtin glob implementation on Mac OS X. Based on a patch from
407 vgiffin at apple.
408
Darren Tucker88b976f2007-12-29 02:40:43 +110040920071229
410 - (dtucker) OpenBSD CVS Sync
411 - djm@cvs.openbsd.org 2007/12/12 05:04:03
412 [sftp.c]
413 unbreak lls command and add a regress test that would have caught the
414 breakage; spotted by mouring@
Darren Tucker4abde772007-12-29 02:43:51 +1100415 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
416 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
417 sshd.c]
418 Add a small helper function to consistently handle the EAI_SYSTEM error
419 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
420 ok markus@ stevesk@
Darren Tuckerd6725f02007-12-29 02:45:07 +1100421 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
422 [clientloop.c serverloop.c packet.c]
423 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
424 ServerAlive and ClientAlive timers. Prevents dropping a connection
425 when these are enabled but the peer does not support our keepalives.
426 bz #1307, ok djm@.
Darren Tucker5baa1702007-12-29 09:37:10 +1100427 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
428 [clientloop.c]
429 Use the correct packet maximum sizes for remote port and agent forwarding.
430 Prevents the server from killing the connection if too much data is queued
431 and an excessively large packet gets sent. bz #1360, ok djm@.
Darren Tucker88b976f2007-12-29 02:40:43 +1100432
Darren Tucker319b3d92007-12-02 21:02:22 +110043320071202
434 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
435 gcc supports it. ok djm@
Darren Tuckere5662302007-12-02 22:48:40 +1100436 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
437 leftover debug code.
Darren Tucker541dab22007-12-02 22:59:45 +1100438 - (dtucker) OpenBSD CVS Sync
439 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
440 [auth2-gss.c]
441 Allow build without -DGSSAPI; ok deraadt@
442 (Id sync only, Portable already has the ifdefs)
Darren Tucker32e42c72007-12-02 23:01:03 +1100443 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
444 [ssh.c]
445 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
446 ok djm@
Darren Tucker2f8b3d92007-12-02 23:02:15 +1100447 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
448 [monitor_wrap.c monitor.c]
449 Send config block back to slave for invalid users too so options
450 set by a Match block (eg Banner) behave the same for non-existent
451 users. Found by and ok djm@
Darren Tuckera93cadd2007-12-02 23:05:09 +1100452 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
453 [ssh_config.5]
454 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
Darren Tuckerb776c852007-12-02 23:06:35 +1100455 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
456 [ssh.c]
457 Make LocalCommand work for Protocol 1 too; ok djm@
Darren Tucker63b31cb2007-12-02 23:09:30 +1100458 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
459 [ssh_config.5]
460 clean up after previous macro removal;
Darren Tucker23ae8ca2007-12-02 23:12:30 +1100461 - djm@cvs.openbsd.org 2007/11/03 00:36:14
462 [clientloop.c]
463 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
464 ok dtucker@
Darren Tuckerb4fbbc62007-12-02 23:16:32 +1100465 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
466 [ssh.c]
467 bz #1377: getpwuid results were being clobbered by another getpw* call
468 inside tilde_expand_filename(); save the data we need carefully
469 ok djm
Darren Tuckere143f062007-12-02 23:21:16 +1100470 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
471 [ssh.c]
472 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
Darren Tucker06321f52007-12-02 23:22:52 +1100473 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
474 [ssh.c]
475 avoid errno trashing in signal handler; ok dtucker
Darren Tucker319b3d92007-12-02 21:02:22 +1100476
Damien Millere6d15272007-10-30 10:52:44 +110047720071030
478 - (djm) OpenBSD CVS Sync
479 - djm@cvs.openbsd.org 2007/10/29 23:49:41
480 [openbsd-compat/sys-tree.h]
481 remove extra backslash at the end of RB_PROTOTYPE, report from
482 Jan.Pechanec AT Sun.COM; ok deraadt@
483
Damien Miller32a9dba2007-10-26 14:24:30 +100048420071026
485 - (djm) OpenBSD CVS Sync
486 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
487 [sshpty.c]
488 remove #if defined block not needed; ok markus@ dtucker@
489 (NB. RCD ID sync only for portable)
Damien Millercfb606c2007-10-26 14:24:48 +1000490 - djm@cvs.openbsd.org 2007/09/21 03:05:23
491 [ssh_config.5]
492 document KbdInteractiveAuthentication in ssh_config.5;
493 patch from dkg AT fifthhorseman.net
Damien Miller733124b2007-10-26 14:25:12 +1000494 - djm@cvs.openbsd.org 2007/09/21 08:15:29
495 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
496 [monitor.c monitor_wrap.c]
497 unifdef -DBSD_AUTH
498 unifdef -USKEY
499 These options have been in use for some years;
500 ok markus@ "no objection" millert@
501 (NB. RCD ID sync only for portable)
Damien Miller4c7728c2007-10-26 14:25:31 +1000502 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
503 [ssh-agent.c]
504 When adding a key that already exists, update the properties
505 (time, confirm, comment) instead of discarding them. ok djm@ markus@
Damien Miller603077a2007-10-26 14:25:55 +1000506 - ray@cvs.openbsd.org 2007/09/27 00:15:57
507 [dh.c]
508 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
509 to true.
510 Also fix a typo.
511 Initial diff from Matthew Dempsky, input from djm.
512 OK djm, markus.
Damien Millerb8c98072007-10-26 14:26:15 +1000513 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
514 [auth2.c]
515 Remove unused prototype. ok djm@
Damien Miller0f4ed692007-10-26 14:26:32 +1000516 - chl@cvs.openbsd.org 2007/10/02 17:49:58
517 [ssh-keygen.c]
518 handles zero-sized strings that fgets can return
Damien Miller3dddab32007-10-26 14:27:02 +1000519 properly removes trailing newline
520 removes an unused variable
521 correctly counts line number
522 "looks ok" ray@ markus@
Damien Miller5a4456c2007-10-26 14:27:22 +1000523 - markus@cvs.openbsd.org 2007/10/22 19:10:24
524 [readconf.c]
525 make sure that both the local and remote port are correct when
526 parsing -L; Jan Pechanec (bz #1378)
Damien Miller1cbc2922007-10-26 14:27:45 +1000527 - djm@cvs.openbsd.org 2007/10/24 03:30:02
528 [sftp.c]
529 rework argument splitting and parsing to cope correctly with common
530 shell escapes and make handling of escaped characters consistent
531 with sh(1) and between sftp commands (especially between ones that
532 glob their arguments and ones that don't).
533 parse command flags using getopt(3) rather than hand-rolled parsers.
534 ok dtucker@
Damien Miller77d57b02007-10-26 14:28:01 +1000535 - djm@cvs.openbsd.org 2007/10/24 03:44:02
536 [scp.c]
537 factor out network read/write into an atomicio()-like function, and
538 use it to handle short reads, apply bandwidth limits and update
539 counters. make network IO non-blocking, so a small trickle of
540 reads/writes has a chance of updating the progress meter; bz #799
541 ok dtucker@
Damien Millerfa66aa72007-10-26 14:43:50 +1000542 - djm@cvs.openbsd.org 2006/08/29 09:44:00
543 [regress/sftp-cmds.sh]
544 clean up our mess
Damien Miller99ad3532007-10-26 14:44:34 +1000545 - markus@cvs.openbsd.org 2006/11/06 09:27:43
546 [regress/cfgmatch.sh]
547 fix quoting for non-(c)sh login shells.
Damien Miller80ba1302007-10-26 14:45:13 +1000548 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
549 [regress/cfgmatch.sh]
550 Additional test for multiple PermitOpen entries. ok djm@
Damien Miller47d7dc82007-10-26 14:45:57 +1000551 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
552 [regress/cipher-speed.sh regress/try-ciphers.sh]
553 test umac-64@openssh.com
554 ok djm@
Damien Millerce0e60e2007-10-26 14:54:12 +1000555 - djm@cvs.openbsd.org 2007/10/24 03:32:35
556 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
557 comprehensive tests for sftp escaping its interaction with globbing;
558 ok dtucker@
Damien Millerda1e4bd2007-10-26 15:35:54 +1000559 - djm@cvs.openbsd.org 2007/10/26 05:30:01
560 [regress/sftp-glob.sh regress/test-exec.sh]
561 remove "echo -E" crap that I added in last commit and use printf(1) for
562 cases where we strictly require echo not to reprocess escape characters.
Damien Miller9c51c8d2007-10-26 16:13:39 +1000563 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
564 [openbsd-compat/glob.c]
565 unused arg in internal static API
Damien Miller9ed56432007-10-26 16:14:46 +1000566 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
Damien Miller2f715ee2007-10-26 16:26:46 +1000567 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
Damien Miller9ed56432007-10-26 16:14:46 +1000568 use RRSIG instead of SIG for DNSSEC. ok djm@
Damien Miller1651f6c2007-10-26 16:17:24 +1000569 - otto@cvs.openbsd.org 2006/10/21 09:55:03
570 [openbsd-compat/base64.c]
571 remove calls to abort(3) that can't happen anyway; from
572 <bret dot lambert at gmail.com>; ok millert@ deraadt@
Damien Miller0afeae42007-10-26 16:39:05 +1000573 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
574 [openbsd-compat/sys-tree.h]
Damien Miller88aa4e32007-10-26 16:37:43 +1000575 sync to Niels Provos' version. avoid unused variable warning in
576 RB_NEXT()
Damien Miller0afeae42007-10-26 16:39:05 +1000577 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
578 [openbsd-compat/sys-tree.h]
579 typo
Damien Millerb99f5f72007-10-26 16:40:20 +1000580 - grange@cvs.openbsd.org 2004/05/04 16:59:32
581 [openbsd-compat/sys-queue.h]
582 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
583 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
584 ok millert krw deraadt
Damien Millerd129ecb2007-10-26 16:41:14 +1000585 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
586 [openbsd-compat/sys-queue.h]
587 minor white spacing
Damien Miller9aeef6b2007-10-26 16:42:18 +1000588 - otto@cvs.openbsd.org 2005/10/17 20:19:42
589 [openbsd-compat/sys-queue.h]
590 Performing certain operations on queue.h data structurs produced
591 funny results. An example is calling LIST_REMOVE on the same
592 element twice. This will not fail, but result in a data structure
593 referencing who knows what. Prevent these accidents by NULLing some
594 fields on remove and replace. This way, either a panic or segfault
595 will be produced on the faulty operation.
Damien Miller0b6a21d2007-10-26 16:43:22 +1000596 - otto@cvs.openbsd.org 2005/10/24 20:25:14
597 [openbsd-compat/sys-queue.h]
598 Partly backout. NOLIST, used in LISTs is probably interfering.
599 requested by deraadt@
Damien Miller300f95f2007-10-26 16:44:27 +1000600 - otto@cvs.openbsd.org 2005/10/25 06:37:47
601 [openbsd-compat/sys-queue.h]
602 Some uvm problem is being exposed with the more strict macros.
603 Revert until we've found out what's causing the panics.
Damien Miller03c618a2007-10-26 16:45:32 +1000604 - otto@cvs.openbsd.org 2005/11/25 08:06:25
605 [openbsd-compat/sys-queue.h]
606 Introduce debugging aid for queue macros. Disabled by default; but
607 developers are encouraged to run with this enabled.
608 ok krw@ fgsch@ deraadt@
Damien Millera95c0c22007-10-26 16:46:31 +1000609 - otto@cvs.openbsd.org 2007/04/30 18:42:34
610 [openbsd-compat/sys-queue.h]
611 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
612 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
Damien Miller0ff80a12007-10-26 16:48:13 +1000613 - millert@cvs.openbsd.org 2004/10/07 16:56:11
614 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
615 block.
616 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
Damien Miller89437ed2007-10-26 15:37:50 +1000617 - (djm) [regress/sftp-cmds.sh]
618 Use more restrictive glob to pick up test files from /bin - some platforms
619 ship broken symlinks there which could spoil the test.
Damien Millera97529f2007-10-26 16:16:09 +1000620 - (djm) [openbsd-compat/bindresvport.c]
621 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
Damien Millercfb606c2007-10-26 14:24:48 +1000622
Darren Tucker7c92a652007-09-27 07:00:09 +100062320070927
624 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
625 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
Darren Tuckerbc1bd9d2007-09-27 07:03:20 +1000626 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
627 so disable it for that platform. From bacon at cs nyu edu.
Darren Tucker7c92a652007-09-27 07:00:09 +1000628
Damien Millered626b42007-09-21 13:12:49 +100062920070921
630 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
631 EWOULDBLOCK; patch from ben AT psc.edu
632
Damien Miller6572db22007-09-17 11:52:59 +100063320070917
634 - (djm) OpenBSD CVS Sync
635 - djm@cvs.openbsd.org 2007/08/23 02:49:43
636 [auth-passwd.c auth.c session.c]
637 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
638 NB. RCS ID sync only for portable
Damien Miller6ef50132007-09-17 11:54:24 +1000639 - djm@cvs.openbsd.org 2007/08/23 02:55:51
640 [auth-passwd.c auth.c session.c]
641 missed include bits from last commit
642 NB. RCS ID sync only for portable
Damien Miller6f402042007-09-17 11:55:25 +1000643 - djm@cvs.openbsd.org 2007/08/23 03:06:10
644 [auth.h]
645 login_cap.h doesn't belong here
646 NB. RCS ID sync only for portable
Damien Miller4890e532007-09-17 11:57:38 +1000647 - djm@cvs.openbsd.org 2007/08/23 03:22:16
648 [auth2-none.c sshd_config sshd_config.5]
649 Support "Banner=none" to disable displaying of the pre-login banner;
650 ok dtucker@ deraadt@
Damien Miller1d824ab2007-09-17 11:58:04 +1000651 - djm@cvs.openbsd.org 2007/08/23 03:23:26
652 [sshconnect.c]
653 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
Damien Miller54fd7cf2007-09-17 12:04:08 +1000654 - djm@cvs.openbsd.org 2007/09/04 03:21:03
655 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
656 [monitor_wrap.c ssh.c]
657 make file descriptor passing code return an error rather than call fatal()
658 when it encounters problems, and use this to make session multiplexing
659 masters survive slaves failing to pass all stdio FDs; ok markus@
Damien Miller67bd0622007-09-17 12:06:57 +1000660 - djm@cvs.openbsd.org 2007/09/04 11:15:56
661 [ssh.c sshconnect.c sshconnect.h]
662 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
663 SSH banner exchange (previously it just covered the TCP connection).
664 This allows callers of ssh(1) to better detect and deal with stuck servers
665 that accept a TCP connection but don't progress the protocol, and also
666 makes ConnectTimeout useful for connections via a ProxyCommand;
667 feedback and "looks ok" markus@
Damien Miller5cbe7ca2007-09-17 16:05:50 +1000668 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
669 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
670 sort synopsis and options in ssh-agent(1); usage is lowercase
671 ok jmc@
Damien Miller9c89c832007-09-17 16:07:32 +1000672 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
673 [sshpty.c]
674 sort #include
675 NB. RCS ID sync only
Damien Miller14b017d2007-09-17 16:09:15 +1000676 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
677 [session.c ssh-keygen.c sshlogin.c]
678 use strcspn to properly overwrite '\n' in fgets returned buffer
679 ok pyr@, ray@, millert@, moritz@, chl@
Damien Miller1235cd32007-09-17 16:10:21 +1000680 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
681 [sshpty.c]
682 remove #if defined block not needed; ok markus@ dtucker@
683 NB. RCS ID sync only
Damien Miller83e04f22007-09-17 16:11:01 +1000684 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
685 [umac.c]
686 use xmalloc() and xfree(); ok markus@ pvalchev@
Damien Miller35e18db2007-09-17 16:11:33 +1000687 - djm@cvs.openbsd.org 2007/09/13 04:39:04
688 [sftp-server.c]
689 fix incorrect test when setting syslog facility; from Jan Pechanec
Damien Miller8b3fdfb2007-09-17 16:12:03 +1000690 - djm@cvs.openbsd.org 2007/09/16 00:55:52
691 [sftp-client.c]
692 use off_t instead of u_int64_t for file offsets, matching what the
693 progressmeter code expects; bz #842
Tim Rice6ebefac2007-09-17 08:32:32 -0700694 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
695 Problem report and additional testing rac AT tenzing.org.
Damien Miller6572db22007-09-17 11:52:59 +1000696
Darren Tucker84287b82007-09-14 10:04:15 +100069720070914
698 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
699 Patch from Jan.Pechanec at sun com.
700
Darren Tuckere296d582007-09-10 13:20:14 +100070120070910
702 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
703 return 0 on successful test. From David.Leonard at quest com.
Tim Rice0eeaf122007-09-10 16:24:17 -0700704 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
705 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
Darren Tuckere296d582007-09-10 13:20:14 +1000706
Darren Tucker1a9176b2007-08-17 09:42:32 +100070720070817
708 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
709 accounts and that's what the code looks for, so make man page and code
710 agree. Pointed out by Roumen Petrov.
Darren Tucker1a329532007-08-17 22:03:09 +1000711 - (dtucker) [INSTALL] Group the parts describing random options and PAM
712 implementations together which is hopefully more coherent.
Darren Tuckerea43c492007-08-17 22:10:10 +1000713 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
Darren Tucker8ea84562007-08-17 22:12:14 +1000714 - (dtucker) [INSTALL] Give PAM its own heading.
Darren Tuckerfb206de2007-08-17 22:52:05 +1000715 - (dtucker) [INSTALL] Link to tcpwrappers.
Darren Tucker1a9176b2007-08-17 09:42:32 +1000716
Darren Tucker9142e1c2007-08-16 23:28:04 +100071720070816
718 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
719 connections too. Based on a patch from Sandro Wefel, with & ok djm@
720
Darren Tucker513d13a2007-08-15 19:13:41 +100072120070815
722 - (dtucker) OpenBSD CVS Sync
723 - markus@cvs.openbsd.org 2007/08/15 08:14:46
724 [clientloop.c]
725 do NOT fall back to the trused x11 cookie if generation of an untrusted
Damien Miller6c3d7032007-09-04 14:26:32 +1000726 cookie fails; from Jan Pechanec, via security-alert at sun.com;
727 ok dtucker
Darren Tucker69fe0e12007-08-15 19:14:52 +1000728 - markus@cvs.openbsd.org 2007/08/15 08:16:49
729 [version.h]
730 openssh 4.7
Darren Tuckerfc5d1882007-08-15 22:20:22 +1000731 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
732 [ssh_config.5]
733 tun device forwarding now honours ExitOnForwardFailure; ok markus@
Darren Tucker794f9702007-08-15 19:17:43 +1000734 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
735 ok djm@
Darren Tucker9d81fdc2007-08-15 19:22:20 +1000736 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
737 contrib/suse/openssh.spec] Crank version.
Darren Tucker513d13a2007-08-15 19:13:41 +1000738
Darren Tucker2d963642007-08-13 23:11:56 +100073920070813
740 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
741 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
742 with pam_dhkeys. Patch from David Leonard, ok djm@
743
Darren Tucker57d4ca92007-08-10 14:32:34 +100074420070810
745 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
Darren Tucker8acb3b62007-08-10 14:36:12 +1000746 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
747 Matt Kraai, ok djm@
Darren Tucker57d4ca92007-08-10 14:32:34 +1000748
Darren Tucker863cfa02007-08-09 14:29:47 +100074920070809
750 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
Darren Tucker6f6b27d2007-08-09 14:31:53 +1000751 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
752 and the AIX native login restrictions.
Darren Tuckera5b6f722007-08-09 14:37:52 +1000753 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
754 used anywhere and are a potential source of warnings.
Darren Tucker863cfa02007-08-09 14:29:47 +1000755
Damien Miller93204022007-08-08 14:28:26 +100075620070808
757 - (djm) OpenBSD CVS Sync
758 - ray@cvs.openbsd.org 2007/07/12 05:48:05
759 [key.c]
760 Delint: remove some unreachable statements, from Bret Lambert.
761 OK markus@ and dtucker@.
Damien Miller647d97b2007-08-08 14:29:58 +1000762 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
763 [scp.1 scp.c]
764 the ellipsis is not an optional argument; while here, sync the usage
765 and synopsis of commands
766 lots of good ideas by jmc@
767 ok jmc@
Damien Millerb3ce9fe2007-08-08 14:32:41 +1000768 - djm@cvs.openbsd.org 2007/08/07 07:32:53
769 [clientloop.c clientloop.h ssh.c]
770 bz#1232: ensure that any specified LocalCommand is executed after the
771 tunnel device is opened. Also, make failures to open a tunnel device
772 fatal when ExitOnForwardFailure is active.
773 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
Damien Miller93204022007-08-08 14:28:26 +1000774
Tim Rice947fd592007-07-24 13:13:42 -070077520070724
776 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
Tim Ricebf0212d2007-07-24 20:54:09 -0700777 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
Darren Tucker7015e962007-08-09 15:03:23 +1000778 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
Tim Riceffe3a8e2007-07-24 21:16:07 -0700779 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
Tim Ricecd22d302007-07-24 21:40:59 -0700780 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
Tim Rice947fd592007-07-24 13:13:42 -0700781
Damien Miller0d7b9342007-06-28 08:48:02 +100078220070628
783 - (djm) bz#1325: Fix SELinux in permissive mode where it would
784 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
785 ok dtucker
786
Darren Tucker067263e2007-06-25 18:32:33 +100078720070625
788 - (dtucker) OpenBSD CVS Sync
789 - djm@cvs.openbsd.org 2007/06/13 00:21:27
790 [scp.c]
791 don't ftruncate() non-regular files; bz#1236 reported by wood AT
792 xmission.com; ok dtucker@
Darren Tuckerd989ada2007-06-25 18:34:43 +1000793 - djm@cvs.openbsd.org 2007/06/14 21:43:25
794 [ssh.c]
795 handle EINTR when waiting for mux exit status properly
Darren Tucker132367f2007-06-25 18:59:17 +1000796 - djm@cvs.openbsd.org 2007/06/14 22:48:05
797 [ssh.c]
798 when waiting for the multiplex exit status, read until the master end
799 writes an entire int of data *and* closes the client_fd; fixes mux
800 regression spotted by dtucker, ok dtucker@
Darren Tuckerab17f7d2007-06-25 19:04:12 +1000801 - djm@cvs.openbsd.org 2007/06/19 02:04:43
802 [atomicio.c]
803 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
804 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
Darren Tuckerae09cb82007-06-25 19:04:46 +1000805 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
806 [channels.c]
807 Correct test for window updates every three packets; prevents sending
808 window updates for every single packet. ok markus@
Darren Tuckerdc4a7792007-06-25 22:08:10 +1000809 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
810 [atomicio.c]
811 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
Darren Tucker9e223242007-06-25 19:06:53 +1000812 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
813 atomicio.
Darren Tuckerfebf0f52007-06-25 22:15:12 +1000814 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
815 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
816 Add an implementation of poll() built on top of select(2). Code from
817 OpenNTPD with changes suggested by djm. ok djm@
Darren Tucker067263e2007-06-25 18:32:33 +1000818
Darren Tuckercb520172007-06-14 23:21:32 +100081920070614
820 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
821 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
822 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
823 umac support. With tim@ djm@, ok djm.
Darren Tuckera2ed7552007-06-14 23:38:39 +1000824 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
825 sections. Fixes builds with early OpenSSL 0.9.6 versions.
Darren Tucker7dae3d22007-06-14 23:47:31 +1000826 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
827 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
828 subsequent <0.9.7 test.
Darren Tuckercb520172007-06-14 23:21:32 +1000829
Darren Tucker395ecc22007-06-12 23:38:53 +100083020070612
831 - (dtucker) OpenBSD CVS Sync
832 - markus@cvs.openbsd.org 2007/06/11 09:14:00
833 [channels.h]
834 increase default channel windows; ok djm
Darren Tucker29a57072007-06-12 23:39:52 +1000835 - djm@cvs.openbsd.org 2007/06/12 07:41:00
836 [ssh-add.1]
837 better document ssh-add's -d option (delete identies from agent), bz#1224
838 new text based on some provided by andrewmc-debian AT celt.dias.ie;
839 ok dtucker@
Darren Tucker8f6d0ed2007-06-12 23:40:39 +1000840 - djm@cvs.openbsd.org 2007/06/12 08:20:00
841 [ssh-gss.h gss-serv.c gss-genr.c]
842 relocate server-only GSSAPI code from libssh to server; bz #1225
843 patch from simon AT sxw.org.uk; ok markus@ dtucker@
Darren Tucker43ce9022007-06-12 23:41:06 +1000844 - djm@cvs.openbsd.org 2007/06/12 08:24:20
845 [scp.c]
846 make scp try to skip FIFOs rather than blocking when nothing is listening.
847 depends on the platform supporting sane O_NONBLOCK semantics for open
848 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
849 bz #856; report by cjwatson AT debian.org; ok markus@
Darren Tucker2cbec742007-06-12 23:41:33 +1000850 - djm@cvs.openbsd.org 2007/06/12 11:11:08
851 [ssh.c]
852 fix slave exit value when a control master goes away without passing the
853 full exit status by ensuring that the slave reads a full int. bz#1261
854 reported by frekko AT gmail.com; ok markus@ dtucker@
Darren Tucker415bddc2007-06-12 23:43:16 +1000855 - djm@cvs.openbsd.org 2007/06/12 11:15:17
856 [ssh.c ssh.1]
857 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
858 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
859 and is useful for hosts with /home on Kerberised NFS; bz #1312
860 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
Darren Tucker26047492007-06-12 23:44:10 +1000861 - djm@cvs.openbsd.org 2007/06/12 11:45:27
862 [ssh.c]
863 improved exit message from multiplex slave sessions; bz #1262
864 reported by alexandre.nunes AT gmail.com; ok dtucker@
Darren Tuckerb1e128f2007-06-12 23:44:36 +1000865 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
866 [gss-genr.c]
867 Pass GSS OID to gss_display_status to provide better information in
868 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
Darren Tucker930cb0b2007-06-13 00:00:27 +1000869 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
870 [ssh-add.1]
871 identies -> identities;
Darren Tucker0409e152007-06-13 00:00:58 +1000872 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
873 [ssh.1]
874 add -K to SYNOPSIS;
Darren Tuckerbed63112007-06-13 00:02:07 +1000875 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
876 [scp.c]
877 Encode filename with strnvis if the name contains a newline (which can't
878 be represented in the scp protocol), from bz #891. ok markus@
Darren Tucker395ecc22007-06-12 23:38:53 +1000879
Damien Miller835284b2007-06-11 13:03:16 +100088020070611
881 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
882 fix; tested by dtucker@ and jochen.kirn AT gmail.com
Damien Millere45796f2007-06-11 14:01:42 +1000883 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
884 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
885 [ssh_config.5 sshd.8 sshd_config.5]
886 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
887 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
888 compared to hmac-md5. Represents a different approach to message
889 authentication to that of HMAC that may be beneficial if HMAC based on
890 one of its underlying hash algorithms is found to be vulnerable to a
891 new attack. http://www.ietf.org/rfc/rfc4418.txt
892 in conjunction with and OK djm@
Damien Miller4de545a2007-06-11 14:04:42 +1000893 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
894 [ssh_config]
895 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
896 to ease people who want to tweak both (eg. for performance reasons).
897 ok deraadt@ djm@ dtucker@
Damien Miller5e7c30b2007-06-11 14:06:32 +1000898 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
899 [ssh_config.5]
900 put the MAC list into a display, like we do for ciphers,
901 since groff has trouble handling wide lines;
Damien Miller22b7b492007-06-11 14:07:12 +1000902 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
903 [sshd_config.5]
904 oops, here too: put the MAC list into a display, like we do for
905 ciphers, since groff has trouble with wide lines;
Damien Miller3191a8e2007-06-11 18:33:15 +1000906 - markus@cvs.openbsd.org 2007/06/11 08:04:44
907 [channels.c]
908 send 'window adjust' messages every tree packets and do not wait
909 until 50% of the window is consumed. ok djm dtucker
Damien Miller34a17692007-06-11 14:15:42 +1000910 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
911 fallback to provided bit-swizzing functions
Darren Tucker1534fa42007-06-11 14:34:53 +1000912 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
913 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
914 but check anyway in case this changes or the code gets used elsewhere.
Darren Tucker725286e2007-06-11 14:44:02 +1000915 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
916 prevent warnings about redefinitions of various things in paths.h.
917 Spotted by cartmanltd at hotmail.com.
Damien Miller4de545a2007-06-11 14:04:42 +1000918
Darren Tucker4a40ae22007-06-05 18:22:32 +100091920070605
920 - (dtucker) OpenBSD CVS Sync
921 - djm@cvs.openbsd.org 2007/05/22 10:18:52
922 [sshd.c]
923 zap double include; from p_nowaczyk AT o2.pl
924 (not required in -portable, Id sync only)
Darren Tucker0d0d1952007-06-05 18:23:28 +1000925 - djm@cvs.openbsd.org 2007/05/30 05:58:13
926 [kex.c]
927 tidy: KNF, ARGSUSED and u_int
Darren Tuckeraa4d5ed2007-06-05 18:27:13 +1000928 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
929 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
930 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
931 convert to new .Dd format;
932 (We will need to teach mdoc2man.awk to understand this too.)
Darren Tuckera394f992007-06-05 18:28:20 +1000933 - djm@cvs.openbsd.org 2007/05/31 23:34:29
934 [packet.c]
935 gc unreachable code; spotted by Tavis Ormandy
Darren Tucker7b21cb52007-06-05 18:29:35 +1000936 - djm@cvs.openbsd.org 2007/06/02 09:04:58
937 [bufbn.c]
938 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
Darren Tucker5f3d5be2007-06-05 18:30:18 +1000939 - djm@cvs.openbsd.org 2007/06/05 06:52:37
940 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
941 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
942 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
943 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
944 committing at his request)
Darren Tucker51e5ab02007-06-05 19:16:59 +1000945 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
946 OpenBSD's cvs now adds.
Darren Tucker88bca062007-06-05 19:30:47 +1000947 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
948 mindrot's cvs doesn't expand it on us.
Darren Tucker0c0dc492007-06-05 20:01:16 +1000949 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
Darren Tucker4a40ae22007-06-05 18:22:32 +1000950
Darren Tucker208ac572007-05-20 14:58:41 +100095120070520
952 - (dtucker) OpenBSD CVS Sync
953 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
954 [auth2.c]
955 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
Darren Tucker86473c52007-05-20 14:59:32 +1000956 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
957 [sftp-server.c]
958 cast "%llu" format spec to (unsigned long long); do not assume a
959 u_int64_t arg is the same as 'unsigned long long'.
960 from Dmitry V. Levin <ldv@altlinux.org>
961 ok markus@ 'Yes, that looks correct' millert@
Darren Tuckerf78bb412007-05-20 15:03:15 +1000962 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
963 [servconf.c]
964 Remove debug() left over from development. ok deraadt@
Darren Tucker36b78002007-05-20 15:08:15 +1000965 - djm@cvs.openbsd.org 2007/05/17 07:50:31
966 [log.c]
967 save and restore errno when logging; ok deraadt@
Darren Tuckere9405982007-05-20 15:09:04 +1000968 - djm@cvs.openbsd.org 2007/05/17 07:55:29
969 [sftp-server.c]
970 bz#1286 stop reading and processing commands when input or output buffer
971 is nearly full, otherwise sftp-server would happily try to grow the
972 input/output buffers past the maximum supported by the buffer API and
973 promptly fatal()
974 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
Darren Tucker26c66622007-05-20 15:09:42 +1000975 - djm@cvs.openbsd.org 2007/05/17 20:48:13
976 [sshconnect2.c]
977 fall back to gethostname() when the outgoing connection is not
978 on a socket, such as is the case when ProxyCommand is used.
979 Gives hostbased auth an opportunity to work; bz#616, report
980 and feedback stuart AT kaloram.com; ok markus@
Darren Tucker7fa339b2007-05-20 15:10:16 +1000981 - djm@cvs.openbsd.org 2007/05/17 20:52:13
982 [monitor.c]
983 pass received SIGINT from monitor to postauth child so it can clean
984 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
985 ok markus@
Darren Tuckerf520ea12007-05-20 15:11:33 +1000986 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
987 [sshconnect2.c]
988 djm owes me a vb and a tism cd for breaking ssh compilation
Darren Tucker29171e92007-05-20 15:20:08 +1000989 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
990 ldv at altlinux.org.
Darren Tucker22164712007-05-20 15:26:07 +1000991 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
992 sshpam_tty_conv. Patch from ldv at altlinux.org.
Darren Tucker208ac572007-05-20 14:58:41 +1000993
Tim Riceaa8954f2007-05-09 15:57:43 -070099420070509
995 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
996
Darren Tucker781e7a22007-04-29 12:06:55 +100099720070429
998 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
999 for select(2) prototype.
Darren Tuckerd757e692007-04-29 12:10:57 +10001000 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
Darren Tuckercc40d5e2007-04-29 13:58:06 +10001001 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
1002 platform's _res if it has one. Should fix problem of DNSSEC record lookups
1003 on NetBSD as reported by Curt Sampson.
Darren Tucker2ac529b2007-04-29 14:02:43 +10001004 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
Darren Tucker6d862a52007-04-29 14:39:02 +10001005 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
1006 so we don't get redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +10001007 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1008 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
1009 __nonnull__ for versions of GCC that don't support it.
Darren Tuckerdca0edf2007-04-29 15:06:44 +10001010 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
1011 to prevent redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +10001012
Darren Tucker62995c12007-04-06 12:21:47 +1000101320070406
1014 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
1015 to OpenPAM too.
Darren Tucker2a386852007-04-06 12:25:08 +10001016 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
Darren Tucker62995c12007-04-06 12:21:47 +10001017
Tim Rice99203ec2007-03-26 09:35:28 -0700101820070326
1019 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
1020 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
1021 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
1022
Darren Tucker20e9f972007-03-25 18:26:01 +1000102320070325
1024 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
1025 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
1026 SSHDLIBS. "I like" djm@
1027
Darren Tucker97b1bb52007-03-21 20:38:53 +1100102820070321
1029 - (dtucker) OpenBSD CVS Sync
1030 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
1031 [servconf.c sshd.c]
1032 Move C/R -> kbdint special case to after the defaults have been
1033 loaded, which makes ChallengeResponse default to yes again. This
1034 was broken by the Match changes and not fixed properly subsequently.
1035 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
Darren Tucker506ed882007-03-21 20:42:24 +11001036 - djm@cvs.openbsd.org 2007/03/19 01:01:29
1037 [sshd_config]
1038 Disable the legacy SSH protocol 1 for new installations via
1039 a configuration override. In the future, we will change the
1040 server's default itself so users who need the legacy protocol
1041 will need to turn it on explicitly
Darren Tucker2812dc92007-03-21 20:45:06 +11001042 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
1043 [ssh-agent.c]
1044 Remove the signal handler that checks if the agent's parent process
1045 has gone away, instead check when the select loop returns. Record when
1046 the next key will expire when scanning for expired keys. Set the select
1047 timeout to whichever of these two things happens next. With djm@, with &
1048 ok deraadt@ markus@
Darren Tucker03b1cdb2007-03-21 20:46:03 +11001049 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
1050 [readconf.c clientloop.c]
1051 remove some bogus *p tests from charles longeau
1052 ok deraadt millert
Darren Tucker04354b92007-03-21 20:46:54 +11001053 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1054 [sshd.8]
1055 - let synopsis and description agree for -f
1056 - sort FILES
1057 - +.Xr ssh-keyscan 1 ,
1058 from Igor Sobrado
Darren Tucker164aa302007-03-21 21:39:57 +11001059 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1060 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1061 Patch by Jan.Pechanec at Sun.
Darren Tucker9869ab32007-03-21 21:45:48 +11001062 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1063 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
Darren Tucker97b1bb52007-03-21 20:38:53 +11001064
Darren Tuckera8d51ee2007-03-13 07:35:38 +1100106520070313
1066 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1067 string.h to prevent warnings, from vapier at gentoo.org.
Darren Tuckerb9fe6a32007-03-13 07:37:49 +11001068 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1069 selinux bits in -portable.
Darren Tuckerda05f482007-03-13 18:50:04 +11001070 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1071 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1072 in cipher-bf1.c. Patch from Juan Gallego.
Darren Tucker5548e8c2007-03-13 21:00:45 +11001073 - (dtucker) [README.platform] Info about blibpath on AIX.
Darren Tuckera8d51ee2007-03-13 07:35:38 +11001074
Damien Miller5737e362007-03-06 21:21:18 +1100107520070306
1076 - (djm) OpenBSD CVS Sync
1077 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1078 [sshd_config.5]
1079 sort the `match' keywords;
Damien Miller2dbab872007-03-06 21:21:37 +11001080 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1081 [version.h]
1082 openssh-4.6; "please" deraadt@
Damien Millerd91cfab2007-03-06 21:23:24 +11001083 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1084 [contrib/suse/openssh.spec] crank spec files for release
Damien Millerc49dd342007-03-08 20:13:39 +11001085 - (djm) [README] correct link to release notes
Damien Millerf0ffec92007-03-06 21:24:00 +11001086 - (djm) Release 4.6p1
Damien Miller5737e362007-03-06 21:21:18 +11001087
Damien Miller9975e482007-03-05 11:51:27 +1100108820070304
1089 - (djm) [configure.ac] add a --without-openssl-header-check option to
1090 configure, as some platforms (OS X) ship OpenSSL headers whose version
1091 does not match that of the shipping library. ok dtucker@
Darren Tuckerfd309862007-03-05 18:25:20 +11001092 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1093 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1094 ciphers from working correctly (disconnects with "Bad packet length"
1095 errors) as found by Ben Harris. ok djm@
Damien Miller9975e482007-03-05 11:51:27 +11001096
Darren Tucker90a58fd2007-03-03 09:42:23 +1100109720070303
1098 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1099 general to cover newer gdb versions on HP-UX.
1100
Darren Tucker573e3872007-03-02 17:50:03 +1100110120070302
1102 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1103 CRLF as well as LF lineendings) and write in binary mode. Patch from
1104 vinschen at redhat.com.
Darren Tuckeraef5bee2007-03-02 17:53:41 +11001105 - (dtucker) [INSTALL] Update to autoconf-2.61.
Darren Tucker573e3872007-03-02 17:50:03 +11001106
Darren Tucker1d75f222007-03-01 21:31:28 +1100110720070301
1108 - (dtucker) OpenBSD CVS Sync
1109 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
1110 [auth2.c sshd_config.5 servconf.c]
1111 Remove ChallengeResponseAuthentication support inside a Match
1112 block as its interaction with KbdInteractive makes it difficult to
1113 support. Also, relocate the CR/kbdint option special-case code into
1114 servconf. "please commit" djm@, ok markus@ for the relocation.
Tim Ricec3af6d42007-03-01 09:34:52 -08001115 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
1116 "Looks sane" dtucker@
Darren Tucker1d75f222007-03-01 21:31:28 +11001117
Darren Tuckercf0d2db2007-02-28 21:19:58 +1100111820070228
1119 - (dtucker) OpenBSD CVS Sync
1120 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
1121 [ssh-agent.c]
1122 Remove expired keys periodically so they don't remain in memory when
1123 the agent is entirely idle, as noted by David R. Piegdon. This is the
1124 simple fix, a more efficient one will be done later. With markus,
1125 deraadt, with & ok djm.
1126
Darren Tuckerd04188e2007-02-25 20:36:49 +1100112720070225
1128 - (dtucker) OpenBSD CVS Sync
1129 - djm@cvs.openbsd.org 2007/02/20 10:25:14
1130 [clientloop.c]
1131 set maximum packet and window sizes the same for multiplexed clients
1132 as normal connections; ok markus@
Darren Tuckered623962007-02-25 20:37:21 +11001133 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
1134 [sshd.c]
1135 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
1136 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
1137 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
1138 and the default action will terminate the listening sshd. Analysis and
1139 patch from andrew at gaul.org.
Darren Tucker82347a82007-02-25 20:37:52 +11001140 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
1141 [servconf.c]
1142 Check activep so Match and GatewayPorts work together; ok markus@
Darren Tucker90aaed42007-02-25 20:38:55 +11001143 - ray@cvs.openbsd.org 2007/02/24 03:30:11
1144 [moduli.c]
1145 - strlen returns size_t, not int.
1146 - Pass full buffer size to fgets.
1147 OK djm@, millert@, and moritz@.
Darren Tuckerd04188e2007-02-25 20:36:49 +11001148
Darren Tuckerbf6b3282007-02-19 22:08:17 +1100114920070219
1150 - (dtucker) OpenBSD CVS Sync
1151 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
1152 [ssh_config.5]
1153 do not use a list for SYNOPSIS;
1154 this is actually part of a larger report sent by eric s. raymond
1155 and forwarded by brad, but i only read half of it. spotted by brad.
Darren Tucker26dc3e62007-02-19 22:09:06 +11001156 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
1157 [ssh-keygen.1 ssh-keygen.c]
1158 more secsh -> rfc 4716 updates;
1159 spotted by wiz@netbsd
1160 ok markus
Darren Tuckerc58b5b02007-02-19 22:12:23 +11001161 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
1162 [readconf.c]
1163 Honour activep for times (eg ServerAliveInterval) while parsing
1164 ssh_config and ~/.ssh/config so they work properly with Host directives.
1165 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
1166 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
1167 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
1168 spaces
Darren Tuckercb0e1752007-02-19 22:12:53 +11001169 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
1170 [readconf.c]
1171 spaces
Darren Tucker0aa3dbb2007-02-19 22:13:39 +11001172 - djm@cvs.openbsd.org 2007/01/22 11:32:50
1173 [sftp-client.c]
1174 return error from do_upload() when a write fails. fixes bz#1252: zero
1175 exit status from sftp when uploading to a full device. report from
1176 jirkat AT atlas.cz; ok dtucker@
Darren Tucker6ec2fbe2007-02-19 22:14:11 +11001177 - djm@cvs.openbsd.org 2007/01/22 13:06:21
1178 [scp.c]
1179 fix detection of whether we should show progress meter or not: scp
1180 tested isatty(stderr) but wrote the progress meter to stdout. This patch
1181 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
1182 of dtucker@
Darren Tucker591322a2007-02-19 22:17:28 +11001183 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
1184 [bufbn.c]
1185 typos in comments; ok jmc@
Darren Tucker1629c072007-02-19 22:25:37 +11001186 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
1187 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
1188 Teach Match how handle config directives that are used before
1189 authentication. This allows configurations such as permitting password
1190 authentication from the local net only while requiring pubkey from
1191 offsite. ok djm@, man page bits ok jmc@
Darren Tucker53ced252007-02-19 22:44:25 +11001192 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
1193 platforms don't have it. Patch from dleonard at vintela.com.
Darren Tucker89ee69e2007-02-19 22:56:55 +11001194 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
1195 an array for signatures when there are none since "calloc(0, n) returns
1196 NULL on some platforms (eg Tru64), which is explicitly permitted by
1197 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
Darren Tuckerbf6b3282007-02-19 22:08:17 +11001198
Damien Millere42bd242007-01-29 10:16:28 +1100119920070128
1200 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
1201 when closing a tty session when a background process still holds tty
1202 fds open. Great detective work and patch by Marc Aurele La France,
1203 slightly tweaked by me; ok dtucker@
1204
Darren Tucker07877ca2007-01-24 00:07:29 +1100120520070123
1206 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
1207 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
1208 so it works properly and modify its callers so that they don't pre or
1209 post decrement arguments that are conditionally evaluated. While there,
1210 put SNPRINTF_CONST back as it prevents build failures in some
1211 configurations. ok djm@ (for most of it)
1212
Damien Miller9f741052007-01-22 12:44:53 +1100121320070122
1214 - (djm) [ssh-rand-helper.8] manpage nits;
1215 from dleonard AT vintela.com (bz#1529)
1216
Darren Tuckereae5fa12007-01-17 11:00:13 +1100121720070117
1218 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
1219 and multiple including it causes problems on old IRIXes. (It snuck back
1220 in during a sync.) Found (again) by Georg Schwarz.
1221
Darren Tucker9ac56e92007-01-14 10:19:59 +1100122220070114
Darren Tuckere67ac002007-01-14 10:26:25 +11001223 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
Damien Miller742cc1c2007-01-14 21:20:30 +11001224 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
1225 value of snprintf replacement, similar to bugs in various libc
1226 implementations. This overflow is not exploitable in OpenSSH.
1227 While I'm fiddling with it, make it a fair bit faster by inlining the
1228 append-char routine; ok dtucker@
Darren Tucker9ac56e92007-01-14 10:19:59 +11001229
Damien Millerdf8b7db2007-01-05 16:22:57 +1100123020070105
1231 - (djm) OpenBSD CVS Sync
1232 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
1233 [ssh-keygen.c]
1234 use argc and argv not some made up short form
Damien Miller3ca8b772007-01-05 16:24:47 +11001235 - ray@cvs.openbsd.org 2006/11/23 01:35:11
1236 [misc.c sftp.c]
1237 Don't access buf[strlen(buf) - 1] for zero-length strings.
1238 ``ok by me'' djm@.
Damien Millerc0367fb2007-01-05 16:25:46 +11001239 - markus@cvs.openbsd.org 2006/12/11 21:25:46
1240 [ssh-keygen.1 ssh.1]
1241 add rfc 4716 (public key format); ok jmc
Damien Miller1ec46262007-01-05 16:26:45 +11001242 - djm@cvs.openbsd.org 2006/12/12 03:58:42
1243 [channels.c compat.c compat.h]
1244 bz #1019: some ssh.com versions apparently can't cope with the
1245 remote port forwarding bind_address being a hostname, so send
1246 them an address for cases where they are not explicitly
1247 specified (wildcard or localhost bind). reported by daveroth AT
1248 acm.org; ok dtucker@ deraadt@
Damien Millera29b95e2007-01-05 16:28:36 +11001249 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
1250 [servconf.c]
1251 Make PermitOpen work with multiple values like the man pages says.
1252 bz #1267 with details from peter at dmtz.com, with & ok djm@
Damien Miller9fc6a562007-01-05 16:29:02 +11001253 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
1254 [servconf.c]
1255 Make "PermitOpen all" first-match within a block to match the way other
1256 options work. ok markus@ djm@
Damien Millerd94fc722007-01-05 16:29:30 +11001257 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
1258 [sshd_config.5]
1259 do not use lists for SYNOPSIS;
1260 from eric s. raymond via brad
Damien Miller6c7439f2007-01-05 16:29:55 +11001261 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
1262 [ssh-keygen.c]
1263 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
Damien Miller80163902007-01-05 16:30:16 +11001264 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
1265 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
1266 spaces
Damien Millerb6c85fc2007-01-05 16:30:41 +11001267 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
1268 [sftp.c]
1269 ARGSUSED for lint
Damien Millere2334d62007-01-05 16:31:02 +11001270 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
1271 [sftp-server.c]
1272 spaces
Damien Millerdf8b7db2007-01-05 16:22:57 +11001273
Damien Miller143c2ef2006-12-05 09:08:54 +1100127420061205
1275 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
1276 occur if the server did not have the privsep user and an invalid user
1277 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
Damien Millerbe6db832006-12-05 22:58:09 +11001278 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
Damien Miller143c2ef2006-12-05 09:08:54 +11001279
Darren Tuckerb0781f72006-11-08 10:01:36 +1100128020061108
1281 - (dtucker) OpenBSD CVS Sync
1282 - markus@cvs.openbsd.org 2006/11/07 13:02:07
1283 [dh.c]
1284 BN_hex2bn returns int; from dtucker@
1285
Darren Tuckerdf0e4382006-11-07 11:28:40 +1100128620061107
1287 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
1288 if we absolutely need it. Pointed out by Corinna, ok djm@
Darren Tucker0bc85572006-11-07 23:14:41 +11001289 - (dtucker) OpenBSD CVS Sync
1290 - markus@cvs.openbsd.org 2006/11/06 21:25:28
1291 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
1292 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
1293 add missing checks for openssl return codes; with & ok djm@
Darren Tuckerfbba7352006-11-07 23:16:08 +11001294 - markus@cvs.openbsd.org 2006/11/07 10:31:31
1295 [monitor.c version.h]
1296 correctly check for bad signatures in the monitor, otherwise the monitor
1297 and the unpriv process can get out of sync. with dtucker@, ok djm@,
1298 dtucker@
Darren Tuckerc2820c52006-11-07 23:25:45 +11001299 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
1300 versions.
Darren Tucker14ea8632006-11-07 23:27:34 +11001301 - (dtucker) Release 4.5p1.
Darren Tuckerdf0e4382006-11-07 11:28:40 +11001302
Damien Miller3975ee22006-11-05 05:31:33 +1100130320061105
1304 - (djm) OpenBSD CVS Sync
1305 - otto@cvs.openbsd.org 2006/10/28 18:08:10
1306 [ssh.1]
1307 correct/expand example of usage of -w; ok jmc@ stevesk@
Damien Miller570c2ab2006-11-05 05:32:02 +11001308 - markus@cvs.openbsd.org 2006/10/31 16:33:12
1309 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
1310 check DH_compute_key() for -1 even if it should not happen because of
1311 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
Damien Miller3975ee22006-11-05 05:31:33 +11001312
Darren Tucker4d13ece2006-11-01 10:28:49 +1100131320061101
1314 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
1315 events fatal in Solaris process contract support and tell it to signal
1316 only processes in the same process group when something happens.
1317 Based on information from andrew.benham at thus.net and similar to
1318 a patch from Chad Mynhier. ok djm@
1319
Damien Miller796c6c62006-10-28 01:10:15 +1000132020061027
1321- (djm) [auth.c] gc some dead code
1322
Damien Millere7658a52006-10-24 03:00:12 +1000132320061023
1324 - (djm) OpenBSD CVS Sync
1325 - ray@cvs.openbsd.org 2006/09/30 17:48:22
1326 [sftp.c]
1327 Clear errno before calling the strtol functions.
1328 From Paul Stoeber <x0001 at x dot de1 dot cc>.
1329 OK deraadt@.
Damien Miller952dce62006-10-24 03:01:16 +10001330 - djm@cvs.openbsd.org 2006/10/06 02:29:19
1331 [ssh-agent.c ssh-keyscan.c ssh.c]
1332 sys/resource.h needs sys/time.h; prompted by brad@
1333 (NB. Id sync only for portable)
Damien Miller990b1a82006-10-24 03:01:56 +10001334 - djm@cvs.openbsd.org 2006/10/09 23:36:11
1335 [session.c]
1336 xmalloc -> xcalloc that was missed previously, from portable
1337 (NB. Id sync only for portable, obviously)
Damien Millerf4bcd102006-10-24 03:02:23 +10001338 - markus@cvs.openbsd.org 2006/10/10 10:12:45
1339 [sshconnect.c]
1340 sleep before retrying (not after) since sleep changes errno; fixes
1341 pr 5250; rad@twig.com; ok dtucker djm
Damien Miller985a4482006-10-24 03:02:41 +10001342 - markus@cvs.openbsd.org 2006/10/11 12:38:03
1343 [clientloop.c serverloop.c]
1344 exit instead of doing a blocking tcp send if we detect a client/server
1345 timeout, since the tcp sendqueue might be already full (of alive
1346 requests); ok dtucker, report mpf
Damien Miller50455892006-10-24 03:03:02 +10001347 - djm@cvs.openbsd.org 2006/10/22 02:25:50
1348 [sftp-client.c]
1349 cancel progress meter when upload write fails; ok deraadt@
Tim Ricebcf8be32006-10-23 14:44:47 -07001350 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
1351 autoconf 2.60 from complaining.
Damien Millere7658a52006-10-24 03:00:12 +10001352
Darren Tuckerffe88e12006-10-18 07:53:06 +1000135320061018
1354 - (dtucker) OpenBSD CVS Sync
1355 - ray@cvs.openbsd.org 2006/09/25 04:55:38
1356 [ssh-keyscan.1 ssh.1]
1357 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
1358 pronounces "SSH" as "ess-ess-aich".
1359 OK jmc@ and stevesk@.
Darren Tucker78802f02006-10-18 22:51:31 +10001360 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
1361 on older versions of OS X. ok djm@
Darren Tuckerffe88e12006-10-18 07:53:06 +10001362
Darren Tuckera43c0052006-10-16 19:49:12 +1000136320061016
1364 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
1365 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
1366
Tim Rice09f10932006-10-06 14:58:38 -0700136720061006
1368 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
1369 Differentiate between OpenServer 5 and OpenServer 6
Darren Tuckeradc947d2006-10-07 09:07:20 +10001370 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
1371 SELinux functions so they're detected correctly. Patch from pebenito at
1372 gentoo.org.
Tim Rice77674b12006-10-06 18:49:36 -07001373 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
1374 Allow setting alternate awk in openssh-config.local.
Tim Rice09f10932006-10-06 14:58:38 -07001375
Tim Rice1cfab232006-10-03 09:34:35 -0700137620061003
1377 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
1378 section so additional platform specific CHECK_HEADER tests will work
1379 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
1380 Feedback and "seems like a good idea" dtucker@
1381
Darren Tucker47bda1f2006-10-01 08:09:50 +1000138220061001
1383 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
1384
Darren Tucker5e8381e2006-09-29 20:16:51 +1000138520060929
1386 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
1387 support. Patch from andrew.benham at thus net.
1388
Darren Tucker23dd6582006-09-28 19:40:20 +1000138920060928
1390 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
1391 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
1392 math.technion.ac.il.
1393
Darren Tucker822d3a62006-09-26 18:59:34 +1000139420060926
1395 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
1396 referenced any more. ok djm@
Darren Tucker25bd3c02006-09-26 20:14:28 +10001397 - (dtucker) [sftp-server.8] Resync; spotted by djm@
Darren Tuckerb4b2f9a2006-09-28 19:08:32 +10001398 - (dtucker) Release 4.4p1.
Darren Tucker822d3a62006-09-26 18:59:34 +10001399
Tim Rice983b35b2006-09-24 12:08:59 -0700140020060924
1401 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
1402 to rev 1.308) to work around broken gcc 2.x header file.
1403
Darren Tucker0ee3cbf2006-09-23 16:25:19 +1000140420060923
1405 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
1406 $LDFLAGS. Patch from vapier at gentoo org.
1407
Darren Tuckerdace2332006-09-22 19:22:17 +1000140820060922
1409 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
1410 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
1411
Darren Tucker1e80e402006-09-21 12:59:33 +1000141220060921
1413 - (dtucker) OpenBSD CVS Sync
1414 - otto@cvs.openbsd.org 2006/09/19 05:52:23
1415 [sftp.c]
1416 Use S_IS* macros insted of masking with S_IF* flags. The latter may
1417 have multiple bits set, which lead to surprising results. Spotted by
1418 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
Darren Tucker4aa665b2006-09-21 13:00:25 +10001419 - markus@cvs.openbsd.org 2006/09/19 21:14:08
1420 [packet.c]
1421 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
Darren Tucker0dc54842006-09-21 23:13:30 +10001422 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
1423 build error on Ultrix. From Bernhard Simon.
Darren Tucker1e80e402006-09-21 12:59:33 +10001424
Darren Tucker9216c372006-09-18 23:17:40 +1000142520060918
1426 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
1427 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
1428 Allows build out of the box with older VAC and XLC compilers. Found by
1429 David Bronder and Bernhard Simon.
Darren Tuckerc70ce7b2006-09-18 23:54:32 +10001430 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
1431 Prevents macro redefinition warnings of "RDONLY".
Darren Tucker9216c372006-09-18 23:17:40 +10001432
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000143320060916
1434 - OpenBSD CVS Sync
1435 - djm@cvs.openbsd.org 2006/09/16 19:53:37
1436 [deattack.c deattack.h packet.c]
1437 limit maximum work performed by the CRC compensation attack detector,
1438 problem reported by Tavis Ormandy, Google Security Team;
1439 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +10001440 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +10001441 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
1442 process so that any logging it does is with the right timezone. From
1443 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +10001444 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
1445 using Protocol 1. From jhb at freebsd.
Damien Miller1f062ca2006-09-17 14:04:46 +10001446 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
Darren Tucker83bbb032006-09-17 22:55:52 +10001447 - (dtucker) [INSTALL] Add info about audit support.
Damien Miller3c9c1fb2006-09-17 06:08:53 +10001448
Damien Miller223897a2006-09-12 21:54:10 +1000144920060912
1450 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
1451 Support SMF in Solaris Packages if enabled by configure. Patch from
1452 Chad Mynhier, tested by dtucker@
1453
Darren Tucker5d8a9ac2006-09-11 20:46:13 +1000145420060911
1455 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
1456 by Pekka Savola.
1457
Darren Tuckerf3766692006-09-10 13:24:18 +1000145820060910
1459 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +10001460 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +10001461
Darren Tucker08432d52006-09-09 15:59:43 +1000146220060909
1463 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +10001464 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +10001465 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +10001466
Darren Tucker17da5302006-09-08 09:54:41 +1000146720060908
1468 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
1469 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +10001470 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +10001471
Damien Miller6433df02006-09-07 10:36:43 +1000147220060907
1473 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
1474 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
1475 Magnus Abrante; suggestion and feedback dtucker@
1476 NB. this change will require that the privilege separation user must
1477 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -07001478 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +10001479 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +10001480 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
1481 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +10001482
Darren Tuckere1fe0992006-09-05 07:53:38 +1000148320060905
1484 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +10001485 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +10001486
Darren Tucker3e089102006-09-04 22:37:41 +1000148720060904
1488 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
1489 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
1490 ok djm@
1491
Darren Tuckered0b5922006-09-03 22:44:49 +1000149220060903
1493 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
1494 declaration of writev(2) and declare it ourselves if necessary. Makes
1495 the atomiciov() calls build on really old systems. ok djm@
1496
Darren Tucker25fa0ee2006-09-02 12:38:56 +1000149720060902
1498 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +10001499 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
1500 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
1501 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
1502 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
1503 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +10001504
Damien Millerded319c2006-09-01 15:38:36 +1000150520060901
1506 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
1507 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
1508 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
1509 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
1510 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1511 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
1512 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
1513 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
1514 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +10001515 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +10001516 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
1517 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
1518 [openbsd-compat/port-uw.c]
1519 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
1520 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +10001521 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
1522 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
1523 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +10001524 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
1525 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +10001526 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
1527 test for GLOB_NOMATCH and use our glob functions if it's not found.
1528 Stops sftp from segfaulting when attempting to get a nonexistent file on
1529 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
1530 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +10001531 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
1532 versions.
Damien Millerded319c2006-09-01 15:38:36 +10001533
Damien Miller1b06dc32006-08-31 03:24:41 +1000153420060831
1535 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
1536 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
1537 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
1538 [openbsd-compat/port-solaris.h] Add support for Solaris process
1539 contracts, enabled with --use-solaris-contracts. Patch from Chad
1540 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +10001541 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
1542 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +10001543
Damien Millerb594f382006-08-30 11:06:34 +1000154420060830
1545 - (djm) OpenBSD CVS Sync
1546 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
1547 [sshd_config.5]
1548 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
1549 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +10001550 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
1551 [sshd.8]
1552 Add more detail about what permissions are and aren't accepted for
1553 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +10001554 - djm@cvs.openbsd.org 2006/08/29 10:40:19
1555 [channels.c session.c]
1556 normalise some inconsistent (but harmless) NULL pointer checks
1557 spotted by the Stanford SATURN tool, via Isil Dillig;
1558 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +10001559 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
1560 [gss-genr.c]
1561 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
1562 missing, by checking whether or not kerberos allocated us a context
1563 before attempting to free it. Patch from Simon Wilkinson, tested by
1564 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +10001565 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
1566 [sshconnect2.c]
1567 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
1568 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +10001569 - djm@cvs.openbsd.org 2006/08/30 00:14:37
1570 [version.h]
1571 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +10001572 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +10001573 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
1574 loginsuccess on AIX immediately after authentication to clear the failed
1575 login count. Previously this would only happen when an interactive
1576 session starts (ie when a pty is allocated) but this means that accounts
1577 that have primarily non-interactive sessions (eg scp's) may gradually
1578 accumulate enough failures to lock out an account. This change may have
1579 a side effect of creating two audit records, one with a tty of "ssh"
1580 corresponding to the authentication and one with the allocated pty per
1581 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +10001582
Darren Tuckerfe408b42006-08-24 19:41:03 +1000158320060824
1584 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +10001585 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
1586 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +10001587 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
1588 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +10001589 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +10001590 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +10001591 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
1592 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +10001593
Darren Tucker12259d92006-08-22 22:24:10 +1000159420060822
1595 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
1596 Makefile. Patch from santhi.amirta at gmail, ok djm.
1597
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000159820060820
1599 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +10001600 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
1601 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +10001602 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
1603 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +10001604 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
1605 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +10001606 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +10001607
Damien Millerdeccaa72006-08-19 08:50:57 +1000160820060819
1609 - (djm) OpenBSD CVS Sync
1610 - djm@cvs.openbsd.org 2006/08/18 22:41:29
1611 [gss-genr.c]
1612 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +10001613 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
1614 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +10001615
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000161620060818
1617 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
1618 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +10001619 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +10001620 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +10001621 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
1622 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +10001623 - (djm) OpenBSD CVS Sync
1624 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
1625 [compress.c monitor.c monitor_wrap.c]
1626 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +10001627 - miod@cvs.openbsd.org 2006/08/12 20:46:46
1628 [monitor.c monitor_wrap.c]
1629 Revert previous include file ordering change, for ssh to compile under
1630 gcc2 (or until openssl include files are cleaned of parameter names
1631 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +10001632 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
1633 [servconf.c servconf.h sshd_config.5]
1634 Add ability to match groups to Match keyword in sshd_config. Feedback
1635 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +10001636 - djm@cvs.openbsd.org 2006/08/16 11:47:15
1637 [sshd.c]
1638 factor inetd connection, TCP listen and main TCP accept loop out of
1639 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +10001640 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
1641 [log.c log.h sshd.c]
1642 make signal handler termination path shorter; risky code pointed out by
1643 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +10001644 - markus@cvs.openbsd.org 2006/08/18 09:15:20
1645 [auth.h session.c sshd.c]
1646 delay authentication related cleanups until we're authenticated and
1647 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +10001648 - djm@cvs.openbsd.org 2006/08/18 10:27:16
1649 [misc.h]
1650 reorder so prototypes are sorted by the files they refer to; no
1651 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +10001652 - djm@cvs.openbsd.org 2006/08/18 13:54:54
1653 [gss-genr.c ssh-gss.h sshconnect2.c]
1654 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
1655 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +10001656 - djm@cvs.openbsd.org 2006/08/18 14:40:34
1657 [gss-genr.c ssh-gss.h]
1658 constify host argument to match the rest of the GSSAPI functions and
1659 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +10001660 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
1661 a signal handler (basically all of them, excepting OpenBSD);
1662 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +10001663
Darren Tuckere6b641a2006-08-17 18:55:27 +1000166420060817
1665 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
1666 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +10001667 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
1668 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +10001669 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
1670 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +10001671
Damien Miller56799c32006-08-16 11:40:45 +1000167220060816
1673 - (djm) [audit-bsm.c] Sprinkle in some headers
1674
Darren Tucker53341812006-08-15 18:21:32 +1000167520060815
1676 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
1677
Damien Miller0e5143e2006-08-07 11:26:36 +1000167820060806
1679 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
1680 on Solaris 10
1681
168220060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +10001683 - (dtucker) [defines.h] With the includes.h changes we no longer get the
1684 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +10001685 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
1686 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +10001687
Damien Miller437edb92006-08-05 09:11:13 +1000168820060805
1689 - (djm) OpenBSD CVS Sync
1690 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
1691 [sshconnect.c]
1692 disable tunnel forwarding when no strict host key checking
1693 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +10001694 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
1695 [scard.c]
1696 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +10001697 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
1698 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
1699 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
1700 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +10001701 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
1702 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
1703 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
1704 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
1705 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
1706 [uidswap.c xmalloc.c]
1707 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +10001708 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
1709 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
1710 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
1711 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1712 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
1713 [sshconnect1.c sshd.c xmalloc.c]
1714 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +10001715 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1716 [ssh_config.5]
1717 avoid confusing wording in HashKnownHosts:
1718 originally spotted by alan amesbury;
1719 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +10001720 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
1721 [ssh_config.5]
1722 avoid confusing wording in HashKnownHosts:
1723 originally spotted by alan amesbury;
1724 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +10001725 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
1726 [sshconnect.c]
1727 Allow fallback to known_hosts entries without port qualifiers for
1728 non-standard ports too, so that all existing known_hosts entries will be
1729 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +10001730 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
1731 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
1732 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
1733 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
1734 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
1735 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
1736 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
1737 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
1738 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
1739 [uuencode.h xmalloc.c]
1740 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +10001741 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
1742 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
1743 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +10001744 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
1745 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
1746 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
1747 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
1748 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
1749 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
1750 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
1751 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1752 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
1753 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
1754 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
1755 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
1756 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
1757 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
1758 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
1759 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
1760 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
1761 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
1762 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
1763 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
1764 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
1765 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
1766 almost entirely get rid of the culture of ".h files that include .h files"
1767 ok djm, sort of ok stevesk
1768 makes the pain stop in one easy step
1769 NB. portable commit contains everything *except* removing includes.h, as
1770 that will take a fair bit more work as we move headers that are required
1771 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +10001772 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
1773 [monitor.c session.c ssh-agent.c]
1774 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +10001775 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +10001776 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
1777 remove last traces of bufaux.h - it was merged into buffer.h in the big
1778 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +10001779 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +10001780 - (djm) [openbsd-compat/regress/snprintftest.c]
1781 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
1782 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +10001783 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
1784 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
1785 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +10001786 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +10001787 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +10001788 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
1789 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +10001790 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +10001791 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +10001792 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +10001793 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
1794 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +10001795 - (dtucker) OpenBSD CVS Sync
1796 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
1797 [auth2-none.c sshd.c monitor_wrap.c]
1798 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +10001799 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
1800 [auth-skey.c]
1801 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +10001802 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
1803 [monitor_wrap.c auth-skey.c auth2-chall.c]
1804 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +10001805 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
1806 [packet.c]
1807 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +10001808 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
1809 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +10001810 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +10001811 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +10001812 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +10001813 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +10001814
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +1000181520060804
1816 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
1817 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
1818 rather than just compiling it. Spotted by dlg@.
1819
Darren Tucker88fdc832006-08-02 23:33:54 +1000182020060802
1821 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
1822
Darren Tucker94346f82006-07-25 19:52:07 +1000182320060725
1824 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
1825
Damien Millerd04f3572006-07-24 13:46:50 +1000182620060724
1827 - (djm) OpenBSD CVS Sync
1828 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
1829 [sshd_config.5]
1830 - new sentence, new line
1831 - s/The the/The/
1832 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +10001833 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +10001834 [auth-options.c canohost.c channels.c includes.h readconf.c]
1835 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +10001836 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +10001837 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
1838 [includes.h ssh.c ssh-rand-helper.c]
1839 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +10001840 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
1841 [monitor_wrap.h]
1842 don't need incompletely-typed 'struct passwd' now with
1843 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +10001844 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
1845 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
1846 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
1847 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
1848 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
1849 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
1850 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +10001851 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
1852 [auth-options.c]
1853 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +10001854 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
1855 [channels.c channels.h servconf.c sshd_config.5]
1856 Add PermitOpen directive to sshd_config which is equivalent to the
1857 "permitopen" key option. Allows server admin to allow TCP port
1858 forwarding only two specific host/port pairs. Useful when combined
1859 with Match.
1860 If permitopen is used in both sshd_config and a key option, both
1861 must allow a given connection before it will be permitted.
1862 Note that users can still use external forwarders such as netcat,
1863 so to be those must be controlled too for the limits to be effective.
1864 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +10001865 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
1866 [sshd_config.5]
1867 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +10001868 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
1869 [scp.1]
1870 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +10001871 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
1872 [ssh-agent.1 sshd_config.5]
1873 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +10001874 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
1875 [sshd_config.5]
1876 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +10001877 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
1878 [dh.c]
1879 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +10001880 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
1881 [servconf.c sshd_config.5]
1882 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
1883 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +10001884 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
1885 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
1886 Add ForceCommand keyword to sshd_config, equivalent to the "command="
1887 key option, man page entry and example in sshd_config.
1888 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +10001889 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
1890 [auth1.c serverloop.c session.c sshconnect2.c]
1891 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
1892 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +10001893 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
1894 [channels.c channels.h servconf.c servconf.h sshd_config.5]
1895 Make PermitOpen take a list of permitted ports and act more like most
1896 other keywords (ie the first match is the effective setting). This
1897 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +10001898 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
1899 [channels.c]
1900 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +10001901 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
1902 [progressmeter.c]
1903 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +10001904 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
1905 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
1906 [sftp-server.c ssh-agent.c sshlogin.c]
1907 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +10001908 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
1909 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
1910 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
1911 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
1912 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
1913 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
1914 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
1915 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
1916 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
1917 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
1918 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
1919 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1920 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
1921 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
1922 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +10001923 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
1924 [auth.h dispatch.c kex.h sftp-client.c]
1925 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
1926 move
Damien Millerb8fe89c2006-07-24 14:51:00 +10001927 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
1928 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
1929 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
1930 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
1931 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
1932 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
1933 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
1934 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
1935 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1936 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
1937 make the portable tree compile again - sprinkle unistd.h and string.h
1938 back in. Don't redefine __unused, as it turned out to be used in
1939 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +10001940 - (djm) [openbsd-compat/glob.c]
1941 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
1942 on OpenBSD (or other platforms with a decent glob implementation) with
1943 -Werror
Damien Miller874bc482006-07-24 14:58:07 +10001944 - (djm) [uuencode.c]
1945 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
1946 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +10001947 - (djm) [session.c]
1948 fix compile error with -Werror -Wall: 'path' is only used in
1949 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +10001950 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
1951 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
1952 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
1953 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
1954 [openbsd-compat/rresvport.c]
1955 These look to need string.h and/or unistd.h (based on a grep for function
1956 names)
Damien Miller24f2a422006-07-24 15:30:18 +10001957 - (djm) [Makefile.in]
1958 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +10001959 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
1960 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
1961 Sync regress tests to -current; include dtucker@'s new cfgmatch and
1962 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +10001963 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
1964 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +10001965 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +10001966
Darren Tucker341dae52006-07-13 08:45:14 +1000196720060713
1968 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
1969
Darren Tucker248469b2006-07-12 14:14:31 +1000197020060712
Darren Tucker250f1a62006-07-12 19:01:29 +10001971 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
1972 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
1973 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +10001974 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
1975 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +10001976 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
1977 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +10001978 - (dtucker) OpenBSD CVS Sync
1979 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
1980 [sftp-glob.c sftp-common.h sftp.c]
1981 buffer.h only needed in sftp-common.h and remove some unneeded
1982 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +10001983 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
1984 [sshd.8]
1985 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +10001986 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
1987 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
1988 auth.c packet.c log.c]
1989 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +10001990 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
1991 [ssh.c]
1992 Only copy the part of environment variable that we actually use. Prevents
1993 ssh bailing when SendEnv is used and an environment variable with a really
1994 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +10001995 - markus@cvs.openbsd.org 2006/07/11 18:50:48
1996 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
1997 channels.h readconf.c]
1998 add ExitOnForwardFailure: terminate the connection if ssh(1)
1999 cannot set up all requested dynamic, local, and remote port
2000 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +10002001 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
2002 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
2003 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
2004 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
2005 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
2006 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
2007 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +10002008 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
2009 [ssh.c]
2010 cast asterisk field precision argument to int to remove warning;
2011 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +10002012 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
2013 [authfile.c ssh.c]
2014 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +10002015 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
2016 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
2017 Add support for conditional directives to sshd_config via a "Match"
2018 keyword, which works similarly to the "Host" directive in ssh_config.
2019 Lines after a Match line override the default set in the main section
2020 if the condition on the Match line is true, eg
2021 AllowTcpForwarding yes
2022 Match User anoncvs
2023 AllowTcpForwarding no
2024 will allow port forwarding by all users except "anoncvs".
2025 Currently only a very small subset of directives are supported.
2026 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +10002027 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
2028 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
2029 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +10002030 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +10002031 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +10002032 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +10002033 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
2034 openbsd-compat/rresvport.c] More errno.h.
2035
Darren Tucker44c828f2006-07-11 18:00:06 +1000203620060711
2037 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
2038 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
2039 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +10002040 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
2041 others).
Darren Tucker44c828f2006-07-11 18:00:06 +10002042
Darren Tuckere34c96a2006-07-10 12:55:24 +1000204320060710
2044 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +10002045 - OpenBSD CVS Sync
2046 - djm@cvs.openbsd.org 2006/06/14 10:50:42
2047 [sshconnect.c]
2048 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +10002049 - djm@cvs.openbsd.org 2006/06/26 10:36:15
2050 [clientloop.c]
2051 mention optional bind_address in runtime port forwarding setup
2052 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +10002053 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2054 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2055 more details and clarity for tun(4) device forwarding; ok and help
2056 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +10002057 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2058 [gss-serv-krb5.c gss-serv.c]
2059 no "servconf.h" needed here
2060 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +10002061 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2062 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2063 move #include <grp.h> out of includes.h
2064 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +10002065 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2066 [clientloop.c ssh.1]
2067 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +10002068 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2069 [includes.h ssh.c sshconnect.c sshd.c]
2070 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +10002071 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2072 [channels.c includes.h]
2073 move #include <arpa/inet.h> out of includes.h; old ok djm@
2074 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +10002075 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2076 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2077 [serverloop.c sshconnect.c uuencode.c]
2078 move #include <netinet/in.h> out of includes.h; ok deraadt@
2079 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +10002080 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2081 [servconf.c servconf.h session.c sshd_config.5]
2082 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +10002083 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2084 [sftp-server.8 sftp-server.c]
2085 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +10002086 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2087 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2088 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2089 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2090 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2091 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2092 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2093 [uidswap.h]
2094 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +10002095 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2096 [ssh-keygen.c]
2097 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +10002098 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2099 [monitor_wrap.h]
2100 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +10002101 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2102 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2103 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
2104 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
2105 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +10002106 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
2107 [monitor.c session.c]
2108 missed these from last commit:
2109 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +10002110 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
2111 [log.c]
2112 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +10002113 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
2114 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
2115 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
2116 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2117 [sshlogin.c sshpty.c]
2118 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +10002119 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
2120 [ssh-add.c]
2121 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +10002122 - djm@cvs.openbsd.org 2006/07/10 11:24:54
2123 [sftp-server.c]
2124 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +10002125 - djm@cvs.openbsd.org 2006/07/10 11:25:53
2126 [sftp-server.c]
2127 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +10002128 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
2129 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
2130 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2131 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +10002132 - OpenBSD CVS Sync
2133 - djm@cvs.openbsd.org 2006/07/10 12:03:20
2134 [scp.c]
2135 duplicate argv at the start of main() because it gets modified later;
2136 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +10002137 - djm@cvs.openbsd.org 2006/07/10 12:08:08
2138 [channels.c]
2139 fix misparsing of SOCKS 5 packets that could result in a crash;
2140 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +10002141 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
2142 [misc.c misc.h sshd.8 sshconnect.c]
2143 Add port identifier to known_hosts for non-default ports, based originally
2144 on a patch from Devin Nate in bz#910.
2145 For any connection using the default port or using a HostKeyAlias the
2146 format is unchanged, otherwise the host name or address is enclosed
2147 within square brackets in the same format as sshd's ListenAddress.
2148 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +10002149 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
2150 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +10002151
Darren Tuckerbdc12122006-07-06 11:56:25 +1000215220060706
2153 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
2154 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
2155 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +10002156 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +10002157
Darren Tuckerdaf6ff42006-07-05 21:35:48 +1000215820060705
2159 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
2160 target already exists.
2161
Darren Tucker66c32d52006-06-30 10:51:32 +1000216220060630
2163 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
2164 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +10002165 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
2166 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +10002167 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
2168 version.
Darren Tucker66c32d52006-06-30 10:51:32 +10002169
Darren Tucker8b272ab2006-06-27 11:20:28 +1000217020060627
2171 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
2172 with autoconf 2.60. Patch from vapier at gentoo.org.
2173
Darren Tucker144e8d62006-06-25 08:25:25 +1000217420060625
2175 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
2176 only, otherwise sshd can hang exiting non-interactive sessions.
2177
Darren Tucker0249f932006-06-24 12:10:07 +1000217820060624
2179 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
2180 Works around limitation in Solaris' passwd program for changing passwords
2181 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +10002182 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
2183 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +10002184
Darren Tucker3eb48342006-06-23 21:05:12 +1000218520060623
2186 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
2187 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
2188 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +10002189 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
2190 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
2191 on the pty slave as zero-length reads on the pty master, which sshd
2192 interprets as the descriptor closing. Since most things don't do zero
2193 length writes this rarely matters, but occasionally it happens, and when
2194 it does the SSH pty session appears to hang, so we add a special case for
2195 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +10002196
Damien Millere250a942006-06-13 12:59:53 +1000219720060613
Damien Miller64346082006-06-13 13:15:54 +10002198 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +10002199 - OpenBSD CVS Sync
2200 - djm@cvs.openbsd.org 2006/05/08 10:49:48
2201 [sshconnect2.c]
2202 uint32_t -> u_int32_t (which we use everywhere else)
2203 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +10002204 - markus@cvs.openbsd.org 2006/05/16 09:00:00
2205 [clientloop.c]
2206 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +10002207 - markus@cvs.openbsd.org 2006/05/17 12:43:34
2208 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
2209 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +10002210 - miod@cvs.openbsd.org 2006/05/18 21:27:25
2211 [kexdhc.c kexgexc.c]
2212 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +10002213 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
2214 [ssh_config.5]
2215 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +10002216 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
2217 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +10002218 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
2219 sample ssh_config. ok markus@
2220 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
2221 [ssh_config.5]
2222 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +10002223 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2224 [ssh-add.c]
2225 Sync usage() with man page and reality.
2226 ok deraadt dtucker
2227 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
2228 [ssh.1]
2229 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +10002230 - mk@cvs.openbsd.org 2006/05/30 11:46:38
2231 [ssh-add.c]
2232 Sync usage() with man page and reality.
2233 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +10002234 - markus@cvs.openbsd.org 2006/06/01 09:21:48
2235 [sshd.c]
2236 call get_remote_ipaddr() early; fixes logging after client disconnects;
2237 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +10002238 - markus@cvs.openbsd.org 2006/06/06 10:20:20
2239 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
2240 replace remaining setuid() calls with permanently_set_uid() and
2241 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +10002242 - markus@cvs.openbsd.org 2006/06/08 14:45:49
2243 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
2244 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +10002245 - djm@cvs.openbsd.org 2006/06/13 01:18:36
2246 [ssh-agent.c]
2247 always use a format string, even when printing a constant
2248 - djm@cvs.openbsd.org 2006/06/13 02:17:07
2249 [ssh-agent.c]
2250 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +10002251
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000225220060521
2253 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
2254 and slave, we can remove the special-case handling in the audit hook in
2255 auth_log.
2256
225720060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +10002258 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
2259 pointer leak. From kjhall at us.ibm.com, found by coverity.
2260
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000226120060515
Darren Tucker13c539a2006-05-15 17:15:56 +10002262 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
2263 _res, prevents problems on some platforms that have _res as a global but
2264 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
2265 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +10002266 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
2267 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +10002268 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
2269 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +10002270
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000227120060506
Darren Tucker73373872006-05-15 17:24:25 +10002272 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +10002273 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
2274 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
2275 Prevent ssh from trying to open private keys with bad permissions more than
2276 once or prompting for their passphrases (which it subsequently ignores
2277 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +10002278 - djm@cvs.openbsd.org 2006/05/04 14:55:23
2279 [dh.c]
2280 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +10002281 - djm@cvs.openbsd.org 2006/04/01 05:37:46
2282 [OVERVIEW]
2283 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +10002284 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
2285 [auth-krb5.c]
2286 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +10002287
Darren Tuckerd8093e42006-05-04 16:24:34 +1000228820060504
2289 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
2290 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
2291 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
2292 in Portable-only code; since calloc zeros, remove now-redundant memsets.
2293 Also add a couple of sanity checks. With & ok djm@
2294
Darren Tucker596d3382006-05-03 19:01:09 +1000229520060503
2296 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
2297 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
2298 "no objections" tim@
2299
Damien Miller07aa1322006-04-23 12:04:27 +1000230020060423
2301 - (djm) OpenBSD CVS Sync
2302 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
2303 [scp.c]
2304 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +10002305 - djm@cvs.openbsd.org 2006/04/01 05:50:29
2306 [scp.c]
2307 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +10002308 - djm@cvs.openbsd.org 2006/04/01 05:51:34
2309 [atomicio.c]
2310 ANSIfy; requested deraadt@
2311 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
2312 [ssh-keysign.c]
2313 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +10002314 - djm@cvs.openbsd.org 2006/04/03 07:10:38
2315 [gss-genr.c]
2316 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
2317 by dleonard AT vintela.com. use xasprintf() to simplify code while in
2318 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +10002319 - djm@cvs.openbsd.org 2006/04/16 00:48:52
2320 [buffer.c buffer.h channels.c]
2321 Fix condition where we could exit with a fatal error when an input
2322 buffer became too large and the remote end had advertised a big window.
2323 The problem was a mismatch in the backoff math between the channels code
2324 and the buffer code, so make a buffer_check_alloc() function that the
2325 channels code can use to propsectivly check whether an incremental
2326 allocation will succeed. bz #1131, debugged with the assistance of
2327 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +10002328 - djm@cvs.openbsd.org 2006/04/16 00:52:55
2329 [atomicio.c atomicio.h]
2330 introduce atomiciov() function that wraps readv/writev to retry
2331 interrupted transfers like atomicio() does for read/write;
2332 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +10002333 - djm@cvs.openbsd.org 2006/04/16 00:54:10
2334 [sftp-client.c]
2335 avoid making a tiny 4-byte write to send the packet length of sftp
2336 commands, which would result in a separate tiny packet on the wire by
2337 using atomiciov(writev, ...) to write the length and the command in one
2338 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +10002339 - djm@cvs.openbsd.org 2006/04/16 07:59:00
2340 [atomicio.c]
2341 reorder sanity test so that it cannot dereference past the end of the
2342 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +10002343 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +10002344 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +10002345 Move Buffer bignum functions into their own file, bufbn.c. This means
2346 that sftp and sftp-server (which use the Buffer functions in bufaux.c
2347 but not the bignum ones) no longer need to be linked with libcrypto.
2348 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +10002349 - djm@cvs.openbsd.org 2006/04/20 09:27:09
2350 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
2351 replace the last non-sig_atomic_t flag used in a signal handler with a
2352 sig_atomic_t, unfortunately with some knock-on effects in other (non-
2353 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +10002354 - markus@cvs.openbsd.org 2006/04/20 09:47:59
2355 [sshconnect.c]
2356 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +10002357 - djm@cvs.openbsd.org 2006/04/20 21:53:44
2358 [includes.h session.c sftp.c]
2359 Switch from using pipes to socketpairs for communication between
2360 sftp/scp and ssh, and between sshd and its subprocesses. This saves
2361 a file descriptor per session and apparently makes userland ppp over
2362 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
2363 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +10002364 - djm@cvs.openbsd.org 2006/04/22 04:06:51
2365 [uidswap.c]
2366 use setres[ug]id() to permanently revoke privileges; ok deraadt@
2367 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +10002368 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
2369 [crc32.c]
2370 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +10002371 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
2372 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +10002373
Damien Miller73b42d22006-04-22 21:26:08 +1000237420060421
2375 - (djm) [Makefile.in configure.ac session.c sshpty.c]
2376 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
2377 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
2378 [openbsd-compat/port-linux.h] Add support for SELinux, setting
2379 the execution and TTY contexts. based on patch from Daniel Walsh,
2380 bz #880; ok dtucker@
2381
Damien Miller2eaf37d2006-04-18 15:13:16 +1000238220060418
Damien Miller73b42d22006-04-22 21:26:08 +10002383 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
2384 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +10002385 ok dtucker@
2386
Damien Millerda380be2006-03-31 23:09:17 +1100238720060331
2388 - OpenBSD CVS Sync
2389 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
2390 [xmalloc.c]
2391 we can do the size & nmemb check before the integer overflow check;
2392 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11002393 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
2394 [dh.c]
2395 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +11002396 - djm@cvs.openbsd.org 2006/03/27 23:15:46
2397 [sftp.c]
2398 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +11002399 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
2400 [README.tun ssh.c]
2401 spacing
Damien Miller57c4e872006-03-31 23:11:07 +11002402 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
2403 [channels.c]
2404 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +11002405 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
2406 [ssh-agent.c]
2407 use strtonum() to parse the pid from the file, and range check it
2408 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +11002409 - djm@cvs.openbsd.org 2006/03/30 09:41:25
2410 [channels.c]
2411 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +11002412 - djm@cvs.openbsd.org 2006/03/30 09:58:16
2413 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
2414 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
2415 replace {GET,PUT}_XXBIT macros with functionally similar functions,
2416 silencing a heap of lint warnings. also allows them to use
2417 __bounded__ checking which can't be applied to macros; requested
2418 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +11002419 - djm@cvs.openbsd.org 2006/03/30 10:41:25
2420 [ssh.c ssh_config.5]
2421 add percent escape chars to the IdentityFile option, bz #1159 based
2422 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +11002423 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
2424 [ssh-keygen.c]
2425 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +11002426 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
2427 [auth.c monitor.c]
2428 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +11002429 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
2430 [ssh_config.5]
2431 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +11002432 - djm@cvs.openbsd.org 2006/03/31 09:13:56
2433 [ssh_config.5]
2434 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11002435
Damien Millercb314822006-03-26 13:48:01 +1100243620060326
2437 - OpenBSD CVS Sync
2438 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
2439 [ssh-keygen.c]
2440 if no key file are given when printing the DNS host record, use the
2441 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11002442 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
2443 [scp.c]
2444 Try to display errormessage even if remout == -1
2445 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11002446 - djm@cvs.openbsd.org 2006/03/17 22:31:50
2447 [authfd.c]
2448 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11002449 - djm@cvs.openbsd.org 2006/03/17 22:31:11
2450 [authfd.c]
2451 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11002452 - djm@cvs.openbsd.org 2006/03/19 02:22:32
2453 [serverloop.c]
2454 memory leaks detected by Coverity via elad AT netbsd.org;
2455 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11002456 - djm@cvs.openbsd.org 2006/03/19 02:22:56
2457 [sftp.c]
2458 more memory leaks detected by Coverity via elad AT netbsd.org;
2459 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11002460 - djm@cvs.openbsd.org 2006/03/19 02:23:26
2461 [hostfile.c]
2462 FILE* leak detected by Coverity via elad AT netbsd.org;
2463 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11002464 - djm@cvs.openbsd.org 2006/03/19 02:24:05
2465 [dh.c readconf.c servconf.c]
2466 potential NULL pointer dereferences detected by Coverity
2467 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11002468 - djm@cvs.openbsd.org 2006/03/19 07:41:30
2469 [sshconnect2.c]
2470 memory leaks detected by Coverity via elad AT netbsd.org;
2471 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11002472 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
2473 [servconf.c]
2474 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11002475 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
2476 [auth1.c authfd.c channels.c]
2477 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11002478 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2479 [kex.c kex.h monitor.c myproposal.h session.c]
2480 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11002481 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
2482 [clientloop.c progressmeter.c serverloop.c sshd.c]
2483 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11002484 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
2485 [ssh-keyscan.c]
2486 please lint
Damien Miller4662d342006-03-26 13:59:59 +11002487 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
2488 [ssh.c]
2489 spacing
Damien Miller3305f552006-03-26 14:00:31 +11002490 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
2491 [authfile.c]
2492 whoever thought that break after return was a good idea needs to
2493 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11002494 - djm@cvs.openbsd.org 2006/03/20 04:09:44
2495 [monitor.c]
2496 memory leaks detected by Coverity via elad AT netbsd.org;
2497 deraadt@ ok
2498 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11002499 - djm@cvs.openbsd.org 2006/03/20 11:38:46
2500 [key.c]
2501 (really) last of the Coverity diffs: avoid possible NULL deref in
2502 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11002503 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
2504 [auth.c key.c misc.c packet.c ssh-add.c]
2505 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11002506 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
2507 [key.c]
2508 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11002509 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
2510 [ssh-rsa.c]
2511 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11002512 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11002513 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
2514 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11002515 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11002516 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
2517 [auth1.c auth2.c sshd.c]
2518 sprinkle some ARGSUSED for table driven functions (which sometimes
2519 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11002520 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2521 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
2522 [ssh-rsa.c ssh.c sshlogin.c]
2523 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11002524 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
2525 [monitor.c]
2526 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11002527 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
2528 [channels.c]
2529 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11002530 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2531 [dns.c]
2532 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11002533 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
2534 [canohost.c match.c ssh.c sshconnect.c]
2535 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11002536 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
2537 [channels.c fatal.c kex.c packet.c serverloop.c]
2538 spacing
Damien Millera5a28592006-03-26 14:10:34 +11002539 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
2540 [ttymodes.c]
2541 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11002542 - djm@cvs.openbsd.org 2006/03/25 00:05:41
2543 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
2544 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
2545 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
2546 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
2547 [xmalloc.c xmalloc.h]
2548 introduce xcalloc() and xasprintf() failure-checked allocations
2549 functions and use them throughout openssh
2550
2551 xcalloc is particularly important because malloc(nmemb * size) is a
2552 dangerous idiom (subject to integer overflow) and it is time for it
2553 to die
2554
2555 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11002556 - djm@cvs.openbsd.org 2006/03/25 01:13:23
2557 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
2558 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
2559 [uidswap.c]
2560 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
2561 to xrealloc(p, new_nmemb, new_itemsize).
2562
2563 realloc is particularly prone to integer overflows because it is
2564 almost always allocating "n * size" bytes, so this is a far safer
2565 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11002566 - djm@cvs.openbsd.org 2006/03/25 01:30:23
2567 [sftp.c]
2568 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11002569 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11002570 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
2571 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
2572 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
2573 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
2574 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
2575 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
2576 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
2577 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
2578 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
2579 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
2580 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
2581 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
2582 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2583 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2584 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2585 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11002586 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
2587 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11002588 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
2589 [auth-rsa.c authfd.c packet.c]
2590 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11002591 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
2592 [clientloop.c serverloop.c]
2593 spacing
Damien Millera1690d02006-03-26 14:27:35 +11002594 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
2595 [sshlogin.c sshlogin.h]
2596 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11002597 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
2598 [ssh-keygen.c]
2599 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11002600 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
2601 [ssh-agent.c]
2602 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11002603 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
2604 [channels.c]
2605 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11002606 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
2607 [bufaux.c channels.c packet.c]
2608 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11002609 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
2610 [channels.c]
2611 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11002612 - djm@cvs.openbsd.org 2006/03/25 22:22:43
2613 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
2614 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
2615 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
2616 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
2617 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
2618 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
2619 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
2620 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
2621 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
2622 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
2623 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11002624 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
2625 [uuencode.c]
2626 typo
Damien Millercb314822006-03-26 13:48:01 +11002627
Damien Miller3e96d742006-03-25 23:39:29 +1100262820060325
2629 - OpenBSD CVS Sync
2630 - djm@cvs.openbsd.org 2006/03/16 04:24:42
2631 [ssh.1]
2632 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
2633 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11002634 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
2635 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
2636 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
2637 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
2638 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
2639 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
2640 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
2641 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2642 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
2643 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
2644 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
2645 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
2646 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
2647 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
2648 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
2649 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
2650 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
2651 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
2652 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
2653 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
2654 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
2655 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
2656 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
2657 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
2658 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11002659 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
2660 [kex.h myproposal.h]
2661 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11002662 - djm@cvs.openbsd.org 2006/03/20 04:07:22
2663 [auth2-gss.c]
2664 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2665 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11002666 - djm@cvs.openbsd.org 2006/03/20 04:07:49
2667 [gss-genr.c]
2668 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
2669 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11002670 - djm@cvs.openbsd.org 2006/03/20 04:08:18
2671 [gss-serv.c]
2672 last lot of GSSAPI related leaks detected by Coverity via
2673 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11002674 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
2675 [monitor_wrap.h sshpty.h]
2676 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11002677 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
2678 [session.h]
2679 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11002680 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
2681 [dns.c]
2682 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11002683 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
2684 [ssh.1]
2685 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11002686 - djm@cvs.openbsd.org 2006/03/22 21:27:15
2687 [deattack.c deattack.h]
2688 remove IV support from the CRC attack detector, OpenSSH has never used
2689 it - it only applied to IDEA-CFB, which we don't support.
2690 prompted by NetBSD Coverity report via elad AT netbsd.org;
2691 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11002692
Damien Miller66f9eb62006-03-18 23:04:49 +1100269320060318
Darren Tucker9834cab2006-03-19 00:07:07 +11002694 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
2695 elad AT NetBSD.org
2696 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
2697 a LLONG rather than a long. Fixes scp'ing of large files on platforms
2698 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11002699
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100270020060316
2701 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11002702 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
2703 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08002704 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
2705 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11002706 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
2707 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11002708
Damien Miller9f67a212006-03-15 11:05:35 +1100270920060315
2710 - (djm) OpenBSD CVS Sync:
2711 - msf@cvs.openbsd.org 2006/02/06 15:54:07
2712 [ssh.1]
2713 - typo fix
2714 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11002715 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
2716 [ssh.1]
2717 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11002718 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
2719 [auth-rhosts.c includes.h]
2720 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11002721 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
2722 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
2723 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11002724 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
2725 [channels.c clientloop.c clientloop.h includes.h packet.h]
2726 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
2727 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11002728 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
2729 [sshtty.c]
2730 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11002731 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
2732 [hostfile.c]
2733 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11002734 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
2735 [deattack.c]
2736 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11002737 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
2738 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
2739 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
2740 [sshd.c sshpty.c]
2741 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11002742 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
2743 [includes.h misc.c]
2744 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11002745 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
2746 [gss-serv.c monitor.c]
2747 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11002748 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
2749 [sshconnect.c]
2750 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11002751 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
2752 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
2753 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11002754 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
2755 [includes.h packet.c]
2756 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
2757 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11002758 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
2759 [includes.h scp.c sftp-glob.c sftp-server.c]
2760 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11002761 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
2762 [includes.h]
2763 #include <sys/endian.h> not needed; ok djm@
2764 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11002765 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
2766 [sshd.8]
2767 - move some text into a CAVEATS section
2768 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11002769 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
2770 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
2771 [ssh.c sshd.c sshpty.c]
2772 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11002773 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
2774 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
2775 [sftp.c sshconnect.c sshconnect2.c sshd.c]
2776 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11002777 - otto@cvs.openbsd.org 2006/02/11 19:31:18
2778 [atomicio.c]
2779 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11002780 - djm@cvs.openbsd.org 2006/02/12 06:45:34
2781 [ssh.c ssh_config.5]
2782 add a %l expansion code to the ControlPath, which is filled in with the
2783 local hostname at runtime. Requested by henning@ to avoid some problems
2784 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11002785 - djm@cvs.openbsd.org 2006/02/12 10:44:18
2786 [readconf.c]
2787 raise error when the user specifies a RekeyLimit that is smaller than 16
2788 (the smallest of our cipher's blocksize) or big enough to cause integer
2789 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11002790 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
2791 [ssh_config.5]
2792 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11002793 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
2794 [sshd.8]
2795 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11002796 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
2797 [sshd.8]
2798 sort the list of options permissable w/ authorized_keys;
2799 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11002800 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
2801 [sshd.8]
2802 no need to subsection the authorized_keys examples - instead, convert
2803 this to look like an actual file. also use proto 2 keys, and use IETF
2804 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11002805 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
2806 [sshd.8]
2807 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11002808 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
2809 [sshd.8]
2810 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11002811 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
2812 [sshd.8]
2813 - avoid nasty line split
2814 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11002815 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
2816 [sshd.8]
2817 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11002818 - david@cvs.openbsd.org 2006/02/15 05:08:24
2819 [sftp-client.c]
2820 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11002821 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
2822 [ssh.1]
2823 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11002824 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
2825 [sshd.8]
2826 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11002827 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
2828 [sshd.8]
2829 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11002830 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
2831 [sshd.8]
2832 move the sshrc stuff out of FILES, and into its own section:
2833 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11002834 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
2835 [sshd.8]
2836 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11002837 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
2838 [sshd.8]
2839 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11002840 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
2841 [ssh_config.5]
2842 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11002843 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
2844 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
2845 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11002846 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
2847 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
2848 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
2849 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11002850 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
2851 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
2852 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
2853 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
2854 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
2855 [sshconnect2.c sshd.c sshpty.c]
2856 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11002857 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
2858 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
2859 [sshconnect.c]
2860 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11002861 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
2862 [ssh_config.5]
2863 add section on patterns;
2864 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11002865 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
2866 [sshd_config.5]
2867 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11002868 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
2869 [ssh_config.5]
2870 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11002871 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
2872 [sshd.8]
2873 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11002874 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
2875 [ssh-keysign.8 ssh_config.5 sshd_config.5]
2876 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11002877 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
2878 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2879 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11002880 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
2881 [ssh_config.5]
2882 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11002883 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
2884 [sshd_config.5]
2885 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11002886 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
2887 [sshd_config.5]
2888 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11002889 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
2890 [ssh_config.5]
2891 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11002892 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11002893 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
2894 [sshd_config.5]
2895 document the order in which allow/deny directives are processed;
2896 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11002897 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
2898 [ssh_config.5]
2899 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11002900 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
2901 [sshd_config.5]
2902 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11002903 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
2904 [ssh_config.5]
2905 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11002906 - djm@cvs.openbsd.org 2006/02/28 01:10:21
2907 [session.c]
2908 fix logout recording when privilege separation is disabled, analysis and
2909 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
2910 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11002911 - djm@cvs.openbsd.org 2006/03/04 04:12:58
2912 [serverloop.c]
2913 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11002914 - djm@cvs.openbsd.org 2006/03/12 04:23:07
2915 [ssh.c]
2916 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11002917 - djm@cvs.openbsd.org 2006/03/13 08:16:00
2918 [sshd.c]
2919 don't log that we are listening on a socket before the listen() call
2920 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11002921 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
2922 [packet.c]
2923 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
2924 poor performance and protocol stalls under some network conditions (mindrot
2925 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11002926 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
2927 [ssh-keygen.c]
2928 Make ssh-keygen handle CR and CRLF line termination when converting IETF
2929 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
2930 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11002931 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
2932 [misc.c ssh_config.5 sshd_config.5]
2933 Allow config directives to contain whitespace by surrounding them by double
2934 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11002935 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
2936 [authfile.c authfile.h ssh-add.c]
2937 Make ssh-add check file permissions before attempting to load private
2938 key files multiple times; it will fail anyway and this prevents confusing
2939 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11002940 - djm@cvs.openbsd.org 2006/03/14 00:15:39
2941 [canohost.c]
2942 log the originating address and not just the name when a reverse
2943 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11002944 - markus@cvs.openbsd.org 2006/03/14 16:32:48
2945 [ssh_config.5 sshd_config.5]
2946 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11002947 - djm@cvs.openbsd.org 2006/03/07 09:07:40
2948 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
2949 Implement the diffie-hellman-group-exchange-sha256 key exchange method
2950 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
2951 EVP), interop tested against CVS PuTTY
2952 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11002953 - (djm) [configure.ac defines.h kex.c md-sha256.c]
2954 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
2955 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
2956 KEX support, should work with libc SHA256 support or OpenSSL
2957 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11002958 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11002959 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11002960 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11002961 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11002962 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11002963 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
2964 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11002965 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11002966 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11002967 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
2968 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11002969 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
2970 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
2971 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
2972 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
2973 [openbsd-compat/readpassphrase.c] Lots of include fixes for
2974 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08002975 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08002976 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
2977 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11002978 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11002979 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11002980 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
2981 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11002982 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11002983
Darren Tuckerd1450db2006-03-13 19:06:51 +1100298420060313
2985 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
2986 since not all platforms support it. Instead, use internal equivalent while
2987 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
2988 as it's no longer required. Tested by Bernhard Simon, ok djm@
2989
Darren Tucker18614c22006-03-04 08:50:31 +1100299020060304
2991 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
2992 file rather than directory, required as Cygwin will be importing lastlog(1).
2993 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11002994 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
2995 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11002996
Darren Tucker54b75fe2006-02-26 12:31:48 +1100299720060226
2998 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
2999 patch from kraai at ftbfs.org.
3000
300120060223
Darren Tuckera4904f72006-02-23 21:35:30 +11003002 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
3003 reality. Pointed out by tryponraj at gmail.com.
3004
Darren Tucker54b75fe2006-02-26 12:31:48 +1100300520060222
Darren Tucker94413cf2006-02-22 22:24:47 +11003006 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
3007 compile in compat code if required.
3008
Darren Tucker3322e0d2006-02-22 00:00:27 +1100300920060221
3010 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
3011 redefinition of SSLeay_add_all_algorithms.
3012
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100301320060220
3014 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
3015 Add optional enabling of OpenSSL's (hardware) Engine support, via
3016 configure --with-ssl-engine. Based in part on a diff by michal at
3017 logix.cz.
3018
Darren Tucker4881c372006-02-19 22:50:20 +1100301920060219
3020 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
3021 Add first attempt at regress tests for compat library. ok djm@
3022
Tim Ricebf209f52006-02-13 12:46:44 -0800302320060214
3024 - (tim) [buildpkg.sh.in] Make the names consistent.
3025 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
3026
Darren Tucker84af6152006-02-12 11:59:08 +1100302720060212
3028 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
3029 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08003030 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11003031 - (dtucker) [README version.h contrib/caldera/openssh.spec
3032 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
3033 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11003034
Tim Rice83d2f5f2006-02-07 15:17:44 -0800303520060208
3036 - (tim) [session.c] Logout records were not updated on systems with
3037 post auth privsep disabled due to bug 1086 changes. Analysis and patch
3038 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11003039 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11003040 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08003041
Tim Riceac9b0602006-02-05 11:27:10 -0800304220060206
3043 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
3044 netinet/in_systm.h. OK dtucker@.
3045
Tim Rice0daad782006-02-04 17:33:55 -0800304620060205
3047 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
3048 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08003049 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
3050 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08003051
Tim Ricefd80ddc2006-02-02 19:11:56 -0800305220060203
3053 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3054 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3055 by a platform specific check, builtin standard includes tests will be
3056 skipped on the other platforms.
3057 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3058 OK tim@, djm@.
3059
Darren Tuckercc7c2122006-02-02 18:44:19 +1100306020060202
3061 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3062 works with picky compilers. Patch from alex.kiernan at thus.net.
3063
Damien Millere682cb02006-02-01 11:21:01 +1100306420060201
3065 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3066 determine the user's login name - needed for regress tests on Solaris
3067 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11003068 - (djm) OpenBSD CVS Sync
3069 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3070 [sshd.8]
3071 - merge sections on protocols 1 and 2 into a single section
3072 - remove configuration file section
3073 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11003074 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3075 [sshd.8]
3076 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11003077 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3078 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11003079 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3080 [version.h]
3081 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11003082 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11003083
Damien Millerddfddf12006-01-31 21:39:03 +1100308420060131
3085 - (djm) OpenBSD CVS Sync
3086 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3087 [ssh_config.5]
3088 - word change, agreed w/ markus
3089 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11003090 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3091 [sshd.8]
3092 move the options description up the page, and a few additional tweaks
3093 whilst in here;
3094 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11003095 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3096 [sshd.8]
3097 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11003098 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3099 [ssh.1]
3100 add a section on verifying host keys in dns;
3101 written with a lot of help from jakob;
3102 feedback dtucker/markus;
3103 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11003104 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
3105 [channels.c]
3106 mark channel as write failed or dead instead of read failed on error
3107 of the channel output filter.
3108 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11003109 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
3110 [ssh.1]
3111 remove an incorrect sentence;
3112 reported by roumen petrov;
3113 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11003114 - djm@cvs.openbsd.org 2006/01/31 10:19:02
3115 [misc.c misc.h scp.c sftp.c]
3116 fix local arbitrary command execution vulnerability on local/local and
3117 remote/remote copies (CVE-2006-0225, bz #1094), patch by
3118 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11003119 - djm@cvs.openbsd.org 2006/01/31 10:35:43
3120 [scp.c]
3121 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
3122 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11003123 - (djm) Sync regress tests to OpenBSD:
3124 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
3125 [regress/forwarding.sh]
3126 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11003127 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
3128 [regress/multiplex.sh]
3129 Don't call cleanup in multiplex as test-exec will cleanup anyway
3130 found by tim@, ok djm@
3131 NB. ID sync only, we already had this
3132 - djm@cvs.openbsd.org 2005/05/20 23:14:15
3133 [regress/test-exec.sh]
3134 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
3135 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11003136 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11003137 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11003138 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11003139 - markus@cvs.openbsd.org 2005/06/30 11:02:37
3140 [regress/scp.sh]
3141 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11003142 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
3143 [regress/agent-getpeereid.sh]
3144 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
3145 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11003146 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
3147 [regress/scp-ssh-wrapper.sh]
3148 Fix assumption about how many args scp will pass; ok djm@
3149 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11003150 - djm@cvs.openbsd.org 2006/01/27 06:49:21
3151 [scp.sh]
3152 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11003153 - djm@cvs.openbsd.org 2006/01/31 10:23:23
3154 [scp.sh]
3155 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11003156 - djm@cvs.openbsd.org 2006/01/31 10:36:33
3157 [scp.sh]
3158 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11003159
Darren Tuckerfbea7642006-01-30 00:22:39 +1100316020060129
3161 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
3162 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
3163
Darren Tucker94299ec2006-01-20 11:30:14 +1100316420060120
3165 - (dtucker) OpenBSD CVS Sync
3166 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
3167 [ssh.1]
3168 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11003169 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
3170 [ssh.1]
3171 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11003172 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
3173 [scp.1 ssh.1 ssh_config.5 sftp.1]
3174 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
3175 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11003176
Damien Millere87eb4c2006-01-14 10:08:36 +1100317720060114
3178 - (djm) OpenBSD CVS Sync
3179 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
3180 [ssh.1]
3181 weed out some duplicate info in the known_hosts FILES entries;
3182 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11003183 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
3184 [ssh.1]
3185 final round of whacking FILES for duplicate info, and some consistency
3186 fixes;
3187 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11003188 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
3189 [ssh.1]
3190 split sections on tcp and x11 forwarding into two sections.
3191 add an example in the tcp section, based on sth i wrote for ssh faq;
3192 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11003193 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
3194 [ssh.1]
3195 refer to `TCP' rather than `TCP/IP' in the context of connection
3196 forwarding;
3197 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11003198 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
3199 [sshd.8]
3200 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11003201 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
3202 [ssh_config.5]
3203 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11003204 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
3205 [ssh.1]
3206 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11003207
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100320820060109
3209 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
3210 tcpip service so it's always started after IP is up. Patch from
3211 vinschen at redhat.com.
3212
Damien Miller7655f5c2006-01-06 14:48:18 +1100321320060106
3214 - (djm) OpenBSD CVS Sync
3215 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
3216 [ssh.1]
3217 move FILES to a -compact list, and make each files an item in that list.
3218 this avoids nastly line wrap when we have long pathnames, and treats
3219 each file as a separate item;
3220 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11003221 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
3222 [ssh.1]
3223 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11003224 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
3225 [ssh.1]
3226 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11003227 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
3228 [ssh.1]
3229 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11003230 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
3231 [ssh.1]
3232 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
3233 entries;
3234 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11003235 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
3236 [ssh.1]
3237 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11003238 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
3239 [ssh.1]
3240 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11003241 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
3242 [ssh.1]
3243 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11003244 - djm@cvs.openbsd.org 2006/01/05 23:43:53
3245 [misc.c]
3246 check that stdio file descriptors are actually closed before clobbering
3247 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
3248 closed, but higher ones weren't. spotted by, and patch tested by
3249 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11003250
Damien Millerb7977702006-01-03 18:47:31 +1100325120060103
Damien Millera9694372006-01-04 07:27:50 +11003252 - (djm) [channels.c] clean up harmless merge error, from reyk@
3253
325420060103
Damien Millerb7977702006-01-03 18:47:31 +11003255 - (djm) OpenBSD CVS Sync
3256 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
3257 [ssh_config.5 sshd_config.5]
3258 some corrections from michael knudsen;
3259
Damien Miller90cd1c52006-01-02 20:23:18 +1100326020060102
3261 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11003262 - (djm) OpenBSD CVS Sync
3263 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
3264 [ssh.1]
3265 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
3266 AUTHENTICATION" sections into "AUTHENTICATION";
3267 some rewording done to make the text read better, plus some
3268 improvements from djm;
3269 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11003270 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
3271 [ssh.1]
3272 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11003273 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
3274 [ssh.1]
3275 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11003276 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
3277 [includes.h misc.c]
3278 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11003279 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
3280 [misc.c]
3281 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11003282 - djm@cvs.openbsd.org 2006/01/02 01:20:31
3283 [sftp-client.c sftp-common.h sftp-server.c]
3284 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11003285 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
3286 [misc.c]
3287 clarify tun(4) opening - set the mode and bring the interface up. also
3288 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
3289 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11003290 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
3291 [ssh.1]
3292 start to cut some duplicate info from FILES;
3293 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11003294
Damien Miller2dcddbf2006-01-01 19:47:05 +1100329520060101
3296 - (djm) [Makefile.in configure.ac includes.h misc.c]
3297 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
3298 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
3299 limited to IPv4 tunnels only, and most versions don't support the
3300 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11003301 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11003302 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11003303
Tim Rice8db70e22005-12-28 14:28:08 -0800330420051229
Damien Miller5eb137c2005-12-31 16:19:53 +11003305 - (djm) OpenBSD CVS Sync
3306 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
3307 [canohost.c channels.c clientloop.c]
3308 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11003309 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
3310 [channels.c channels.h clientloop.c]
3311 add channel output filter interface.
3312 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11003313 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
3314 [sftp.1]
3315 do not suggest that interactive authentication will work
3316 with the -b flag;
3317 based on a diff from john l. scarfone;
3318 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11003319 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
3320 [ssh.1]
3321 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11003322 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
3323 [serverloop.c ssh.c openbsd-compat/Makefile.in]
3324 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
3325 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11003326 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
3327 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11003328 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11003329
333020051229
Tim Rice8db70e22005-12-28 14:28:08 -08003331 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
3332
Damien Millerc93a8132005-12-24 14:52:13 +1100333320051224
3334 - (djm) OpenBSD CVS Sync
3335 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
3336 [ssh.1]
3337 merge the sections on protocols 1 and 2 into one section on
3338 authentication;
3339 feedback djm dtucker
3340 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11003341 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
3342 [ssh.1]
3343 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11003344 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
3345 [ssh.1]
3346 move info on ssh return values and config files up into the main
3347 description;
Damien Miller329cb012005-12-24 14:53:23 +11003348 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
3349 [ssh.1]
3350 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11003351 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
3352 [ssh.1]
3353 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11003354 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
3355 [ssh.1]
3356 -Y does X11 forwarding too;
3357 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11003358 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
3359 [sshd.8]
3360 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11003361 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
3362 [ssh_config.5]
3363 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11003364 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
3365 [ssh.1]
3366 expand the description of -w somewhat;
3367 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11003368 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
3369 [ssh.1]
3370 - sync the description of -e w/ synopsis
3371 - simplify the description of -I
3372 - note that -I is only available if support compiled in, and that it
3373 isn't by default
3374 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11003375 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
3376 [ssh.1]
3377 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11003378 - djm@cvs.openbsd.org 2005/12/24 02:27:41
3379 [session.c sshd.c]
3380 eliminate some code duplicated in privsep and non-privsep paths, and
3381 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11003382
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100338320051220
3384 - (dtucker) OpenBSD CVS Sync
3385 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
3386 [serverloop.c]
3387 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11003388 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
3389 [ssh.1]
3390 move the option descriptions up the page: start of a restructure;
3391 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11003392 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
3393 [ssh.1]
3394 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11003395 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
3396 [ssh.1]
3397 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11003398 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
3399 [ssh.1]
3400 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11003401 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
3402 [ssh_config.5 session.c]
3403 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11003404 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
3405 [ssh_config.5]
3406 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11003407 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
3408 [ssh.c]
3409 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11003410
Darren Tucker129d0bb2005-12-19 17:40:40 +1100341120051219
3412 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
3413 openbsd-compat/openssl-compat.h] Check for and work around broken AES
3414 ciphers >128bit on (some) Solaris 10 systems. ok djm@
3415
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100341620051217
3417 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
3418 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11003419 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
3420 snprintf replacement can have a conflicting declaration in HP-UX's system
3421 headers (const vs. no const) so we now check for and work around it. Patch
3422 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11003423
Darren Tucker31543582005-12-14 15:39:20 +1100342420051214
3425 - (dtucker) OpenBSD CVS Sync (regress/)
3426 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
3427 [regress/scp-ssh-wrapper.sh]
3428 Fix assumption about how many args scp will pass; ok djm@
3429
Damien Millerc94ebbc2005-12-13 19:25:21 +1100343020051213
3431 - (djm) OpenBSD CVS Sync
3432 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
3433 [ssh.1]
3434 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11003435 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
3436 [ssh.1]
3437 avoid ambiguities in describing TZ;
3438 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11003439 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
3440 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
3441 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
3442 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
3443 [sshconnect.h sshd.8 sshd_config sshd_config.5]
3444 Add support for tun(4) forwarding over OpenSSH, based on an idea and
3445 initial channel code bits by markus@. This is a simple and easy way to
3446 use OpenSSH for ad hoc virtual private network connections, e.g.
3447 administrative tunnels or secure wireless access. It's based on a new
3448 ssh channel and works similar to the existing TCP forwarding support,
3449 except that it depends on the tun(4) network interface on both ends of
3450 the connection for layer 2 or layer 3 tunneling. This diff also adds
3451 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11003452 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11003453 - djm@cvs.openbsd.org 2005/12/07 03:52:22
3454 [clientloop.c]
3455 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11003456 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
3457 [ssh.1]
3458 - avoid line split in SYNOPSIS
3459 - add args to -w
3460 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11003461 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
3462 [ssh.1 ssh_config.5]
3463 make `!command' a little clearer;
3464 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11003465 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
3466 [ssh_config.5]
3467 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11003468 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
3469 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
3470 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
3471 two changes to the new ssh tunnel support. this breaks compatibility
3472 with the initial commit but is required for a portable approach.
3473 - make the tunnel id u_int and platform friendly, use predefined types.
3474 - support configuration of layer 2 (ethernet) or layer 3
3475 (point-to-point, default) modes. configuration is done using the
3476 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
3477 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
3478 in sshd_config(5).
3479 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11003480 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
3481 [ssh_config.5]
3482 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11003483 - markus@cvs.openbsd.org 2005/12/12 13:46:18
3484 [channels.c channels.h session.c]
3485 make sure protocol messages for internal channels are ignored.
3486 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11003487 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
3488 again by providing a sys_tun_open() function for your platform and
3489 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
3490 OpenBSD's tunnel protocol, which prepends the address family to the
3491 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11003492
Damien Miller7677be52005-12-01 12:51:59 +1100349320051201
3494 - (djm) [envpass.sh] Remove regress script that was accidentally committed
3495 in top level directory and not noticed for over a year :)
3496
Tim Rice660c3402005-11-28 17:45:32 -0800349720051129
3498 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
3499 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11003500 - (dtucker) OpenBSD CVS Sync
3501 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
3502 [ssh-keygen.c]
3503 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08003504 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
3505 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08003506
Darren Tuckerb1a87772005-11-28 16:41:03 +1100350720051128
3508 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
3509 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11003510 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
3511 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11003512 - (dtucker) OpenBSD CVS Sync
3513 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
3514 [ssh-keygen.1 ssh-keygen.c]
3515 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
3516 increase minumum RSA key size to 768 bits and update man page to reflect
3517 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
3518 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11003519 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
3520 [ssh-agent.1]
3521 Update agent socket path templates to reflect reality, correct xref for
3522 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11003523
Darren Tucker91d25a02005-11-26 22:24:09 +1100352420051126
3525 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
3526 when they're available) need the real UID set otherwise pam_chauthtok will
3527 set ADMCHG after changing the password, forcing the user to change it
3528 again immediately.
3529
Darren Tucker58e298d2005-11-25 13:14:58 +1100353020051125
3531 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
3532 resolver state in resolv.h is "state" not "__res_state". With slight
3533 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11003534 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
3535 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
3536 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11003537
353820051124
Damien Miller57f39152005-11-24 19:58:19 +11003539 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
3540 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
3541 asprintf() implementation, after syncing our {v,}snprintf() implementation
3542 with some extra fixes from Samba's version. With help and debugging from
3543 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11003544 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
3545 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11003546 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
3547 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11003548
354920051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11003550 - (dtucker) OpenBSD CVS Sync
3551 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
3552 [ssh-add.c]
3553 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11003554 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
3555 [scp.c]
3556 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11003557 - millert@cvs.openbsd.org 2005/11/15 11:59:54
3558 [includes.h]
3559 Include sys/queue.h explicitly instead of assuming some other header
3560 will pull it in. At the moment it gets pulled in by sys/select.h
3561 (which ssh has no business including) via event.h. OK markus@
3562 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11003563 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
3564 [auth-krb5.c]
3565 Perform Kerberos calls even for invalid users to prevent leaking
3566 information about account validity. bz #975, patch originally from
3567 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
3568 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11003569 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
3570 [hostfile.c]
3571 Correct format/arguments to debug call; spotted by shaw at vranix.com
3572 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11003573 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
3574 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11003575
Darren Tucker41236362005-11-20 14:09:59 +1100357620051120
3577 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
3578 is going on.
3579
Darren Tucker16fd99c2005-11-12 14:06:29 +1100358020051112
3581 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
3582 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11003583 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11003584 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11003585 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11003586 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
3587 test: if sshd takes too long to reconfigure the subsequent connection will
3588 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11003589
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100359020051110
Darren Tucker063ba742005-11-10 10:38:45 +11003591 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11003592 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
3593 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11003594 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11003595 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11003596 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
3597 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11003598 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
3599 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11003600 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
3601 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11003602 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
3603 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11003604 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
3605 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11003606 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
3607 after the copyright notices. Having them at the top next to the CVSIDs
3608 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11003609 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11003610 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11003611 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
3612 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11003613 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
3614 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11003615 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11003616 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11003617 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11003618 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11003619 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11003620 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11003621 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11003622 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
3623 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11003624 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11003625 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
3626 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11003627 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11003628 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11003629 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11003630 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11003631 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11003632 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11003633 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11003634 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
3635 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11003636 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11003637 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11003638 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
3639 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11003640 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
3641 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11003642
Damien Miller3f54a9f2005-11-05 14:52:18 +1100364320051105
3644 - (djm) OpenBSD CVS Sync
3645 - markus@cvs.openbsd.org 2005/10/07 11:13:57
3646 [ssh-keygen.c]
3647 change DSA default back to 1024, as it's defined for 1024 bits only
3648 and this causes interop problems with other clients. moreover,
3649 in order to improve the security of DSA you need to change more
3650 components of DSA key generation (e.g. the internal SHA1 hash);
3651 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11003652 - djm@cvs.openbsd.org 2005/10/10 10:23:08
3653 [channels.c channels.h clientloop.c serverloop.c session.c]
3654 fix regression I introduced in 4.2: X11 forwardings initiated after
3655 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
3656 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11003657 - djm@cvs.openbsd.org 2005/10/11 23:37:37
3658 [channels.c]
3659 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
3660 bind() failure when a previous connection's listeners are in TIME_WAIT,
3661 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11003662 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
3663 [auth2-gss.c gss-genr.c gss-serv.c]
3664 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11003665 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
3666 [gss-serv.c]
3667 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11003668 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
3669 [gss-serv-krb5.c gss-serv.c]
3670 unused declarations; ok deraadt@
3671 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11003672 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
3673 [dns.c]
3674 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11003675 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
3676 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
3677 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11003678 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
3679 [ssh-keygen.c ssh.c sshconnect2.c]
3680 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11003681 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
3682 [channels.c clientloop.c]
3683 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11003684 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
3685 [sshconnect.c]
3686 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11003687 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
3688 [dns.c]
3689 fix memory leaks from 2 sources:
3690 1) key_fingerprint_raw()
3691 2) malloc in dns_read_rdata()
3692 ok jakob@
3693 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
3694 [dns.c]
3695 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11003696 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
3697 [dns.c dns.h]
3698 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11003699 - djm@cvs.openbsd.org 2005/10/30 01:23:19
3700 [ssh_config.5]
3701 mention control socket fallback behaviour, reported by
3702 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11003703 - djm@cvs.openbsd.org 2005/10/30 04:01:03
3704 [ssh-keyscan.c]
3705 make ssh-keygen discard junk from server before SSH- ident, spotted by
3706 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11003707 - djm@cvs.openbsd.org 2005/10/30 04:03:24
3708 [ssh.c]
3709 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11003710 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
3711 [canohost.c sshd.c]
3712 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11003713 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
3714 [ssh_config.5]
3715 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11003716 - djm@cvs.openbsd.org 2005/10/30 08:52:18
3717 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
3718 [ssh.c sshconnect.c sshconnect1.c sshd.c]
3719 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11003720 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
3721 [sftp.c]
3722 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11003723 - djm@cvs.openbsd.org 2005/10/31 11:12:49
3724 [ssh-keygen.1 ssh-keygen.c]
3725 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11003726 - djm@cvs.openbsd.org 2005/10/31 11:48:29
3727 [serverloop.c]
3728 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
3729 SIGINT or SIGQUIT when running without privilege separation (the
3730 normal privsep case is already OK). Patch mainly by dtucker@ and
3731 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11003732 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
3733 [ssh-keygen.1]
3734 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11003735 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
3736 [canohost.c]
3737 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11003738 - djm@cvs.openbsd.org 2005/11/04 05:15:59
3739 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
3740 remove hardcoded hash lengths in key exchange code, allowing
3741 implementation of KEX methods with different hashes (e.g. SHA-256);
3742 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11003743 - djm@cvs.openbsd.org 2005/11/05 05:01:15
3744 [bufaux.c]
3745 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
3746 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11003747 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11003748 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
3749 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
3750 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11003751
Darren Tuckerd32e2932005-11-02 09:07:31 +1100375220051102
3753 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
3754 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
3755 via FreeBSD.
3756
Damien Miller88edf622005-10-30 11:55:45 +1100375720051030
3758 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
3759 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
3760 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11003761 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
3762 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
3763 the pam_nologin module should be added to sshd's session stack in order to
3764 maintain exising behaviour. Based on patch and discussion from t8m at
3765 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11003766
Darren Tucker537f1ed2005-10-25 18:38:33 +1000376720051025
3768 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
3769 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
3770 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10003771 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
3772 understand "%lld", even though the compiler has "long long", so handle
3773 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10003774 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
3775 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10003776
Darren Tucker314d89e2005-10-17 23:29:23 +1000377720051017
3778 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
3779 /etc/default/login report and testing from aabaker at iee.org, corrections
3780 from tim@.
3781
Darren Tucker9ac1a652005-10-09 11:40:03 +1000378220051009
3783 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
3784 versions from OpenBSD. ok djm@
3785
Darren Tucker1e6616b2005-10-08 12:07:01 +1000378620051008
3787 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
3788 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10003789 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10003790
Darren Tuckerb18f1512005-10-05 23:02:16 +1000379120051005
3792 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
3793 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
3794 senthilkumar_sen at hotpop.com.
3795
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000379620051003
3797 - (dtucker) OpenBSD CVS Sync
3798 - markus@cvs.openbsd.org 2005/09/07 08:53:53
3799 [channels.c]
3800 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10003801 - markus@cvs.openbsd.org 2005/09/09 19:18:05
3802 [clientloop.c]
3803 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10003804 - djm@cvs.openbsd.org 2005/09/13 23:40:07
3805 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
3806 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
3807 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10003808 - djm@cvs.openbsd.org 2005/09/19 11:37:34
3809 [ssh_config.5 ssh.1]
3810 mention ability to specify bind_address for DynamicForward and -D options;
3811 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10003812 - djm@cvs.openbsd.org 2005/09/19 11:47:09
3813 [sshd.c]
3814 stop connection abort on rekey with delayed compression enabled when
3815 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10003816 - djm@cvs.openbsd.org 2005/09/19 11:48:10
3817 [gss-serv.c]
3818 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10003819 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
3820 [ssh.1]
3821 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10003822 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
3823 [ssh.c]
3824 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10003825 - djm@cvs.openbsd.org 2005/09/19 23:31:31
3826 [ssh.1]
3827 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10003828 - djm@cvs.openbsd.org 2005/09/21 23:36:54
3829 [sshd_config.5]
3830 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10003831 - djm@cvs.openbsd.org 2005/09/21 23:37:11
3832 [sshd.c]
3833 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10003834 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
3835 [ssh-keyscan.1]
3836 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10003837 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
3838 [canohost.c]
3839 Relocate check_ip_options call to prevent logging of garbage for
3840 connections with IP options set. bz#1092 from David Leonard,
3841 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10003842 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
3843 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10003844
Darren Tucker6e422112005-09-30 09:55:49 +1000384520050930
3846 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
3847 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10003848 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
3849 child during PAM account check without clearing it. This restores the
3850 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
3851 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10003852
Darren Tucker372c8fb2005-09-29 22:01:10 +1000385320050929
3854 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
3855 introduced during sync.
3856
Darren Tucker46e7ba52005-09-28 08:26:30 +1000385720050928
3858 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10003859 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
3860 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10003861
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000386220050927
3863 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
3864 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10003865 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
3866 process when sshd relies on ssh-random-helper. Should result in faster
3867 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10003868
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000386920050924
3870 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
3871 duplicate call. ok djm@
3872
Darren Tuckerc373a562005-09-22 20:15:08 +1000387320050922
3874 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
3875 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10003876 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
3877 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10003878
Tim Rice7df8d392005-09-19 09:33:39 -0700387920050919
3880 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
3881 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07003882 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07003883
Tim Ricefd9e9e32005-09-12 17:36:10 -0700388420050912
3885 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
3886 Mike Frysinger.
3887
Tim Rice64ead482005-09-08 21:56:33 -0700388820050908
3889 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
3890 OpenServer 6 and add osr5bigcrypt support so when someone migrates
3891 passwords between UnixWare and OpenServer they will still work. OK dtucker@
3892
Damien Millerd671e5a2008-05-19 14:53:33 +10003893$Id: ChangeLog,v 1.4911 2008/05/19 04:53:33 djm Exp $