]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2006/07/22 20:48:23
[openssh.git] / ChangeLog
CommitLineData
14e980ef 120060724
2 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
4 [sshd_config.5]
5 - new sentence, new line
6 - s/The the/The/
7 - kill a bad comma
c8dfff33 8 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 9 [auth-options.c canohost.c channels.c includes.h readconf.c]
10 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 11 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 12 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
13 [includes.h ssh.c ssh-rand-helper.c]
14 move #include <stddef.h> out of includes.h
d2a69816 15 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
16 [monitor_wrap.h]
17 don't need incompletely-typed 'struct passwd' now with
18 #include <pwd.h>; ok markus@
5188ba17 19 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
20 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
21 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
22 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
23 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
24 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
25 move #include <unistd.h> out of includes.h
774de098 26 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
27 [auth-options.c]
28 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 29 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
30 [channels.c channels.h servconf.c sshd_config.5]
31 Add PermitOpen directive to sshd_config which is equivalent to the
32 "permitopen" key option. Allows server admin to allow TCP port
33 forwarding only two specific host/port pairs. Useful when combined
34 with Match.
35 If permitopen is used in both sshd_config and a key option, both
36 must allow a given connection before it will be permitted.
37 Note that users can still use external forwarders such as netcat,
38 so to be those must be controlled too for the limits to be effective.
39 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 40 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
41 [sshd_config.5]
42 tweak; ok dtucker
578d2b99 43 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
44 [scp.1]
45 replace DIAGNOSTICS with .Ex;
874d319b 46 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
47 [ssh-agent.1 sshd_config.5]
48 mark up angle brackets;
4895f836 49 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
50 [sshd_config.5]
51 Clarify description of Match, with minor correction from jmc@
62e12ffe 52 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
53 [dh.c]
54 remove unneeded includes; ok djm@
691712e0 55 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
56 [servconf.c sshd_config.5]
57 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
58 Match. ok djm@
e7259e8d 59 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
60 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
61 Add ForceCommand keyword to sshd_config, equivalent to the "command="
62 key option, man page entry and example in sshd_config.
63 Feedback & ok djm@, man page corrections & ok jmc@
67514848 64 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
65 [auth1.c serverloop.c session.c sshconnect2.c]
66 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
67 massimo@cedoc.mo.it
ea46e550 68 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
69 [channels.c channels.h servconf.c servconf.h sshd_config.5]
70 Make PermitOpen take a list of permitted ports and act more like most
71 other keywords (ie the first match is the effective setting). This
72 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 73 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
74 [channels.c]
75 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 76 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
77 [progressmeter.c]
78 ARGSUSED for signal handler
b0f6943a 79 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
80 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
81 [sftp-server.c ssh-agent.c sshlogin.c]
82 move #include <time.h> out of includes.h
00146caa 83 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
84 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
85 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
86 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
87 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
88 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
89 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
90 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
91 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
92 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
93 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
94 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
95 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
96 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
97 move #include <string.h> out of includes.h
14e980ef 98
4352744e 9920060713
100 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
101
956d6743 10220060712
294d3ca5 103 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
104 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
105 Linuxes and probably more.
71f4c727 106 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
107 for SHUT_RD.
f9d5c000 108 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
109 <netinet/ip.h>.
a773acf7 110 - (dtucker) OpenBSD CVS Sync
111 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
112 [sftp-glob.c sftp-common.h sftp.c]
113 buffer.h only needed in sftp-common.h and remove some unneeded
114 user includes; ok djm@
a0bca6ed 115 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
116 [sshd.8]
117 s/and and/and/
4c72fcfd 118 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
119 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
120 auth.c packet.c log.c]
121 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 122 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
123 [ssh.c]
124 Only copy the part of environment variable that we actually use. Prevents
125 ssh bailing when SendEnv is used and an environment variable with a really
126 long value exists. ok djm@
42ea6f5e 127 - markus@cvs.openbsd.org 2006/07/11 18:50:48
128 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
129 channels.h readconf.c]
130 add ExitOnForwardFailure: terminate the connection if ssh(1)
131 cannot set up all requested dynamic, local, and remote port
132 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 133 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
134 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
135 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
136 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
137 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
138 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
139 move #include <errno.h> out of includes.h; ok markus@
00c8971b 140 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
141 [ssh.c]
142 cast asterisk field precision argument to int to remove warning;
143 ok markus@
dd984467 144 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
145 [authfile.c ssh.c]
146 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 147 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
148 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
149 Add support for conditional directives to sshd_config via a "Match"
150 keyword, which works similarly to the "Host" directive in ssh_config.
151 Lines after a Match line override the default set in the main section
152 if the condition on the Match line is true, eg
153 AllowTcpForwarding yes
154 Match User anoncvs
155 AllowTcpForwarding no
156 will allow port forwarding by all users except "anoncvs".
157 Currently only a very small subset of directives are supported.
158 ok djm@
fec71b2f 159 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
160 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
161 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 162 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 163 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 164 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 165 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
166 openbsd-compat/rresvport.c] More errno.h.
167
37259a8e 16820060711
169 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
170 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
171 include paths.h. Fixes build error on Solaris.
2edd133e 172 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
173 others).
37259a8e 174
44064ac4 17520060710
176 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 177 - OpenBSD CVS Sync
178 - djm@cvs.openbsd.org 2006/06/14 10:50:42
179 [sshconnect.c]
180 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 181 - djm@cvs.openbsd.org 2006/06/26 10:36:15
182 [clientloop.c]
183 mention optional bind_address in runtime port forwarding setup
184 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 185 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
186 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
187 more details and clarity for tun(4) device forwarding; ok and help
188 jmc@
6955279c 189 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
190 [gss-serv-krb5.c gss-serv.c]
191 no "servconf.h" needed here
192 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 193 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
194 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
195 move #include <grp.h> out of includes.h
196 (portable needed uidswap.c too)
33f13fa5 197 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
198 [clientloop.c ssh.1]
199 use -KR[bind_address:]port here; ok djm@
28015df4 200 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
201 [includes.h ssh.c sshconnect.c sshd.c]
202 move #include "version.h" out of includes.h; ok markus@
319d6b41 203 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
204 [channels.c includes.h]
205 move #include <arpa/inet.h> out of includes.h; old ok djm@
206 (portable needed session.c too)
9794d008 207 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
208 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
209 [serverloop.c sshconnect.c uuencode.c]
210 move #include <netinet/in.h> out of includes.h; ok deraadt@
211 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 212 - djm@cvs.openbsd.org 2006/07/06 10:47:05
213 [servconf.c servconf.h session.c sshd_config.5]
214 support arguments to Subsystem commands; ok markus@
a13880bb 215 - djm@cvs.openbsd.org 2006/07/06 10:47:57
216 [sftp-server.8 sftp-server.c]
217 add commandline options to enable logging of transactions; ok markus@
b1842393 218 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
219 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
220 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
221 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
222 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
223 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
224 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
225 [uidswap.h]
226 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 227 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
228 [ssh-keygen.c]
229 move #include "dns.h" up
76275092 230 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
231 [monitor_wrap.h]
232 typo in comment
5b04a8bf 233 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
234 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
235 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
236 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
237 move #include <sys/socket.h> out of includes.h
9305512d 238 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
239 [monitor.c session.c]
240 missed these from last commit:
241 move #include <sys/socket.h> out of includes.h
ca1df159 242 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
243 [log.c]
244 move user includes after /usr/include files
d3221cca 245 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
246 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
247 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
248 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
249 [sshlogin.c sshpty.c]
250 move #include <fcntl.h> out of includes.h
657939aa 251 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
252 [ssh-add.c]
253 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 254 - djm@cvs.openbsd.org 2006/07/10 11:24:54
255 [sftp-server.c]
256 remove optind - it isn't used here
26ddd377 257 - djm@cvs.openbsd.org 2006/07/10 11:25:53
258 [sftp-server.c]
259 don't log variables that aren't yet set
22bbb3e6 260 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
261 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
262 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
263 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 264 - OpenBSD CVS Sync
265 - djm@cvs.openbsd.org 2006/07/10 12:03:20
266 [scp.c]
267 duplicate argv at the start of main() because it gets modified later;
268 pointed out by deraadt@ ok markus@
a217e418 269 - djm@cvs.openbsd.org 2006/07/10 12:08:08
270 [channels.c]
271 fix misparsing of SOCKS 5 packets that could result in a crash;
272 reported by mk@ ok markus@
d4530052 273 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
274 [misc.c misc.h sshd.8 sshconnect.c]
275 Add port identifier to known_hosts for non-default ports, based originally
276 on a patch from Devin Nate in bz#910.
277 For any connection using the default port or using a HostKeyAlias the
278 format is unchanged, otherwise the host name or address is enclosed
279 within square brackets in the same format as sshd's ListenAddress.
280 Tested by many, ok markus@.
9b6edf98 281 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
282 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 283
e7479666 28420060706
285 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
286 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
287 configure would not select the correct libpath linker flags.
90f321a4 288 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 289
e5c27607 29020060705
291 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
292 target already exists.
293
202c6095 29420060630
295 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
296 declaration too. Patch from russ at sludge.net.
0bbb4f75 297 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
298 prevents warnings on platforms where _res is in the system headers.
10f1064f 299 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
300 version.
202c6095 301
ecd9ec09 30220060627
303 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
304 with autoconf 2.60. Patch from vapier at gentoo.org.
305
9c04d67d 30620060625
307 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
308 only, otherwise sshd can hang exiting non-interactive sessions.
309
795aa5f5 31020060624
311 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
312 Works around limitation in Solaris' passwd program for changing passwords
313 where the username is longer than 8 characters. ok djm@
24a87055 314 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
315 #1102 workaround.
795aa5f5 316
e02505e2 31720060623
318 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
319 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
320 from reyk@, tested by anil@
ea8c44d9 321 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
322 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
323 on the pty slave as zero-length reads on the pty master, which sshd
324 interprets as the descriptor closing. Since most things don't do zero
325 length writes this rarely matters, but occasionally it happens, and when
326 it does the SSH pty session appears to hang, so we add a special case for
327 this condition. ok djm@
e02505e2 328
6cba36fd 32920060613
ae410a09 330 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 331 - OpenBSD CVS Sync
332 - djm@cvs.openbsd.org 2006/05/08 10:49:48
333 [sshconnect2.c]
334 uint32_t -> u_int32_t (which we use everywhere else)
335 (Id sync only - portable already had this)
3173dd0d 336 - markus@cvs.openbsd.org 2006/05/16 09:00:00
337 [clientloop.c]
338 missing free; from Kylene Hall
2b8dc5e3 339 - markus@cvs.openbsd.org 2006/05/17 12:43:34
340 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
341 fix leak; coverity via Kylene Jo Hall
18c60a0b 342 - miod@cvs.openbsd.org 2006/05/18 21:27:25
343 [kexdhc.c kexgexc.c]
344 paramter -> parameter
07a80cea 345 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
346 [ssh_config.5]
347 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 348 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
349 [ssh_config]
f127d8a4 350 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
351 sample ssh_config. ok markus@
352 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
353 [ssh_config.5]
354 oops - previous was too long; split the list of auths up
ed277f5e 355 - mk@cvs.openbsd.org 2006/05/30 11:46:38
356 [ssh-add.c]
357 Sync usage() with man page and reality.
358 ok deraadt dtucker
359 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
360 [ssh.1]
361 add GSSAPI to the list of authentication methods supported;
f9579ee9 362 - mk@cvs.openbsd.org 2006/05/30 11:46:38
363 [ssh-add.c]
364 Sync usage() with man page and reality.
365 ok deraadt dtucker
211f229e 366 - markus@cvs.openbsd.org 2006/06/01 09:21:48
367 [sshd.c]
368 call get_remote_ipaddr() early; fixes logging after client disconnects;
369 report mpf@; ok dtucker@
82aeee5d 370 - markus@cvs.openbsd.org 2006/06/06 10:20:20
371 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
372 replace remaining setuid() calls with permanently_set_uid() and
373 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 374 - markus@cvs.openbsd.org 2006/06/08 14:45:49
375 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
376 do not set the gid, noted by solar; ok djm
e1ff5445 377 - djm@cvs.openbsd.org 2006/06/13 01:18:36
378 [ssh-agent.c]
379 always use a format string, even when printing a constant
380 - djm@cvs.openbsd.org 2006/06/13 02:17:07
381 [ssh-agent.c]
382 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 383
2ae7f715 38420060521
385 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
386 and slave, we can remove the special-case handling in the audit hook in
387 auth_log.
388
38920060517
aee28e67 390 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
391 pointer leak. From kjhall at us.ibm.com, found by coverity.
392
2ae7f715 39320060515
a048aeba 394 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
395 _res, prevents problems on some platforms that have _res as a global but
396 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
397 georg.schwarz at freenet.de, ok djm@.
143a79db 398 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
399 default. Patch originally from tim@, ok djm
5aa56df0 400 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
401 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 402
2ae7f715 40320060506
689d3f77 404 - (dtucker) OpenBSD CVS Sync
fc231518 405 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
406 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
407 Prevent ssh from trying to open private keys with bad permissions more than
408 once or prompting for their passphrases (which it subsequently ignores
409 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 410 - djm@cvs.openbsd.org 2006/05/04 14:55:23
411 [dh.c]
412 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 413 - djm@cvs.openbsd.org 2006/04/01 05:37:46
414 [OVERVIEW]
415 $OpenBSD$ in here too
9188927d 416 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
417 [auth-krb5.c]
418 Add $OpenBSD$ in comment here too
fc231518 419
01d35895 42020060504
421 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
422 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
423 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
424 in Portable-only code; since calloc zeros, remove now-redundant memsets.
425 Also add a couple of sanity checks. With & ok djm@
426
7ca4010c 42720060503
428 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
429 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
430 "no objections" tim@
431
ac93e676 43220060423
433 - (djm) OpenBSD CVS Sync
434 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
435 [scp.c]
436 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 437 - djm@cvs.openbsd.org 2006/04/01 05:50:29
438 [scp.c]
439 xasprintification; ok deraadt@
5fe9ca7d 440 - djm@cvs.openbsd.org 2006/04/01 05:51:34
441 [atomicio.c]
442 ANSIfy; requested deraadt@
443 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
444 [ssh-keysign.c]
445 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 446 - djm@cvs.openbsd.org 2006/04/03 07:10:38
447 [gss-genr.c]
448 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
449 by dleonard AT vintela.com. use xasprintf() to simplify code while in
450 there; "looks right" deraadt@
69d9d413 451 - djm@cvs.openbsd.org 2006/04/16 00:48:52
452 [buffer.c buffer.h channels.c]
453 Fix condition where we could exit with a fatal error when an input
454 buffer became too large and the remote end had advertised a big window.
455 The problem was a mismatch in the backoff math between the channels code
456 and the buffer code, so make a buffer_check_alloc() function that the
457 channels code can use to propsectivly check whether an incremental
458 allocation will succeed. bz #1131, debugged with the assistance of
459 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 460 - djm@cvs.openbsd.org 2006/04/16 00:52:55
461 [atomicio.c atomicio.h]
462 introduce atomiciov() function that wraps readv/writev to retry
463 interrupted transfers like atomicio() does for read/write;
464 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 465 - djm@cvs.openbsd.org 2006/04/16 00:54:10
466 [sftp-client.c]
467 avoid making a tiny 4-byte write to send the packet length of sftp
468 commands, which would result in a separate tiny packet on the wire by
469 using atomiciov(writev, ...) to write the length and the command in one
470 pass; ok deraadt@
7bccebd0 471 - djm@cvs.openbsd.org 2006/04/16 07:59:00
472 [atomicio.c]
473 reorder sanity test so that it cannot dereference past the end of the
474 iov array; well spotted canacar@!
b0a892b2 475 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 476 [bufaux.c bufbn.c Makefile.in]
b0a892b2 477 Move Buffer bignum functions into their own file, bufbn.c. This means
478 that sftp and sftp-server (which use the Buffer functions in bufaux.c
479 but not the bignum ones) no longer need to be linked with libcrypto.
480 ok markus@
50394f26 481 - djm@cvs.openbsd.org 2006/04/20 09:27:09
482 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
483 replace the last non-sig_atomic_t flag used in a signal handler with a
484 sig_atomic_t, unfortunately with some knock-on effects in other (non-
485 signal) contexts in which it is used; ok markus@
4439dde1 486 - markus@cvs.openbsd.org 2006/04/20 09:47:59
487 [sshconnect.c]
488 simplify; ok djm@
6e97fe1d 489 - djm@cvs.openbsd.org 2006/04/20 21:53:44
490 [includes.h session.c sftp.c]
491 Switch from using pipes to socketpairs for communication between
492 sftp/scp and ssh, and between sshd and its subprocesses. This saves
493 a file descriptor per session and apparently makes userland ppp over
494 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
495 decision on a per-platform basis)
40402a68 496 - djm@cvs.openbsd.org 2006/04/22 04:06:51
497 [uidswap.c]
498 use setres[ug]id() to permanently revoke privileges; ok deraadt@
499 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 500 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
501 [crc32.c]
502 remove extra spaces
0ca1dcaf 503 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
504 sig_atomic_t
ac93e676 505
ef4d1846 50620060421
507 - (djm) [Makefile.in configure.ac session.c sshpty.c]
508 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
509 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
510 [openbsd-compat/port-linux.h] Add support for SELinux, setting
511 the execution and TTY contexts. based on patch from Daniel Walsh,
512 bz #880; ok dtucker@
513
88680c8b 51420060418
ef4d1846 515 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
516 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 517 ok dtucker@
518
6a0984b4 51920060331
520 - OpenBSD CVS Sync
521 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
522 [xmalloc.c]
523 we can do the size & nmemb check before the integer overflow check;
524 evol
fd06fbe0 525 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
526 [dh.c]
527 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 528 - djm@cvs.openbsd.org 2006/03/27 23:15:46
529 [sftp.c]
530 always use a format string for addargs; spotted by mouring@
19e79961 531 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
532 [README.tun ssh.c]
533 spacing
4f16046f 534 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
535 [channels.c]
536 do not accept unreasonable X ports numbers; ok djm
cfaa5405 537 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
538 [ssh-agent.c]
539 use strtonum() to parse the pid from the file, and range check it
540 better; ok djm
04aa9e67 541 - djm@cvs.openbsd.org 2006/03/30 09:41:25
542 [channels.c]
543 ARGSUSED for dispatch table-driven functions
51e7a012 544 - djm@cvs.openbsd.org 2006/03/30 09:58:16
545 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
546 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
547 replace {GET,PUT}_XXBIT macros with functionally similar functions,
548 silencing a heap of lint warnings. also allows them to use
549 __bounded__ checking which can't be applied to macros; requested
550 by and feedback from deraadt@
8cffe22a 551 - djm@cvs.openbsd.org 2006/03/30 10:41:25
552 [ssh.c ssh_config.5]
553 add percent escape chars to the IdentityFile option, bz #1159 based
554 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 555 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
556 [ssh-keygen.c]
557 Correctly handle truncated files while converting keys; ok djm@
c023a130 558 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
559 [auth.c monitor.c]
560 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 561 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
562 [ssh_config.5]
563 kill trailing whitespace;
b4d7dedd 564 - djm@cvs.openbsd.org 2006/03/31 09:13:56
565 [ssh_config.5]
566 remote user escape is %r not %h; spotted by jmc@
6a0984b4 567
3eff92ec 56820060326
569 - OpenBSD CVS Sync
570 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
571 [ssh-keygen.c]
572 if no key file are given when printing the DNS host record, use the
573 host key file(s) as default. ok djm@
d6157b67 574 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
575 [scp.c]
576 Try to display errormessage even if remout == -1
577 ok djm@, markus@
9dfca510 578 - djm@cvs.openbsd.org 2006/03/17 22:31:50
579 [authfd.c]
580 another unreachable found by lint
60ffd527 581 - djm@cvs.openbsd.org 2006/03/17 22:31:11
582 [authfd.c]
583 unreachanble statement, found by lint
4113a1d7 584 - djm@cvs.openbsd.org 2006/03/19 02:22:32
585 [serverloop.c]
586 memory leaks detected by Coverity via elad AT netbsd.org;
587 ok deraadt@ dtucker@
e6a3cfb5 588 - djm@cvs.openbsd.org 2006/03/19 02:22:56
589 [sftp.c]
590 more memory leaks detected by Coverity via elad AT netbsd.org;
591 deraadt@ ok
f8f9ef4d 592 - djm@cvs.openbsd.org 2006/03/19 02:23:26
593 [hostfile.c]
594 FILE* leak detected by Coverity via elad AT netbsd.org;
595 ok deraadt@
88299971 596 - djm@cvs.openbsd.org 2006/03/19 02:24:05
597 [dh.c readconf.c servconf.c]
598 potential NULL pointer dereferences detected by Coverity
599 via elad AT netbsd.org; ok deraadt@
18fc231c 600 - djm@cvs.openbsd.org 2006/03/19 07:41:30
601 [sshconnect2.c]
602 memory leaks detected by Coverity via elad AT netbsd.org;
603 deraadt@ ok
0f8cd5a6 604 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
605 [servconf.c]
606 Correct strdelim null test; ok djm@
c8e9c167 607 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
608 [auth1.c authfd.c channels.c]
609 spacing
b4bbf172 610 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
611 [kex.c kex.h monitor.c myproposal.h session.c]
612 spacing
3efa8ea9 613 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
614 [clientloop.c progressmeter.c serverloop.c sshd.c]
615 ARGSUSED for signal handlers
6e56dc92 616 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
617 [ssh-keyscan.c]
618 please lint
7de98c39 619 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
620 [ssh.c]
621 spacing
c84ac6a4 622 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
623 [authfile.c]
624 whoever thought that break after return was a good idea needs to
625 get their head examimed
98d40a74 626 - djm@cvs.openbsd.org 2006/03/20 04:09:44
627 [monitor.c]
628 memory leaks detected by Coverity via elad AT netbsd.org;
629 deraadt@ ok
630 that should be all of them now
7016f7cf 631 - djm@cvs.openbsd.org 2006/03/20 11:38:46
632 [key.c]
633 (really) last of the Coverity diffs: avoid possible NULL deref in
634 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 635 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
636 [auth.c key.c misc.c packet.c ssh-add.c]
637 in a switch (), break after return or goto is stupid
353d48db 638 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
639 [key.c]
640 djm did a typo
952fce1b 641 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
642 [ssh-rsa.c]
643 in a switch (), break after return or goto is stupid
148de80c 644 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 645 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
646 [ssh.c sshpty.c sshpty.h]
148de80c 647 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 648 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
649 [auth1.c auth2.c sshd.c]
650 sprinkle some ARGSUSED for table driven functions (which sometimes
651 must ignore their args)
32596c7b 652 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
653 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
654 [ssh-rsa.c ssh.c sshlogin.c]
655 annoying spacing fixes getting in the way of real diffs
b248a875 656 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
657 [monitor.c]
658 spacing
338eb2ab 659 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
660 [channels.c]
661 x11_fake_data is only ever used as u_char *
0bcc3e35 662 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
663 [dns.c]
664 cast xstrdup to propert u_char *
9555d258 665 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
666 [canohost.c match.c ssh.c sshconnect.c]
667 be strict with tolower() casting
a7137f6b 668 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
669 [channels.c fatal.c kex.c packet.c serverloop.c]
670 spacing
1cec12db 671 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
672 [ttymodes.c]
673 spacing
52e3daed 674 - djm@cvs.openbsd.org 2006/03/25 00:05:41
675 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
676 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
677 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
678 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
679 [xmalloc.c xmalloc.h]
680 introduce xcalloc() and xasprintf() failure-checked allocations
681 functions and use them throughout openssh
682
683 xcalloc is particularly important because malloc(nmemb * size) is a
684 dangerous idiom (subject to integer overflow) and it is time for it
685 to die
686
687 feedback and ok deraadt@
c5d10563 688 - djm@cvs.openbsd.org 2006/03/25 01:13:23
689 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
690 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
691 [uidswap.c]
692 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
693 to xrealloc(p, new_nmemb, new_itemsize).
694
695 realloc is particularly prone to integer overflows because it is
696 almost always allocating "n * size" bytes, so this is a far safer
697 API; ok deraadt@
522327f5 698 - djm@cvs.openbsd.org 2006/03/25 01:30:23
699 [sftp.c]
700 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 701 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 702 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
703 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
704 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
705 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
706 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
707 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
708 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
709 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
710 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
711 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
712 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
713 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
714 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
715 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
716 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
717 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 718 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
719 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 720 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
721 [auth-rsa.c authfd.c packet.c]
722 needed casts (always will be needed)
b476adfa 723 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
724 [clientloop.c serverloop.c]
725 spacing
306f24ca 726 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
727 [sshlogin.c sshlogin.h]
728 nicer size_t and time_t types
0fe9892f 729 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
730 [ssh-keygen.c]
731 cast strtonum() result to right type
8d0b0353 732 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
733 [ssh-agent.c]
734 mark two more signal handlers ARGSUSED
d6d4897e 735 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
736 [channels.c]
737 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 738 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
739 [bufaux.c channels.c packet.c]
740 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 741 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
742 [channels.c]
743 delete cast not required
56f824f3 744 - djm@cvs.openbsd.org 2006/03/25 22:22:43
745 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
746 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
747 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
748 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
749 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
750 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
751 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
752 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
753 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
754 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
755 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 756 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
757 [uuencode.c]
758 typo
3eff92ec 759
df938409 76020060325
761 - OpenBSD CVS Sync
762 - djm@cvs.openbsd.org 2006/03/16 04:24:42
763 [ssh.1]
764 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
765 that OpenSSH supports
a92a0909 766 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
767 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
768 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
769 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
770 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
771 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
772 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
773 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
774 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
775 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
776 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
777 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
778 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
779 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
780 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
781 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
782 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
783 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
784 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
785 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
786 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
787 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
788 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
789 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
790 RCSID() can die
0e03e3d0 791 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
792 [kex.h myproposal.h]
793 spacing
0fa53840 794 - djm@cvs.openbsd.org 2006/03/20 04:07:22
795 [auth2-gss.c]
796 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
797 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 798 - djm@cvs.openbsd.org 2006/03/20 04:07:49
799 [gss-genr.c]
800 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
801 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 802 - djm@cvs.openbsd.org 2006/03/20 04:08:18
803 [gss-serv.c]
804 last lot of GSSAPI related leaks detected by Coverity via
805 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 806 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
807 [monitor_wrap.h sshpty.h]
808 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 809 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
810 [session.h]
811 annoying spacing fixes getting in the way of real diffs
6cfe93ec 812 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
813 [dns.c]
814 cast xstrdup to propert u_char *
f0eea41f 815 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
816 [ssh.1]
817 simplify SSHFP example; ok jmc@
69753336 818 - djm@cvs.openbsd.org 2006/03/22 21:27:15
819 [deattack.c deattack.h]
820 remove IV support from the CRC attack detector, OpenSSH has never used
821 it - it only applied to IDEA-CFB, which we don't support.
822 prompted by NetBSD Coverity report via elad AT netbsd.org;
823 feedback markus@ "nuke it" deraadt@
df938409 824
08a3f952 82520060318
7f38714e 826 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
827 elad AT NetBSD.org
828 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
829 a LLONG rather than a long. Fixes scp'ing of large files on platforms
830 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 831
32b0131a 83220060316
833 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 834 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
835 /usr/include/crypto. Hint from djm@.
b1f0c612 836 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
837 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 838 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
839 OpenSSL; ok tim
32b0131a 840
0ac58ab4 84120060315
842 - (djm) OpenBSD CVS Sync:
843 - msf@cvs.openbsd.org 2006/02/06 15:54:07
844 [ssh.1]
845 - typo fix
846 ok jmc@
260c414c 847 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
848 [ssh.1]
849 make this a little less ambiguous...
c38f5d19 850 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
851 [auth-rhosts.c includes.h]
852 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 853 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
854 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
855 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 856 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
857 [channels.c clientloop.c clientloop.h includes.h packet.h]
858 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
859 move #include <termios.h> out of includes.h; ok markus@
99f28949 860 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
861 [sshtty.c]
862 "log.h" not needed
cc63c340 863 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
864 [hostfile.c]
865 "packet.h" not needed
db5a9db9 866 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
867 [deattack.c]
868 duplicate #include
a75f5360 869 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
870 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
871 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
872 [sshd.c sshpty.c]
873 move #include <paths.h> out of includes.h; ok markus@
6425cf65 874 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
875 [includes.h misc.c]
876 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 877 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
878 [gss-serv.c monitor.c]
879 small KNF
5b984d1d 880 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
881 [sshconnect.c]
882 <openssl/bn.h> not needed
876faccd 883 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
884 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
885 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 886 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
887 [includes.h packet.c]
888 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
889 includes.h; ok markus@
68e39d38 890 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
891 [includes.h scp.c sftp-glob.c sftp-server.c]
892 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 893 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
894 [includes.h]
895 #include <sys/endian.h> not needed; ok djm@
896 NB. ID Sync only - we still need this (but it may move later)
4eb67845 897 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
898 [sshd.8]
899 - move some text into a CAVEATS section
900 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 901 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
902 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
903 [ssh.c sshd.c sshpty.c]
904 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 905 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
906 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
907 [sftp.c sshconnect.c sshconnect2.c sshd.c]
908 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 909 - otto@cvs.openbsd.org 2006/02/11 19:31:18
910 [atomicio.c]
911 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 912 - djm@cvs.openbsd.org 2006/02/12 06:45:34
913 [ssh.c ssh_config.5]
914 add a %l expansion code to the ControlPath, which is filled in with the
915 local hostname at runtime. Requested by henning@ to avoid some problems
916 with /home on NFS; ok dtucker@
129d5252 917 - djm@cvs.openbsd.org 2006/02/12 10:44:18
918 [readconf.c]
919 raise error when the user specifies a RekeyLimit that is smaller than 16
920 (the smallest of our cipher's blocksize) or big enough to cause integer
921 wraparound; ok & feedback dtucker@
5e7007ea 922 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
923 [ssh_config.5]
924 slight rewording; ok djm
010c04e5 925 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
926 [sshd.8]
927 rework the description of authorized_keys a little;
9ed4bd80 928 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
929 [sshd.8]
930 sort the list of options permissable w/ authorized_keys;
931 ok djm dtucker
1e0fcfc6 932 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
933 [sshd.8]
934 no need to subsection the authorized_keys examples - instead, convert
935 this to look like an actual file. also use proto 2 keys, and use IETF
936 example addresses;
2881e0e9 937 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
938 [sshd.8]
939 small tweaks for the ssh_known_hosts section;
9d4b0313 940 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
941 [sshd.8]
942 turn this into an example ssh_known_hosts file; ok djm
481e991f 943 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
944 [sshd.8]
945 - avoid nasty line split
946 - `*' does not need to be escaped
10fa86ae 947 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
948 [sshd.8]
949 sort FILES and use a -compact list;
2db34ac9 950 - david@cvs.openbsd.org 2006/02/15 05:08:24
951 [sftp-client.c]
952 typo in comment; ok djm@
0e505e42 953 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
954 [ssh.1]
955 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 956 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
957 [sshd.8]
958 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 959 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
960 [sshd.8]
961 sync some of the FILES entries w/ ssh.1;
f3d2d92e 962 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
963 [sshd.8]
964 move the sshrc stuff out of FILES, and into its own section:
965 FILES is not a good place to document how stuff works;
e56bbe08 966 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
967 [sshd.8]
968 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 969 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
970 [sshd.8]
971 grammar;
922f8f17 972 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
973 [ssh_config.5]
974 add some vertical space;
cebb4c24 975 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
976 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
977 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 978 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
979 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
980 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
981 move #include <signal.h> out of includes.h; ok markus@
ada68823 982 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
983 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
984 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
985 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
986 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
987 [sshconnect2.c sshd.c sshpty.c]
988 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 989 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
990 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
991 [sshconnect.c]
992 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 993 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
994 [ssh_config.5]
995 add section on patterns;
996 from dtucker + myself
ac1ec4d8 997 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
998 [sshd_config.5]
999 signpost to PATTERNS;
436a5ff9 1000 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1001 [ssh_config.5]
1002 tidy up the refs to PATTERNS;
4cb23985 1003 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1004 [sshd.8]
1005 signpost to PATTERNS section;
340a4caf 1006 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1007 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1008 some consistency fixes;
f09ffbdb 1009 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1010 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1011 more consistency fixes;
c5786b30 1012 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1013 [ssh_config.5]
1014 some grammar/wording fixes;
b74c3b8c 1015 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1016 [sshd_config.5]
1017 some grammar/wording fixes;
32cfd177 1018 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1019 [sshd_config.5]
1020 oops - bits i missed;
2963b207 1021 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1022 [ssh_config.5]
1023 document the possible values for KbdInteractiveDevices;
84c1b530 1024 help/ok dtucker
1025 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1026 [sshd_config.5]
1027 document the order in which allow/deny directives are processed;
a269663f 1028 help/ok dtucker
de4f5093 1029 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1030 [ssh_config.5]
1031 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1032 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1033 [sshd_config.5]
1034 subsection is pointless here;
c04ba6a6 1035 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1036 [ssh_config.5]
1037 comma;
8b6bf4d5 1038 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1039 [session.c]
1040 fix logout recording when privilege separation is disabled, analysis and
1041 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1042 NB. ID sync only - patch already in portable
140000b4 1043 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1044 [serverloop.c]
1045 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1046 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1047 [ssh.c]
1048 knf nit
9f513268 1049 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1050 [sshd.c]
1051 don't log that we are listening on a socket before the listen() call
1052 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1053 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1054 [packet.c]
1055 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1056 poor performance and protocol stalls under some network conditions (mindrot
1057 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1058 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1059 [ssh-keygen.c]
1060 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1061 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1062 Pepper, ok djm@
533b9133 1063 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1064 [misc.c ssh_config.5 sshd_config.5]
1065 Allow config directives to contain whitespace by surrounding them by double
1066 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1067 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1068 [authfile.c authfile.h ssh-add.c]
1069 Make ssh-add check file permissions before attempting to load private
1070 key files multiple times; it will fail anyway and this prevents confusing
1071 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1072 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1073 [canohost.c]
1074 log the originating address and not just the name when a reverse
1075 mapping check fails, requested by linux AT linuon.com
2d762582 1076 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1077 [ssh_config.5 sshd_config.5]
1078 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1079 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1080 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1081 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1082 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1083 EVP), interop tested against CVS PuTTY
1084 NB. no portability bits committed yet
13ff27b7 1085 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1086 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1087 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1088 KEX support, should work with libc SHA256 support or OpenSSL
1089 EVP_sha256 if present
1a6e2ed1 1090 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1091 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1092 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1093 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1094 - (djm) [loginrec.c] Need stat.h
6c3a432e 1095 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1096 system sha2.h
cb2c6179 1097 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1098 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1099 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1100 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1101 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1102 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1103 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1104 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1105 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1106 OpenSolaris
b481f63d 1107 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1108 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1109 includes removed from includes.h
d90b9f9a 1110 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1111 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1112 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1113 sys/ioctl.h for struct winsize.
3919d576 1114 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1115
055252ed 111620060313
1117 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1118 since not all platforms support it. Instead, use internal equivalent while
1119 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1120 as it's no longer required. Tested by Bernhard Simon, ok djm@
1121
f9b93ff8 112220060304
1123 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1124 file rather than directory, required as Cygwin will be importing lastlog(1).
1125 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1126 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1127 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1128
49c64dd6 112920060226
1130 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1131 patch from kraai at ftbfs.org.
1132
113320060223
05059810 1134 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1135 reality. Pointed out by tryponraj at gmail.com.
1136
49c64dd6 113720060222
0244ad55 1138 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1139 compile in compat code if required.
1140
15101d77 114120060221
1142 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1143 redefinition of SSLeay_add_all_algorithms.
1144
c7ad0d99 114520060220
1146 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1147 Add optional enabling of OpenSSL's (hardware) Engine support, via
1148 configure --with-ssl-engine. Based in part on a diff by michal at
1149 logix.cz.
1150
46096a5b 115120060219
1152 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1153 Add first attempt at regress tests for compat library. ok djm@
1154
103ff395 115520060214
1156 - (tim) [buildpkg.sh.in] Make the names consistent.
1157 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1158
06a517d4 115920060212
1160 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1161 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1162 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1163 - (dtucker) [README version.h contrib/caldera/openssh.spec
1164 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1165 strings to match 4.3p2 release.
06a517d4 1166
4c721c3d 116720060208
1168 - (tim) [session.c] Logout records were not updated on systems with
1169 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1170 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1171 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1172 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1173
5679f14d 117420060206
1175 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1176 netinet/in_systm.h. OK dtucker@.
1177
823221b2 117820060205
1179 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1180 for Solaris. OK dtucker@.
9c54c067 1181 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1182 kraai at ftbfs.org.
823221b2 1183
c9ecc3c7 118420060203
1185 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1186 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1187 by a platform specific check, builtin standard includes tests will be
1188 skipped on the other platforms.
1189 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1190 OK tim@, djm@.
1191
300ea548 119220060202
1193 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1194 works with picky compilers. Patch from alex.kiernan at thus.net.
1195
0ceedd4e 119620060201
1197 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1198 determine the user's login name - needed for regress tests on Solaris
1199 10 and OpenSolaris
f3906047 1200 - (djm) OpenBSD CVS Sync
1201 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1202 [sshd.8]
1203 - merge sections on protocols 1 and 2 into a single section
1204 - remove configuration file section
1205 ok markus
170c69ba 1206 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1207 [sshd.8]
1208 small tweak;
026be201 1209 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1210 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1211 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1212 [version.h]
1213 openssh 4.3
2ac31303 1214 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1215
0ce89457 121620060131
1217 - (djm) OpenBSD CVS Sync
1218 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1219 [ssh_config.5]
1220 - word change, agreed w/ markus
1221 - consistency fixes
ec63d7ce 1222 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1223 [sshd.8]
1224 move the options description up the page, and a few additional tweaks
1225 whilst in here;
1226 ok markus
f464b2f1 1227 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1228 [sshd.8]
1229 move subsections to full sections;
b661b7fb 1230 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1231 [ssh.1]
1232 add a section on verifying host keys in dns;
1233 written with a lot of help from jakob;
1234 feedback dtucker/markus;
1235 ok markus
d7b37427 1236 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1237 [channels.c]
1238 mark channel as write failed or dead instead of read failed on error
1239 of the channel output filter.
1240 ok markus@
062d2977 1241 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1242 [ssh.1]
1243 remove an incorrect sentence;
1244 reported by roumen petrov;
1245 ok djm markus
4116f5c0 1246 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1247 [misc.c misc.h scp.c sftp.c]
1248 fix local arbitrary command execution vulnerability on local/local and
1249 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1250 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1251 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1252 [scp.c]
1253 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1254 fix from biorn@; ok markus@
b645ff66 1255 - (djm) Sync regress tests to OpenBSD:
1256 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1257 [regress/forwarding.sh]
1258 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1259 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1260 [regress/multiplex.sh]
1261 Don't call cleanup in multiplex as test-exec will cleanup anyway
1262 found by tim@, ok djm@
1263 NB. ID sync only, we already had this
1264 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1265 [regress/test-exec.sh]
1266 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1267 recently committed nc SOCKS5 changes
9f22d634 1268 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1269 [regress/try-ciphers.sh]
9f22d634 1270 oops, new arcfour modes here too
89deb4c2 1271 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1272 [regress/scp.sh]
1273 allow SUDO=sudo; from Alexander Bluhm
41f70006 1274 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1275 [regress/agent-getpeereid.sh]
1276 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1277 ok markus@
71133d5b 1278 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1279 [regress/scp-ssh-wrapper.sh]
1280 Fix assumption about how many args scp will pass; ok djm@
1281 NB. ID sync only, we already had this
452613c1 1282 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1283 [scp.sh]
1284 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1285 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1286 [scp.sh]
1287 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1288 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1289 [scp.sh]
1290 regress test for "scp a b c" where "c" is not a directory
0ce89457 1291
eeb27c78 129220060129
1293 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1294 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1295
16ad260d 129620060120
1297 - (dtucker) OpenBSD CVS Sync
1298 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1299 [ssh.1]
1300 correction from deraadt
43a7d9e7 1301 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1302 [ssh.1]
1303 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1304 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1305 [scp.1 ssh.1 ssh_config.5 sftp.1]
1306 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1307 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1308
aaa18db9 130920060114
1310 - (djm) OpenBSD CVS Sync
1311 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1312 [ssh.1]
1313 weed out some duplicate info in the known_hosts FILES entries;
1314 ok djm
5d7b356f 1315 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1316 [ssh.1]
1317 final round of whacking FILES for duplicate info, and some consistency
1318 fixes;
1319 ok djm
dbb3bf96 1320 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1321 [ssh.1]
1322 split sections on tcp and x11 forwarding into two sections.
1323 add an example in the tcp section, based on sth i wrote for ssh faq;
1324 help + ok: djm markus dtucker
5d4e571c 1325 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1326 [ssh.1]
1327 refer to `TCP' rather than `TCP/IP' in the context of connection
1328 forwarding;
1329 ok markus
e5d4cfad 1330 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1331 [sshd.8]
1332 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1333 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1334 [ssh_config.5]
1335 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1336 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1337 [ssh.1]
1338 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1339
794febd2 134020060109
1341 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1342 tcpip service so it's always started after IP is up. Patch from
1343 vinschen at redhat.com.
1344
0624a70b 134520060106
1346 - (djm) OpenBSD CVS Sync
1347 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1348 [ssh.1]
1349 move FILES to a -compact list, and make each files an item in that list.
1350 this avoids nastly line wrap when we have long pathnames, and treats
1351 each file as a separate item;
1352 remove the .Pa too, since it is useless.
0502727e 1353 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1354 [ssh.1]
1355 use a larger width for the ENVIRONMENT list;
f403d7b5 1356 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1357 [ssh.1]
1358 put FILES in some sort of order: sort by pathname
c0907b37 1359 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1360 [ssh.1]
1361 tweak the description of ~/.ssh/environment
f3119772 1362 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1363 [ssh.1]
1364 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1365 entries;
1366 ok markus
6c276bb9 1367 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1368 [ssh.1]
1369 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1370 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1371 [ssh.1]
1372 +.Xr ssh-keyscan 1 ,
ccce91ef 1373 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1374 [ssh.1]
1375 -.Xr gzip 1 ,
db382686 1376 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1377 [misc.c]
1378 check that stdio file descriptors are actually closed before clobbering
1379 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1380 closed, but higher ones weren't. spotted by, and patch tested by
1381 Frédéric Olivié
0624a70b 1382
d3506f6d 138320060103
1384 - (djm) [channels.c] clean up harmless merge error, from reyk@
1385
79e46360 138620060103
1387 - (djm) OpenBSD CVS Sync
1388 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1389 [ssh_config.5 sshd_config.5]
1390 some corrections from michael knudsen;
1391
6f6cd507 139220060102
1393 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 1394 - (djm) OpenBSD CVS Sync
1395 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1396 [ssh.1]
1397 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1398 AUTHENTICATION" sections into "AUTHENTICATION";
1399 some rewording done to make the text read better, plus some
1400 improvements from djm;
1401 ok djm
b92605e1 1402 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1403 [ssh.1]
1404 clean up ENVIRONMENT a little;
20892533 1405 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1406 [ssh.1]
1407 .Nm does not require an argument;
1f1fbbd8 1408 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1409 [includes.h misc.c]
1410 move <net/if.h>; ok djm@
81c042a3 1411 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1412 [misc.c]
1413 no trailing "\n" for debug()
3eee3b86 1414 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1415 [sftp-client.c sftp-common.h sftp-server.c]
1416 use a common max. packet length, no binary change
b1b65311 1417 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1418 [misc.c]
1419 clarify tun(4) opening - set the mode and bring the interface up. also
1420 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1421 suggested and ok by djm@
d141c93d 1422 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1423 [ssh.1]
1424 start to cut some duplicate info from FILES;
1425 help/ok djm
6f6cd507 1426
0f6cb079 142720060101
1428 - (djm) [Makefile.in configure.ac includes.h misc.c]
1429 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1430 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1431 limited to IPv4 tunnels only, and most versions don't support the
1432 tap(4) device at all.
b5081213 1433 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 1434 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 1435
1908529f 143620051229
1437 - (djm) OpenBSD CVS Sync
1438 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1439 [canohost.c channels.c clientloop.c]
1440 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 1441 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1442 [channels.c channels.h clientloop.c]
1443 add channel output filter interface.
1444 ok djm@, suggested by markus@
3da242db 1445 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1446 [sftp.1]
1447 do not suggest that interactive authentication will work
1448 with the -b flag;
1449 based on a diff from john l. scarfone;
1450 ok djm
f470cf48 1451 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1452 [ssh.1]
1453 document -MM; ok djm@
e914f53a 1454 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1455 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1456 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1457 compatability support for Linux, diff from reyk@
c40f09ca 1458 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1459 not exist
d91775e1 1460 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 1461
b5c428f0 146220051229
1463 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1464
6b0117fd 146520051224
1466 - (djm) OpenBSD CVS Sync
1467 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1468 [ssh.1]
1469 merge the sections on protocols 1 and 2 into one section on
1470 authentication;
1471 feedback djm dtucker
1472 ok deraadt markus dtucker
5c5546be 1473 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1474 [ssh.1]
1475 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 1476 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1477 [ssh.1]
1478 move info on ssh return values and config files up into the main
1479 description;
e49f7abd 1480 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1481 [ssh.1]
1482 -L and -R descriptions are now above, not below, ~C description;
8770ef76 1483 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1484 [ssh.1]
1485 options now described `above', rather than `later';
6e1e9c73 1486 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1487 [ssh.1]
1488 -Y does X11 forwarding too;
1489 ok markus
6cd6c442 1490 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1491 [sshd.8]
1492 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 1493 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1494 [ssh_config.5]
1495 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 1496 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1497 [ssh.1]
1498 expand the description of -w somewhat;
1499 help/ok reyk
86131206 1500 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1501 [ssh.1]
1502 - sync the description of -e w/ synopsis
1503 - simplify the description of -I
1504 - note that -I is only available if support compiled in, and that it
1505 isn't by default
1506 feedback/ok djm@
025fc42e 1507 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1508 [ssh.1]
1509 less mark up for -c;
678143bd 1510 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1511 [session.c sshd.c]
1512 eliminate some code duplicated in privsep and non-privsep paths, and
1513 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 1514
a2b1748a 151520051220
1516 - (dtucker) OpenBSD CVS Sync
1517 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1518 [serverloop.c]
1519 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 1520 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1521 [ssh.1]
1522 move the option descriptions up the page: start of a restructure;
1523 ok markus deraadt
e426efa9 1524 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1525 [ssh.1]
1526 simplify a sentence;
28ca205d 1527 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1528 [ssh.1]
1529 make the description of -c a little nicer;
a55c1733 1530 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1531 [ssh.1]
1532 signpost the protocol sections;
8918b906 1533 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1534 [ssh_config.5 session.c]
1535 spelling: fowarding, fowarded
551ed07c 1536 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1537 [ssh_config.5]
1538 spelling: intented -> intended
3aa43b24 1539 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1540 [ssh.c]
1541 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 1542
e5146707 154320051219
1544 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1545 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1546 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1547
2f89281c 154820051217
1549 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1550 scp.c also uses, so undef them here.
31b0732a 1551 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1552 snprintf replacement can have a conflicting declaration in HP-UX's system
1553 headers (const vs. no const) so we now check for and work around it. Patch
1554 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 1555
9fed02d8 155620051214
1557 - (dtucker) OpenBSD CVS Sync (regress/)
1558 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1559 [regress/scp-ssh-wrapper.sh]
1560 Fix assumption about how many args scp will pass; ok djm@
1561
d7cf99ff 156220051213
1563 - (djm) OpenBSD CVS Sync
1564 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1565 [ssh.1]
1566 timezone -> time zone
04ac3e62 1567 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1568 [ssh.1]
1569 avoid ambiguities in describing TZ;
1570 ok djm@
d20f3c9e 1571 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1572 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1573 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1574 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1575 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1576 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1577 initial channel code bits by markus@. This is a simple and easy way to
1578 use OpenSSH for ad hoc virtual private network connections, e.g.
1579 administrative tunnels or secure wireless access. It's based on a new
1580 ssh channel and works similar to the existing TCP forwarding support,
1581 except that it depends on the tun(4) network interface on both ends of
1582 the connection for layer 2 or layer 3 tunneling. This diff also adds
1583 support for LocalCommand in the ssh(1) client.
d20f3c9e 1584 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 1585 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1586 [clientloop.c]
1587 reyk forgot to compile with -Werror (missing header)
985bb789 1588 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1589 [ssh.1]
1590 - avoid line split in SYNOPSIS
1591 - add args to -w
1592 - kill trailing whitespace
64925c6d 1593 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1594 [ssh.1 ssh_config.5]
1595 make `!command' a little clearer;
1596 ok reyk
030723f9 1597 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1598 [ssh_config.5]
1599 keep options in order;
a4f24bf8 1600 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1601 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1602 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1603 two changes to the new ssh tunnel support. this breaks compatibility
1604 with the initial commit but is required for a portable approach.
1605 - make the tunnel id u_int and platform friendly, use predefined types.
1606 - support configuration of layer 2 (ethernet) or layer 3
1607 (point-to-point, default) modes. configuration is done using the
1608 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1609 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1610 in sshd_config(5).
1611 ok djm@, man page bits by jmc@
a274ba38 1612 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1613 [ssh_config.5]
1614 new sentence, new line;
b872f7f0 1615 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1616 [channels.c channels.h session.c]
1617 make sure protocol messages for internal channels are ignored.
1618 allow adjust messages for non-open channels; with and ok djm@
6306853a 1619 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1620 again by providing a sys_tun_open() function for your platform and
1621 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1622 OpenBSD's tunnel protocol, which prepends the address family to the
1623 packet
d7cf99ff 1624
fbc06315 162520051201
1626 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1627 in top level directory and not noticed for over a year :)
1628
6e94bd72 162920051129
1630 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1631 bits == 0.
60dc0294 1632 - (dtucker) OpenBSD CVS Sync
1633 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1634 [ssh-keygen.c]
1635 Populate default key sizes before checking them; from & ok tim@
e45da4d6 1636 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1637 for UnixWare.
6e94bd72 1638
b7bb251f 163920051128
1640 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1641 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 1642 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1643 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 1644 - (dtucker) OpenBSD CVS Sync
1645 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1646 [ssh-keygen.1 ssh-keygen.c]
1647 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1648 increase minumum RSA key size to 768 bits and update man page to reflect
1649 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1650 ok djm@, grudging ok deraadt@.
98e93fbc 1651 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1652 [ssh-agent.1]
1653 Update agent socket path templates to reflect reality, correct xref for
1654 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 1655
961c2997 165620051126
1657 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1658 when they're available) need the real UID set otherwise pam_chauthtok will
1659 set ADMCHG after changing the password, forcing the user to change it
1660 again immediately.
1661
ccc45ee0 166220051125
1663 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1664 resolver state in resolv.h is "state" not "__res_state". With slight
1665 modification by me to also work on old AIXes. ok djm@
419094c6 1666 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1667 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1668 shaw at vranix.com, ok djm@
ccc45ee0 1669
167020051124
9a406e1e 1671 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1672 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1673 asprintf() implementation, after syncing our {v,}snprintf() implementation
1674 with some extra fixes from Samba's version. With help and debugging from
1675 dtucker and tim; ok dtucker@
d08db6d1 1676 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1677 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 1678 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1679 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 1680
932ab351 168120051122
1682 - (dtucker) OpenBSD CVS Sync
1683 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1684 [ssh-add.c]
1685 space
29accf74 1686 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1687 [scp.c]
1688 avoid close(-1), as in rcp; ok cloder
a001f9d7 1689 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1690 [includes.h]
1691 Include sys/queue.h explicitly instead of assuming some other header
1692 will pull it in. At the moment it gets pulled in by sys/select.h
1693 (which ssh has no business including) via event.h. OK markus@
1694 (ID sync only in -portable)
426cef74 1695 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1696 [auth-krb5.c]
1697 Perform Kerberos calls even for invalid users to prevent leaking
1698 information about account validity. bz #975, patch originally from
1699 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1700 ok markus@
18f8ef7a 1701 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1702 [hostfile.c]
1703 Correct format/arguments to debug call; spotted by shaw at vranix.com
1704 ok djm@
dfde7f6e 1705 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1706 from shaw at vranix.com.
932ab351 1707
60e10887 170820051120
1709 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1710 is going on.
1711
4162eae5 171220051112
1713 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1714 ifdef lost during sync. Spotted by tim@.
f97dc218 1715 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 1716 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 1717 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 1718 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1719 test: if sshd takes too long to reconfigure the subsequent connection will
1720 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 1721
e1658b5c 172220051110
b69585d9 1723 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 1724 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1725 "register").
b69585d9 1726 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 1727 unnecessary prototype.
b69585d9 1728 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1729 revs 1.7 - 1.9.
c080bed1 1730 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1731 Patch from djm@.
dbf07ba2 1732 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1733 since they're not useful right now. Patch from djm@.
242652fe 1734 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1735 prototypes, removal of "register").
432e59f9 1736 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1737 of "register").
f6d4fb87 1738 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1739 after the copyright notices. Having them at the top next to the CVSIDs
1740 guarantees a conflict for each and every sync.
e4f65477 1741 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 1742 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 1743 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1744 Removal of rcsid, "whiteout" inode type.
7dfb4a82 1745 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1746 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 1747 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 1748 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 1749 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 1750 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 1751 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 1752 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 1753 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 1754 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1755 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 1756 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 1757 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1758 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 1759 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 1760 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 1761 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 1762 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 1763 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 1764 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 1765 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 1766 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1767 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 1768 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 1769 -Wsign-compare fixes from djm.
e1b4416e 1770 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1771 Id and copyright sync only, there were no substantial changes we need.
cd595991 1772 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1773 doesn't change between versions, and use a safer default.
e1658b5c 1774
255d3e00 177520051105
1776 - (djm) OpenBSD CVS Sync
1777 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1778 [ssh-keygen.c]
1779 change DSA default back to 1024, as it's defined for 1024 bits only
1780 and this causes interop problems with other clients. moreover,
1781 in order to improve the security of DSA you need to change more
1782 components of DSA key generation (e.g. the internal SHA1 hash);
1783 ok deraadt
8cd0437d 1784 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1785 [channels.c channels.h clientloop.c serverloop.c session.c]
1786 fix regression I introduced in 4.2: X11 forwardings initiated after
1787 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1788 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 1789 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1790 [channels.c]
1791 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1792 bind() failure when a previous connection's listeners are in TIME_WAIT,
1793 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 1794 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1795 [auth2-gss.c gss-genr.c gss-serv.c]
1796 remove unneeded #includes; ok markus@
6e902aec 1797 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1798 [gss-serv.c]
1799 spelling in comments
6472fefc 1800 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1801 [gss-serv-krb5.c gss-serv.c]
1802 unused declarations; ok deraadt@
1803 (id sync only for gss-serv-krb5.c)
adf8c40b 1804 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1805 [dns.c]
1806 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 1807 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1808 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1809 KNF; ok djm@
17318dd6 1810 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1811 [ssh-keygen.c ssh.c sshconnect2.c]
1812 no trailing "\n" for log functions; ok djm@
8c4bd764 1813 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1814 [channels.c clientloop.c]
1815 free()->xfree(); ok djm@
ed82a2a9 1816 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1817 [sshconnect.c]
1818 make external definition static; ok deraadt@
7238b6e4 1819 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1820 [dns.c]
1821 fix memory leaks from 2 sources:
1822 1) key_fingerprint_raw()
1823 2) malloc in dns_read_rdata()
1824 ok jakob@
1825 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1826 [dns.c]
1827 remove #ifdef LWRES; ok jakob@
8374cf6f 1828 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
1829 [dns.c dns.h]
1830 more cleanups; ok jakob@
6b0b0d65 1831 - djm@cvs.openbsd.org 2005/10/30 01:23:19
1832 [ssh_config.5]
1833 mention control socket fallback behaviour, reported by
1834 tryponraj AT gmail.com
2995db03 1835 - djm@cvs.openbsd.org 2005/10/30 04:01:03
1836 [ssh-keyscan.c]
1837 make ssh-keygen discard junk from server before SSH- ident, spotted by
1838 dave AT cirt.net; ok dtucker@
aa9bc1de 1839 - djm@cvs.openbsd.org 2005/10/30 04:03:24
1840 [ssh.c]
1841 fix misleading debug message; ok dtucker@
3a85986d 1842 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
1843 [canohost.c sshd.c]
1844 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 1845 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
1846 [ssh_config.5]
1847 remove trailing whitespace;
7b9b0103 1848 - djm@cvs.openbsd.org 2005/10/30 08:52:18
1849 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
1850 [ssh.c sshconnect.c sshconnect1.c sshd.c]
1851 no need to escape single quotes in comments, no binary change
bdd3b323 1852 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
1853 [sftp.c]
1854 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 1855 - djm@cvs.openbsd.org 2005/10/31 11:12:49
1856 [ssh-keygen.1 ssh-keygen.c]
1857 generate a protocol 2 RSA key by default
6af12d46 1858 - djm@cvs.openbsd.org 2005/10/31 11:48:29
1859 [serverloop.c]
1860 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
1861 SIGINT or SIGQUIT when running without privilege separation (the
1862 normal privsep case is already OK). Patch mainly by dtucker@ and
1863 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 1864 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
1865 [ssh-keygen.1]
1866 grammar;
0bbbf2a4 1867 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
1868 [canohost.c]
1869 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 1870 - djm@cvs.openbsd.org 2005/11/04 05:15:59
1871 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
1872 remove hardcoded hash lengths in key exchange code, allowing
1873 implementation of KEX methods with different hashes (e.g. SHA-256);
1874 ok markus@ dtucker@ stevesk@
27e3ef36 1875 - djm@cvs.openbsd.org 2005/11/05 05:01:15
1876 [bufaux.c]
1877 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
1878 cs.stanford.edu; ok dtucker@
e557f3b5 1879 - (dtucker) [README.platform] Add PAM section.
ebb049f1 1880 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
1881 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
1882 ok dtucker@
255d3e00 1883
bd2a0801 188420051102
1885 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
1886 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
1887 via FreeBSD.
1888
5097eaa9 188920051030
1890 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
1891 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
1892 files from imorgan AT nas.nasa.gov
0a61a240 1893 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
1894 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
1895 the pam_nologin module should be added to sshd's session stack in order to
1896 maintain exising behaviour. Based on patch and discussion from t8m at
1897 centrum.cz, ok djm@
5097eaa9 1898
90f15776 189920051025
1900 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
1901 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
1902 yet).
d75dfaa6 1903 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
1904 understand "%lld", even though the compiler has "long long", so handle
1905 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 1906 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
1907 prompt. Patch from vinschen at redhat.com.
90f15776 1908
b0e7249f 190920051017
1910 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
1911 /etc/default/login report and testing from aabaker at iee.org, corrections
1912 from tim@.
1913
8034a348 191420051009
1915 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
1916 versions from OpenBSD. ok djm@
1917
83f987c3 191820051008
1919 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
1920 brian.smith at agilent com.
1012885d 1921 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 1922
278f9900 192320051005
1924 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
1925 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
1926 senthilkumar_sen at hotpop.com.
1927
59e5aff5 192820051003
1929 - (dtucker) OpenBSD CVS Sync
1930 - markus@cvs.openbsd.org 2005/09/07 08:53:53
1931 [channels.c]
1932 enforce chanid != NULL; ok djm
b5443199 1933 - markus@cvs.openbsd.org 2005/09/09 19:18:05
1934 [clientloop.c]
1935 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 1936 - djm@cvs.openbsd.org 2005/09/13 23:40:07
1937 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
1938 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
1939 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 1940 - djm@cvs.openbsd.org 2005/09/19 11:37:34
1941 [ssh_config.5 ssh.1]
1942 mention ability to specify bind_address for DynamicForward and -D options;
1943 bz#1077 spotted by Haruyama Seigo
d77dd4d7 1944 - djm@cvs.openbsd.org 2005/09/19 11:47:09
1945 [sshd.c]
1946 stop connection abort on rekey with delayed compression enabled when
1947 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 1948 - djm@cvs.openbsd.org 2005/09/19 11:48:10
1949 [gss-serv.c]
1950 typo
37c406a8 1951 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
1952 [ssh.1]
1953 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 1954 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
1955 [ssh.c]
1956 update -D usage here too;
2915e42b 1957 - djm@cvs.openbsd.org 2005/09/19 23:31:31
1958 [ssh.1]
1959 spelling nit from stevesk@
0d3d1077 1960 - djm@cvs.openbsd.org 2005/09/21 23:36:54
1961 [sshd_config.5]
1962 aquire -> acquire, from stevesk@
ae25711b 1963 - djm@cvs.openbsd.org 2005/09/21 23:37:11
1964 [sshd.c]
1965 change label at markus@'s request
8f921a4a 1966 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
1967 [ssh-keyscan.1]
1968 deploy .An -nosplit; ok jmc
d2130e1f 1969 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
1970 [canohost.c]
1971 Relocate check_ip_options call to prevent logging of garbage for
1972 connections with IP options set. bz#1092 from David Leonard,
1973 "looks good" deraadt@
1172d361 1974 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
1975 is required in the system path for the multiplex test to work.
59e5aff5 1976
bfd17430 197720050930
1978 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
1979 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 1980 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
1981 child during PAM account check without clearing it. This restores the
1982 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
1983 with help from several others.
bfd17430 1984
140da888 198520050929
1986 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
1987 introduced during sync.
1988
4ebacf50 198920050928
1990 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 1991 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
1992 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 1993
759ab0d9 199420050927
1995 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
1996 calls, since they can't possibly fail. ok djm@
72f02ae7 1997 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
1998 process when sshd relies on ssh-random-helper. Should result in faster
1999 logins on systems without a real random device or prngd. ok djm@
759ab0d9 2000
b6c37221 200120050924
2002 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2003 duplicate call. ok djm@
2004
bb116c8e 200520050922
2006 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2007 skeleten at shillest.net.
e47fb473 2008 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2009 shillest.net.
bb116c8e 2010
3466e002 201120050919
2012 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2013 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 2014 ok dtucker@
3466e002 2015
f5555364 201620050912
2017 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2018 Mike Frysinger.
2019
d2a3abef 202020050908
2021 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2022 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2023 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2024
b81ad920 202520050901
2026 - (djm) Update RPM spec file versions
2027
26d07095 202820050831
fe206de9 2029 - (djm) OpenBSD CVS Sync
2030 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2031 [gss-serv.c sshconnect2.c]
2032 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2033 delegated to users who are not authorised for GSSAPIAuthentication when
2034 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2035 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2036 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
ce08c00d 2037 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2038 [version.h]
2039 4.2
0b6fb0e4 2040 - (dtucker) [README] Update release note URL to 4.2
26d07095 2041 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2042 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2043 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2044 Feedback and OK dtucker@
fe206de9 2045
d7d2cc6e 204620050830
2047 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2048
e718811a 204920050829
2050 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2051 password support to 7.x for now.
2052
4c653d8e 205320050826
2054 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2055 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2056 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2057 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2058 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2059 by tim@. Feedback and OK dtucker@
2060
6177fa47 206120050823
2062 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2063 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2064 and "//foo" to be different. Spotted by vinschen at redhat.com.
2127ad65 2065 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2066 and OK dtucker@
2067 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
6177fa47 2068
157b6700 206920050821
2070 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2071 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2072
879abf01 207320050816
9665ff9d 2074 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
879abf01 2075 from Jacob Nevins; ok dtucker@
2076
a345f787 207720050815
d92622f9 2078 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2079 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2080 by skeleten AT shillest.net
a345f787 2081
4145cbfa 208220050812
2083 - (djm) OpenBSD CVS Sync
2084 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2085 [packet.c]
2086 missing packet_init_compression(); from solar
7c840747 2087 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2088 [ssh.c]
2089 fix -D listen_host initialisation, so it picks up gateway_ports setting
2090 correctly
4c38e9c6 2091 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2092 [readconf.c]
2093 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
91135a0e 2094 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2095 [servconf.c]
2096 Unbreak sshd ListenAddress for bare IPv6 addresses.
a83bd8eb 2097 Report from Janusz Mucka; ok djm@
0aa1cc4b 2098 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2099 [sftp.c]
2100 sftp prompt enhancements:
2101 - in non-interactive mode, do not print an empty prompt at the end
2102 before finishing
2103 - print newline after EOF in editline mode
2104 - call el_end() in editline mode
2105 ok dtucker djm
4145cbfa 2106
f47ddccb 210720050810
2108 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2109 Report from skeleten AT shillest.net, ok djm@
1a9ecc62 2110 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2111 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2112 in turn based on FreeBSD's). ok djm@
f47ddccb 2113
a2b3321d 211420050809
2115 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2116 Report by skeleten AT shillest.net
2117
45b12bc8 211820050803
2119 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2120 individually and use a value less likely to collide with real values from
2121 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
adb40e59 2122 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2123 latter is specified in the standard.
45b12bc8 2124
a056dfa2 212520050802
2126 - (dtucker) OpenBSD CVS Sync
2127 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2128 [scp.c hostfile.c sftp-client.c]
2129 Silence bogus -Wuninitialized warnings; ok djm@
af40ca44 2130 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2131 with gcc. ok djm@
ed89c848 2132 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2133 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
a056dfa2 2134
6090bcfe 213520050726
2136 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2137 tim@.
05c25368 2138 - (djm) OpenBSD CVS Sync
2139 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2140 [auth-passwd.c]
2141 auth_usercheck(3) can return NULL, so check for that. Report from
2142 mpech@. ok markus@
07200973 2143 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2144 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2145 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2146 add a new compression method that delays compression until the user
2147 has been authenticated successfully and set compression to 'delayed'
2148 for sshd.
2149 this breaks older openssh clients (< 3.5) if they insist on
2150 compression, so you have to re-enable compression in sshd_config.
2151 ok djm@
6090bcfe 2152
0072b59d 215320050725
2154 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2155
56964485 215620050717
2157- OpenBSD CVS Sync
2158 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2159 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2160 [sshconnect.c]
2161 spacing
d1cf9a87 2162 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2163 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2164 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
ed9e8be3 2165 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
d08341e6 2166 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2167 [channels.c channels.h session.c session.h]
2168 Fix a number of X11 forwarding channel leaks:
2169 1. Refuse multiple X11 forwarding requests on the same session
2170 2. Clean up all listeners after a single_connection X11 forward, not just
2171 the one that made the single connection
2172 3. Destroy X11 listeners when the session owning them goes away
2173 testing and ok dtucker@
4e2e5cfd 2174 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2175 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2176 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2177 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2178 [sshconnect.c sshconnect2.c]
2179 knf says that a 2nd level indent is four (not three or five) spaces
98c044d0 2180 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2181 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
a1a073cc 2182 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2183
5d001c70 218420050716
2185 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2186 socketpair stays open on in both the monitor and PAM process. Patch from
2187 Joerg Sonnenberger.
2188
143f17e8 218920050714
2190 - (dtucker) OpenBSD CVS Sync
2191 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2192 [ssh.1]
2193 clarify meaning of ssh -b ; with & ok jmc@
6381acf0 2194 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2195 [misc.c]
2196 Make comment match code; ok djm@
cee6ad3d 2197 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2198 [channels.h]
2199 race when efd gets closed while there is still buffered data:
2200 change CHANNEL_EFD_OUTPUT_ACTIVE()
2201 1) c->efd must always be valid AND
2202 2a) no EOF has been seen OR
2203 2b) there is buffered data
2204 report, initial fix and testing Chuck Cranor
1a8521be 2205 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2206 [ssh_config.5]
2207 change BindAddress to match recent ssh -b change; prompted by markus@
82b7531b 2208 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2209 [ssh_config.5]
2210 new sentence, new line;
8912ae0e 2211 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2212 [misc.h]
2213 use __sentinel__ attribute; ok deraadt@ djm@ markus@
5b7b5e23 2214 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2215 compiler doesn't understand it to prevent warnings. If any mainstream
2216 compiler versions acquire it we can test for those versions. Based on
2217 discussion with djm@.
143f17e8 2218
937eb918 221920050707
6f602461 2220 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2221 the MIT Kerberos code path into a common function and expand mkstemp
2222 template to be consistent with the rest of OpenSSH. From sxw at
2223 inf.ed.ac.uk, ok djm@
2224 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2225 in the case where the buffer is insufficient, so always return ENOMEM.
2226 Also pointed out by sxw at inf.ed.ac.uk.
a5ca055b 2227 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2228 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2229 most Kerberos versions no longer export in their public API. From sxw
2230 at inf.ed.ac.uk, ok djm@
937eb918 2231
38946c65 223220050706
2233 - (djm) OpenBSD CVS Sync
2234 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2235 [channels.c]
2236 don't free() if getaddrinfo() fails; report mpech@
ef07103c 2237 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2238 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2239 implement support for X11 and agent forwarding over multiplex slave
2240 connections. Because of protocol limitations, the slave connections inherit
2241 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2242 their own.
2243 ok dtucker@ "put it in" deraadt@
d313869b 2244 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2245 [ssh_config.5]
2246 fix Xr and a little grammar;
4297b666 2247 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2248 [channels.c]
2249 don't forget to set x11_saved_display
38946c65 2250
c1cbe68a 225120050626
2252 - (djm) OpenBSD CVS Sync
2253 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2254 [ssh.c sshconnect.c]
2255 Fix ControlPath's %p expanding to "0" for a default port,
2256 spotted dwmw2 AT infradead.org; ok markus@
699255b5 2257 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2258 [ssh.c ssh_config.5]
2259 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
de574442 2260 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2261 [ssh.c]
f542faee 2262 do the default port filling code a few lines earlier, so it really
2263 does fix %p
c1cbe68a 2264
8485ce56 226520050618
2266 - (djm) OpenBSD CVS Sync
2267 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2268 [auth1.c] split protocol 1 auth methods into separate functions, makes
2269 authloop much more readable; fixes and ok markus@ (portable ok &
2270 polish dtucker@)
a375df46 2271 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2272 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
44d71ad5 2273 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2274 tested and fixes tim@
8485ce56 2275
9bf083eb 227620050617
2277 - (djm) OpenBSD CVS Sync
2278 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2279 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2280 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2281 easier later; ok deraadt@
29798ed0 2282 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2283 [canohost.c channels.c sshd.c]
2284 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2285 ok djm
2ceb8101 2286 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2287 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2288 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2289 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2290 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2291 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2292 make this -Wsign-compare clean; ok avsm@ markus@
2293 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2294 NB2. more work may be needed to make portable Wsign-compare clean
601b831d 2295 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2296 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2297 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2298 and ok tim@
9bf083eb 2299
826563dc 230020050616
2301 - (djm) OpenBSD CVS Sync
2302 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2303 [progressmeter.c]
2304 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
a980cbd7 2305 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2306 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2307 introduce a generic %foo expansion function. replace existing % expansion
2308 and add expansion to ControlPath; ok markus@
60dacb4b 2309 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2310 [ssh-keygen.1 ssh-keygen.c sshd.8]
2311 increase default rsa/dsa key length from 1024 to 2048 bits;
2312 ok markus@ deraadt@
9dfd96d6 2313 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2314 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2315 add ControlMaster=auto/autoask options to support opportunistic
2316 multiplexing; tested avsm@ and jakob@, ok markus@
495795e1 2317 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2318 [cipher.c]
2319 Correctly initialize end of array sentinel; ok djm@
2320 (Id sync only, change already in portable)
826563dc 2321
52607c0f 232220050609
2323 - (dtucker) [cipher.c openbsd-compat/Makefile.in
bedeeedc 2324 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
52607c0f 2325 Move compatibility code for supporting older OpenSSL versions to the
2326 compat layer. Suggested by and "no objection" djm@
2327
343ba2ce 232820050607
2329 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2330 in today's episode we attempt to coax it from limits.h where it may be
2331 hiding, failing that we take the DIY approach. Tested by tim@
2332
dfafb2e1 233320050603
2334 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2335 defined, and check that it helps before keeping it in CFLAGS. Some old
2336 gcc's don't set an error code when encountering an unknown value in -std.
2337 Found and tested by tim@.
76e6410a 2338 - (dtucker) [configure.ac] Point configure's reporting address at the
2339 openssh-unix-dev list. ok tim@ djm@
dfafb2e1 2340
b5765e1d 234120050602
2342 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2343 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2344 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2345 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2346
1c829da5 234720050601
2348 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2349 arpa/nameser.h.
1e29a0c8 2350 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2351 Add strtoll to the compat library, from OpenBSD.
8f4ab41b 2352 - (dtucker) OpenBSD CVS Sync
2353 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2354 [scp.c]
2355 If copying multiple files to a target file (which normally fails, as it
2356 must be a target directory), kill the spawned ssh child before exiting.
2357 This stops it trying to authenticate and spewing lots of output.
2358 deraadt@ ok
2a1995a3 2359 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2360 [ssh-keygen.c]
2361 uint32_t -> u_int32_t for consistency; ok djm@
19186c3d 2362 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2363 [ssh.c]
2364 fix -O for cases where no ControlPath has been specified or socket at
2365 ControlPath is not contactable; spotted by and ok avsm@
32560f07 2366 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
822015dd 2367 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
1c829da5 2368
736ea7c1 236920050531
2370 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2371 vintela.com.
cbcabe98 2372 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
736ea7c1 2373
237420050530
2375 - (dtucker) [README] Link to new release notes. Beter late than never...
2376
c8ed2130 237720050529
2378 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2379 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2380 While at it, initialize the other arguments to auth functions in case they
2381 ever acquire this behaviour.
5700232d 2382 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
ec7f28f2 2383 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2384 spotted by tim@.
c8ed2130 2385
b04a9f8c 238620050528
2387 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2388 one entry per line to make it easier to merge changes. ok djm@
0957c2cf 2389 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2390 for its presence and include it in the strsep check.
25dd2ce6 2391 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2392 its presence before doing AC_FUNC_GETPGRP.
7d458c86 2393 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2394 version-specific variations as required.
1c1ecbc8 2395 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2396 per the autoconf man page. Configure should always define them but it
2397 doesn't hurt to check.
b04a9f8c 2398
39ff6527 239920050527
2400 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2401 David Leach; ok dtucker@
35fc74ed 2402 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2403 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2404 Required changes from Bernhard Simon, integrated by me. ok djm@
39ff6527 2405
160c7f37 240620050525
2407 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2408 been used for a while
4feb61af 2409 - (djm) OpenBSD CVS Sync
2410 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2411 [ssh-keygen.c]
7c3bc5a2 2412 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2413 [sshd.c]
2414 avoid harmless logspam by not performing setsockopt() on non-socket;
2415 ok markus@
b3669591 2416 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2417 [ssh.c]
2418 Fix debug call for port forwards; patch from pete at seebeyond.com,
2419 ok djm@ (ID sync only - change already in portable)
49e71137 2420 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2421 [misc.c misc.h tildexpand.c Makefile.in]
2422 replace tilde_expand_filename with a simpler implementation, ahead of
2423 more whacking; ok deraadt@
3feef794 2424 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2425 [ssh.1]
2426 arg to -b is an address, not if_name;
2427 ok markus@
4635e729 2428 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2429 [dns.c]
2430 do not try to look up SSHFP for numerical hostname. ok djm@
140e3e97 2431 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2432 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2433 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2434 variable, so don't say that we do (bz #623); ok deraadt@
7697ac2b 2435 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2436 [ssh.c]
2437 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2438 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
d49d70a8 2439 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2440 [readpass.c]
2441 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2442 ok djm@
d95daa6d 2443 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2444 [sftp-client.h]
2445 spelling correction in comment from wiz@netbsd;
cc8ca1e6 2446 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2447 [ssh.c ssh_config.5]
2448 fallback gracefully if client cannot connect to ControlPath. ok djm@
4b826d75 2449 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2450 [progressmeter.c ssh-keyscan.c]
2451 add snprintf checks. ok djm@ markus@
c6eb32a1 2452 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2453 [readpass.c]
2454 missing {}
4a42b83a 2455 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2456 [ssh.c]
2457 print nice error message for EADDRINUSE as well (ID sync only)
f6740270 2458 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2459 [ssh.c]
2460 report real errors on fallback from ControlMaster=no to normal connect
38634ff6 2461 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2462 [readconf.c servconf.c]
2463 check return value from strdelim() for NULL (AddressFamily); mpech
2264526c 2464 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2465 [sshd_config.5]
2466 sort config options, from grunk AT pestilenz.org; ok jmc@
05ad7fe0 2467 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2468 [sshd_config]
2469 whitespace nit, from grunk AT pestilenz.org
669a1ce3 2470 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2471 [includes.h]
2472 fix cast, from grunk AT pestilenz.org
2b610872 2473 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2474 [ssh_config.5]
2475 give a ProxyCommand example using nc(1), with and ok jmc@
9fa42d41 2476 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2477 [ssh_config.5]
2478 oops - article and spacing;
c784ae09 2479 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2480 [moduli.c ssh-keygen.c]
2481 - removes signed/unsigned comparisons in moduli generation
2482 - use strtonum instead of atoi where its easier
2483 - check some strlcpy overflow and fatal instead of truncate
74a66cc8 2484 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2485 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2486 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2487 ok markus@
de4feb6b 2488 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2489 [ssh-keygen.c]
2490 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
05624c18 2491 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2492 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2493 [ssh-keyscan.c sshconnect.c]
2494 Switch atomicio to use a simpler interface; it now returns a size_t
2495 (containing number of bytes read/written), and indicates error by
2496 returning 0. EOF is signalled by errno==EPIPE.
2497 Typical use now becomes:
2498
2499 if (atomicio(read, ..., len) != len)
2500 err(1,"read");
2501
2502 ok deraadt@, cloder@, djm@
ef8c3544 2503 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2504 Cygwin.
44171182 2505 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
03f5da4c 2506 warning: dereferencing type-punned pointer will break strict-aliasing rules
2507 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2508 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2509 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2510 templates for _getshort and _getlong if missing to prevent compiler warnings
2511 on Linux.
8a3ff1aa 2512 - (djm) [configure.ac openbsd-compat/Makefile.in]
2513 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2514 Add strtonum(3) from OpenBSD libc, new code needs it.
2515 Unfortunately Linux forces us to do a bizarre dance with compiler
2516 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
160c7f37 2517
a5b3c493 251820050524
2519 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2520 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
b4143b2a 2521 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2522 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2523 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2524 USE_POSIX_THREADS will now generate an error so we don't silently change
2525 behaviour. ok djm@
b54ffe05 2526 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2527 allocation when retrieving core Windows environment. Add CYGWIN variable
2528 to propagated variables. Patch from vinschen at redhat.com, ok djm@
22c50ecf 2529 - Release 4.1p1
a5b3c493 2530
253120050524
0d7feb60 2532 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2533 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2534 "looks ok" dtucker@
2535
c713294b 253620050512
2537 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2538 hard link section. Bug 1038.
2539
25882b6d 254020050509
2541 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2542 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2543
05ada1a6 254420050504
2545 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2546 unix domain socket, so catch that too; from jakob@ ok dtucker@
2547
a56cebd3 254820050503
2549 - (dtucker) [canohost.c] normalise socket addresses returned by
2550 get_remote_hostname(). This means that IPv4 addresses in log messages
2551 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2552 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2553 addresses only for 4-in-6 mapped connections, regardless of whether
2554 or not the machine is IPv6 enabled. ok djm@
2555
a8539f66 255620050425
2557 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2558 existence of a process since it's more portable. Found by jbasney at
2559 ncsa.uiuc.edu; ok tim@
27402d9c 2560 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2561 will clean up anyway. From tim@
faf685a9 2562 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
5330cae7 2563 "make tests" works even if you're building on a filesystem that doesn't
faf685a9 2564 support sockets. From deengert at anl.gov, ok djm@
a8539f66 2565
5c7fc85d 256620050424
2567 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2568 1.2.1.2 or higher. With tim@, ok djm@
2569
9e850813 257020050423
2571 - (tim) [config.guess] Add support for OpenServer 6.
2572
d9720710 257320050421
2574 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2575 UseLogin is set as PAM is not used to establish credentials in that
2576 case. Found by Michael Selvesteen, ok djm@
2577
ad6a7661 257820050419
2579 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2580 requirements. Pointed out by Bengt Svensson.
07f804af 2581 - (dtucker) [INSTALL] Put the s/key text and URL back together.
f2637973 2582 - (dtucker) [INSTALL] Fix s/key text too.
ad6a7661 2583
46f853b9 258420050411
2585 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2586
62eb7db4 258720050405
2588 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
8502d79f 2589 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2590 Tru64. Patch from cmadams at hiwaay.net.
ed81415f 2591 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2592 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
62eb7db4 2593
99dfaccc 259420050403
2595 - (djm) OpenBSD CVS Sync
2596 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2597 [scp.c]
2598 copy argv[] element instead of smashing the one that ps will see; ok otto
ae0d2f42 2599 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2600 [scp.c]
2601 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2602 build
d3e9f63d 2603 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2604 will free as needed. ok tim@ djm@
99dfaccc 2605
ecda4ffb 260620050331
2607 - (dtucker) OpenBSD CVS Sync
2608 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2609 [ssh_config.5]
2610 get the syntax right for {Local,Remote}Forward;
2611 based on a diff from markus;
2612 problem report from ponraj;
2613 ok dtucker@ markus@ deraadt@
e86f4cc5 2614 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2615 [version.h]
2616 4.1
102c77c2 2617 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2618 [sshd_config.5]
2619 typo;
1b394137 2620 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2621 handling of password expiry messages returned by AIX's authentication
2622 routines, originally reported by robvdwal at sara.nl.
d0c7c18d 2623 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2624 message on some platforms. Patch from pete at seebeyond.com via djm.
e05df884 2625 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
ecda4ffb 2626
25cd6761 262720050329
2628 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2629 interested in which is much faster in large (eg LDAP or NIS) environments.
2630 Patch from dleonard at vintela.com.
2631
6dd05556 263220050321
2633 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2634 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2635 with & ok tim@
737edf04 2636 - (dtucker) [configure.ac] Make configure error out if the user specifies
2637 --with-libedit but the required libs can't be found, rather than silently
2638 ignoring and continuing. ok tim@
72ad335d 2639 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2640 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
6dd05556 2641
987b458f 264220050317
2643 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2644 Make --without-opensc work.
4b492aab 2645 - (tim) [configure.ac] portability changes on test statements. Some shells
2646 have problems with -a operator.
6cf0200f 2647 - (tim) [configure.ac] make some configure options a little more error proof.
82f4e93d 2648 - (tim) [configure.ac] remove trailing white space.
987b458f 2649
2b74a069 265020050314
2651 - (dtucker) OpenBSD CVS Sync
2652 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2653 [readconf.c]
2654 Check listen addresses for null, prevents xfree from dying during
2655 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
f8cc7664 2656 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2657 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2658 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2659 readconf.c bufaux.c sftp.c]
2660 spacing
16d3d2bc 2661 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2662 [auth-options.c]
2663 spacing
604dac32 2664 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2665 [ssh-keygen.c]
2666 typo, missing \n; mpech
4e5038f7 2667 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2668 [ssh_config.5]
2669 escape `.' at eol to avoid double spacing issues;
ee8e9906 2670 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2671 [ssh-keygen.1]
2672 Correct description of -H (bz #997); ok markus@, punctuation jmc@
2dcbac07 2673 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2674 [auth.c]
2675 Populate host for log message for logins denied by AllowUsers and
2232a979 2676 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
fa1d7d85 2677 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2678 [buffer.c buffer.h channels.c]
2679 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
b2518e43 2680 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2681 with a rpm -F
2b74a069 2682
2b08c2fc 268320050313
2684 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2685 localized name of the local administrators group more reliable. From
2686 vinschen at redhat.com.
2687
433f6c0f 268820050312
2689 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2690 output ends up in the client's output, causing regress failures. Found
2691 by Corinna Vinschen.
2692
13863e85 269320050309
2694 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2695 so that regress tests behave. From Chris Adams.
6d7a9e8f 2696 - (djm) OpenBSD CVS Sync
2697 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2698 [ssh.1 ssh_config.5]
2699 more macro simplification;
568a2a1a 2700 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2701 [version.h]
2702 OpenSSH 4.0
ea9c5dda 2703 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2704 [contrib/suse/openssh.spec] Update spec file versions
b1d73a9a 2705 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
0831888a 2706 - (djm) Release OpenSSH 4.0p1
13863e85 2707
7939c496 270820050307
2709 - (dtucker) [configure.ac] Disable gettext search when configuring with
2710 BSM audit support for the time being. ok djm@
1808b4ab 2711 - (dtucker) OpenBSD CVS Sync (regress/)
2712 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
c0cab79d 2713 [Makefile sftp-glob.sh]
1808b4ab 2714 some globbing regress; prompted and ok djm@
0c2cfd08 2715 - david@cvs.openbsd.org 2005/01/14 04:21:18
2716 [Makefile test-exec.sh]
2717 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
83154755 2718 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2719 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2720 Add optional capability to log output from regress commands; ok markus@
2721 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
6c017ff5 2722 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2723 [login-timeout.sh]
2724 avoid nameservice lookups in regress test; ok dtucker@
08ba3a8a 2725 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2726 [Makefile envpass.sh]
2727 regress test for SendEnv config parsing bug; ok dtucker@
1501be86 2728 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
11cf4f1f 2729 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
7939c496 2730
d9bc3cde 273120050306
2732 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2733 when attempting to audit disconnect events. Reported by Phil Dibowitz.
2b0c0925 2734 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2735 events earlier, prevents mm_request_send errors reported by Matt Goebel.
d9bc3cde 2736
1619d173 273720050305
2738 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2739 from vinschen at redhat.com
4469b0cf 2740 - (djm) OpenBSD CVS Sync
2741 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2742 [ssh.1]
2743 missing word;
c8c99dd5 2744 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2745 [readconf.c]
2746 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
1619d173 2747
6c7e3b94 274820050302
2749 - (djm) OpenBSD CVS sync:
2750 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2751 [ssh.1]
2752 remove some unneccesary macros;
2753 do not mark up punctuation;
cd8f998c 2754 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2755 [ssh_config.5]
2756 do not mark up punctuation;
2757 whitespace;
c79ae9fd 2758 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2759 [sshd.8]
2760 new sentence, new line;
2761 whitespace;
219195e8 2762 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2763 [ssh-keygen.1]
2764 whitespace;
3bafbaa7 2765 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2766 [ssh-keyscan.1 ssh-keyscan.c]
2767 sort options and sync usage();
ba9d1100 2768 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2769 [scp.1 sftp.1]
2770 add HashKnownHosts to -o list;
2771 ok markus@
8cf98c65 2772 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2773 [ssh.c]
2774 sync usage() w/ man SYNOPSIS;
2775 ok markus@
ca28318b 2776 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2777 [ssh-add.1]
2778 sort options;
ce0c0cdc 2779 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2780 [ssh-keygen.1]
2781 sort options (no attempt made at synopsis clean up though);
2782 spelling (occurance -> occurrence);
2783 use prompt before examples;
2784 grammar;
e79276c2 2785 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2786 [sshconnect.c]
2787 fix addition of new hashed hostnames when CheckHostIP=yes;
2788 found and ok dtucker@
bc7119ba 2789 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2790 [ssh-keygen.c]
2791 ignore hostnames with metachars when hashing; ok deraadt@
82966fe8 2792 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2793 [ssh.1]
2794 bz#987: mention ForwardX11Trusted in ssh.1,
2795 reported by andrew.benham AT thus.net; ok deraadt@
0428614e 2796 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
6c7e3b94 2797
ec304d66 279820050301
2799 - (djm) OpenBSD CVS sync:
2800 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2801 [ssh.c]
2802 Better diagnostic if an identity file is not accesible. ok markus@ djm@
adc75586 2803 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2804 [canohost.c]
2805 better error messages for getnameinfo failures; ok dtucker@
0b73a454 2806 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2807 [sftp.c]
2808 turn on ssh batch mode when in sftp batch mode, patch from
2809 jdmossh AT nand.net;
2810 ok markus@
a333272d 2811 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2812 [sshd.8]
2813 add /etc/motd and $HOME/.hushlogin to FILES;
2814 from michael knudsen;
9a6b3b7a 2815 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2816 [ssh_config.5]
2817 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2818 orion AT cora.nwra.com; ok markus@
3867aa0a 2819 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2820 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2821 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2822 [sshd_config.5]
2823 bz#413: allow optional specification of bind address for port forwardings.
2824 Patch originally by Dan Astorian, but worked on by several people
2825 Adds GatewayPorts=clientspecified option on server to allow remote
2826 forwards to bind to client-specified ports.
5c63c2ab 2827 - djm@cvs.openbsd.org 2005/03/01 10:40:27
2828 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
2829 [sshconnect.c sshd.8]
2830 add support for hashing host names and addresses added to known_hosts
2831 files, to improve privacy of which hosts user have been visiting; ok
2832 markus@ deraadt@
90a8ae9f 2833 - djm@cvs.openbsd.org 2005/03/01 10:41:28
2834 [ssh-keyscan.1 ssh-keyscan.c]
2835 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
bdffbcdc 2836 - djm@cvs.openbsd.org 2005/03/01 10:42:49
2837 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
2838 add tools for managing known_hosts files with hashed hostnames, including
2839 hashing existing files and deleting hosts by name; ok markus@ deraadt@
ec304d66 2840
a6de2de3 284120050226
2842 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
2843 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
7ff856c5 2844 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
2845 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
2846 more. Patch from vinschen at redhat.com.
e1283d9c 2847 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
2848 binaries without the config files. Primarily useful for packaging.
2849 Patch from phil at usc.edu. ok djm@
a6de2de3 2850
285120050224
777ece68 2852 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
2853
c2736f7f 285420050222
2855 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
2856 vinschen at redhat.com.
2857
7b578f7d 285820050220
2859 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
2860 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
2861 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
2862 parts by John R. Jackson. ok djm@
c85ed8e2 2863 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
2864 unrelated platforms to be configured incorrectly.
7b578f7d 2865
a418076b 286620050216
2867 - (djm) write seed to temporary file and atomically rename into place;
2868 ok dtucker@
e005a96c 2869 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
2870 via mkstemp in some configurations. ok djm@
f83b0f6a 2871 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
2872 by the system headers.
85cf54ec 2873 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
2874 Unix; prevents problems relating to the location of -lresolv in the
2875 link order.
09d7ebd1 2876 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
2877 authentication early enough to be available to PAM session modules when
2878 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
2879 Hartman and similar to Debian's ssh-krb5 package.
ba603e06 2880 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
2881 compiler warnings on AIX.
a418076b 2882
5f879c03 288320050215
2884 - (dtucker) [config.sh.in] Collect oslevel -r too.
5ccf88cb 2885 - (dtucker) [README.platform auth.c configure.ac loginrec.c
2886 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
2887 on AIX where possible (see README.platform for details) and work around
2888 a misfeature of AIX's getnameinfo. ok djm@
c53d8c93 2889 - (dtucker) [loginrec.c] Add missing #include.
5f879c03 2890
6ff3d0dc 289120050211
2892 - (dtucker) [configure.ac] Tidy up configure --help output.
3287ae43 2893 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
6ff3d0dc 2894
694d0cef 289520050210
2896 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
2897 --disable-etc-default-login configure option.
2898
0d133778 289920050209
2900 - (dtucker) OpenBSD CVS Sync
2901 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
2902 [ssh_config]
2903 Make it clear that the example entries in ssh_config are only some of the
2904 commonly-used options and refer the user to ssh_config(5) for more
2905 details; ok djm@
0d6cbe2c 2906 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
2907 [ssh_config.5]
2908 grammar;
7034edae 2909 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
2910 [ssh_config.5]
2911 wording;
2912 ok markus@
75cccc2c 2913 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
2914 [monitor.c]
2915 Make code match intent; ok djm@
945a9853 2916 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
2917 [sshd.c]
2918 Provide reason in error message if getnameinfo fails; ok markus@
751e5199 2919 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
2920 disable_forwarding() from compat library. Prevent linker errrors trying
2921 to resolve it for binaries other than sshd. ok djm@
99eb0f64 2922 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
2923 paths. ok djm@
3ade3b57 2924 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
2925 the username to be passed to the passwd command when changing expired
2926 passwords. ok djm@
0d133778 2927
9c70ca37 292820050208
2929 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
2930 regress tests so newer versions of GNU head(1) behave themselves. Patch
2931 by djm, so ok me.
c2edf154 2932 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
6039eeef 2933 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
2934 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
2935 defines and enums with SSH_ to prevent namespace collisions on some
2936 platforms (eg AIX).
9c70ca37 2937
780d885c 293820050204
2939 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
6af6e631 2940 - (dtucker) [auth.c] Fix parens in audit log check.
780d885c 2941
667abcc6 294220050202
2943 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
2944 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
575e336f 2945 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
2946 Make record_failed_login() call provide hostname rather than having the
2947 implementations having to do lookups themselves. Only affects AIX and
2948 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
3bfd27d5 2949 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
2950 the process. Since we also unset KRB5CCNAME at startup, if it's set after
2951 authentication it must have been set by the platform's native auth system.
2952 This was already done for AIX; this enables it for the general case.
b6610e8f 2953 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
2954 Bug #974: Teach sshd to write failed login records to btmp for failed auth
2955 attempts (currently only for password, kbdint and C/R, only on Linux and
2956 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
2957 hotmail.com, ok djm@
c00e4d75 2958 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
2959 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
2960 (first stage) Add audit instrumentation to sshd, currently disabled by
9a8c0786 2961 default. with suggestions from and ok djm@
667abcc6 2962
29c82270 296320050201
2964 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
2965 platforms syslog will revert to its default values. This may result in
2966 messages from external libraries (eg libwrap) being sent to a different
2967 facility.
8a4c4ee4 2968 - (dtucker) [sshd_config.5] Bug #701: remove warning about
2969 keyboard-interactive since this is no longer the case.
29c82270 2970
022487ce 297120050124
2972 - (dtucker) OpenBSD CVS Sync
2973 - otto@cvs.openbsd.org 2005/01/21 08:32:02
2974 [auth-passwd.c sshd.c]
2975 Warn in advance for password and account expiry; initialize loginmsg
2976 buffer earlier and clear it after privsep fork. ok and help dtucker@
2977 markus@
31de8b2b 2978 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
2979 [auth.c]
2980 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
2981 DenyGroups. bz #909, ok djm@
3ebbcf03 2982 - djm@cvs.openbsd.org 2005/01/23 10:18:12
2983 [cipher.c]
2984 config option "Ciphers" should be case-sensitive; ok dtucker@
3c03ad3f 2985 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
2986 [scp.c sftp.c]
2987 Have scp and sftp wait for the spawned ssh to exit before they exit
2988 themselves. This prevents ssh from being unable to restore terminal
2989 modes (not normally a problem on OpenBSD but common with -Portable
2990 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
2991 ok djm@ markus@
7936123b 2992 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
2993 [moduli]
2994 Import new moduli; requested by deraadt@ a week ago
6c0dc0dd 2995 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
2996 [auth-passwd.c]
2997 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
022487ce 2998
b0042027 299920050120
3000 - (dtucker) OpenBSD CVS Sync
3001 - markus@cvs.openbsd.org 2004/12/23 17:35:48
3002 [session.c]
3003 check for NULL; from mpech
3c460ede 3004 - markus@cvs.openbsd.org 2004/12/23 17:38:07
3005 [ssh-keygen.c]
3006 leak; from mpech
31b41ceb 3007 - djm@cvs.openbsd.org 2004/12/23 23:11:00
3008 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
3009 bz #898: support AddressFamily in sshd_config. from
3010 peak@argo.troja.mff.cuni.cz; ok deraadt@
cf039bd1 3011 - markus@cvs.openbsd.org 2005/01/05 08:51:32
3012 [sshconnect.c]
3013 remove dead code, log connect() failures with level error, ok djm@
667e4135 3014 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
3015 [sshd_config.5]
3016 `login'(n) -> `log in'(v);
1d03d1ad 3017 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
3018 [moduli.c]
3019 Correct spelling: SCHNOOR->SCHNORR; ok djm@
25c31d49 3020 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3021 [sshd.c]
3022 Make debugging output continue after reexec; ok djm@
37ea4f91 3023 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3024 [auth-bsdauth.c auth2-chall.c]
3025 Have keyboard-interactive code call the drivers even for responses for
3026 invalid logins. This allows the drivers themselves to decide how to
3027 handle them and prevent leaking information where possible. Existing
3028 behaviour for bsdauth is maintained by checking authctxt->valid in the
3029 bsdauth driver. Note that any third-party kbdint drivers will now need
3030 to be able to handle responses for invalid logins. ok markus@
5d33c697 3031 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3032 [cipher-ctr.c cipher.c]
3033 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3034 many years now; ok deraadt@
3035 (Id sync only: Portable will continue to support older OpenSSLs)
af0e5c2f 3036 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3037 existence via keyboard-interactive/pam, in conjunction with previous
3038 auth2-chall.c change; with Colin Watson and djm.
9c1966bf 3039 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3040 bytes to prevent errors from login_init_entry() when the username is
3041 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
c384a74c 3042 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3043 the list of available kbdint devices if UsePAM=no. ok djm@
b0042027 3044
304520050118
d7cfdd7c 3046 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3047 "make survey" and "make send-survey". This will provide data on the
3048 configure parameters, platform and platform features to the development
3049 team, which will allow (among other things) better targetting of testing.
3050 It's entirely voluntary and is off be default. ok djm@
1aeec5f7 3051 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3052 ccver-v and ccver-V.
d7cfdd7c 3053
1e111f05 305420041220
3055 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3056 from prngd is enabled at compile time but fails at run time, eg because
3057 prngd is not running. Note that if you have prngd running when OpenSSH is
3058 built, OpenSSL will consider itself internally seeded and rand-helper won't
3059 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
0a3ea6cc 3060 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3061 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3062 file if it doesn't exist.
1e111f05 3063
7a5de142 306420041213
3065 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3066 amarendra.godbole at ge com.
3067
595c699c 306820041211
3069 - (dtucker) OpenBSD CVS Sync
3070 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3071 [bufaux.c]
3072 use 0x00 not \0 since buf[] is a bignum
2bd204e5 3073 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3074 [sftp.c]
3075 - fix globbed ls for paths the same lenght as the globbed path when
3076 we have a unique matching.
3077 - fix globbed ls in case of a directory when we have a unique matching.
3078 - as a side effect, if the path does not exist error (used to silently
3079 ignore).
3080 - don't do extra do_lstat() if we only have one matching file.
3081 djm@ ok
41feb690 3082 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3083 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3084 Fix debug call in error path of authorized_keys processing and fix related
3085 warnings; ok djm@
595c699c 3086
79a7ba96 308720041208
3088 - (tim) [configure.ac] Comment some non obvious platforms in the
3089 target-specific case statement. Suggested and OK by dtucker@
3090
03543667 309120041207
3092 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3093
23a1441b 309420041206
3095 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
aa41be57 3096 - (dtucker) OpenBSD CVS Sync
3097 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3098 [sftp-client.c sftp.c]
3099 leak; from mpech
281cf948 3100 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3101 [sftp.1]
3102 missing full stop;
47460206 3103 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3104 [sftp-client.h sftp.c]
3105 Some small fixes from moritz@jodeit.org. ok deraadt@
f9d52dd1 3106 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3107 [sftp.1]
3108 - explain that patterns can be used as arguments in get/put/ls/etc
3109 commands (prodded by Michael Knudsen)
3110 - describe ls flags as a list
3111 - other minor improvements
3112 ok jmc, djm
ea067773 3113 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3114 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3115 Discard over-length authorized_keys entries rather than complaining when
3116 they don't decode. bz #884, with & ok djm@
67a35538 3117 - (dtucker) OpenBSD CVS Sync (regress/)
3118 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3119 [reexec.sh]
3120 don't change the name of the copied sshd for the reexec fallback test,
3121 makes life simpler for portable
642c4a6f 3122 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3123 [scp.sh]
3124 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
473bdc8b 3125 - david@cvs.openbsd.org 2004/07/09 19:45:43
3126 [Makefile]
3127 add a missing CLEANFILES used in the re-exec test
9c7ea094 3128 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3129 [reexec.sh]
3130 shrink and tidy; ok dtucker@
d7f49021 3131 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3132 [Makefile added brokenkeys.sh]
3133 regression test for handling of corrupt keys in authorized_keys file
a1c3731b 3134 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3135 [multiplex.sh]
3136 regression tests for new multiplex commands
a22f9767 3137 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3138 [test-exec.sh]
3139 Remove obsolete RhostsAuthentication from test config; ok markus@
185a020b 3140 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3141 [test-exec.sh]
3142 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
23a1441b 3143
cf848a5e 314420041203
3145 - (dtucker) OpenBSD CVS Sync
3146 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3147 [ssh.1]
3148 options sort, and whitespace;
aeefce7a 3149 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3150 [ssh.c]
3151 usage():
3152 - add -O
3153 - sync -S w/ manpage
3154 - remove -h
9aab0af7 3155 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3156 subsequently denied by the PAM auth stack, send the PAM message to the
3157 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3158 ok djm@
cf848a5e 3159
5132eac0 316020041107
3161 - (dtucker) OpenBSD CVS Sync
3162 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3163 [sftp.c]
3164 command editing and history support via libedit; ok markus@
3165 thanks to hshoexer@ and many testers on tech@ too
f8c6db83 3166 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3167 [clientloop.c clientloop.h ssh.1 ssh.c]
3168 add basic control of a running multiplex master connection; including the
3169 ability to check its status and request it to exit; ok markus@
59031773 3170 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3171 option and supporting makefile bits and documentation.
5132eac0 3172
4725d66c 317320041105
3174 - (dtucker) OpenBSD CVS Sync
3175 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3176 [LICENCE]
3177 s/keygen/keyscan/
caeffafb 3178 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3179 [ssh-add.1 ssh.1]
3180 .Xsession -> .xsession;
3181 originally from a pr from f at obiit dot org, but missed by myself;
3182 ok markus@ matthieu@
d3e5d1e9 3183 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3184 [clientloop.c ssh.c]
3185 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3186 ok markus@ deraadt@
59d4718a 3187 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3188 [ssh.c]
3189 /* fallthrough */ is something a programmer understands. But
3190 /* FALLTHROUGH */ is also understood by lint, so that is better.
329a8666 3191 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3192 [sshd_config.5]
3193 mention PrintLastLog only prints last login time for interactive
3194 sessions, like PrintMotd mentions.
3195 From Michael Knudsen, with wording changed slightly to match the
3196 PrintMotd description.
3197 ok djm
1c5eab6f 3198 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3199 [sshd.c]
3200 use less doubles in daemons; markus@ ok
007607ab 3201 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3202 [scp.c]
3203 scratch that do { } while (0) wrapper in this case
a7e124fe 3204 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3205 [ssh.c]
3206 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
e9aec1d4 3207 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3208 [sshd.c]
3209 these printf args are no longer double; ok deraadt@ markus@
396070f8 3210 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3211 [scp.1 sftp.1 ssh.1 ssh_config.5]
3212 document KbdInteractiveDevices; ok markus@
8e8d8c82 3213 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3214 [ssh-agent.c]
3215 don't unlink agent socket when bind() fails, spotted by rich AT
3216 rich-paul.net, ok markus@
750bbb35 3217 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3218 [packet.c ssh1.h]
3219 disconnect for invalid (out of range) message types.
2c9a4d41 3220 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3221 [channels.c channels.h clientloop.c]
3222 fix some window size change bugs for multiplexed connections: windows sizes
3223 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3224 was not being processed unless the first connection had requested a tty;
3225 ok markus
7a9c7a0b 3226 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3227 [clientloop.c misc.h readpass.c ssh-agent.c]
3228 factor out common permission-asking code to separate function; ok markus@
b82a59f2 3229 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3230 [bufaux.c bufaux.h buffer.c buffer.h]
3231 introduce a new buffer API that returns an error rather than fatal()ing
3232 when presented with bad data; ok markus@
63488674 3233 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3234 [key.c]
3235 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3236 files; ok markus@
4725d66c 3237
b29fd59f 323820041102
3239 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3240 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3241 only if a conflict is detected.
3242
8f817407 324320041019
3244 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3245 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3246
bbe58934 324720041016
6390930e 3248 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3249 ok dtucker@
bbe58934 3250
27f6fddf 325120041006
3252 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3253 and other PAM platforms.
4db587d2 3254 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3255 to void * to appease picky compilers (eg Tru64's "cc -std1").
27f6fddf 3256
bc6f919d 325720040930
3258 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3259
201407c5 326020040923
3261 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3262 which could have caused the justification to be wrong. ok djm@
3263
11124dde 326420040921
3265 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3266 ok djm@
682c95a2 3267 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3268 install process. Patch from vinschen at redhat.com.
11124dde 3269
fa64c868 327020040912
3271 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3272 No change in resultant binary
a233586b 3273 - (djm) [loginrec.c] __func__ifiy
7a52470e 3274 - (djm) [loginrec.c] xmalloc
4526e8c2 3275 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3276 banner. Suggested by deraadt@, ok mouring@, dtucker@
479cece8 3277 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3278 Partly by & ok djm@.
fa64c868 3279
1ef38e33 328020040911
3281 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
abdec250 3282 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3283 failing PAM session modules to user then exit, similar to the way
3284 /etc/nologin is handled. ok djm@
ab17aac2 3285 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
73b1ee82 3286 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3287 Make cygwin code more consistent with that which surrounds it
ba6dd90e 3288 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3289 Bug #892: Send messages from failing PAM account modules to the client via
3290 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3291 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
d0c890ac 3292 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
1a01a50c 3293 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3294 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
ef084ee2 3295 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3296 at anl.gov, ok djm@
1ef38e33 3297
3c502155 329820040830
3299 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3300 copy required environment variables on Cygwin. Patch from vinschen at
3301 redhat.com, ok djm@
148aa9e3 3302 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3303 vinschen at redhat.com.
3ca8cd7a 3304 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3305 of shell constructs. Patch from cjwatson at debian.org.
3c502155 3306
07bcec17 330720040829
3308 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3309 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3310 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
528afafa 3311 - (dtucker) OpenBSD CVS Sync
3312 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3313 [authfile.c]
3314 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
2912cbd6 3315 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3316 [channels.c]
3317 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
510ec5d1 3318 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3319 [ssh-keysign.c ssh.c]
3320 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3321 change in Portable; ok markus@ (CVS ID sync only)
baab9e74 3322 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3323 [ssh-keysign.c]
3324 Remove duplicate getuid(), suggested by & ok markus@
6f5abc1e 3325 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3326 [ssh.1 sshd.8]
3327 get rid of references to rhosts authentication; with jmc@
9216f89c 3328 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3329 [sshd.c]
3330 don't erroneously close stdin for !reexec case, from Dave Johnson;
3331 ok markus@
765a24cd 3332 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3333 fixes configure warning on Solaris reported by wknox at mitre.org.
3b4e535d 3334 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3335 support FD passing since multiplex requires it. Noted by tim@
0f996f6f 3336 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3337 down, needed on some platforms, should be harmless on others. Patch from
3338 jason at devrandom.org.
1f29cb36 3339 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3340 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
e3dde834 3341 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3342 builds too, from vinschen at redhat.com.
2d05b097 3343 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3344 too; patch from cmadams at hiwaay.net.
b3146b5f 3345 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
1383f285 3346 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3347 accounts with authentication configs that sshd can't support (ie
3348 SYSTEM=NONE and AUTH1=something).
07bcec17 3349
8a550b0c 335020040828
dc3f209a 3351 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3352 vinschen at redhat.com.
8a550b0c 3353
96b0de7d 335420040823
3355 - (djm) [ssh-rand-helper.c] Typo. Found by
3356 Martin.Kraemer AT Fujitsu-Siemens.com
f6d20d59 3357 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3358 Martin.Kraemer AT Fujitsu-Siemens.com
96b0de7d 3359
bd8b4205 336020040817
3361 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
d9ea1ac4 3362 - (djm) OpenBSD CVS Sync
3363 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3364 [version.h]
3365 3.9
3e9c2229 3366 - (djm) Crank RPM spec version numbers
0774a3cb 3367 - (djm) Release 3.9p1
bd8b4205 3368
059d3165 336920040816
3370 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3371 to convince Solaris PAM to honour password complexity rules. ok djm@
3372
6213295d 337320040815
3374 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3375 it does the right thing on all platforms. ok djm@
419e26e7 3376 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3377 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3378 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3379 closefrom() replacement from sudo; ok dtucker@
5f12e050 3380 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
b93c1b14 3381 - (dtucker) [Makefile.in] Fix typo.
6213295d 3382
b347167a 338320040814
3384 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3385 Explicitly set umask for mkstemp; ok djm@
c3a4ce90 3386 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3387 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
f5ed3301 3388 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3389 Plug AIX login recording into login_write so logins will be recorded for
3390 all auth types.
b347167a 3391
3cc5d223 339220040813
3393 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3394 redhat.com
9a995072 3395- (dtucker) OpenBSD CVS Sync
3396 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3397 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3398 some signed/unsigned int comparison cleanups; markus@ ok
f581b6e8 3399 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3400 [authfd.c scp.c ssh-keyscan.c]
3401 use atomicio instead of homegrown equivalents or read/write.
3402 markus@ ok
188c698a 3403 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3404 [sshlogin.c]
3405 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
3a858356 3406 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3407 [ssh-keygen.1 ssh.1]
3408 improve SSHFP documentation; ok deraadt@
a665982d 3409 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3410 [ssh-keygen.1]
3411 kill whitespace at eol;
fb3d6bd2 3412 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3413 [monitor_fdpass.c]
3414 extra check for no message case; ok markus, deraadt, hshoexer, henning
861cc543 3415 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3416 [servconf.c]
3417 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3418 ok markus@, djm@
3cc5d223 3419
c6ad9bc4 342020040812
3421 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
8b758bd2 3422 - (dtucker) OpenBSD CVS Sync
3423 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3424 [sshd.c]
3425 call setsid() _before_ re-exec
d77347cc 3426 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3427 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3428 sshconnect1.c]
3429 more s/illegal/invalid/
0875a0a2 3430 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3431 [dh.c]
3432 return group14 when no primes found - fixes hang on empty /etc/moduli;
3433 ok markus@
16acb158 3434 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3435 [servconf.c]
3436 Fix minor leak; "looks right" deraadt@
ad148c04 3437 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3438 [sshd.c]
3439 Don't try to close startup_pipe if it's not open; ok djm@
e12b5ad5 3440 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3441 [sshlogin.c]
3442 check that lseek went were we told it to; ok markus@
3443 (Id sync only, but similar changes are needed in loginrec.c)
7456203e 3444 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3445 [sshlogin.c]
3446 make store_lastlog_message() static to appease -Wall; ok markus
f143ed33 3447 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3448 messages generated before the postauth privsep split.
c6ad9bc4 3449
227a6a97 345020040720
3451 - (djm) OpenBSD CVS Sync
3452 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3453 [auth.c]
3454 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3455 miod, ...
bd5c0694 3456 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3457 [auth1.c auth2.c]
3458 bz#899: Don't display invalid usernames in setproctitle
d2e302d7 3459 from peak AT argo.troja.mff.cuni.cz; ok markus@
3460 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3461 [gss-serv-krb5.c]
3462 fix function declaration
13f2a382 3463 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3464 [canohost.c]
3465 bz#902: cache remote port so we don't fatal() in auth_log when remote
3466 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3467 ok markus@
da97d54d 3468 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3469 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
227a6a97 3470
84824e11 347120040720
ac87b3c2 3472 - (djm) [log.c] bz #111: Escape more control characters when sending data
3473 to syslog; from peak AT argo.troja.mff.cuni.cz
2a5aa59b 3474 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3475 peak AT argo.troja.mff.cuni.cz
84824e11 3476 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3477 that sshd is fixed to behave better; suggested by tim
ac87b3c2 3478
75d1f941 347920040719
3480 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3481 ok dtucker@
8936b151 3482 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3483 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
34f2baf0 3484 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3485 Report by rac AT tenzing.org
75d1f941 3486
35cf0057 348720040717
3488 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3489 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3490 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3491 diff vs OpenBSD; ok mouring@, tested by tim@ too.
f2107e97 3492 - (dtucker) OpenBSD CVS Sync
3493 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3494 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3495 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3496 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3497 sshd.c ttymodes.h]
3498 spaces
95a07125 3499 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3500 [ssh-keyscan.1]
3501 Fix incorrect macro, .I -> .Em
3502 From: Eric S. Raymond <esr at thyrsus dot com>
3503 ok jmc@
be2ca0c9 3504 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3505 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3506 Move "Last logged in at.." message generation to the monitor, right
3507 before recording the new login. Fixes missing lastlog message when
3508 /var/log/lastlog is not world-readable and incorrect datestamp when
3509 multiple sessions are used (bz #463); much assistance & ok markus@
35cf0057 3510
930d0441 351120040711
3512 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3513 the monitor to properly clean up the PAM thread (Debian bug #252676).
3514
6a2c4cd8 351520040709
3516 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3517 vinschen AT redhat.com
3518
5b8a78e8 351920040708
3520 - (dtucker) OpenBSD CVS Sync
3521 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3522 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3523 Use '\0' not 0 for string; ok djm@, deraadt@
77751377 3524 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3525 [monitor_wrap.c]
3526 Put s/key functions inside #ifdef SKEY same as monitor.c,
3527 from des@freebsd via bz #330, ok markus@
7e693c81 3528 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3529 [scp.c]
3530 Prevent scp from skipping the file following a double-error.
3531 bz #863, ok markus@
5b8a78e8 3532
544842de 353320040702
3534 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3535 strube at physik3.gwdg.de a long time ago.
3536
25bfd4ff 353720040701
3538 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3539 Ensures messages from PAM modules are displayed when privsep=no.
0943f13c 3540 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3541 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
e4472e7e 3542 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3543 to pam_authenticate for challenge-response auth too. Originally from
3544 fcusack at fcusack.com, ok djm@
d386a795 3545 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3546 the same version. Handle the case where someone uses --with-privsep-user=
3547 and the user name does not match the group name. ok dtucker@
25bfd4ff 3548
d506e25f 354920040630
3550 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3551 appdata_ptr to the conversation function. ok djm@
9affc5db 3552 - (djm) OpenBSD CVS Sync
3553 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3554 [ssh.1]
3555 - remove double word
3556 - rearrange .Bk to keep SYNOPSIS nice
3557 - -M before -m in options description
9a5cfb58 3558 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3559 [ssh_config.5]
3560 punctuation and grammar fixes. also, keep the options in order.
8fca654b 3561 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3562 [sshd_config.5]
3563 new sentence, new line;
83529a6b 3564 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3565 [sshd.c]
3566 initialise some fd variables to -1, djm@ ok
c6c76c99 3567 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3568 [session.c]
3569 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
d506e25f 3570
6bd29ee7 357120040627
3572 - (tim) update README files.
78666263 3573 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
6a303e26 3574 - (dtucker) [regress/README.regress] Document new variables.
cd698186 3575 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3576 rename handling for Linux which returns EPERM for link() on (at least some)
3577 filesystems that do not support hard links. sftp-server will fall back to
3578 stat+rename() in such cases.
13f72b91 3579 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
6bd29ee7 3580
b250e837 358120040626
3582 - (djm) OpenBSD CVS Sync
3583 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3584 [sshd.c]
3585 fix broken fd handling in the re-exec fallback path, particularly when
3586 /dev/crypto is in use; ok deraadt@ markus@
7f09f717 3587 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3588 [sftp.c]
3589 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
b250e837 3590
b9a549d7 359120040625
3592 - (dtucker) OpenBSD CVS Sync
3593 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3594 [servconf.c servconf.h sshd.c]
3595 re-exec sshd on accept(); initial work, final debugging and ok markus@
33e5359c 3596 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3597 [sshd.c]
3598 only perform tcp wrappers checks when the incoming connection is on a
3599 socket. silences useless warnings from regress tests that use
3600 proxycommand="sshd -i". prompted by david@ ok markus@
403447b4 3601 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3602 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3603 regress test for re-exec corner cases
19031d79 3604 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3605 [regress/test-exec.sh]
3606 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
dc5888bf 3607 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3608 [sftp-server.c]
3609 Fall back to stat+rename if filesystem doesn't doesn't support hard
3610 links. bz#823, ok djm@
2909d712 3611 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3612 Add closefrom() for platforms that don't have it.
7706b4c7 3613 - (dtucker) [sshd.c] add line missing from reexec sync.
b9a549d7 3614
ece30983 361520040623
3616 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3617 connections with empty passwords. Patch from davidwu at nbttech.com,
3618 ok djm@
e0e1d130 3619 - (dtucker) OpenBSD CVS Sync
3620 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3621 [regress/envpass.sh]
3622 Add quoting for test -z; ok markus@
677dd470 3623 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3624 [regress/test-exec.sh]
3625 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3626 arbitary options to sshd_config and ssh_config during tests. ok markus@
08f8b491 3627 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3628 [regress/dynamic-forward.sh regress/test-exec.sh]
3629 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
2225c3d3 3630 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3631 [rijndael.c]
3632 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
77c50919 3633 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3634 [ssh.c]
3635 Fix counting in master/slave when passing environment variables; ok djm@
9ea217e8 3636 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3637 -Wshadow change.
915d8ec0 3638 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
bc5c2025 3639 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3640 Move loginrestrictions test to port-aix.c, replace with a generic hook.
30a3b174 3641 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
915d8ec0 3642 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3643 reference to "findssl.sh"
ece30983 3644
67a08279 364520040622
3646 - (dtucker) OpenBSD CVS Sync
3647 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3648 [ssh.c]
3649 filter passed env vars at slave in connection sharing case; ok markus@
48925711 3650 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3651 [sftp.c]
3652 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3653 (like /bin/ls); idea & ok markus@
031a105c 3654 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3655 [sftp.1]
3656 mention new -n flag
ca75d7de 3657 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3658 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3659 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3660 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3661 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3662 sshpty.c]
3663 make ssh -Wshadow clean, no functional changes
3664 markus@ ok
d7ecbe88 3665 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3666 [session.c]
3667 fix fd leak for multiple subsystem connections; with markus@
3a55a954 3668 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3669 [log.h]
3670 mark fatal and cleanup exit as __dead; ok markus@
95cbd340 3671 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3672 [sftp.c]
3673 introduce sorting for ls, same options as /bin/ls; ok markus@
ae7daec3 3674 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3675 [sftp.c]
3676 prefix ls option flags with LS_
c4c84934 3677 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3678 [sftp.1]
3679 document sort options
cc4ff6c4 3680 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3681 [sftp.c]
3682 don't show .files by default in ls, add -a option to turn them back on;
3683 ok markus
cb19b709 3684 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3685 [regress/envpass.sh regress/multiplex.sh]
3686 more portable env passing tests
18a8f313 3687 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3688 [monitor.c monitor_wrap.c]
3689 Change login->username, will prevent -Wshadow errors in Portable;
3690 ok markus@
0cc632c0 3691 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
8a946417 3692 - (dtucker) [defines.h] Define __dead if not already defined.
915d8ec0 3693 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
67a08279 3694
a3245b92 369520040620
3696 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3697
c10bb2ce 369820040619
3699 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3700 pam_password_change_required either.
ddd8c95b 3701 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3702 init script to top level directory. Add opensshd.init.in.
3703 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
c10bb2ce 3704
1786be35 370520040618
3706 - (djm) OpenBSD CVS Sync
3707 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3708 [clientloop.c clientloop.h ssh.c]
3709 support environment passing over shared connections; ok markus@
0d34d6ce 3710 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3711 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3712 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3713 opening shared connections; ok markus@
b9a59b74 3714 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3715 [regress/multiplex.sh]
3716 shared connection env passing regress test
1ddab330 3717 - (dtucker) [regress/README.regress] Add detail on how to run a single
3718 test from the top-level Makefile.
0e19494c 3719 - (dtucker) OpenBSD CVS Sync
3720 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3721 [ssh.1 ssh.c]
3722 sync usage() and SYNPOSIS with connection sharing changes
35e49915 3723 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3724 [sftp.c]
3725 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
1980d5c9 3726 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3727 [multiplex.sh]
3728 Use -S for scp/sftp to force the use of the ssh being tested.
3729 ok djm@,markus@
78d2b454 3730 - (djm) OpenBSD CVS Sync
3731 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3732 [ssh.c]
3733 delay signal handler setup until we have finished talking to the master.
3734 allow interrupting of setup (e.g. if master is stuck); ok markus@
4598add7 3735 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3736 [ssh.1 ssh.c]
3737 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3738 ok djm
13de3560 3739 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3740 [channels.c clientloop.c]
3741 Don't explode in clientloop when we receive a bogus channel id, but
3742 also don't generate them to begin with; ok markus@
1786be35 3743
502f32cd 374420040617
3745 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3746 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
58766d34 3747 - (dtucker) OpenBSD CVS Sync regress/
3748 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3749 [regress/multiplex.sh]
3750 Remove datafile between and after tests, kill sshd rather than wait;
3751 ok djm@
00e612c7 3752 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3753 [regress/multiplex.sh]
3754 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
c031f95b 3755 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3756 [regress/multiplex.sh]
3757 Add small description of failing test to failure message; ok djm@
b066fabe 3758 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3759 it.
1cfcbead 3760 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3761 enough for slow systems, especially if they don't have a kernel RNG).
502f32cd 3762
6d05637a 376320040616
3764 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3765 code changes.
1b0a92c0 3766 - (dtucker) OpenBSD CVS Sync regress/
3767 - djm@cvs.openbsd.org 2004/04/27 09:47:30
30ee6294 3768 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
1b0a92c0 3769 regress test for environment passing, SendEnv & AcceptEnv options;
3770 ok markus@
53e2a65c 3771 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
30ee6294 3772 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3773 regress/scp.sh]
53e2a65c 3774 Add scp regression test; with & ok markus@
00995aa0 3775 - djm@cvs.openbsd.org 2004/06/13 15:04:08
30ee6294 3776 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
00995aa0 3777 regress test for client multiplexing; ok markus@
099e2052 3778 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3779 [regress/test-exec.sh]
3780 remove duplicate setting of $SCP; spotted by markus@
6d89f486 3781 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3782 [regress/scp.sh]
3783 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
6d3d1404 3784 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
353e5ddd 3785 [regress/multiplex.sh]
6d3d1404 3786 Silence multiplex sftp and scp tests. ok markus@
6b1caf5d 3787 - (dtucker) [regress/test-exec.sh]
3788 Move Portable-only StrictModes to top of list to make syncs easier.
3789 - (dtucker) [regress/README.regress]
3790 Add $TEST_SHELL to readme.
6d05637a 3791
8dbffee9 379220040615
3793 - (djm) OpenBSD CVS Sync
3794 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3795 [sftp.c]
3796 exit -> _exit in forked child on error; from andrushock AT korovino.net
0ea89f7e 3797 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3798 [channels.c]
3799 missing freeaddrinfo; Andrey Matveev
f9ee425b 3800 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3801 [readconf.c]
3802 Kill dead code after fatal(); ok djm@
87ef1b80 3803 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3804 [auth2-chall.c]
3805 Remove redundant #include; ok markus@
6e007f08 3806 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3807 [sftp-client.c sftp.c]
3808 initialize pointers, ok markus@
41e5bd9a 3809 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3810 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3811 [ssh-keyscan.c sshconnect2.c sshd.c]
3812 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3813 existing diffie-hellman-group1-sha1); ok markus@
3b9baa7b 3814 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3815 [ssh.1 ssh_config.5 sshd_config.5]
3816 List supported ciphers in man pages, tidy up ssh -c;
3817 "looks fine" jmc@, ok markus@
5e96b616 3818 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3819 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3820 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3821 implement session multiplexing in the client (the server has supported
3822 this since 2.0); ok markus@
170694d7 3823 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3824 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3825 [sshd.c]
1b273ece 3826 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3827 - djm@cvs.openbsd.org 2004/06/15 05:45:04
3828 [clientloop.c]
3829 missed one unset_nonblock; spotted by Tim Rice
a67a2ec6 3830 - (djm) Fix Makefile.in for connection sharing changes
4b5df124 3831 - (djm) [ssh.c] Use separate var for address length
8dbffee9 3832
8600a4ab 383320040603
3834 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
3835 ok djm@
3836
93c5ef94 383720040601
3838 - (djm) [auth-pam.c] Add copyright for local changes
3839
5de92f17 384020040530
0e716148 3841 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
5de92f17 3842 support for PasswordAuthentication=yes. ok djm@
0e716148 3843 - (dtucker) [auth-pam.c] Use an invalid password for root if
3844 PermitRootLogin != yes or the login is invalid, to prevent leaking
3845 information. Based on Openwall's owl-always-auth patch. ok djm@
9cefe228 3846 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
3847 - (tim) [buildpkg.sh.in] New file. A more flexible version of
3848 contrib/solaris/buildpkg.sh used for "make package".
25616c13 3849 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
5de92f17 3850
f2422cee 385120040527
3852 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
3853 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
3854 and Jim Knoble's email address , from Jim himself.
3855
0e5de6f8 385620040524
3857 - (dtucker) OpenBSD CVS Sync
3858 - djm@cvs.openbsd.org 2004/05/19 12:17:33
3859 [sftp-client.c sftp.c]
3860 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
3861 waiting for a command; ok markus@
27c6fcae 3862 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
3863 [clientloop.c]
3864 Trivial type fix 0 -> '\0'; ok markus@
7e9a0e92 3865 - markus@cvs.openbsd.org 2004/05/21 08:43:03
3866 [kex.h moduli.c tildexpand.c]
3867 add prototypes for -Wall; ok djm
d740ec16 3868 - djm@cvs.openbsd.org 2004/05/21 11:33:11
3869 [channels.c channels.h clientloop.c serverloop.c ssh.1]
8a956cda 3870 bz #756: add support for the cancel-tcpip-forward request for the server
3871 and the client (through the ~C commandline). reported by z3p AT
3872 twistedmatrix.com; ok markus@
7069a5e2 3873 - djm@cvs.openbsd.org 2004/05/22 06:32:12
3874 [clientloop.c ssh.1]
3875 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
790029d9 3876 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
3877 [ssh.1]
3878 kill whitespace at eol;
af4bd935 3879 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
8a956cda 3880 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
3881 sshd_config.5]
af4bd935 3882 Add MaxAuthTries sshd config option; ok markus@
8a956cda 3883 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
3884 is terminated if the privsep slave exits during keyboard-interactive
3885 authentication. ok djm@
e5ba4718 3886 - (dtucker) [sshd.c] Fix typo in comment.
0e5de6f8 3887
73e81988 388820040523
2f6f9cff 3889 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
3890 sshd_config; ok dtucker@
3891 - (djm) [configure.ac] Warn if the system has no known way of figuring out
3892 which user is on the other end of a Unix domain socket; ok dtucker@
a205f92a 3893 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
3894 old/broken/incomplete <sys/queue.h>.
73e81988 3895
dabb524a 389620040513
3897 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
3898 libresolv, fixes problems detecting it on some platforms
3899 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
16cc4c93 3900 - (dtucker) OpenBSD CVS Sync
3901 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
3902 [scp.1]
3903 SendEnv here too;
b2e90ab5 3904 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
3905 [ssh_config.5]
3906 typo from John Cosimano (PR 3770);
07d80252 3907 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
3908 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
3909 tildexpand.c], removed: sshtty.h tildexpand.h
3910 make two tiny header files go away; djm ok
58ae9cb8 3911 - djm@cvs.openbsd.org 2004/05/08 00:21:31
3912 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
3913 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
3914 kill a tiny header; ok deraadt@
20eea1d7 3915 - djm@cvs.openbsd.org 2004/05/09 00:06:47
3916 [moduli.c ssh-keygen.c] removed: moduli.h
3917 zap another tiny header; ok deraadt@
8bbf1fa6 3918 - djm@cvs.openbsd.org 2004/05/09 01:19:28
3919 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
3920 sshd.c] removed: mpaux.c mpaux.h
3921 kill some more tiny files; ok deraadt@
59657003 3922 - djm@cvs.openbsd.org 2004/05/09 01:26:48
3923 [kex.c]
3924 don't overwrite what we are trying to compute
f6be21a0 3925 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
3926 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
3927 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
3928 improve some code lint did not like; djm millert ok
1852a1f8 3929 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
3930 [ssh-agent.1]
3931 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
d5c67850 3932 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
3933 UsePAM section. Parts from djm@ and jmc@.
0f3ee929 3934 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
3935 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
85165968 3936 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
3937 is defined before using.
4d29d2d3 3938 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
3939 -> HAVE_DECL_H_ERRNO.
dabb524a 3940
394120040502
df5a0d7e 3942 - (dtucker) OpenBSD CVS Sync
3943 - djm@cvs.openbsd.org 2004/04/22 11:56:57
3944 [moduli.c]
3945 Bugzilla #850: Sophie Germain is the correct name of the French
3946 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
61a2c1da 3947 - djm@cvs.openbsd.org 2004/04/27 09:46:37
3948 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
3949 ssh_config.5 sshd_config.5]
3950 bz #815: implement ability to pass specified environment variables from
3951 the client to the server; ok markus@
b8b9f2e6 3952 - djm@cvs.openbsd.org 2004/04/28 05:17:10
3953 [ssh_config.5 sshd_config.5]
3954 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
a040b9ee 3955 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
3956 [sshd_config.5]
3957 remove unnecessary .Pp;
8e99a198 3958 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
3959 [sftp.1 ssh.1]
3960 add SendEnv to -o list;
7b7385da 3961 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
3962 [sshd.8]
3963 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
3964 via Debian; ok djm@
20b267fb 3965 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
3966 [ssh.1]
3967 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
3968 Debian. ok djm@
927fcba2 3969 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
3970 [sftp.1]
3971 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
78f8c073 3972 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
3973 [scp.1]
3974 ConnectionTimeout -> ConnectTimeout for scp.1 too.
df5a0d7e 3975
41e0e158 397620040423
3977 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
3978 as extern int if not already declared. Fixes compile errors on old SCO
3979 platforms. ok tim@
3daa912a 3980 - (dtucker) [README.platform] List prereqs for building on Cygwin.
41e0e158 3981
e7df6a14 398220040421
3983 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
3984
484b2208 398520040420
3986 - (djm) OpenBSD CVS Sync
3987 - henning@cvs.openbsd.org 2004/04/08 16:08:21
3988 [sshconnect2.c]
da3e452a 3989 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
3990 FreeBSD and NetBSD do.
484b2208 3991 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
9f6cab4b 3992 - djm@cvs.openbsd.org 2004/04/18 23:10:26
3993 [readconf.c readconf.h ssh-keysign.c ssh.c]
3994 perform strict ownership and modes checks for ~/.ssh/config files,
3995 as these can be used to execute arbitrary programs; ok markus@
3996 NB. ssh will now exit when it detects a config with poor permissions
e1520719 3997 - djm@cvs.openbsd.org 2004/04/19 13:02:40
3998 [ssh.1 ssh_config.5]
3999 document strict permission checks on ~/.ssh/config; prompted by,
4000 with & ok jmc@
1e9b1b82 4001 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
4002 [ssh_config.5]
4003 kill whitespace at eol;
f7f14143 4004 - djm@cvs.openbsd.org 2004/04/19 21:51:49
4005 [ssh.c]
4006 fix idiot typo that i introduced in my last commit;
4007 spotted by cschneid AT cschneid.com
da3e452a 4008 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
4009 above change
41707f74 4010 - (djm) [configure.ac] Check whether libroken is required when building
4011 with Heimdal
484b2208 4012
1297d248 401320040419
4014 - (dtucker) OpenBSD CVS Sync
4015 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
4016 [regress/login-timeout.sh]
4017 Use sudo when restarting daemon during test. ok markus@
b4752a0e 4018 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4019 [regress/login-timeout.sh]
4020 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
b093b499 4021 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4022 [sftp-client.c]
4023 sync comment with reality
12674c78 4024 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4025 [canohost.c]
4026 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
f09aa22c 4027 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4028 [scp.c]
4029 limit trust between local and remote rcp/scp process,
4030 noticed by lcamtuf; ok deraadt@, djm@
1297d248 4031
1e08e787 403220040418
4033 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4034 authentication attempts. With & ok djm@
917ee1d2 4035 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4036 change of user context without a password, so relax auth method
4037 restrictions; from vinschen AT redhat.com; ok dtucker@
1e08e787 4038
f9aacd5e 403920040416
4040 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4041 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
6490a5d5 4042 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4043 file using FILE: method, fixes problems on Mac OSX.
4044 Patch from simon@sxw.org.uk; ok dtucker@
9ff90d99 4045 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4046 BROKEN_SETREGID for SCO OpenServer 3
f9aacd5e 4047
d1d10baa 404820040412
4049 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4050 from bug #701 (text from jfh at cise.ufl.edu).
141fc639 4051 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4052 skeychallenge(), eg on NetBSD. ok mouring@
f2b7b5c8 4053 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4054 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
77f09220 4055 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
d1d10baa 4056
f20d4564 405720040408
4058 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4059 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
9b08c23f 4060 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4061 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
074c4cbc 4062 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4063 simplify loginrec.c. ok tim@
a655c012 4064 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4065 limiting scope and dtucker@ agreed.
f20d4564 4066
e7d0f139 406720040407
4068 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4069 f_mohr at yahoo.de.
79753592 4070 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4071 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4072 are starting to restrict it as internal since it is not needed by
4073 developers any more. (Patch based on Apple tree)
4074 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4075 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4076 work for now.
e7d0f139 4077
3d59832f 407820040406
4079 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4080 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
2fe51906 4081 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4082 broken getaddrinfo and friends on HP-UX. ok djm@
3d59832f 4083
b90bed9f 408420040330
4085 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4086 Linuxes, since that's what many use. ok djm@
d948154a 4087 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4088 to reduce potential confusion with the one in sshd.c. ok djm@
35087869 4089 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4090 with & ok dtucker@
b90bed9f 4091
75dbfa01 409220040327
4093 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4094 duplicate login messages for mutli-session logins. ok djm@
4095
c876ee7e 409620040322
a4c0faa2 4097 - (djm) [sshd.c] Drop supplemental groups if started as root
c876ee7e 4098 - (djm) OpenBSD CVS Sync
4099 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4100 [ssh.c]
4101 increase x11 cookie lifetime to 20 minutes; ok djm
182ccbba 4102 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4103 [ssh.c]
4104 trim usage to match ssh(1) and look more like unix. ok djm@
65edde94 4105 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4106 [sshd.c]
4107 trim usage; ok deraadt
85ac7a84 4108 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4109 [ssh.c sshd.c]
4110 ssh, sshd: sync version output, ok djm
7c79db4e 4111 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4112 [version.h]
4113 3.8.1
442c8293 4114 - (djm) Crank RPM spec versions
a4c0faa2 4115
2b983b95 411620040311
4117 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4118
31863e02 411920040310
4120 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4121 before redefining it, silences warnings on Tru64.
4122
3a5d0759 412320040308
4124 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
529d73ab 4125 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4126 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4127 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4128 inherited by the child. ok djm@
4129 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4130 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
cc120685 4131 even if keyboard-interactive is not used by the client. Prevents
4132 segfaults in some cases where the user's password is expired (note this
4133 is not considered a security exposure). ok djm@
4134 - (djm) OpenBSD CVS Sync
4135 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4136 [sshd.c]
4137 change proctiltle after accept(2); ok henning, deraadt, djm
213bab61 4138 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4139 [sftp-client.c]
4140 Don't print duplicate messages when progressmeter is off
4141 Spotted by job317 AT mailvault.com; ok markus@
06abcf97 4142 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4143 [sftp.c]
4144 Fix initialisation of progress meter; ok markus@
3a065ed0 4145 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4146 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4147 add IdentitiesOnly; ok djm@, pb@
b655d28c 4148 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4149 [ssh-keyscan.c]
4150 explicitly initialise remote_major and remote_minor.
4151 from cjwatson AT debian.org; ok markus@
24f37810 4152 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4153 [sshd_config.5]
4154 Document KerberosGetAFSToken; ok markus@
c4f51837 4155 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
3a5d0759 4156
d22e04fd 415720040307
4158 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4159
a1e0095d 416020040304
4161 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4162 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
355fbf31 4163 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4164 prevent hanging during PAM keyboard-interactive authentications. ok djm@
69a20cff 4165 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4166 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4167 configured --with-osfsia. ok djm@
a1e0095d 4168
1452867a 416920040303
e7f6070d 4170 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4171 ok dtucker
4172
010e9d5b 417320040229
4174 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4175
6ff58a4b 417620040229
4177 - (dtucker) OpenBSD CVS Sync
4178 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4179 [sshd.c]
4180 typo in comment
8b0a55ac 4181 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4182 [dh.c]
4183 Prevent sshd from sending DH groups with a primitive generator of zero or
4184 one, even if they are listed in /etc/moduli. ok markus@
cd744742 4185 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4186 [dh.c]
4187 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4188 ever uses one. ok markus@
e24bb7d5 4189 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4190 [dh.c]
4191 Reset bit counter at the right time, fixes debug output in the case where
4192 the DH group is rejected. ok markus@
42cfd508 4193 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4194 [regress/Makefile regress/login-timeout.sh]
4195 Add regression test for LoginGraceTime; ok markus@
dd75dc6d 4196 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4197 [regress/test-exec.sh]
4198 allow arguments in ${TEST_SSH_XXX}
e7ac982b 4199 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4200 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4201 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4202 test against recent ssh.com releases
f492915d 4203 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4204 [regress/dynamic-forward.sh]
4205 Make dynamic-forward understand nc's new output. ok markus@
79a00bda 4206 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4207 [regress/try-ciphers.sh]
4208 Test acss too; ok markus@
1d64dfd3 4209 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4210 built with openssl < 0.9.7)
6ff58a4b 4211
769a750c 421220040226
4213 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4214 code due to diversity issues.
4215
3b5581f5 421620040225
4217 - (djm) Trim ChangeLog
557f108b 4218 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
3b5581f5 4219
71c1910f 422020040224
4221 - (dtucker) OpenBSD CVS Sync
4222 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4223 [sftp-server.c]
4224 switch to new license.template
a666e3b1 4225 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4226 [sshd.c]
4227 backout revision 1.279; set listen socket to non-block; ok henning.
155890b3 4228 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4229 [bufaux.c]
4230 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4231 and drop support for negative BNs; ok otto@
a5337ac4 4232 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4233 [version.h]
4234 enter 3.8
071970fb 4235 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4236 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
469e90f9 4237 from deengert at anl.gov. ok djm@
13dff404 4238 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4239 using sysconf() if available Based on patches from
4240 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
972fc531 4241 - (dtucker) [uidswap.c] Minor KNF. ok djm@
fee4a84f 4242 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
8607ab76 4243 - (djm) Crank RPM spec versions
54fe3272 4244 - (dtucker) [README] Add pointer to release notes. ok djm@
510c0a8a 4245 - (dtucker) {README.platform] Add platform-specific notes.
f9e4952c 4246 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
a40872de 4247 - (djm) Release 3.8p1
71c1910f 4248
59f327e0 424920040223
4250 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4251 non-interactive path. ok djm@
4252
f14ca4a4 425320040222
4254 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4255 to auth-shadow.c, no functional change. ok djm@
2b486b75 4256 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4257 password expiry. ok djm@
4258 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4259 multiple warnings if a wrong password is entered.
4260 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4261 too.
f14ca4a4 4262
45a3410a 426320040220
4264 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4265
13961ade 426620040218
4267 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4268 path with a "-" in it. From Sergio.Gelato at astro.su.se.
caf1e9f0 4269 - (djm) OpenBSD CVS Sync
4270 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4271 [sftp-glob.c sftp.c]
4272 Remove useless headers; ok deraadt@
2cda7d6b 4273 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4274 [sftp.c]
4275 sftp.c and sftp-int.c, together at last; ok markus@
ab263a3d 4276 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4277 [sshd_config.5]
4278 remove cruft left over from RhostsAuthentication removal;
4279 ok markus@
232b600a 4280 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
a90ed4b3 4281 - (djm) [log.c] Tighten openlog_r tests
13961ade 4282
9cd11896 428320040217
4284 - (djm) Simplify the license on code I have written. No code changes.
ab3932ab 4285 - (djm) OpenBSD CVS Sync
4286 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4287 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4288 [sftp-int.h sftp.c]
4289 switch to license.template for code written by me (belated, I know...)
5d464804 4290 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4291 stadal@suse.cz and simon@sxw.org.uk
60922169 4292 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
ef687c66 4293 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4294 display after login. Should fix problems like pam_motd not displaying
4295 anything, noticed by cjwatson at debian.org. ok djm@
9cd11896 4296
006cb311 429720040212
4298 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4299 Portablity fixes. Data sftp transfers needs to be world readable. Some
4300 older shells hang on while loops when doing sh -n some_script. OK dtucker@
5486a457 4301 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4302 ok mouring@
006cb311 4303
d78480be 430420040211
4305 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4306 if HAS_SHADOW_EXPIRY is set.
8087c5ee 4307 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
d78480be 4308
cadfc759 430920040210
4310 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
5a8bd0c3 4311 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4312 native password expiry.
4313 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4314 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4315 change for platforms using /etc/shadow. ok djm@
1c46f905 4316 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4317 functions to avoid conflicts with Heimdal's libroken. ok djm@
dd1fb864 4318 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4319 change expired PAM passwords for SSHv1 connections without privsep.
4320 pam_chauthtok is still used when privsep is disabled. ok djm@
262b1744 4321 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4322 include from port-aix.h to port-aix.c and remove unnecessary function
4323 definition. Fixes build errors on AIX.
41c64c91 4324 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4325 that support it. from & ok mouring@
0655c763 4326 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
d78480be 4327 ok djm@
cadfc759 4328
59d51274 432920040207
4330 - (dtucker) OpenBSD CVS Sync
4331 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4332 [cipher-ctr.c]
4333 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4334 (This will fix builds with OpenSSL 0.9.5)
1c4d41b9 4335 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4336 ok djm@, markus@
59d51274 4337
92d0d880 433820040206
4339 - (dtucker) [acss.c acss.h] Fix $Id tags.
c7b91244 4340 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4341 OpenSSL >= 0.9.7. ok djm@
72037bc8 4342 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4343 user, since some modules might fail due to lack of privilege. ok djm@
38b69c0b 4344 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4345 for HP-UX 11.11. If there are known-good configs where this is not
4346 required, please report them. ok djm@
a6cd1e13 4347 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4348 accidentally inheriting from root's environment. ok djm@
7ccff316 4349 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4350 Restore previous authdb setting after auth calls. Fixes problems with
4351 setpcred failing on accounts that use AFS or NIS password registries.
51693efd 4352 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4353 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
37656beb 4354 - (dtucker) OpenBSD CVS Sync
4355 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4356 [auth-passwd.c auth.h pathnames.h session.c]
4357 support for password change; ok dtucker@
4358 (set password-dead=1w in login.conf to use this).
4359 In -Portable, this is currently only platforms using bsdauth.
a9b33b95 4360 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4361 [monitor.c sshd.c]
4362 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
7b0a59c9 4363 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4364 [progressmeter.c]
4365 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
92d0d880 4366
d642a47a 436720040129
4368 - (dtucker) OpenBSD CVS Sync regress/
4369 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4370 [Makefile banner.sh]
4371 Test missing banner file, suppression of banner with ssh -q, check return
4372 code from ssh. ok markus@
b3293f64 4373 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4374 [ssh-com.sh]
4375 adress -> address, and a few more; all from Jonathon Gray;
7267f37e 4376 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4377 [sftp-batch.sh]
8068d564 4378 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4379 tim@, ok several
c1ad5966 4380 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4381 Bug #775: Cray fixes from wendy at cray.com
d642a47a 4382
71658852 438320040128
4384 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
f5d109e7 4385 - (dtucker) [moduli] Import new moduli file from OpenBSD.
71658852 4386
268c23e9 438720040127
4388 - (djm) OpenBSD CVS Sync
4389 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4390 [cipher.c]
4391 enable acss for ssh
4392 ok deraadt@ markus@
0372ae57 4393 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4394 [sftp-int.c]
4395 Fix issue pointed out with ls not handling large directories
4396 with embeded paths correctly. OK damien@
8b557a74 4397 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4398 [cipher.c]
4399 rename acss@opebsd.org to acss@openssh.org
4400 ok deraadt@
2daf1db1 4401 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4402 [sshconnect.c]
4403 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4404 from jclonguet AT free.fr; ok millert@
02de7c6e 4405 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4406 [sftp.c]
4407 reorder parsing so user:skey@host:file works (bugzilla #777)
4408 patch from admorten AT umich.edu; ok markus@
268c23e9 4409 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4410 if libcrypto lacks it
4411
86f807ed 441220040126
4413 - (tim) Typo in regress/README.regress
a5753dd4 4414 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
a98550d2 4415 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
9e833a9b 4416 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
2df78719 4417 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4418 and T_SIG to getrrsetbyname.h
86f807ed 4419
6e9f4c0f 442020040124
4421 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4422
f4eaee12 442320040123
4424 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4425 ralf.hack AT pipex.net; ok dtucker@
b6cfb8c2 4426 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4427 Kerberos location (and thus work with Fedora Core 1);
4428 from jason AT devrandom.org
4ad65809 4429 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4430 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
73fd4871 4431 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4432 Patch from vinschen at redhat.com.
bcfcc5f9 4433 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4434 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4435 include kafs.h unless necessary. From deengert at anl.gov.
0a15d73b 4436 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4437 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4438 CPPFLAGS="-I/usr/local/include" ./configure if needed.
f4eaee12 4439
5585c441 444020040122
4441 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4442 GSSAPI detection, libs and includes. ok djm@
6704d19a 4443 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4444 just HEIMDAL.
8e8d046c 4445 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4446 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
5585c441 4447
a8b64bb8 444820040121
4449 - (djm) OpenBSD CVS Sync
4450 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4451 [sftp-int.c sftp.1 sftp.c]
4452 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4453 enable use of "-b -" to accept batchfile from stdin; ok markus@
f74de0d7 4454 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4455 [sftp.1]
4456 remove unnecessary Ic's;
4457 kill whitespace at EOL;
4458 ok djm@
39dfceeb 4459 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4460 [compress.c session.c]
4461 -Wall; ok henning
33623c65 4462 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4463 [compress.c]
4464 cast for portability; millert@
7741e239 4465 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4466 [channels.c]
4467 fake consumption for half closed channels since the peer is waiting for
4468 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4469 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
43f7a4b8 4470 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4471 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4472 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
ac414e17 4473 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4474 [sftp.c]
4475 initialise infile in main, rather than statically - from portable
a4de1163 4476 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4477 [sshpty.c]
4478 for pty opening, only use the openpty() path. the other stuff only needs
4479 to be in openssh-p; markus ok
4480 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4481 openpty() replacement
a8b64bb8 4482
100e6910 448320040114
4484 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4485 unexpectedly. with & ok djm@
28b49ff8 4486 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4487 test for case where cleanup has already run.
90f3c272 4488 - (dtucker) [auth-pam.c] Add minor debugging.
100e6910 4489
e47e681f 449020040113
4491 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4492 functional changes.
4493
b3f87f4f 449420040108
4495 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4496 only define if not already. From des at freebsd.org.
24a9171d 4497 - (dtucker) [configure.ac] Remove extra (typo) comma.
b3f87f4f 4498
e7c060cb 449920040105
4500 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4501 cjwatson at debian.org.
309af4e5 4502 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4503 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
e7c060cb 4504
ff620033 450520040102
4506 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4507 jakob@
c0c10689 4508 - (djm) Remove useless DNS support configure summary message. from jakob@
2511d104 4509 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4510 Report from jakob@
ff620033 4511
c6fbc95a 451220031231
4513 - (dtucker) OpenBSD CVS Sync
4514 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4515 [moduli.c ssh-keygen.1 ssh-keygen.c]
4516 tidy up moduli generation debugging, add -v (verbose/debug) option to
4517 ssh-keygen; ok markus@
1dd5f021 4518 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4519 [cipher-3des1.c]
4520 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
a1e30b47 4521 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4522 [servconf.c servconf.h session.c sshd_config]
4523 implement KerberosGetAFSToken server option. ok markus@, beck@
6bb49a16 4524 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4525 [sshd_config]
4526 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
b0ca6225 4527 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4528 [auth2-passwd.c]
4529 Ignore password change request during password auth (which we currently
4530 don't support) and discard proposed new password. corrections/ok markus@
3f176010 4531 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
c6fbc95a 4532
56b13279 453320031219
4534 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4535 typedef size_t ourselves.
4536
0c6a72a5 453720031218
4538 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
b3ef7fb7 4539 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4540 authentication. Partially fixes bug #423. Feedback & ok djm@
0c6a72a5 4541
95ae2076 454220031217
4543 - (djm) OpenBSD CVS Sync
4544 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4545 [serverloop.c]
4546 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4547 1) send a bogus channel request if we find a channel
4548 2) send a bogus global request if we don't have a channel
4549 ok + test beck@
c5894280 4550 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4551 [sshd.c]
4552 fix -o and HUP; ok henning@
1aafd17a 4553 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4554 [ssh.c]
4555 don't modify argv for ssh -o; similar to sshd.c 1.283
fd573618 4556 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4557 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4558 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4559 rename keepalive to tcpkeepalive; the old name causes too much
4560 confusion; ok djm, dtucker; with help from jmc@
66357af5 4561 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4562 [clientloop.c]
4563 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
e8dd24a8 4564 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4565 [ssh_config.5]
4566 we don't support GSS KEX; from Simon Wilkinson
5d8d32a3 4567 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4568 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4569 [ssh.c ssh_config.5]
4570 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4571 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4572 jmc and dtucker@
b3c35b71 4573 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4574 [dh.c]
4575 use <= instead of < in dh_estimate; ok provos/hshoexer;
4576 do not return < DH_GRP_MIN
9a3fe0e2 4577 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4578 setres[ug]id() present but not implemented (eg some Linux/glibc
4579 combinations).
cc1102cb 4580 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4581 using a real 'signal()' (Noticed by a NeXT Compile)
95ae2076 4582
ef75d357 458320031209
4584 - (dtucker) OpenBSD CVS Sync
4585 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4586 [ssh-add.1]
4587 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
dfeea606 4588 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4589 [cipher-aes.c]
4590 fix #ifdef before #define; ok markus@
4591 (RCS ID sync only, Portable already had this)
adfde93f 4592 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4593 [progressmeter.c]
4594 improvments from andreas@:
4595 * saner speed estimate for transfers that takes less than a second by
4596 rounding the time to 1 second.
4597 * when the transfer is finished calculate the actual total speed
4598 rather than the current speed which is given during the transfer
fce39749 4599 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4600 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4601 use SSH_LISTEN_BACKLOG (=128) in listen(2).
69e782ea 4602 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4603 [moduli.c]
4604 remove unused debugging #define templates
5acd7dc1 4605 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4606 [kexgexc.c]
4607 print requested group size in debug; ok djm
eb7a33b8 4608 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4609 [moduli.c]
4610 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4611 they can't be used for Diffie-Hellman. Assistance and ok djm@
b97b4f35 4612 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
ef75d357 4613
e6354014 461420031208
4615 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4616
1639bb8f 461720031123
4618 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4619 function and call it unconditionally
341c3efe 4620 - (djm) OpenBSD CVS Sync
4621 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4622 [ssh-keyscan.c]
4623 from portable - use sysconf to detect fd limit; ok markus@
4624 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
e7e3e2c8 4625 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4626 [ssh-keygen.c]
4627 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4628 (RCS ID sync only)
4629 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4630 [scp.c]
4631 from portable: rename clashing variable limit-> limit_rate; ok markus@
4632 (RCS ID sync only)
f7926e97 4633 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4634 [ssh.1 ssh.c]
4635 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
d74671e4 4636 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4637 source file path (in OpenBSD tree).
1639bb8f 4638
7fbb4189 463920031122
4640 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
f0b467ef 4641 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4642 Move AIX specific password authentication code to port-aix.c, call
4643 authenticate() until reenter flag is clear.
dbf8efb3 4644 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4645 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4646 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
10adbb52 4647 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
e20054de 4648 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
00df6acd 4649 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
7fbb4189 4650
81b161c2 465120031121
4652 - (djm) OpenBSD CVS Sync
4653 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4654 [progressmeter.c]
4655 fix rounding errors; from andreas@
aff51935 4656 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4657 [everything]
4658 unexpand and delete whitespace at EOL; ok markus@
4659 (done locally and RCS IDs synced)
81b161c2 4660
3eaf3960 466120031118
4d1de3a3 4662 - (djm) Fix early exit for root auth success when UsePAM=yes and
4663 PermitRootLogin=no
3eaf3960 4664 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
95077f48 4665 and use it for do_pam_session. Fixes problems like pam_motd not
4666 displaying anything. ok djm@
f79a6165 4667 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
95077f48 4668 - (djm) OpenBSD CVS Sync
4669 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4670 [serverloop.c]
4671 Correct check for authctxt->valid. ok djm@
b2a5802b 4672 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4673 [monitor.c]
4674 unbreak fake authloop for non-existent users (my screwup). Spotted and
4675 tested by dtucker@; ok markus@
4d1de3a3 4676
85a68682 467720031117
4678 - (djm) OpenBSD CVS Sync
4679 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4680 [auth-chall.c]
4681 make this a little more idiot-proof; ok markus@
4682 (includes portable-specific changes)
1a1bc5d5 4683 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4684 [sshconnect.c]
4685 move changed key warning into warn_changed_key(). ok markus@
f5da7f70 4686 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4687 [sshconnect.c]
4688 do not free static type pointer in warn_changed_key()
fdaef11e 4689 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4690 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4691 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4692 [session.c]
4693 standardise arguments to auth methods - they should all take authctxt.
4694 check authctxt->valid rather then pw != NULL; ok markus@
dc1759e6 4695 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4696 [auth1.c]
4697 remove unused variable (pw). ok djm@
4698 (id sync only - still used in portable)
512d319a 4699 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4700 [sftp-int.c]
4701 typos from Jonathon Gray;
b6c7b7b7 4702 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4703 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4704 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4705 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4706 constify. ok markus@ & djm@
15c8e3fd 4707 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4708 [scp.c]
4709 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
0161a13d 4710 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4711 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4712 update SSHFP validation. ok markus@
dd376e92 4713 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4714 [ssh_config.5]
4715 make verb agree with subject, and kill some whitespace;
b930668c 4716 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4717 [sshconnect2.c]
4718 cleanup and minor fixes for the client code; from Simon Wilkinson
d3cbe6f8 4719 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4720 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4721 return error on msg send/receive failure (rather than fatal); ok markus@
0789992b 4722 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4723 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4724 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4725 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4726 test + ok jakob.
7b2a0de3 4727 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4728 conversation function
2212fc98 4729 - (djm) Export environment variables from authentication subprocess to
4730 parent. Part of Bug #717
85a68682 4731
1d58af42 473220031115
4733 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4734 HP-UX, skip test on AIX.
4735
74117b26 473620031113
4737 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4738 pam_chauthtok_conv().
9e936326 4739 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4740 contrib/cygwin). Major update from vinschen at redhat.com.
4741 - Makefile provides a `cygwin-postinstall' target to run right after
4742 `make install'.
4743 - Better support for Windows 2003 Server.
4744 - Try to get permissions as correct as possible.
4745 - New command line options to allow full automated host configuration.
4746 - Create configs from skeletons in /etc/defaults/etc.
4747 - Use /bin/bash, allows reading user input with readline support.
4748 - Remove really old configs from /usr/local.
4f1b45b4 4749 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4750 PAM_ERROR_MSG messages.
74117b26 4751
53554b24 475220031106
4753 - (djm) Clarify UsePAM consequences a little more
4754
c3d908f0 475520031103
4756 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4757 are created correctly with CRLF line terminations. Patch from vinschen at
4758 redhat.com.
74677ba3 4759 - (dtucker) OpenBSD CVS Sync
4760 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4761 [monitor_wrap.c]
4762 check pmonitor != NULL
9da35e2c 4763 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4764 [auth2-gss.c]
4765 make sure the doid is larger than 2
b0b30ca6 4766 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4767 [sshconnect2.c]
4768 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4769 to avoid shadowing the global version. markus@ ok
f7fb35fe 4770 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4771 [misc.c]
4772 error->debug for getsockopt+TCP_NODELAY; several requests
d8d9afd0 4773 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4774 [auth2-gss.c compat.c compat.h sshconnect2.c]
4775 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
61893035 4776 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
c3d908f0 4777
f8ec2373 477820031021
4779 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4780 directly. Noted by Darren.Moffat at sun.com.
5c4056b2 4781 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4782 make agent setgid during test.
f8ec2373 4783
4897a87c 478420031017
4785 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4786 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4787
433e60ac 478820031015
4789 - (dtucker) OpenBSD CVS Sync
4790 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4791 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4792 scp and sftp: add options list and sort options. options list requested
4793 by deraadt@
4794 sshd: use same format as ssh
4795 ssh: remove wrong option from list
4796 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4797 ok deraadt@ markus@
2ecb78df 4798 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4799 [readconf.c ssh_config.5]
4800 default GSS API to no in client, too; ok jakob, deraadt@
d73a67d7 4801 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4802 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4803 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4804 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4805 ok deraadt; feedback and ok djm/fries
b56e99e2 4806 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4807 [sshconnect2.c]
4808 search keys in reverse order; fixes #684
02cd6c56 4809 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4810 [monitor_wrap.c]
4811 return NULL for missing banner; ok djm@
246bb171 4812 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4813 [ssh_config.5]
4814 note that EnableSSHKeySign should be in the non-hostspecific section;
4815 remove unnecessary .Pp;
4816 ok markus@
b3054353 4817 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4818 [scp.1 sftp.1]
4819 don't refer to options related to forwarding; ok jmc@
b08b7370 4820 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4821 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4822 include SSHFP lookup code (not enabled by default). ok markus@
baf12e3f 4823 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4824 [README.dns]
4825 update
c88de854 4826 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4827 [session.c ssh-agent.c]
4828 10X for mkdtemp; djm@
c31dc31c 4829 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
4830 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
4831 compiled in but disabled in config.
11d40248 4832 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
ea12f758 4833 - (tim) [regress/banner.sh] portability fix.
433e60ac 4834
a83a3125 483520031009
4836 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
4837
19e633e7 483820031008
4839 - (dtucker) OpenBSD CVS Sync
4840 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
4841 [sshconnect2.c]
c8f0cf13 4842 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
4843 #707. ok markus@
7fdf5569 4844 - djm@cvs.openbsd.org 2003/10/07 07:04:16
4845 [sftp-int.c]
4846 sftp quoting fix from admorten AT umich.edu; ok markus@
c8f0cf13 4847 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
4848 [sshconnect2.c]
4849 set ptr to NULL after free
4c98e94c 4850 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
4851 [regress/Makefile regress/banner.sh]
4852 Test SSH2 banner. ok markus@
3d3e0ec3 4853 - djm@cvs.openbsd.org 2003/10/07 07:04:52
4854 [regress/sftp-cmds.sh]
4855 more sftp quoting regress tests; ok markus
19e633e7 4856
e3df52a9 485720031007
4858 - (djm) Delete autom4te.cache after autoreconf
c6630044 4859 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
4860 cleanup functions. With & ok djm@
f658a5e8 4861 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
4862 run-time switch, always build --with-md5-passwords.
7111a85c 4863 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
4864 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
605369bb 4865 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
4866 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
e2798e96 4867 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
4868 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
e3df52a9 4869
418ae4b4 487020031003
3f1204c3 4871 - (dtucker) OpenBSD CVS Sync
418ae4b4 4872 - markus@cvs.openbsd.org 2003/10/02 10:41:59
4873 [sshd.c]
4874 print openssl version, too, several requests; ok henning/djm.
59f552b7 4875 - markus@cvs.openbsd.org 2003/10/02 08:26:53
4876 [ssh-gss.h]
4877 missing $OpenBSD:; dtucker
ba7c26ce 4878 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
4879 option.
418ae4b4 4880
2362db19 488120031002
3f1204c3 4882 - (dtucker) OpenBSD CVS Sync
2362db19 4883 - markus@cvs.openbsd.org 2003/09/23 20:17:11
4884 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
4885 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
4886 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
4887 ssh-agent.c sshd.c]
4888 replace fatal_cleanup() and linked list of fatal callbacks with static
4889 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
4890 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
4891 tested by many, ok deraadt@
0469be42 4892 - markus@cvs.openbsd.org 2003/09/23 20:18:52
4893 [progressmeter.c]
4894 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
4895 ok millert/deraadt@
c15706e2 4896 - markus@cvs.openbsd.org 2003/09/23 20:41:11
4897 [channels.c channels.h clientloop.c]
4898 move client only agent code to clientloop.c
51d2a129 4899 - markus@cvs.openbsd.org 2003/09/26 08:19:29
4900 [sshd.c]
4901 no need to set the listen sockets to non-block; ok deraadt@
5f4a0c58 4902 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
4903 [ssh.1]
4904 - add list of options to -o and .Xr ssh_config(5)
4905 - some other cleanup
4906 requested by deraadt@;
4907 ok deraadt@ markus@
e377c083 4908 - markus@cvs.openbsd.org 2003/09/29 20:19:57
4909 [servconf.c sshd_config]
4910 GSSAPICleanupCreds -> GSSAPICleanupCredentials
97b56d59 4911 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
4912 --with-pam. ok djm@
21c1aca3 4913 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
3a23ba0e 4914 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
4915 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
2362db19 4916
0cdb4344 491720030930
4918 - (bal) Fix issues in openbsd-compat/realpath.c
4919
4214aa45 492020030925
4921 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
4922 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
4923 michael_steffens at hp.com, ok djm@
1b4ba39b 4924 - (tim) [sshd_config] UsePAM defaults to no.
4214aa45 4925
67c4ea7d 492620030924
4927 - (djm) Update version.h and spec files for HEAD
cb433561 4928 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
67c4ea7d 4929
5ba73866 493020030923
291c14e8 4931 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
5ba73866 4932 builds. Portability corrections from tim@.
b27e573d 4933 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
635e0c42 4934 Patch from max at quendi.de.
08da2d08 4935 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
4936 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
6fb3618d 4937 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
4938 Patch from david.haughton at ncr.com
412c0eaa 4939 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
4940 Part of patch supplied by bugzilla-openssh at thewrittenword.com
1a086f97 4941 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
4942 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
4943 where gai_strerror is defined as "const char *". Part of patch supplied
4944 by bugzilla-openssh at thewrittenword.com
35283c00 4945 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
4946 ssh-host-config to match current defaults, bump README version. Patch from
4947 vinschen at redhat.com.
51e7d820 4948 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
4949 OS does not support permanently dropping privileges. Patch from
4950 vinschen at redhat.com.
805dcf3a 4951 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
4952 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
4953 thewrittenword.com
913a4384 4954 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
4955 higher.
f4f2ff4f 4956 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
b27e573d 4957 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
4958 Report by distler AT golem ph utexas edu.
ca043cac 4959 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
4960 article by genty at austin.ibm.com, included with the author's permission.
ce26c02a 4961 - (dtucker) OpenBSD CVS Sync
4962 - markus@cvs.openbsd.org 2003/09/18 07:52:54
4963 [sshconnect.c]
4964 missing {}; bug #656; jclonguet at free.fr
5bd34316 4965 - markus@cvs.openbsd.org 2003/09/18 07:54:48
4966 [buffer.c]
4967 protect against double free; #660; zardoz at users.sf.net
1bd71826 4968 - markus@cvs.openbsd.org 2003/09/18 07:56:05
4969 [authfile.c]
4970 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
c46e584f 4971 - markus@cvs.openbsd.org 2003/09/18 08:49:45
4972 [deattack.c misc.c session.c ssh-agent.c]
4973 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
4974 ok millert@
bb92e5cc 4975 - miod@cvs.openbsd.org 2003/09/18 13:02:21
4976 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
4977 A few signedness fixes for harmless situations; markus@ ok
9adbb4a4 4978 - markus@cvs.openbsd.org 2003/09/19 09:02:02
4979 [packet.c]
4980 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
f04181fe 4981 - markus@cvs.openbsd.org 2003/09/19 09:03:00
4982 [buffer.c]
4983 sign fix in buffer_dump; Jedi/Sector One; pr 3473
cd25664d 4984 - markus@cvs.openbsd.org 2003/09/19 11:29:40
4985 [ssh-agent.c]
4986 provide a ssh-agent specific fatal() function; ok deraadt
eec6d341 4987 - markus@cvs.openbsd.org 2003/09/19 11:30:39
4988 [ssh-keyscan.c]
4989 avoid fatal_cleanup, just call exit(); ok deraadt
364b1cde 4990 - markus@cvs.openbsd.org 2003/09/19 11:31:33
4991 [channels.c]
4992 do not call channel_free_all on fatal; ok deraadt
72c4301f 4993 - markus@cvs.openbsd.org 2003/09/19 11:33:09
4994 [packet.c sshd.c]
4995 do not call packet_close on fatal; ok deraadt
815a8407 4996 - markus@cvs.openbsd.org 2003/09/19 17:40:20
4997 [scp.c]
4998 error handling for remote-remote copy; #638; report Harald Koenig;
4999 ok millert, fgs, henning, deraadt
82de775c 5000 - markus@cvs.openbsd.org 2003/09/19 17:43:35
5001 [clientloop.c sshtty.c sshtty.h]
5002 remove fatal callbacks from client code; ok deraadt
9e3191db 5003 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
5004 on #unixhelp@efnet
daa41e62 5005 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
0a23d79f 5006 - (djm) Sync with V_3_7 branch:
5007 - (djm) Fix SSH1 challenge kludge
5008 - (djm) Bug #671: Fix builds on OpenBSD
5009 - (djm) Bug #676: Fix PAM stack corruption
5010 - (djm) Fix bad free() in PAM code
5011 - (djm) Don't call pam_end before pam_init
5012 - (djm) Enable build with old OpenSSL again
5013 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
5014 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
5ba73866 5015
0b202697 5016$Id$
This page took 1.286111 seconds and 5 git commands to generate.