blob: 2cea0124e1badee56f36f8507a6a21ad7187961c [file] [log] [blame]
Damien Miller5737e362007-03-06 21:21:18 +1100120070306
2 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2007/03/01 16:19:33
4 [sshd_config.5]
5 sort the `match' keywords;
Damien Miller2dbab872007-03-06 21:21:37 +11006 - djm@cvs.openbsd.org 2007/03/06 10:13:14
7 [version.h]
8 openssh-4.6; "please" deraadt@
Damien Millerd91cfab2007-03-06 21:23:24 +11009 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
10 [contrib/suse/openssh.spec] crank spec files for release
Damien Millerf0ffec92007-03-06 21:24:00 +110011 - (djm) Release 4.6p1
Damien Miller5737e362007-03-06 21:21:18 +110012
Damien Miller9975e482007-03-05 11:51:27 +11001320070304
14 - (djm) [configure.ac] add a --without-openssl-header-check option to
15 configure, as some platforms (OS X) ship OpenSSL headers whose version
16 does not match that of the shipping library. ok dtucker@
Darren Tuckerfd309862007-03-05 18:25:20 +110017 - (dtucker) [openbsd-compat/openssl-compat.h] Bug #1291: Work around a
18 bug in OpenSSL 0.9.8e that prevents aes256-ctr, aes192-ctr and arcfour256
19 ciphers from working correctly (disconnects with "Bad packet length"
20 errors) as found by Ben Harris. ok djm@
Damien Miller9975e482007-03-05 11:51:27 +110021
Darren Tucker90a58fd2007-03-03 09:42:23 +11002220070303
23 - (dtucker) [regress/agent-ptrace.sh] Make ttrace gdb error a little more
24 general to cover newer gdb versions on HP-UX.
25
Darren Tucker573e3872007-03-02 17:50:03 +11002620070302
27 - (dtucker) [configure.ac] For Cygwin, read files in textmode (which allows
28 CRLF as well as LF lineendings) and write in binary mode. Patch from
29 vinschen at redhat.com.
Darren Tuckeraef5bee2007-03-02 17:53:41 +110030 - (dtucker) [INSTALL] Update to autoconf-2.61.
Darren Tucker573e3872007-03-02 17:50:03 +110031
Darren Tucker1d75f222007-03-01 21:31:28 +11003220070301
33 - (dtucker) OpenBSD CVS Sync
34 - dtucker@cvs.openbsd.org 2007/03/01 10:28:02
35 [auth2.c sshd_config.5 servconf.c]
36 Remove ChallengeResponseAuthentication support inside a Match
37 block as its interaction with KbdInteractive makes it difficult to
38 support. Also, relocate the CR/kbdint option special-case code into
39 servconf. "please commit" djm@, ok markus@ for the relocation.
Tim Ricec3af6d42007-03-01 09:34:52 -080040 - (tim) [buildpkg.sh.in openssh.xml.in] Clean up Solaris 10 smf(5) bits.
41 "Looks sane" dtucker@
Darren Tucker1d75f222007-03-01 21:31:28 +110042
Darren Tuckercf0d2db2007-02-28 21:19:58 +11004320070228
44 - (dtucker) OpenBSD CVS Sync
45 - dtucker@cvs.openbsd.org 2007/02/28 00:55:30
46 [ssh-agent.c]
47 Remove expired keys periodically so they don't remain in memory when
48 the agent is entirely idle, as noted by David R. Piegdon. This is the
49 simple fix, a more efficient one will be done later. With markus,
50 deraadt, with & ok djm.
51
Darren Tuckerd04188e2007-02-25 20:36:49 +11005220070225
53 - (dtucker) OpenBSD CVS Sync
54 - djm@cvs.openbsd.org 2007/02/20 10:25:14
55 [clientloop.c]
56 set maximum packet and window sizes the same for multiplexed clients
57 as normal connections; ok markus@
Darren Tuckered623962007-02-25 20:37:21 +110058 - dtucker@cvs.openbsd.org 2007/02/21 11:00:05
59 [sshd.c]
60 Clear alarm() before restarting sshd on SIGHUP. Without this, if there's
61 a SIGALRM pending (for SSH1 key regeneration) when sshd is SIGHUP'ed, the
62 newly exec'ed sshd will get the SIGALRM and not have a handler for it,
63 and the default action will terminate the listening sshd. Analysis and
64 patch from andrew at gaul.org.
Darren Tucker82347a82007-02-25 20:37:52 +110065 - dtucker@cvs.openbsd.org 2007/02/22 12:58:40
66 [servconf.c]
67 Check activep so Match and GatewayPorts work together; ok markus@
Darren Tucker90aaed42007-02-25 20:38:55 +110068 - ray@cvs.openbsd.org 2007/02/24 03:30:11
69 [moduli.c]
70 - strlen returns size_t, not int.
71 - Pass full buffer size to fgets.
72 OK djm@, millert@, and moritz@.
Darren Tuckerd04188e2007-02-25 20:36:49 +110073
Darren Tuckerbf6b3282007-02-19 22:08:17 +11007420070219
75 - (dtucker) OpenBSD CVS Sync
76 - jmc@cvs.openbsd.org 2007/01/10 13:23:22
77 [ssh_config.5]
78 do not use a list for SYNOPSIS;
79 this is actually part of a larger report sent by eric s. raymond
80 and forwarded by brad, but i only read half of it. spotted by brad.
Darren Tucker26dc3e62007-02-19 22:09:06 +110081 - jmc@cvs.openbsd.org 2007/01/12 20:20:41
82 [ssh-keygen.1 ssh-keygen.c]
83 more secsh -> rfc 4716 updates;
84 spotted by wiz@netbsd
85 ok markus
Darren Tuckerc58b5b02007-02-19 22:12:23 +110086 - dtucker@cvs.openbsd.org 2007/01/17 23:22:52
87 [readconf.c]
88 Honour activep for times (eg ServerAliveInterval) while parsing
89 ssh_config and ~/.ssh/config so they work properly with Host directives.
90 From mario.lorenz@wincor-nixdorf.com via bz #1275. ok markus@
91 - stevesk@cvs.openbsd.org 2007/01/21 01:41:54
92 [auth-skey.c kex.c ssh-keygen.c session.c clientloop.c]
93 spaces
Darren Tuckercb0e1752007-02-19 22:12:53 +110094 - stevesk@cvs.openbsd.org 2007/01/21 01:45:35
95 [readconf.c]
96 spaces
Darren Tucker0aa3dbb2007-02-19 22:13:39 +110097 - djm@cvs.openbsd.org 2007/01/22 11:32:50
98 [sftp-client.c]
99 return error from do_upload() when a write fails. fixes bz#1252: zero
100 exit status from sftp when uploading to a full device. report from
101 jirkat AT atlas.cz; ok dtucker@
Darren Tucker6ec2fbe2007-02-19 22:14:11 +1100102 - djm@cvs.openbsd.org 2007/01/22 13:06:21
103 [scp.c]
104 fix detection of whether we should show progress meter or not: scp
105 tested isatty(stderr) but wrote the progress meter to stdout. This patch
106 makes it test stdout. bz#1265 reported by junkmail AT bitsculpture.com;
107 of dtucker@
Darren Tucker591322a2007-02-19 22:17:28 +1100108 - stevesk@cvs.openbsd.org 2007/02/14 14:32:00
109 [bufbn.c]
110 typos in comments; ok jmc@
Darren Tucker1629c072007-02-19 22:25:37 +1100111 - dtucker@cvs.openbsd.org 2007/02/19 10:45:58
112 [monitor_wrap.c servconf.c servconf.h monitor.c sshd_config.5]
113 Teach Match how handle config directives that are used before
114 authentication. This allows configurations such as permitting password
115 authentication from the local net only while requiring pubkey from
116 offsite. ok djm@, man page bits ok jmc@
Darren Tucker53ced252007-02-19 22:44:25 +1100117 - (dtucker) [contrib/findssl.sh] Add "which" as a shell function since some
118 platforms don't have it. Patch from dleonard at vintela.com.
Darren Tucker89ee69e2007-02-19 22:56:55 +1100119 - (dtucker) [openbsd-compat/getrrsetbyname.c] Don't attempt to calloc
120 an array for signatures when there are none since "calloc(0, n) returns
121 NULL on some platforms (eg Tru64), which is explicitly permitted by
122 POSIX. Diagnosis and patch by svallet genoscope.cns.fr.
Darren Tuckerbf6b3282007-02-19 22:08:17 +1100123
Damien Millere42bd242007-01-29 10:16:28 +110012420070128
125 - (djm) [channels.c serverloop.c] Fix so-called "hang on exit" (bz #52)
126 when closing a tty session when a background process still holds tty
127 fds open. Great detective work and patch by Marc Aurele La France,
128 slightly tweaked by me; ok dtucker@
129
Darren Tucker07877ca2007-01-24 00:07:29 +110013020070123
131 - (dtucker) [openbsd-compat/bsd-snprintf.c] Static declarations for public
132 library interfaces aren't very helpful. Fix up the DOPR_OUTCH macro
133 so it works properly and modify its callers so that they don't pre or
134 post decrement arguments that are conditionally evaluated. While there,
135 put SNPRINTF_CONST back as it prevents build failures in some
136 configurations. ok djm@ (for most of it)
137
Damien Miller9f741052007-01-22 12:44:53 +110013820070122
139 - (djm) [ssh-rand-helper.8] manpage nits;
140 from dleonard AT vintela.com (bz#1529)
141
Darren Tuckereae5fa12007-01-17 11:00:13 +110014220070117
143 - (dtucker) [packet.c] Re-remove in_systm.h since it's already in includes.h
144 and multiple including it causes problems on old IRIXes. (It snuck back
145 in during a sync.) Found (again) by Georg Schwarz.
146
Darren Tucker9ac56e92007-01-14 10:19:59 +110014720070114
Darren Tuckere67ac002007-01-14 10:26:25 +1100148 - (dtucker) [ssh-keygen.c] av -> argv to match earlier sync.
Damien Miller742cc1c2007-01-14 21:20:30 +1100149 - (djm) [openbsd-compat/bsd-snprintf.c] Fix integer overflow in return
150 value of snprintf replacement, similar to bugs in various libc
151 implementations. This overflow is not exploitable in OpenSSH.
152 While I'm fiddling with it, make it a fair bit faster by inlining the
153 append-char routine; ok dtucker@
Darren Tucker9ac56e92007-01-14 10:19:59 +1100154
Damien Millerdf8b7db2007-01-05 16:22:57 +110015520070105
156 - (djm) OpenBSD CVS Sync
157 - deraadt@cvs.openbsd.org 2006/11/14 19:41:04
158 [ssh-keygen.c]
159 use argc and argv not some made up short form
Damien Miller3ca8b772007-01-05 16:24:47 +1100160 - ray@cvs.openbsd.org 2006/11/23 01:35:11
161 [misc.c sftp.c]
162 Don't access buf[strlen(buf) - 1] for zero-length strings.
163 ``ok by me'' djm@.
Damien Millerc0367fb2007-01-05 16:25:46 +1100164 - markus@cvs.openbsd.org 2006/12/11 21:25:46
165 [ssh-keygen.1 ssh.1]
166 add rfc 4716 (public key format); ok jmc
Damien Miller1ec46262007-01-05 16:26:45 +1100167 - djm@cvs.openbsd.org 2006/12/12 03:58:42
168 [channels.c compat.c compat.h]
169 bz #1019: some ssh.com versions apparently can't cope with the
170 remote port forwarding bind_address being a hostname, so send
171 them an address for cases where they are not explicitly
172 specified (wildcard or localhost bind). reported by daveroth AT
173 acm.org; ok dtucker@ deraadt@
Damien Millera29b95e2007-01-05 16:28:36 +1100174 - dtucker@cvs.openbsd.org 2006/12/13 08:34:39
175 [servconf.c]
176 Make PermitOpen work with multiple values like the man pages says.
177 bz #1267 with details from peter at dmtz.com, with & ok djm@
Damien Miller9fc6a562007-01-05 16:29:02 +1100178 - dtucker@cvs.openbsd.org 2006/12/14 10:01:14
179 [servconf.c]
180 Make "PermitOpen all" first-match within a block to match the way other
181 options work. ok markus@ djm@
Damien Millerd94fc722007-01-05 16:29:30 +1100182 - jmc@cvs.openbsd.org 2007/01/02 09:57:25
183 [sshd_config.5]
184 do not use lists for SYNOPSIS;
185 from eric s. raymond via brad
Damien Miller6c7439f2007-01-05 16:29:55 +1100186 - stevesk@cvs.openbsd.org 2007/01/03 00:53:38
187 [ssh-keygen.c]
188 remove small dead code; arnaud.lacombe.1@ulaval.ca via Coverity scan
Damien Miller80163902007-01-05 16:30:16 +1100189 - stevesk@cvs.openbsd.org 2007/01/03 03:01:40
190 [auth2-chall.c channels.c dns.c sftp.c ssh-keygen.c ssh.c]
191 spaces
Damien Millerb6c85fc2007-01-05 16:30:41 +1100192 - stevesk@cvs.openbsd.org 2007/01/03 04:09:15
193 [sftp.c]
194 ARGSUSED for lint
Damien Millere2334d62007-01-05 16:31:02 +1100195 - stevesk@cvs.openbsd.org 2007/01/03 07:22:36
196 [sftp-server.c]
197 spaces
Damien Millerdf8b7db2007-01-05 16:22:57 +1100198
Damien Miller143c2ef2006-12-05 09:08:54 +110019920061205
200 - (djm) [auth.c] Fix NULL pointer dereference in fakepw(). Crash would
201 occur if the server did not have the privsep user and an invalid user
202 tried to login and both privsep and krb5 auth are disabled; ok dtucker@
Damien Millerbe6db832006-12-05 22:58:09 +1100203 - (djm) [bsd-asprintf.c] Better test for bad vsnprintf lengths; ok dtucker@
Damien Miller143c2ef2006-12-05 09:08:54 +1100204
Darren Tuckerb0781f72006-11-08 10:01:36 +110020520061108
206 - (dtucker) OpenBSD CVS Sync
207 - markus@cvs.openbsd.org 2006/11/07 13:02:07
208 [dh.c]
209 BN_hex2bn returns int; from dtucker@
210
Darren Tuckerdf0e4382006-11-07 11:28:40 +110021120061107
212 - (dtucker) [sshd.c] Use privsep_pw if we have it, but only require it
213 if we absolutely need it. Pointed out by Corinna, ok djm@
Darren Tucker0bc85572006-11-07 23:14:41 +1100214 - (dtucker) OpenBSD CVS Sync
215 - markus@cvs.openbsd.org 2006/11/06 21:25:28
216 [auth-rsa.c kexgexc.c kexdhs.c key.c ssh-dss.c sshd.c kexgexs.c
217 ssh-keygen.c bufbn.c moduli.c scard.c kexdhc.c sshconnect1.c dh.c rsa.c]
218 add missing checks for openssl return codes; with & ok djm@
Darren Tuckerfbba7352006-11-07 23:16:08 +1100219 - markus@cvs.openbsd.org 2006/11/07 10:31:31
220 [monitor.c version.h]
221 correctly check for bad signatures in the monitor, otherwise the monitor
222 and the unpriv process can get out of sync. with dtucker@, ok djm@,
223 dtucker@
Darren Tuckerc2820c52006-11-07 23:25:45 +1100224 - (dtucker) [README contrib/{caldera,redhat,contrib}/openssh.spec] Bump
225 versions.
Darren Tucker14ea8632006-11-07 23:27:34 +1100226 - (dtucker) Release 4.5p1.
Darren Tuckerdf0e4382006-11-07 11:28:40 +1100227
Damien Miller3975ee22006-11-05 05:31:33 +110022820061105
229 - (djm) OpenBSD CVS Sync
230 - otto@cvs.openbsd.org 2006/10/28 18:08:10
231 [ssh.1]
232 correct/expand example of usage of -w; ok jmc@ stevesk@
Damien Miller570c2ab2006-11-05 05:32:02 +1100233 - markus@cvs.openbsd.org 2006/10/31 16:33:12
234 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c]
235 check DH_compute_key() for -1 even if it should not happen because of
236 earlier calls to dh_pub_is_valid(); report krahmer at suse.de; ok djm
Damien Miller3975ee22006-11-05 05:31:33 +1100237
Darren Tucker4d13ece2006-11-01 10:28:49 +110023820061101
239 - (dtucker) [openbsd-compat/port-solaris.c] Bug #1255: Make only hwerr
240 events fatal in Solaris process contract support and tell it to signal
241 only processes in the same process group when something happens.
242 Based on information from andrew.benham at thus.net and similar to
243 a patch from Chad Mynhier. ok djm@
244
Damien Miller796c6c62006-10-28 01:10:15 +100024520061027
246- (djm) [auth.c] gc some dead code
247
Damien Millere7658a52006-10-24 03:00:12 +100024820061023
249 - (djm) OpenBSD CVS Sync
250 - ray@cvs.openbsd.org 2006/09/30 17:48:22
251 [sftp.c]
252 Clear errno before calling the strtol functions.
253 From Paul Stoeber <x0001 at x dot de1 dot cc>.
254 OK deraadt@.
Damien Miller952dce62006-10-24 03:01:16 +1000255 - djm@cvs.openbsd.org 2006/10/06 02:29:19
256 [ssh-agent.c ssh-keyscan.c ssh.c]
257 sys/resource.h needs sys/time.h; prompted by brad@
258 (NB. Id sync only for portable)
Damien Miller990b1a82006-10-24 03:01:56 +1000259 - djm@cvs.openbsd.org 2006/10/09 23:36:11
260 [session.c]
261 xmalloc -> xcalloc that was missed previously, from portable
262 (NB. Id sync only for portable, obviously)
Damien Millerf4bcd102006-10-24 03:02:23 +1000263 - markus@cvs.openbsd.org 2006/10/10 10:12:45
264 [sshconnect.c]
265 sleep before retrying (not after) since sleep changes errno; fixes
266 pr 5250; rad@twig.com; ok dtucker djm
Damien Miller985a4482006-10-24 03:02:41 +1000267 - markus@cvs.openbsd.org 2006/10/11 12:38:03
268 [clientloop.c serverloop.c]
269 exit instead of doing a blocking tcp send if we detect a client/server
270 timeout, since the tcp sendqueue might be already full (of alive
271 requests); ok dtucker, report mpf
Damien Miller50455892006-10-24 03:03:02 +1000272 - djm@cvs.openbsd.org 2006/10/22 02:25:50
273 [sftp-client.c]
274 cancel progress meter when upload write fails; ok deraadt@
Tim Ricebcf8be32006-10-23 14:44:47 -0700275 - (tim) [Makefile.in scard/Makefile.in] Add datarootdir= lines to keep
276 autoconf 2.60 from complaining.
Damien Millere7658a52006-10-24 03:00:12 +1000277
Darren Tuckerffe88e12006-10-18 07:53:06 +100027820061018
279 - (dtucker) OpenBSD CVS Sync
280 - ray@cvs.openbsd.org 2006/09/25 04:55:38
281 [ssh-keyscan.1 ssh.1]
282 Change "a SSH" to "an SSH". Hurray, I'm not the only one who
283 pronounces "SSH" as "ess-ess-aich".
284 OK jmc@ and stevesk@.
Darren Tucker78802f02006-10-18 22:51:31 +1000285 - (dtucker) [sshd.c] Reshuffle storing of pw struct; prevents warnings
286 on older versions of OS X. ok djm@
Darren Tuckerffe88e12006-10-18 07:53:06 +1000287
Darren Tuckera43c0052006-10-16 19:49:12 +100028820061016
289 - (dtucker) [monitor_fdpass.c] Include sys/in.h, required for cmsg macros
290 on older (2.0) Linuxes. Based on patch from thmo-13 at gmx de.
291
Tim Rice09f10932006-10-06 14:58:38 -070029220061006
293 - (tim) [buildpkg.sh.in] Use uname -r instead of -v in OS_VER for Solaris.
294 Differentiate between OpenServer 5 and OpenServer 6
Darren Tuckeradc947d2006-10-07 09:07:20 +1000295 - (dtucker) [configure.ac] Set put -lselinux into $LIBS while testing for
296 SELinux functions so they're detected correctly. Patch from pebenito at
297 gentoo.org.
Tim Rice77674b12006-10-06 18:49:36 -0700298 - (tim) [buildpkg.sh.in] Some systems have really limited nawk (OpenServer).
299 Allow setting alternate awk in openssh-config.local.
Tim Rice09f10932006-10-06 14:58:38 -0700300
Tim Rice1cfab232006-10-03 09:34:35 -070030120061003
302 - (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
303 section so additional platform specific CHECK_HEADER tests will work
304 correctly. Fixes "<net/if_tap.h> on FreeBSD" problem report by des AT des.no
305 Feedback and "seems like a good idea" dtucker@
306
Darren Tucker47bda1f2006-10-01 08:09:50 +100030720061001
308 - (dtucker) [audit-bsm.c] Include errno.h. Pointed out by des at des.no.
309
Darren Tucker5e8381e2006-09-29 20:16:51 +100031020060929
311 - (dtucker) [configure.ac] Bug #1239: Fix configure test for OpenSSH engine
312 support. Patch from andrew.benham at thus net.
313
Darren Tucker23dd6582006-09-28 19:40:20 +100031420060928
315 - (dtucker) [entropy.c] Bug #1238: include signal.h to fix compilation error
316 on Solaris 8 w/out /dev/random or prngd. Patch from rl at
317 math.technion.ac.il.
318
Darren Tucker822d3a62006-09-26 18:59:34 +100031920060926
320 - (dtucker) [bufaux.h] nuke bufaux.h; it's already gone from OpenBSD and not
321 referenced any more. ok djm@
Darren Tucker25bd3c02006-09-26 20:14:28 +1000322 - (dtucker) [sftp-server.8] Resync; spotted by djm@
Darren Tuckerb4b2f9a2006-09-28 19:08:32 +1000323 - (dtucker) Release 4.4p1.
Darren Tucker822d3a62006-09-26 18:59:34 +1000324
Tim Rice983b35b2006-09-24 12:08:59 -070032520060924
326 - (tim) [configure.ac] Remove CFLAGS hack for UnixWare 1.x/2.x (added
327 to rev 1.308) to work around broken gcc 2.x header file.
328
Darren Tucker0ee3cbf2006-09-23 16:25:19 +100032920060923
330 - (dtucker) [configure.ac] Bug #1234: Put opensc libs into $LIBS rather than
331 $LDFLAGS. Patch from vapier at gentoo org.
332
Darren Tuckerdace2332006-09-22 19:22:17 +100033320060922
334 - (dtucker) [packet.c canohost.c] Include arpa/inet.h for htonl macros on
335 some platforms (eg HP-UX 11.00). From santhi.amirta at gmail com.
336
Darren Tucker1e80e402006-09-21 12:59:33 +100033720060921
338 - (dtucker) OpenBSD CVS Sync
339 - otto@cvs.openbsd.org 2006/09/19 05:52:23
340 [sftp.c]
341 Use S_IS* macros insted of masking with S_IF* flags. The latter may
342 have multiple bits set, which lead to surprising results. Spotted by
343 Paul Stoeber, more to come. ok millert@ pedro@ jaredy@ djm@
Darren Tucker4aa665b2006-09-21 13:00:25 +1000344 - markus@cvs.openbsd.org 2006/09/19 21:14:08
345 [packet.c]
346 client NULL deref on protocol error; Tavis Ormandy, Google Security Team
Darren Tucker0dc54842006-09-21 23:13:30 +1000347 - (dtucker) [defines.h] Include unistd.h before defining getpgrp; fixes
348 build error on Ultrix. From Bernhard Simon.
Darren Tucker1e80e402006-09-21 12:59:33 +1000349
Darren Tucker9216c372006-09-18 23:17:40 +100035020060918
351 - (dtucker) [configure.ac] On AIX, check to see if the compiler will allow
352 macro redefinitions, and if not, remove "-qlanglvl=ansi" from the flags.
353 Allows build out of the box with older VAC and XLC compilers. Found by
354 David Bronder and Bernhard Simon.
Darren Tuckerc70ce7b2006-09-18 23:54:32 +1000355 - (dtucker) [openbsd-compat/port-aix.{c,h}] Reduce scope of includes.
356 Prevents macro redefinition warnings of "RDONLY".
Darren Tucker9216c372006-09-18 23:17:40 +1000357
Damien Miller3c9c1fb2006-09-17 06:08:53 +100035820060916
359 - OpenBSD CVS Sync
360 - djm@cvs.openbsd.org 2006/09/16 19:53:37
361 [deattack.c deattack.h packet.c]
362 limit maximum work performed by the CRC compensation attack detector,
363 problem reported by Tavis Ormandy, Google Security Team;
364 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +1000365 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +1000366 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
367 process so that any logging it does is with the right timezone. From
368 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +1000369 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
370 using Protocol 1. From jhb at freebsd.
Damien Miller1f062ca2006-09-17 14:04:46 +1000371 - (djm) [sshd.c] Fix warning/API abuse; ok dtucker@
Darren Tucker83bbb032006-09-17 22:55:52 +1000372 - (dtucker) [INSTALL] Add info about audit support.
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000373
Damien Miller223897a2006-09-12 21:54:10 +100037420060912
375 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
376 Support SMF in Solaris Packages if enabled by configure. Patch from
377 Chad Mynhier, tested by dtucker@
378
Darren Tucker5d8a9ac2006-09-11 20:46:13 +100037920060911
380 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
381 by Pekka Savola.
382
Darren Tuckerf3766692006-09-10 13:24:18 +100038320060910
384 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +1000385 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +1000386
Darren Tucker08432d52006-09-09 15:59:43 +100038720060909
388 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +1000389 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +1000390 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +1000391
Darren Tucker17da5302006-09-08 09:54:41 +100039220060908
393 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
394 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +1000395 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +1000396
Damien Miller6433df02006-09-07 10:36:43 +100039720060907
398 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
399 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
400 Magnus Abrante; suggestion and feedback dtucker@
401 NB. this change will require that the privilege separation user must
402 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -0700403 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +1000404 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +1000405 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
406 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +1000407
Darren Tuckere1fe0992006-09-05 07:53:38 +100040820060905
409 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +1000410 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +1000411
Darren Tucker3e089102006-09-04 22:37:41 +100041220060904
413 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
414 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
415 ok djm@
416
Darren Tuckered0b5922006-09-03 22:44:49 +100041720060903
418 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
419 declaration of writev(2) and declare it ourselves if necessary. Makes
420 the atomiciov() calls build on really old systems. ok djm@
421
Darren Tucker25fa0ee2006-09-02 12:38:56 +100042220060902
423 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +1000424 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
425 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
426 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
427 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
428 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +1000429
Damien Millerded319c2006-09-01 15:38:36 +100043020060901
431 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
432 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
433 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
434 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
435 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
436 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
437 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
438 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
439 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +1000440 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +1000441 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
442 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
443 [openbsd-compat/port-uw.c]
444 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
445 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +1000446 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
447 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
448 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +1000449 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
450 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +1000451 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
452 test for GLOB_NOMATCH and use our glob functions if it's not found.
453 Stops sftp from segfaulting when attempting to get a nonexistent file on
454 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
455 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +1000456 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
457 versions.
Damien Millerded319c2006-09-01 15:38:36 +1000458
Damien Miller1b06dc32006-08-31 03:24:41 +100045920060831
460 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
461 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
462 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
463 [openbsd-compat/port-solaris.h] Add support for Solaris process
464 contracts, enabled with --use-solaris-contracts. Patch from Chad
465 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +1000466 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
467 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +1000468
Damien Millerb594f382006-08-30 11:06:34 +100046920060830
470 - (djm) OpenBSD CVS Sync
471 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
472 [sshd_config.5]
473 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
474 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +1000475 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
476 [sshd.8]
477 Add more detail about what permissions are and aren't accepted for
478 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +1000479 - djm@cvs.openbsd.org 2006/08/29 10:40:19
480 [channels.c session.c]
481 normalise some inconsistent (but harmless) NULL pointer checks
482 spotted by the Stanford SATURN tool, via Isil Dillig;
483 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +1000484 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
485 [gss-genr.c]
486 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
487 missing, by checking whether or not kerberos allocated us a context
488 before attempting to free it. Patch from Simon Wilkinson, tested by
489 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +1000490 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
491 [sshconnect2.c]
492 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
493 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +1000494 - djm@cvs.openbsd.org 2006/08/30 00:14:37
495 [version.h]
496 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +1000497 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +1000498 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
499 loginsuccess on AIX immediately after authentication to clear the failed
500 login count. Previously this would only happen when an interactive
501 session starts (ie when a pty is allocated) but this means that accounts
502 that have primarily non-interactive sessions (eg scp's) may gradually
503 accumulate enough failures to lock out an account. This change may have
504 a side effect of creating two audit records, one with a tty of "ssh"
505 corresponding to the authentication and one with the allocated pty per
506 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +1000507
Darren Tuckerfe408b42006-08-24 19:41:03 +100050820060824
509 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +1000510 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
511 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +1000512 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
513 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +1000514 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +1000515 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +1000516 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
517 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +1000518
Darren Tucker12259d92006-08-22 22:24:10 +100051920060822
520 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
521 Makefile. Patch from santhi.amirta at gmail, ok djm.
522
Darren Tuckeraa1517c2006-08-20 17:55:54 +100052320060820
524 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +1000525 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
526 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +1000527 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
528 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +1000529 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
530 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +1000531 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000532
Damien Millerdeccaa72006-08-19 08:50:57 +100053320060819
534 - (djm) OpenBSD CVS Sync
535 - djm@cvs.openbsd.org 2006/08/18 22:41:29
536 [gss-genr.c]
537 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +1000538 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
539 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +1000540
Darren Tuckerd018b2e2006-08-18 18:51:20 +100054120060818
542 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
543 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +1000544 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +1000545 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +1000546 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
547 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +1000548 - (djm) OpenBSD CVS Sync
549 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
550 [compress.c monitor.c monitor_wrap.c]
551 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +1000552 - miod@cvs.openbsd.org 2006/08/12 20:46:46
553 [monitor.c monitor_wrap.c]
554 Revert previous include file ordering change, for ssh to compile under
555 gcc2 (or until openssl include files are cleaned of parameter names
556 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +1000557 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
558 [servconf.c servconf.h sshd_config.5]
559 Add ability to match groups to Match keyword in sshd_config. Feedback
560 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +1000561 - djm@cvs.openbsd.org 2006/08/16 11:47:15
562 [sshd.c]
563 factor inetd connection, TCP listen and main TCP accept loop out of
564 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +1000565 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
566 [log.c log.h sshd.c]
567 make signal handler termination path shorter; risky code pointed out by
568 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +1000569 - markus@cvs.openbsd.org 2006/08/18 09:15:20
570 [auth.h session.c sshd.c]
571 delay authentication related cleanups until we're authenticated and
572 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +1000573 - djm@cvs.openbsd.org 2006/08/18 10:27:16
574 [misc.h]
575 reorder so prototypes are sorted by the files they refer to; no
576 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +1000577 - djm@cvs.openbsd.org 2006/08/18 13:54:54
578 [gss-genr.c ssh-gss.h sshconnect2.c]
579 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
580 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +1000581 - djm@cvs.openbsd.org 2006/08/18 14:40:34
582 [gss-genr.c ssh-gss.h]
583 constify host argument to match the rest of the GSSAPI functions and
584 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +1000585 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
586 a signal handler (basically all of them, excepting OpenBSD);
587 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000588
Darren Tuckere6b641a2006-08-17 18:55:27 +100058920060817
590 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
591 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +1000592 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
593 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +1000594 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
595 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +1000596
Damien Miller56799c32006-08-16 11:40:45 +100059720060816
598 - (djm) [audit-bsm.c] Sprinkle in some headers
599
Darren Tucker53341812006-08-15 18:21:32 +100060020060815
601 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
602
Damien Miller0e5143e2006-08-07 11:26:36 +100060320060806
604 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
605 on Solaris 10
606
60720060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +1000608 - (dtucker) [defines.h] With the includes.h changes we no longer get the
609 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +1000610 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
611 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +1000612
Damien Miller437edb92006-08-05 09:11:13 +100061320060805
614 - (djm) OpenBSD CVS Sync
615 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
616 [sshconnect.c]
617 disable tunnel forwarding when no strict host key checking
618 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +1000619 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
620 [scard.c]
621 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +1000622 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
623 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
624 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
625 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +1000626 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
627 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
628 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
629 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
630 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
631 [uidswap.c xmalloc.c]
632 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +1000633 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
634 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
635 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
636 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
637 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
638 [sshconnect1.c sshd.c xmalloc.c]
639 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +1000640 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
641 [ssh_config.5]
642 avoid confusing wording in HashKnownHosts:
643 originally spotted by alan amesbury;
644 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +1000645 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
646 [ssh_config.5]
647 avoid confusing wording in HashKnownHosts:
648 originally spotted by alan amesbury;
649 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +1000650 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
651 [sshconnect.c]
652 Allow fallback to known_hosts entries without port qualifiers for
653 non-standard ports too, so that all existing known_hosts entries will be
654 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +1000655 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
656 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
657 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
658 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
659 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
660 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
661 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
662 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
663 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
664 [uuencode.h xmalloc.c]
665 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +1000666 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
667 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
668 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +1000669 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
670 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
671 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
672 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
673 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
674 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
675 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
676 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
677 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
678 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
679 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
680 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
681 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
682 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
683 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
684 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
685 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
686 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
687 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
688 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
689 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
690 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
691 almost entirely get rid of the culture of ".h files that include .h files"
692 ok djm, sort of ok stevesk
693 makes the pain stop in one easy step
694 NB. portable commit contains everything *except* removing includes.h, as
695 that will take a fair bit more work as we move headers that are required
696 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +1000697 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
698 [monitor.c session.c ssh-agent.c]
699 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +1000700 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +1000701 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
702 remove last traces of bufaux.h - it was merged into buffer.h in the big
703 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +1000704 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +1000705 - (djm) [openbsd-compat/regress/snprintftest.c]
706 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
707 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +1000708 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
709 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
710 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +1000711 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +1000712 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +1000713 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
714 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +1000715 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +1000716 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +1000717 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +1000718 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
719 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +1000720 - (dtucker) OpenBSD CVS Sync
721 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
722 [auth2-none.c sshd.c monitor_wrap.c]
723 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +1000724 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
725 [auth-skey.c]
726 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +1000727 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
728 [monitor_wrap.c auth-skey.c auth2-chall.c]
729 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +1000730 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
731 [packet.c]
732 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +1000733 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
734 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +1000735 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +1000736 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +1000737 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +1000738 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +1000739
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +100074020060804
741 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
742 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
743 rather than just compiling it. Spotted by dlg@.
744
Darren Tucker88fdc832006-08-02 23:33:54 +100074520060802
746 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
747
Darren Tucker94346f82006-07-25 19:52:07 +100074820060725
749 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
750
Damien Millerd04f3572006-07-24 13:46:50 +100075120060724
752 - (djm) OpenBSD CVS Sync
753 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
754 [sshd_config.5]
755 - new sentence, new line
756 - s/The the/The/
757 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +1000758 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +1000759 [auth-options.c canohost.c channels.c includes.h readconf.c]
760 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +1000761 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +1000762 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
763 [includes.h ssh.c ssh-rand-helper.c]
764 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +1000765 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
766 [monitor_wrap.h]
767 don't need incompletely-typed 'struct passwd' now with
768 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +1000769 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
770 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
771 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
772 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
773 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
774 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
775 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +1000776 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
777 [auth-options.c]
778 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +1000779 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
780 [channels.c channels.h servconf.c sshd_config.5]
781 Add PermitOpen directive to sshd_config which is equivalent to the
782 "permitopen" key option. Allows server admin to allow TCP port
783 forwarding only two specific host/port pairs. Useful when combined
784 with Match.
785 If permitopen is used in both sshd_config and a key option, both
786 must allow a given connection before it will be permitted.
787 Note that users can still use external forwarders such as netcat,
788 so to be those must be controlled too for the limits to be effective.
789 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +1000790 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
791 [sshd_config.5]
792 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +1000793 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
794 [scp.1]
795 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +1000796 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
797 [ssh-agent.1 sshd_config.5]
798 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +1000799 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
800 [sshd_config.5]
801 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +1000802 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
803 [dh.c]
804 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +1000805 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
806 [servconf.c sshd_config.5]
807 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
808 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +1000809 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
810 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
811 Add ForceCommand keyword to sshd_config, equivalent to the "command="
812 key option, man page entry and example in sshd_config.
813 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +1000814 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
815 [auth1.c serverloop.c session.c sshconnect2.c]
816 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
817 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +1000818 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
819 [channels.c channels.h servconf.c servconf.h sshd_config.5]
820 Make PermitOpen take a list of permitted ports and act more like most
821 other keywords (ie the first match is the effective setting). This
822 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +1000823 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
824 [channels.c]
825 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +1000826 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
827 [progressmeter.c]
828 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +1000829 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
830 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
831 [sftp-server.c ssh-agent.c sshlogin.c]
832 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +1000833 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
834 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
835 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
836 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
837 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
838 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
839 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
840 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
841 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
842 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
843 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
844 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
845 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
846 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
847 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +1000848 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
849 [auth.h dispatch.c kex.h sftp-client.c]
850 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
851 move
Damien Millerb8fe89c2006-07-24 14:51:00 +1000852 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
853 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
854 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
855 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
856 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
857 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
858 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
859 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
860 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
861 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
862 make the portable tree compile again - sprinkle unistd.h and string.h
863 back in. Don't redefine __unused, as it turned out to be used in
864 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +1000865 - (djm) [openbsd-compat/glob.c]
866 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
867 on OpenBSD (or other platforms with a decent glob implementation) with
868 -Werror
Damien Miller874bc482006-07-24 14:58:07 +1000869 - (djm) [uuencode.c]
870 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
871 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +1000872 - (djm) [session.c]
873 fix compile error with -Werror -Wall: 'path' is only used in
874 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +1000875 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
876 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
877 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
878 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
879 [openbsd-compat/rresvport.c]
880 These look to need string.h and/or unistd.h (based on a grep for function
881 names)
Damien Miller24f2a422006-07-24 15:30:18 +1000882 - (djm) [Makefile.in]
883 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +1000884 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
885 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
886 Sync regress tests to -current; include dtucker@'s new cfgmatch and
887 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +1000888 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
889 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +1000890 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +1000891
Darren Tucker341dae52006-07-13 08:45:14 +100089220060713
893 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
894
Darren Tucker248469b2006-07-12 14:14:31 +100089520060712
Darren Tucker250f1a62006-07-12 19:01:29 +1000896 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
897 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
898 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +1000899 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
900 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +1000901 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
902 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +1000903 - (dtucker) OpenBSD CVS Sync
904 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
905 [sftp-glob.c sftp-common.h sftp.c]
906 buffer.h only needed in sftp-common.h and remove some unneeded
907 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +1000908 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
909 [sshd.8]
910 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +1000911 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
912 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
913 auth.c packet.c log.c]
914 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +1000915 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
916 [ssh.c]
917 Only copy the part of environment variable that we actually use. Prevents
918 ssh bailing when SendEnv is used and an environment variable with a really
919 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +1000920 - markus@cvs.openbsd.org 2006/07/11 18:50:48
921 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
922 channels.h readconf.c]
923 add ExitOnForwardFailure: terminate the connection if ssh(1)
924 cannot set up all requested dynamic, local, and remote port
925 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +1000926 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
927 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
928 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
929 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
930 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
931 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
932 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +1000933 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
934 [ssh.c]
935 cast asterisk field precision argument to int to remove warning;
936 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +1000937 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
938 [authfile.c ssh.c]
939 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +1000940 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
941 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
942 Add support for conditional directives to sshd_config via a "Match"
943 keyword, which works similarly to the "Host" directive in ssh_config.
944 Lines after a Match line override the default set in the main section
945 if the condition on the Match line is true, eg
946 AllowTcpForwarding yes
947 Match User anoncvs
948 AllowTcpForwarding no
949 will allow port forwarding by all users except "anoncvs".
950 Currently only a very small subset of directives are supported.
951 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +1000952 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
953 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
954 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +1000955 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +1000956 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +1000957 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +1000958 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
959 openbsd-compat/rresvport.c] More errno.h.
960
Darren Tucker44c828f2006-07-11 18:00:06 +100096120060711
962 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
963 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
964 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +1000965 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
966 others).
Darren Tucker44c828f2006-07-11 18:00:06 +1000967
Darren Tuckere34c96a2006-07-10 12:55:24 +100096820060710
969 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +1000970 - OpenBSD CVS Sync
971 - djm@cvs.openbsd.org 2006/06/14 10:50:42
972 [sshconnect.c]
973 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +1000974 - djm@cvs.openbsd.org 2006/06/26 10:36:15
975 [clientloop.c]
976 mention optional bind_address in runtime port forwarding setup
977 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +1000978 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
979 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
980 more details and clarity for tun(4) device forwarding; ok and help
981 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +1000982 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
983 [gss-serv-krb5.c gss-serv.c]
984 no "servconf.h" needed here
985 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +1000986 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
987 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
988 move #include <grp.h> out of includes.h
989 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +1000990 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
991 [clientloop.c ssh.1]
992 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +1000993 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
994 [includes.h ssh.c sshconnect.c sshd.c]
995 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +1000996 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
997 [channels.c includes.h]
998 move #include <arpa/inet.h> out of includes.h; old ok djm@
999 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +10001000 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
1001 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
1002 [serverloop.c sshconnect.c uuencode.c]
1003 move #include <netinet/in.h> out of includes.h; ok deraadt@
1004 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +10001005 - djm@cvs.openbsd.org 2006/07/06 10:47:05
1006 [servconf.c servconf.h session.c sshd_config.5]
1007 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +10001008 - djm@cvs.openbsd.org 2006/07/06 10:47:57
1009 [sftp-server.8 sftp-server.c]
1010 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +10001011 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
1012 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
1013 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
1014 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
1015 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
1016 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
1017 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
1018 [uidswap.h]
1019 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +10001020 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
1021 [ssh-keygen.c]
1022 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +10001023 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
1024 [monitor_wrap.h]
1025 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +10001026 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
1027 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
1028 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
1029 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
1030 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +10001031 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
1032 [monitor.c session.c]
1033 missed these from last commit:
1034 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +10001035 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
1036 [log.c]
1037 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +10001038 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
1039 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
1040 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
1041 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
1042 [sshlogin.c sshpty.c]
1043 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +10001044 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
1045 [ssh-add.c]
1046 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +10001047 - djm@cvs.openbsd.org 2006/07/10 11:24:54
1048 [sftp-server.c]
1049 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +10001050 - djm@cvs.openbsd.org 2006/07/10 11:25:53
1051 [sftp-server.c]
1052 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +10001053 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
1054 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
1055 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
1056 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +10001057 - OpenBSD CVS Sync
1058 - djm@cvs.openbsd.org 2006/07/10 12:03:20
1059 [scp.c]
1060 duplicate argv at the start of main() because it gets modified later;
1061 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +10001062 - djm@cvs.openbsd.org 2006/07/10 12:08:08
1063 [channels.c]
1064 fix misparsing of SOCKS 5 packets that could result in a crash;
1065 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +10001066 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
1067 [misc.c misc.h sshd.8 sshconnect.c]
1068 Add port identifier to known_hosts for non-default ports, based originally
1069 on a patch from Devin Nate in bz#910.
1070 For any connection using the default port or using a HostKeyAlias the
1071 format is unchanged, otherwise the host name or address is enclosed
1072 within square brackets in the same format as sshd's ListenAddress.
1073 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +10001074 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
1075 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +10001076
Darren Tuckerbdc12122006-07-06 11:56:25 +1000107720060706
1078 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
1079 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
1080 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +10001081 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +10001082
Darren Tuckerdaf6ff42006-07-05 21:35:48 +1000108320060705
1084 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
1085 target already exists.
1086
Darren Tucker66c32d52006-06-30 10:51:32 +1000108720060630
1088 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
1089 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +10001090 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
1091 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +10001092 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
1093 version.
Darren Tucker66c32d52006-06-30 10:51:32 +10001094
Darren Tucker8b272ab2006-06-27 11:20:28 +1000109520060627
1096 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
1097 with autoconf 2.60. Patch from vapier at gentoo.org.
1098
Darren Tucker144e8d62006-06-25 08:25:25 +1000109920060625
1100 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
1101 only, otherwise sshd can hang exiting non-interactive sessions.
1102
Darren Tucker0249f932006-06-24 12:10:07 +1000110320060624
1104 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
1105 Works around limitation in Solaris' passwd program for changing passwords
1106 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +10001107 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
1108 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +10001109
Darren Tucker3eb48342006-06-23 21:05:12 +1000111020060623
1111 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
1112 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
1113 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +10001114 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
1115 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
1116 on the pty slave as zero-length reads on the pty master, which sshd
1117 interprets as the descriptor closing. Since most things don't do zero
1118 length writes this rarely matters, but occasionally it happens, and when
1119 it does the SSH pty session appears to hang, so we add a special case for
1120 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +10001121
Damien Millere250a942006-06-13 12:59:53 +1000112220060613
Damien Miller64346082006-06-13 13:15:54 +10001123 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +10001124 - OpenBSD CVS Sync
1125 - djm@cvs.openbsd.org 2006/05/08 10:49:48
1126 [sshconnect2.c]
1127 uint32_t -> u_int32_t (which we use everywhere else)
1128 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +10001129 - markus@cvs.openbsd.org 2006/05/16 09:00:00
1130 [clientloop.c]
1131 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +10001132 - markus@cvs.openbsd.org 2006/05/17 12:43:34
1133 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
1134 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +10001135 - miod@cvs.openbsd.org 2006/05/18 21:27:25
1136 [kexdhc.c kexgexc.c]
1137 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +10001138 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
1139 [ssh_config.5]
1140 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +10001141 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
1142 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +10001143 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
1144 sample ssh_config. ok markus@
1145 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
1146 [ssh_config.5]
1147 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +10001148 - mk@cvs.openbsd.org 2006/05/30 11:46:38
1149 [ssh-add.c]
1150 Sync usage() with man page and reality.
1151 ok deraadt dtucker
1152 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
1153 [ssh.1]
1154 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +10001155 - mk@cvs.openbsd.org 2006/05/30 11:46:38
1156 [ssh-add.c]
1157 Sync usage() with man page and reality.
1158 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +10001159 - markus@cvs.openbsd.org 2006/06/01 09:21:48
1160 [sshd.c]
1161 call get_remote_ipaddr() early; fixes logging after client disconnects;
1162 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +10001163 - markus@cvs.openbsd.org 2006/06/06 10:20:20
1164 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
1165 replace remaining setuid() calls with permanently_set_uid() and
1166 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +10001167 - markus@cvs.openbsd.org 2006/06/08 14:45:49
1168 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
1169 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +10001170 - djm@cvs.openbsd.org 2006/06/13 01:18:36
1171 [ssh-agent.c]
1172 always use a format string, even when printing a constant
1173 - djm@cvs.openbsd.org 2006/06/13 02:17:07
1174 [ssh-agent.c]
1175 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +10001176
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000117720060521
1178 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
1179 and slave, we can remove the special-case handling in the audit hook in
1180 auth_log.
1181
118220060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +10001183 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
1184 pointer leak. From kjhall at us.ibm.com, found by coverity.
1185
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000118620060515
Darren Tucker13c539a2006-05-15 17:15:56 +10001187 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
1188 _res, prevents problems on some platforms that have _res as a global but
1189 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
1190 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +10001191 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
1192 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +10001193 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
1194 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +10001195
Darren Tuckerf14b2aa2006-05-21 18:26:40 +1000119620060506
Darren Tucker73373872006-05-15 17:24:25 +10001197 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +10001198 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
1199 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
1200 Prevent ssh from trying to open private keys with bad permissions more than
1201 once or prompting for their passphrases (which it subsequently ignores
1202 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +10001203 - djm@cvs.openbsd.org 2006/05/04 14:55:23
1204 [dh.c]
1205 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +10001206 - djm@cvs.openbsd.org 2006/04/01 05:37:46
1207 [OVERVIEW]
1208 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +10001209 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
1210 [auth-krb5.c]
1211 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +10001212
Darren Tuckerd8093e42006-05-04 16:24:34 +1000121320060504
1214 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
1215 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
1216 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
1217 in Portable-only code; since calloc zeros, remove now-redundant memsets.
1218 Also add a couple of sanity checks. With & ok djm@
1219
Darren Tucker596d3382006-05-03 19:01:09 +1000122020060503
1221 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
1222 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
1223 "no objections" tim@
1224
Damien Miller07aa1322006-04-23 12:04:27 +1000122520060423
1226 - (djm) OpenBSD CVS Sync
1227 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
1228 [scp.c]
1229 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +10001230 - djm@cvs.openbsd.org 2006/04/01 05:50:29
1231 [scp.c]
1232 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +10001233 - djm@cvs.openbsd.org 2006/04/01 05:51:34
1234 [atomicio.c]
1235 ANSIfy; requested deraadt@
1236 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
1237 [ssh-keysign.c]
1238 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +10001239 - djm@cvs.openbsd.org 2006/04/03 07:10:38
1240 [gss-genr.c]
1241 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
1242 by dleonard AT vintela.com. use xasprintf() to simplify code while in
1243 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +10001244 - djm@cvs.openbsd.org 2006/04/16 00:48:52
1245 [buffer.c buffer.h channels.c]
1246 Fix condition where we could exit with a fatal error when an input
1247 buffer became too large and the remote end had advertised a big window.
1248 The problem was a mismatch in the backoff math between the channels code
1249 and the buffer code, so make a buffer_check_alloc() function that the
1250 channels code can use to propsectivly check whether an incremental
1251 allocation will succeed. bz #1131, debugged with the assistance of
1252 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +10001253 - djm@cvs.openbsd.org 2006/04/16 00:52:55
1254 [atomicio.c atomicio.h]
1255 introduce atomiciov() function that wraps readv/writev to retry
1256 interrupted transfers like atomicio() does for read/write;
1257 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +10001258 - djm@cvs.openbsd.org 2006/04/16 00:54:10
1259 [sftp-client.c]
1260 avoid making a tiny 4-byte write to send the packet length of sftp
1261 commands, which would result in a separate tiny packet on the wire by
1262 using atomiciov(writev, ...) to write the length and the command in one
1263 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +10001264 - djm@cvs.openbsd.org 2006/04/16 07:59:00
1265 [atomicio.c]
1266 reorder sanity test so that it cannot dereference past the end of the
1267 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +10001268 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +10001269 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +10001270 Move Buffer bignum functions into their own file, bufbn.c. This means
1271 that sftp and sftp-server (which use the Buffer functions in bufaux.c
1272 but not the bignum ones) no longer need to be linked with libcrypto.
1273 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +10001274 - djm@cvs.openbsd.org 2006/04/20 09:27:09
1275 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
1276 replace the last non-sig_atomic_t flag used in a signal handler with a
1277 sig_atomic_t, unfortunately with some knock-on effects in other (non-
1278 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +10001279 - markus@cvs.openbsd.org 2006/04/20 09:47:59
1280 [sshconnect.c]
1281 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +10001282 - djm@cvs.openbsd.org 2006/04/20 21:53:44
1283 [includes.h session.c sftp.c]
1284 Switch from using pipes to socketpairs for communication between
1285 sftp/scp and ssh, and between sshd and its subprocesses. This saves
1286 a file descriptor per session and apparently makes userland ppp over
1287 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
1288 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +10001289 - djm@cvs.openbsd.org 2006/04/22 04:06:51
1290 [uidswap.c]
1291 use setres[ug]id() to permanently revoke privileges; ok deraadt@
1292 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +10001293 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
1294 [crc32.c]
1295 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +10001296 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
1297 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +10001298
Damien Miller73b42d22006-04-22 21:26:08 +1000129920060421
1300 - (djm) [Makefile.in configure.ac session.c sshpty.c]
1301 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
1302 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
1303 [openbsd-compat/port-linux.h] Add support for SELinux, setting
1304 the execution and TTY contexts. based on patch from Daniel Walsh,
1305 bz #880; ok dtucker@
1306
Damien Miller2eaf37d2006-04-18 15:13:16 +1000130720060418
Damien Miller73b42d22006-04-22 21:26:08 +10001308 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
1309 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +10001310 ok dtucker@
1311
Damien Millerda380be2006-03-31 23:09:17 +1100131220060331
1313 - OpenBSD CVS Sync
1314 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
1315 [xmalloc.c]
1316 we can do the size & nmemb check before the integer overflow check;
1317 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11001318 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
1319 [dh.c]
1320 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +11001321 - djm@cvs.openbsd.org 2006/03/27 23:15:46
1322 [sftp.c]
1323 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +11001324 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
1325 [README.tun ssh.c]
1326 spacing
Damien Miller57c4e872006-03-31 23:11:07 +11001327 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
1328 [channels.c]
1329 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +11001330 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
1331 [ssh-agent.c]
1332 use strtonum() to parse the pid from the file, and range check it
1333 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +11001334 - djm@cvs.openbsd.org 2006/03/30 09:41:25
1335 [channels.c]
1336 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +11001337 - djm@cvs.openbsd.org 2006/03/30 09:58:16
1338 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
1339 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
1340 replace {GET,PUT}_XXBIT macros with functionally similar functions,
1341 silencing a heap of lint warnings. also allows them to use
1342 __bounded__ checking which can't be applied to macros; requested
1343 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +11001344 - djm@cvs.openbsd.org 2006/03/30 10:41:25
1345 [ssh.c ssh_config.5]
1346 add percent escape chars to the IdentityFile option, bz #1159 based
1347 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +11001348 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
1349 [ssh-keygen.c]
1350 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +11001351 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
1352 [auth.c monitor.c]
1353 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +11001354 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
1355 [ssh_config.5]
1356 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +11001357 - djm@cvs.openbsd.org 2006/03/31 09:13:56
1358 [ssh_config.5]
1359 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11001360
Damien Millercb314822006-03-26 13:48:01 +1100136120060326
1362 - OpenBSD CVS Sync
1363 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
1364 [ssh-keygen.c]
1365 if no key file are given when printing the DNS host record, use the
1366 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11001367 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
1368 [scp.c]
1369 Try to display errormessage even if remout == -1
1370 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11001371 - djm@cvs.openbsd.org 2006/03/17 22:31:50
1372 [authfd.c]
1373 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11001374 - djm@cvs.openbsd.org 2006/03/17 22:31:11
1375 [authfd.c]
1376 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11001377 - djm@cvs.openbsd.org 2006/03/19 02:22:32
1378 [serverloop.c]
1379 memory leaks detected by Coverity via elad AT netbsd.org;
1380 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11001381 - djm@cvs.openbsd.org 2006/03/19 02:22:56
1382 [sftp.c]
1383 more memory leaks detected by Coverity via elad AT netbsd.org;
1384 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11001385 - djm@cvs.openbsd.org 2006/03/19 02:23:26
1386 [hostfile.c]
1387 FILE* leak detected by Coverity via elad AT netbsd.org;
1388 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11001389 - djm@cvs.openbsd.org 2006/03/19 02:24:05
1390 [dh.c readconf.c servconf.c]
1391 potential NULL pointer dereferences detected by Coverity
1392 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11001393 - djm@cvs.openbsd.org 2006/03/19 07:41:30
1394 [sshconnect2.c]
1395 memory leaks detected by Coverity via elad AT netbsd.org;
1396 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11001397 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
1398 [servconf.c]
1399 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11001400 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
1401 [auth1.c authfd.c channels.c]
1402 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11001403 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1404 [kex.c kex.h monitor.c myproposal.h session.c]
1405 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11001406 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
1407 [clientloop.c progressmeter.c serverloop.c sshd.c]
1408 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11001409 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
1410 [ssh-keyscan.c]
1411 please lint
Damien Miller4662d342006-03-26 13:59:59 +11001412 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
1413 [ssh.c]
1414 spacing
Damien Miller3305f552006-03-26 14:00:31 +11001415 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
1416 [authfile.c]
1417 whoever thought that break after return was a good idea needs to
1418 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11001419 - djm@cvs.openbsd.org 2006/03/20 04:09:44
1420 [monitor.c]
1421 memory leaks detected by Coverity via elad AT netbsd.org;
1422 deraadt@ ok
1423 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11001424 - djm@cvs.openbsd.org 2006/03/20 11:38:46
1425 [key.c]
1426 (really) last of the Coverity diffs: avoid possible NULL deref in
1427 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11001428 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
1429 [auth.c key.c misc.c packet.c ssh-add.c]
1430 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11001431 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
1432 [key.c]
1433 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11001434 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
1435 [ssh-rsa.c]
1436 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11001437 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11001438 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
1439 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11001440 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11001441 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
1442 [auth1.c auth2.c sshd.c]
1443 sprinkle some ARGSUSED for table driven functions (which sometimes
1444 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11001445 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1446 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
1447 [ssh-rsa.c ssh.c sshlogin.c]
1448 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11001449 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
1450 [monitor.c]
1451 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11001452 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
1453 [channels.c]
1454 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11001455 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1456 [dns.c]
1457 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11001458 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
1459 [canohost.c match.c ssh.c sshconnect.c]
1460 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11001461 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
1462 [channels.c fatal.c kex.c packet.c serverloop.c]
1463 spacing
Damien Millera5a28592006-03-26 14:10:34 +11001464 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
1465 [ttymodes.c]
1466 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11001467 - djm@cvs.openbsd.org 2006/03/25 00:05:41
1468 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
1469 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
1470 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
1471 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
1472 [xmalloc.c xmalloc.h]
1473 introduce xcalloc() and xasprintf() failure-checked allocations
1474 functions and use them throughout openssh
1475
1476 xcalloc is particularly important because malloc(nmemb * size) is a
1477 dangerous idiom (subject to integer overflow) and it is time for it
1478 to die
1479
1480 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11001481 - djm@cvs.openbsd.org 2006/03/25 01:13:23
1482 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
1483 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
1484 [uidswap.c]
1485 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
1486 to xrealloc(p, new_nmemb, new_itemsize).
1487
1488 realloc is particularly prone to integer overflows because it is
1489 almost always allocating "n * size" bytes, so this is a far safer
1490 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11001491 - djm@cvs.openbsd.org 2006/03/25 01:30:23
1492 [sftp.c]
1493 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11001494 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11001495 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
1496 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
1497 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
1498 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
1499 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
1500 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
1501 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
1502 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
1503 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
1504 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
1505 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
1506 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
1507 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1508 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1509 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1510 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11001511 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
1512 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11001513 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
1514 [auth-rsa.c authfd.c packet.c]
1515 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11001516 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
1517 [clientloop.c serverloop.c]
1518 spacing
Damien Millera1690d02006-03-26 14:27:35 +11001519 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
1520 [sshlogin.c sshlogin.h]
1521 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11001522 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
1523 [ssh-keygen.c]
1524 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11001525 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
1526 [ssh-agent.c]
1527 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11001528 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
1529 [channels.c]
1530 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11001531 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
1532 [bufaux.c channels.c packet.c]
1533 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11001534 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
1535 [channels.c]
1536 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11001537 - djm@cvs.openbsd.org 2006/03/25 22:22:43
1538 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
1539 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
1540 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
1541 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
1542 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
1543 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
1544 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
1545 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
1546 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
1547 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
1548 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11001549 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
1550 [uuencode.c]
1551 typo
Damien Millercb314822006-03-26 13:48:01 +11001552
Damien Miller3e96d742006-03-25 23:39:29 +1100155320060325
1554 - OpenBSD CVS Sync
1555 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1556 [ssh.1]
1557 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1558 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11001559 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1560 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1561 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1562 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1563 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1564 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1565 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1566 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1567 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1568 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1569 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1570 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1571 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1572 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1573 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1574 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1575 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1576 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1577 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1578 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1579 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1580 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1581 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1582 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1583 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11001584 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1585 [kex.h myproposal.h]
1586 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11001587 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1588 [auth2-gss.c]
1589 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1590 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11001591 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1592 [gss-genr.c]
1593 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1594 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11001595 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1596 [gss-serv.c]
1597 last lot of GSSAPI related leaks detected by Coverity via
1598 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11001599 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1600 [monitor_wrap.h sshpty.h]
1601 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11001602 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1603 [session.h]
1604 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11001605 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1606 [dns.c]
1607 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11001608 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
1609 [ssh.1]
1610 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11001611 - djm@cvs.openbsd.org 2006/03/22 21:27:15
1612 [deattack.c deattack.h]
1613 remove IV support from the CRC attack detector, OpenSSH has never used
1614 it - it only applied to IDEA-CFB, which we don't support.
1615 prompted by NetBSD Coverity report via elad AT netbsd.org;
1616 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11001617
Damien Miller66f9eb62006-03-18 23:04:49 +1100161820060318
Darren Tucker9834cab2006-03-19 00:07:07 +11001619 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
1620 elad AT NetBSD.org
1621 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1622 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1623 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11001624
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100162520060316
1626 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11001627 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1628 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08001629 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1630 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11001631 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1632 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11001633
Damien Miller9f67a212006-03-15 11:05:35 +1100163420060315
1635 - (djm) OpenBSD CVS Sync:
1636 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1637 [ssh.1]
1638 - typo fix
1639 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11001640 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1641 [ssh.1]
1642 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11001643 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1644 [auth-rhosts.c includes.h]
1645 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11001646 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1647 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1648 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11001649 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1650 [channels.c clientloop.c clientloop.h includes.h packet.h]
1651 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1652 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11001653 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1654 [sshtty.c]
1655 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11001656 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1657 [hostfile.c]
1658 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11001659 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1660 [deattack.c]
1661 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11001662 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1663 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1664 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1665 [sshd.c sshpty.c]
1666 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11001667 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1668 [includes.h misc.c]
1669 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11001670 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1671 [gss-serv.c monitor.c]
1672 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11001673 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1674 [sshconnect.c]
1675 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11001676 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1677 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1678 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11001679 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1680 [includes.h packet.c]
1681 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1682 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11001683 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1684 [includes.h scp.c sftp-glob.c sftp-server.c]
1685 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11001686 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1687 [includes.h]
1688 #include <sys/endian.h> not needed; ok djm@
1689 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11001690 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1691 [sshd.8]
1692 - move some text into a CAVEATS section
1693 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11001694 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1695 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1696 [ssh.c sshd.c sshpty.c]
1697 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11001698 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1699 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
1700 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1701 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11001702 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1703 [atomicio.c]
1704 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11001705 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1706 [ssh.c ssh_config.5]
1707 add a %l expansion code to the ControlPath, which is filled in with the
1708 local hostname at runtime. Requested by henning@ to avoid some problems
1709 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11001710 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1711 [readconf.c]
1712 raise error when the user specifies a RekeyLimit that is smaller than 16
1713 (the smallest of our cipher's blocksize) or big enough to cause integer
1714 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11001715 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1716 [ssh_config.5]
1717 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11001718 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1719 [sshd.8]
1720 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11001721 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1722 [sshd.8]
1723 sort the list of options permissable w/ authorized_keys;
1724 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11001725 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1726 [sshd.8]
1727 no need to subsection the authorized_keys examples - instead, convert
1728 this to look like an actual file. also use proto 2 keys, and use IETF
1729 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11001730 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1731 [sshd.8]
1732 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11001733 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1734 [sshd.8]
1735 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11001736 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1737 [sshd.8]
1738 - avoid nasty line split
1739 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11001740 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1741 [sshd.8]
1742 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11001743 - david@cvs.openbsd.org 2006/02/15 05:08:24
1744 [sftp-client.c]
1745 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11001746 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1747 [ssh.1]
1748 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11001749 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1750 [sshd.8]
1751 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11001752 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1753 [sshd.8]
1754 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11001755 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1756 [sshd.8]
1757 move the sshrc stuff out of FILES, and into its own section:
1758 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11001759 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1760 [sshd.8]
1761 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11001762 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1763 [sshd.8]
1764 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11001765 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1766 [ssh_config.5]
1767 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11001768 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1769 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1770 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11001771 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1772 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1773 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1774 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11001775 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1776 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1777 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1778 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1779 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1780 [sshconnect2.c sshd.c sshpty.c]
1781 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11001782 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1783 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1784 [sshconnect.c]
1785 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11001786 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1787 [ssh_config.5]
1788 add section on patterns;
1789 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11001790 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1791 [sshd_config.5]
1792 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11001793 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1794 [ssh_config.5]
1795 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11001796 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1797 [sshd.8]
1798 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11001799 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1800 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1801 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11001802 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1803 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1804 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11001805 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1806 [ssh_config.5]
1807 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11001808 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1809 [sshd_config.5]
1810 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11001811 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1812 [sshd_config.5]
1813 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11001814 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1815 [ssh_config.5]
1816 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11001817 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11001818 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1819 [sshd_config.5]
1820 document the order in which allow/deny directives are processed;
1821 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11001822 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1823 [ssh_config.5]
1824 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11001825 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1826 [sshd_config.5]
1827 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11001828 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1829 [ssh_config.5]
1830 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11001831 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1832 [session.c]
1833 fix logout recording when privilege separation is disabled, analysis and
1834 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1835 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11001836 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1837 [serverloop.c]
1838 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11001839 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1840 [ssh.c]
1841 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11001842 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1843 [sshd.c]
1844 don't log that we are listening on a socket before the listen() call
1845 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11001846 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1847 [packet.c]
1848 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1849 poor performance and protocol stalls under some network conditions (mindrot
1850 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11001851 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1852 [ssh-keygen.c]
1853 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1854 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1855 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11001856 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1857 [misc.c ssh_config.5 sshd_config.5]
1858 Allow config directives to contain whitespace by surrounding them by double
1859 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11001860 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1861 [authfile.c authfile.h ssh-add.c]
1862 Make ssh-add check file permissions before attempting to load private
1863 key files multiple times; it will fail anyway and this prevents confusing
1864 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11001865 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1866 [canohost.c]
1867 log the originating address and not just the name when a reverse
1868 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11001869 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1870 [ssh_config.5 sshd_config.5]
1871 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11001872 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1873 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1874 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1875 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1876 EVP), interop tested against CVS PuTTY
1877 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11001878 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1879 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1880 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1881 KEX support, should work with libc SHA256 support or OpenSSL
1882 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11001883 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11001884 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11001885 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11001886 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11001887 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11001888 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1889 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11001890 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11001891 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11001892 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1893 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11001894 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1895 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1896 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1897 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1898 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1899 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08001900 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08001901 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1902 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11001903 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11001904 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11001905 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1906 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11001907 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11001908
Darren Tuckerd1450db2006-03-13 19:06:51 +1100190920060313
1910 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1911 since not all platforms support it. Instead, use internal equivalent while
1912 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1913 as it's no longer required. Tested by Bernhard Simon, ok djm@
1914
Darren Tucker18614c22006-03-04 08:50:31 +1100191520060304
1916 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1917 file rather than directory, required as Cygwin will be importing lastlog(1).
1918 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11001919 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1920 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11001921
Darren Tucker54b75fe2006-02-26 12:31:48 +1100192220060226
1923 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1924 patch from kraai at ftbfs.org.
1925
192620060223
Darren Tuckera4904f72006-02-23 21:35:30 +11001927 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1928 reality. Pointed out by tryponraj at gmail.com.
1929
Darren Tucker54b75fe2006-02-26 12:31:48 +1100193020060222
Darren Tucker94413cf2006-02-22 22:24:47 +11001931 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1932 compile in compat code if required.
1933
Darren Tucker3322e0d2006-02-22 00:00:27 +1100193420060221
1935 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1936 redefinition of SSLeay_add_all_algorithms.
1937
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100193820060220
1939 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1940 Add optional enabling of OpenSSL's (hardware) Engine support, via
1941 configure --with-ssl-engine. Based in part on a diff by michal at
1942 logix.cz.
1943
Darren Tucker4881c372006-02-19 22:50:20 +1100194420060219
1945 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1946 Add first attempt at regress tests for compat library. ok djm@
1947
Tim Ricebf209f52006-02-13 12:46:44 -0800194820060214
1949 - (tim) [buildpkg.sh.in] Make the names consistent.
1950 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1951
Darren Tucker84af6152006-02-12 11:59:08 +1100195220060212
1953 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1954 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08001955 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11001956 - (dtucker) [README version.h contrib/caldera/openssh.spec
1957 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1958 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11001959
Tim Rice83d2f5f2006-02-07 15:17:44 -0800196020060208
1961 - (tim) [session.c] Logout records were not updated on systems with
1962 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1963 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11001964 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11001965 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08001966
Tim Riceac9b0602006-02-05 11:27:10 -0800196720060206
1968 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1969 netinet/in_systm.h. OK dtucker@.
1970
Tim Rice0daad782006-02-04 17:33:55 -0800197120060205
1972 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1973 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08001974 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1975 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08001976
Tim Ricefd80ddc2006-02-02 19:11:56 -0800197720060203
1978 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1979 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1980 by a platform specific check, builtin standard includes tests will be
1981 skipped on the other platforms.
1982 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1983 OK tim@, djm@.
1984
Darren Tuckercc7c2122006-02-02 18:44:19 +1100198520060202
1986 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1987 works with picky compilers. Patch from alex.kiernan at thus.net.
1988
Damien Millere682cb02006-02-01 11:21:01 +1100198920060201
1990 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1991 determine the user's login name - needed for regress tests on Solaris
1992 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11001993 - (djm) OpenBSD CVS Sync
1994 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1995 [sshd.8]
1996 - merge sections on protocols 1 and 2 into a single section
1997 - remove configuration file section
1998 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11001999 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
2000 [sshd.8]
2001 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11002002 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2003 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11002004 - markus@cvs.openbsd.org 2006/02/01 11:27:22
2005 [version.h]
2006 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11002007 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11002008
Damien Millerddfddf12006-01-31 21:39:03 +1100200920060131
2010 - (djm) OpenBSD CVS Sync
2011 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
2012 [ssh_config.5]
2013 - word change, agreed w/ markus
2014 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11002015 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
2016 [sshd.8]
2017 move the options description up the page, and a few additional tweaks
2018 whilst in here;
2019 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11002020 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
2021 [sshd.8]
2022 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11002023 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
2024 [ssh.1]
2025 add a section on verifying host keys in dns;
2026 written with a lot of help from jakob;
2027 feedback dtucker/markus;
2028 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11002029 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
2030 [channels.c]
2031 mark channel as write failed or dead instead of read failed on error
2032 of the channel output filter.
2033 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11002034 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
2035 [ssh.1]
2036 remove an incorrect sentence;
2037 reported by roumen petrov;
2038 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11002039 - djm@cvs.openbsd.org 2006/01/31 10:19:02
2040 [misc.c misc.h scp.c sftp.c]
2041 fix local arbitrary command execution vulnerability on local/local and
2042 remote/remote copies (CVE-2006-0225, bz #1094), patch by
2043 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11002044 - djm@cvs.openbsd.org 2006/01/31 10:35:43
2045 [scp.c]
2046 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
2047 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11002048 - (djm) Sync regress tests to OpenBSD:
2049 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
2050 [regress/forwarding.sh]
2051 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11002052 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
2053 [regress/multiplex.sh]
2054 Don't call cleanup in multiplex as test-exec will cleanup anyway
2055 found by tim@, ok djm@
2056 NB. ID sync only, we already had this
2057 - djm@cvs.openbsd.org 2005/05/20 23:14:15
2058 [regress/test-exec.sh]
2059 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
2060 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11002061 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11002062 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11002063 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11002064 - markus@cvs.openbsd.org 2005/06/30 11:02:37
2065 [regress/scp.sh]
2066 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11002067 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
2068 [regress/agent-getpeereid.sh]
2069 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
2070 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11002071 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
2072 [regress/scp-ssh-wrapper.sh]
2073 Fix assumption about how many args scp will pass; ok djm@
2074 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11002075 - djm@cvs.openbsd.org 2006/01/27 06:49:21
2076 [scp.sh]
2077 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11002078 - djm@cvs.openbsd.org 2006/01/31 10:23:23
2079 [scp.sh]
2080 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11002081 - djm@cvs.openbsd.org 2006/01/31 10:36:33
2082 [scp.sh]
2083 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11002084
Darren Tuckerfbea7642006-01-30 00:22:39 +1100208520060129
2086 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
2087 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
2088
Darren Tucker94299ec2006-01-20 11:30:14 +1100208920060120
2090 - (dtucker) OpenBSD CVS Sync
2091 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
2092 [ssh.1]
2093 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11002094 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
2095 [ssh.1]
2096 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11002097 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
2098 [scp.1 ssh.1 ssh_config.5 sftp.1]
2099 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
2100 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11002101
Damien Millere87eb4c2006-01-14 10:08:36 +1100210220060114
2103 - (djm) OpenBSD CVS Sync
2104 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
2105 [ssh.1]
2106 weed out some duplicate info in the known_hosts FILES entries;
2107 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11002108 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
2109 [ssh.1]
2110 final round of whacking FILES for duplicate info, and some consistency
2111 fixes;
2112 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11002113 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
2114 [ssh.1]
2115 split sections on tcp and x11 forwarding into two sections.
2116 add an example in the tcp section, based on sth i wrote for ssh faq;
2117 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11002118 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
2119 [ssh.1]
2120 refer to `TCP' rather than `TCP/IP' in the context of connection
2121 forwarding;
2122 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11002123 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
2124 [sshd.8]
2125 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11002126 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
2127 [ssh_config.5]
2128 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11002129 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
2130 [ssh.1]
2131 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11002132
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100213320060109
2134 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
2135 tcpip service so it's always started after IP is up. Patch from
2136 vinschen at redhat.com.
2137
Damien Miller7655f5c2006-01-06 14:48:18 +1100213820060106
2139 - (djm) OpenBSD CVS Sync
2140 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
2141 [ssh.1]
2142 move FILES to a -compact list, and make each files an item in that list.
2143 this avoids nastly line wrap when we have long pathnames, and treats
2144 each file as a separate item;
2145 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11002146 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
2147 [ssh.1]
2148 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11002149 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
2150 [ssh.1]
2151 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11002152 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
2153 [ssh.1]
2154 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11002155 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
2156 [ssh.1]
2157 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
2158 entries;
2159 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11002160 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
2161 [ssh.1]
2162 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11002163 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
2164 [ssh.1]
2165 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11002166 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
2167 [ssh.1]
2168 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11002169 - djm@cvs.openbsd.org 2006/01/05 23:43:53
2170 [misc.c]
2171 check that stdio file descriptors are actually closed before clobbering
2172 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
2173 closed, but higher ones weren't. spotted by, and patch tested by
2174 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11002175
Damien Millerb7977702006-01-03 18:47:31 +1100217620060103
Damien Millera9694372006-01-04 07:27:50 +11002177 - (djm) [channels.c] clean up harmless merge error, from reyk@
2178
217920060103
Damien Millerb7977702006-01-03 18:47:31 +11002180 - (djm) OpenBSD CVS Sync
2181 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
2182 [ssh_config.5 sshd_config.5]
2183 some corrections from michael knudsen;
2184
Damien Miller90cd1c52006-01-02 20:23:18 +1100218520060102
2186 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11002187 - (djm) OpenBSD CVS Sync
2188 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
2189 [ssh.1]
2190 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
2191 AUTHENTICATION" sections into "AUTHENTICATION";
2192 some rewording done to make the text read better, plus some
2193 improvements from djm;
2194 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11002195 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
2196 [ssh.1]
2197 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11002198 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
2199 [ssh.1]
2200 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11002201 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
2202 [includes.h misc.c]
2203 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11002204 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
2205 [misc.c]
2206 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11002207 - djm@cvs.openbsd.org 2006/01/02 01:20:31
2208 [sftp-client.c sftp-common.h sftp-server.c]
2209 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11002210 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
2211 [misc.c]
2212 clarify tun(4) opening - set the mode and bring the interface up. also
2213 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
2214 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11002215 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
2216 [ssh.1]
2217 start to cut some duplicate info from FILES;
2218 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11002219
Damien Miller2dcddbf2006-01-01 19:47:05 +1100222020060101
2221 - (djm) [Makefile.in configure.ac includes.h misc.c]
2222 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
2223 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
2224 limited to IPv4 tunnels only, and most versions don't support the
2225 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11002226 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11002227 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11002228
Tim Rice8db70e22005-12-28 14:28:08 -0800222920051229
Damien Miller5eb137c2005-12-31 16:19:53 +11002230 - (djm) OpenBSD CVS Sync
2231 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
2232 [canohost.c channels.c clientloop.c]
2233 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11002234 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
2235 [channels.c channels.h clientloop.c]
2236 add channel output filter interface.
2237 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11002238 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
2239 [sftp.1]
2240 do not suggest that interactive authentication will work
2241 with the -b flag;
2242 based on a diff from john l. scarfone;
2243 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11002244 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
2245 [ssh.1]
2246 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11002247 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
2248 [serverloop.c ssh.c openbsd-compat/Makefile.in]
2249 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
2250 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11002251 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
2252 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11002253 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11002254
225520051229
Tim Rice8db70e22005-12-28 14:28:08 -08002256 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
2257
Damien Millerc93a8132005-12-24 14:52:13 +1100225820051224
2259 - (djm) OpenBSD CVS Sync
2260 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
2261 [ssh.1]
2262 merge the sections on protocols 1 and 2 into one section on
2263 authentication;
2264 feedback djm dtucker
2265 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11002266 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
2267 [ssh.1]
2268 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11002269 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
2270 [ssh.1]
2271 move info on ssh return values and config files up into the main
2272 description;
Damien Miller329cb012005-12-24 14:53:23 +11002273 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
2274 [ssh.1]
2275 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11002276 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
2277 [ssh.1]
2278 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11002279 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
2280 [ssh.1]
2281 -Y does X11 forwarding too;
2282 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11002283 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
2284 [sshd.8]
2285 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11002286 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
2287 [ssh_config.5]
2288 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11002289 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
2290 [ssh.1]
2291 expand the description of -w somewhat;
2292 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11002293 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
2294 [ssh.1]
2295 - sync the description of -e w/ synopsis
2296 - simplify the description of -I
2297 - note that -I is only available if support compiled in, and that it
2298 isn't by default
2299 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11002300 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
2301 [ssh.1]
2302 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11002303 - djm@cvs.openbsd.org 2005/12/24 02:27:41
2304 [session.c sshd.c]
2305 eliminate some code duplicated in privsep and non-privsep paths, and
2306 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11002307
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100230820051220
2309 - (dtucker) OpenBSD CVS Sync
2310 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
2311 [serverloop.c]
2312 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11002313 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
2314 [ssh.1]
2315 move the option descriptions up the page: start of a restructure;
2316 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11002317 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
2318 [ssh.1]
2319 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11002320 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
2321 [ssh.1]
2322 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11002323 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
2324 [ssh.1]
2325 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11002326 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
2327 [ssh_config.5 session.c]
2328 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11002329 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
2330 [ssh_config.5]
2331 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11002332 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
2333 [ssh.c]
2334 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11002335
Darren Tucker129d0bb2005-12-19 17:40:40 +1100233620051219
2337 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
2338 openbsd-compat/openssl-compat.h] Check for and work around broken AES
2339 ciphers >128bit on (some) Solaris 10 systems. ok djm@
2340
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100234120051217
2342 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
2343 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11002344 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
2345 snprintf replacement can have a conflicting declaration in HP-UX's system
2346 headers (const vs. no const) so we now check for and work around it. Patch
2347 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11002348
Darren Tucker31543582005-12-14 15:39:20 +1100234920051214
2350 - (dtucker) OpenBSD CVS Sync (regress/)
2351 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
2352 [regress/scp-ssh-wrapper.sh]
2353 Fix assumption about how many args scp will pass; ok djm@
2354
Damien Millerc94ebbc2005-12-13 19:25:21 +1100235520051213
2356 - (djm) OpenBSD CVS Sync
2357 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
2358 [ssh.1]
2359 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11002360 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
2361 [ssh.1]
2362 avoid ambiguities in describing TZ;
2363 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11002364 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
2365 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
2366 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
2367 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
2368 [sshconnect.h sshd.8 sshd_config sshd_config.5]
2369 Add support for tun(4) forwarding over OpenSSH, based on an idea and
2370 initial channel code bits by markus@. This is a simple and easy way to
2371 use OpenSSH for ad hoc virtual private network connections, e.g.
2372 administrative tunnels or secure wireless access. It's based on a new
2373 ssh channel and works similar to the existing TCP forwarding support,
2374 except that it depends on the tun(4) network interface on both ends of
2375 the connection for layer 2 or layer 3 tunneling. This diff also adds
2376 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11002377 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11002378 - djm@cvs.openbsd.org 2005/12/07 03:52:22
2379 [clientloop.c]
2380 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11002381 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
2382 [ssh.1]
2383 - avoid line split in SYNOPSIS
2384 - add args to -w
2385 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11002386 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
2387 [ssh.1 ssh_config.5]
2388 make `!command' a little clearer;
2389 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11002390 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
2391 [ssh_config.5]
2392 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11002393 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
2394 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
2395 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
2396 two changes to the new ssh tunnel support. this breaks compatibility
2397 with the initial commit but is required for a portable approach.
2398 - make the tunnel id u_int and platform friendly, use predefined types.
2399 - support configuration of layer 2 (ethernet) or layer 3
2400 (point-to-point, default) modes. configuration is done using the
2401 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
2402 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
2403 in sshd_config(5).
2404 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11002405 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
2406 [ssh_config.5]
2407 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11002408 - markus@cvs.openbsd.org 2005/12/12 13:46:18
2409 [channels.c channels.h session.c]
2410 make sure protocol messages for internal channels are ignored.
2411 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11002412 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
2413 again by providing a sys_tun_open() function for your platform and
2414 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
2415 OpenBSD's tunnel protocol, which prepends the address family to the
2416 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11002417
Damien Miller7677be52005-12-01 12:51:59 +1100241820051201
2419 - (djm) [envpass.sh] Remove regress script that was accidentally committed
2420 in top level directory and not noticed for over a year :)
2421
Tim Rice660c3402005-11-28 17:45:32 -0800242220051129
2423 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
2424 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11002425 - (dtucker) OpenBSD CVS Sync
2426 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
2427 [ssh-keygen.c]
2428 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08002429 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
2430 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08002431
Darren Tuckerb1a87772005-11-28 16:41:03 +1100243220051128
2433 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
2434 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11002435 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
2436 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11002437 - (dtucker) OpenBSD CVS Sync
2438 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
2439 [ssh-keygen.1 ssh-keygen.c]
2440 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
2441 increase minumum RSA key size to 768 bits and update man page to reflect
2442 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
2443 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11002444 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
2445 [ssh-agent.1]
2446 Update agent socket path templates to reflect reality, correct xref for
2447 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11002448
Darren Tucker91d25a02005-11-26 22:24:09 +1100244920051126
2450 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
2451 when they're available) need the real UID set otherwise pam_chauthtok will
2452 set ADMCHG after changing the password, forcing the user to change it
2453 again immediately.
2454
Darren Tucker58e298d2005-11-25 13:14:58 +1100245520051125
2456 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
2457 resolver state in resolv.h is "state" not "__res_state". With slight
2458 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11002459 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
2460 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
2461 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11002462
246320051124
Damien Miller57f39152005-11-24 19:58:19 +11002464 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
2465 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
2466 asprintf() implementation, after syncing our {v,}snprintf() implementation
2467 with some extra fixes from Samba's version. With help and debugging from
2468 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11002469 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
2470 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11002471 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
2472 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11002473
247420051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11002475 - (dtucker) OpenBSD CVS Sync
2476 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
2477 [ssh-add.c]
2478 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11002479 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
2480 [scp.c]
2481 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11002482 - millert@cvs.openbsd.org 2005/11/15 11:59:54
2483 [includes.h]
2484 Include sys/queue.h explicitly instead of assuming some other header
2485 will pull it in. At the moment it gets pulled in by sys/select.h
2486 (which ssh has no business including) via event.h. OK markus@
2487 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11002488 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
2489 [auth-krb5.c]
2490 Perform Kerberos calls even for invalid users to prevent leaking
2491 information about account validity. bz #975, patch originally from
2492 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
2493 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11002494 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
2495 [hostfile.c]
2496 Correct format/arguments to debug call; spotted by shaw at vranix.com
2497 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11002498 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
2499 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11002500
Darren Tucker41236362005-11-20 14:09:59 +1100250120051120
2502 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
2503 is going on.
2504
Darren Tucker16fd99c2005-11-12 14:06:29 +1100250520051112
2506 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
2507 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11002508 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11002509 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11002510 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11002511 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
2512 test: if sshd takes too long to reconfigure the subsequent connection will
2513 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11002514
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100251520051110
Darren Tucker063ba742005-11-10 10:38:45 +11002516 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11002517 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
2518 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11002519 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11002520 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11002521 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
2522 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11002523 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
2524 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11002525 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
2526 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11002527 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
2528 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11002529 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
2530 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11002531 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
2532 after the copyright notices. Having them at the top next to the CVSIDs
2533 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11002534 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11002535 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11002536 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
2537 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11002538 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
2539 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11002540 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11002541 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11002542 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11002543 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11002544 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11002545 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11002546 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11002547 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
2548 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11002549 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11002550 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2551 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11002552 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11002553 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11002554 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11002555 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11002556 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11002557 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11002558 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11002559 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2560 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11002561 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11002562 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11002563 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2564 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11002565 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2566 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11002567
Damien Miller3f54a9f2005-11-05 14:52:18 +1100256820051105
2569 - (djm) OpenBSD CVS Sync
2570 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2571 [ssh-keygen.c]
2572 change DSA default back to 1024, as it's defined for 1024 bits only
2573 and this causes interop problems with other clients. moreover,
2574 in order to improve the security of DSA you need to change more
2575 components of DSA key generation (e.g. the internal SHA1 hash);
2576 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11002577 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2578 [channels.c channels.h clientloop.c serverloop.c session.c]
2579 fix regression I introduced in 4.2: X11 forwardings initiated after
2580 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2581 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11002582 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2583 [channels.c]
2584 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2585 bind() failure when a previous connection's listeners are in TIME_WAIT,
2586 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11002587 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2588 [auth2-gss.c gss-genr.c gss-serv.c]
2589 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11002590 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2591 [gss-serv.c]
2592 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11002593 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2594 [gss-serv-krb5.c gss-serv.c]
2595 unused declarations; ok deraadt@
2596 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11002597 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2598 [dns.c]
2599 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11002600 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2601 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2602 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11002603 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2604 [ssh-keygen.c ssh.c sshconnect2.c]
2605 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11002606 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
2607 [channels.c clientloop.c]
2608 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11002609 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
2610 [sshconnect.c]
2611 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11002612 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
2613 [dns.c]
2614 fix memory leaks from 2 sources:
2615 1) key_fingerprint_raw()
2616 2) malloc in dns_read_rdata()
2617 ok jakob@
2618 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
2619 [dns.c]
2620 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11002621 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2622 [dns.c dns.h]
2623 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11002624 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2625 [ssh_config.5]
2626 mention control socket fallback behaviour, reported by
2627 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11002628 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2629 [ssh-keyscan.c]
2630 make ssh-keygen discard junk from server before SSH- ident, spotted by
2631 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11002632 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2633 [ssh.c]
2634 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11002635 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2636 [canohost.c sshd.c]
2637 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11002638 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2639 [ssh_config.5]
2640 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11002641 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2642 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2643 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2644 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11002645 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2646 [sftp.c]
2647 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11002648 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2649 [ssh-keygen.1 ssh-keygen.c]
2650 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11002651 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2652 [serverloop.c]
2653 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2654 SIGINT or SIGQUIT when running without privilege separation (the
2655 normal privsep case is already OK). Patch mainly by dtucker@ and
2656 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11002657 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2658 [ssh-keygen.1]
2659 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11002660 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2661 [canohost.c]
2662 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11002663 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2664 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2665 remove hardcoded hash lengths in key exchange code, allowing
2666 implementation of KEX methods with different hashes (e.g. SHA-256);
2667 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11002668 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2669 [bufaux.c]
2670 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2671 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11002672 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11002673 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2674 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2675 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11002676
Darren Tuckerd32e2932005-11-02 09:07:31 +1100267720051102
2678 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2679 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2680 via FreeBSD.
2681
Damien Miller88edf622005-10-30 11:55:45 +1100268220051030
2683 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2684 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2685 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11002686 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2687 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2688 the pam_nologin module should be added to sshd's session stack in order to
2689 maintain exising behaviour. Based on patch and discussion from t8m at
2690 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11002691
Darren Tucker537f1ed2005-10-25 18:38:33 +1000269220051025
2693 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2694 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2695 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10002696 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2697 understand "%lld", even though the compiler has "long long", so handle
2698 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10002699 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2700 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10002701
Darren Tucker314d89e2005-10-17 23:29:23 +1000270220051017
2703 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2704 /etc/default/login report and testing from aabaker at iee.org, corrections
2705 from tim@.
2706
Darren Tucker9ac1a652005-10-09 11:40:03 +1000270720051009
2708 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2709 versions from OpenBSD. ok djm@
2710
Darren Tucker1e6616b2005-10-08 12:07:01 +1000271120051008
2712 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2713 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10002714 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10002715
Darren Tuckerb18f1512005-10-05 23:02:16 +1000271620051005
2717 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2718 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2719 senthilkumar_sen at hotpop.com.
2720
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000272120051003
2722 - (dtucker) OpenBSD CVS Sync
2723 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2724 [channels.c]
2725 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10002726 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2727 [clientloop.c]
2728 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10002729 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2730 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2731 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2732 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10002733 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2734 [ssh_config.5 ssh.1]
2735 mention ability to specify bind_address for DynamicForward and -D options;
2736 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10002737 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2738 [sshd.c]
2739 stop connection abort on rekey with delayed compression enabled when
2740 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10002741 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2742 [gss-serv.c]
2743 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10002744 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2745 [ssh.1]
2746 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10002747 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2748 [ssh.c]
2749 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10002750 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2751 [ssh.1]
2752 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10002753 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2754 [sshd_config.5]
2755 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10002756 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2757 [sshd.c]
2758 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10002759 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2760 [ssh-keyscan.1]
2761 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10002762 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2763 [canohost.c]
2764 Relocate check_ip_options call to prevent logging of garbage for
2765 connections with IP options set. bz#1092 from David Leonard,
2766 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10002767 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2768 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10002769
Darren Tucker6e422112005-09-30 09:55:49 +1000277020050930
2771 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2772 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10002773 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2774 child during PAM account check without clearing it. This restores the
2775 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2776 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10002777
Darren Tucker372c8fb2005-09-29 22:01:10 +1000277820050929
2779 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2780 introduced during sync.
2781
Darren Tucker46e7ba52005-09-28 08:26:30 +1000278220050928
2783 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10002784 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2785 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10002786
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000278720050927
2788 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2789 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10002790 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2791 process when sshd relies on ssh-random-helper. Should result in faster
2792 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10002793
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000279420050924
2795 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2796 duplicate call. ok djm@
2797
Darren Tuckerc373a562005-09-22 20:15:08 +1000279820050922
2799 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2800 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10002801 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2802 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10002803
Tim Rice7df8d392005-09-19 09:33:39 -0700280420050919
2805 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2806 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07002807 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07002808
Tim Ricefd9e9e32005-09-12 17:36:10 -0700280920050912
2810 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2811 Mike Frysinger.
2812
Tim Rice64ead482005-09-08 21:56:33 -0700281320050908
2814 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2815 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2816 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2817
Damien Millerf0ffec92007-03-06 21:24:00 +11002818$Id: ChangeLog,v 1.4635 2007/03/06 10:24:00 djm Exp $