blob: 35b63fafcbb11fefe30ec2e343a4a6db5ef4d4f7 [file] [log] [blame]
Damien Miller9f6fb562008-11-03 19:15:44 +1100120081103
2 - OpenBSD CVS Sync
3 - sthen@cvs.openbsd.org 2008/07/24 23:55:30
4 [ssh-keygen.1]
5 Add "ssh-keygen -F -l" to synopsis (displays fingerprint from
6 known_hosts). ok djm@
7 - grunk@cvs.openbsd.org 2008/07/25 06:56:35
8 [ssh_config]
9 Add VisualHostKey to example file, ok djm@
Damien Millerc6aadd92008-11-03 19:16:20 +110010 - grunk@cvs.openbsd.org 2008/07/25 07:05:16
11 [key.c]
12 In random art visualization, make sure to use the end marker only at the
13 end. Initial diff by Dirk Loss, tweaks and ok djm@
Damien Millerc674d582008-11-03 19:16:57 +110014 - markus@cvs.openbsd.org 2008/07/31 14:48:28
15 [sshconnect2.c]
16 don't allocate space for empty banners; report t8m at centrum.cz;
17 ok deraadt
Damien Millerfa51b162008-11-03 19:17:33 +110018 - krw@cvs.openbsd.org 2008/08/02 04:29:51
19 [ssh_config.5]
20 whitepsace -> whitespace. From Matthew Clarke via bugs@.
Damien Millerad793d52008-11-03 19:17:57 +110021 - djm@cvs.openbsd.org 2008/08/21 04:09:57
22 [session.c]
23 allow ForceCommand internal-sftp with arguments. based on patch from
24 michael.barabanov AT gmail.com; ok markus@
Damien Miller15bce6b2008-11-03 19:19:12 +110025 - djm@cvs.openbsd.org 2008/09/06 12:24:13
26 [kex.c]
27 OpenSSL 0.9.8h supplies a real EVP_sha256 so we do not need our
28 replacement anymore
29 (ID sync only for portable - we still need this)
Damien Miller456e6f02008-11-03 19:20:10 +110030 - markus@cvs.openbsd.org 2008/09/11 14:22:37
31 [compat.c compat.h nchan.c ssh.c]
32 only send eow and no-more-sessions requests to openssh 5 and newer;
33 fixes interop problems with broken ssh v2 implementations; ok djm@
Damien Millerd58f5602008-11-03 19:20:49 +110034 - millert@cvs.openbsd.org 2008/10/02 14:39:35
35 [session.c]
36 Convert an unchecked strdup to xstrdup. OK deraadt@
Damien Miller49b78d42008-11-03 19:21:21 +110037 - jmc@cvs.openbsd.org 2008/10/03 13:08:12
38 [sshd.8]
39 do not give an example of how to chmod files: we can presume the user
40 knows that. removes an ambiguity in the permission of authorized_keys;
41 ok deraadt
Damien Millerc4d1b362008-11-03 19:22:09 +110042 - deraadt@cvs.openbsd.org 2008/10/03 23:56:28
43 [sshconnect2.c]
44 Repair strnvis() buffersize of 4*n+1, with termination gauranteed by the
45 function.
46 spotted by des@freebsd, who commited an incorrect fix to the freebsd tree
47 and (as is fairly typical) did not report the problem to us. But this fix
48 is correct.
49 ok djm
Damien Millere272a5b2008-11-03 19:22:37 +110050 - djm@cvs.openbsd.org 2008/10/08 23:34:03
51 [ssh.1 ssh.c]
52 Add -y option to force logging via syslog rather than stderr.
53 Useful for daemonised ssh connection (ssh -f). Patch originally from
54 and ok'd by markus@
Damien Miller9f6fb562008-11-03 19:15:44 +110055
Darren Tuckerc570ff72008-09-06 18:20:57 +10005620080906
57 - (dtucker) [config.guess config.sub] Update to latest versions from
58 http://git.savannah.gnu.org/gitweb/ (2008-04-14 and 2008-06-16
59 respectively).
60
Darren Tucker661f63b2008-08-30 07:32:37 +10006120080830
62 - (dtucker) [openbsd-compat/bsd-poll.c] correctly check for number of FDs
63 larger than FD_SETSIZE (OpenSSH only ever uses poll with one fd). Patch
64 from Nicholas Marriott.
65
Damien Milleraa5f4332008-07-21 18:20:39 +10006620080721
67 - (djm) OpenBSD CVS Sync
Damien Miller6ef430d2008-07-23 17:40:04 +100068 - djm@cvs.openbsd.org 2008/07/23 07:36:55
69 [servconf.c]
70 do not try to print options that have been compile-time disabled
71 in config test mode (sshd -T); report from nix-corp AT esperi.org.uk
72 ok dtucker@
Damien Miller212f0b02008-07-23 17:42:29 +100073 - (djm) [servconf.c] Print UsePAM option in config test mode (when it
74 has been compiled in); report from nix-corp AT esperi.org.uk
75 ok dtucker@
Damien Miller6ef430d2008-07-23 17:40:04 +100076
7720080721
78 - (djm) OpenBSD CVS Sync
Damien Milleraa5f4332008-07-21 18:20:39 +100079 - jmc@cvs.openbsd.org 2008/07/18 22:51:01
80 [sftp-server.8]
81 no need for .Pp before or after .Sh;
Damien Milleraaae43e2008-07-21 18:21:05 +100082 - djm@cvs.openbsd.org 2008/07/21 08:19:07
83 [version.h]
84 openssh-5.1
Damien Miller1f8909c2008-07-21 18:21:52 +100085 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
86 [contrib/suse/openssh.spec] Update version number in README and RPM specs
Damien Miller8f42e9b2008-07-21 18:22:25 +100087 - (djm) Release OpenSSH-5.1
Damien Milleraa5f4332008-07-21 18:20:39 +100088
Damien Miller7ba0ca72008-07-17 18:57:06 +10008920080717
90 - (djm) OpenBSD CVS Sync
91 - djm@cvs.openbsd.org 2008/07/17 08:48:00
92 [sshconnect2.c]
93 strnvis preauth banner; pointed out by mpf@ ok markus@
Damien Millera1d03a52008-07-17 18:57:19 +100094 - djm@cvs.openbsd.org 2008/07/17 08:51:07
95 [auth2-hostbased.c]
96 strip trailing '.' from hostname when HostbasedUsesNameFromPacketOnly=yes
97 report and patch from res AT qoxp.net (bz#1200); ok markus@
Darren Tucker9a3f2b42008-07-17 19:03:49 +100098 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Remove long-unneeded compat
99 code, replace with equivalent cygwin library call. Patch from vinschen
Damien Miller2e28d862008-07-17 19:15:43 +1000100 at redhat.com, ok djm@.
101 - (djm) [sshconnect2.c] vis.h isn't available everywhere
Damien Miller7ba0ca72008-07-17 18:57:06 +1000102
Damien Miller94717b02008-07-16 21:17:23 +100010320080716
104 - OpenBSD CVS Sync
105 - djm@cvs.openbsd.org 2008/07/15 02:23:14
106 [sftp.1]
107 number of pipelined requests is now 64;
108 prodded by Iain.Morgan AT nasa.gov
Damien Millerb9d3bee2008-07-16 22:40:52 +1000109 - djm@cvs.openbsd.org 2008/07/16 11:51:14
110 [clientloop.c]
111 rename variable first_gc -> last_gc (since it is actually the last
112 in the list).
Damien Miller6ef17492008-07-16 22:42:06 +1000113 - djm@cvs.openbsd.org 2008/07/16 11:52:19
114 [channels.c]
115 this loop index should be automatic, not static
Damien Miller94717b02008-07-16 21:17:23 +1000116
Damien Miller81dec052008-07-14 11:28:29 +100011720080714
118 - (djm) OpenBSD CVS Sync
119 - sthen@cvs.openbsd.org 2008/07/13 21:22:52
120 [ssh-keygen.c]
121 Change "ssh-keygen -F [host] -l" to not display random art unless
122 -v is also specified, making it consistent with the manual and other
123 uses of -l.
124 ok grunk@
Damien Miller163886f2008-07-14 11:28:58 +1000125 - djm@cvs.openbsd.org 2008/07/13 22:13:07
126 [channels.c]
127 use struct sockaddr_storage instead of struct sockaddr for accept(2)
128 address argument. from visibilis AT yahoo.com in bz#1485; ok markus@
Damien Miller7f980d12008-07-14 11:29:24 +1000129 - djm@cvs.openbsd.org 2008/07/13 22:16:03
130 [sftp.c]
131 increase number of piplelined requests so they properly fill the
132 (recently increased) channel window. prompted by rapier AT psc.edu;
133 ok markus@
Damien Miller276571c2008-07-14 12:09:57 +1000134 - djm@cvs.openbsd.org 2008/07/14 01:55:56
135 [sftp-server.8]
136 mention requirement for /dev/log inside chroot when using sftp-server
137 with ChrootDirectory
Damien Millerce02e5e2008-07-14 12:02:24 +1000138 - (djm) [openbsd-compat/bindresvport.c] Rename variables s/sin/in/ to
139 avoid clash with sin(3) function; reported by
140 cristian.ionescu-idbohrn AT axis.com
Damien Miller639ce592008-07-14 12:03:27 +1000141 - (djm) [openbsd-compat/rresvport.c] Add unistd.h for missing close()
142 prototype; reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller36d70562008-07-14 12:04:43 +1000143 - (djm) [umac.c] Rename variable s/buffer_ptr/bufp/ to avoid clash;
144 reported by cristian.ionescu-idbohrn AT axis.com
Damien Miller1fc231c2008-07-14 12:12:52 +1000145 - (djm) [contrib/cygwin/Makefile contrib/cygwin/ssh-host-config]
146 [contrib/cygwin/ssh-user-config contrib/cygwin/sshd-inetd]
147 Revamped and simplified Cygwin ssh-host-config script that uses
148 unified csih configuration tool. Requires recent Cygwin.
149 Patch from vinschen AT redhat.com
Damien Miller81dec052008-07-14 11:28:29 +1000150
Damien Miller2bcb8662008-07-12 17:12:29 +100015120080712
152 - (djm) OpenBSD CVS Sync
153 - djm@cvs.openbsd.org 2008/07/12 04:52:50
154 [channels.c]
155 unbreak; move clearing of cctx struct to before first use
156 reported by dkrause@
Damien Millera034baf2008-07-12 17:12:49 +1000157 - djm@cvs.openbsd.org 2008/07/12 05:33:41
158 [scp.1]
159 better description for -i flag:
160 s/RSA authentication/public key authentication/
Damien Millerc4657ef2008-07-14 21:37:36 +1000161 - (djm) [openbsd-compat/fake-rfc2553.c openbsd-compat/fake-rfc2553.h]
162 return EAI_FAMILY when trying to lookup unsupported address family;
163 from vinschen AT redhat.com
Damien Miller2bcb8662008-07-12 17:12:29 +1000164
Damien Miller2f7faf12008-07-11 17:34:35 +100016520080711
166 - (djm) OpenBSD CVS Sync
167 - stevesk@cvs.openbsd.org 2008/07/07 00:31:41
168 [ttymodes.c]
169 we don't need arg after the debug3() was removed. from lint.
170 ok djm@
Damien Miller87dd5f22008-07-11 17:35:09 +1000171 - stevesk@cvs.openbsd.org 2008/07/07 23:32:51
172 [key.c]
173 /*NOTREACHED*/ for lint warning:
174 warning: function key_equal falls off bottom without returning value
175 ok djm@
Damien Millerdda5fff2008-07-11 17:35:37 +1000176 - markus@cvs.openbsd.org 2008/07/10 18:05:58
177 [channels.c]
178 missing bzero; from mickey; ok djm@
Damien Millerb61f3fc2008-07-11 17:36:48 +1000179 - markus@cvs.openbsd.org 2008/07/10 18:08:11
180 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h sshd.c]
181 sync v1 and v2 traffic accounting; add it to sshd, too;
182 ok djm@, dtucker@
Damien Miller2f7faf12008-07-11 17:34:35 +1000183
Damien Millerd9648ee2008-07-09 00:21:12 +100018420080709
185 - (djm) [Makefile.in] Print "all tests passed" when all regress tests pass
Damien Miller773a7b92008-07-09 20:54:05 +1000186 - (djm) [auth1.c] Fix format string vulnerability in protocol 1 PAM
187 account check failure path. The vulnerable format buffer is supplied
188 from PAM and should not contain attacker-supplied data.
Damien Miller7acf5502008-07-09 20:54:37 +1000189 - (djm) [auth.c] Missing unistd.h for close()
Damien Miller73193b32008-07-09 21:07:19 +1000190 - (djm) [configure.ac] Add -Wformat-security to CFLAGS for gcc 3.x and 4.x
Damien Millerd9648ee2008-07-09 00:21:12 +1000191
Damien Miller22989f12008-07-05 08:59:43 +100019220080705
193 - (djm) [auth.c] Fixed test for locked account on HP/UX with shadowed
194 passwords disabled. bz#1083 report & patch from senthilkumar_sen AT
195 hotpop.com, w/ dtucker@
Damien Miller20d16942008-07-05 09:36:58 +1000196 - (djm) [atomicio.c configure.ac] Disable poll() fallback in atomiciov for
197 Tru64. readv doesn't seem to be a comparable object there.
198 bz#1386, patch from dtucker@ ok me
Damien Miller42743cb2008-07-05 09:50:23 +1000199 - (djm) [Makefile.in] Pass though pass to conch for interop tests
Damien Millerff2e4922008-07-05 09:52:03 +1000200 - (djm) [configure.ac] unbreak: remove extra closing brace
Damien Millerd874fa52008-07-05 09:40:56 +1000201 - (djm) OpenBSD CVS Sync
202 - djm@cvs.openbsd.org 2008/07/04 23:08:25
203 [packet.c]
204 handle EINTR in packet_write_poll()l ok dtucker@
Damien Miller0b4d48b2008-07-05 09:44:53 +1000205 - djm@cvs.openbsd.org 2008/07/04 23:30:16
206 [auth1.c auth2.c]
207 Make protocol 1 MaxAuthTries logic match protocol 2's.
208 Do not treat the first protocol 2 authentication attempt as
209 a failure IFF it is for method "none".
210 Makes MaxAuthTries' user-visible behaviour identical for
211 protocol 1 vs 2.
212 ok dtucker@
Damien Millerc9c96f22008-07-05 15:17:48 +1000213 - djm@cvs.openbsd.org 2008/07/05 05:16:01
214 [PROTOCOL]
215 grammar
Damien Miller22989f12008-07-05 08:59:43 +1000216
Darren Tucker7c99b1c2008-07-04 12:53:23 +100021720080704
218 - (dtucker) OpenBSD CVS Sync
219 - djm@cvs.openbsd.org 2008/07/02 13:30:34
220 [auth2.c]
221 really really remove the freebie "none" auth try for protocol 2
Darren Tucker9a2a6092008-07-04 12:53:50 +1000222 - djm@cvs.openbsd.org 2008/07/02 13:47:39
223 [ssh.1 ssh.c]
224 When forking after authentication ("ssh -f") with ExitOnForwardFailure
225 enabled, delay the fork until after replies for any -R forwards have
226 been seen. Allows for robust detection of -R forward failure when
227 using -f (similar to bz#92); ok dtucker@
Darren Tuckerf5cafb02008-07-04 12:54:25 +1000228 - otto@cvs.openbsd.org 2008/07/03 21:46:58
229 [auth2-pubkey.c]
230 avoid nasty double free; ok dtucker@ djm@
Darren Tuckerb03fd022008-07-04 13:51:12 +1000231 - djm@cvs.openbsd.org 2008/07/04 03:44:59
232 [servconf.c groupaccess.h groupaccess.c]
233 support negation of groups in "Match group" block (bz#1315); ok dtucker@
Darren Tucker2784f1f2008-07-04 13:51:45 +1000234 - dtucker@cvs.openbsd.org 2008/07/04 03:47:02
235 [monitor.c]
236 Make debug a little clearer. ok djm@
Darren Tucker8c7a14e2008-07-04 17:08:58 +1000237 - djm@cvs.openbsd.org 2008/06/30 08:07:34
238 [regress/key-options.sh]
239 shell portability: use "=" instead of "==" in test(1) expressions,
240 double-quote string with backslash escaped /
Darren Tucker5d6d70a2008-07-04 17:10:30 +1000241 - djm@cvs.openbsd.org 2008/06/30 10:31:11
242 [regress/{putty-transfer,putty-kex,putty-ciphers}.sh]
243 remove "set -e" left over from debugging
Darren Tuckerb01bac12008-07-04 17:11:30 +1000244 - djm@cvs.openbsd.org 2008/06/30 10:43:03
245 [regress/conch-ciphers.sh]
246 explicitly disable conch options that could interfere with the test
Darren Tuckerf7fa7062008-07-04 14:10:19 +1000247 - (dtucker) [sftp-server.c] Bug #1447: fall back to racy rename if link
248 returns EXDEV. Patch from Mike Garrison, ok djm@
Damien Millerd8968ad2008-07-04 23:10:49 +1000249 - (djm) [atomicio.c channels.c clientloop.c defines.h includes.h]
250 [packet.c scp.c serverloop.c sftp-client.c ssh-agent.c ssh-keyscan.c]
251 [sshd.c] Explicitly handle EWOULDBLOCK wherever we handle EAGAIN, on
252 some platforms (HP nonstop) it is a distinct errno;
253 bz#1467 reported by sconeu AT yahoo.com; ok dtucker@
254
Darren Tucker00f00f02008-07-02 22:31:31 +100025520080702
256 - (dtucker) OpenBSD CVS Sync
257 - djm@cvs.openbsd.org 2008/06/30 08:05:59
258 [PROTOCOL.agent]
259 typo: s/constraint_date/constraint_data/
Darren Tucker8810dd42008-07-02 22:32:14 +1000260 - djm@cvs.openbsd.org 2008/06/30 12:15:39
261 [serverloop.c]
262 only pass channel requests on session channels through to the session
263 channel handler, avoiding spurious log messages; ok! markus@
Darren Tucker8748b962008-07-02 22:32:43 +1000264 - djm@cvs.openbsd.org 2008/06/30 12:16:02
265 [nchan.c]
266 only send eow@openssh.com notifications for session channels; ok! markus@
Darren Tucker1f781b12008-07-02 22:33:16 +1000267 - djm@cvs.openbsd.org 2008/06/30 12:18:34
268 [PROTOCOL]
269 clarify that eow@openssh.com is only sent on session channels
Darren Tucker068e01f2008-07-02 22:33:55 +1000270 - dtucker@cvs.openbsd.org 2008/07/01 07:20:52
271 [sshconnect.c]
272 Check ExitOnForwardFailure if forwardings are disabled due to a failed
273 host key check. ok djm@
Darren Tuckerd7bdc0c2008-07-02 22:34:30 +1000274 - dtucker@cvs.openbsd.org 2008/07/01 07:24:22
275 [sshconnect.c sshd.c]
276 Send CR LF during protocol banner exchanges, but only for Protocol 2 only,
277 in order to comply with RFC 4253. bz #1443, ok djm@
Darren Tuckerf2e21de2008-07-02 22:35:00 +1000278 - stevesk@cvs.openbsd.org 2008/07/01 23:12:47
279 [PROTOCOL.agent]
280 fix some typos; ok djm@
Darren Tucker7499b0c2008-07-02 22:35:43 +1000281 - djm@cvs.openbsd.org 2008/07/02 02:24:18
282 [sshd_config sshd_config.5 sshd.8 servconf.c]
283 increase default size of ssh protocol 1 ephemeral key from 768 to 1024
284 bits; prodded by & ok dtucker@ ok deraadt@
Darren Tucker33c787f2008-07-02 22:37:30 +1000285 - dtucker@cvs.openbsd.org 2008/07/02 12:03:51
286 [auth-rsa.c auth.c auth2-pubkey.c auth.h]
287 Merge duplicate host key file checks, based in part on a patch from Rob
288 Holland via bz #1348 . Also checks for non-regular files during protocol
289 1 RSA auth. ok djm@
Darren Tucker4230a5d2008-07-02 22:56:09 +1000290 - djm@cvs.openbsd.org 2008/07/02 12:36:39
291 [auth2-none.c auth2.c]
292 Make protocol 2 MaxAuthTries behaviour a little more sensible:
293 Check whether client has exceeded MaxAuthTries before running
294 an authentication method and skip it if they have, previously it
295 would always allow one try (for "none" auth).
296 Preincrement failure count before post-auth test - previously this
297 checked and postincremented, also to allow one "none" try.
298 Together, these two changes always count the "none" auth method
299 which could be skipped by a malicious client (e.g. an SSH worm)
300 to get an extra attempt at a real auth method. They also make
301 MaxAuthTries=0 a useful way to block users entirely (esp. in a
302 sshd_config Match block).
303 Also, move sending of any preauth banner from "none" auth method
304 to the first call to input_userauth_request(), so worms that skip
305 the "none" method get to see it too.
Darren Tucker00f00f02008-07-02 22:31:31 +1000306
Damien Miller2e80cf22008-06-30 08:06:25 +100030720080630
308 - (djm) OpenBSD CVS Sync
309 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
310 [regress/Makefile regress/key-options.sh]
311 Add regress test for key options. ok djm@
Damien Millerd9bfce82008-06-30 08:06:51 +1000312 - dtucker@cvs.openbsd.org 2008/06/11 23:11:40
Damien Miller4268a132008-06-30 08:07:56 +1000313 [regress/Makefile]
Damien Millerd9bfce82008-06-30 08:06:51 +1000314 Don't run cipher-speed test by default; mistakenly enabled by me
Damien Miller4268a132008-06-30 08:07:56 +1000315 - djm@cvs.openbsd.org 2008/06/28 13:57:25
316 [regress/Makefile regress/test-exec.sh regress/conch-ciphers.sh]
317 very basic regress test against Twisted Conch in "make interop"
318 target (conch is available in ports/devel/py-twisted/conch);
319 ok markus@
Damien Millera766cea2008-06-30 08:12:37 +1000320 - (djm) [regress/Makefile] search for conch by path, like we do putty
Damien Miller2e80cf22008-06-30 08:06:25 +1000321
Damien Millerf184bcf2008-06-29 22:45:13 +100032220080629
323 - (djm) OpenBSD CVS Sync
324 - martynas@cvs.openbsd.org 2008/06/21 07:46:46
325 [sftp.c]
326 use optopt to get invalid flag, instead of return value of getopt,
327 which is always '?'; ok djm@
Damien Miller007132a2008-06-29 22:45:37 +1000328 - otto@cvs.openbsd.org 2008/06/25 11:13:43
329 [key.c]
330 add key length to visual fingerprint; zap magical constants;
331 ok grunk@ djm@
Damien Miller9e720282008-06-29 22:46:35 +1000332 - djm@cvs.openbsd.org 2008/06/26 06:10:09
333 [sftp-client.c sftp-server.c]
334 allow the sftp chmod(2)-equivalent operation to set set[ug]id/sticky
335 bits. Note that this only affects explicit setting of modes (e.g. via
336 sftp(1)'s chmod command) and not file transfers. (bz#1310)
337 ok deraadt@ at c2k8
Damien Miller2e9cf492008-06-29 22:47:04 +1000338 - djm@cvs.openbsd.org 2008/06/26 09:19:40
339 [dh.c dh.h moduli.c]
340 when loading moduli from /etc/moduli in sshd(8), check that they
341 are of the expected "safe prime" structure and have had
342 appropriate primality tests performed;
343 feedback and ok dtucker@
Damien Miller10288242008-06-30 00:04:03 +1000344 - grunk@cvs.openbsd.org 2008/06/26 11:46:31
345 [readconf.c readconf.h ssh.1 ssh_config.5 sshconnect.c]
346 Move SSH Fingerprint Visualization away from sharing the config option
347 CheckHostIP to an own config option named VisualHostKey.
348 While there, fix the behaviour that ssh would draw a random art picture
349 on every newly seen host even when the option was not enabled.
350 prodded by deraadt@, discussions,
351 help and ok markus@ djm@ dtucker@
Damien Miller86399202008-06-30 00:04:31 +1000352 - jmc@cvs.openbsd.org 2008/06/26 21:11:46
353 [ssh.1]
354 add VisualHostKey to the list of options listed in -o;
Damien Millerbd45afb2008-06-30 00:04:57 +1000355 - djm@cvs.openbsd.org 2008/06/28 07:25:07
356 [PROTOCOL]
357 spelling fixes
Damien Miller1cfadab2008-06-30 00:05:21 +1000358 - djm@cvs.openbsd.org 2008/06/28 13:58:23
359 [ssh-agent.c]
360 refuse to add a key that has unknown constraints specified;
361 ok markus
Damien Miller471db5c2008-06-30 00:05:48 +1000362 - djm@cvs.openbsd.org 2008/06/28 14:05:15
363 [ssh-agent.c]
364 reset global compat flag after processing a protocol 2 signature
365 request with the legacy DSA encoding flag set; ok markus
Damien Miller1e18beb2008-06-30 00:07:00 +1000366 - djm@cvs.openbsd.org 2008/06/28 14:08:30
367 [PROTOCOL PROTOCOL.agent]
368 document the protocol used by ssh-agent; "looks ok" markus@
Damien Millerf184bcf2008-06-29 22:45:13 +1000369
Damien Miller493f0322008-06-28 16:01:35 +100037020080628
371 - (djm) [RFC.nroff contrib/cygwin/Makefile contrib/suse/openssh.spec]
372 RFC.nroff lacks a license, remove it (it is long gone in OpenBSD).
373
Damien Miller60dcc622008-06-26 15:59:32 +100037420080626
375 - (djm) [Makefile.in moduli.5] Include moduli(5) manpage from OpenBSD.
376 (bz#1372)
Damien Millerf299ff82008-06-26 16:01:56 +1000377 - (djm) [ contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
378 [contrib/suse/openssh.spec] Include moduli.5 in RPM spec files.
Damien Miller60dcc622008-06-26 15:59:32 +1000379
Darren Tuckered3cdc02008-06-16 23:29:18 +100038020080616
381 - (dtucker) OpenBSD CVS Sync
382 - dtucker@cvs.openbsd.org 2008/06/16 13:22:53
383 [session.c channels.c]
384 Rename the isatty argument to is_tty so we don't shadow
385 isatty(3). ok markus@
Darren Tucker1a48aec2008-06-16 23:35:56 +1000386 - (dtucker) [channels.c] isatty -> is_tty here too.
Darren Tuckered3cdc02008-06-16 23:29:18 +1000387
Darren Tucker330c93f2008-06-16 02:27:48 +100038820080615
389 - (dtucker) [configure.ac] Enable -fno-builtin-memset when using gcc.
Damien Miller2a628472008-06-16 07:50:24 +1000390 - OpenBSD CVS Sync
391 - dtucker@cvs.openbsd.org 2008/06/14 15:49:48
392 [sshd.c]
393 wrap long line at 80 chars
Damien Miller6ca16c62008-06-16 07:50:58 +1000394 - dtucker@cvs.openbsd.org 2008/06/14 17:07:11
395 [sshd.c]
396 ensure default umask disallows at least group and world write; ok djm@
Damien Miller6051c942008-06-16 07:53:16 +1000397 - djm@cvs.openbsd.org 2008/06/14 18:33:43
398 [session.c]
399 suppress the warning message from chdir(homedir) failures
400 when chrooted (bz#1461); ok dtucker
Damien Millerc7ce0da2008-06-16 07:55:06 +1000401 - dtucker@cvs.openbsd.org 2008/06/14 19:42:10
402 [scp.1]
403 Mention that scp follows symlinks during -r. bz #1466,
404 from nectar at apple
Damien Millerc62a5af2008-06-16 07:55:46 +1000405 - dtucker@cvs.openbsd.org 2008/06/15 16:55:38
406 [sshd_config.5]
407 MaxSessions is allowed in a Match block too
Damien Miller307c1d12008-06-16 07:56:20 +1000408 - dtucker@cvs.openbsd.org 2008/06/15 16:58:40
409 [servconf.c sshd_config.5]
410 Allow MaxAuthTries within a Match block. ok djm@
Damien Millerd310d512008-06-16 07:59:23 +1000411 - djm@cvs.openbsd.org 2008/06/15 20:06:26
412 [channels.c channels.h session.c]
413 don't call isatty() on a pty master, instead pass a flag down to
414 channel_set_fds() indicating that te fds refer to a tty. Fixes a
415 hang on exit on Solaris (bz#1463) in portable but is actually
416 a generic bug; ok dtucker deraadt markus
Darren Tucker330c93f2008-06-16 02:27:48 +1000417
Damien Miller8b7ab962008-06-15 10:55:34 +100041820080614
419 - (djm) [openbsd-compat/sigact.c] Avoid NULL derefs in ancient sigaction
420 replacement code; patch from ighighi AT gmail.com in bz#1240;
421 ok dtucker
422
Darren Tucker99bb7612008-06-13 22:02:50 +100042320080613
424 - (dtucker) OpenBSD CVS Sync
425 - deraadt@cvs.openbsd.org 2008/06/13 09:44:36
426 [packet.c]
427 compile on older gcc; no decl after code
Darren Tuckerf2c16d32008-06-14 08:59:49 +1000428 - dtucker@cvs.openbsd.org 2008/06/13 13:56:59
429 [monitor.c]
430 Clear key options in the monitor on failed authentication, prevents
431 applying additional restrictions to non-pubkey authentications in
432 the case where pubkey fails but another method subsequently succeeds.
433 bz #1472, found by Colin Watson, ok markus@ djm@
Darren Tuckerd9526a52008-06-14 09:01:24 +1000434 - dtucker@cvs.openbsd.org 2008/06/13 14:18:51
435 [auth2-pubkey.c auth-rhosts.c]
436 Include unistd.h for close(), prevents warnings in -portable
Darren Tucker47e713b2008-06-14 09:01:54 +1000437 - dtucker@cvs.openbsd.org 2008/06/13 17:21:20
438 [mux.c]
439 Friendlier error messages for mux fallback. ok djm@
Darren Tucker03ccc9b2008-06-14 09:02:25 +1000440 - dtucker@cvs.openbsd.org 2008/06/13 18:55:22
441 [scp.c]
442 Prevent -Wsign-compare warnings on LP64 systems. bz #1192, ok deraadt@
Darren Tuckerf6bffb12008-06-14 09:04:26 +1000443 - grunk@cvs.openbsd.org 2008/06/13 20:13:26
444 [ssh.1]
445 Explain the use of SSH fpr visualization using random art, and cite the
446 original scientific paper inspiring that technique.
447 Much help with English and nroff by jmc@, thanks.
Darren Tucker30fd49e2008-06-14 09:14:46 +1000448 - (dtucker) [configure.ac] Bug #1276: avoid linking against libgssapi, which
449 despite its name doesn't seem to implement all of GSSAPI. Patch from
450 Jan Engelhardt, sanity checked by Simon Wilkinson.
Darren Tucker99bb7612008-06-13 22:02:50 +1000451
Darren Tucker11996732008-06-13 04:32:00 +100045220080612
453 - (dtucker) OpenBSD CVS Sync
454 - jmc@cvs.openbsd.org 2008/06/11 07:30:37
455 [sshd.8]
456 kill trailing whitespace;
Darren Tucker9c16ac92008-06-13 04:40:35 +1000457 - grunk@cvs.openbsd.org 2008/06/11 21:01:35
458 [ssh_config.5 key.h readconf.c readconf.h ssh-keygen.1 ssh-keygen.c key.c
459 sshconnect.c]
460 Introduce SSH Fingerprint ASCII Visualization, a technique inspired by the
461 graphical hash visualization schemes known as "random art", and by
462 Dan Kaminsky's musings on the subject during a BlackOp talk at the
463 23C3 in Berlin.
464 Scientific publication (original paper):
465 "Hash Visualization: a New Technique to improve Real-World Security",
466 Perrig A. and Song D., 1999, International Workshop on Cryptographic
467 Techniques and E-Commerce (CrypTEC '99)
468 http://sparrow.ece.cmu.edu/~adrian/projects/validation/validation.pdf
469 The algorithm used here is a worm crawling over a discrete plane,
470 leaving a trace (augmenting the field) everywhere it goes.
471 Movement is taken from dgst_raw 2bit-wise. Bumping into walls
472 makes the respective movement vector be ignored for this turn,
473 thus switching to the other color of the chessboard.
474 Graphs are not unambiguous for now, because circles in graphs can be
475 walked in either direction.
476 discussions with several people,
477 help, corrections and ok markus@ djm@
Darren Tuckera376a322008-06-13 04:42:14 +1000478 - grunk@cvs.openbsd.org 2008/06/11 21:38:25
479 [ssh-keygen.c]
480 ssh-keygen -lv -f /etc/ssh/ssh_host_rsa_key.pub
481 would not display you the random art as intended, spotted by canacar@
Darren Tucker35c45532008-06-13 04:43:15 +1000482 - grunk@cvs.openbsd.org 2008/06/11 22:20:46
483 [ssh-keygen.c ssh-keygen.1]
484 ssh-keygen would write fingerprints to STDOUT, and random art to STDERR,
485 that is not how it was envisioned.
486 Also correct manpage saying that -v is needed along with -l for it to work.
487 spotted by naddy@
Darren Tucker014d76f2008-06-13 04:43:51 +1000488 - otto@cvs.openbsd.org 2008/06/11 23:02:22
489 [key.c]
490 simpler way of computing the augmentations; ok grunk@
Darren Tuckerdcc1ab52008-06-13 04:44:25 +1000491 - grunk@cvs.openbsd.org 2008/06/11 23:03:56
492 [ssh_config.5]
493 CheckHostIP set to ``fingerprint'' will display both hex and random art
494 spotted by naddy@
Darren Tuckerd32b28a2008-06-13 04:45:50 +1000495 - grunk@cvs.openbsd.org 2008/06/11 23:51:57
496 [key.c]
497 #define statements that are not atoms need braces around them, else they
498 will cause trouble in some cases.
499 Also do a computation of -1 once, and not in a loop several times.
500 spotted by otto@
Darren Tucker78913e02008-06-13 04:47:34 +1000501 - dtucker@cvs.openbsd.org 2008/06/12 00:03:49
502 [dns.c canohost.c sshconnect.c]
503 Do not pass "0" strings as ports to getaddrinfo because the lookups
504 can slow things down and we never use the service info anyway. bz
505 #859, patch from YOSHIFUJI Hideaki and John Devitofranceschi. ok
506 deraadt@ djm@
507 djm belives that the reason for the "0" strings is to ensure that
508 it's not possible to call getaddrinfo with both host and port being
509 NULL. In the case of canohost.c host is a local array. In the
510 case of sshconnect.c, it's checked for null immediately before use.
511 In dns.c it ultimately comes from ssh.c:main() and is guaranteed to
512 be non-null but it's not obvious, so I added a warning message in
513 case it is ever passed a null.
514 - grunk@cvs.openbsd.org 2008/06/12 00:13:55
515 [sshconnect.c]
516 Make ssh print the random art also when ssh'ing to a host using IP only.
517 spotted by naddy@, ok and help djm@ dtucker@
Darren Tucker267e28b2008-06-13 04:48:11 +1000518 - otto@cvs.openbsd.org 2008/06/12 00:13:13
519 [key.c]
520 use an odd number of rows and columns and a separate start marker, looks
521 better; ok grunk@
Darren Tucker2fb66ca2008-06-13 04:49:33 +1000522 - djm@cvs.openbsd.org 2008/06/12 03:40:52
523 [clientloop.h mux.c channels.c clientloop.c channels.h]
524 Enable ~ escapes for multiplex slave sessions; give each channel
525 its own escape state and hook the escape filters up to muxed
526 channels. bz #1331
527 Mux slaves do not currently support the ~^Z and ~& escapes.
528 NB. this change cranks the mux protocol version, so a new ssh
529 mux client will not be able to connect to a running old ssh
530 mux master.
531 ok dtucker@
Darren Tucker9f407c42008-06-13 04:50:27 +1000532 - djm@cvs.openbsd.org 2008/06/12 04:06:00
533 [clientloop.h ssh.c clientloop.c]
534 maintain an ordered queue of outstanding global requests that we
535 expect replies to, similar to the per-channel confirmation queue.
536 Use this queue to verify success or failure for remote forward
537 establishment in a race free way.
538 ok dtucker@
Darren Tucker4d5cd332008-06-13 04:51:14 +1000539 - djm@cvs.openbsd.org 2008/06/12 04:17:47
540 [clientloop.c]
541 thall shalt not code past the eightieth column
Darren Tuckerd6173c02008-06-13 04:52:53 +1000542 - djm@cvs.openbsd.org 2008/06/12 04:24:06
543 [ssh.c]
544 thal shalt not code past the eightieth column
Darren Tuckere5d98292008-06-13 04:53:27 +1000545 - djm@cvs.openbsd.org 2008/06/12 05:15:41
546 [PROTOCOL]
547 document tun@openssh.com forwarding method
Darren Tuckerba69c7a2008-06-13 04:54:05 +1000548 - djm@cvs.openbsd.org 2008/06/12 05:32:30
549 [mux.c]
550 some more TODO for me
Darren Tucker4b3b9772008-06-13 04:55:10 +1000551 - grunk@cvs.openbsd.org 2008/06/12 05:42:46
552 [key.c]
553 supply the key type (rsa1, rsa, dsa) as a caption in the frame of the
554 random art. while there, stress the fact that the field base should at
555 least be 8 characters for the pictures to make sense.
556 comment and ok djm@
557 - grunk@cvs.openbsd.org 2008/06/12 06:32:59
558 [key.c]
559 We already mark the start of the worm, now also mark the end of the worm
560 in our random art drawings.
561 ok djm@
Darren Tucker84c56f52008-06-13 04:55:46 +1000562 - djm@cvs.openbsd.org 2008/06/12 15:19:17
563 [clientloop.h channels.h clientloop.c channels.c mux.c]
564 The multiplexing escape char handler commit last night introduced a
565 small memory leak per session; plug it.
Darren Tuckerf6b01b72008-06-13 04:56:37 +1000566 - dtucker@cvs.openbsd.org 2008/06/12 16:35:31
567 [ssh_config.5 ssh.c]
568 keyword expansion for localcommand. ok djm@
Darren Tuckerf09e8252008-06-13 05:18:03 +1000569 - jmc@cvs.openbsd.org 2008/06/12 19:10:09
570 [ssh_config.5 ssh-keygen.1]
571 tweak the ascii art text; ok grunk
Darren Tucker3fc464e2008-06-13 06:42:45 +1000572 - dtucker@cvs.openbsd.org 2008/06/12 20:38:28
573 [sshd.c sshconnect.c packet.h misc.c misc.h packet.c]
574 Make keepalive timeouts apply while waiting for a packet, particularly
575 during key renegotiation (bz #1363). With djm and Matt Day, ok djm@
Darren Tuckera64ab332008-06-13 07:01:29 +1000576 - djm@cvs.openbsd.org 2008/06/12 20:47:04
577 [sftp-client.c]
578 print extension revisions for extensions that we understand
Darren Tuckerbabc1d52008-06-13 08:56:01 +1000579 - djm@cvs.openbsd.org 2008/06/12 21:06:25
580 [clientloop.c]
581 I was coalescing expected global request confirmation replies at
582 the wrong end of the queue - fix; prompted by markus@
Darren Tuckerb68fb4a2008-06-13 08:57:27 +1000583 - grunk@cvs.openbsd.org 2008/06/12 21:14:46
584 [ssh-keygen.c]
585 make ssh-keygen -lf show the key type just as ssh-add -l would do it
586 ok djm@ markus@
Darren Tucker0f0ef0a2008-06-13 08:58:05 +1000587 - grunk@cvs.openbsd.org 2008/06/12 22:03:36
588 [key.c]
589 add my copyright, ok djm@
Darren Tuckerff4454d2008-06-13 10:21:51 +1000590 - ian@cvs.openbsd.org 2008/06/12 23:24:58
591 [sshconnect.c]
592 tweak wording in message, ok deraadt@ jmc@
Darren Tuckerf8b7eb72008-06-13 10:22:54 +1000593 - dtucker@cvs.openbsd.org 2008/06/13 00:12:02
594 [sftp.h log.h]
595 replace __dead with __attribute__((noreturn)), makes things
596 a little easier to port. Also, add it to sigdie(). ok djm@
Darren Tuckerca19bfe2008-06-13 10:24:03 +1000597 - djm@cvs.openbsd.org 2008/06/13 00:16:49
598 [mux.c]
599 fall back to creating a new TCP connection on most multiplexing errors
600 (socket connect fail, invalid version, refused permittion, corrupted
601 messages, etc.); bz #1329 ok dtucker@
Darren Tucker1adfd362008-06-13 10:58:10 +1000602 - dtucker@cvs.openbsd.org 2008/06/13 00:47:53
603 [mux.c]
604 upcast size_t to u_long to match format arg; ok djm@
Darren Tuckerc7e030f2008-06-13 10:58:50 +1000605 - dtucker@cvs.openbsd.org 2008/06/13 00:51:47
606 [mac.c]
607 upcast another size_t to u_long to match format
Darren Tucker7517b5b2008-06-13 14:48:59 +1000608 - dtucker@cvs.openbsd.org 2008/06/13 01:38:23
609 [misc.c]
610 upcast uid to long with matching %ld, prevents warnings in portable
Darren Tucker06db5842008-06-13 14:51:28 +1000611 - djm@cvs.openbsd.org 2008/06/13 04:40:22
612 [auth2-pubkey.c auth-rhosts.c]
613 refuse to read ~/.shosts or ~/.ssh/authorized_keys that are not
614 regular files; report from Solar Designer via Colin Watson in bz#1471
615 ok dtucker@ deraadt
Darren Tucker1cf65ae2008-06-13 05:09:18 +1000616 - (dtucker) [clientloop.c serverloop.c] channel_register_filter now
617 takes 2 more args. with djm@
Darren Tucker61b06952008-06-13 10:28:57 +1000618 - (dtucker) [defines.h] Bug #1112: __dead is, well dead. Based on a patch
619 from Todd Vierling.
Darren Tucker2c1eb822008-06-13 11:13:13 +1000620 - (dtucker) [auth-sia.c] Bug #1241: support password expiry on Tru64 SIA
621 systems. Patch from R. Scott Bailey.
Darren Tucker2c91b282008-06-13 12:40:55 +1000622 - (dtucker) [umac.c] STORE_UINT32_REVERSED and endian_convert are never used
623 on big endian machines, so ifdef them for little-endian only to prevent
624 unused function warnings on big-endians.
Darren Tuckerf387e592008-06-13 15:03:14 +1000625 - (dtucker) [openbsd-compat/setenv.c] Make offsets size_t to prevent
626 compiler warnings on some platforms. Based on a discussion with otto@
Darren Tucker11996732008-06-13 04:32:00 +1000627
Damien Miller4401e452008-06-12 06:05:12 +100062820080611
629 - (djm) [channels.c configure.ac]
630 Do not set SO_REUSEADDR on wildcard X11 listeners (X11UseLocalhost=no)
631 bz#1464; ok dtucker
632
Darren Tucker7a3935d2008-06-10 22:59:10 +100063320080610
634 - (dtucker) OpenBSD CVS Sync
635 - djm@cvs.openbsd.org 2008/06/10 03:57:27
636 [servconf.c match.h sshd_config.5]
637 support CIDR address matching in sshd_config "Match address" blocks, with
638 full support for negation and fall-back to classic wildcard matching.
639 For example:
640 Match address 192.0.2.0/24,3ffe:ffff::/32,!10.*
641 PasswordAuthentication yes
642 addrmatch.c code mostly lifted from flowd's addr.c
643 feedback and ok dtucker@
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000644 - djm@cvs.openbsd.org 2008/06/10 04:17:46
645 [sshd_config.5]
646 better reference for pattern-list
Darren Tuckere7140f22008-06-10 23:01:51 +1000647 - dtucker@cvs.openbsd.org 2008/06/10 04:50:25
648 [sshd.c channels.h channels.c log.c servconf.c log.h servconf.h sshd.8]
649 Add extended test mode (-T) and connection parameters for test mode (-C).
650 -T causes sshd to write its effective configuration to stdout and exit.
651 -C causes any relevant Match rules to be applied before output. The
652 combination allows tesing of the parser and config files. ok deraadt djm
Darren Tucker6a2a4002008-06-10 23:03:04 +1000653 - jmc@cvs.openbsd.org 2008/06/10 07:12:00
654 [sshd_config.5]
655 tweak previous;
Darren Tuckere7f3f752008-06-10 23:06:01 +1000656 - jmc@cvs.openbsd.org 2008/06/10 08:17:40
657 [sshd.8 sshd.c]
658 - update usage()
659 - fix SYNOPSIS, and sort options
660 - some minor additional fixes
Darren Tuckerd788b7c2008-06-10 23:15:54 +1000661 - dtucker@cvs.openbsd.org 2008/06/09 18:06:32
662 [regress/test-exec.sh]
663 Don't generate putty keys if we're not going to use them. ok djm
Darren Tucker10f92422008-06-10 23:16:46 +1000664 - dtucker@cvs.openbsd.org 2008/06/10 05:23:32
665 [regress/addrmatch.sh regress/Makefile]
666 Regress test for Match CIDR rules. ok djm@
Darren Tucker5f346642008-06-11 01:38:52 +1000667 - dtucker@cvs.openbsd.org 2008/06/10 15:21:41
668 [test-exec.sh]
669 Use a more portable construct for checking if we're running a putty test
Darren Tuckerd8bafea2008-06-11 01:39:38 +1000670 - dtucker@cvs.openbsd.org 2008/06/10 15:28:49
671 [test-exec.sh]
672 Add quotes
Darren Tuckerc9807e82008-06-11 09:33:01 +1000673 - dtucker@cvs.openbsd.org 2008/06/10 18:21:24
674 [ssh_config.5]
675 clarify that Host patterns are space-separated. ok deraadt
Darren Tucker8901fa92008-06-11 09:34:01 +1000676 - djm@cvs.openbsd.org 2008/06/10 22:15:23
677 [PROTOCOL ssh.c serverloop.c]
678 Add a no-more-sessions@openssh.com global request extension that the
679 client sends when it knows that it will never request another session
680 (i.e. when session multiplexing is disabled). This allows a server to
681 disallow further session requests and terminate the session.
682 Why would a non-multiplexing client ever issue additional session
683 requests? It could have been attacked with something like SSH'jack:
684 http://www.storm.net.nz/projects/7
685 feedback & ok markus
Darren Tucker896ad5a2008-06-11 09:34:46 +1000686 - djm@cvs.openbsd.org 2008/06/10 23:06:19
687 [auth-options.c match.c servconf.c addrmatch.c sshd.8]
688 support CIDR address matching in .ssh/authorized_keys from="..." stanzas
689 ok and extensive testing dtucker@
Darren Tucker2a8b1382008-06-11 09:35:37 +1000690 - dtucker@cvs.openbsd.org 2008/06/10 23:21:34
691 [bufaux.c]
692 Use '\0' for a nul byte rather than unadorned 0. ok djm@
Darren Tuckere045e0c2008-06-11 09:38:12 +1000693 - dtucker@cvs.openbsd.org 2008/06/10 23:13:43
694 [Makefile regress/key-options.sh]
695 Add regress test for key options. ok djm@
Darren Tucker5d376902008-06-11 04:15:05 +1000696 - (dtucker) [openbsd-compat/fake-rfc2553.h] Add sin6_scope_id to sockaddr_in6
697 since the new CIDR code in addmatch.c references it.
698 - (dtucker) [Makefile.in configure.ac regress/addrmatch.sh] Skip IPv6
699 specific tests on platforms that don't do IPv6.
Darren Tucker34f49c62008-06-11 05:15:51 +1000700 - (dtucker) [Makefile.in] Define TEST_SSH_IPV6 in make's arguments as well
701 as environment.
Darren Tuckerb8e05002008-06-11 09:47:59 +1000702 - (dtucker) [Makefile.in] Move addrmatch.o to libssh.a where it's needed now.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000703
Darren Tucker422c34c2008-06-09 22:48:31 +100070420080609
705 - (dtucker) OpenBSD CVS Sync
706 - dtucker@cvs.openbsd.org 2008/06/08 17:04:41
707 [sftp-server.c]
708 Add case for ENOSYS in errno_to_portable; ok deraadt
Darren Tucker7b598892008-06-09 22:49:36 +1000709 - dtucker@cvs.openbsd.org 2008/06/08 20:15:29
710 [sftp.c sftp-client.c sftp-client.h]
711 Have the sftp client store the statvfs replies in wire format,
712 which prevents problems when the server's native sizes exceed the
713 client's.
714 Also extends the sizes of the remaining 32bit wire format to 64bit,
715 they're specified as unsigned long in the standard.
Darren Tucker3463aca2008-06-09 23:06:55 +1000716 - dtucker@cvs.openbsd.org 2008/06/09 13:02:39
Darren Tucker588fe0e2008-06-09 23:52:22 +1000717 [sftp-server.c]
Darren Tucker3463aca2008-06-09 23:06:55 +1000718 Extend 32bit -> 64bit values for statvfs extension missed in previous
719 commit.
Darren Tucker588fe0e2008-06-09 23:52:22 +1000720 - dtucker@cvs.openbsd.org 2008/06/09 13:38:46
721 [PROTOCOL]
722 Use a $OpenBSD tag so our scripts will sync changes.
Darren Tucker422c34c2008-06-09 22:48:31 +1000723
Darren Tucker598eaa62008-06-09 03:32:29 +100072420080608
725 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c
726 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
727 openbsd-compat/bsd-statvfs.{c,h}] Add a null implementation of statvfs and
728 fstatvfs and remove #defines around statvfs code. ok djm@
Darren Tucker77001382008-06-09 06:17:53 +1000729 - (dtucker) [configure.ac defines.h sftp-client.c M sftp-server.c] Add a
730 macro to convert fsid to unsigned long for platforms where fsid is a
731 2-member array.
Darren Tucker598eaa62008-06-09 03:32:29 +1000732
Darren Tuckerce38d822008-06-07 06:25:15 +100073320080607
734 - (dtucker) [mux.c] Include paths.h inside ifdef HAVE_PATHS_H.
Darren Tucker5b2e2ba2008-06-08 09:25:28 +1000735 - (dtucker) [configure.ac defines.h sftp-client.c sftp-server.c sftp.c]
736 Do not enable statvfs extensions on platforms that do not have statvfs.
Darren Tucker136e56f2008-06-08 12:49:30 +1000737 - (dtucker) OpenBSD CVS Sync
738 - djm@cvs.openbsd.org 2008/05/19 06:14:02
739 [packet.c] unbreak protocol keepalive timeouts bz#1465; ok dtucker@
Darren Tuckerdd392642008-06-08 12:53:20 +1000740 - djm@cvs.openbsd.org 2008/05/19 15:45:07
741 [sshtty.c ttymodes.c sshpty.h]
742 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
743 we would send the modes corresponding to a zeroed struct termios,
744 whereas we should have been sending an empty list of modes.
745 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tucker0f7e9102008-06-08 12:54:29 +1000746 - djm@cvs.openbsd.org 2008/05/19 15:46:31
747 [ssh-keygen.c]
748 support -l (print fingerprint) in combination with -F (find host) to
749 search for a host in ~/.ssh/known_hosts and display its fingerprint;
750 ok markus@
Darren Tuckerdf189fb2008-06-08 12:55:32 +1000751 - djm@cvs.openbsd.org 2008/05/19 20:53:52
752 [clientloop.c]
753 unbreak tree by committing this bit that I missed from:
754 Fix sending tty modes when stdin is not a tty (bz#1199). Previously
755 we would send the modes corresponding to a zeroed struct termios,
756 whereas we should have been sending an empty list of modes.
757 Based on patch from daniel.ritz AT alcatel.ch; ok dtucker@ markus@
Darren Tuckerce38d822008-06-07 06:25:15 +1000758
Damien Miller58ea61b2008-06-04 10:54:00 +100075920080604
760 - (djm) [openbsd-compat/bsd-arc4random.c] Fix math bug that caused bias
761 in arc4random_uniform with upper_bound in (2^30,2*31). Note that
762 OpenSSH did not make requests with upper bounds in this range.
763
Damien Millera7058ec2008-05-20 08:57:06 +100076420080519
765 - (djm) [configure.ac mux.c sftp.c openbsd-compat/Makefile.in]
766 [openbsd-compat/fmt_scaled.c openbsd-compat/openbsd-compat.h]
767 Fix compilation on Linux, including pulling in fmt_scaled(3)
768 implementation from OpenBSD's libutil.
769
Damien Miller797e3d12008-05-19 14:27:42 +100077020080518
771 - (djm) OpenBSD CVS Sync
772 - djm@cvs.openbsd.org 2008/04/04 05:14:38
773 [sshd_config.5]
774 ChrootDirectory is supported in Match blocks (in fact, it is most useful
775 there). Spotted by Minstrel AT minstrel.org.uk
Damien Miller56f41dd2008-05-19 14:28:19 +1000776 - djm@cvs.openbsd.org 2008/04/04 06:44:26
777 [sshd_config.5]
778 oops, some unrelated stuff crept into that commit - backout.
779 spotted by jmc@
Damien Miller25434de2008-05-19 14:29:08 +1000780 - djm@cvs.openbsd.org 2008/04/05 02:46:02
781 [sshd_config.5]
782 HostbasedAuthentication is supported under Match too
Damien Millera4be7c22008-05-19 14:47:37 +1000783 - (djm) [openbsd-compat/bsd-arc4random.c openbsd-compat/openbsd-compat.c]
784 [configure.ac] Implement arc4random_buf(), import implementation of
785 arc4random_uniform() from OpenBSD
Damien Millercaaed012008-05-19 15:26:54 +1000786 - (djm) [openbsd-compat/bsd-arc4random.c] Warning fixes
Damien Miller94178312008-05-19 15:28:35 +1000787 - (djm) [openbsd-compat/port-tun.c] needs sys/queue.h
Damien Miller354c48c2008-05-19 14:50:00 +1000788 - (djm) OpenBSD CVS Sync
789 - djm@cvs.openbsd.org 2008/04/13 00:22:17
790 [dh.c sshd.c]
791 Use arc4random_buf() when requesting more than a single word of output
792 Use arc4random_uniform() when the desired random number upper bound
793 is not a power of two
794 ok deraadt@ millert@
Damien Millerd671e5a2008-05-19 14:53:33 +1000795 - djm@cvs.openbsd.org 2008/04/18 12:32:11
796 [sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c sftp.h]
797 introduce sftp extension methods statvfs@openssh.com and
798 fstatvfs@openssh.com that implement statvfs(2)-like operations,
799 based on a patch from miklos AT szeredi.hu (bz#1399)
800 also add a "df" command to the sftp client that uses the
801 statvfs@openssh.com to produce a df(1)-like display of filesystem
802 space and inode utilisation
803 ok markus@
Damien Miller64058cb2008-05-19 14:54:25 +1000804 - jmc@cvs.openbsd.org 2008/04/18 17:15:47
805 [sftp.1]
806 macro fixage;
Damien Millerff0dd882008-05-19 14:55:02 +1000807 - djm@cvs.openbsd.org 2008/04/18 22:01:33
808 [session.c]
809 remove unneccessary parentheses
Damien Miller0b4c1652008-05-19 14:55:29 +1000810 - otto@cvs.openbsd.org 2008/04/29 11:20:31
811 [monitor_mm.h]
812 garbage collect two unused fields in struct mm_master; ok markus@
Damien Millerbacb7fb2008-05-19 14:56:33 +1000813 - djm@cvs.openbsd.org 2008/04/30 10:14:03
814 [ssh-keyscan.1 ssh-keyscan.c]
815 default to rsa (protocol 2) keys, instead of rsa1 keys; spotted by
816 larsnooden AT openoffice.org
Damien Miller4f755cd2008-05-19 14:57:41 +1000817 - pyr@cvs.openbsd.org 2008/05/07 05:49:37
818 [servconf.c servconf.h session.c sshd_config.5]
819 Enable the AllowAgentForwarding option in sshd_config (global and match
820 context), to specify if agents should be permitted on the server.
821 As the man page states:
822 ``Note that disabling Agent forwarding does not improve security
823 unless users are also denied shell access, as they can always install
824 their own forwarders.''
825 ok djm@, ok and a mild frown markus@
Damien Millerba3a6592008-05-19 14:58:22 +1000826 - pyr@cvs.openbsd.org 2008/05/07 06:43:35
827 [sshd_config]
828 push the sshd_config bits in, spotted by ajacoutot@
Damien Millere9890192008-05-19 14:59:02 +1000829 - jmc@cvs.openbsd.org 2008/05/07 08:00:14
830 [sshd_config.5]
831 sort;
Damien Millerdb255ca2008-05-19 14:59:37 +1000832 - markus@cvs.openbsd.org 2008/05/08 06:59:01
833 [bufaux.c buffer.h channels.c packet.c packet.h]
834 avoid extra malloc/copy/free when receiving data over the net;
835 ~10% speedup for localhost-scp; ok djm@
Damien Millerb84886b2008-05-19 15:05:07 +1000836 - djm@cvs.openbsd.org 2008/05/08 12:02:23
837 [auth-options.c auth1.c channels.c channels.h clientloop.c gss-serv.c]
838 [monitor.c monitor_wrap.c nchan.c servconf.c serverloop.c session.c]
839 [ssh.c sshd.c]
840 Implement a channel success/failure status confirmation callback
841 mechanism. Each channel maintains a queue of callbacks, which will
842 be drained in order (RFC4253 guarantees confirm messages are not
843 reordered within an channel).
844 Also includes a abandonment callback to clean up if a channel is
845 closed without sending confirmation messages. This probably
846 shouldn't happen in compliant implementations, but it could be
847 abused to leak memory.
848 ok markus@ (as part of a larger diff)
Damien Miller7207f642008-05-19 15:34:50 +1000849 - djm@cvs.openbsd.org 2008/05/08 12:21:16
850 [monitor.c monitor_wrap.c session.h servconf.c servconf.h session.c]
851 [sshd_config sshd_config.5]
852 Make the maximum number of sessions run-time controllable via
853 a sshd_config MaxSessions knob. This is useful for disabling
854 login/shell/subsystem access while leaving port-forwarding working
855 (MaxSessions 0), disabling connection multiplexing (MaxSessions 1) or
856 simply increasing the number of allows multiplexed sessions.
857 Because some bozos are sure to configure MaxSessions in excess of the
858 number of available file descriptors in sshd (which, at peak, might be
859 as many as 9*MaxSessions), audit sshd to ensure that it doesn't leak fds
860 on error paths, and make it fail gracefully on out-of-fd conditions -
861 sending channel errors instead of than exiting with fatal().
862 bz#1090; MaxSessions config bits and manpage from junyer AT gmail.com
863 ok markus@
Damien Miller5771ed72008-05-19 15:35:33 +1000864 - djm@cvs.openbsd.org 2008/05/08 13:06:11
865 [clientloop.c clientloop.h ssh.c]
866 Use new channel status confirmation callback system to properly deal
867 with "important" channel requests that fail, in particular command exec,
868 shell and subsystem requests. Previously we would optimistically assume
869 that the requests would always succeed, which could cause hangs if they
870 did not (e.g. when the server runs out of fds) or were unimplemented by
871 the server (bz #1384)
872 Also, properly report failing multiplex channel requests via the mux
873 client stderr (subject to LogLevel in the mux master) - better than
874 silently failing.
875 most bits ok markus@ (as part of a larger diff)
Damien Millerbd740252008-05-19 15:37:09 +1000876 - djm@cvs.openbsd.org 2008/05/09 04:55:56
877 [channels.c channels.h clientloop.c serverloop.c]
878 Try additional addresses when connecting to a port forward destination
879 whose DNS name resolves to more than one address. The previous behaviour
880 was to try the first address and give up.
881 Reported by stig AT venaas.com in bz#343
882 great feedback and ok markus@
Damien Millerb1cbfa22008-05-19 16:00:08 +1000883 - djm@cvs.openbsd.org 2008/05/09 14:18:44
884 [clientloop.c clientloop.h ssh.c mux.c]
885 tidy up session multiplexing code, moving it into its own file and
886 making the function names more consistent - making ssh.c and
887 clientloop.c a fair bit more readable.
888 ok markus@
Damien Millerb3da5932008-05-19 16:02:37 +1000889 - djm@cvs.openbsd.org 2008/05/09 14:26:08
890 [ssh.c]
891 dingo stole my diff hunk
Damien Miller2ff1ca52008-05-19 16:04:56 +1000892 - markus@cvs.openbsd.org 2008/05/09 16:16:06
893 [session.c]
894 re-add the USE_PIPES code and enable it.
895 without pipes shutdown-read from the sshd does not trigger
896 a SIGPIPE when the forked program does a write.
897 ok djm@
898 (Id sync only, USE_PIPES never left portable OpenSSH)
Damien Millerd654dd22008-05-19 16:05:41 +1000899 - markus@cvs.openbsd.org 2008/05/09 16:17:51
900 [channels.c]
901 error-fd race: don't enable the error fd in the select bitmask
902 for channels with both in- and output closed, since the channel
903 will go away before we call select();
904 report, lots of debugging help and ok djm@
Damien Millerbab9bd42008-05-19 16:06:47 +1000905 - markus@cvs.openbsd.org 2008/05/09 16:21:13
906 [channels.h clientloop.c nchan.c serverloop.c]
907 unbreak
908 ssh -2 localhost od /bin/ls | true
909 ignoring SIGPIPE by adding a new channel message (EOW) that signals
910 the peer that we're not interested in any data it might send.
911 fixes bz #85; discussion, debugging and ok djm@
Damien Miller0f30c872008-05-19 16:07:45 +1000912 - pvalchev@cvs.openbsd.org 2008/05/12 20:52:20
913 [umac.c]
914 Ensure nh_result lies on a 64-bit boundary (fixes warnings observed
915 on Itanium on Linux); from Dale Talcott (bug #1462); ok djm@
Damien Miller5159bdd2008-05-19 16:08:20 +1000916 - djm@cvs.openbsd.org 2008/05/15 23:52:24
917 [nchan2.ms]
918 document eow message in ssh protocol 2 channel state machine;
919 feedback and ok markus@
Damien Millera7e0d5a2008-05-19 16:08:41 +1000920 - djm@cvs.openbsd.org 2008/05/18 21:29:05
921 [sftp-server.c]
922 comment extension announcement
Damien Miller58a81142008-05-19 16:11:56 +1000923 - djm@cvs.openbsd.org 2008/05/16 08:30:42
924 [PROTOCOL]
925 document our protocol extensions and deviations; ok markus@
926 - djm@cvs.openbsd.org 2008/05/17 01:31:56
927 [PROTOCOL]
928 grammar and correctness fixes from stevesk@
Damien Miller797e3d12008-05-19 14:27:42 +1000929
Damien Miller5f5cd742008-04-03 08:43:57 +110093020080403
Damien Miller55754fb2008-04-04 16:16:35 +1100931 - (djm) [openbsd-compat/bsd-poll.c] Include stdlib.h to avoid compile-
932 time warnings on LynxOS. Patch from ops AT iki.fi
Damien Millerc5750222008-05-16 10:01:54 +1000933 - (djm) Force string arguments to replacement setproctitle() though
934 strnvis first. Ok dtucker@
Damien Miller55754fb2008-04-04 16:16:35 +1100935
93620080403
Damien Miller5f5cd742008-04-03 08:43:57 +1100937 - (djm) OpenBSD CVS sync:
938 - markus@cvs.openbsd.org 2008/04/02 15:36:51
939 [channels.c]
940 avoid possible hijacking of x11-forwarded connections (back out 1.183)
941 CVE-2008-1483; ok djm@
Damien Miller13ba9c22008-04-03 20:52:51 +1100942 - jmc@cvs.openbsd.org 2008/03/27 22:37:57
943 [sshd.8]
944 remove trailing whitespace;
Damien Millera68d31b2008-04-03 20:53:08 +1100945 - djm@cvs.openbsd.org 2008/04/03 09:50:14
946 [version.h]
947 openssh-5.0
Damien Miller5a4b6462008-04-03 20:55:44 +1100948 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
949 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Millerffa83022008-04-03 20:56:38 +1100950 - (djm) [README] Update link to release notes
Damien Miller79a1bc92008-04-03 20:57:05 +1100951 - (djm) Release 5.0p1
Damien Miller5a4b6462008-04-03 20:55:44 +1100952
95320080315
954 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
955 empty; report and patch from Peter Stuge
956 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
957 commands; report from Peter Stuge
958 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
959 crashes when used with ChrootDirectory
960
Damien Miller5f5cd742008-04-03 08:43:57 +1100961
Darren Tuckerb8eb5862008-03-27 07:27:20 +110096220080327
963 - (dtucker) Cache selinux status earlier so we know if it's enabled after a
964 chroot. Allows ChrootDirectory to work with selinux support compiled in
965 but not enabled. Using it with selinux enabled will require some selinux
966 support inside the chroot. "looks sane" djm@
Damien Millerbc981852008-03-27 10:45:49 +1100967 - (djm) Fix RCS ident in sftp-server-main.c
Damien Miller5447eb22008-03-27 10:50:21 +1100968 - (djm) OpenBSD CVS sync:
969 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
970 [ssh.1 sshd.8 sshd_config.5]
971 bump Mdocdate for pages committed in "febuary", necessary because
972 of a typo in rcs.c;
Damien Millerf92e0632008-03-27 10:53:23 +1100973 - deraadt@cvs.openbsd.org 2008/03/13 01:49:53
974 [monitor_fdpass.c]
975 Correct CMSG_SPACE and CMSG_LEN usage everywhere in the tree. Due to
976 an extensive discussion with otto, kettenis, millert, and hshoexer
Damien Millerbe71e2d2008-03-27 10:54:44 +1100977 - deraadt@cvs.openbsd.org 2008/03/15 16:19:02
978 [monitor_fdpass.c]
979 Repair the simple cases for msg_controllen where it should just be
980 CMSG_SIZE(sizeof(int)), not sizeof(buffer) which may be larger because
981 of alignment; ok kettenis hshoexer
Damien Miller7a3e1d02008-03-27 10:59:57 +1100982 - djm@cvs.openbsd.org 2008/03/23 12:54:01
983 [sftp-client.c]
984 prefer POSIX-style file renaming over filexfer rename behaviour if the
985 server supports the posix-rename@openssh.com extension.
986 Note that the old (filexfer) behaviour would refuse to clobber an
987 existing file. Users who depended on this should adjust their sftp(1)
988 usage.
989 ok deraadt@ markus@
Damien Millere241e852008-03-27 11:01:15 +1100990 - deraadt@cvs.openbsd.org 2008/03/24 16:11:07
991 [monitor_fdpass.c]
992 msg_controllen has to be CMSG_SPACE so that the kernel can account for
993 each cmsg_len (ie. msg_controllen = sum of CMSG_ALIGN(cmsg_len). This
994 works now that kernel fd passing has been fixed to accept a bit of
995 sloppiness because of this ABI repair.
996 lots of discussion with kettenis
Damien Millera1b48cc2008-03-27 11:02:02 +1100997 - djm@cvs.openbsd.org 2008/03/25 11:58:02
998 [session.c sshd_config.5]
999 ignore ~/.ssh/rc if a sshd_config ForceCommand is specified;
1000 from dtucker@ ok deraadt@ djm@
Damien Miller55360e12008-03-27 11:02:27 +11001001 - djm@cvs.openbsd.org 2008/03/25 23:01:41
1002 [session.c]
1003 last patch had backwards test; spotted by termim AT gmail.com
Damien Miller95e80952008-03-27 11:03:05 +11001004 - djm@cvs.openbsd.org 2008/03/26 21:28:14
1005 [auth-options.c auth-options.h session.c sshd.8]
1006 add no-user-rc authorized_keys option to disable execution of ~/.ssh/rc
Damien Miller2ff24f62008-03-27 11:18:13 +11001007 - djm@cvs.openbsd.org 2008/03/27 00:16:49
1008 [version.h]
1009 openssh-4.9
Damien Miller6f1c4622008-03-27 11:26:56 +11001010 - djm@cvs.openbsd.org 2008/03/24 21:46:54
1011 [regress/sftp-badcmds.sh]
1012 disable no-replace rename test now that we prefer a POSIX rename; spotted
1013 by dkrause@
Damien Millerda3155e2008-03-27 12:30:18 +11001014 - (djm) [configure.ac] fix alignment of --without-stackprotect description
Damien Miller5b1c8b32008-03-27 12:33:07 +11001015 - (djm) [configure.ac] --with-selinux too
Damien Miller9c8a4272008-03-27 17:42:06 +11001016 - (djm) [regress/Makefile] cleanup PuTTY interop test droppings
Damien Miller59682b52008-03-27 17:43:34 +11001017 - (djm) [README] Update link to release notes
Damien Miller949fb902008-03-27 17:43:45 +11001018 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1019 [contrib/suse/openssh.spec] Crank version numbers in RPM spec files
Damien Miller0abb2322008-03-27 17:53:09 +11001020 - (djm) Release 4.9p1
Darren Tuckerb8eb5862008-03-27 07:27:20 +11001021
Damien Miller8f8b1562008-03-15 09:25:54 +1100102220080315
1023 - (djm) [regress/test-exec.sh] Quote putty-related variables in case they are
1024 empty; report and patch from Peter Stuge
1025 - (djm) [regress/test-exec.sh] Silence noise from detection of putty
1026 commands; report from Peter Stuge
Damien Millera1939002008-03-15 17:27:58 +11001027 - (djm) [session.c] Relocate incorrectly-placed closefrom() that was causing
1028 crashes when used with ChrootDirectory
Damien Miller8f8b1562008-03-15 09:25:54 +11001029
Tim Rice51430432008-03-14 10:39:17 -0700103020080314
1031 - (tim) [regress/sftp-cmds.sh] s/cd/lcd/ in lls test. Reported by
1032 vinschen at redhat.com. Add () to put echo commands in subshell for lls test
1033 I mistakenly left out of last commit.
Tim Rice02db85b2008-03-14 11:02:51 -07001034 - (tim) [regress/localcommand.sh] Shell portability fix. Reported by imorgan at
1035 nas.nasa.gov
Tim Rice51430432008-03-14 10:39:17 -07001036
Damien Miller66429962008-03-13 12:05:40 +1100103720080313
1038 - (djm) [Makefile.in regress/Makefile] Fix interop-tests target (note to
1039 self: make changes to Makefile.in next time, not the generated Makefile).
Damien Millerc2cefb02008-03-13 12:41:31 +11001040 - (djm) [Makefile.in regress/test-exec.sh] Find installed plink(1) and
1041 puttygen(1) by $PATH
Tim Rice3eb14492008-03-13 17:59:50 -07001042 - (tim) [scp.c] Use poll.h if available, fall back to sys/poll.h if not. Patch
1043 by vinschen at redhat.com.
Tim Ricedce65cf2008-03-13 18:21:06 -07001044 - (tim) [regress/sftp-cmds.sh regress/ssh2putty.sh] Shell portability fixes
Tim Rice817d7ef2008-03-13 18:37:05 -07001045 from vinschen at redhat.com and imorgan at nas.nasa.gov
Damien Miller66429962008-03-13 12:05:40 +11001046
104720080312
Damien Millera5e58422008-03-12 23:58:05 +11001048 - (djm) OpenBSD CVS Sync
1049 - dtucker@cvs.openbsd.org 2007/10/29 06:57:13
1050 [regress/Makefile regress/localcommand.sh]
1051 Add simple regress test for LocalCommand; ok djm@
Damien Millerd666d8e2008-03-12 23:58:55 +11001052 - jmc@cvs.openbsd.org 2007/11/25 15:35:09
1053 [regress/agent-getpeereid.sh regress/agent.sh]
1054 more existant -> existent, from Martynas Venckus;
1055 pfctl changes: ok henning
1056 ssh changes: ok deraadt
Damien Miller4cd5fba2008-03-12 23:59:43 +11001057 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1058 [regress/sftp-cmds.sh]
1059 unbreak lls command and add a regress test that would have caught the
1060 breakage; spotted by mouring@
1061 NB. sftp code change already committed.
Damien Milleraf784932008-03-13 00:17:00 +11001062 - djm@cvs.openbsd.org 2007/12/21 04:13:53
1063 [regress/Makefile regress/test-exec.sh regress/putty-ciphers.sh]
1064 [regress/putty-kex.sh regress/putty-transfer.sh regress/ssh2putty.sh]
1065 basic (crypto, kex and transfer) interop regression tests against putty
1066 To run these, install putty and run "make interop-tests" from the build
1067 directory - the tests aren't run by default yet.
Damien Millera5e58422008-03-12 23:58:05 +11001068
106920080311
Darren Tucker52358d62008-03-11 22:58:25 +11001070 - (dtucker) [auth-pam.c monitor.c session.c sshd.c] Bug #926: Move
1071 pam_open_session and pam_close_session into the privsep monitor, which
1072 will ensure that pam_session_close is called as root. Patch from Tomas
1073 Mraz.
1074
Darren Tuckerb7918af2008-03-09 11:34:23 +1100107520080309
1076 - (dtucker) [configure.ac] It turns out gcc's -fstack-protector-all doesn't
1077 always work for all platforms and versions, so test what we can and
1078 add a configure flag to turn it of if needed. ok djm@
Darren Tucker16ba6a82008-03-09 16:36:55 +11001079 - (dtucker) [openbsd-compat/port-aix.{c,h}] Remove AIX specific initgroups
1080 implementation. It's not needed to fix bug #1081 and breaks the build
1081 on some AIX configurations.
Darren Tucker7643e332008-03-09 17:10:09 +11001082 - (dtucker) [openbsd-compat/regress/strtonumtest.c] Bug #1347: Use platform's
1083 equivalent of LLONG_MAX for the compat regression tests, which makes them
1084 run on AIX and HP-UX. Patch from David Leonard.
Darren Tuckerfe1cf972008-03-09 22:50:50 +11001085 - (dtucker) [configure.ac] Run stack-protector tests with -Werror to catch
1086 platforms where gcc understands the option but it's not supported (and
1087 thus generates a warning).
Darren Tuckerb7918af2008-03-09 11:34:23 +11001088
Damien Miller757a38a2008-03-07 18:27:58 +1100108920080307
1090 - (djm) OpenBSD CVS Sync
1091 - jmc@cvs.openbsd.org 2008/02/11 07:58:28
1092 [ssh.1 sshd.8 sshd_config.5]
1093 bump Mdocdate for pages committed in "febuary", necessary because
1094 of a typo in rcs.c;
Damien Miller76e95da2008-03-07 18:31:24 +11001095 - djm@cvs.openbsd.org 2008/02/13 22:38:17
1096 [servconf.h session.c sshd.c]
1097 rekey arc4random and OpenSSL RNG in postauth child
1098 closefrom fds > 2 before shell/command execution
1099 ok markus@
Damien Miller2ee0c432008-03-07 18:31:47 +11001100 - mbalmer@cvs.openbsd.org 2008/02/14 13:10:31
1101 [sshd.c]
1102 When started in configuration test mode (-t) do not check that sshd is
1103 being started with an absolute path.
1104 ok djm
Damien Miller767087b2008-03-07 18:32:42 +11001105 - markus@cvs.openbsd.org 2008/02/20 15:25:26
1106 [session.c]
1107 correct boolean encoding for coredump; der Mouse via dugsong
Damien Miller7cb2b562008-03-07 18:33:12 +11001108 - djm@cvs.openbsd.org 2008/02/22 05:58:56
1109 [session.c]
1110 closefrom() call was too early, delay it until just before we execute
1111 the user's rc files (if any).
Damien Miller58226f62008-03-07 18:33:30 +11001112 - dtucker@cvs.openbsd.org 2008/02/22 20:44:02
1113 [clientloop.c packet.c packet.h serverloop.c]
1114 Allow all SSH2 packet types, including UNIMPLEMENTED to reset the
1115 keepalive timer (bz #1307). ok markus@
Damien Miller7c296612008-03-07 18:33:53 +11001116 - djm@cvs.openbsd.org 2008/02/27 20:21:15
1117 [sftp-server.c]
1118 add an extension method "posix-rename@openssh.com" to perform POSIX atomic
1119 rename() operations. based on patch from miklos AT szeredi.hu in bz#1400;
1120 ok dtucker@ markus@
Damien Millerc0c53c32008-03-07 18:35:26 +11001121 - deraadt@cvs.openbsd.org 2008/03/02 18:19:35
1122 [monitor_fdpass.c]
1123 use a union to ensure alignment of the cmsg (pay attention: various other
1124 parts of the tree need this treatment too); ok djm
Damien Millera79bb8e2008-03-07 18:35:47 +11001125 - deraadt@cvs.openbsd.org 2008/03/04 21:15:42
1126 [version.h]
1127 crank version; from djm
Tim Rice68d29382008-03-07 19:00:33 -08001128 - (tim) [regress/sftp-glob.sh] Shell portability fix.
Damien Miller757a38a2008-03-07 18:27:58 +11001129
Darren Tucker54e859f2008-03-02 21:52:27 +1100113020080302
1131 - (dtucker) [configure.ac] FreeBSD's glob() doesn't behave the way we expect
1132 either, so use our own.
1133
Darren Tucker7ec87332008-02-29 13:57:47 +1100113420080229
1135 - (dtucker) [openbsd-compat/bsd-poll.c] We don't check for select(2) in
1136 configure (and there's not much point, as openssh won't work without it)
1137 so HAVE_SELECT is not defined and the poll(2) compat code doesn't get
1138 built in. Remove HAVE_SELECT so we can build on platforms without poll.
Darren Tuckerccb13ee2008-02-29 15:07:01 +11001139 - (dtucker) [scp.c] Include sys/poll.h inside HAVE_SYS_POLL_H.
Damien Millerbaf7c3d2008-02-29 22:53:40 +11001140 - (djm) [contrib/gnome-ssh-askpass2.h] Keep askpass windown on top. From
1141 Debian patch via bernd AT openbsd.org
Darren Tucker7ec87332008-02-29 13:57:47 +11001142
Darren Tuckere1c4c542008-02-28 15:01:13 +1100114320080228
1144 - (dtucker) [configure.ac] Add -fstack-protector to LDFLAGS too, fixes
1145 linking problems on AIX with gcc 4.1.x.
Darren Tuckerbfaaf962008-02-28 19:13:52 +11001146 - (dtucker) [includes.h ssh-add.c ssh-agent.c ssh-keygen.c ssh.c sshd.c
1147 openbsd-compat/openssl-compat.{c,h}] Bug #1437 Move the OpenSSL compat
1148 header to after OpenSSL headers, since some versions of OpenSSL have
1149 SSLeay_add_all_algorithms as a macro already.
Darren Tucker3d295a62008-02-28 19:22:04 +11001150 - (dtucker) [key.c defines.h openbsd-compat/openssl-compat.h] Move old OpenSSL
1151 compat glue into openssl-compat.h.
Darren Tucker0f26b132008-02-28 23:16:04 +11001152 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Bug #1081: Implement
1153 getgrouplist via getgrset on AIX, rather than iterating over getgrent.
1154 This allows, eg, Match and AllowGroups directives to work with NIS and
1155 LDAP groups.
Darren Tucker1f1e17b2008-02-28 23:20:48 +11001156 - (dtucker) [sshd.c] Bug #1042: make log messages for tcpwrappers use the
1157 same SyslogFacility as the rest of sshd. Patch from William Knox,
1158 ok djm@.
Darren Tuckere1c4c542008-02-28 15:01:13 +11001159
Darren Tucker2c2ac032008-02-25 20:21:20 +1100116020080225
1161 - (dtucker) [openbsd-compat/fake-rfc2553.h] rename ssh_gai_strerror hack
1162 since it now conflicts with the helper function in misc.c. From
1163 vinschen AT redhat.com.
Darren Tuckeracada072008-02-25 21:05:04 +11001164 - (dtucker) [configure.ac audit-bsm.c] Bug #1420: Add a local implementation
1165 of aug_get_machine for systems that don't have their own (eg OS X, FreeBSD).
1166 Help and testing from csjp at FreeBSD org, vgiffin at apple com. ok djm@
Darren Tucker935e20a2008-02-25 21:13:47 +11001167 - (dtucker) [includes.h openbsd-compat/openssl-compat.c] Bug #1437: reshuffle
1168 headers so ./configure --with-ssl-engine actually works. Patch from
1169 Ian Lister.
Darren Tucker2c2ac032008-02-25 20:21:20 +11001170
Darren Tucker2e9b8db2008-02-25 20:18:31 +1100117120080224
1172 - (tim) [contrib/cygwin/ssh-host-config]
1173 Grammar changes on SYSCONFDIR LOCALSTATEDIR messages.
1174 Check more thoroughly that it's possible to create the /var/empty directory.
1175 Patch by vinschen AT redhat.com
1176
Damien Millercfe23d32008-02-10 22:20:44 +1100117720080210
1178 - OpenBSD CVS Sync
1179 - chl@cvs.openbsd.org 2008/01/11 07:22:28
1180 [sftp-client.c sftp-client.h]
1181 disable unused functions
1182 initially from tobias@, but disabled them by placing them in
1183 "#ifdef notyet" which was asked by djm@
1184 ok djm@ tobias@
Damien Millereb602472008-02-10 22:21:28 +11001185 - djm@cvs.openbsd.org 2008/01/19 19:13:28
1186 [ssh.1]
1187 satisfy the pedants: -q does not suppress all diagnostic messages (e.g.
1188 some commandline parsing warnings go unconditionally to stdout).
Damien Millerb82f5dd2008-02-10 22:22:53 +11001189 - djm@cvs.openbsd.org 2008/01/19 20:48:53
1190 [clientloop.c]
1191 fd leak on session multiplexing error path. Report and patch from
1192 gregory_shively AT fanniemae.com
Damien Millerd39a3cf2008-02-10 22:23:18 +11001193 - djm@cvs.openbsd.org 2008/01/19 20:51:26
1194 [ssh.c]
1195 ignore SIGPIPE in multiplex client mode - we can receive this if the
1196 server runs out of fds on us midway. Report and patch from
1197 gregory_shively AT fanniemae.com
Damien Miller6b0c8182008-02-10 22:23:41 +11001198 - djm@cvs.openbsd.org 2008/01/19 22:04:57
1199 [sftp-client.c]
1200 fix remote handle leak in do_download() local file open error path;
1201 report and fix from sworley AT chkno.net
Damien Millera8796f32008-02-10 22:24:30 +11001202 - djm@cvs.openbsd.org 2008/01/19 22:22:58
1203 [ssh-keygen.c]
1204 when hashing individual hosts (ssh-keygen -Hf hostname), make sure we
1205 hash just the specified hostname and not the entire hostspec from the
1206 keyfile. It may be of the form "hostname,ipaddr", which would lead to
1207 a hash that never matches. report and fix from jp AT devnull.cz
Damien Millercb2fbb22008-02-10 22:24:55 +11001208 - djm@cvs.openbsd.org 2008/01/19 22:37:19
1209 [ssh-keygen.c]
1210 unbreak line numbering (broken in revision 1.164), fix error message
Damien Miller3de49f82008-02-10 22:25:24 +11001211 - djm@cvs.openbsd.org 2008/01/19 23:02:40
1212 [channels.c]
1213 When we added support for specified bind addresses for port forwards, we
1214 added a quirk SSH_OLD_FORWARD_ADDR. There is a bug in our handling of
1215 this for -L port forwards that causes the client to listen on both v4
1216 and v6 addresses when connected to a server with this quirk, despite
1217 having set 0.0.0.0 as a bind_address.
1218 report and patch from Jan.Pechanec AT Sun.COM; ok dtucker@
Damien Miller3dff1762008-02-10 22:25:52 +11001219 - djm@cvs.openbsd.org 2008/01/19 23:09:49
1220 [readconf.c readconf.h sshconnect2.c]
1221 promote rekeylimit to a int64 so it can hold the maximum useful limit
1222 of 2^32; report and patch from Jan.Pechanec AT Sun.COM, ok dtucker@
Damien Milleraec5cf82008-02-10 22:26:24 +11001223 - djm@cvs.openbsd.org 2008/01/20 00:38:30
1224 [sftp.c]
1225 When uploading, correctly handle the case of an unquoted filename with
1226 glob metacharacters that match a file exactly but not as a glob, e.g. a
1227 file called "[abcd]". report and test cases from duncan2nd AT gmx.de
Damien Miller3397d0e2008-02-10 22:26:51 +11001228 - djm@cvs.openbsd.org 2008/01/21 17:24:30
1229 [sftp-server.c]
1230 Remove the fixed 100 handle limit in sftp-server and allocate as many
1231 as we have available file descriptors. Patch from miklos AT szeredi.hu;
1232 ok dtucker@ markus@
Damien Milleracdf25b2008-02-10 22:27:24 +11001233 - djm@cvs.openbsd.org 2008/01/21 19:20:17
1234 [sftp-client.c]
1235 when a remote write error occurs during an upload, ensure that ACKs for
1236 all issued requests are properly drained. patch from t8m AT centrum.cz
Damien Miller5ed3d572008-02-10 22:27:47 +11001237 - dtucker@cvs.openbsd.org 2008/01/23 01:56:54
1238 [clientloop.c packet.c serverloop.c]
1239 Revert the change for bz #1307 as it causes connection aborts if an IGNORE
1240 packet arrives while we're waiting in packet_read_expect (and possibly
1241 elsewhere).
Damien Millerb508faa2008-02-10 22:28:45 +11001242 - jmc@cvs.openbsd.org 2008/01/31 20:06:50
1243 [scp.1]
1244 explain how to handle local file names containing colons;
1245 requested by Tamas TEVESZ
1246 ok dtucker
Damien Millerdfc24252008-02-10 22:29:40 +11001247 - markus@cvs.openbsd.org 2008/02/04 21:53:00
1248 [session.c sftp-server.c sftp.h]
1249 link sftp-server into sshd; feedback and ok djm@
Damien Miller520e6152008-02-10 22:46:22 +11001250 - mcbride@cvs.openbsd.org 2008/02/09 12:15:43
1251 [ssh.1 sshd.8]
1252 Document the correct permissions for the ~/.ssh/ directory.
1253 ok jmc
Damien Millercdb6e652008-02-10 22:47:24 +11001254 - djm@cvs.openbsd.org 2008/02/10 09:55:37
1255 [sshd_config.5]
1256 mantion that "internal-sftp" is useful with ForceCommand too
Damien Miller54e37732008-02-10 22:48:55 +11001257 - djm@cvs.openbsd.org 2008/02/10 10:54:29
1258 [servconf.c session.c]
1259 delay ~ expansion for ChrootDirectory so it expands to the logged-in user's
1260 home, rather than the user who starts sshd (probably root)
Damien Millercfe23d32008-02-10 22:20:44 +11001261
Damien Millere27220e2008-01-20 05:52:04 +1100126220080119
1263 - (djm) Silence noice from expr in ssh-copy-id; patch from
1264 mikel AT mikelward.com
Damien Miller49d2a282008-01-20 08:56:00 +11001265 - (djm) Only listen for IPv6 connections on AF_INET6 sockets; patch from
1266 tsr2600 AT gmail.com
Damien Millere27220e2008-01-20 05:52:04 +11001267
Darren Tuckerd4827ab2008-01-02 18:08:45 +1100126820080102
1269 - (dtucker) [configure.ac] Fix message for -fstack-protector-all test.
1270
Darren Tucker1e44c5d2008-01-01 20:32:26 +1100127120080101
1272 - (dtucker) OpenBSD CVS Sync
1273 - dtucker@cvs.openbsd.org 2007/12/31 10:41:31
1274 [readconf.c servconf.c]
1275 Prevent strict-aliasing warnings on newer gcc versions. bz #1355, patch
1276 from Dmitry V. Levin, ok djm@
Darren Tucker58911162008-01-01 20:33:09 +11001277 - dtucker@cvs.openbsd.org 2007/12/31 15:27:04
1278 [sshd.c]
1279 When in inetd mode, have sshd generate a Protocol 1 ephemeral server
1280 key only for connections where the client chooses Protocol 1 as opposed
1281 to when it's enabled in the server's config. Speeds up Protocol 2
1282 connections to inetd-mode servers that also allow Protocol 1. bz #440,
1283 based on a patch from bruno at wolff.to, ok markus@
Darren Tucker4629f932008-01-01 20:36:25 +11001284 - dtucker@cvs.openbsd.org 2008/01/01 08:47:04
1285 [misc.c]
1286 spaces -> tabs from my previous commit
1287 - dtucker@cvs.openbsd.org 2008/01/01 09:06:39
1288 [scp.c]
1289 If scp -p encounters a pre-epoch timestamp, use the epoch which is
1290 as close as we can get given that it's used unsigned. Add a little
1291 debugging while there. bz #828, ok djm@
Darren Tucker15f94272008-01-01 20:36:56 +11001292 - dtucker@cvs.openbsd.org 2008/01/01 09:27:33
1293 [sshd_config.5 servconf.c]
1294 Allow PermitRootLogin in a Match block. Allows for, eg, permitting root
1295 only from the local network. ok markus@, man page bit ok jmc@
Darren Tucker40da29a2008-01-02 00:09:16 +11001296 - dtucker@cvs.openbsd.org 2008/01/01 08:51:20
1297 [moduli]
1298 Updated moduli file; ok djm@
Darren Tucker1e44c5d2008-01-01 20:32:26 +11001299
Darren Tucker528d6fa2007-12-31 21:29:26 +1100130020071231
1301 - (dtucker) [configure.ac openbsd-compat/glob.{c,h}] Bug #1407: force use of
1302 builtin glob implementation on Mac OS X. Based on a patch from
1303 vgiffin at apple.
1304
Darren Tucker88b976f2007-12-29 02:40:43 +1100130520071229
1306 - (dtucker) OpenBSD CVS Sync
1307 - djm@cvs.openbsd.org 2007/12/12 05:04:03
1308 [sftp.c]
1309 unbreak lls command and add a regress test that would have caught the
1310 breakage; spotted by mouring@
Darren Tucker4abde772007-12-29 02:43:51 +11001311 - dtucker@cvs.openbsd.org 2007/12/27 14:22:08
1312 [servconf.c canohost.c misc.c channels.c sshconnect.c misc.h ssh-keyscan.c
1313 sshd.c]
1314 Add a small helper function to consistently handle the EAI_SYSTEM error
1315 code of getaddrinfo. Prompted by vgiffin at apple com via bz #1417.
1316 ok markus@ stevesk@
Darren Tuckerd6725f02007-12-29 02:45:07 +11001317 - dtucker@cvs.openbsd.org 2007/12/28 15:32:24
1318 [clientloop.c serverloop.c packet.c]
1319 Make SSH2_MSG_UNIMPLEMENTED and SSH2_MSG_IGNORE messages reset the
1320 ServerAlive and ClientAlive timers. Prevents dropping a connection
1321 when these are enabled but the peer does not support our keepalives.
1322 bz #1307, ok djm@.
Darren Tucker5baa1702007-12-29 09:37:10 +11001323 - dtucker@cvs.openbsd.org 2007/12/28 22:34:47
1324 [clientloop.c]
1325 Use the correct packet maximum sizes for remote port and agent forwarding.
1326 Prevents the server from killing the connection if too much data is queued
1327 and an excessively large packet gets sent. bz #1360, ok djm@.
Darren Tucker88b976f2007-12-29 02:40:43 +11001328
Darren Tucker319b3d92007-12-02 21:02:22 +1100132920071202
1330 - (dtucker) [configure.ac] Enable -fstack-protector-all on systems where
1331 gcc supports it. ok djm@
Darren Tuckere5662302007-12-02 22:48:40 +11001332 - (dtucker) [scp.c] Update $OpenBSD tag missing from rev 1.175 and remove
1333 leftover debug code.
Darren Tucker541dab22007-12-02 22:59:45 +11001334 - (dtucker) OpenBSD CVS Sync
1335 - dtucker@cvs.openbsd.org 2007/10/29 00:52:45
1336 [auth2-gss.c]
1337 Allow build without -DGSSAPI; ok deraadt@
1338 (Id sync only, Portable already has the ifdefs)
Darren Tucker32e42c72007-12-02 23:01:03 +11001339 - dtucker@cvs.openbsd.org 2007/10/29 01:55:04
1340 [ssh.c]
1341 Plug tiny mem leaks in ControlPath and ProxyCommand option processing;
1342 ok djm@
Darren Tucker2f8b3d92007-12-02 23:02:15 +11001343 - dtucker@cvs.openbsd.org 2007/10/29 04:08:08
1344 [monitor_wrap.c monitor.c]
1345 Send config block back to slave for invalid users too so options
1346 set by a Match block (eg Banner) behave the same for non-existent
1347 users. Found by and ok djm@
Darren Tuckera93cadd2007-12-02 23:05:09 +11001348 - dtucker@cvs.openbsd.org 2007/10/29 06:51:59
1349 [ssh_config.5]
1350 ProxyCommand and LocalCommand use the user's shell, not /bin/sh; ok djm@
Darren Tuckerb776c852007-12-02 23:06:35 +11001351 - dtucker@cvs.openbsd.org 2007/10/29 06:54:50
1352 [ssh.c]
1353 Make LocalCommand work for Protocol 1 too; ok djm@
Darren Tucker63b31cb2007-12-02 23:09:30 +11001354 - jmc@cvs.openbsd.org 2007/10/29 07:48:19
1355 [ssh_config.5]
1356 clean up after previous macro removal;
Darren Tucker23ae8ca2007-12-02 23:12:30 +11001357 - djm@cvs.openbsd.org 2007/11/03 00:36:14
1358 [clientloop.c]
1359 fix memory leak in process_cmdline(), patch from Jan.Pechanec AT Sun.COM;
1360 ok dtucker@
Darren Tuckerb4fbbc62007-12-02 23:16:32 +11001361 - deraadt@cvs.openbsd.org 2007/11/03 01:24:06
1362 [ssh.c]
1363 bz #1377: getpwuid results were being clobbered by another getpw* call
1364 inside tilde_expand_filename(); save the data we need carefully
1365 ok djm
Darren Tuckere143f062007-12-02 23:21:16 +11001366 - dtucker@cvs.openbsd.org 2007/11/03 02:00:32
1367 [ssh.c]
1368 Use xstrdup/xfree when saving pwname and pwdir; ok deraadt@
Darren Tucker06321f52007-12-02 23:22:52 +11001369 - deraadt@cvs.openbsd.org 2007/11/03 02:03:49
1370 [ssh.c]
1371 avoid errno trashing in signal handler; ok dtucker
Darren Tucker319b3d92007-12-02 21:02:22 +11001372
Damien Millere6d15272007-10-30 10:52:44 +1100137320071030
1374 - (djm) OpenBSD CVS Sync
1375 - djm@cvs.openbsd.org 2007/10/29 23:49:41
1376 [openbsd-compat/sys-tree.h]
1377 remove extra backslash at the end of RB_PROTOTYPE, report from
1378 Jan.Pechanec AT Sun.COM; ok deraadt@
1379
Damien Miller32a9dba2007-10-26 14:24:30 +1000138020071026
1381 - (djm) OpenBSD CVS Sync
1382 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1383 [sshpty.c]
1384 remove #if defined block not needed; ok markus@ dtucker@
1385 (NB. RCD ID sync only for portable)
Damien Millercfb606c2007-10-26 14:24:48 +10001386 - djm@cvs.openbsd.org 2007/09/21 03:05:23
1387 [ssh_config.5]
1388 document KbdInteractiveAuthentication in ssh_config.5;
1389 patch from dkg AT fifthhorseman.net
Damien Miller733124b2007-10-26 14:25:12 +10001390 - djm@cvs.openbsd.org 2007/09/21 08:15:29
1391 [auth-bsdauth.c auth-passwd.c auth.c auth.h auth1.c auth2-chall.c]
1392 [monitor.c monitor_wrap.c]
1393 unifdef -DBSD_AUTH
1394 unifdef -USKEY
1395 These options have been in use for some years;
1396 ok markus@ "no objection" millert@
1397 (NB. RCD ID sync only for portable)
Damien Miller4c7728c2007-10-26 14:25:31 +10001398 - canacar@cvs.openbsd.org 2007/09/25 23:48:57
1399 [ssh-agent.c]
1400 When adding a key that already exists, update the properties
1401 (time, confirm, comment) instead of discarding them. ok djm@ markus@
Damien Miller603077a2007-10-26 14:25:55 +10001402 - ray@cvs.openbsd.org 2007/09/27 00:15:57
1403 [dh.c]
1404 Don't return -1 on error in dh_pub_is_valid(), since it evaluates
1405 to true.
1406 Also fix a typo.
1407 Initial diff from Matthew Dempsky, input from djm.
1408 OK djm, markus.
Damien Millerb8c98072007-10-26 14:26:15 +10001409 - dtucker@cvs.openbsd.org 2007/09/29 00:25:51
1410 [auth2.c]
1411 Remove unused prototype. ok djm@
Damien Miller0f4ed692007-10-26 14:26:32 +10001412 - chl@cvs.openbsd.org 2007/10/02 17:49:58
1413 [ssh-keygen.c]
1414 handles zero-sized strings that fgets can return
Damien Miller3dddab32007-10-26 14:27:02 +10001415 properly removes trailing newline
1416 removes an unused variable
1417 correctly counts line number
1418 "looks ok" ray@ markus@
Damien Miller5a4456c2007-10-26 14:27:22 +10001419 - markus@cvs.openbsd.org 2007/10/22 19:10:24
1420 [readconf.c]
1421 make sure that both the local and remote port are correct when
1422 parsing -L; Jan Pechanec (bz #1378)
Damien Miller1cbc2922007-10-26 14:27:45 +10001423 - djm@cvs.openbsd.org 2007/10/24 03:30:02
1424 [sftp.c]
1425 rework argument splitting and parsing to cope correctly with common
1426 shell escapes and make handling of escaped characters consistent
1427 with sh(1) and between sftp commands (especially between ones that
1428 glob their arguments and ones that don't).
1429 parse command flags using getopt(3) rather than hand-rolled parsers.
1430 ok dtucker@
Damien Miller77d57b02007-10-26 14:28:01 +10001431 - djm@cvs.openbsd.org 2007/10/24 03:44:02
1432 [scp.c]
1433 factor out network read/write into an atomicio()-like function, and
1434 use it to handle short reads, apply bandwidth limits and update
1435 counters. make network IO non-blocking, so a small trickle of
1436 reads/writes has a chance of updating the progress meter; bz #799
1437 ok dtucker@
Damien Millerfa66aa72007-10-26 14:43:50 +10001438 - djm@cvs.openbsd.org 2006/08/29 09:44:00
1439 [regress/sftp-cmds.sh]
1440 clean up our mess
Damien Miller99ad3532007-10-26 14:44:34 +10001441 - markus@cvs.openbsd.org 2006/11/06 09:27:43
1442 [regress/cfgmatch.sh]
1443 fix quoting for non-(c)sh login shells.
Damien Miller80ba1302007-10-26 14:45:13 +10001444 - dtucker@cvs.openbsd.org 2006/12/13 08:36:36
1445 [regress/cfgmatch.sh]
1446 Additional test for multiple PermitOpen entries. ok djm@
Damien Miller47d7dc82007-10-26 14:45:57 +10001447 - pvalchev@cvs.openbsd.org 2007/06/07 19:41:46
1448 [regress/cipher-speed.sh regress/try-ciphers.sh]
1449 test umac-64@openssh.com
1450 ok djm@
Damien Millerce0e60e2007-10-26 14:54:12 +10001451 - djm@cvs.openbsd.org 2007/10/24 03:32:35
1452 [regress/sftp-cmds.sh regress/sftp-glob.sh regress/test-exec.sh]
1453 comprehensive tests for sftp escaping its interaction with globbing;
1454 ok dtucker@
Damien Millerda1e4bd2007-10-26 15:35:54 +10001455 - djm@cvs.openbsd.org 2007/10/26 05:30:01
1456 [regress/sftp-glob.sh regress/test-exec.sh]
1457 remove "echo -E" crap that I added in last commit and use printf(1) for
1458 cases where we strictly require echo not to reprocess escape characters.
Damien Miller9c51c8d2007-10-26 16:13:39 +10001459 - deraadt@cvs.openbsd.org 2005/11/28 17:50:12
1460 [openbsd-compat/glob.c]
1461 unused arg in internal static API
Damien Miller9ed56432007-10-26 16:14:46 +10001462 - jakob@cvs.openbsd.org 2007/10/11 18:36:41
Damien Miller2f715ee2007-10-26 16:26:46 +10001463 [openbsd-compat/getrrsetbyname.c openbsd-compat/getrrsetbyname.h]
Damien Miller9ed56432007-10-26 16:14:46 +10001464 use RRSIG instead of SIG for DNSSEC. ok djm@
Damien Miller1651f6c2007-10-26 16:17:24 +10001465 - otto@cvs.openbsd.org 2006/10/21 09:55:03
1466 [openbsd-compat/base64.c]
1467 remove calls to abort(3) that can't happen anyway; from
1468 <bret dot lambert at gmail.com>; ok millert@ deraadt@
Damien Miller0afeae42007-10-26 16:39:05 +10001469 - frantzen@cvs.openbsd.org 2004/04/24 18:11:46
1470 [openbsd-compat/sys-tree.h]
Damien Miller88aa4e32007-10-26 16:37:43 +10001471 sync to Niels Provos' version. avoid unused variable warning in
1472 RB_NEXT()
Damien Miller0afeae42007-10-26 16:39:05 +10001473 - tdeval@cvs.openbsd.org 2004/11/24 18:10:42
1474 [openbsd-compat/sys-tree.h]
1475 typo
Damien Millerb99f5f72007-10-26 16:40:20 +10001476 - grange@cvs.openbsd.org 2004/05/04 16:59:32
1477 [openbsd-compat/sys-queue.h]
1478 Remove useless ``elm'' argument from the SIMPLEQ_REMOVE_HEAD macro.
1479 This matches our SLIST behaviour and NetBSD's SIMPLEQ as well.
1480 ok millert krw deraadt
Damien Millerd129ecb2007-10-26 16:41:14 +10001481 - deraadt@cvs.openbsd.org 2005/02/25 13:29:30
1482 [openbsd-compat/sys-queue.h]
1483 minor white spacing
Damien Miller9aeef6b2007-10-26 16:42:18 +10001484 - otto@cvs.openbsd.org 2005/10/17 20:19:42
1485 [openbsd-compat/sys-queue.h]
1486 Performing certain operations on queue.h data structurs produced
1487 funny results. An example is calling LIST_REMOVE on the same
1488 element twice. This will not fail, but result in a data structure
1489 referencing who knows what. Prevent these accidents by NULLing some
1490 fields on remove and replace. This way, either a panic or segfault
1491 will be produced on the faulty operation.
Damien Miller0b6a21d2007-10-26 16:43:22 +10001492 - otto@cvs.openbsd.org 2005/10/24 20:25:14
1493 [openbsd-compat/sys-queue.h]
1494 Partly backout. NOLIST, used in LISTs is probably interfering.
1495 requested by deraadt@
Damien Miller300f95f2007-10-26 16:44:27 +10001496 - otto@cvs.openbsd.org 2005/10/25 06:37:47
1497 [openbsd-compat/sys-queue.h]
1498 Some uvm problem is being exposed with the more strict macros.
1499 Revert until we've found out what's causing the panics.
Damien Miller03c618a2007-10-26 16:45:32 +10001500 - otto@cvs.openbsd.org 2005/11/25 08:06:25
1501 [openbsd-compat/sys-queue.h]
1502 Introduce debugging aid for queue macros. Disabled by default; but
1503 developers are encouraged to run with this enabled.
1504 ok krw@ fgsch@ deraadt@
Damien Millera95c0c22007-10-26 16:46:31 +10001505 - otto@cvs.openbsd.org 2007/04/30 18:42:34
1506 [openbsd-compat/sys-queue.h]
1507 Enable QUEUE_MACRO_DEBUG on DIAGNOSTIC kernels.
1508 Input and okays from krw@, millert@, otto@, deraadt@, miod@.
Damien Miller0ff80a12007-10-26 16:48:13 +10001509 - millert@cvs.openbsd.org 2004/10/07 16:56:11
1510 GLOB_NOESCAPE is POSIX so move it out of the #ifndef _POSIX_SOURCE
1511 block.
1512 (NB. mostly an RCS ID sync, as portable strips out the conditionals)
Damien Miller89437ed2007-10-26 15:37:50 +10001513 - (djm) [regress/sftp-cmds.sh]
1514 Use more restrictive glob to pick up test files from /bin - some platforms
1515 ship broken symlinks there which could spoil the test.
Damien Millera97529f2007-10-26 16:16:09 +10001516 - (djm) [openbsd-compat/bindresvport.c]
1517 Sync RCS ID after irrelevant (for portable OpenSSH) header shuffling
Damien Millercfb606c2007-10-26 14:24:48 +10001518
Darren Tucker7c92a652007-09-27 07:00:09 +1000151920070927
1520 - (dtucker) [configure.ac atomicio.c] Fall back to including <sys/poll.h> if
1521 we don't have <poll.h> (eq QNX). From bacon at cs nyu edu.
Darren Tuckerbc1bd9d2007-09-27 07:03:20 +10001522 - (dtucker) [configure.ac defines.h] Shadow expiry does not work on QNX6
1523 so disable it for that platform. From bacon at cs nyu edu.
Darren Tucker7c92a652007-09-27 07:00:09 +10001524
Damien Millered626b42007-09-21 13:12:49 +1000152520070921
1526 - (djm) [atomicio.c] Fix spin avoidance for platforms that define
1527 EWOULDBLOCK; patch from ben AT psc.edu
1528
Damien Miller6572db22007-09-17 11:52:59 +1000152920070917
1530 - (djm) OpenBSD CVS Sync
1531 - djm@cvs.openbsd.org 2007/08/23 02:49:43
1532 [auth-passwd.c auth.c session.c]
1533 unifdef HAVE_LOGIN_CAP; ok deraadt@ millert@
1534 NB. RCS ID sync only for portable
Damien Miller6ef50132007-09-17 11:54:24 +10001535 - djm@cvs.openbsd.org 2007/08/23 02:55:51
1536 [auth-passwd.c auth.c session.c]
1537 missed include bits from last commit
1538 NB. RCS ID sync only for portable
Damien Miller6f402042007-09-17 11:55:25 +10001539 - djm@cvs.openbsd.org 2007/08/23 03:06:10
1540 [auth.h]
1541 login_cap.h doesn't belong here
1542 NB. RCS ID sync only for portable
Damien Miller4890e532007-09-17 11:57:38 +10001543 - djm@cvs.openbsd.org 2007/08/23 03:22:16
1544 [auth2-none.c sshd_config sshd_config.5]
1545 Support "Banner=none" to disable displaying of the pre-login banner;
1546 ok dtucker@ deraadt@
Damien Miller1d824ab2007-09-17 11:58:04 +10001547 - djm@cvs.openbsd.org 2007/08/23 03:23:26
1548 [sshconnect.c]
1549 Execute ProxyCommands with $SHELL rather than /bin/sh unconditionally
Damien Miller54fd7cf2007-09-17 12:04:08 +10001550 - djm@cvs.openbsd.org 2007/09/04 03:21:03
1551 [clientloop.c monitor.c monitor_fdpass.c monitor_fdpass.h]
1552 [monitor_wrap.c ssh.c]
1553 make file descriptor passing code return an error rather than call fatal()
1554 when it encounters problems, and use this to make session multiplexing
1555 masters survive slaves failing to pass all stdio FDs; ok markus@
Damien Miller67bd0622007-09-17 12:06:57 +10001556 - djm@cvs.openbsd.org 2007/09/04 11:15:56
1557 [ssh.c sshconnect.c sshconnect.h]
1558 make ssh(1)'s ConnectTimeout option apply to both the TCP connection and
1559 SSH banner exchange (previously it just covered the TCP connection).
1560 This allows callers of ssh(1) to better detect and deal with stuck servers
1561 that accept a TCP connection but don't progress the protocol, and also
1562 makes ConnectTimeout useful for connections via a ProxyCommand;
1563 feedback and "looks ok" markus@
Damien Miller5cbe7ca2007-09-17 16:05:50 +10001564 - sobrado@cvs.openbsd.org 2007/09/09 11:38:01
1565 [ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.c]
1566 sort synopsis and options in ssh-agent(1); usage is lowercase
1567 ok jmc@
Damien Miller9c89c832007-09-17 16:07:32 +10001568 - stevesk@cvs.openbsd.org 2007/09/11 04:36:29
1569 [sshpty.c]
1570 sort #include
1571 NB. RCS ID sync only
Damien Miller14b017d2007-09-17 16:09:15 +10001572 - gilles@cvs.openbsd.org 2007/09/11 15:47:17
1573 [session.c ssh-keygen.c sshlogin.c]
1574 use strcspn to properly overwrite '\n' in fgets returned buffer
1575 ok pyr@, ray@, millert@, moritz@, chl@
Damien Miller1235cd32007-09-17 16:10:21 +10001576 - stevesk@cvs.openbsd.org 2007/09/11 23:49:09
1577 [sshpty.c]
1578 remove #if defined block not needed; ok markus@ dtucker@
1579 NB. RCS ID sync only
Damien Miller83e04f22007-09-17 16:11:01 +10001580 - stevesk@cvs.openbsd.org 2007/09/12 19:39:19
1581 [umac.c]
1582 use xmalloc() and xfree(); ok markus@ pvalchev@
Damien Miller35e18db2007-09-17 16:11:33 +10001583 - djm@cvs.openbsd.org 2007/09/13 04:39:04
1584 [sftp-server.c]
1585 fix incorrect test when setting syslog facility; from Jan Pechanec
Damien Miller8b3fdfb2007-09-17 16:12:03 +10001586 - djm@cvs.openbsd.org 2007/09/16 00:55:52
1587 [sftp-client.c]
1588 use off_t instead of u_int64_t for file offsets, matching what the
1589 progressmeter code expects; bz #842
Tim Rice6ebefac2007-09-17 08:32:32 -07001590 - (tim) [defines.h] Fix regression in long password support on OpenServer 6.
1591 Problem report and additional testing rac AT tenzing.org.
Damien Miller6572db22007-09-17 11:52:59 +10001592
Darren Tucker84287b82007-09-14 10:04:15 +1000159320070914
1594 - (dtucker) [openbsd-compat/bsd-asprintf.c] Plug mem leak in error path.
1595 Patch from Jan.Pechanec at sun com.
1596
Darren Tuckere296d582007-09-10 13:20:14 +1000159720070910
1598 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1358: Always
1599 return 0 on successful test. From David.Leonard at quest com.
Tim Rice0eeaf122007-09-10 16:24:17 -07001600 - (tim) [configure.ac] Autoconf didn't define HAVE_LIBIAF because we
1601 did a AC_CHECK_FUNCS within the AC_CHECK_LIB test.
Darren Tuckere296d582007-09-10 13:20:14 +10001602
Darren Tucker1a9176b2007-08-17 09:42:32 +1000160320070817
1604 - (dtucker) [sshd.8] Many Linux variants use a single "!" to denote locked
1605 accounts and that's what the code looks for, so make man page and code
1606 agree. Pointed out by Roumen Petrov.
Darren Tucker1a329532007-08-17 22:03:09 +10001607 - (dtucker) [INSTALL] Group the parts describing random options and PAM
1608 implementations together which is hopefully more coherent.
Darren Tuckerea43c492007-08-17 22:10:10 +10001609 - (dtucker) [INSTALL] the pid file is sshd.pid not ssh.pid.
Darren Tucker8ea84562007-08-17 22:12:14 +10001610 - (dtucker) [INSTALL] Give PAM its own heading.
Darren Tuckerfb206de2007-08-17 22:52:05 +10001611 - (dtucker) [INSTALL] Link to tcpwrappers.
Darren Tucker1a9176b2007-08-17 09:42:32 +10001612
Darren Tucker9142e1c2007-08-16 23:28:04 +1000161320070816
1614 - (dtucker) [session.c] Call PAM cleanup functions for unauthenticated
1615 connections too. Based on a patch from Sandro Wefel, with & ok djm@
1616
Darren Tucker513d13a2007-08-15 19:13:41 +1000161720070815
1618 - (dtucker) OpenBSD CVS Sync
1619 - markus@cvs.openbsd.org 2007/08/15 08:14:46
1620 [clientloop.c]
1621 do NOT fall back to the trused x11 cookie if generation of an untrusted
Damien Miller6c3d7032007-09-04 14:26:32 +10001622 cookie fails; from Jan Pechanec, via security-alert at sun.com;
1623 ok dtucker
Darren Tucker69fe0e12007-08-15 19:14:52 +10001624 - markus@cvs.openbsd.org 2007/08/15 08:16:49
1625 [version.h]
1626 openssh 4.7
Darren Tuckerfc5d1882007-08-15 22:20:22 +10001627 - stevesk@cvs.openbsd.org 2007/08/15 12:13:41
1628 [ssh_config.5]
1629 tun device forwarding now honours ExitOnForwardFailure; ok markus@
Darren Tucker794f9702007-08-15 19:17:43 +10001630 - (dtucker) [openbsd-compat/bsd-cray.c] Remove debug from signal handler.
1631 ok djm@
Darren Tucker9d81fdc2007-08-15 19:22:20 +10001632 - (dtucker) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1633 contrib/suse/openssh.spec] Crank version.
Darren Tucker513d13a2007-08-15 19:13:41 +10001634
Darren Tucker2d963642007-08-13 23:11:56 +1000163520070813
1636 - (dtucker) [session.c] Bug #1339: ensure that pam_setcred() is always
1637 called with PAM_ESTABLISH_CRED at least once, which resolves a problem
1638 with pam_dhkeys. Patch from David Leonard, ok djm@
1639
Darren Tucker57d4ca92007-08-10 14:32:34 +1000164020070810
1641 - (dtucker) [auth-pam.c] Use sigdie here too. ok djm@
Darren Tucker8acb3b62007-08-10 14:36:12 +10001642 - (dtucker) [configure.ac] Bug #1343: Set DISABLE_FD_PASSING for QNX6. From
1643 Matt Kraai, ok djm@
Darren Tucker57d4ca92007-08-10 14:32:34 +10001644
Darren Tucker863cfa02007-08-09 14:29:47 +1000164520070809
1646 - (dtucker) [openbsd-compat/port-aix.c] Comment typo.
Darren Tucker6f6b27d2007-08-09 14:31:53 +10001647 - (dtucker) [README.platform] Document the interaction between PermitRootLogin
1648 and the AIX native login restrictions.
Darren Tuckera5b6f722007-08-09 14:37:52 +10001649 - (dtucker) [defines.h] Remove _PATH_{CSHELL,SHELLS} which aren't
1650 used anywhere and are a potential source of warnings.
Darren Tucker863cfa02007-08-09 14:29:47 +10001651
Damien Miller93204022007-08-08 14:28:26 +1000165220070808
1653 - (djm) OpenBSD CVS Sync
1654 - ray@cvs.openbsd.org 2007/07/12 05:48:05
1655 [key.c]
1656 Delint: remove some unreachable statements, from Bret Lambert.
1657 OK markus@ and dtucker@.
Damien Miller647d97b2007-08-08 14:29:58 +10001658 - sobrado@cvs.openbsd.org 2007/08/06 19:16:06
1659 [scp.1 scp.c]
1660 the ellipsis is not an optional argument; while here, sync the usage
1661 and synopsis of commands
1662 lots of good ideas by jmc@
1663 ok jmc@
Damien Millerb3ce9fe2007-08-08 14:32:41 +10001664 - djm@cvs.openbsd.org 2007/08/07 07:32:53
1665 [clientloop.c clientloop.h ssh.c]
1666 bz#1232: ensure that any specified LocalCommand is executed after the
1667 tunnel device is opened. Also, make failures to open a tunnel device
1668 fatal when ExitOnForwardFailure is active.
1669 Reported by h.goebel AT goebel-consult.de; ok dtucker markus reyk deraadt
Damien Miller93204022007-08-08 14:28:26 +10001670
Tim Rice947fd592007-07-24 13:13:42 -0700167120070724
1672 - (tim) [openssh.xml.in] make FMRI match what package scripts use.
Tim Ricebf0212d2007-07-24 20:54:09 -07001673 - (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
Darren Tucker7015e962007-08-09 15:03:23 +10001674 Report/patch by David.Leonard AT quest.com (and Bernhard Simon)
Tim Riceffe3a8e2007-07-24 21:16:07 -07001675 - (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
Tim Ricecd22d302007-07-24 21:40:59 -07001676 - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
Tim Rice947fd592007-07-24 13:13:42 -07001677
Damien Miller0d7b9342007-06-28 08:48:02 +1000167820070628
1679 - (djm) bz#1325: Fix SELinux in permissive mode where it would
1680 incorrectly fatal() on errors. patch from cjwatson AT debian.org;
1681 ok dtucker
1682
Darren Tucker067263e2007-06-25 18:32:33 +1000168320070625
1684 - (dtucker) OpenBSD CVS Sync
1685 - djm@cvs.openbsd.org 2007/06/13 00:21:27
1686 [scp.c]
1687 don't ftruncate() non-regular files; bz#1236 reported by wood AT
1688 xmission.com; ok dtucker@
Darren Tuckerd989ada2007-06-25 18:34:43 +10001689 - djm@cvs.openbsd.org 2007/06/14 21:43:25
1690 [ssh.c]
1691 handle EINTR when waiting for mux exit status properly
Darren Tucker132367f2007-06-25 18:59:17 +10001692 - djm@cvs.openbsd.org 2007/06/14 22:48:05
1693 [ssh.c]
1694 when waiting for the multiplex exit status, read until the master end
1695 writes an entire int of data *and* closes the client_fd; fixes mux
1696 regression spotted by dtucker, ok dtucker@
Darren Tuckerab17f7d2007-06-25 19:04:12 +10001697 - djm@cvs.openbsd.org 2007/06/19 02:04:43
1698 [atomicio.c]
1699 if the fd passed to atomicio/atomiciov() is non blocking, then poll() to
1700 avoid a spin if it is not yet ready for reading/writing; ok dtucker@
Darren Tuckerae09cb82007-06-25 19:04:46 +10001701 - dtucker@cvs.openbsd.org 2007/06/25 08:20:03
1702 [channels.c]
1703 Correct test for window updates every three packets; prevents sending
1704 window updates for every single packet. ok markus@
Darren Tuckerdc4a7792007-06-25 22:08:10 +10001705 - dtucker@cvs.openbsd.org 2007/06/25 12:02:27
1706 [atomicio.c]
1707 Include <poll.h> like the man page says rather than <sys/poll.h>. ok djm@
Darren Tucker9e223242007-06-25 19:06:53 +10001708 - (dtucker) [atomicio.c] Test for EWOULDBLOCK in atomiciov to match
1709 atomicio.
Darren Tuckerfebf0f52007-06-25 22:15:12 +10001710 - (dtucker) [atomicio.c configure.ac openbsd-compat/Makefile.in
1711 openbsd-compat/bsd-poll.{c,h} openbsd-compat/openbsd-compat.h]
1712 Add an implementation of poll() built on top of select(2). Code from
1713 OpenNTPD with changes suggested by djm. ok djm@
Darren Tucker067263e2007-06-25 18:32:33 +10001714
Darren Tuckercb520172007-06-14 23:21:32 +1000171520070614
1716 - (dtucker) [cipher-ctr.c umac.c openbsd-compat/openssl-compat.h] Move the
1717 USE_BUILTIN_RIJNDAEL compat goop to openssl-compat.h so it can be
1718 shared with umac.c. Allows building with OpenSSL 0.9.5 again including
1719 umac support. With tim@ djm@, ok djm.
Darren Tuckera2ed7552007-06-14 23:38:39 +10001720 - (dtucker) [openbsd-compat/openssl-compat.h] Merge USE_BUILTIN_RIJNDAEL
1721 sections. Fixes builds with early OpenSSL 0.9.6 versions.
Darren Tucker7dae3d22007-06-14 23:47:31 +10001722 - (dtucker) [openbsd-compat/openssl-compat.h] Remove redundant definition
1723 of USE_BUILTIN_RIJNDAEL since the <0.9.6 test is covered by the
1724 subsequent <0.9.7 test.
Darren Tuckercb520172007-06-14 23:21:32 +10001725
Darren Tucker395ecc22007-06-12 23:38:53 +1000172620070612
1727 - (dtucker) OpenBSD CVS Sync
1728 - markus@cvs.openbsd.org 2007/06/11 09:14:00
1729 [channels.h]
1730 increase default channel windows; ok djm
Darren Tucker29a57072007-06-12 23:39:52 +10001731 - djm@cvs.openbsd.org 2007/06/12 07:41:00
1732 [ssh-add.1]
1733 better document ssh-add's -d option (delete identies from agent), bz#1224
1734 new text based on some provided by andrewmc-debian AT celt.dias.ie;
1735 ok dtucker@
Darren Tucker8f6d0ed2007-06-12 23:40:39 +10001736 - djm@cvs.openbsd.org 2007/06/12 08:20:00
1737 [ssh-gss.h gss-serv.c gss-genr.c]
1738 relocate server-only GSSAPI code from libssh to server; bz #1225
1739 patch from simon AT sxw.org.uk; ok markus@ dtucker@
Darren Tucker43ce9022007-06-12 23:41:06 +10001740 - djm@cvs.openbsd.org 2007/06/12 08:24:20
1741 [scp.c]
1742 make scp try to skip FIFOs rather than blocking when nothing is listening.
1743 depends on the platform supporting sane O_NONBLOCK semantics for open
1744 on FIFOs (apparently POSIX does not mandate this), which OpenBSD does.
1745 bz #856; report by cjwatson AT debian.org; ok markus@
Darren Tucker2cbec742007-06-12 23:41:33 +10001746 - djm@cvs.openbsd.org 2007/06/12 11:11:08
1747 [ssh.c]
1748 fix slave exit value when a control master goes away without passing the
1749 full exit status by ensuring that the slave reads a full int. bz#1261
1750 reported by frekko AT gmail.com; ok markus@ dtucker@
Darren Tucker415bddc2007-06-12 23:43:16 +10001751 - djm@cvs.openbsd.org 2007/06/12 11:15:17
1752 [ssh.c ssh.1]
1753 Add "-K" flag for ssh to set GSSAPIAuthentication=yes and
1754 GSSAPIDelegateCredentials=yes. This is symmetric with -k (disable GSSAPI)
1755 and is useful for hosts with /home on Kerberised NFS; bz #1312
1756 patch from Markus.Kuhn AT cl.cam.ac.uk; ok dtucker@ markus@
Darren Tucker26047492007-06-12 23:44:10 +10001757 - djm@cvs.openbsd.org 2007/06/12 11:45:27
1758 [ssh.c]
1759 improved exit message from multiplex slave sessions; bz #1262
1760 reported by alexandre.nunes AT gmail.com; ok dtucker@
Darren Tuckerb1e128f2007-06-12 23:44:36 +10001761 - dtucker@cvs.openbsd.org 2007/06/12 11:56:15
1762 [gss-genr.c]
1763 Pass GSS OID to gss_display_status to provide better information in
1764 error messages. Patch from Simon Wilkinson via bz 1220. ok djm@
Darren Tucker930cb0b2007-06-13 00:00:27 +10001765 - jmc@cvs.openbsd.org 2007/06/12 13:41:03
1766 [ssh-add.1]
1767 identies -> identities;
Darren Tucker0409e152007-06-13 00:00:58 +10001768 - jmc@cvs.openbsd.org 2007/06/12 13:43:55
1769 [ssh.1]
1770 add -K to SYNOPSIS;
Darren Tuckerbed63112007-06-13 00:02:07 +10001771 - dtucker@cvs.openbsd.org 2007/06/12 13:54:28
1772 [scp.c]
1773 Encode filename with strnvis if the name contains a newline (which can't
1774 be represented in the scp protocol), from bz #891. ok markus@
Darren Tucker395ecc22007-06-12 23:38:53 +10001775
Damien Miller835284b2007-06-11 13:03:16 +1000177620070611
1777 - (djm) Bugzilla #1306: silence spurious error messages from hang-on-exit
1778 fix; tested by dtucker@ and jochen.kirn AT gmail.com
Damien Millere45796f2007-06-11 14:01:42 +10001779 - pvalchev@cvs.openbsd.org 2007/06/07 19:37:34
1780 [kex.h mac.c mac.h monitor_wrap.c myproposal.h packet.c ssh.1]
1781 [ssh_config.5 sshd.8 sshd_config.5]
1782 Add a new MAC algorithm for data integrity, UMAC-64 (not default yet,
1783 must specify umac-64@openssh.com). Provides about 20% end-to-end speedup
1784 compared to hmac-md5. Represents a different approach to message
1785 authentication to that of HMAC that may be beneficial if HMAC based on
1786 one of its underlying hash algorithms is found to be vulnerable to a
1787 new attack. http://www.ietf.org/rfc/rfc4418.txt
1788 in conjunction with and OK djm@
Damien Miller4de545a2007-06-11 14:04:42 +10001789 - pvalchev@cvs.openbsd.org 2007/06/08 04:40:40
1790 [ssh_config]
1791 Add a "MACs" line after "Ciphers" with the default MAC algorithms,
1792 to ease people who want to tweak both (eg. for performance reasons).
1793 ok deraadt@ djm@ dtucker@
Damien Miller5e7c30b2007-06-11 14:06:32 +10001794 - jmc@cvs.openbsd.org 2007/06/08 07:43:46
1795 [ssh_config.5]
1796 put the MAC list into a display, like we do for ciphers,
1797 since groff has trouble handling wide lines;
Damien Miller22b7b492007-06-11 14:07:12 +10001798 - jmc@cvs.openbsd.org 2007/06/08 07:48:09
1799 [sshd_config.5]
1800 oops, here too: put the MAC list into a display, like we do for
1801 ciphers, since groff has trouble with wide lines;
Damien Miller3191a8e2007-06-11 18:33:15 +10001802 - markus@cvs.openbsd.org 2007/06/11 08:04:44
1803 [channels.c]
1804 send 'window adjust' messages every tree packets and do not wait
1805 until 50% of the window is consumed. ok djm dtucker
Damien Miller34a17692007-06-11 14:15:42 +10001806 - (djm) [configure.ac umac.c] If platform doesn't provide swap32(3), then
1807 fallback to provided bit-swizzing functions
Darren Tucker1534fa42007-06-11 14:34:53 +10001808 - (dtucker) [openbsd-compat/bsd-misc.c] According to the spec the "remainder"
1809 argument to nanosleep may be NULL. Currently this never happens in OpenSSH,
1810 but check anyway in case this changes or the code gets used elsewhere.
Darren Tucker725286e2007-06-11 14:44:02 +10001811 - (dtucker) [includes.h] Bug #1243: HAVE_PATHS -> HAVE_PATHS_H. Should
1812 prevent warnings about redefinitions of various things in paths.h.
1813 Spotted by cartmanltd at hotmail.com.
Damien Miller4de545a2007-06-11 14:04:42 +10001814
Darren Tucker4a40ae22007-06-05 18:22:32 +1000181520070605
1816 - (dtucker) OpenBSD CVS Sync
1817 - djm@cvs.openbsd.org 2007/05/22 10:18:52
1818 [sshd.c]
1819 zap double include; from p_nowaczyk AT o2.pl
1820 (not required in -portable, Id sync only)
Darren Tucker0d0d1952007-06-05 18:23:28 +10001821 - djm@cvs.openbsd.org 2007/05/30 05:58:13
1822 [kex.c]
1823 tidy: KNF, ARGSUSED and u_int
Darren Tuckeraa4d5ed2007-06-05 18:27:13 +10001824 - jmc@cvs.openbsd.org 2007/05/31 19:20:16
1825 [scp.1 ssh_config.5 sftp-server.8 ssh-agent.1 sshd_config.5 sftp.1
1826 ssh-keygen.1 ssh-keyscan.1 ssh-add.1 sshd.8 ssh.1 ssh-keysign.8]
1827 convert to new .Dd format;
1828 (We will need to teach mdoc2man.awk to understand this too.)
Darren Tuckera394f992007-06-05 18:28:20 +10001829 - djm@cvs.openbsd.org 2007/05/31 23:34:29
1830 [packet.c]
1831 gc unreachable code; spotted by Tavis Ormandy
Darren Tucker7b21cb52007-06-05 18:29:35 +10001832 - djm@cvs.openbsd.org 2007/06/02 09:04:58
1833 [bufbn.c]
1834 memory leak on error path; from arnaud.lacombe.1 AT ulaval.ca
Darren Tucker5f3d5be2007-06-05 18:30:18 +10001835 - djm@cvs.openbsd.org 2007/06/05 06:52:37
1836 [kex.c monitor_wrap.c packet.c mac.h kex.h mac.c]
1837 Preserve MAC ctx between packets, saving 2xhash calls per-packet.
1838 Yields around a 12-16% end-to-end speedup for arcfour256/hmac-md5
1839 patch from markus@ tested dtucker@ and myself, ok markus@ and me (I'm
1840 committing at his request)
Darren Tucker51e5ab02007-06-05 19:16:59 +10001841 - (dtucker) [mdoc2man.awk] Teach it to deal with $Mdocdate tags that
1842 OpenBSD's cvs now adds.
Darren Tucker88bca062007-06-05 19:30:47 +10001843 - (dtucker) [mdoc2man.awk] Remove trailing "$" from Mdocdate regex so
1844 mindrot's cvs doesn't expand it on us.
Darren Tucker0c0dc492007-06-05 20:01:16 +10001845 - (dtucker) [mdoc2man.awk] Add support for %R references, used for RFCs.
Darren Tucker4a40ae22007-06-05 18:22:32 +10001846
Darren Tucker208ac572007-05-20 14:58:41 +1000184720070520
1848 - (dtucker) OpenBSD CVS Sync
1849 - stevesk@cvs.openbsd.org 2007/04/14 22:01:58
1850 [auth2.c]
1851 remove unused macro; from Dmitry V. Levin <ldv@altlinux.org>
Darren Tucker86473c52007-05-20 14:59:32 +10001852 - stevesk@cvs.openbsd.org 2007/04/18 01:12:43
1853 [sftp-server.c]
1854 cast "%llu" format spec to (unsigned long long); do not assume a
1855 u_int64_t arg is the same as 'unsigned long long'.
1856 from Dmitry V. Levin <ldv@altlinux.org>
1857 ok markus@ 'Yes, that looks correct' millert@
Darren Tuckerf78bb412007-05-20 15:03:15 +10001858 - dtucker@cvs.openbsd.org 2007/04/23 10:15:39
1859 [servconf.c]
1860 Remove debug() left over from development. ok deraadt@
Darren Tucker36b78002007-05-20 15:08:15 +10001861 - djm@cvs.openbsd.org 2007/05/17 07:50:31
1862 [log.c]
1863 save and restore errno when logging; ok deraadt@
Darren Tuckere9405982007-05-20 15:09:04 +10001864 - djm@cvs.openbsd.org 2007/05/17 07:55:29
1865 [sftp-server.c]
1866 bz#1286 stop reading and processing commands when input or output buffer
1867 is nearly full, otherwise sftp-server would happily try to grow the
1868 input/output buffers past the maximum supported by the buffer API and
1869 promptly fatal()
1870 based on patch from Thue Janus Kristensen; feedback & ok dtucker@
Darren Tucker26c66622007-05-20 15:09:42 +10001871 - djm@cvs.openbsd.org 2007/05/17 20:48:13
1872 [sshconnect2.c]
1873 fall back to gethostname() when the outgoing connection is not
1874 on a socket, such as is the case when ProxyCommand is used.
1875 Gives hostbased auth an opportunity to work; bz#616, report
1876 and feedback stuart AT kaloram.com; ok markus@
Darren Tucker7fa339b2007-05-20 15:10:16 +10001877 - djm@cvs.openbsd.org 2007/05/17 20:52:13
1878 [monitor.c]
1879 pass received SIGINT from monitor to postauth child so it can clean
1880 up properly. bz#1196, patch from senthilkumar_sen AT hotpop.com;
1881 ok markus@
Darren Tuckerf520ea12007-05-20 15:11:33 +10001882 - jolan@cvs.openbsd.org 2007/05/17 23:53:41
1883 [sshconnect2.c]
1884 djm owes me a vb and a tism cd for breaking ssh compilation
Darren Tucker29171e92007-05-20 15:20:08 +10001885 - (dtucker) [auth-pam.c] malloc+memset -> calloc. Patch from
1886 ldv at altlinux.org.
Darren Tucker22164712007-05-20 15:26:07 +10001887 - (dtucker) [auth-pam.c] Return empty string if fgets fails in
1888 sshpam_tty_conv. Patch from ldv at altlinux.org.
Darren Tucker208ac572007-05-20 14:58:41 +10001889
Tim Riceaa8954f2007-05-09 15:57:43 -0700189020070509
1891 - (tim) [configure.ac] Bug #1287: Add missing test for ucred.h.
1892
Darren Tucker781e7a22007-04-29 12:06:55 +1000189320070429
1894 - (dtucker) [openbsd-compat/bsd-misc.c] Include unistd.h and sys/types.h
1895 for select(2) prototype.
Darren Tuckerd757e692007-04-29 12:10:57 +10001896 - (dtucker) [auth-shadow.c loginrec.c] Include time.h for time(2) prototype.
Darren Tuckercc40d5e2007-04-29 13:58:06 +10001897 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1299: Use the
1898 platform's _res if it has one. Should fix problem of DNSSEC record lookups
1899 on NetBSD as reported by Curt Sampson.
Darren Tucker2ac529b2007-04-29 14:02:43 +10001900 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
Darren Tucker6d862a52007-04-29 14:39:02 +10001901 - (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
1902 so we don't get redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +10001903 - (dtucker) [openbsd-compat/xmmap.c] Include stdlib.h for mkstemp prototype.
1904 - (dtucker) [configure.ac defines.h] Prevent warnings about __attribute__
1905 __nonnull__ for versions of GCC that don't support it.
Darren Tuckerdca0edf2007-04-29 15:06:44 +10001906 - (dtucker) [configure.ac defines.h] Have configure check for offsetof
1907 to prevent redefinition warnings.
Darren Tucker391de5c2007-04-29 14:49:21 +10001908
Darren Tucker62995c12007-04-06 12:21:47 +1000190920070406
1910 - (dtucker) [INSTALL] Update the systems that have PAM as standard. Link
1911 to OpenPAM too.
Darren Tucker2a386852007-04-06 12:25:08 +10001912 - (dtucker) [INSTALL] prngd lives at sourceforge these days.
Darren Tucker62995c12007-04-06 12:21:47 +10001913
Tim Rice99203ec2007-03-26 09:35:28 -0700191420070326
1915 - (tim) [auth.c configure.ac defines.h session.c openbsd-compat/port-uw.c
1916 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] Rework libiaf test/defines
1917 to account for IRIX having libiaf but not set_id(). Patch with & ok dtucker@
1918
Darren Tucker20e9f972007-03-25 18:26:01 +1000191920070325
1920 - (dtucker) [Makefile.in configure.ac] Replace single-purpose LIBSELINUX,
1921 LIBWRAP and LIBPAM variables in Makefile with the general-purpose
1922 SSHDLIBS. "I like" djm@
1923
Darren Tucker97b1bb52007-03-21 20:38:53 +1100192420070321
1925 - (dtucker) OpenBSD CVS Sync
1926 - dtucker@cvs.openbsd.org 2007/03/09 05:20:06
1927 [servconf.c sshd.c]
1928 Move C/R -> kbdint special case to after the defaults have been
1929 loaded, which makes ChallengeResponse default to yes again. This
1930 was broken by the Match changes and not fixed properly subsequently.
1931 Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
Darren Tucker506ed882007-03-21 20:42:24 +11001932 - djm@cvs.openbsd.org 2007/03/19 01:01:29
1933 [sshd_config]
1934 Disable the legacy SSH protocol 1 for new installations via
1935 a configuration override. In the future, we will change the
1936 server's default itself so users who need the legacy protocol
1937 will need to turn it on explicitly
Darren Tucker2812dc92007-03-21 20:45:06 +11001938 - dtucker@cvs.openbsd.org 2007/03/19 12:16:42
1939 [ssh-agent.c]
1940 Remove the signal handler that checks if the agent's parent process
1941 has gone away, instead check when the select loop returns. Record when
1942 the next key will expire when scanning for expired keys. Set the select
1943 timeout to whichever of these two things happens next. With djm@, with &
1944 ok deraadt@ markus@
Darren Tucker03b1cdb2007-03-21 20:46:03 +11001945 - tedu@cvs.openbsd.org 2007/03/20 03:56:12
1946 [readconf.c clientloop.c]
1947 remove some bogus *p tests from charles longeau
1948 ok deraadt millert
Darren Tucker04354b92007-03-21 20:46:54 +11001949 - jmc@cvs.openbsd.org 2007/03/20 15:57:15
1950 [sshd.8]
1951 - let synopsis and description agree for -f
1952 - sort FILES
1953 - +.Xr ssh-keyscan 1 ,
1954 from Igor Sobrado
Darren Tucker164aa302007-03-21 21:39:57 +11001955 - (dtucker) [configure.ac openbsd-compat/bsd-getpeereid.c] Bug #1287: Use
1956 getpeerucred to implement getpeereid (currently only Solaris 10 and up).
1957 Patch by Jan.Pechanec at Sun.
Darren Tucker9869ab32007-03-21 21:45:48 +11001958 - (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
1959 HAVE_GETPEERUCRED too. Also from Jan Pechanec.
Darren Tucker97b1bb52007-03-21 20:38:53 +11001960
Darren Tuckera8d51ee2007-03-13 07:35:38 +1100196120070313
1962 - (dtucker) [entropy.c scard-opensc.c ssh-rand-helper.c] Bug #1294: include
1963 string.h to prevent warnings, from vapier at gentoo.org.
Darren Tuckerb9fe6a32007-03-13 07:37:49 +11001964 - (dtucker) [LICENCE] Add Daniel Walsh as a copyright holder for the
1965 selinux bits in -portable.
Darren Tuckerda05f482007-03-13 18:50:04 +11001966 - (dtucker) [cipher-3des1.c cipher-bf1.c] The OpenSSL 0.9.8e problem in
1967 bug #1291 also affects Protocol 1 3des. While at it, use compat-openssl.h
1968 in cipher-bf1.c. Patch from Juan Gallego.
Darren Tucker5548e8c2007-03-13 21:00:45 +11001969 - (dtucker) [README.platform] Info about blibpath on AIX.
Darren Tuckera8d51ee2007-03-13 07:35:38 +11001970
Damien Miller5737e362007-03-06 21:21:18 +1100197120070306
1972 - (djm) OpenBSD CVS Sync
1973 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
1974 [sshd_config.5]
1975 sort the `match' keywords;
Damien Miller2dbab872007-03-06 21:21:37 +11001976 - djm@cvs.openbsd.org 2007/03/06 10:13:14
1977 [version.h]
1978 openssh-4.6; "please" deraadt@
Damien Millerd91cfab2007-03-06 21:23:24 +11001979 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1980 [contrib/suse/openssh.spec] crank spec files for release
Damien Millerc49dd342007-03-08 20:13:39 +11001981 - (djm) [README] correct link to release notes
Damien Millerf0ffec92007-03-06 21:24:00 +11001982 - (djm) Release 4.6p1
Damien Miller5737e362007-03-06 21:21:18 +11001983
Damien Miller9975e482007-03-05 11:51:27 +1100198420070304
1985 - (djm) [configure.ac] add a --without-openssl-header-check option to
1986 configure, as some platforms (OS X) ship OpenSSL headers whose version
1987 does not match that of the shipping library. ok dtucker@
Darren Tuckerfd309862007-03-05 18:25:20 +11001988 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
1989 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
1990 ciphers from working correctly (disconnects with "Bad packet length"
1991 errors) as found by Ben Harris. ok djm@
Damien Miller9975e482007-03-05 11:51:27 +11001992
Darren Tucker90a58fd2007-03-03 09:42:23 +1100199320070303
1994 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
1995 general to cover newer gdb versions on HP-UX.
1996
Darren Tucker573e3872007-03-02 17:50:03 +1100199720070302
1998 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
1999 CRLF as well as LF lineendings) and write in binary mode. Patch from
2000 vinschen at redhat.com.
Darren Tuckeraef5bee2007-03-02 17:53:41 +11002001 - (dtucker) [INSTALL] Update to autoconf-2.61.
Darren Tucker573e3872007-03-02 17:50:03 +11002002
Darren Tucker1d75f222007-03-01 21:31:28 +1100200320070301
2004 - (dtucker) OpenBSD CVS Sync
2005 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
2006 [auth2.c sshd_config.5 servconf.c]
2007 Remove ChallengeResponseAuthentication support inside a Match
2008 block as its interaction with KbdInteractive makes it difficult to
2009 support. Also, relocate the CR/kbdint option special-case code into
2010 servconf. "please commit" djm@, ok markus@ for the relocation.
Tim Ricec3af6d42007-03-01 09:34:52 -08002011 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
2012 "Looks sane" dtucker@
Darren Tucker1d75f222007-03-01 21:31:28 +11002013
Darren Tuckercf0d2db2007-02-28 21:19:58 +1100201420070228
2015 - (dtucker) OpenBSD CVS Sync
2016 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
2017 [ssh-agent.c]
2018 Remove expired keys periodically so they don't remain in memory when
2019 the agent is entirely idle, as noted by David R. Piegdon. This is the
2020 simple fix, a more efficient one will be done later. With markus,
2021 deraadt, with & ok djm.
2022
Darren Tuckerd04188e2007-02-25 20:36:49 +1100202320070225
2024 - (dtucker) OpenBSD CVS Sync
2025 - djm@cvs.openbsd.org 2007/02/20 10:25:14
2026 [clientloop.c]
2027 set maximum packet and window sizes the same for multiplexed clients
2028 as normal connections; ok markus@
Darren Tuckered623962007-02-25 20:37:21 +11002029 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
2030 [sshd.c]
2031 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
2032 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
2033 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
2034 and the default action will terminate the listening sshd. Analysis and
2035 patch from andrew at gaul.org.
Darren Tucker82347a82007-02-25 20:37:52 +11002036 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
2037 [servconf.c]
2038 Check activep so Match and GatewayPorts work together; ok markus@
Darren Tucker90aaed42007-02-25 20:38:55 +11002039 - ray@cvs.openbsd.org 2007/02/24 03:30:11
2040 [moduli.c]
2041 - strlen returns size_t, not int.
2042 - Pass full buffer size to fgets.
2043 OK djm@, millert@, and moritz@.
Darren Tuckerd04188e2007-02-25 20:36:49 +11002044
Darren Tuckerbf6b3282007-02-19 22:08:17 +1100204520070219
2046 - (dtucker) OpenBSD CVS Sync
2047 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
2048 [ssh_config.5]
2049 do not use a list for SYNOPSIS;
2050 this is actually part of a larger report sent by eric s. raymond
2051 and forwarded by brad, but i only read half of it. spotted by brad.
Darren Tucker26dc3e62007-02-19 22:09:06 +11002052 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
2053 [ssh-keygen.1 ssh-keygen.c]
2054 more secsh -> rfc 4716 updates;
2055 spotted by wiz@netbsd
2056 ok markus
Darren Tuckerc58b5b02007-02-19 22:12:23 +11002057 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
2058 [readconf.c]
2059 Honour activep for times (eg ServerAliveInterval) while parsing
2060 ssh_config and ~/.ssh/config so they work properly with Host directives.
2061 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
2062 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
2063 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
2064 spaces
Darren Tuckercb0e1752007-02-19 22:12:53 +11002065 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
2066 [readconf.c]
2067 spaces
Darren Tucker0aa3dbb2007-02-19 22:13:39 +11002068 - djm@cvs.openbsd.org 2007/01/22 11:32:50
2069 [sftp-client.c]
2070 return error from do_upload() when a write fails. fixes bz#1252: zero
2071 exit status from sftp when uploading to a full device. report from
2072 jirkat AT atlas.cz; ok dtucker@
Darren Tucker6ec2fbe2007-02-19 22:14:11 +11002073 - djm@cvs.openbsd.org 2007/01/22 13:06:21
2074 [scp.c]
2075 fix detection of whether we should show progress meter or not: scp
2076 tested isatty(stderr) but wrote the progress meter to stdout. This patch
2077 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
2078 of dtucker@
Darren Tucker591322a2007-02-19 22:17:28 +11002079 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
2080 [bufbn.c]
2081 typos in comments; ok jmc@
Darren Tucker1629c072007-02-19 22:25:37 +11002082 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
2083 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
2084 Teach Match how handle config directives that are used before
2085 authentication. This allows configurations such as permitting password
2086 authentication from the local net only while requiring pubkey from
2087 offsite. ok djm@, man page bits ok jmc@
Darren Tucker53ced252007-02-19 22:44:25 +11002088 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
2089 platforms don't have it. Patch from dleonard at vintela.com.
Darren Tucker89ee69e2007-02-19 22:56:55 +11002090 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
2091 an array for signatures when there are none since "calloc(0, n) returns
2092 NULL on some platforms (eg Tru64), which is explicitly permitted by
2093 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
Darren Tuckerbf6b3282007-02-19 22:08:17 +11002094
Damien Millere42bd242007-01-29 10:16:28 +1100209520070128
2096 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
2097 when closing a tty session when a background process still holds tty
2098 fds open. Great detective work and patch by Marc Aurele La France,
2099 slightly tweaked by me; ok dtucker@
2100
Darren Tucker07877ca2007-01-24 00:07:29 +1100210120070123
2102 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
2103 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
2104 so it works properly and modify its callers so that they don't pre or
2105 post decrement arguments that are conditionally evaluated. While there,
2106 put SNPRINTF_CONST back as it prevents build failures in some
2107 configurations. ok djm@ (for most of it)
2108
Damien Miller9f741052007-01-22 12:44:53 +1100210920070122
2110 - (djm) [ssh-rand-helper.8] manpage nits;
2111 from dleonard AT vintela.com (bz#1529)
2112
Darren Tuckereae5fa12007-01-17 11:00:13 +1100211320070117
2114 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
2115 and multiple including it causes problems on old IRIXes. (It snuck back
2116 in during a sync.) Found (again) by Georg Schwarz.
2117
Darren Tucker9ac56e92007-01-14 10:19:59 +1100211820070114
Darren Tuckere67ac002007-01-14 10:26:25 +11002119 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
Damien Miller742cc1c2007-01-14 21:20:30 +11002120 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
2121 value of snprintf replacement, similar to bugs in various libc
2122 implementations. This overflow is not exploitable in OpenSSH.
2123 While I'm fiddling with it, make it a fair bit faster by inlining the
2124 append-char routine; ok dtucker@
Darren Tucker9ac56e92007-01-14 10:19:59 +11002125
Damien Millerdf8b7db2007-01-05 16:22:57 +1100212620070105
2127 - (djm) OpenBSD CVS Sync
2128 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
2129 [ssh-keygen.c]
2130 use argc and argv not some made up short form
Damien Miller3ca8b772007-01-05 16:24:47 +11002131 - ray@cvs.openbsd.org 2006/11/23 01:35:11
2132 [misc.c sftp.c]
2133 Don't access buf[strlen(buf) - 1] for zero-length strings.
2134 ``ok by me'' djm@.
Damien Millerc0367fb2007-01-05 16:25:46 +11002135 - markus@cvs.openbsd.org 2006/12/11 21:25:46
2136 [ssh-keygen.1 ssh.1]
2137 add rfc 4716 (public key format); ok jmc
Damien Miller1ec46262007-01-05 16:26:45 +11002138 - djm@cvs.openbsd.org 2006/12/12 03:58:42
2139 [channels.c compat.c compat.h]
2140 bz #1019: some ssh.com versions apparently can't cope with the
2141 remote port forwarding bind_address being a hostname, so send
2142 them an address for cases where they are not explicitly
2143 specified (wildcard or localhost bind). reported by daveroth AT
2144 acm.org; ok dtucker@ deraadt@
Damien Millera29b95e2007-01-05 16:28:36 +11002145 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
2146 [servconf.c]
2147 Make PermitOpen work with multiple values like the man pages says.
2148 bz #1267 with details from peter at dmtz.com, with & ok djm@
Damien Miller9fc6a562007-01-05 16:29:02 +11002149 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
2150 [servconf.c]
2151 Make "PermitOpen all" first-match within a block to match the way other
2152 options work. ok markus@ djm@
Damien Millerd94fc722007-01-05 16:29:30 +11002153 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
2154 [sshd_config.5]
2155 do not use lists for SYNOPSIS;
2156 from eric s. raymond via brad
Damien Miller6c7439f2007-01-05 16:29:55 +11002157 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
2158 [ssh-keygen.c]
2159 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
Damien Miller80163902007-01-05 16:30:16 +11002160 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
2161 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
2162 spaces
Damien Millerb6c85fc2007-01-05 16:30:41 +11002163 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
2164 [sftp.c]
2165 ARGSUSED for lint
Damien Millere2334d62007-01-05 16:31:02 +11002166 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
2167 [sftp-server.c]
2168 spaces
Damien Millerdf8b7db2007-01-05 16:22:57 +11002169
Damien Miller143c2ef2006-12-05 09:08:54 +1100217020061205
2171 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
2172 occur if the server did not have the privsep user and an invalid user
2173 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
Damien Millerbe6db832006-12-05 22:58:09 +11002174 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
Damien Miller143c2ef2006-12-05 09:08:54 +11002175
Darren Tuckerb0781f72006-11-08 10:01:36 +1100217620061108
2177 - (dtucker) OpenBSD CVS Sync
2178 - markus@cvs.openbsd.org 2006/11/07 13:02:07
2179 [dh.c]
2180 BN_hex2bn returns int; from dtucker@
2181
Darren Tuckerdf0e4382006-11-07 11:28:40 +1100218220061107
2183 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
2184 if we absolutely need it. Pointed out by Corinna, ok djm@
Darren Tucker0bc85572006-11-07 23:14:41 +11002185 - (dtucker) OpenBSD CVS Sync
2186 - markus@cvs.openbsd.org 2006/11/06 21:25:28
2187 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
2188 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
2189 add missing checks for openssl return codes; with & ok djm@
Darren Tuckerfbba7352006-11-07 23:16:08 +11002190 - markus@cvs.openbsd.org 2006/11/07 10:31:31
2191 [monitor.c version.h]
2192 correctly check for bad signatures in the monitor, otherwise the monitor
2193 and the unpriv process can get out of sync. with dtucker@, ok djm@,
2194 dtucker@
Darren Tuckerc2820c52006-11-07 23:25:45 +11002195 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
2196 versions.
Darren Tucker14ea8632006-11-07 23:27:34 +11002197 - (dtucker) Release 4.5p1.
Darren Tuckerdf0e4382006-11-07 11:28:40 +11002198
Damien Miller3975ee22006-11-05 05:31:33 +1100219920061105
2200 - (djm) OpenBSD CVS Sync
2201 - otto@cvs.openbsd.org 2006/10/28 18:08:10
2202 [ssh.1]
2203 correct/expand example of usage of -w; ok jmc@ stevesk@
Damien Miller570c2ab2006-11-05 05:32:02 +11002204 - markus@cvs.openbsd.org 2006/10/31 16:33:12
2205 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
2206 check DH_compute_key() for -1 even if it should not happen because of
2207 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
Damien Miller3975ee22006-11-05 05:31:33 +11002208
Darren Tucker4d13ece2006-11-01 10:28:49 +1100220920061101
2210 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
2211 events fatal in Solaris process contract support and tell it to signal
2212 only processes in the same process group when something happens.
2213 Based on information from andrew.benham at thus.net and similar to
2214 a patch from Chad Mynhier. ok djm@
2215
Damien Miller796c6c62006-10-28 01:10:15 +1000221620061027
2217- (djm) [auth.c] gc some dead code
2218
Damien Millere7658a52006-10-24 03:00:12 +1000221920061023
2220 - (djm) OpenBSD CVS Sync
2221 - ray@cvs.openbsd.org 2006/09/30 17:48:22
2222 [sftp.c]
2223 Clear errno before calling the strtol functions.
2224 From Paul Stoeber <x0001 at x dot de1 dot cc>.
2225 OK deraadt@.
Damien Miller952dce62006-10-24 03:01:16 +10002226 - djm@cvs.openbsd.org 2006/10/06 02:29:19
2227 [ssh-agent.c ssh-keyscan.c ssh.c]
2228 sys/resource.h needs sys/time.h; prompted by brad@
2229 (NB. Id sync only for portable)
Damien Miller990b1a82006-10-24 03:01:56 +10002230 - djm@cvs.openbsd.org 2006/10/09 23:36:11
2231 [session.c]
2232 xmalloc -> xcalloc that was missed previously, from portable
2233 (NB. Id sync only for portable, obviously)
Damien Millerf4bcd102006-10-24 03:02:23 +10002234 - markus@cvs.openbsd.org 2006/10/10 10:12:45
2235 [sshconnect.c]
2236 sleep before retrying (not after) since sleep changes errno; fixes
2237 pr 5250; rad@twig.com; ok dtucker djm
Damien Miller985a4482006-10-24 03:02:41 +10002238 - markus@cvs.openbsd.org 2006/10/11 12:38:03
2239 [clientloop.c serverloop.c]
2240 exit instead of doing a blocking tcp send if we detect a client/server
2241 timeout, since the tcp sendqueue might be already full (of alive
2242 requests); ok dtucker, report mpf
Damien Miller50455892006-10-24 03:03:02 +10002243 - djm@cvs.openbsd.org 2006/10/22 02:25:50
2244 [sftp-client.c]
2245 cancel progress meter when upload write fails; ok deraadt@
Tim Ricebcf8be32006-10-23 14:44:47 -07002246 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
2247 autoconf 2.60 from complaining.
Damien Millere7658a52006-10-24 03:00:12 +10002248
Darren Tuckerffe88e12006-10-18 07:53:06 +1000224920061018
2250 - (dtucker) OpenBSD CVS Sync
2251 - ray@cvs.openbsd.org 2006/09/25 04:55:38
2252 [ssh-keyscan.1 ssh.1]
2253 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
2254 pronounces "SSH" as "ess-ess-aich".
2255 OK jmc@ and stevesk@.
Darren Tucker78802f02006-10-18 22:51:31 +10002256 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
2257 on older versions of OS X. ok djm@
Darren Tuckerffe88e12006-10-18 07:53:06 +10002258
Darren Tuckera43c0052006-10-16 19:49:12 +1000225920061016
2260 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
2261 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
2262
Tim Rice09f10932006-10-06 14:58:38 -0700226320061006
2264 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
2265 Differentiate between OpenServer 5 and OpenServer 6
Darren Tuckeradc947d2006-10-07 09:07:20 +10002266 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
2267 SELinux functions so they're detected correctly. Patch from pebenito at
2268 gentoo.org.
Tim Rice77674b12006-10-06 18:49:36 -07002269 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
2270 Allow setting alternate awk in openssh-config.local.
Tim Rice09f10932006-10-06 14:58:38 -07002271
Tim Rice1cfab232006-10-03 09:34:35 -0700227220061003
2273 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
2274 section so additional platform specific CHECK_HEADER tests will work
2275 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
2276 Feedback and "seems like a good idea" dtucker@
2277
Darren Tucker47bda1f2006-10-01 08:09:50 +1000227820061001
2279 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
2280
Darren Tucker5e8381e2006-09-29 20:16:51 +1000228120060929
2282 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
2283 support. Patch from andrew.benham at thus net.
2284
Darren Tucker23dd6582006-09-28 19:40:20 +1000228520060928
2286 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
2287 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
2288 math.technion.ac.il.
2289
Darren Tucker822d3a62006-09-26 18:59:34 +1000229020060926
2291 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
2292 referenced any more. ok djm@
Darren Tucker25bd3c02006-09-26 20:14:28 +10002293 - (dtucker) [sftp-server.8] Resync; spotted by djm@
Darren Tuckerb4b2f9a2006-09-28 19:08:32 +10002294 - (dtucker) Release 4.4p1.
Darren Tucker822d3a62006-09-26 18:59:34 +10002295
Tim Rice983b35b2006-09-24 12:08:59 -0700229620060924
2297 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
2298 to rev 1.308) to work around broken gcc 2.x header file.
2299
Darren Tucker0ee3cbf2006-09-23 16:25:19 +1000230020060923
2301 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
2302 $LDFLAGS. Patch from vapier at gentoo org.
2303
Darren Tuckerdace2332006-09-22 19:22:17 +1000230420060922
2305 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
2306 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
2307
Darren Tucker1e80e402006-09-21 12:59:33 +1000230820060921
2309 - (dtucker) OpenBSD CVS Sync
2310 - otto@cvs.openbsd.org 2006/09/19 05:52:23
2311 [sftp.c]
2312 Use S_IS* macros insted of masking with S_IF* flags. The latter may
2313 have multiple bits set, which lead to surprising results. Spotted by
2314 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
Darren Tucker4aa665b2006-09-21 13:00:25 +10002315 - markus@cvs.openbsd.org 2006/09/19 21:14:08
2316 [packet.c]
2317 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
Darren Tucker0dc54842006-09-21 23:13:30 +10002318 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
2319 build error on Ultrix. From Bernhard Simon.
Darren Tucker1e80e402006-09-21 12:59:33 +10002320
Darren Tucker9216c372006-09-18 23:17:40 +1000232120060918
2322 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
2323 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
2324 Allows build out of the box with older VAC and XLC compilers. Found by
2325 David Bronder and Bernhard Simon.
Darren Tuckerc70ce7b2006-09-18 23:54:32 +10002326 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
2327 Prevents macro redefinition warnings of "RDONLY".
Darren Tucker9216c372006-09-18 23:17:40 +10002328
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000232920060916
2330 - OpenBSD CVS Sync
2331 - djm@cvs.openbsd.org 2006/09/16 19:53:37
2332 [deattack.c deattack.h packet.c]
2333 limit maximum work performed by the CRC compensation attack detector,
2334 problem reported by Tavis Ormandy, Google Security Team;
2335 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +10002336 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +10002337 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
2338 process so that any logging it does is with the right timezone. From
2339 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +10002340 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
2341 using Protocol 1. From jhb at freebsd.
Damien Miller1f062ca2006-09-17 14:04:46 +10002342 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
Darren Tucker83bbb032006-09-17 22:55:52 +10002343 - (dtucker) [INSTALL] Add info about audit support.
Damien Miller3c9c1fb2006-09-17 06:08:53 +10002344
Damien Miller223897a2006-09-12 21:54:10 +1000234520060912
2346 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
2347 Support SMF in Solaris Packages if enabled by configure. Patch from
2348 Chad Mynhier, tested by dtucker@
2349
Darren Tucker5d8a9ac2006-09-11 20:46:13 +1000235020060911
2351 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
2352 by Pekka Savola.
2353
Darren Tuckerf3766692006-09-10 13:24:18 +1000235420060910
2355 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +10002356 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +10002357
Darren Tucker08432d52006-09-09 15:59:43 +1000235820060909
2359 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +10002360 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +10002361 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +10002362
Darren Tucker17da5302006-09-08 09:54:41 +1000236320060908
2364 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
2365 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +10002366 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +10002367
Damien Miller6433df02006-09-07 10:36:43 +1000236820060907
2369 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
2370 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
2371 Magnus Abrante; suggestion and feedback dtucker@
2372 NB. this change will require that the privilege separation user must
2373 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -07002374 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +10002375 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +10002376 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
2377 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +10002378
Darren Tuckere1fe0992006-09-05 07:53:38 +1000237920060905
2380 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +10002381 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +10002382
Darren Tucker3e089102006-09-04 22:37:41 +1000238320060904
2384 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
2385 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
2386 ok djm@
2387
Darren Tuckered0b5922006-09-03 22:44:49 +1000238820060903
2389 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
2390 declaration of writev(2) and declare it ourselves if necessary. Makes
2391 the atomiciov() calls build on really old systems. ok djm@
2392
Darren Tucker25fa0ee2006-09-02 12:38:56 +1000239320060902
2394 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +10002395 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
2396 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
2397 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
2398 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
2399 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +10002400
Damien Millerded319c2006-09-01 15:38:36 +1000240120060901
2402 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
2403 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
2404 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
2405 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
2406 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2407 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
2408 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
2409 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
2410 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +10002411 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +10002412 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
2413 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
2414 [openbsd-compat/port-uw.c]
2415 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
2416 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +10002417 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
2418 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
2419 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +10002420 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
2421 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +10002422 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
2423 test for GLOB_NOMATCH and use our glob functions if it's not found.
2424 Stops sftp from segfaulting when attempting to get a nonexistent file on
2425 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
2426 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +10002427 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
2428 versions.
Damien Millerded319c2006-09-01 15:38:36 +10002429
Damien Miller1b06dc32006-08-31 03:24:41 +1000243020060831
2431 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
2432 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
2433 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
2434 [openbsd-compat/port-solaris.h] Add support for Solaris process
2435 contracts, enabled with --use-solaris-contracts. Patch from Chad
2436 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +10002437 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
2438 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +10002439
Damien Millerb594f382006-08-30 11:06:34 +1000244020060830
2441 - (djm) OpenBSD CVS Sync
2442 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
2443 [sshd_config.5]
2444 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
2445 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +10002446 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
2447 [sshd.8]
2448 Add more detail about what permissions are and aren't accepted for
2449 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +10002450 - djm@cvs.openbsd.org 2006/08/29 10:40:19
2451 [channels.c session.c]
2452 normalise some inconsistent (but harmless) NULL pointer checks
2453 spotted by the Stanford SATURN tool, via Isil Dillig;
2454 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +10002455 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
2456 [gss-genr.c]
2457 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
2458 missing, by checking whether or not kerberos allocated us a context
2459 before attempting to free it. Patch from Simon Wilkinson, tested by
2460 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +10002461 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
2462 [sshconnect2.c]
2463 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
2464 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +10002465 - djm@cvs.openbsd.org 2006/08/30 00:14:37
2466 [version.h]
2467 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +10002468 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +10002469 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
2470 loginsuccess on AIX immediately after authentication to clear the failed
2471 login count. Previously this would only happen when an interactive
2472 session starts (ie when a pty is allocated) but this means that accounts
2473 that have primarily non-interactive sessions (eg scp's) may gradually
2474 accumulate enough failures to lock out an account. This change may have
2475 a side effect of creating two audit records, one with a tty of "ssh"
2476 corresponding to the authentication and one with the allocated pty per
2477 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +10002478
Darren Tuckerfe408b42006-08-24 19:41:03 +1000247920060824
2480 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +10002481 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
2482 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +10002483 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
2484 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +10002485 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +10002486 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +10002487 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
2488 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +10002489
Darren Tucker12259d92006-08-22 22:24:10 +1000249020060822
2491 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
2492 Makefile. Patch from santhi.amirta at gmail, ok djm.
2493
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000249420060820
2495 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +10002496 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
2497 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +10002498 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
2499 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +10002500 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
2501 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +10002502 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +10002503
Damien Millerdeccaa72006-08-19 08:50:57 +1000250420060819
2505 - (djm) OpenBSD CVS Sync
2506 - djm@cvs.openbsd.org 2006/08/18 22:41:29
2507 [gss-genr.c]
2508 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +10002509 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
2510 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +10002511
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000251220060818
2513 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
2514 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +10002515 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +10002516 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +10002517 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
2518 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +10002519 - (djm) OpenBSD CVS Sync
2520 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
2521 [compress.c monitor.c monitor_wrap.c]
2522 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +10002523 - miod@cvs.openbsd.org 2006/08/12 20:46:46
2524 [monitor.c monitor_wrap.c]
2525 Revert previous include file ordering change, for ssh to compile under
2526 gcc2 (or until openssl include files are cleaned of parameter names
2527 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +10002528 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
2529 [servconf.c servconf.h sshd_config.5]
2530 Add ability to match groups to Match keyword in sshd_config. Feedback
2531 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +10002532 - djm@cvs.openbsd.org 2006/08/16 11:47:15
2533 [sshd.c]
2534 factor inetd connection, TCP listen and main TCP accept loop out of
2535 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +10002536 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
2537 [log.c log.h sshd.c]
2538 make signal handler termination path shorter; risky code pointed out by
2539 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +10002540 - markus@cvs.openbsd.org 2006/08/18 09:15:20
2541 [auth.h session.c sshd.c]
2542 delay authentication related cleanups until we're authenticated and
2543 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +10002544 - djm@cvs.openbsd.org 2006/08/18 10:27:16
2545 [misc.h]
2546 reorder so prototypes are sorted by the files they refer to; no
2547 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +10002548 - djm@cvs.openbsd.org 2006/08/18 13:54:54
2549 [gss-genr.c ssh-gss.h sshconnect2.c]
2550 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
2551 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +10002552 - djm@cvs.openbsd.org 2006/08/18 14:40:34
2553 [gss-genr.c ssh-gss.h]
2554 constify host argument to match the rest of the GSSAPI functions and
2555 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +10002556 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
2557 a signal handler (basically all of them, excepting OpenBSD);
2558 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +10002559
Darren Tuckere6b641a2006-08-17 18:55:27 +1000256020060817
2561 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
2562 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +10002563 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
2564 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +10002565 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
2566 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +10002567
Damien Miller56799c32006-08-16 11:40:45 +1000256820060816
2569 - (djm) [audit-bsm.c] Sprinkle in some headers
2570
Darren Tucker53341812006-08-15 18:21:32 +1000257120060815
2572 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
2573
Damien Miller0e5143e2006-08-07 11:26:36 +1000257420060806
2575 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
2576 on Solaris 10
2577
257820060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +10002579 - (dtucker) [defines.h] With the includes.h changes we no longer get the
2580 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +10002581 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
2582 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +10002583
Damien Miller437edb92006-08-05 09:11:13 +1000258420060805
2585 - (djm) OpenBSD CVS Sync
2586 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
2587 [sshconnect.c]
2588 disable tunnel forwarding when no strict host key checking
2589 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +10002590 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
2591 [scard.c]
2592 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +10002593 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
2594 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
2595 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
2596 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +10002597 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
2598 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
2599 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
2600 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
2601 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
2602 [uidswap.c xmalloc.c]
2603 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +10002604 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
2605 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
2606 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
2607 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2608 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
2609 [sshconnect1.c sshd.c xmalloc.c]
2610 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +10002611 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2612 [ssh_config.5]
2613 avoid confusing wording in HashKnownHosts:
2614 originally spotted by alan amesbury;
2615 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +10002616 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
2617 [ssh_config.5]
2618 avoid confusing wording in HashKnownHosts:
2619 originally spotted by alan amesbury;
2620 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +10002621 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
2622 [sshconnect.c]
2623 Allow fallback to known_hosts entries without port qualifiers for
2624 non-standard ports too, so that all existing known_hosts entries will be
2625 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +10002626 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
2627 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
2628 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
2629 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
2630 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
2631 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
2632 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
2633 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
2634 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
2635 [uuencode.h xmalloc.c]
2636 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +10002637 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
2638 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
2639 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +10002640 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
2641 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
2642 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2643 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
2644 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
2645 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
2646 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
2647 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
2648 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
2649 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
2650 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
2651 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
2652 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
2653 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
2654 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
2655 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
2656 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
2657 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
2658 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
2659 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
2660 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
2661 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
2662 almost entirely get rid of the culture of ".h files that include .h files"
2663 ok djm, sort of ok stevesk
2664 makes the pain stop in one easy step
2665 NB. portable commit contains everything *except* removing includes.h, as
2666 that will take a fair bit more work as we move headers that are required
2667 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +10002668 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
2669 [monitor.c session.c ssh-agent.c]
2670 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +10002671 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +10002672 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
2673 remove last traces of bufaux.h - it was merged into buffer.h in the big
2674 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +10002675 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +10002676 - (djm) [openbsd-compat/regress/snprintftest.c]
2677 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
2678 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +10002679 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
2680 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
2681 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +10002682 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +10002683 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +10002684 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
2685 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +10002686 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +10002687 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +10002688 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +10002689 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
2690 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +10002691 - (dtucker) OpenBSD CVS Sync
2692 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
2693 [auth2-none.c sshd.c monitor_wrap.c]
2694 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +10002695 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
2696 [auth-skey.c]
2697 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +10002698 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
2699 [monitor_wrap.c auth-skey.c auth2-chall.c]
2700 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +10002701 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
2702 [packet.c]
2703 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +10002704 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
2705 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +10002706 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +10002707 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +10002708 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +10002709 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +10002710
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +1000271120060804
2712 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
2713 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
2714 rather than just compiling it. Spotted by dlg@.
2715
Darren Tucker88fdc832006-08-02 23:33:54 +1000271620060802
2717 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
2718
Darren Tucker94346f82006-07-25 19:52:07 +1000271920060725
2720 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
2721
Damien Millerd04f3572006-07-24 13:46:50 +1000272220060724
2723 - (djm) OpenBSD CVS Sync
2724 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
2725 [sshd_config.5]
2726 - new sentence, new line
2727 - s/The the/The/
2728 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +10002729 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +10002730 [auth-options.c canohost.c channels.c includes.h readconf.c]
2731 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +10002732 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +10002733 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
2734 [includes.h ssh.c ssh-rand-helper.c]
2735 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +10002736 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
2737 [monitor_wrap.h]
2738 don't need incompletely-typed 'struct passwd' now with
2739 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +10002740 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
2741 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
2742 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
2743 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
2744 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
2745 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
2746 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +10002747 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
2748 [auth-options.c]
2749 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +10002750 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
2751 [channels.c channels.h servconf.c sshd_config.5]
2752 Add PermitOpen directive to sshd_config which is equivalent to the
2753 "permitopen" key option. Allows server admin to allow TCP port
2754 forwarding only two specific host/port pairs. Useful when combined
2755 with Match.
2756 If permitopen is used in both sshd_config and a key option, both
2757 must allow a given connection before it will be permitted.
2758 Note that users can still use external forwarders such as netcat,
2759 so to be those must be controlled too for the limits to be effective.
2760 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +10002761 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
2762 [sshd_config.5]
2763 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +10002764 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
2765 [scp.1]
2766 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +10002767 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
2768 [ssh-agent.1 sshd_config.5]
2769 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +10002770 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
2771 [sshd_config.5]
2772 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +10002773 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
2774 [dh.c]
2775 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +10002776 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
2777 [servconf.c sshd_config.5]
2778 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
2779 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +10002780 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
2781 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
2782 Add ForceCommand keyword to sshd_config, equivalent to the "command="
2783 key option, man page entry and example in sshd_config.
2784 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +10002785 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
2786 [auth1.c serverloop.c session.c sshconnect2.c]
2787 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
2788 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +10002789 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
2790 [channels.c channels.h servconf.c servconf.h sshd_config.5]
2791 Make PermitOpen take a list of permitted ports and act more like most
2792 other keywords (ie the first match is the effective setting). This
2793 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +10002794 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
2795 [channels.c]
2796 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +10002797 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
2798 [progressmeter.c]
2799 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +10002800 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
2801 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
2802 [sftp-server.c ssh-agent.c sshlogin.c]
2803 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +10002804 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
2805 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
2806 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
2807 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
2808 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
2809 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
2810 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
2811 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
2812 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
2813 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
2814 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
2815 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
2816 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
2817 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
2818 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +10002819 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
2820 [auth.h dispatch.c kex.h sftp-client.c]
2821 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
2822 move
Damien Millerb8fe89c2006-07-24 14:51:00 +10002823 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
2824 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
2825 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
2826 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
2827 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
2828 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
2829 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
2830 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
2831 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
2832 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
2833 make the portable tree compile again - sprinkle unistd.h and string.h
2834 back in. Don't redefine __unused, as it turned out to be used in
2835 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +10002836 - (djm) [openbsd-compat/glob.c]
2837 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
2838 on OpenBSD (or other platforms with a decent glob implementation) with
2839 -Werror
Damien Miller874bc482006-07-24 14:58:07 +10002840 - (djm) [uuencode.c]
2841 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
2842 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +10002843 - (djm) [session.c]
2844 fix compile error with -Werror -Wall: 'path' is only used in
2845 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +10002846 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
2847 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
2848 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
2849 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
2850 [openbsd-compat/rresvport.c]
2851 These look to need string.h and/or unistd.h (based on a grep for function
2852 names)
Damien Miller24f2a422006-07-24 15:30:18 +10002853 - (djm) [Makefile.in]
2854 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +10002855 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
2856 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
2857 Sync regress tests to -current; include dtucker@'s new cfgmatch and
2858 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +10002859 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
2860 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +10002861 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +10002862
Darren Tucker341dae52006-07-13 08:45:14 +1000286320060713
2864 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
2865
Darren Tucker248469b2006-07-12 14:14:31 +1000286620060712
Darren Tucker250f1a62006-07-12 19:01:29 +10002867 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
2868 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
2869 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +10002870 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
2871 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +10002872 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
2873 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +10002874 - (dtucker) OpenBSD CVS Sync
2875 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
2876 [sftp-glob.c sftp-common.h sftp.c]
2877 buffer.h only needed in sftp-common.h and remove some unneeded
2878 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +10002879 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
2880 [sshd.8]
2881 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +10002882 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
2883 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
2884 auth.c packet.c log.c]
2885 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +10002886 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
2887 [ssh.c]
2888 Only copy the part of environment variable that we actually use. Prevents
2889 ssh bailing when SendEnv is used and an environment variable with a really
2890 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +10002891 - markus@cvs.openbsd.org 2006/07/11 18:50:48
2892 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
2893 channels.h readconf.c]
2894 add ExitOnForwardFailure: terminate the connection if ssh(1)
2895 cannot set up all requested dynamic, local, and remote port
2896 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +10002897 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
2898 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
2899 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
2900 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
2901 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
2902 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
2903 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +10002904 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
2905 [ssh.c]
2906 cast asterisk field precision argument to int to remove warning;
2907 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +10002908 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
2909 [authfile.c ssh.c]
2910 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +10002911 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
2912 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
2913 Add support for conditional directives to sshd_config via a "Match"
2914 keyword, which works similarly to the "Host" directive in ssh_config.
2915 Lines after a Match line override the default set in the main section
2916 if the condition on the Match line is true, eg
2917 AllowTcpForwarding yes
2918 Match User anoncvs
2919 AllowTcpForwarding no
2920 will allow port forwarding by all users except "anoncvs".
2921 Currently only a very small subset of directives are supported.
2922 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +10002923 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
2924 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
2925 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +10002926 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +10002927 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +10002928 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +10002929 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
2930 openbsd-compat/rresvport.c] More errno.h.
2931
Darren Tucker44c828f2006-07-11 18:00:06 +1000293220060711
2933 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
2934 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
2935 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +10002936 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
2937 others).
Darren Tucker44c828f2006-07-11 18:00:06 +10002938
Darren Tuckere34c96a2006-07-10 12:55:24 +1000293920060710
2940 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +10002941 - OpenBSD CVS Sync
2942 - djm@cvs.openbsd.org 2006/06/14 10:50:42
2943 [sshconnect.c]
2944 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +10002945 - djm@cvs.openbsd.org 2006/06/26 10:36:15
2946 [clientloop.c]
2947 mention optional bind_address in runtime port forwarding setup
2948 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +10002949 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
2950 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
2951 more details and clarity for tun(4) device forwarding; ok and help
2952 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +10002953 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
2954 [gss-serv-krb5.c gss-serv.c]
2955 no "servconf.h" needed here
2956 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +10002957 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
2958 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
2959 move #include <grp.h> out of includes.h
2960 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +10002961 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
2962 [clientloop.c ssh.1]
2963 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +10002964 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
2965 [includes.h ssh.c sshconnect.c sshd.c]
2966 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +10002967 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
2968 [channels.c includes.h]
2969 move #include <arpa/inet.h> out of includes.h; old ok djm@
2970 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +10002971 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
2972 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
2973 [serverloop.c sshconnect.c uuencode.c]
2974 move #include <netinet/in.h> out of includes.h; ok deraadt@
2975 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +10002976 - djm@cvs.openbsd.org 2006/07/06 10:47:05
2977 [servconf.c servconf.h session.c sshd_config.5]
2978 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +10002979 - djm@cvs.openbsd.org 2006/07/06 10:47:57
2980 [sftp-server.8 sftp-server.c]
2981 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +10002982 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
2983 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
2984 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
2985 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
2986 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
2987 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
2988 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
2989 [uidswap.h]
2990 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +10002991 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
2992 [ssh-keygen.c]
2993 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +10002994 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
2995 [monitor_wrap.h]
2996 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +10002997 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
2998 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
2999 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
3000 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
3001 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +10003002 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
3003 [monitor.c session.c]
3004 missed these from last commit:
3005 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +10003006 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
3007 [log.c]
3008 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +10003009 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
3010 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
3011 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
3012 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3013 [sshlogin.c sshpty.c]
3014 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +10003015 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
3016 [ssh-add.c]
3017 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +10003018 - djm@cvs.openbsd.org 2006/07/10 11:24:54
3019 [sftp-server.c]
3020 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +10003021 - djm@cvs.openbsd.org 2006/07/10 11:25:53
3022 [sftp-server.c]
3023 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +10003024 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
3025 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
3026 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
3027 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +10003028 - OpenBSD CVS Sync
3029 - djm@cvs.openbsd.org 2006/07/10 12:03:20
3030 [scp.c]
3031 duplicate argv at the start of main() because it gets modified later;
3032 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +10003033 - djm@cvs.openbsd.org 2006/07/10 12:08:08
3034 [channels.c]
3035 fix misparsing of SOCKS 5 packets that could result in a crash;
3036 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +10003037 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
3038 [misc.c misc.h sshd.8 sshconnect.c]
3039 Add port identifier to known_hosts for non-default ports, based originally
3040 on a patch from Devin Nate in bz#910.
3041 For any connection using the default port or using a HostKeyAlias the
3042 format is unchanged, otherwise the host name or address is enclosed
3043 within square brackets in the same format as sshd's ListenAddress.
3044 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +10003045 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
3046 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +10003047
Darren Tuckerbdc12122006-07-06 11:56:25 +1000304820060706
3049 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
3050 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
3051 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +10003052 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +10003053
Darren Tuckerdaf6ff42006-07-05 21:35:48 +1000305420060705
3055 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
3056 target already exists.
3057
Darren Tucker66c32d52006-06-30 10:51:32 +1000305820060630
3059 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
3060 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +10003061 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
3062 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +10003063 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
3064 version.
Darren Tucker66c32d52006-06-30 10:51:32 +10003065
Darren Tucker8b272ab2006-06-27 11:20:28 +1000306620060627
3067 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
3068 with autoconf 2.60. Patch from vapier at gentoo.org.
3069
Darren Tucker144e8d62006-06-25 08:25:25 +1000307020060625
3071 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
3072 only, otherwise sshd can hang exiting non-interactive sessions.
3073
Darren Tucker0249f932006-06-24 12:10:07 +1000307420060624
3075 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
3076 Works around limitation in Solaris' passwd program for changing passwords
3077 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +10003078 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
3079 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +10003080
Darren Tucker3eb48342006-06-23 21:05:12 +1000308120060623
3082 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
3083 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
3084 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +10003085 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
3086 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
3087 on the pty slave as zero-length reads on the pty master, which sshd
3088 interprets as the descriptor closing. Since most things don't do zero
3089 length writes this rarely matters, but occasionally it happens, and when
3090 it does the SSH pty session appears to hang, so we add a special case for
3091 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +10003092
Damien Millere250a942006-06-13 12:59:53 +1000309320060613
Damien Miller64346082006-06-13 13:15:54 +10003094 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +10003095 - OpenBSD CVS Sync
3096 - djm@cvs.openbsd.org 2006/05/08 10:49:48
3097 [sshconnect2.c]
3098 uint32_t -> u_int32_t (which we use everywhere else)
3099 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +10003100 - markus@cvs.openbsd.org 2006/05/16 09:00:00
3101 [clientloop.c]
3102 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +10003103 - markus@cvs.openbsd.org 2006/05/17 12:43:34
3104 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3105 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +10003106 - miod@cvs.openbsd.org 2006/05/18 21:27:25
3107 [kexdhc.c kexgexc.c]
3108 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +10003109 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
3110 [ssh_config.5]
3111 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +10003112 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
3113 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +10003114 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
3115 sample ssh_config. ok markus@
3116 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
3117 [ssh_config.5]
3118 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +10003119 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3120 [ssh-add.c]
3121 Sync usage() with man page and reality.
3122 ok deraadt dtucker
3123 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
3124 [ssh.1]
3125 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +10003126 - mk@cvs.openbsd.org 2006/05/30 11:46:38
3127 [ssh-add.c]
3128 Sync usage() with man page and reality.
3129 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +10003130 - markus@cvs.openbsd.org 2006/06/01 09:21:48
3131 [sshd.c]
3132 call get_remote_ipaddr() early; fixes logging after client disconnects;
3133 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +10003134 - markus@cvs.openbsd.org 2006/06/06 10:20:20
3135 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
3136 replace remaining setuid() calls with permanently_set_uid() and
3137 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +10003138 - markus@cvs.openbsd.org 2006/06/08 14:45:49
3139 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
3140 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +10003141 - djm@cvs.openbsd.org 2006/06/13 01:18:36
3142 [ssh-agent.c]
3143 always use a format string, even when printing a constant
3144 - djm@cvs.openbsd.org 2006/06/13 02:17:07
3145 [ssh-agent.c]
3146 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +10003147
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000314820060521
3149 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
3150 and slave, we can remove the special-case handling in the audit hook in
3151 auth_log.
3152
315320060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +10003154 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
3155 pointer leak. From kjhall at us.ibm.com, found by coverity.
3156
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000315720060515
Darren Tucker13c539a2006-05-15 17:15:56 +10003158 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
3159 _res, prevents problems on some platforms that have _res as a global but
3160 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
3161 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +10003162 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
3163 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +10003164 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
3165 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +10003166
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000316720060506
Darren Tucker73373872006-05-15 17:24:25 +10003168 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +10003169 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
3170 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
3171 Prevent ssh from trying to open private keys with bad permissions more than
3172 once or prompting for their passphrases (which it subsequently ignores
3173 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +10003174 - djm@cvs.openbsd.org 2006/05/04 14:55:23
3175 [dh.c]
3176 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +10003177 - djm@cvs.openbsd.org 2006/04/01 05:37:46
3178 [OVERVIEW]
3179 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +10003180 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
3181 [auth-krb5.c]
3182 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +10003183
Darren Tuckerd8093e42006-05-04 16:24:34 +1000318420060504
3185 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
3186 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
3187 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
3188 in Portable-only code; since calloc zeros, remove now-redundant memsets.
3189 Also add a couple of sanity checks. With & ok djm@
3190
Darren Tucker596d3382006-05-03 19:01:09 +1000319120060503
3192 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
3193 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
3194 "no objections" tim@
3195
Damien Miller07aa1322006-04-23 12:04:27 +1000319620060423
3197 - (djm) OpenBSD CVS Sync
3198 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
3199 [scp.c]
3200 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +10003201 - djm@cvs.openbsd.org 2006/04/01 05:50:29
3202 [scp.c]
3203 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +10003204 - djm@cvs.openbsd.org 2006/04/01 05:51:34
3205 [atomicio.c]
3206 ANSIfy; requested deraadt@
3207 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
3208 [ssh-keysign.c]
3209 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +10003210 - djm@cvs.openbsd.org 2006/04/03 07:10:38
3211 [gss-genr.c]
3212 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
3213 by dleonard AT vintela.com. use xasprintf() to simplify code while in
3214 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +10003215 - djm@cvs.openbsd.org 2006/04/16 00:48:52
3216 [buffer.c buffer.h channels.c]
3217 Fix condition where we could exit with a fatal error when an input
3218 buffer became too large and the remote end had advertised a big window.
3219 The problem was a mismatch in the backoff math between the channels code
3220 and the buffer code, so make a buffer_check_alloc() function that the
3221 channels code can use to propsectivly check whether an incremental
3222 allocation will succeed. bz #1131, debugged with the assistance of
3223 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +10003224 - djm@cvs.openbsd.org 2006/04/16 00:52:55
3225 [atomicio.c atomicio.h]
3226 introduce atomiciov() function that wraps readv/writev to retry
3227 interrupted transfers like atomicio() does for read/write;
3228 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +10003229 - djm@cvs.openbsd.org 2006/04/16 00:54:10
3230 [sftp-client.c]
3231 avoid making a tiny 4-byte write to send the packet length of sftp
3232 commands, which would result in a separate tiny packet on the wire by
3233 using atomiciov(writev, ...) to write the length and the command in one
3234 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +10003235 - djm@cvs.openbsd.org 2006/04/16 07:59:00
3236 [atomicio.c]
3237 reorder sanity test so that it cannot dereference past the end of the
3238 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +10003239 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +10003240 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +10003241 Move Buffer bignum functions into their own file, bufbn.c. This means
3242 that sftp and sftp-server (which use the Buffer functions in bufaux.c
3243 but not the bignum ones) no longer need to be linked with libcrypto.
3244 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +10003245 - djm@cvs.openbsd.org 2006/04/20 09:27:09
3246 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
3247 replace the last non-sig_atomic_t flag used in a signal handler with a
3248 sig_atomic_t, unfortunately with some knock-on effects in other (non-
3249 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +10003250 - markus@cvs.openbsd.org 2006/04/20 09:47:59
3251 [sshconnect.c]
3252 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +10003253 - djm@cvs.openbsd.org 2006/04/20 21:53:44
3254 [includes.h session.c sftp.c]
3255 Switch from using pipes to socketpairs for communication between
3256 sftp/scp and ssh, and between sshd and its subprocesses. This saves
3257 a file descriptor per session and apparently makes userland ppp over
3258 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
3259 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +10003260 - djm@cvs.openbsd.org 2006/04/22 04:06:51
3261 [uidswap.c]
3262 use setres[ug]id() to permanently revoke privileges; ok deraadt@
3263 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +10003264 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
3265 [crc32.c]
3266 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +10003267 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
3268 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +10003269
Damien Miller73b42d22006-04-22 21:26:08 +1000327020060421
3271 - (djm) [Makefile.in configure.ac session.c sshpty.c]
3272 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
3273 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
3274 [openbsd-compat/port-linux.h] Add support for SELinux, setting
3275 the execution and TTY contexts. based on patch from Daniel Walsh,
3276 bz #880; ok dtucker@
3277
Damien Miller2eaf37d2006-04-18 15:13:16 +1000327820060418
Damien Miller73b42d22006-04-22 21:26:08 +10003279 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
3280 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +10003281 ok dtucker@
3282
Damien Millerda380be2006-03-31 23:09:17 +1100328320060331
3284 - OpenBSD CVS Sync
3285 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
3286 [xmalloc.c]
3287 we can do the size & nmemb check before the integer overflow check;
3288 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11003289 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
3290 [dh.c]
3291 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +11003292 - djm@cvs.openbsd.org 2006/03/27 23:15:46
3293 [sftp.c]
3294 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +11003295 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
3296 [README.tun ssh.c]
3297 spacing
Damien Miller57c4e872006-03-31 23:11:07 +11003298 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
3299 [channels.c]
3300 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +11003301 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
3302 [ssh-agent.c]
3303 use strtonum() to parse the pid from the file, and range check it
3304 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +11003305 - djm@cvs.openbsd.org 2006/03/30 09:41:25
3306 [channels.c]
3307 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +11003308 - djm@cvs.openbsd.org 2006/03/30 09:58:16
3309 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
3310 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
3311 replace {GET,PUT}_XXBIT macros with functionally similar functions,
3312 silencing a heap of lint warnings. also allows them to use
3313 __bounded__ checking which can't be applied to macros; requested
3314 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +11003315 - djm@cvs.openbsd.org 2006/03/30 10:41:25
3316 [ssh.c ssh_config.5]
3317 add percent escape chars to the IdentityFile option, bz #1159 based
3318 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +11003319 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
3320 [ssh-keygen.c]
3321 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +11003322 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
3323 [auth.c monitor.c]
3324 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +11003325 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
3326 [ssh_config.5]
3327 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +11003328 - djm@cvs.openbsd.org 2006/03/31 09:13:56
3329 [ssh_config.5]
3330 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11003331
Damien Millercb314822006-03-26 13:48:01 +1100333220060326
3333 - OpenBSD CVS Sync
3334 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
3335 [ssh-keygen.c]
3336 if no key file are given when printing the DNS host record, use the
3337 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11003338 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
3339 [scp.c]
3340 Try to display errormessage even if remout == -1
3341 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11003342 - djm@cvs.openbsd.org 2006/03/17 22:31:50
3343 [authfd.c]
3344 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11003345 - djm@cvs.openbsd.org 2006/03/17 22:31:11
3346 [authfd.c]
3347 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11003348 - djm@cvs.openbsd.org 2006/03/19 02:22:32
3349 [serverloop.c]
3350 memory leaks detected by Coverity via elad AT netbsd.org;
3351 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11003352 - djm@cvs.openbsd.org 2006/03/19 02:22:56
3353 [sftp.c]
3354 more memory leaks detected by Coverity via elad AT netbsd.org;
3355 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11003356 - djm@cvs.openbsd.org 2006/03/19 02:23:26
3357 [hostfile.c]
3358 FILE* leak detected by Coverity via elad AT netbsd.org;
3359 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11003360 - djm@cvs.openbsd.org 2006/03/19 02:24:05
3361 [dh.c readconf.c servconf.c]
3362 potential NULL pointer dereferences detected by Coverity
3363 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11003364 - djm@cvs.openbsd.org 2006/03/19 07:41:30
3365 [sshconnect2.c]
3366 memory leaks detected by Coverity via elad AT netbsd.org;
3367 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11003368 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
3369 [servconf.c]
3370 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11003371 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
3372 [auth1.c authfd.c channels.c]
3373 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11003374 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3375 [kex.c kex.h monitor.c myproposal.h session.c]
3376 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11003377 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
3378 [clientloop.c progressmeter.c serverloop.c sshd.c]
3379 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11003380 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
3381 [ssh-keyscan.c]
3382 please lint
Damien Miller4662d342006-03-26 13:59:59 +11003383 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
3384 [ssh.c]
3385 spacing
Damien Miller3305f552006-03-26 14:00:31 +11003386 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
3387 [authfile.c]
3388 whoever thought that break after return was a good idea needs to
3389 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11003390 - djm@cvs.openbsd.org 2006/03/20 04:09:44
3391 [monitor.c]
3392 memory leaks detected by Coverity via elad AT netbsd.org;
3393 deraadt@ ok
3394 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11003395 - djm@cvs.openbsd.org 2006/03/20 11:38:46
3396 [key.c]
3397 (really) last of the Coverity diffs: avoid possible NULL deref in
3398 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11003399 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
3400 [auth.c key.c misc.c packet.c ssh-add.c]
3401 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11003402 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
3403 [key.c]
3404 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11003405 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
3406 [ssh-rsa.c]
3407 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11003408 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11003409 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
3410 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11003411 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11003412 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
3413 [auth1.c auth2.c sshd.c]
3414 sprinkle some ARGSUSED for table driven functions (which sometimes
3415 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11003416 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3417 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
3418 [ssh-rsa.c ssh.c sshlogin.c]
3419 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11003420 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
3421 [monitor.c]
3422 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11003423 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
3424 [channels.c]
3425 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11003426 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3427 [dns.c]
3428 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11003429 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
3430 [canohost.c match.c ssh.c sshconnect.c]
3431 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11003432 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
3433 [channels.c fatal.c kex.c packet.c serverloop.c]
3434 spacing
Damien Millera5a28592006-03-26 14:10:34 +11003435 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
3436 [ttymodes.c]
3437 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11003438 - djm@cvs.openbsd.org 2006/03/25 00:05:41
3439 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
3440 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
3441 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
3442 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
3443 [xmalloc.c xmalloc.h]
3444 introduce xcalloc() and xasprintf() failure-checked allocations
3445 functions and use them throughout openssh
3446
3447 xcalloc is particularly important because malloc(nmemb * size) is a
3448 dangerous idiom (subject to integer overflow) and it is time for it
3449 to die
3450
3451 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11003452 - djm@cvs.openbsd.org 2006/03/25 01:13:23
3453 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
3454 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
3455 [uidswap.c]
3456 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
3457 to xrealloc(p, new_nmemb, new_itemsize).
3458
3459 realloc is particularly prone to integer overflows because it is
3460 almost always allocating "n * size" bytes, so this is a far safer
3461 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11003462 - djm@cvs.openbsd.org 2006/03/25 01:30:23
3463 [sftp.c]
3464 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11003465 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11003466 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
3467 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
3468 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
3469 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
3470 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
3471 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
3472 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
3473 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
3474 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
3475 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
3476 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
3477 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
3478 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
3479 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3480 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3481 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11003482 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
3483 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11003484 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
3485 [auth-rsa.c authfd.c packet.c]
3486 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11003487 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
3488 [clientloop.c serverloop.c]
3489 spacing
Damien Millera1690d02006-03-26 14:27:35 +11003490 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
3491 [sshlogin.c sshlogin.h]
3492 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11003493 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
3494 [ssh-keygen.c]
3495 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11003496 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
3497 [ssh-agent.c]
3498 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11003499 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
3500 [channels.c]
3501 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11003502 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
3503 [bufaux.c channels.c packet.c]
3504 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11003505 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
3506 [channels.c]
3507 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11003508 - djm@cvs.openbsd.org 2006/03/25 22:22:43
3509 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
3510 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
3511 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
3512 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
3513 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
3514 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
3515 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
3516 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
3517 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
3518 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
3519 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11003520 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
3521 [uuencode.c]
3522 typo
Damien Millercb314822006-03-26 13:48:01 +11003523
Damien Miller3e96d742006-03-25 23:39:29 +1100352420060325
3525 - OpenBSD CVS Sync
3526 - djm@cvs.openbsd.org 2006/03/16 04:24:42
3527 [ssh.1]
3528 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
3529 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11003530 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
3531 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
3532 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
3533 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
3534 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
3535 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
3536 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
3537 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
3538 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
3539 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
3540 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
3541 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
3542 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
3543 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
3544 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
3545 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
3546 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
3547 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
3548 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
3549 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
3550 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
3551 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
3552 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
3553 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
3554 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11003555 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
3556 [kex.h myproposal.h]
3557 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11003558 - djm@cvs.openbsd.org 2006/03/20 04:07:22
3559 [auth2-gss.c]
3560 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3561 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11003562 - djm@cvs.openbsd.org 2006/03/20 04:07:49
3563 [gss-genr.c]
3564 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
3565 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11003566 - djm@cvs.openbsd.org 2006/03/20 04:08:18
3567 [gss-serv.c]
3568 last lot of GSSAPI related leaks detected by Coverity via
3569 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11003570 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
3571 [monitor_wrap.h sshpty.h]
3572 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11003573 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
3574 [session.h]
3575 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11003576 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
3577 [dns.c]
3578 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11003579 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
3580 [ssh.1]
3581 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11003582 - djm@cvs.openbsd.org 2006/03/22 21:27:15
3583 [deattack.c deattack.h]
3584 remove IV support from the CRC attack detector, OpenSSH has never used
3585 it - it only applied to IDEA-CFB, which we don't support.
3586 prompted by NetBSD Coverity report via elad AT netbsd.org;
3587 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11003588
Damien Miller66f9eb62006-03-18 23:04:49 +1100358920060318
Darren Tucker9834cab2006-03-19 00:07:07 +11003590 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
3591 elad AT NetBSD.org
3592 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
3593 a LLONG rather than a long. Fixes scp'ing of large files on platforms
3594 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11003595
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100359620060316
3597 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11003598 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
3599 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08003600 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
3601 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11003602 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
3603 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11003604
Damien Miller9f67a212006-03-15 11:05:35 +1100360520060315
3606 - (djm) OpenBSD CVS Sync:
3607 - msf@cvs.openbsd.org 2006/02/06 15:54:07
3608 [ssh.1]
3609 - typo fix
3610 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11003611 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
3612 [ssh.1]
3613 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11003614 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
3615 [auth-rhosts.c includes.h]
3616 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11003617 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
3618 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
3619 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11003620 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
3621 [channels.c clientloop.c clientloop.h includes.h packet.h]
3622 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
3623 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11003624 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
3625 [sshtty.c]
3626 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11003627 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
3628 [hostfile.c]
3629 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11003630 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
3631 [deattack.c]
3632 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11003633 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
3634 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
3635 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
3636 [sshd.c sshpty.c]
3637 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11003638 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
3639 [includes.h misc.c]
3640 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11003641 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
3642 [gss-serv.c monitor.c]
3643 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11003644 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
3645 [sshconnect.c]
3646 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11003647 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
3648 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
3649 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11003650 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
3651 [includes.h packet.c]
3652 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
3653 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11003654 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
3655 [includes.h scp.c sftp-glob.c sftp-server.c]
3656 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11003657 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
3658 [includes.h]
3659 #include <sys/endian.h> not needed; ok djm@
3660 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11003661 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
3662 [sshd.8]
3663 - move some text into a CAVEATS section
3664 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11003665 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
3666 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
3667 [ssh.c sshd.c sshpty.c]
3668 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11003669 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
3670 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
3671 [sftp.c sshconnect.c sshconnect2.c sshd.c]
3672 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11003673 - otto@cvs.openbsd.org 2006/02/11 19:31:18
3674 [atomicio.c]
3675 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11003676 - djm@cvs.openbsd.org 2006/02/12 06:45:34
3677 [ssh.c ssh_config.5]
3678 add a %l expansion code to the ControlPath, which is filled in with the
3679 local hostname at runtime. Requested by henning@ to avoid some problems
3680 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11003681 - djm@cvs.openbsd.org 2006/02/12 10:44:18
3682 [readconf.c]
3683 raise error when the user specifies a RekeyLimit that is smaller than 16
3684 (the smallest of our cipher's blocksize) or big enough to cause integer
3685 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11003686 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
3687 [ssh_config.5]
3688 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11003689 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
3690 [sshd.8]
3691 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11003692 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
3693 [sshd.8]
3694 sort the list of options permissable w/ authorized_keys;
3695 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11003696 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
3697 [sshd.8]
3698 no need to subsection the authorized_keys examples - instead, convert
3699 this to look like an actual file. also use proto 2 keys, and use IETF
3700 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11003701 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
3702 [sshd.8]
3703 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11003704 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
3705 [sshd.8]
3706 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11003707 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
3708 [sshd.8]
3709 - avoid nasty line split
3710 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11003711 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
3712 [sshd.8]
3713 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11003714 - david@cvs.openbsd.org 2006/02/15 05:08:24
3715 [sftp-client.c]
3716 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11003717 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
3718 [ssh.1]
3719 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11003720 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
3721 [sshd.8]
3722 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11003723 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
3724 [sshd.8]
3725 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11003726 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
3727 [sshd.8]
3728 move the sshrc stuff out of FILES, and into its own section:
3729 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11003730 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
3731 [sshd.8]
3732 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11003733 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
3734 [sshd.8]
3735 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11003736 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
3737 [ssh_config.5]
3738 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11003739 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
3740 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
3741 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11003742 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
3743 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
3744 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
3745 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11003746 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
3747 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
3748 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
3749 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
3750 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
3751 [sshconnect2.c sshd.c sshpty.c]
3752 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11003753 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
3754 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
3755 [sshconnect.c]
3756 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11003757 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
3758 [ssh_config.5]
3759 add section on patterns;
3760 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11003761 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
3762 [sshd_config.5]
3763 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11003764 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
3765 [ssh_config.5]
3766 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11003767 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
3768 [sshd.8]
3769 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11003770 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
3771 [ssh-keysign.8 ssh_config.5 sshd_config.5]
3772 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11003773 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
3774 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3775 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11003776 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
3777 [ssh_config.5]
3778 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11003779 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
3780 [sshd_config.5]
3781 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11003782 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
3783 [sshd_config.5]
3784 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11003785 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
3786 [ssh_config.5]
3787 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11003788 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11003789 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
3790 [sshd_config.5]
3791 document the order in which allow/deny directives are processed;
3792 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11003793 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
3794 [ssh_config.5]
3795 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11003796 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
3797 [sshd_config.5]
3798 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11003799 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
3800 [ssh_config.5]
3801 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11003802 - djm@cvs.openbsd.org 2006/02/28 01:10:21
3803 [session.c]
3804 fix logout recording when privilege separation is disabled, analysis and
3805 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
3806 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11003807 - djm@cvs.openbsd.org 2006/03/04 04:12:58
3808 [serverloop.c]
3809 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11003810 - djm@cvs.openbsd.org 2006/03/12 04:23:07
3811 [ssh.c]
3812 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11003813 - djm@cvs.openbsd.org 2006/03/13 08:16:00
3814 [sshd.c]
3815 don't log that we are listening on a socket before the listen() call
3816 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11003817 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
3818 [packet.c]
3819 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
3820 poor performance and protocol stalls under some network conditions (mindrot
3821 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11003822 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
3823 [ssh-keygen.c]
3824 Make ssh-keygen handle CR and CRLF line termination when converting IETF
3825 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
3826 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11003827 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
3828 [misc.c ssh_config.5 sshd_config.5]
3829 Allow config directives to contain whitespace by surrounding them by double
3830 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11003831 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
3832 [authfile.c authfile.h ssh-add.c]
3833 Make ssh-add check file permissions before attempting to load private
3834 key files multiple times; it will fail anyway and this prevents confusing
3835 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11003836 - djm@cvs.openbsd.org 2006/03/14 00:15:39
3837 [canohost.c]
3838 log the originating address and not just the name when a reverse
3839 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11003840 - markus@cvs.openbsd.org 2006/03/14 16:32:48
3841 [ssh_config.5 sshd_config.5]
3842 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11003843 - djm@cvs.openbsd.org 2006/03/07 09:07:40
3844 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
3845 Implement the diffie-hellman-group-exchange-sha256 key exchange method
3846 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
3847 EVP), interop tested against CVS PuTTY
3848 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11003849 - (djm) [configure.ac defines.h kex.c md-sha256.c]
3850 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
3851 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
3852 KEX support, should work with libc SHA256 support or OpenSSL
3853 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11003854 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11003855 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11003856 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11003857 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11003858 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11003859 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
3860 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11003861 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11003862 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11003863 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
3864 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11003865 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
3866 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
3867 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
3868 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
3869 [openbsd-compat/readpassphrase.c] Lots of include fixes for
3870 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08003871 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08003872 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
3873 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11003874 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11003875 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11003876 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
3877 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11003878 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11003879
Darren Tuckerd1450db2006-03-13 19:06:51 +1100388020060313
3881 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
3882 since not all platforms support it. Instead, use internal equivalent while
3883 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
3884 as it's no longer required. Tested by Bernhard Simon, ok djm@
3885
Darren Tucker18614c22006-03-04 08:50:31 +1100388620060304
3887 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
3888 file rather than directory, required as Cygwin will be importing lastlog(1).
3889 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11003890 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
3891 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11003892
Darren Tucker54b75fe2006-02-26 12:31:48 +1100389320060226
3894 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
3895 patch from kraai at ftbfs.org.
3896
389720060223
Darren Tuckera4904f72006-02-23 21:35:30 +11003898 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
3899 reality. Pointed out by tryponraj at gmail.com.
3900
Darren Tucker54b75fe2006-02-26 12:31:48 +1100390120060222
Darren Tucker94413cf2006-02-22 22:24:47 +11003902 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
3903 compile in compat code if required.
3904
Darren Tucker3322e0d2006-02-22 00:00:27 +1100390520060221
3906 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
3907 redefinition of SSLeay_add_all_algorithms.
3908
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100390920060220
3910 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
3911 Add optional enabling of OpenSSL's (hardware) Engine support, via
3912 configure --with-ssl-engine. Based in part on a diff by michal at
3913 logix.cz.
3914
Darren Tucker4881c372006-02-19 22:50:20 +1100391520060219
3916 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
3917 Add first attempt at regress tests for compat library. ok djm@
3918
Tim Ricebf209f52006-02-13 12:46:44 -0800391920060214
3920 - (tim) [buildpkg.sh.in] Make the names consistent.
3921 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
3922
Darren Tucker84af6152006-02-12 11:59:08 +1100392320060212
3924 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
3925 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08003926 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11003927 - (dtucker) [README version.h contrib/caldera/openssh.spec
3928 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
3929 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11003930
Tim Rice83d2f5f2006-02-07 15:17:44 -0800393120060208
3932 - (tim) [session.c] Logout records were not updated on systems with
3933 post auth privsep disabled due to bug 1086 changes. Analysis and patch
3934 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11003935 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11003936 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08003937
Tim Riceac9b0602006-02-05 11:27:10 -0800393820060206
3939 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
3940 netinet/in_systm.h. OK dtucker@.
3941
Tim Rice0daad782006-02-04 17:33:55 -0800394220060205
3943 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
3944 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08003945 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
3946 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08003947
Tim Ricefd80ddc2006-02-02 19:11:56 -0800394820060203
3949 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
3950 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
3951 by a platform specific check, builtin standard includes tests will be
3952 skipped on the other platforms.
3953 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
3954 OK tim@, djm@.
3955
Darren Tuckercc7c2122006-02-02 18:44:19 +1100395620060202
3957 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
3958 works with picky compilers. Patch from alex.kiernan at thus.net.
3959
Damien Millere682cb02006-02-01 11:21:01 +1100396020060201
3961 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
3962 determine the user's login name - needed for regress tests on Solaris
3963 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11003964 - (djm) OpenBSD CVS Sync
3965 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
3966 [sshd.8]
3967 - merge sections on protocols 1 and 2 into a single section
3968 - remove configuration file section
3969 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11003970 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
3971 [sshd.8]
3972 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11003973 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3974 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11003975 - markus@cvs.openbsd.org 2006/02/01 11:27:22
3976 [version.h]
3977 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11003978 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11003979
Damien Millerddfddf12006-01-31 21:39:03 +1100398020060131
3981 - (djm) OpenBSD CVS Sync
3982 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
3983 [ssh_config.5]
3984 - word change, agreed w/ markus
3985 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11003986 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
3987 [sshd.8]
3988 move the options description up the page, and a few additional tweaks
3989 whilst in here;
3990 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11003991 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
3992 [sshd.8]
3993 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11003994 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
3995 [ssh.1]
3996 add a section on verifying host keys in dns;
3997 written with a lot of help from jakob;
3998 feedback dtucker/markus;
3999 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11004000 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
4001 [channels.c]
4002 mark channel as write failed or dead instead of read failed on error
4003 of the channel output filter.
4004 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11004005 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
4006 [ssh.1]
4007 remove an incorrect sentence;
4008 reported by roumen petrov;
4009 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11004010 - djm@cvs.openbsd.org 2006/01/31 10:19:02
4011 [misc.c misc.h scp.c sftp.c]
4012 fix local arbitrary command execution vulnerability on local/local and
4013 remote/remote copies (CVE-2006-0225, bz #1094), patch by
4014 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11004015 - djm@cvs.openbsd.org 2006/01/31 10:35:43
4016 [scp.c]
4017 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
4018 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11004019 - (djm) Sync regress tests to OpenBSD:
4020 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
4021 [regress/forwarding.sh]
4022 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11004023 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
4024 [regress/multiplex.sh]
4025 Don't call cleanup in multiplex as test-exec will cleanup anyway
4026 found by tim@, ok djm@
4027 NB. ID sync only, we already had this
4028 - djm@cvs.openbsd.org 2005/05/20 23:14:15
4029 [regress/test-exec.sh]
4030 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
4031 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11004032 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11004033 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11004034 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11004035 - markus@cvs.openbsd.org 2005/06/30 11:02:37
4036 [regress/scp.sh]
4037 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11004038 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
4039 [regress/agent-getpeereid.sh]
4040 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
4041 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11004042 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
4043 [regress/scp-ssh-wrapper.sh]
4044 Fix assumption about how many args scp will pass; ok djm@
4045 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11004046 - djm@cvs.openbsd.org 2006/01/27 06:49:21
4047 [scp.sh]
4048 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11004049 - djm@cvs.openbsd.org 2006/01/31 10:23:23
4050 [scp.sh]
4051 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11004052 - djm@cvs.openbsd.org 2006/01/31 10:36:33
4053 [scp.sh]
4054 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11004055
Darren Tuckerfbea7642006-01-30 00:22:39 +1100405620060129
4057 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
4058 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
4059
Darren Tucker94299ec2006-01-20 11:30:14 +1100406020060120
4061 - (dtucker) OpenBSD CVS Sync
4062 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
4063 [ssh.1]
4064 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11004065 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
4066 [ssh.1]
4067 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11004068 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
4069 [scp.1 ssh.1 ssh_config.5 sftp.1]
4070 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
4071 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11004072
Damien Millere87eb4c2006-01-14 10:08:36 +1100407320060114
4074 - (djm) OpenBSD CVS Sync
4075 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
4076 [ssh.1]
4077 weed out some duplicate info in the known_hosts FILES entries;
4078 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11004079 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
4080 [ssh.1]
4081 final round of whacking FILES for duplicate info, and some consistency
4082 fixes;
4083 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11004084 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
4085 [ssh.1]
4086 split sections on tcp and x11 forwarding into two sections.
4087 add an example in the tcp section, based on sth i wrote for ssh faq;
4088 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11004089 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
4090 [ssh.1]
4091 refer to `TCP' rather than `TCP/IP' in the context of connection
4092 forwarding;
4093 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11004094 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
4095 [sshd.8]
4096 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11004097 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
4098 [ssh_config.5]
4099 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11004100 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
4101 [ssh.1]
4102 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11004103
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100410420060109
4105 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
4106 tcpip service so it's always started after IP is up. Patch from
4107 vinschen at redhat.com.
4108
Damien Miller7655f5c2006-01-06 14:48:18 +1100410920060106
4110 - (djm) OpenBSD CVS Sync
4111 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
4112 [ssh.1]
4113 move FILES to a -compact list, and make each files an item in that list.
4114 this avoids nastly line wrap when we have long pathnames, and treats
4115 each file as a separate item;
4116 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11004117 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
4118 [ssh.1]
4119 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11004120 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
4121 [ssh.1]
4122 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11004123 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
4124 [ssh.1]
4125 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11004126 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
4127 [ssh.1]
4128 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
4129 entries;
4130 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11004131 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
4132 [ssh.1]
4133 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11004134 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
4135 [ssh.1]
4136 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11004137 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
4138 [ssh.1]
4139 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11004140 - djm@cvs.openbsd.org 2006/01/05 23:43:53
4141 [misc.c]
4142 check that stdio file descriptors are actually closed before clobbering
4143 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
4144 closed, but higher ones weren't. spotted by, and patch tested by
4145 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11004146
Damien Millerb7977702006-01-03 18:47:31 +1100414720060103
Damien Millera9694372006-01-04 07:27:50 +11004148 - (djm) [channels.c] clean up harmless merge error, from reyk@
4149
415020060103
Damien Millerb7977702006-01-03 18:47:31 +11004151 - (djm) OpenBSD CVS Sync
4152 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
4153 [ssh_config.5 sshd_config.5]
4154 some corrections from michael knudsen;
4155
Damien Miller90cd1c52006-01-02 20:23:18 +1100415620060102
4157 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11004158 - (djm) OpenBSD CVS Sync
4159 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
4160 [ssh.1]
4161 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
4162 AUTHENTICATION" sections into "AUTHENTICATION";
4163 some rewording done to make the text read better, plus some
4164 improvements from djm;
4165 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11004166 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
4167 [ssh.1]
4168 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11004169 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
4170 [ssh.1]
4171 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11004172 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
4173 [includes.h misc.c]
4174 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11004175 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
4176 [misc.c]
4177 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11004178 - djm@cvs.openbsd.org 2006/01/02 01:20:31
4179 [sftp-client.c sftp-common.h sftp-server.c]
4180 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11004181 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
4182 [misc.c]
4183 clarify tun(4) opening - set the mode and bring the interface up. also
4184 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
4185 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11004186 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
4187 [ssh.1]
4188 start to cut some duplicate info from FILES;
4189 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11004190
Damien Miller2dcddbf2006-01-01 19:47:05 +1100419120060101
4192 - (djm) [Makefile.in configure.ac includes.h misc.c]
4193 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
4194 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
4195 limited to IPv4 tunnels only, and most versions don't support the
4196 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11004197 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11004198 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11004199
Tim Rice8db70e22005-12-28 14:28:08 -0800420020051229
Damien Miller5eb137c2005-12-31 16:19:53 +11004201 - (djm) OpenBSD CVS Sync
4202 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
4203 [canohost.c channels.c clientloop.c]
4204 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11004205 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
4206 [channels.c channels.h clientloop.c]
4207 add channel output filter interface.
4208 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11004209 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
4210 [sftp.1]
4211 do not suggest that interactive authentication will work
4212 with the -b flag;
4213 based on a diff from john l. scarfone;
4214 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11004215 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
4216 [ssh.1]
4217 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11004218 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
4219 [serverloop.c ssh.c openbsd-compat/Makefile.in]
4220 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
4221 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11004222 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
4223 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11004224 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11004225
422620051229
Tim Rice8db70e22005-12-28 14:28:08 -08004227 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
4228
Damien Millerc93a8132005-12-24 14:52:13 +1100422920051224
4230 - (djm) OpenBSD CVS Sync
4231 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
4232 [ssh.1]
4233 merge the sections on protocols 1 and 2 into one section on
4234 authentication;
4235 feedback djm dtucker
4236 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11004237 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
4238 [ssh.1]
4239 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11004240 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
4241 [ssh.1]
4242 move info on ssh return values and config files up into the main
4243 description;
Damien Miller329cb012005-12-24 14:53:23 +11004244 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
4245 [ssh.1]
4246 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11004247 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
4248 [ssh.1]
4249 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11004250 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
4251 [ssh.1]
4252 -Y does X11 forwarding too;
4253 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11004254 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
4255 [sshd.8]
4256 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11004257 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
4258 [ssh_config.5]
4259 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11004260 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
4261 [ssh.1]
4262 expand the description of -w somewhat;
4263 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11004264 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
4265 [ssh.1]
4266 - sync the description of -e w/ synopsis
4267 - simplify the description of -I
4268 - note that -I is only available if support compiled in, and that it
4269 isn't by default
4270 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11004271 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
4272 [ssh.1]
4273 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11004274 - djm@cvs.openbsd.org 2005/12/24 02:27:41
4275 [session.c sshd.c]
4276 eliminate some code duplicated in privsep and non-privsep paths, and
4277 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11004278
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100427920051220
4280 - (dtucker) OpenBSD CVS Sync
4281 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
4282 [serverloop.c]
4283 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11004284 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
4285 [ssh.1]
4286 move the option descriptions up the page: start of a restructure;
4287 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11004288 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
4289 [ssh.1]
4290 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11004291 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
4292 [ssh.1]
4293 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11004294 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
4295 [ssh.1]
4296 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11004297 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
4298 [ssh_config.5 session.c]
4299 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11004300 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
4301 [ssh_config.5]
4302 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11004303 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
4304 [ssh.c]
4305 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11004306
Darren Tucker129d0bb2005-12-19 17:40:40 +1100430720051219
4308 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
4309 openbsd-compat/openssl-compat.h] Check for and work around broken AES
4310 ciphers >128bit on (some) Solaris 10 systems. ok djm@
4311
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100431220051217
4313 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
4314 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11004315 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
4316 snprintf replacement can have a conflicting declaration in HP-UX's system
4317 headers (const vs. no const) so we now check for and work around it. Patch
4318 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11004319
Darren Tucker31543582005-12-14 15:39:20 +1100432020051214
4321 - (dtucker) OpenBSD CVS Sync (regress/)
4322 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
4323 [regress/scp-ssh-wrapper.sh]
4324 Fix assumption about how many args scp will pass; ok djm@
4325
Damien Millerc94ebbc2005-12-13 19:25:21 +1100432620051213
4327 - (djm) OpenBSD CVS Sync
4328 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
4329 [ssh.1]
4330 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11004331 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
4332 [ssh.1]
4333 avoid ambiguities in describing TZ;
4334 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11004335 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
4336 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
4337 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
4338 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
4339 [sshconnect.h sshd.8 sshd_config sshd_config.5]
4340 Add support for tun(4) forwarding over OpenSSH, based on an idea and
4341 initial channel code bits by markus@. This is a simple and easy way to
4342 use OpenSSH for ad hoc virtual private network connections, e.g.
4343 administrative tunnels or secure wireless access. It's based on a new
4344 ssh channel and works similar to the existing TCP forwarding support,
4345 except that it depends on the tun(4) network interface on both ends of
4346 the connection for layer 2 or layer 3 tunneling. This diff also adds
4347 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11004348 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11004349 - djm@cvs.openbsd.org 2005/12/07 03:52:22
4350 [clientloop.c]
4351 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11004352 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
4353 [ssh.1]
4354 - avoid line split in SYNOPSIS
4355 - add args to -w
4356 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11004357 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
4358 [ssh.1 ssh_config.5]
4359 make `!command' a little clearer;
4360 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11004361 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
4362 [ssh_config.5]
4363 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11004364 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
4365 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
4366 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
4367 two changes to the new ssh tunnel support. this breaks compatibility
4368 with the initial commit but is required for a portable approach.
4369 - make the tunnel id u_int and platform friendly, use predefined types.
4370 - support configuration of layer 2 (ethernet) or layer 3
4371 (point-to-point, default) modes. configuration is done using the
4372 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
4373 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
4374 in sshd_config(5).
4375 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11004376 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
4377 [ssh_config.5]
4378 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11004379 - markus@cvs.openbsd.org 2005/12/12 13:46:18
4380 [channels.c channels.h session.c]
4381 make sure protocol messages for internal channels are ignored.
4382 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11004383 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
4384 again by providing a sys_tun_open() function for your platform and
4385 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
4386 OpenBSD's tunnel protocol, which prepends the address family to the
4387 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11004388
Damien Miller7677be52005-12-01 12:51:59 +1100438920051201
4390 - (djm) [envpass.sh] Remove regress script that was accidentally committed
4391 in top level directory and not noticed for over a year :)
4392
Tim Rice660c3402005-11-28 17:45:32 -0800439320051129
4394 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
4395 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11004396 - (dtucker) OpenBSD CVS Sync
4397 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
4398 [ssh-keygen.c]
4399 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08004400 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
4401 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08004402
Darren Tuckerb1a87772005-11-28 16:41:03 +1100440320051128
4404 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
4405 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11004406 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
4407 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11004408 - (dtucker) OpenBSD CVS Sync
4409 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
4410 [ssh-keygen.1 ssh-keygen.c]
4411 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
4412 increase minumum RSA key size to 768 bits and update man page to reflect
4413 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
4414 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11004415 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
4416 [ssh-agent.1]
4417 Update agent socket path templates to reflect reality, correct xref for
4418 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11004419
Darren Tucker91d25a02005-11-26 22:24:09 +1100442020051126
4421 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
4422 when they're available) need the real UID set otherwise pam_chauthtok will
4423 set ADMCHG after changing the password, forcing the user to change it
4424 again immediately.
4425
Darren Tucker58e298d2005-11-25 13:14:58 +1100442620051125
4427 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
4428 resolver state in resolv.h is "state" not "__res_state". With slight
4429 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11004430 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
4431 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
4432 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11004433
443420051124
Damien Miller57f39152005-11-24 19:58:19 +11004435 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
4436 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
4437 asprintf() implementation, after syncing our {v,}snprintf() implementation
4438 with some extra fixes from Samba's version. With help and debugging from
4439 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11004440 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
4441 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11004442 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
4443 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11004444
444520051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11004446 - (dtucker) OpenBSD CVS Sync
4447 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
4448 [ssh-add.c]
4449 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11004450 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
4451 [scp.c]
4452 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11004453 - millert@cvs.openbsd.org 2005/11/15 11:59:54
4454 [includes.h]
4455 Include sys/queue.h explicitly instead of assuming some other header
4456 will pull it in. At the moment it gets pulled in by sys/select.h
4457 (which ssh has no business including) via event.h. OK markus@
4458 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11004459 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
4460 [auth-krb5.c]
4461 Perform Kerberos calls even for invalid users to prevent leaking
4462 information about account validity. bz #975, patch originally from
4463 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
4464 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11004465 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
4466 [hostfile.c]
4467 Correct format/arguments to debug call; spotted by shaw at vranix.com
4468 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11004469 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
4470 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11004471
Darren Tucker41236362005-11-20 14:09:59 +1100447220051120
4473 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
4474 is going on.
4475
Darren Tucker16fd99c2005-11-12 14:06:29 +1100447620051112
4477 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
4478 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11004479 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11004480 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11004481 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11004482 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
4483 test: if sshd takes too long to reconfigure the subsequent connection will
4484 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11004485
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100448620051110
Darren Tucker063ba742005-11-10 10:38:45 +11004487 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11004488 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
4489 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11004490 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11004491 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11004492 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
4493 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11004494 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
4495 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11004496 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
4497 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11004498 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
4499 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11004500 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
4501 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11004502 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
4503 after the copyright notices. Having them at the top next to the CVSIDs
4504 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11004505 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11004506 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11004507 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
4508 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11004509 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
4510 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11004511 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11004512 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11004513 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11004514 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11004515 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11004516 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11004517 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11004518 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
4519 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11004520 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11004521 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
4522 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11004523 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11004524 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11004525 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11004526 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11004527 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11004528 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11004529 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11004530 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
4531 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11004532 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11004533 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11004534 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
4535 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11004536 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
4537 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11004538
Damien Miller3f54a9f2005-11-05 14:52:18 +1100453920051105
4540 - (djm) OpenBSD CVS Sync
4541 - markus@cvs.openbsd.org 2005/10/07 11:13:57
4542 [ssh-keygen.c]
4543 change DSA default back to 1024, as it's defined for 1024 bits only
4544 and this causes interop problems with other clients. moreover,
4545 in order to improve the security of DSA you need to change more
4546 components of DSA key generation (e.g. the internal SHA1 hash);
4547 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11004548 - djm@cvs.openbsd.org 2005/10/10 10:23:08
4549 [channels.c channels.h clientloop.c serverloop.c session.c]
4550 fix regression I introduced in 4.2: X11 forwardings initiated after
4551 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
4552 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11004553 - djm@cvs.openbsd.org 2005/10/11 23:37:37
4554 [channels.c]
4555 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
4556 bind() failure when a previous connection's listeners are in TIME_WAIT,
4557 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11004558 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
4559 [auth2-gss.c gss-genr.c gss-serv.c]
4560 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11004561 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
4562 [gss-serv.c]
4563 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11004564 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
4565 [gss-serv-krb5.c gss-serv.c]
4566 unused declarations; ok deraadt@
4567 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11004568 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
4569 [dns.c]
4570 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11004571 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
4572 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
4573 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11004574 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
4575 [ssh-keygen.c ssh.c sshconnect2.c]
4576 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11004577 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
4578 [channels.c clientloop.c]
4579 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11004580 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
4581 [sshconnect.c]
4582 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11004583 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
4584 [dns.c]
4585 fix memory leaks from 2 sources:
4586 1) key_fingerprint_raw()
4587 2) malloc in dns_read_rdata()
4588 ok jakob@
4589 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
4590 [dns.c]
4591 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11004592 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
4593 [dns.c dns.h]
4594 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11004595 - djm@cvs.openbsd.org 2005/10/30 01:23:19
4596 [ssh_config.5]
4597 mention control socket fallback behaviour, reported by
4598 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11004599 - djm@cvs.openbsd.org 2005/10/30 04:01:03
4600 [ssh-keyscan.c]
4601 make ssh-keygen discard junk from server before SSH- ident, spotted by
4602 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11004603 - djm@cvs.openbsd.org 2005/10/30 04:03:24
4604 [ssh.c]
4605 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11004606 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
4607 [canohost.c sshd.c]
4608 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11004609 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
4610 [ssh_config.5]
4611 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11004612 - djm@cvs.openbsd.org 2005/10/30 08:52:18
4613 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
4614 [ssh.c sshconnect.c sshconnect1.c sshd.c]
4615 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11004616 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
4617 [sftp.c]
4618 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11004619 - djm@cvs.openbsd.org 2005/10/31 11:12:49
4620 [ssh-keygen.1 ssh-keygen.c]
4621 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11004622 - djm@cvs.openbsd.org 2005/10/31 11:48:29
4623 [serverloop.c]
4624 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
4625 SIGINT or SIGQUIT when running without privilege separation (the
4626 normal privsep case is already OK). Patch mainly by dtucker@ and
4627 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11004628 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
4629 [ssh-keygen.1]
4630 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11004631 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
4632 [canohost.c]
4633 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11004634 - djm@cvs.openbsd.org 2005/11/04 05:15:59
4635 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
4636 remove hardcoded hash lengths in key exchange code, allowing
4637 implementation of KEX methods with different hashes (e.g. SHA-256);
4638 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11004639 - djm@cvs.openbsd.org 2005/11/05 05:01:15
4640 [bufaux.c]
4641 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
4642 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11004643 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11004644 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
4645 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
4646 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11004647
Darren Tuckerd32e2932005-11-02 09:07:31 +1100464820051102
4649 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
4650 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
4651 via FreeBSD.
4652
Damien Miller88edf622005-10-30 11:55:45 +1100465320051030
4654 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
4655 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
4656 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11004657 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
4658 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
4659 the pam_nologin module should be added to sshd's session stack in order to
4660 maintain exising behaviour. Based on patch and discussion from t8m at
4661 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11004662
Darren Tucker537f1ed2005-10-25 18:38:33 +1000466320051025
4664 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
4665 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
4666 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10004667 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
4668 understand "%lld", even though the compiler has "long long", so handle
4669 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10004670 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
4671 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10004672
Darren Tucker314d89e2005-10-17 23:29:23 +1000467320051017
4674 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
4675 /etc/default/login report and testing from aabaker at iee.org, corrections
4676 from tim@.
4677
Darren Tucker9ac1a652005-10-09 11:40:03 +1000467820051009
4679 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
4680 versions from OpenBSD. ok djm@
4681
Darren Tucker1e6616b2005-10-08 12:07:01 +1000468220051008
4683 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
4684 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10004685 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10004686
Darren Tuckerb18f1512005-10-05 23:02:16 +1000468720051005
4688 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
4689 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
4690 senthilkumar_sen at hotpop.com.
4691
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000469220051003
4693 - (dtucker) OpenBSD CVS Sync
4694 - markus@cvs.openbsd.org 2005/09/07 08:53:53
4695 [channels.c]
4696 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10004697 - markus@cvs.openbsd.org 2005/09/09 19:18:05
4698 [clientloop.c]
4699 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10004700 - djm@cvs.openbsd.org 2005/09/13 23:40:07
4701 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
4702 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
4703 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10004704 - djm@cvs.openbsd.org 2005/09/19 11:37:34
4705 [ssh_config.5 ssh.1]
4706 mention ability to specify bind_address for DynamicForward and -D options;
4707 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10004708 - djm@cvs.openbsd.org 2005/09/19 11:47:09
4709 [sshd.c]
4710 stop connection abort on rekey with delayed compression enabled when
4711 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10004712 - djm@cvs.openbsd.org 2005/09/19 11:48:10
4713 [gss-serv.c]
4714 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10004715 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
4716 [ssh.1]
4717 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10004718 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
4719 [ssh.c]
4720 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10004721 - djm@cvs.openbsd.org 2005/09/19 23:31:31
4722 [ssh.1]
4723 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10004724 - djm@cvs.openbsd.org 2005/09/21 23:36:54
4725 [sshd_config.5]
4726 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10004727 - djm@cvs.openbsd.org 2005/09/21 23:37:11
4728 [sshd.c]
4729 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10004730 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
4731 [ssh-keyscan.1]
4732 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10004733 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
4734 [canohost.c]
4735 Relocate check_ip_options call to prevent logging of garbage for
4736 connections with IP options set. bz#1092 from David Leonard,
4737 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10004738 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
4739 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10004740
Darren Tucker6e422112005-09-30 09:55:49 +1000474120050930
4742 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
4743 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10004744 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
4745 child during PAM account check without clearing it. This restores the
4746 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
4747 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10004748
Darren Tucker372c8fb2005-09-29 22:01:10 +1000474920050929
4750 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
4751 introduced during sync.
4752
Darren Tucker46e7ba52005-09-28 08:26:30 +1000475320050928
4754 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10004755 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
4756 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10004757
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000475820050927
4759 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
4760 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10004761 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
4762 process when sshd relies on ssh-random-helper. Should result in faster
4763 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10004764
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000476520050924
4766 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
4767 duplicate call. ok djm@
4768
Darren Tuckerc373a562005-09-22 20:15:08 +1000476920050922
4770 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
4771 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10004772 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
4773 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10004774
Tim Rice7df8d392005-09-19 09:33:39 -0700477520050919
4776 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
4777 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07004778 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07004779
Tim Ricefd9e9e32005-09-12 17:36:10 -0700478020050912
4781 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
4782 Mike Frysinger.
4783
Tim Rice64ead482005-09-08 21:56:33 -0700478420050908
4785 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
4786 OpenServer 6 and add osr5bigcrypt support so when someone migrates
4787 passwords between UnixWare and OpenServer they will still work. OK dtucker@
4788
Damien Millere272a5b2008-11-03 19:22:37 +11004789$Id: ChangeLog,v 1.5110 2008/11/03 08:22:37 djm Exp $