]> andersk Git - openssh.git/blame - ChangeLog
- dtucker@cvs.openbsd.org 2006/08/21 08:15:57
[openssh.git] / ChangeLog
CommitLineData
e9f2e744 120060830
2 - (djm) OpenBSD CVS Sync
3 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
4 [sshd_config.5]
5 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
6 ok jmc@ djm@
5f047fbc 7 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
8 [sshd.8]
9 Add more detail about what permissions are and aren't accepted for
10 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
e9f2e744 11
48a7de26 1220060824
13 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
8151aaa5 14 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
15 older systems.
ab26f490 16 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
17 on POSIX systems.
6beea87c 18 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
e429fba8 19 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
f07855f7 20 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
21 unused variable warning when we have a broken or missing mmap(2).
48a7de26 22
c1a1c295 2320060822
24 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
25 Makefile. Patch from santhi.amirta at gmail, ok djm.
26
9895d518 2720060820
28 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
08fb8ce9 29 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
30 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
a086f73b 31 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
32 fixing bug #1181. No changes yet.
282d6408 33 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
34 (0.9.8a and presumably newer) requires -ldl to successfully link.
08164407 35 - (dtucker) [configure.ac] Remove errant "-".
9895d518 36
94d458e8 3720060819
38 - (djm) OpenBSD CVS Sync
39 - djm@cvs.openbsd.org 2006/08/18 22:41:29
40 [gss-genr.c]
41 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
ea83a498 42 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
43 single rule for the test progs.
94d458e8 44
795e7517 4520060818
46 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
47 closefrom.c from sudo.
5a1d6300 48 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
fed313fd 49 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
d5498c58 50 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
51 test progs instead; they work better than what we have.
78372b6e 52 - (djm) OpenBSD CVS Sync
53 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
54 [compress.c monitor.c monitor_wrap.c]
55 "zlib.h" can be <zlib.h>; ok djm@ markus@
ba52fb56 56 - miod@cvs.openbsd.org 2006/08/12 20:46:46
57 [monitor.c monitor_wrap.c]
58 Revert previous include file ordering change, for ssh to compile under
59 gcc2 (or until openssl include files are cleaned of parameter names
60 in function prototypes)
fa47fe3c 61 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
62 [servconf.c servconf.h sshd_config.5]
63 Add ability to match groups to Match keyword in sshd_config. Feedback
64 djm@, stevesk@, ok stevesk@.
e07335e2 65 - djm@cvs.openbsd.org 2006/08/16 11:47:15
66 [sshd.c]
67 factor inetd connection, TCP listen and main TCP accept loop out of
68 main() into separate functions to improve readability; ok markus@
28463427 69 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
70 [log.c log.h sshd.c]
71 make signal handler termination path shorter; risky code pointed out by
72 mark dowd; ok djm markus
184cb418 73 - markus@cvs.openbsd.org 2006/08/18 09:15:20
74 [auth.h session.c sshd.c]
75 delay authentication related cleanups until we're authenticated and
76 all alarms have been cancelled; ok deraadt
b2af4ca8 77 - djm@cvs.openbsd.org 2006/08/18 10:27:16
78 [misc.h]
79 reorder so prototypes are sorted by the files they refer to; no
80 binary change
592de384 81 - djm@cvs.openbsd.org 2006/08/18 13:54:54
82 [gss-genr.c ssh-gss.h sshconnect2.c]
83 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
84 ok markus@
abb47f1e 85 - djm@cvs.openbsd.org 2006/08/18 14:40:34
86 [gss-genr.c ssh-gss.h]
87 constify host argument to match the rest of the GSSAPI functions and
88 unbreak compilation with -Werror
c79c4814 89 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
90 a signal handler (basically all of them, excepting OpenBSD);
91 ok dtucker@
795e7517 92
f8688ddd 9320060817
94 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
95 Include stdlib.h for malloc and friends.
53c337ed 96 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
97 for closefrom() on AIX. Pointed out by William Ahern.
98cc66aa 98 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
99 test for closefrom() in compat code.
f8688ddd 100
5388904a 10120060816
102 - (djm) [audit-bsm.c] Sprinkle in some headers
103
4a86d8eb 10420060815
105 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
106
3a5b6088 10720060806
108 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
109 on Solaris 10
110
11120060806
149abacb 112 - (dtucker) [defines.h] With the includes.h changes we no longer get the
113 name clash on "YES" so we can remove the workaround for it.
442a6515 114 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
115 glob.c}] Include stdlib.h for malloc and friends in compat code.
149abacb 116
fee76795 11720060805
118 - (djm) OpenBSD CVS Sync
119 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
120 [sshconnect.c]
121 disable tunnel forwarding when no strict host key checking
122 and key changed; ok djm@ markus@ dtucker@
912da635 123 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
124 [scard.c]
125 need #include <string.h>
e264ac72 126 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
127 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
128 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
129 move #include <sys/time.h> out of includes.h
536c14e8 130 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
131 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
132 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
133 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
134 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
135 [uidswap.c xmalloc.c]
136 move #include <sys/param.h> out of includes.h
ffa517a8 137 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
138 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
139 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
140 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
141 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
142 [sshconnect1.c sshd.c xmalloc.c]
143 move #include <stdlib.h> out of includes.h
f0817fbb 144 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
145 [ssh_config.5]
146 avoid confusing wording in HashKnownHosts:
147 originally spotted by alan amesbury;
148 ok deraadt
38b37661 149 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
150 [ssh_config.5]
151 avoid confusing wording in HashKnownHosts:
152 originally spotted by alan amesbury;
153 ok deraadt
331c3884 154 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
155 [sshconnect.c]
156 Allow fallback to known_hosts entries without port qualifiers for
157 non-standard ports too, so that all existing known_hosts entries will be
158 recognised. Requested by, feedback and ok markus@
cf851879 159 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
160 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
161 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
162 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
163 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
164 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
165 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
166 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
167 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
168 [uuencode.h xmalloc.c]
169 move #include <stdio.h> out of includes.h
d4f40d92 170 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
171 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
172 clean extra spaces
31652869 173 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
174 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
175 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
176 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
177 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
178 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
179 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
180 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
181 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
182 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
183 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
184 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
185 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
186 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
187 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
188 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
189 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
190 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
191 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
192 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
193 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
194 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
195 almost entirely get rid of the culture of ".h files that include .h files"
196 ok djm, sort of ok stevesk
197 makes the pain stop in one easy step
198 NB. portable commit contains everything *except* removing includes.h, as
199 that will take a fair bit more work as we move headers that are required
200 for portability workarounds to defines.h. (also, this step wasn't "easy")
c56969f9 201 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
202 [monitor.c session.c ssh-agent.c]
203 spaces
8bdc7aa0 204 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
693a35d3 205 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
206 remove last traces of bufaux.h - it was merged into buffer.h in the big
207 includes.h commit
8ad2db2a 208 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
8d3106fd 209 - (djm) [openbsd-compat/regress/snprintftest.c]
210 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
211 compilation with "-Wall -Werror"
00a017bd 212 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
213 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
214 includes for Linux in
ccc09f5c 215 - (dtucker) [cleanup.c] Need defines.h for __dead.
9ae6b834 216 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
f2265d5d 217 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
218 #include stdarg.h, needed for log.h.
5be9f803 219 - (dtucker) [entropy.c] Needs unistd.h too.
35d1c2de 220 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
76e03684 221 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
5946a69f 222 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
223 otherwise it is implicitly declared as returning an int.
428f6258 224 - (dtucker) OpenBSD CVS Sync
225 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
226 [auth2-none.c sshd.c monitor_wrap.c]
227 Add headers required to build with KERBEROS5=no. ok djm@
453cb7e7 228 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
229 [auth-skey.c]
230 Add headers required to build with -DSKEY. ok djm@
cecc422f 231 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
232 [monitor_wrap.c auth-skey.c auth2-chall.c]
233 Zap unused variables in -DSKEY code. ok djm@
0e13ec0f 234 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
235 [packet.c]
236 Typo in comment
97ea266c 237 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
238 on Cygwin.
e3220bb2 239 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
f3296bc4 240 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
0e23dc86 241 - (dtucker) [audit.c audit.h] Repair headers.
6f54ce27 242 - (dtucker) [audit-bsm.c] Add additional headers now required.
fee76795 243
3e05aa50 24420060804
245 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
246 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
247 rather than just compiling it. Spotted by dlg@.
248
53d4ae20 24920060802
250 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
251
be350da6 25220060725
253 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
254
14e980ef 25520060724
256 - (djm) OpenBSD CVS Sync
257 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
258 [sshd_config.5]
259 - new sentence, new line
260 - s/The the/The/
261 - kill a bad comma
c8dfff33 262 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 263 [auth-options.c canohost.c channels.c includes.h readconf.c]
264 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 265 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 266 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
267 [includes.h ssh.c ssh-rand-helper.c]
268 move #include <stddef.h> out of includes.h
d2a69816 269 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
270 [monitor_wrap.h]
271 don't need incompletely-typed 'struct passwd' now with
272 #include <pwd.h>; ok markus@
5188ba17 273 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
274 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
275 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
276 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
277 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
278 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
279 move #include <unistd.h> out of includes.h
774de098 280 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
281 [auth-options.c]
282 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 283 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
284 [channels.c channels.h servconf.c sshd_config.5]
285 Add PermitOpen directive to sshd_config which is equivalent to the
286 "permitopen" key option. Allows server admin to allow TCP port
287 forwarding only two specific host/port pairs. Useful when combined
288 with Match.
289 If permitopen is used in both sshd_config and a key option, both
290 must allow a given connection before it will be permitted.
291 Note that users can still use external forwarders such as netcat,
292 so to be those must be controlled too for the limits to be effective.
293 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 294 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
295 [sshd_config.5]
296 tweak; ok dtucker
578d2b99 297 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
298 [scp.1]
299 replace DIAGNOSTICS with .Ex;
874d319b 300 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
301 [ssh-agent.1 sshd_config.5]
302 mark up angle brackets;
4895f836 303 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
304 [sshd_config.5]
305 Clarify description of Match, with minor correction from jmc@
62e12ffe 306 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
307 [dh.c]
308 remove unneeded includes; ok djm@
691712e0 309 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
310 [servconf.c sshd_config.5]
311 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
312 Match. ok djm@
e7259e8d 313 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
314 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
315 Add ForceCommand keyword to sshd_config, equivalent to the "command="
316 key option, man page entry and example in sshd_config.
317 Feedback & ok djm@, man page corrections & ok jmc@
67514848 318 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
319 [auth1.c serverloop.c session.c sshconnect2.c]
320 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
321 massimo@cedoc.mo.it
ea46e550 322 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
323 [channels.c channels.h servconf.c servconf.h sshd_config.5]
324 Make PermitOpen take a list of permitted ports and act more like most
325 other keywords (ie the first match is the effective setting). This
326 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 327 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
328 [channels.c]
329 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 330 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
331 [progressmeter.c]
332 ARGSUSED for signal handler
b0f6943a 333 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
334 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
335 [sftp-server.c ssh-agent.c sshlogin.c]
336 move #include <time.h> out of includes.h
00146caa 337 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
338 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
339 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
340 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
341 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
342 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
343 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
344 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
345 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
346 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
347 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
348 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
349 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
350 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
351 move #include <string.h> out of includes.h
519fc2b7 352 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
353 [auth.h dispatch.c kex.h sftp-client.c]
354 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
355 move
28cb0a43 356 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
357 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
358 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
359 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
360 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
361 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
362 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
363 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
364 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
365 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
366 make the portable tree compile again - sprinkle unistd.h and string.h
367 back in. Don't redefine __unused, as it turned out to be used in
368 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 369 - (djm) [openbsd-compat/glob.c]
370 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
371 on OpenBSD (or other platforms with a decent glob implementation) with
372 -Werror
25523747 373 - (djm) [uuencode.c]
374 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
375 some platforms
9b09381d 376 - (djm) [session.c]
377 fix compile error with -Werror -Wall: 'path' is only used in
378 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 379 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
380 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
381 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
382 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
383 [openbsd-compat/rresvport.c]
384 These look to need string.h and/or unistd.h (based on a grep for function
385 names)
f40c8634 386 - (djm) [Makefile.in]
387 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 388 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
389 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
390 Sync regress tests to -current; include dtucker@'s new cfgmatch and
391 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 392 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
393 system headers before defines.h will cause conflicting definitions.
b64d983b 394 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 395
4352744e 39620060713
397 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
398
956d6743 39920060712
294d3ca5 400 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
401 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
402 Linuxes and probably more.
71f4c727 403 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
404 for SHUT_RD.
f9d5c000 405 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
406 <netinet/ip.h>.
a773acf7 407 - (dtucker) OpenBSD CVS Sync
408 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
409 [sftp-glob.c sftp-common.h sftp.c]
410 buffer.h only needed in sftp-common.h and remove some unneeded
411 user includes; ok djm@
a0bca6ed 412 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
413 [sshd.8]
414 s/and and/and/
4c72fcfd 415 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
416 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
417 auth.c packet.c log.c]
418 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 419 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
420 [ssh.c]
421 Only copy the part of environment variable that we actually use. Prevents
422 ssh bailing when SendEnv is used and an environment variable with a really
423 long value exists. ok djm@
42ea6f5e 424 - markus@cvs.openbsd.org 2006/07/11 18:50:48
425 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
426 channels.h readconf.c]
427 add ExitOnForwardFailure: terminate the connection if ssh(1)
428 cannot set up all requested dynamic, local, and remote port
429 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 430 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
431 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
432 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
433 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
434 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
435 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
436 move #include <errno.h> out of includes.h; ok markus@
00c8971b 437 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
438 [ssh.c]
439 cast asterisk field precision argument to int to remove warning;
440 ok markus@
dd984467 441 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
442 [authfile.c ssh.c]
443 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 444 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
445 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
446 Add support for conditional directives to sshd_config via a "Match"
447 keyword, which works similarly to the "Host" directive in ssh_config.
448 Lines after a Match line override the default set in the main section
449 if the condition on the Match line is true, eg
450 AllowTcpForwarding yes
451 Match User anoncvs
452 AllowTcpForwarding no
453 will allow port forwarding by all users except "anoncvs".
454 Currently only a very small subset of directives are supported.
455 ok djm@
fec71b2f 456 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
457 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
458 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 459 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 460 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 461 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 462 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
463 openbsd-compat/rresvport.c] More errno.h.
464
37259a8e 46520060711
466 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
467 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
468 include paths.h. Fixes build error on Solaris.
2edd133e 469 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
470 others).
37259a8e 471
44064ac4 47220060710
473 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 474 - OpenBSD CVS Sync
475 - djm@cvs.openbsd.org 2006/06/14 10:50:42
476 [sshconnect.c]
477 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 478 - djm@cvs.openbsd.org 2006/06/26 10:36:15
479 [clientloop.c]
480 mention optional bind_address in runtime port forwarding setup
481 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 482 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
483 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
484 more details and clarity for tun(4) device forwarding; ok and help
485 jmc@
6955279c 486 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
487 [gss-serv-krb5.c gss-serv.c]
488 no "servconf.h" needed here
489 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 490 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
491 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
492 move #include <grp.h> out of includes.h
493 (portable needed uidswap.c too)
33f13fa5 494 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
495 [clientloop.c ssh.1]
496 use -KR[bind_address:]port here; ok djm@
28015df4 497 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
498 [includes.h ssh.c sshconnect.c sshd.c]
499 move #include "version.h" out of includes.h; ok markus@
319d6b41 500 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
501 [channels.c includes.h]
502 move #include <arpa/inet.h> out of includes.h; old ok djm@
503 (portable needed session.c too)
9794d008 504 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
505 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
506 [serverloop.c sshconnect.c uuencode.c]
507 move #include <netinet/in.h> out of includes.h; ok deraadt@
508 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 509 - djm@cvs.openbsd.org 2006/07/06 10:47:05
510 [servconf.c servconf.h session.c sshd_config.5]
511 support arguments to Subsystem commands; ok markus@
a13880bb 512 - djm@cvs.openbsd.org 2006/07/06 10:47:57
513 [sftp-server.8 sftp-server.c]
514 add commandline options to enable logging of transactions; ok markus@
b1842393 515 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
516 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
517 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
518 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
519 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
520 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
521 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
522 [uidswap.h]
523 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 524 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
525 [ssh-keygen.c]
526 move #include "dns.h" up
76275092 527 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
528 [monitor_wrap.h]
529 typo in comment
5b04a8bf 530 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
531 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
532 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
533 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
534 move #include <sys/socket.h> out of includes.h
9305512d 535 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
536 [monitor.c session.c]
537 missed these from last commit:
538 move #include <sys/socket.h> out of includes.h
ca1df159 539 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
540 [log.c]
541 move user includes after /usr/include files
d3221cca 542 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
543 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
544 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
545 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
546 [sshlogin.c sshpty.c]
547 move #include <fcntl.h> out of includes.h
657939aa 548 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
549 [ssh-add.c]
550 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 551 - djm@cvs.openbsd.org 2006/07/10 11:24:54
552 [sftp-server.c]
553 remove optind - it isn't used here
26ddd377 554 - djm@cvs.openbsd.org 2006/07/10 11:25:53
555 [sftp-server.c]
556 don't log variables that aren't yet set
22bbb3e6 557 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
558 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
559 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
560 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 561 - OpenBSD CVS Sync
562 - djm@cvs.openbsd.org 2006/07/10 12:03:20
563 [scp.c]
564 duplicate argv at the start of main() because it gets modified later;
565 pointed out by deraadt@ ok markus@
a217e418 566 - djm@cvs.openbsd.org 2006/07/10 12:08:08
567 [channels.c]
568 fix misparsing of SOCKS 5 packets that could result in a crash;
569 reported by mk@ ok markus@
d4530052 570 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
571 [misc.c misc.h sshd.8 sshconnect.c]
572 Add port identifier to known_hosts for non-default ports, based originally
573 on a patch from Devin Nate in bz#910.
574 For any connection using the default port or using a HostKeyAlias the
575 format is unchanged, otherwise the host name or address is enclosed
576 within square brackets in the same format as sshd's ListenAddress.
577 Tested by many, ok markus@.
9b6edf98 578 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
579 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 580
e7479666 58120060706
582 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
583 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
584 configure would not select the correct libpath linker flags.
90f321a4 585 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 586
e5c27607 58720060705
588 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
589 target already exists.
590
202c6095 59120060630
592 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
593 declaration too. Patch from russ at sludge.net.
0bbb4f75 594 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
595 prevents warnings on platforms where _res is in the system headers.
10f1064f 596 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
597 version.
202c6095 598
ecd9ec09 59920060627
600 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
601 with autoconf 2.60. Patch from vapier at gentoo.org.
602
9c04d67d 60320060625
604 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
605 only, otherwise sshd can hang exiting non-interactive sessions.
606
795aa5f5 60720060624
608 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
609 Works around limitation in Solaris' passwd program for changing passwords
610 where the username is longer than 8 characters. ok djm@
24a87055 611 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
612 #1102 workaround.
795aa5f5 613
e02505e2 61420060623
615 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
616 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
617 from reyk@, tested by anil@
ea8c44d9 618 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
619 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
620 on the pty slave as zero-length reads on the pty master, which sshd
621 interprets as the descriptor closing. Since most things don't do zero
622 length writes this rarely matters, but occasionally it happens, and when
623 it does the SSH pty session appears to hang, so we add a special case for
624 this condition. ok djm@
e02505e2 625
6cba36fd 62620060613
ae410a09 627 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 628 - OpenBSD CVS Sync
629 - djm@cvs.openbsd.org 2006/05/08 10:49:48
630 [sshconnect2.c]
631 uint32_t -> u_int32_t (which we use everywhere else)
632 (Id sync only - portable already had this)
3173dd0d 633 - markus@cvs.openbsd.org 2006/05/16 09:00:00
634 [clientloop.c]
635 missing free; from Kylene Hall
2b8dc5e3 636 - markus@cvs.openbsd.org 2006/05/17 12:43:34
637 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
638 fix leak; coverity via Kylene Jo Hall
18c60a0b 639 - miod@cvs.openbsd.org 2006/05/18 21:27:25
640 [kexdhc.c kexgexc.c]
641 paramter -> parameter
07a80cea 642 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
643 [ssh_config.5]
644 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 645 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
646 [ssh_config]
f127d8a4 647 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
648 sample ssh_config. ok markus@
649 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
650 [ssh_config.5]
651 oops - previous was too long; split the list of auths up
ed277f5e 652 - mk@cvs.openbsd.org 2006/05/30 11:46:38
653 [ssh-add.c]
654 Sync usage() with man page and reality.
655 ok deraadt dtucker
656 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
657 [ssh.1]
658 add GSSAPI to the list of authentication methods supported;
f9579ee9 659 - mk@cvs.openbsd.org 2006/05/30 11:46:38
660 [ssh-add.c]
661 Sync usage() with man page and reality.
662 ok deraadt dtucker
211f229e 663 - markus@cvs.openbsd.org 2006/06/01 09:21:48
664 [sshd.c]
665 call get_remote_ipaddr() early; fixes logging after client disconnects;
666 report mpf@; ok dtucker@
82aeee5d 667 - markus@cvs.openbsd.org 2006/06/06 10:20:20
668 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
669 replace remaining setuid() calls with permanently_set_uid() and
670 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 671 - markus@cvs.openbsd.org 2006/06/08 14:45:49
672 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
673 do not set the gid, noted by solar; ok djm
e1ff5445 674 - djm@cvs.openbsd.org 2006/06/13 01:18:36
675 [ssh-agent.c]
676 always use a format string, even when printing a constant
677 - djm@cvs.openbsd.org 2006/06/13 02:17:07
678 [ssh-agent.c]
679 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 680
2ae7f715 68120060521
682 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
683 and slave, we can remove the special-case handling in the audit hook in
684 auth_log.
685
68620060517
aee28e67 687 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
688 pointer leak. From kjhall at us.ibm.com, found by coverity.
689
2ae7f715 69020060515
a048aeba 691 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
692 _res, prevents problems on some platforms that have _res as a global but
693 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
694 georg.schwarz at freenet.de, ok djm@.
143a79db 695 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
696 default. Patch originally from tim@, ok djm
5aa56df0 697 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
698 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 699
2ae7f715 70020060506
689d3f77 701 - (dtucker) OpenBSD CVS Sync
fc231518 702 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
703 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
704 Prevent ssh from trying to open private keys with bad permissions more than
705 once or prompting for their passphrases (which it subsequently ignores
706 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 707 - djm@cvs.openbsd.org 2006/05/04 14:55:23
708 [dh.c]
709 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 710 - djm@cvs.openbsd.org 2006/04/01 05:37:46
711 [OVERVIEW]
712 $OpenBSD$ in here too
9188927d 713 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
714 [auth-krb5.c]
715 Add $OpenBSD$ in comment here too
fc231518 716
01d35895 71720060504
718 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
719 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
720 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
721 in Portable-only code; since calloc zeros, remove now-redundant memsets.
722 Also add a couple of sanity checks. With & ok djm@
723
7ca4010c 72420060503
725 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
726 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
727 "no objections" tim@
728
ac93e676 72920060423
730 - (djm) OpenBSD CVS Sync
731 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
732 [scp.c]
733 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 734 - djm@cvs.openbsd.org 2006/04/01 05:50:29
735 [scp.c]
736 xasprintification; ok deraadt@
5fe9ca7d 737 - djm@cvs.openbsd.org 2006/04/01 05:51:34
738 [atomicio.c]
739 ANSIfy; requested deraadt@
740 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
741 [ssh-keysign.c]
742 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 743 - djm@cvs.openbsd.org 2006/04/03 07:10:38
744 [gss-genr.c]
745 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
746 by dleonard AT vintela.com. use xasprintf() to simplify code while in
747 there; "looks right" deraadt@
69d9d413 748 - djm@cvs.openbsd.org 2006/04/16 00:48:52
749 [buffer.c buffer.h channels.c]
750 Fix condition where we could exit with a fatal error when an input
751 buffer became too large and the remote end had advertised a big window.
752 The problem was a mismatch in the backoff math between the channels code
753 and the buffer code, so make a buffer_check_alloc() function that the
754 channels code can use to propsectivly check whether an incremental
755 allocation will succeed. bz #1131, debugged with the assistance of
756 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 757 - djm@cvs.openbsd.org 2006/04/16 00:52:55
758 [atomicio.c atomicio.h]
759 introduce atomiciov() function that wraps readv/writev to retry
760 interrupted transfers like atomicio() does for read/write;
761 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 762 - djm@cvs.openbsd.org 2006/04/16 00:54:10
763 [sftp-client.c]
764 avoid making a tiny 4-byte write to send the packet length of sftp
765 commands, which would result in a separate tiny packet on the wire by
766 using atomiciov(writev, ...) to write the length and the command in one
767 pass; ok deraadt@
7bccebd0 768 - djm@cvs.openbsd.org 2006/04/16 07:59:00
769 [atomicio.c]
770 reorder sanity test so that it cannot dereference past the end of the
771 iov array; well spotted canacar@!
b0a892b2 772 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 773 [bufaux.c bufbn.c Makefile.in]
b0a892b2 774 Move Buffer bignum functions into their own file, bufbn.c. This means
775 that sftp and sftp-server (which use the Buffer functions in bufaux.c
776 but not the bignum ones) no longer need to be linked with libcrypto.
777 ok markus@
50394f26 778 - djm@cvs.openbsd.org 2006/04/20 09:27:09
779 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
780 replace the last non-sig_atomic_t flag used in a signal handler with a
781 sig_atomic_t, unfortunately with some knock-on effects in other (non-
782 signal) contexts in which it is used; ok markus@
4439dde1 783 - markus@cvs.openbsd.org 2006/04/20 09:47:59
784 [sshconnect.c]
785 simplify; ok djm@
6e97fe1d 786 - djm@cvs.openbsd.org 2006/04/20 21:53:44
787 [includes.h session.c sftp.c]
788 Switch from using pipes to socketpairs for communication between
789 sftp/scp and ssh, and between sshd and its subprocesses. This saves
790 a file descriptor per session and apparently makes userland ppp over
791 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
792 decision on a per-platform basis)
40402a68 793 - djm@cvs.openbsd.org 2006/04/22 04:06:51
794 [uidswap.c]
795 use setres[ug]id() to permanently revoke privileges; ok deraadt@
796 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 797 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
798 [crc32.c]
799 remove extra spaces
0ca1dcaf 800 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
801 sig_atomic_t
ac93e676 802
ef4d1846 80320060421
804 - (djm) [Makefile.in configure.ac session.c sshpty.c]
805 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
806 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
807 [openbsd-compat/port-linux.h] Add support for SELinux, setting
808 the execution and TTY contexts. based on patch from Daniel Walsh,
809 bz #880; ok dtucker@
810
88680c8b 81120060418
ef4d1846 812 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
813 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 814 ok dtucker@
815
6a0984b4 81620060331
817 - OpenBSD CVS Sync
818 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
819 [xmalloc.c]
820 we can do the size & nmemb check before the integer overflow check;
821 evol
fd06fbe0 822 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
823 [dh.c]
824 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 825 - djm@cvs.openbsd.org 2006/03/27 23:15:46
826 [sftp.c]
827 always use a format string for addargs; spotted by mouring@
19e79961 828 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
829 [README.tun ssh.c]
830 spacing
4f16046f 831 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
832 [channels.c]
833 do not accept unreasonable X ports numbers; ok djm
cfaa5405 834 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
835 [ssh-agent.c]
836 use strtonum() to parse the pid from the file, and range check it
837 better; ok djm
04aa9e67 838 - djm@cvs.openbsd.org 2006/03/30 09:41:25
839 [channels.c]
840 ARGSUSED for dispatch table-driven functions
51e7a012 841 - djm@cvs.openbsd.org 2006/03/30 09:58:16
842 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
843 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
844 replace {GET,PUT}_XXBIT macros with functionally similar functions,
845 silencing a heap of lint warnings. also allows them to use
846 __bounded__ checking which can't be applied to macros; requested
847 by and feedback from deraadt@
8cffe22a 848 - djm@cvs.openbsd.org 2006/03/30 10:41:25
849 [ssh.c ssh_config.5]
850 add percent escape chars to the IdentityFile option, bz #1159 based
851 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 852 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
853 [ssh-keygen.c]
854 Correctly handle truncated files while converting keys; ok djm@
c023a130 855 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
856 [auth.c monitor.c]
857 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 858 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
859 [ssh_config.5]
860 kill trailing whitespace;
b4d7dedd 861 - djm@cvs.openbsd.org 2006/03/31 09:13:56
862 [ssh_config.5]
863 remote user escape is %r not %h; spotted by jmc@
6a0984b4 864
3eff92ec 86520060326
866 - OpenBSD CVS Sync
867 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
868 [ssh-keygen.c]
869 if no key file are given when printing the DNS host record, use the
870 host key file(s) as default. ok djm@
d6157b67 871 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
872 [scp.c]
873 Try to display errormessage even if remout == -1
874 ok djm@, markus@
9dfca510 875 - djm@cvs.openbsd.org 2006/03/17 22:31:50
876 [authfd.c]
877 another unreachable found by lint
60ffd527 878 - djm@cvs.openbsd.org 2006/03/17 22:31:11
879 [authfd.c]
880 unreachanble statement, found by lint
4113a1d7 881 - djm@cvs.openbsd.org 2006/03/19 02:22:32
882 [serverloop.c]
883 memory leaks detected by Coverity via elad AT netbsd.org;
884 ok deraadt@ dtucker@
e6a3cfb5 885 - djm@cvs.openbsd.org 2006/03/19 02:22:56
886 [sftp.c]
887 more memory leaks detected by Coverity via elad AT netbsd.org;
888 deraadt@ ok
f8f9ef4d 889 - djm@cvs.openbsd.org 2006/03/19 02:23:26
890 [hostfile.c]
891 FILE* leak detected by Coverity via elad AT netbsd.org;
892 ok deraadt@
88299971 893 - djm@cvs.openbsd.org 2006/03/19 02:24:05
894 [dh.c readconf.c servconf.c]
895 potential NULL pointer dereferences detected by Coverity
896 via elad AT netbsd.org; ok deraadt@
18fc231c 897 - djm@cvs.openbsd.org 2006/03/19 07:41:30
898 [sshconnect2.c]
899 memory leaks detected by Coverity via elad AT netbsd.org;
900 deraadt@ ok
0f8cd5a6 901 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
902 [servconf.c]
903 Correct strdelim null test; ok djm@
c8e9c167 904 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
905 [auth1.c authfd.c channels.c]
906 spacing
b4bbf172 907 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
908 [kex.c kex.h monitor.c myproposal.h session.c]
909 spacing
3efa8ea9 910 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
911 [clientloop.c progressmeter.c serverloop.c sshd.c]
912 ARGSUSED for signal handlers
6e56dc92 913 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
914 [ssh-keyscan.c]
915 please lint
7de98c39 916 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
917 [ssh.c]
918 spacing
c84ac6a4 919 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
920 [authfile.c]
921 whoever thought that break after return was a good idea needs to
922 get their head examimed
98d40a74 923 - djm@cvs.openbsd.org 2006/03/20 04:09:44
924 [monitor.c]
925 memory leaks detected by Coverity via elad AT netbsd.org;
926 deraadt@ ok
927 that should be all of them now
7016f7cf 928 - djm@cvs.openbsd.org 2006/03/20 11:38:46
929 [key.c]
930 (really) last of the Coverity diffs: avoid possible NULL deref in
931 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 932 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
933 [auth.c key.c misc.c packet.c ssh-add.c]
934 in a switch (), break after return or goto is stupid
353d48db 935 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
936 [key.c]
937 djm did a typo
952fce1b 938 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
939 [ssh-rsa.c]
940 in a switch (), break after return or goto is stupid
148de80c 941 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 942 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
943 [ssh.c sshpty.c sshpty.h]
148de80c 944 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 945 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
946 [auth1.c auth2.c sshd.c]
947 sprinkle some ARGSUSED for table driven functions (which sometimes
948 must ignore their args)
32596c7b 949 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
950 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
951 [ssh-rsa.c ssh.c sshlogin.c]
952 annoying spacing fixes getting in the way of real diffs
b248a875 953 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
954 [monitor.c]
955 spacing
338eb2ab 956 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
957 [channels.c]
958 x11_fake_data is only ever used as u_char *
0bcc3e35 959 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
960 [dns.c]
961 cast xstrdup to propert u_char *
9555d258 962 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
963 [canohost.c match.c ssh.c sshconnect.c]
964 be strict with tolower() casting
a7137f6b 965 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
966 [channels.c fatal.c kex.c packet.c serverloop.c]
967 spacing
1cec12db 968 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
969 [ttymodes.c]
970 spacing
52e3daed 971 - djm@cvs.openbsd.org 2006/03/25 00:05:41
972 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
973 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
974 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
975 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
976 [xmalloc.c xmalloc.h]
977 introduce xcalloc() and xasprintf() failure-checked allocations
978 functions and use them throughout openssh
979
980 xcalloc is particularly important because malloc(nmemb * size) is a
981 dangerous idiom (subject to integer overflow) and it is time for it
982 to die
983
984 feedback and ok deraadt@
c5d10563 985 - djm@cvs.openbsd.org 2006/03/25 01:13:23
986 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
987 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
988 [uidswap.c]
989 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
990 to xrealloc(p, new_nmemb, new_itemsize).
991
992 realloc is particularly prone to integer overflows because it is
993 almost always allocating "n * size" bytes, so this is a far safer
994 API; ok deraadt@
522327f5 995 - djm@cvs.openbsd.org 2006/03/25 01:30:23
996 [sftp.c]
997 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 998 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 999 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
1000 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
1001 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
1002 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
1003 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
1004 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
1005 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
1006 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
1007 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
1008 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
1009 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
1010 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
1011 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1012 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1013 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1014 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 1015 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
1016 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 1017 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
1018 [auth-rsa.c authfd.c packet.c]
1019 needed casts (always will be needed)
b476adfa 1020 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
1021 [clientloop.c serverloop.c]
1022 spacing
306f24ca 1023 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
1024 [sshlogin.c sshlogin.h]
1025 nicer size_t and time_t types
0fe9892f 1026 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
1027 [ssh-keygen.c]
1028 cast strtonum() result to right type
8d0b0353 1029 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
1030 [ssh-agent.c]
1031 mark two more signal handlers ARGSUSED
d6d4897e 1032 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
1033 [channels.c]
1034 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 1035 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
1036 [bufaux.c channels.c packet.c]
1037 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 1038 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
1039 [channels.c]
1040 delete cast not required
56f824f3 1041 - djm@cvs.openbsd.org 2006/03/25 22:22:43
1042 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
1043 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
1044 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
1045 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
1046 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
1047 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
1048 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
1049 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
1050 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
1051 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
1052 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 1053 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
1054 [uuencode.c]
1055 typo
3eff92ec 1056
df938409 105720060325
1058 - OpenBSD CVS Sync
1059 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1060 [ssh.1]
1061 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1062 that OpenSSH supports
a92a0909 1063 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1064 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1065 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1066 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1067 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1068 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1069 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1070 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1071 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1072 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1073 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1074 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1075 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1076 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1077 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1078 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1079 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1080 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1081 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1082 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1083 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1084 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1085 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1086 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1087 RCSID() can die
0e03e3d0 1088 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1089 [kex.h myproposal.h]
1090 spacing
0fa53840 1091 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1092 [auth2-gss.c]
1093 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1094 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 1095 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1096 [gss-genr.c]
1097 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1098 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 1099 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1100 [gss-serv.c]
1101 last lot of GSSAPI related leaks detected by Coverity via
1102 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 1103 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1104 [monitor_wrap.h sshpty.h]
1105 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 1106 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1107 [session.h]
1108 annoying spacing fixes getting in the way of real diffs
6cfe93ec 1109 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1110 [dns.c]
1111 cast xstrdup to propert u_char *
f0eea41f 1112 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
1113 [ssh.1]
1114 simplify SSHFP example; ok jmc@
69753336 1115 - djm@cvs.openbsd.org 2006/03/22 21:27:15
1116 [deattack.c deattack.h]
1117 remove IV support from the CRC attack detector, OpenSSH has never used
1118 it - it only applied to IDEA-CFB, which we don't support.
1119 prompted by NetBSD Coverity report via elad AT netbsd.org;
1120 feedback markus@ "nuke it" deraadt@
df938409 1121
08a3f952 112220060318
7f38714e 1123 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
1124 elad AT NetBSD.org
1125 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1126 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1127 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 1128
32b0131a 112920060316
1130 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 1131 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1132 /usr/include/crypto. Hint from djm@.
b1f0c612 1133 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1134 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 1135 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1136 OpenSSL; ok tim
32b0131a 1137
0ac58ab4 113820060315
1139 - (djm) OpenBSD CVS Sync:
1140 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1141 [ssh.1]
1142 - typo fix
1143 ok jmc@
260c414c 1144 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1145 [ssh.1]
1146 make this a little less ambiguous...
c38f5d19 1147 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1148 [auth-rhosts.c includes.h]
1149 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 1150 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1151 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1152 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 1153 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1154 [channels.c clientloop.c clientloop.h includes.h packet.h]
1155 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1156 move #include <termios.h> out of includes.h; ok markus@
99f28949 1157 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1158 [sshtty.c]
1159 "log.h" not needed
cc63c340 1160 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1161 [hostfile.c]
1162 "packet.h" not needed
db5a9db9 1163 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1164 [deattack.c]
1165 duplicate #include
a75f5360 1166 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1167 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1168 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1169 [sshd.c sshpty.c]
1170 move #include <paths.h> out of includes.h; ok markus@
6425cf65 1171 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1172 [includes.h misc.c]
1173 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 1174 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1175 [gss-serv.c monitor.c]
1176 small KNF
5b984d1d 1177 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1178 [sshconnect.c]
1179 <openssl/bn.h> not needed
876faccd 1180 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1181 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1182 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 1183 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1184 [includes.h packet.c]
1185 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1186 includes.h; ok markus@
68e39d38 1187 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1188 [includes.h scp.c sftp-glob.c sftp-server.c]
1189 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 1190 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1191 [includes.h]
1192 #include <sys/endian.h> not needed; ok djm@
1193 NB. ID Sync only - we still need this (but it may move later)
4eb67845 1194 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1195 [sshd.8]
1196 - move some text into a CAVEATS section
1197 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 1198 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1199 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1200 [ssh.c sshd.c sshpty.c]
1201 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 1202 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1203 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
1204 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1205 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 1206 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1207 [atomicio.c]
1208 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 1209 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1210 [ssh.c ssh_config.5]
1211 add a %l expansion code to the ControlPath, which is filled in with the
1212 local hostname at runtime. Requested by henning@ to avoid some problems
1213 with /home on NFS; ok dtucker@
129d5252 1214 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1215 [readconf.c]
1216 raise error when the user specifies a RekeyLimit that is smaller than 16
1217 (the smallest of our cipher's blocksize) or big enough to cause integer
1218 wraparound; ok & feedback dtucker@
5e7007ea 1219 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1220 [ssh_config.5]
1221 slight rewording; ok djm
010c04e5 1222 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1223 [sshd.8]
1224 rework the description of authorized_keys a little;
9ed4bd80 1225 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1226 [sshd.8]
1227 sort the list of options permissable w/ authorized_keys;
1228 ok djm dtucker
1e0fcfc6 1229 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1230 [sshd.8]
1231 no need to subsection the authorized_keys examples - instead, convert
1232 this to look like an actual file. also use proto 2 keys, and use IETF
1233 example addresses;
2881e0e9 1234 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1235 [sshd.8]
1236 small tweaks for the ssh_known_hosts section;
9d4b0313 1237 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1238 [sshd.8]
1239 turn this into an example ssh_known_hosts file; ok djm
481e991f 1240 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1241 [sshd.8]
1242 - avoid nasty line split
1243 - `*' does not need to be escaped
10fa86ae 1244 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1245 [sshd.8]
1246 sort FILES and use a -compact list;
2db34ac9 1247 - david@cvs.openbsd.org 2006/02/15 05:08:24
1248 [sftp-client.c]
1249 typo in comment; ok djm@
0e505e42 1250 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1251 [ssh.1]
1252 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 1253 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1254 [sshd.8]
1255 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 1256 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1257 [sshd.8]
1258 sync some of the FILES entries w/ ssh.1;
f3d2d92e 1259 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1260 [sshd.8]
1261 move the sshrc stuff out of FILES, and into its own section:
1262 FILES is not a good place to document how stuff works;
e56bbe08 1263 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1264 [sshd.8]
1265 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 1266 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1267 [sshd.8]
1268 grammar;
922f8f17 1269 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1270 [ssh_config.5]
1271 add some vertical space;
cebb4c24 1272 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1273 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1274 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 1275 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1276 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1277 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1278 move #include <signal.h> out of includes.h; ok markus@
ada68823 1279 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1280 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1281 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1282 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1283 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1284 [sshconnect2.c sshd.c sshpty.c]
1285 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 1286 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1287 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1288 [sshconnect.c]
1289 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 1290 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1291 [ssh_config.5]
1292 add section on patterns;
1293 from dtucker + myself
ac1ec4d8 1294 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1295 [sshd_config.5]
1296 signpost to PATTERNS;
436a5ff9 1297 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1298 [ssh_config.5]
1299 tidy up the refs to PATTERNS;
4cb23985 1300 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1301 [sshd.8]
1302 signpost to PATTERNS section;
340a4caf 1303 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1304 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1305 some consistency fixes;
f09ffbdb 1306 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1307 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1308 more consistency fixes;
c5786b30 1309 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1310 [ssh_config.5]
1311 some grammar/wording fixes;
b74c3b8c 1312 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1313 [sshd_config.5]
1314 some grammar/wording fixes;
32cfd177 1315 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1316 [sshd_config.5]
1317 oops - bits i missed;
2963b207 1318 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1319 [ssh_config.5]
1320 document the possible values for KbdInteractiveDevices;
84c1b530 1321 help/ok dtucker
1322 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1323 [sshd_config.5]
1324 document the order in which allow/deny directives are processed;
a269663f 1325 help/ok dtucker
de4f5093 1326 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1327 [ssh_config.5]
1328 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1329 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1330 [sshd_config.5]
1331 subsection is pointless here;
c04ba6a6 1332 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1333 [ssh_config.5]
1334 comma;
8b6bf4d5 1335 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1336 [session.c]
1337 fix logout recording when privilege separation is disabled, analysis and
1338 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1339 NB. ID sync only - patch already in portable
140000b4 1340 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1341 [serverloop.c]
1342 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1343 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1344 [ssh.c]
1345 knf nit
9f513268 1346 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1347 [sshd.c]
1348 don't log that we are listening on a socket before the listen() call
1349 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1350 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1351 [packet.c]
1352 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1353 poor performance and protocol stalls under some network conditions (mindrot
1354 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1355 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1356 [ssh-keygen.c]
1357 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1358 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1359 Pepper, ok djm@
533b9133 1360 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1361 [misc.c ssh_config.5 sshd_config.5]
1362 Allow config directives to contain whitespace by surrounding them by double
1363 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1364 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1365 [authfile.c authfile.h ssh-add.c]
1366 Make ssh-add check file permissions before attempting to load private
1367 key files multiple times; it will fail anyway and this prevents confusing
1368 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1369 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1370 [canohost.c]
1371 log the originating address and not just the name when a reverse
1372 mapping check fails, requested by linux AT linuon.com
2d762582 1373 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1374 [ssh_config.5 sshd_config.5]
1375 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1376 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1377 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1378 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1379 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1380 EVP), interop tested against CVS PuTTY
1381 NB. no portability bits committed yet
13ff27b7 1382 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1383 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1384 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1385 KEX support, should work with libc SHA256 support or OpenSSL
1386 EVP_sha256 if present
1a6e2ed1 1387 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1388 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1389 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1390 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1391 - (djm) [loginrec.c] Need stat.h
6c3a432e 1392 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1393 system sha2.h
cb2c6179 1394 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1395 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1396 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1397 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1398 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1399 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1400 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1401 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1402 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1403 OpenSolaris
b481f63d 1404 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1405 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1406 includes removed from includes.h
d90b9f9a 1407 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1408 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1409 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1410 sys/ioctl.h for struct winsize.
3919d576 1411 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1412
055252ed 141320060313
1414 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1415 since not all platforms support it. Instead, use internal equivalent while
1416 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1417 as it's no longer required. Tested by Bernhard Simon, ok djm@
1418
f9b93ff8 141920060304
1420 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1421 file rather than directory, required as Cygwin will be importing lastlog(1).
1422 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1423 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1424 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1425
49c64dd6 142620060226
1427 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1428 patch from kraai at ftbfs.org.
1429
143020060223
05059810 1431 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1432 reality. Pointed out by tryponraj at gmail.com.
1433
49c64dd6 143420060222
0244ad55 1435 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1436 compile in compat code if required.
1437
15101d77 143820060221
1439 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1440 redefinition of SSLeay_add_all_algorithms.
1441
c7ad0d99 144220060220
1443 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1444 Add optional enabling of OpenSSL's (hardware) Engine support, via
1445 configure --with-ssl-engine. Based in part on a diff by michal at
1446 logix.cz.
1447
46096a5b 144820060219
1449 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1450 Add first attempt at regress tests for compat library. ok djm@
1451
103ff395 145220060214
1453 - (tim) [buildpkg.sh.in] Make the names consistent.
1454 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1455
06a517d4 145620060212
1457 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1458 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1459 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1460 - (dtucker) [README version.h contrib/caldera/openssh.spec
1461 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1462 strings to match 4.3p2 release.
06a517d4 1463
4c721c3d 146420060208
1465 - (tim) [session.c] Logout records were not updated on systems with
1466 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1467 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1468 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1469 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1470
5679f14d 147120060206
1472 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1473 netinet/in_systm.h. OK dtucker@.
1474
823221b2 147520060205
1476 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1477 for Solaris. OK dtucker@.
9c54c067 1478 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1479 kraai at ftbfs.org.
823221b2 1480
c9ecc3c7 148120060203
1482 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1483 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1484 by a platform specific check, builtin standard includes tests will be
1485 skipped on the other platforms.
1486 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1487 OK tim@, djm@.
1488
300ea548 148920060202
1490 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1491 works with picky compilers. Patch from alex.kiernan at thus.net.
1492
0ceedd4e 149320060201
1494 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1495 determine the user's login name - needed for regress tests on Solaris
1496 10 and OpenSolaris
f3906047 1497 - (djm) OpenBSD CVS Sync
1498 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1499 [sshd.8]
1500 - merge sections on protocols 1 and 2 into a single section
1501 - remove configuration file section
1502 ok markus
170c69ba 1503 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1504 [sshd.8]
1505 small tweak;
026be201 1506 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1507 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1508 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1509 [version.h]
1510 openssh 4.3
2ac31303 1511 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1512
0ce89457 151320060131
1514 - (djm) OpenBSD CVS Sync
1515 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1516 [ssh_config.5]
1517 - word change, agreed w/ markus
1518 - consistency fixes
ec63d7ce 1519 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1520 [sshd.8]
1521 move the options description up the page, and a few additional tweaks
1522 whilst in here;
1523 ok markus
f464b2f1 1524 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1525 [sshd.8]
1526 move subsections to full sections;
b661b7fb 1527 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1528 [ssh.1]
1529 add a section on verifying host keys in dns;
1530 written with a lot of help from jakob;
1531 feedback dtucker/markus;
1532 ok markus
d7b37427 1533 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1534 [channels.c]
1535 mark channel as write failed or dead instead of read failed on error
1536 of the channel output filter.
1537 ok markus@
062d2977 1538 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1539 [ssh.1]
1540 remove an incorrect sentence;
1541 reported by roumen petrov;
1542 ok djm markus
4116f5c0 1543 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1544 [misc.c misc.h scp.c sftp.c]
1545 fix local arbitrary command execution vulnerability on local/local and
1546 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1547 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1548 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1549 [scp.c]
1550 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1551 fix from biorn@; ok markus@
b645ff66 1552 - (djm) Sync regress tests to OpenBSD:
1553 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1554 [regress/forwarding.sh]
1555 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1556 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1557 [regress/multiplex.sh]
1558 Don't call cleanup in multiplex as test-exec will cleanup anyway
1559 found by tim@, ok djm@
1560 NB. ID sync only, we already had this
1561 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1562 [regress/test-exec.sh]
1563 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1564 recently committed nc SOCKS5 changes
9f22d634 1565 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1566 [regress/try-ciphers.sh]
9f22d634 1567 oops, new arcfour modes here too
89deb4c2 1568 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1569 [regress/scp.sh]
1570 allow SUDO=sudo; from Alexander Bluhm
41f70006 1571 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1572 [regress/agent-getpeereid.sh]
1573 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1574 ok markus@
71133d5b 1575 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1576 [regress/scp-ssh-wrapper.sh]
1577 Fix assumption about how many args scp will pass; ok djm@
1578 NB. ID sync only, we already had this
452613c1 1579 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1580 [scp.sh]
1581 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1582 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1583 [scp.sh]
1584 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1585 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1586 [scp.sh]
1587 regress test for "scp a b c" where "c" is not a directory
0ce89457 1588
eeb27c78 158920060129
1590 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1591 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1592
16ad260d 159320060120
1594 - (dtucker) OpenBSD CVS Sync
1595 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1596 [ssh.1]
1597 correction from deraadt
43a7d9e7 1598 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1599 [ssh.1]
1600 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1601 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1602 [scp.1 ssh.1 ssh_config.5 sftp.1]
1603 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1604 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1605
aaa18db9 160620060114
1607 - (djm) OpenBSD CVS Sync
1608 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1609 [ssh.1]
1610 weed out some duplicate info in the known_hosts FILES entries;
1611 ok djm
5d7b356f 1612 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1613 [ssh.1]
1614 final round of whacking FILES for duplicate info, and some consistency
1615 fixes;
1616 ok djm
dbb3bf96 1617 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1618 [ssh.1]
1619 split sections on tcp and x11 forwarding into two sections.
1620 add an example in the tcp section, based on sth i wrote for ssh faq;
1621 help + ok: djm markus dtucker
5d4e571c 1622 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1623 [ssh.1]
1624 refer to `TCP' rather than `TCP/IP' in the context of connection
1625 forwarding;
1626 ok markus
e5d4cfad 1627 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1628 [sshd.8]
1629 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1630 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1631 [ssh_config.5]
1632 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1633 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1634 [ssh.1]
1635 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1636
794febd2 163720060109
1638 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1639 tcpip service so it's always started after IP is up. Patch from
1640 vinschen at redhat.com.
1641
0624a70b 164220060106
1643 - (djm) OpenBSD CVS Sync
1644 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1645 [ssh.1]
1646 move FILES to a -compact list, and make each files an item in that list.
1647 this avoids nastly line wrap when we have long pathnames, and treats
1648 each file as a separate item;
1649 remove the .Pa too, since it is useless.
0502727e 1650 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1651 [ssh.1]
1652 use a larger width for the ENVIRONMENT list;
f403d7b5 1653 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1654 [ssh.1]
1655 put FILES in some sort of order: sort by pathname
c0907b37 1656 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1657 [ssh.1]
1658 tweak the description of ~/.ssh/environment
f3119772 1659 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1660 [ssh.1]
1661 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1662 entries;
1663 ok markus
6c276bb9 1664 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1665 [ssh.1]
1666 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1667 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1668 [ssh.1]
1669 +.Xr ssh-keyscan 1 ,
ccce91ef 1670 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1671 [ssh.1]
1672 -.Xr gzip 1 ,
db382686 1673 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1674 [misc.c]
1675 check that stdio file descriptors are actually closed before clobbering
1676 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1677 closed, but higher ones weren't. spotted by, and patch tested by
1678 Frédéric Olivié
0624a70b 1679
d3506f6d 168020060103
1681 - (djm) [channels.c] clean up harmless merge error, from reyk@
1682
79e46360 168320060103
1684 - (djm) OpenBSD CVS Sync
1685 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1686 [ssh_config.5 sshd_config.5]
1687 some corrections from michael knudsen;
1688
6f6cd507 168920060102
1690 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 1691 - (djm) OpenBSD CVS Sync
1692 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1693 [ssh.1]
1694 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1695 AUTHENTICATION" sections into "AUTHENTICATION";
1696 some rewording done to make the text read better, plus some
1697 improvements from djm;
1698 ok djm
b92605e1 1699 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1700 [ssh.1]
1701 clean up ENVIRONMENT a little;
20892533 1702 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1703 [ssh.1]
1704 .Nm does not require an argument;
1f1fbbd8 1705 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1706 [includes.h misc.c]
1707 move <net/if.h>; ok djm@
81c042a3 1708 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1709 [misc.c]
1710 no trailing "\n" for debug()
3eee3b86 1711 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1712 [sftp-client.c sftp-common.h sftp-server.c]
1713 use a common max. packet length, no binary change
b1b65311 1714 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1715 [misc.c]
1716 clarify tun(4) opening - set the mode and bring the interface up. also
1717 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1718 suggested and ok by djm@
d141c93d 1719 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1720 [ssh.1]
1721 start to cut some duplicate info from FILES;
1722 help/ok djm
6f6cd507 1723
0f6cb079 172420060101
1725 - (djm) [Makefile.in configure.ac includes.h misc.c]
1726 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1727 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1728 limited to IPv4 tunnels only, and most versions don't support the
1729 tap(4) device at all.
b5081213 1730 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 1731 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 1732
1908529f 173320051229
1734 - (djm) OpenBSD CVS Sync
1735 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1736 [canohost.c channels.c clientloop.c]
1737 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 1738 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1739 [channels.c channels.h clientloop.c]
1740 add channel output filter interface.
1741 ok djm@, suggested by markus@
3da242db 1742 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1743 [sftp.1]
1744 do not suggest that interactive authentication will work
1745 with the -b flag;
1746 based on a diff from john l. scarfone;
1747 ok djm
f470cf48 1748 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1749 [ssh.1]
1750 document -MM; ok djm@
e914f53a 1751 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1752 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1753 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1754 compatability support for Linux, diff from reyk@
c40f09ca 1755 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1756 not exist
d91775e1 1757 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 1758
b5c428f0 175920051229
1760 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1761
6b0117fd 176220051224
1763 - (djm) OpenBSD CVS Sync
1764 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1765 [ssh.1]
1766 merge the sections on protocols 1 and 2 into one section on
1767 authentication;
1768 feedback djm dtucker
1769 ok deraadt markus dtucker
5c5546be 1770 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1771 [ssh.1]
1772 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 1773 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1774 [ssh.1]
1775 move info on ssh return values and config files up into the main
1776 description;
e49f7abd 1777 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1778 [ssh.1]
1779 -L and -R descriptions are now above, not below, ~C description;
8770ef76 1780 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1781 [ssh.1]
1782 options now described `above', rather than `later';
6e1e9c73 1783 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1784 [ssh.1]
1785 -Y does X11 forwarding too;
1786 ok markus
6cd6c442 1787 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1788 [sshd.8]
1789 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 1790 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1791 [ssh_config.5]
1792 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 1793 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1794 [ssh.1]
1795 expand the description of -w somewhat;
1796 help/ok reyk
86131206 1797 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1798 [ssh.1]
1799 - sync the description of -e w/ synopsis
1800 - simplify the description of -I
1801 - note that -I is only available if support compiled in, and that it
1802 isn't by default
1803 feedback/ok djm@
025fc42e 1804 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1805 [ssh.1]
1806 less mark up for -c;
678143bd 1807 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1808 [session.c sshd.c]
1809 eliminate some code duplicated in privsep and non-privsep paths, and
1810 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 1811
a2b1748a 181220051220
1813 - (dtucker) OpenBSD CVS Sync
1814 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1815 [serverloop.c]
1816 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 1817 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1818 [ssh.1]
1819 move the option descriptions up the page: start of a restructure;
1820 ok markus deraadt
e426efa9 1821 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1822 [ssh.1]
1823 simplify a sentence;
28ca205d 1824 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1825 [ssh.1]
1826 make the description of -c a little nicer;
a55c1733 1827 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1828 [ssh.1]
1829 signpost the protocol sections;
8918b906 1830 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1831 [ssh_config.5 session.c]
1832 spelling: fowarding, fowarded
551ed07c 1833 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1834 [ssh_config.5]
1835 spelling: intented -> intended
3aa43b24 1836 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1837 [ssh.c]
1838 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 1839
e5146707 184020051219
1841 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1842 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1843 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1844
2f89281c 184520051217
1846 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1847 scp.c also uses, so undef them here.
31b0732a 1848 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1849 snprintf replacement can have a conflicting declaration in HP-UX's system
1850 headers (const vs. no const) so we now check for and work around it. Patch
1851 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 1852
9fed02d8 185320051214
1854 - (dtucker) OpenBSD CVS Sync (regress/)
1855 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1856 [regress/scp-ssh-wrapper.sh]
1857 Fix assumption about how many args scp will pass; ok djm@
1858
d7cf99ff 185920051213
1860 - (djm) OpenBSD CVS Sync
1861 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1862 [ssh.1]
1863 timezone -> time zone
04ac3e62 1864 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1865 [ssh.1]
1866 avoid ambiguities in describing TZ;
1867 ok djm@
d20f3c9e 1868 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1869 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1870 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1871 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1872 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1873 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1874 initial channel code bits by markus@. This is a simple and easy way to
1875 use OpenSSH for ad hoc virtual private network connections, e.g.
1876 administrative tunnels or secure wireless access. It's based on a new
1877 ssh channel and works similar to the existing TCP forwarding support,
1878 except that it depends on the tun(4) network interface on both ends of
1879 the connection for layer 2 or layer 3 tunneling. This diff also adds
1880 support for LocalCommand in the ssh(1) client.
d20f3c9e 1881 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 1882 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1883 [clientloop.c]
1884 reyk forgot to compile with -Werror (missing header)
985bb789 1885 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1886 [ssh.1]
1887 - avoid line split in SYNOPSIS
1888 - add args to -w
1889 - kill trailing whitespace
64925c6d 1890 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1891 [ssh.1 ssh_config.5]
1892 make `!command' a little clearer;
1893 ok reyk
030723f9 1894 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1895 [ssh_config.5]
1896 keep options in order;
a4f24bf8 1897 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1898 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1899 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1900 two changes to the new ssh tunnel support. this breaks compatibility
1901 with the initial commit but is required for a portable approach.
1902 - make the tunnel id u_int and platform friendly, use predefined types.
1903 - support configuration of layer 2 (ethernet) or layer 3
1904 (point-to-point, default) modes. configuration is done using the
1905 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1906 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1907 in sshd_config(5).
1908 ok djm@, man page bits by jmc@
a274ba38 1909 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1910 [ssh_config.5]
1911 new sentence, new line;
b872f7f0 1912 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1913 [channels.c channels.h session.c]
1914 make sure protocol messages for internal channels are ignored.
1915 allow adjust messages for non-open channels; with and ok djm@
6306853a 1916 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1917 again by providing a sys_tun_open() function for your platform and
1918 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1919 OpenBSD's tunnel protocol, which prepends the address family to the
1920 packet
d7cf99ff 1921
fbc06315 192220051201
1923 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1924 in top level directory and not noticed for over a year :)
1925
6e94bd72 192620051129
1927 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1928 bits == 0.
60dc0294 1929 - (dtucker) OpenBSD CVS Sync
1930 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1931 [ssh-keygen.c]
1932 Populate default key sizes before checking them; from & ok tim@
e45da4d6 1933 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1934 for UnixWare.
6e94bd72 1935
b7bb251f 193620051128
1937 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1938 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 1939 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1940 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 1941 - (dtucker) OpenBSD CVS Sync
1942 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1943 [ssh-keygen.1 ssh-keygen.c]
1944 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1945 increase minumum RSA key size to 768 bits and update man page to reflect
1946 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1947 ok djm@, grudging ok deraadt@.
98e93fbc 1948 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1949 [ssh-agent.1]
1950 Update agent socket path templates to reflect reality, correct xref for
1951 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 1952
961c2997 195320051126
1954 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1955 when they're available) need the real UID set otherwise pam_chauthtok will
1956 set ADMCHG after changing the password, forcing the user to change it
1957 again immediately.
1958
ccc45ee0 195920051125
1960 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1961 resolver state in resolv.h is "state" not "__res_state". With slight
1962 modification by me to also work on old AIXes. ok djm@
419094c6 1963 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1964 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1965 shaw at vranix.com, ok djm@
ccc45ee0 1966
196720051124
9a406e1e 1968 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1969 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1970 asprintf() implementation, after syncing our {v,}snprintf() implementation
1971 with some extra fixes from Samba's version. With help and debugging from
1972 dtucker and tim; ok dtucker@
d08db6d1 1973 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1974 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 1975 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1976 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 1977
932ab351 197820051122
1979 - (dtucker) OpenBSD CVS Sync
1980 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1981 [ssh-add.c]
1982 space
29accf74 1983 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1984 [scp.c]
1985 avoid close(-1), as in rcp; ok cloder
a001f9d7 1986 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1987 [includes.h]
1988 Include sys/queue.h explicitly instead of assuming some other header
1989 will pull it in. At the moment it gets pulled in by sys/select.h
1990 (which ssh has no business including) via event.h. OK markus@
1991 (ID sync only in -portable)
426cef74 1992 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1993 [auth-krb5.c]
1994 Perform Kerberos calls even for invalid users to prevent leaking
1995 information about account validity. bz #975, patch originally from
1996 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1997 ok markus@
18f8ef7a 1998 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1999 [hostfile.c]
2000 Correct format/arguments to debug call; spotted by shaw at vranix.com
2001 ok djm@
dfde7f6e 2002 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
2003 from shaw at vranix.com.
932ab351 2004
60e10887 200520051120
2006 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
2007 is going on.
2008
4162eae5 200920051112
2010 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
2011 ifdef lost during sync. Spotted by tim@.
f97dc218 2012 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 2013 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 2014 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 2015 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
2016 test: if sshd takes too long to reconfigure the subsequent connection will
2017 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 2018
e1658b5c 201920051110
b69585d9 2020 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 2021 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
2022 "register").
b69585d9 2023 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 2024 unnecessary prototype.
b69585d9 2025 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
2026 revs 1.7 - 1.9.
c080bed1 2027 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
2028 Patch from djm@.
dbf07ba2 2029 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
2030 since they're not useful right now. Patch from djm@.
242652fe 2031 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
2032 prototypes, removal of "register").
432e59f9 2033 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
2034 of "register").
f6d4fb87 2035 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
2036 after the copyright notices. Having them at the top next to the CVSIDs
2037 guarantees a conflict for each and every sync.
e4f65477 2038 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 2039 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 2040 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
2041 Removal of rcsid, "whiteout" inode type.
7dfb4a82 2042 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
2043 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 2044 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 2045 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 2046 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 2047 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 2048 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 2049 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 2050 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 2051 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
2052 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 2053 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 2054 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2055 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 2056 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 2057 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 2058 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 2059 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 2060 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 2061 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 2062 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 2063 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2064 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 2065 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 2066 -Wsign-compare fixes from djm.
e1b4416e 2067 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2068 Id and copyright sync only, there were no substantial changes we need.
cd595991 2069 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2070 doesn't change between versions, and use a safer default.
e1658b5c 2071
255d3e00 207220051105
2073 - (djm) OpenBSD CVS Sync
2074 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2075 [ssh-keygen.c]
2076 change DSA default back to 1024, as it's defined for 1024 bits only
2077 and this causes interop problems with other clients. moreover,
2078 in order to improve the security of DSA you need to change more
2079 components of DSA key generation (e.g. the internal SHA1 hash);
2080 ok deraadt
8cd0437d 2081 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2082 [channels.c channels.h clientloop.c serverloop.c session.c]
2083 fix regression I introduced in 4.2: X11 forwardings initiated after
2084 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2085 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 2086 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2087 [channels.c]
2088 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2089 bind() failure when a previous connection's listeners are in TIME_WAIT,
2090 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 2091 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2092 [auth2-gss.c gss-genr.c gss-serv.c]
2093 remove unneeded #includes; ok markus@
6e902aec 2094 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2095 [gss-serv.c]
2096 spelling in comments
6472fefc 2097 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2098 [gss-serv-krb5.c gss-serv.c]
2099 unused declarations; ok deraadt@
2100 (id sync only for gss-serv-krb5.c)
adf8c40b 2101 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2102 [dns.c]
2103 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 2104 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2105 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2106 KNF; ok djm@
17318dd6 2107 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2108 [ssh-keygen.c ssh.c sshconnect2.c]
2109 no trailing "\n" for log functions; ok djm@
8c4bd764 2110 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
2111 [channels.c clientloop.c]
2112 free()->xfree(); ok djm@
ed82a2a9 2113 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
2114 [sshconnect.c]
2115 make external definition static; ok deraadt@
7238b6e4 2116 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
2117 [dns.c]
2118 fix memory leaks from 2 sources:
2119 1) key_fingerprint_raw()
2120 2) malloc in dns_read_rdata()
2121 ok jakob@
2122 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
2123 [dns.c]
2124 remove #ifdef LWRES; ok jakob@
8374cf6f 2125 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2126 [dns.c dns.h]
2127 more cleanups; ok jakob@
6b0b0d65 2128 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2129 [ssh_config.5]
2130 mention control socket fallback behaviour, reported by
2131 tryponraj AT gmail.com
2995db03 2132 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2133 [ssh-keyscan.c]
2134 make ssh-keygen discard junk from server before SSH- ident, spotted by
2135 dave AT cirt.net; ok dtucker@
aa9bc1de 2136 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2137 [ssh.c]
2138 fix misleading debug message; ok dtucker@
3a85986d 2139 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2140 [canohost.c sshd.c]
2141 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 2142 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2143 [ssh_config.5]
2144 remove trailing whitespace;
7b9b0103 2145 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2146 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2147 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2148 no need to escape single quotes in comments, no binary change
bdd3b323 2149 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2150 [sftp.c]
2151 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 2152 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2153 [ssh-keygen.1 ssh-keygen.c]
2154 generate a protocol 2 RSA key by default
6af12d46 2155 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2156 [serverloop.c]
2157 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2158 SIGINT or SIGQUIT when running without privilege separation (the
2159 normal privsep case is already OK). Patch mainly by dtucker@ and
2160 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 2161 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2162 [ssh-keygen.1]
2163 grammar;
0bbbf2a4 2164 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2165 [canohost.c]
2166 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 2167 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2168 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2169 remove hardcoded hash lengths in key exchange code, allowing
2170 implementation of KEX methods with different hashes (e.g. SHA-256);
2171 ok markus@ dtucker@ stevesk@
27e3ef36 2172 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2173 [bufaux.c]
2174 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2175 cs.stanford.edu; ok dtucker@
e557f3b5 2176 - (dtucker) [README.platform] Add PAM section.
ebb049f1 2177 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2178 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2179 ok dtucker@
255d3e00 2180
bd2a0801 218120051102
2182 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2183 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2184 via FreeBSD.
2185
5097eaa9 218620051030
2187 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2188 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2189 files from imorgan AT nas.nasa.gov
0a61a240 2190 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2191 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2192 the pam_nologin module should be added to sshd's session stack in order to
2193 maintain exising behaviour. Based on patch and discussion from t8m at
2194 centrum.cz, ok djm@
5097eaa9 2195
90f15776 219620051025
2197 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2198 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2199 yet).
d75dfaa6 2200 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2201 understand "%lld", even though the compiler has "long long", so handle
2202 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 2203 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2204 prompt. Patch from vinschen at redhat.com.
90f15776 2205
b0e7249f 220620051017
2207 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2208 /etc/default/login report and testing from aabaker at iee.org, corrections
2209 from tim@.
2210
8034a348 221120051009
2212 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2213 versions from OpenBSD. ok djm@
2214
83f987c3 221520051008
2216 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2217 brian.smith at agilent com.
1012885d 2218 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 2219
278f9900 222020051005
2221 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2222 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2223 senthilkumar_sen at hotpop.com.
2224
59e5aff5 222520051003
2226 - (dtucker) OpenBSD CVS Sync
2227 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2228 [channels.c]
2229 enforce chanid != NULL; ok djm
b5443199 2230 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2231 [clientloop.c]
2232 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 2233 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2234 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2235 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2236 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 2237 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2238 [ssh_config.5 ssh.1]
2239 mention ability to specify bind_address for DynamicForward and -D options;
2240 bz#1077 spotted by Haruyama Seigo
d77dd4d7 2241 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2242 [sshd.c]
2243 stop connection abort on rekey with delayed compression enabled when
2244 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 2245 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2246 [gss-serv.c]
2247 typo
37c406a8 2248 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2249 [ssh.1]
2250 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 2251 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2252 [ssh.c]
2253 update -D usage here too;
2915e42b 2254 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2255 [ssh.1]
2256 spelling nit from stevesk@
0d3d1077 2257 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2258 [sshd_config.5]
2259 aquire -> acquire, from stevesk@
ae25711b 2260 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2261 [sshd.c]
2262 change label at markus@'s request
8f921a4a 2263 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2264 [ssh-keyscan.1]
2265 deploy .An -nosplit; ok jmc
d2130e1f 2266 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2267 [canohost.c]
2268 Relocate check_ip_options call to prevent logging of garbage for
2269 connections with IP options set. bz#1092 from David Leonard,
2270 "looks good" deraadt@
1172d361 2271 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2272 is required in the system path for the multiplex test to work.
59e5aff5 2273
bfd17430 227420050930
2275 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2276 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 2277 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2278 child during PAM account check without clearing it. This restores the
2279 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2280 with help from several others.
bfd17430 2281
140da888 228220050929
2283 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2284 introduced during sync.
2285
4ebacf50 228620050928
2287 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 2288 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2289 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 2290
759ab0d9 229120050927
2292 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2293 calls, since they can't possibly fail. ok djm@
72f02ae7 2294 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2295 process when sshd relies on ssh-random-helper. Should result in faster
2296 logins on systems without a real random device or prngd. ok djm@
759ab0d9 2297
b6c37221 229820050924
2299 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2300 duplicate call. ok djm@
2301
bb116c8e 230220050922
2303 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2304 skeleten at shillest.net.
e47fb473 2305 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2306 shillest.net.
bb116c8e 2307
3466e002 230820050919
2309 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2310 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 2311 ok dtucker@
3466e002 2312
f5555364 231320050912
2314 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2315 Mike Frysinger.
2316
d2a3abef 231720050908
2318 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2319 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2320 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2321
b81ad920 232220050901
2323 - (djm) Update RPM spec file versions
2324
26d07095 232520050831
fe206de9 2326 - (djm) OpenBSD CVS Sync
2327 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2328 [gss-serv.c sshconnect2.c]
2329 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2330 delegated to users who are not authorised for GSSAPIAuthentication when
2331 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2332 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2333 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
ce08c00d 2334 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2335 [version.h]
2336 4.2
0b6fb0e4 2337 - (dtucker) [README] Update release note URL to 4.2
26d07095 2338 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2339 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2340 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2341 Feedback and OK dtucker@
fe206de9 2342
d7d2cc6e 234320050830
2344 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2345
e718811a 234620050829
2347 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2348 password support to 7.x for now.
2349
4c653d8e 235020050826
2351 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2352 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2353 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2354 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2355 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2356 by tim@. Feedback and OK dtucker@
2357
6177fa47 235820050823
2359 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2360 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2361 and "//foo" to be different. Spotted by vinschen at redhat.com.
2127ad65 2362 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2363 and OK dtucker@
2364 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
6177fa47 2365
157b6700 236620050821
2367 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2368 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2369
879abf01 237020050816
9665ff9d 2371 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
879abf01 2372 from Jacob Nevins; ok dtucker@
2373
a345f787 237420050815
d92622f9 2375 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2376 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2377 by skeleten AT shillest.net
a345f787 2378
4145cbfa 237920050812
2380 - (djm) OpenBSD CVS Sync
2381 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2382 [packet.c]
2383 missing packet_init_compression(); from solar
7c840747 2384 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2385 [ssh.c]
2386 fix -D listen_host initialisation, so it picks up gateway_ports setting
2387 correctly
4c38e9c6 2388 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2389 [readconf.c]
2390 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
91135a0e 2391 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2392 [servconf.c]
2393 Unbreak sshd ListenAddress for bare IPv6 addresses.
a83bd8eb 2394 Report from Janusz Mucka; ok djm@
0aa1cc4b 2395 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2396 [sftp.c]
2397 sftp prompt enhancements:
2398 - in non-interactive mode, do not print an empty prompt at the end
2399 before finishing
2400 - print newline after EOF in editline mode
2401 - call el_end() in editline mode
2402 ok dtucker djm
4145cbfa 2403
f47ddccb 240420050810
2405 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2406 Report from skeleten AT shillest.net, ok djm@
1a9ecc62 2407 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2408 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2409 in turn based on FreeBSD's). ok djm@
f47ddccb 2410
a2b3321d 241120050809
2412 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2413 Report by skeleten AT shillest.net
2414
45b12bc8 241520050803
2416 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2417 individually and use a value less likely to collide with real values from
2418 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
adb40e59 2419 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2420 latter is specified in the standard.
45b12bc8 2421
a056dfa2 242220050802
2423 - (dtucker) OpenBSD CVS Sync
2424 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2425 [scp.c hostfile.c sftp-client.c]
2426 Silence bogus -Wuninitialized warnings; ok djm@
af40ca44 2427 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2428 with gcc. ok djm@
ed89c848 2429 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2430 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
a056dfa2 2431
6090bcfe 243220050726
2433 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2434 tim@.
05c25368 2435 - (djm) OpenBSD CVS Sync
2436 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2437 [auth-passwd.c]
2438 auth_usercheck(3) can return NULL, so check for that. Report from
2439 mpech@. ok markus@
07200973 2440 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2441 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2442 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2443 add a new compression method that delays compression until the user
2444 has been authenticated successfully and set compression to 'delayed'
2445 for sshd.
2446 this breaks older openssh clients (< 3.5) if they insist on
2447 compression, so you have to re-enable compression in sshd_config.
2448 ok djm@
6090bcfe 2449
0072b59d 245020050725
2451 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2452
56964485 245320050717
2454- OpenBSD CVS Sync
2455 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2456 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2457 [sshconnect.c]
2458 spacing
d1cf9a87 2459 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2460 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2461 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
ed9e8be3 2462 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
d08341e6 2463 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2464 [channels.c channels.h session.c session.h]
2465 Fix a number of X11 forwarding channel leaks:
2466 1. Refuse multiple X11 forwarding requests on the same session
2467 2. Clean up all listeners after a single_connection X11 forward, not just
2468 the one that made the single connection
2469 3. Destroy X11 listeners when the session owning them goes away
2470 testing and ok dtucker@
4e2e5cfd 2471 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2472 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2473 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2474 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2475 [sshconnect.c sshconnect2.c]
2476 knf says that a 2nd level indent is four (not three or five) spaces
98c044d0 2477 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2478 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
a1a073cc 2479 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2480
5d001c70 248120050716
2482 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2483 socketpair stays open on in both the monitor and PAM process. Patch from
2484 Joerg Sonnenberger.
2485
143f17e8 248620050714
2487 - (dtucker) OpenBSD CVS Sync
2488 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2489 [ssh.1]
2490 clarify meaning of ssh -b ; with & ok jmc@
6381acf0 2491 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2492 [misc.c]
2493 Make comment match code; ok djm@
cee6ad3d 2494 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2495 [channels.h]
2496 race when efd gets closed while there is still buffered data:
2497 change CHANNEL_EFD_OUTPUT_ACTIVE()
2498 1) c->efd must always be valid AND
2499 2a) no EOF has been seen OR
2500 2b) there is buffered data
2501 report, initial fix and testing Chuck Cranor
1a8521be 2502 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2503 [ssh_config.5]
2504 change BindAddress to match recent ssh -b change; prompted by markus@
82b7531b 2505 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2506 [ssh_config.5]
2507 new sentence, new line;
8912ae0e 2508 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2509 [misc.h]
2510 use __sentinel__ attribute; ok deraadt@ djm@ markus@
5b7b5e23 2511 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2512 compiler doesn't understand it to prevent warnings. If any mainstream
2513 compiler versions acquire it we can test for those versions. Based on
2514 discussion with djm@.
143f17e8 2515
937eb918 251620050707
6f602461 2517 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2518 the MIT Kerberos code path into a common function and expand mkstemp
2519 template to be consistent with the rest of OpenSSH. From sxw at
2520 inf.ed.ac.uk, ok djm@
2521 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2522 in the case where the buffer is insufficient, so always return ENOMEM.
2523 Also pointed out by sxw at inf.ed.ac.uk.
a5ca055b 2524 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2525 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2526 most Kerberos versions no longer export in their public API. From sxw
2527 at inf.ed.ac.uk, ok djm@
937eb918 2528
38946c65 252920050706
2530 - (djm) OpenBSD CVS Sync
2531 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2532 [channels.c]
2533 don't free() if getaddrinfo() fails; report mpech@
ef07103c 2534 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2535 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2536 implement support for X11 and agent forwarding over multiplex slave
2537 connections. Because of protocol limitations, the slave connections inherit
2538 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2539 their own.
2540 ok dtucker@ "put it in" deraadt@
d313869b 2541 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2542 [ssh_config.5]
2543 fix Xr and a little grammar;
4297b666 2544 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2545 [channels.c]
2546 don't forget to set x11_saved_display
38946c65 2547
c1cbe68a 254820050626
2549 - (djm) OpenBSD CVS Sync
2550 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2551 [ssh.c sshconnect.c]
2552 Fix ControlPath's %p expanding to "0" for a default port,
2553 spotted dwmw2 AT infradead.org; ok markus@
699255b5 2554 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2555 [ssh.c ssh_config.5]
2556 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
de574442 2557 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2558 [ssh.c]
f542faee 2559 do the default port filling code a few lines earlier, so it really
2560 does fix %p
c1cbe68a 2561
8485ce56 256220050618
2563 - (djm) OpenBSD CVS Sync
2564 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2565 [auth1.c] split protocol 1 auth methods into separate functions, makes
2566 authloop much more readable; fixes and ok markus@ (portable ok &
2567 polish dtucker@)
a375df46 2568 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2569 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
44d71ad5 2570 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2571 tested and fixes tim@
8485ce56 2572
9bf083eb 257320050617
2574 - (djm) OpenBSD CVS Sync
2575 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2576 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2577 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2578 easier later; ok deraadt@
29798ed0 2579 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2580 [canohost.c channels.c sshd.c]
2581 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2582 ok djm
2ceb8101 2583 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2584 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2585 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2586 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2587 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2588 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2589 make this -Wsign-compare clean; ok avsm@ markus@
2590 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2591 NB2. more work may be needed to make portable Wsign-compare clean
601b831d 2592 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2593 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2594 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2595 and ok tim@
9bf083eb 2596
826563dc 259720050616
2598 - (djm) OpenBSD CVS Sync
2599 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2600 [progressmeter.c]
2601 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
a980cbd7 2602 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2603 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2604 introduce a generic %foo expansion function. replace existing % expansion
2605 and add expansion to ControlPath; ok markus@
60dacb4b 2606 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2607 [ssh-keygen.1 ssh-keygen.c sshd.8]
2608 increase default rsa/dsa key length from 1024 to 2048 bits;
2609 ok markus@ deraadt@
9dfd96d6 2610 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2611 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2612 add ControlMaster=auto/autoask options to support opportunistic
2613 multiplexing; tested avsm@ and jakob@, ok markus@
495795e1 2614 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2615 [cipher.c]
2616 Correctly initialize end of array sentinel; ok djm@
2617 (Id sync only, change already in portable)
826563dc 2618
52607c0f 261920050609
2620 - (dtucker) [cipher.c openbsd-compat/Makefile.in
bedeeedc 2621 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
52607c0f 2622 Move compatibility code for supporting older OpenSSL versions to the
2623 compat layer. Suggested by and "no objection" djm@
2624
343ba2ce 262520050607
2626 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2627 in today's episode we attempt to coax it from limits.h where it may be
2628 hiding, failing that we take the DIY approach. Tested by tim@
2629
dfafb2e1 263020050603
2631 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2632 defined, and check that it helps before keeping it in CFLAGS. Some old
2633 gcc's don't set an error code when encountering an unknown value in -std.
2634 Found and tested by tim@.
76e6410a 2635 - (dtucker) [configure.ac] Point configure's reporting address at the
2636 openssh-unix-dev list. ok tim@ djm@
dfafb2e1 2637
b5765e1d 263820050602
2639 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2640 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2641 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2642 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2643
1c829da5 264420050601
2645 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2646 arpa/nameser.h.
1e29a0c8 2647 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2648 Add strtoll to the compat library, from OpenBSD.
8f4ab41b 2649 - (dtucker) OpenBSD CVS Sync
2650 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2651 [scp.c]
2652 If copying multiple files to a target file (which normally fails, as it
2653 must be a target directory), kill the spawned ssh child before exiting.
2654 This stops it trying to authenticate and spewing lots of output.
2655 deraadt@ ok
2a1995a3 2656 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2657 [ssh-keygen.c]
2658 uint32_t -> u_int32_t for consistency; ok djm@
19186c3d 2659 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2660 [ssh.c]
2661 fix -O for cases where no ControlPath has been specified or socket at
2662 ControlPath is not contactable; spotted by and ok avsm@
32560f07 2663 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
822015dd 2664 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
1c829da5 2665
736ea7c1 266620050531
2667 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2668 vintela.com.
cbcabe98 2669 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
736ea7c1 2670
267120050530
2672 - (dtucker) [README] Link to new release notes. Beter late than never...
2673
c8ed2130 267420050529
2675 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2676 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2677 While at it, initialize the other arguments to auth functions in case they
2678 ever acquire this behaviour.
5700232d 2679 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
ec7f28f2 2680 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2681 spotted by tim@.
c8ed2130 2682
b04a9f8c 268320050528
2684 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2685 one entry per line to make it easier to merge changes. ok djm@
0957c2cf 2686 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2687 for its presence and include it in the strsep check.
25dd2ce6 2688 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2689 its presence before doing AC_FUNC_GETPGRP.
7d458c86 2690 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2691 version-specific variations as required.
1c1ecbc8 2692 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2693 per the autoconf man page. Configure should always define them but it
2694 doesn't hurt to check.
b04a9f8c 2695
39ff6527 269620050527
2697 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2698 David Leach; ok dtucker@
35fc74ed 2699 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2700 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2701 Required changes from Bernhard Simon, integrated by me. ok djm@
39ff6527 2702
160c7f37 270320050525
2704 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2705 been used for a while
4feb61af 2706 - (djm) OpenBSD CVS Sync
2707 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2708 [ssh-keygen.c]
7c3bc5a2 2709 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2710 [sshd.c]
2711 avoid harmless logspam by not performing setsockopt() on non-socket;
2712 ok markus@
b3669591 2713 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2714 [ssh.c]
2715 Fix debug call for port forwards; patch from pete at seebeyond.com,
2716 ok djm@ (ID sync only - change already in portable)
49e71137 2717 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2718 [misc.c misc.h tildexpand.c Makefile.in]
2719 replace tilde_expand_filename with a simpler implementation, ahead of
2720 more whacking; ok deraadt@
3feef794 2721 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2722 [ssh.1]
2723 arg to -b is an address, not if_name;
2724 ok markus@
4635e729 2725 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2726 [dns.c]
2727 do not try to look up SSHFP for numerical hostname. ok djm@
140e3e97 2728 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2729 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2730 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2731 variable, so don't say that we do (bz #623); ok deraadt@
7697ac2b 2732 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2733 [ssh.c]
2734 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2735 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
d49d70a8 2736 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2737 [readpass.c]
2738 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2739 ok djm@
d95daa6d 2740 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2741 [sftp-client.h]
2742 spelling correction in comment from wiz@netbsd;
cc8ca1e6 2743 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2744 [ssh.c ssh_config.5]
2745 fallback gracefully if client cannot connect to ControlPath. ok djm@
4b826d75 2746 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2747 [progressmeter.c ssh-keyscan.c]
2748 add snprintf checks. ok djm@ markus@
c6eb32a1 2749 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2750 [readpass.c]
2751 missing {}
4a42b83a 2752 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2753 [ssh.c]
2754 print nice error message for EADDRINUSE as well (ID sync only)
f6740270 2755 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2756 [ssh.c]
2757 report real errors on fallback from ControlMaster=no to normal connect
38634ff6 2758 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2759 [readconf.c servconf.c]
2760 check return value from strdelim() for NULL (AddressFamily); mpech
2264526c 2761 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2762 [sshd_config.5]
2763 sort config options, from grunk AT pestilenz.org; ok jmc@
05ad7fe0 2764 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2765 [sshd_config]
2766 whitespace nit, from grunk AT pestilenz.org
669a1ce3 2767 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2768 [includes.h]
2769 fix cast, from grunk AT pestilenz.org
2b610872 2770 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2771 [ssh_config.5]
2772 give a ProxyCommand example using nc(1), with and ok jmc@
9fa42d41 2773 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2774 [ssh_config.5]
2775 oops - article and spacing;
c784ae09 2776 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2777 [moduli.c ssh-keygen.c]
2778 - removes signed/unsigned comparisons in moduli generation
2779 - use strtonum instead of atoi where its easier
2780 - check some strlcpy overflow and fatal instead of truncate
74a66cc8 2781 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2782 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2783 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2784 ok markus@
de4feb6b 2785 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2786 [ssh-keygen.c]
2787 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
05624c18 2788 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2789 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2790 [ssh-keyscan.c sshconnect.c]
2791 Switch atomicio to use a simpler interface; it now returns a size_t
2792 (containing number of bytes read/written), and indicates error by
2793 returning 0. EOF is signalled by errno==EPIPE.
2794 Typical use now becomes:
2795
2796 if (atomicio(read, ..., len) != len)
2797 err(1,"read");
2798
2799 ok deraadt@, cloder@, djm@
ef8c3544 2800 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2801 Cygwin.
44171182 2802 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
03f5da4c 2803 warning: dereferencing type-punned pointer will break strict-aliasing rules
2804 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2805 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2806 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2807 templates for _getshort and _getlong if missing to prevent compiler warnings
2808 on Linux.
8a3ff1aa 2809 - (djm) [configure.ac openbsd-compat/Makefile.in]
2810 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2811 Add strtonum(3) from OpenBSD libc, new code needs it.
2812 Unfortunately Linux forces us to do a bizarre dance with compiler
2813 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
160c7f37 2814
a5b3c493 281520050524
2816 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2817 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
b4143b2a 2818 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2819 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2820 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2821 USE_POSIX_THREADS will now generate an error so we don't silently change
2822 behaviour. ok djm@
b54ffe05 2823 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2824 allocation when retrieving core Windows environment. Add CYGWIN variable
2825 to propagated variables. Patch from vinschen at redhat.com, ok djm@
22c50ecf 2826 - Release 4.1p1
a5b3c493 2827
282820050524
0d7feb60 2829 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2830 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2831 "looks ok" dtucker@
2832
c713294b 283320050512
2834 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2835 hard link section. Bug 1038.
2836
25882b6d 283720050509
2838 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2839 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2840
05ada1a6 284120050504
2842 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2843 unix domain socket, so catch that too; from jakob@ ok dtucker@
2844
a56cebd3 284520050503
2846 - (dtucker) [canohost.c] normalise socket addresses returned by
2847 get_remote_hostname(). This means that IPv4 addresses in log messages
2848 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2849 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2850 addresses only for 4-in-6 mapped connections, regardless of whether
2851 or not the machine is IPv6 enabled. ok djm@
2852
a8539f66 285320050425
2854 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2855 existence of a process since it's more portable. Found by jbasney at
2856 ncsa.uiuc.edu; ok tim@
27402d9c 2857 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2858 will clean up anyway. From tim@
faf685a9 2859 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
5330cae7 2860 "make tests" works even if you're building on a filesystem that doesn't
faf685a9 2861 support sockets. From deengert at anl.gov, ok djm@
a8539f66 2862
5c7fc85d 286320050424
2864 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2865 1.2.1.2 or higher. With tim@, ok djm@
2866
9e850813 286720050423
2868 - (tim) [config.guess] Add support for OpenServer 6.
2869
d9720710 287020050421
2871 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2872 UseLogin is set as PAM is not used to establish credentials in that
2873 case. Found by Michael Selvesteen, ok djm@
2874
ad6a7661 287520050419
2876 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2877 requirements. Pointed out by Bengt Svensson.
07f804af 2878 - (dtucker) [INSTALL] Put the s/key text and URL back together.
f2637973 2879 - (dtucker) [INSTALL] Fix s/key text too.
ad6a7661 2880
46f853b9 288120050411
2882 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2883
62eb7db4 288420050405
2885 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
8502d79f 2886 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2887 Tru64. Patch from cmadams at hiwaay.net.
ed81415f 2888 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2889 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
62eb7db4 2890
99dfaccc 289120050403
2892 - (djm) OpenBSD CVS Sync
2893 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2894 [scp.c]
2895 copy argv[] element instead of smashing the one that ps will see; ok otto
ae0d2f42 2896 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2897 [scp.c]
2898 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2899 build
d3e9f63d 2900 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2901 will free as needed. ok tim@ djm@
99dfaccc 2902
ecda4ffb 290320050331
2904 - (dtucker) OpenBSD CVS Sync
2905 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2906 [ssh_config.5]
2907 get the syntax right for {Local,Remote}Forward;
2908 based on a diff from markus;
2909 problem report from ponraj;
2910 ok dtucker@ markus@ deraadt@
e86f4cc5 2911 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2912 [version.h]
2913 4.1
102c77c2 2914 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2915 [sshd_config.5]
2916 typo;
1b394137 2917 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2918 handling of password expiry messages returned by AIX's authentication
2919 routines, originally reported by robvdwal at sara.nl.
d0c7c18d 2920 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2921 message on some platforms. Patch from pete at seebeyond.com via djm.
e05df884 2922 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
ecda4ffb 2923
25cd6761 292420050329
2925 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2926 interested in which is much faster in large (eg LDAP or NIS) environments.
2927 Patch from dleonard at vintela.com.
2928
6dd05556 292920050321
2930 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2931 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2932 with & ok tim@
737edf04 2933 - (dtucker) [configure.ac] Make configure error out if the user specifies
2934 --with-libedit but the required libs can't be found, rather than silently
2935 ignoring and continuing. ok tim@
72ad335d 2936 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2937 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
6dd05556 2938
987b458f 293920050317
2940 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2941 Make --without-opensc work.
4b492aab 2942 - (tim) [configure.ac] portability changes on test statements. Some shells
2943 have problems with -a operator.
6cf0200f 2944 - (tim) [configure.ac] make some configure options a little more error proof.
82f4e93d 2945 - (tim) [configure.ac] remove trailing white space.
987b458f 2946
2b74a069 294720050314
2948 - (dtucker) OpenBSD CVS Sync
2949 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2950 [readconf.c]
2951 Check listen addresses for null, prevents xfree from dying during
2952 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
f8cc7664 2953 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2954 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2955 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2956 readconf.c bufaux.c sftp.c]
2957 spacing
16d3d2bc 2958 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2959 [auth-options.c]
2960 spacing
604dac32 2961 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2962 [ssh-keygen.c]
2963 typo, missing \n; mpech
4e5038f7 2964 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2965 [ssh_config.5]
2966 escape `.' at eol to avoid double spacing issues;
ee8e9906 2967 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2968 [ssh-keygen.1]
2969 Correct description of -H (bz #997); ok markus@, punctuation jmc@
2dcbac07 2970 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2971 [auth.c]
2972 Populate host for log message for logins denied by AllowUsers and
2232a979 2973 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
fa1d7d85 2974 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2975 [buffer.c buffer.h channels.c]
2976 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
b2518e43 2977 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2978 with a rpm -F
2b74a069 2979
2b08c2fc 298020050313
2981 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2982 localized name of the local administrators group more reliable. From
2983 vinschen at redhat.com.
2984
433f6c0f 298520050312
2986 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2987 output ends up in the client's output, causing regress failures. Found
2988 by Corinna Vinschen.
2989
13863e85 299020050309
2991 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2992 so that regress tests behave. From Chris Adams.
6d7a9e8f 2993 - (djm) OpenBSD CVS Sync
2994 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2995 [ssh.1 ssh_config.5]
2996 more macro simplification;
568a2a1a 2997 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2998 [version.h]
2999 OpenSSH 4.0
ea9c5dda 3000 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3001 [contrib/suse/openssh.spec] Update spec file versions
b1d73a9a 3002 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
0831888a 3003 - (djm) Release OpenSSH 4.0p1
13863e85 3004
7939c496 300520050307
3006 - (dtucker) [configure.ac] Disable gettext search when configuring with
3007 BSM audit support for the time being. ok djm@
1808b4ab 3008 - (dtucker) OpenBSD CVS Sync (regress/)
3009 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
c0cab79d 3010 [Makefile sftp-glob.sh]
1808b4ab 3011 some globbing regress; prompted and ok djm@
0c2cfd08 3012 - david@cvs.openbsd.org 2005/01/14 04:21:18
3013 [Makefile test-exec.sh]
3014 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
83154755 3015 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
3016 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
3017 Add optional capability to log output from regress commands; ok markus@
3018 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
6c017ff5 3019 - djm@cvs.openbsd.org 2005/02/27 23:13:36
3020 [login-timeout.sh]
3021 avoid nameservice lookups in regress test; ok dtucker@
08ba3a8a 3022 - djm@cvs.openbsd.org 2005/03/04 08:48:46
3023 [Makefile envpass.sh]
3024 regress test for SendEnv config parsing bug; ok dtucker@
1501be86 3025 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
11cf4f1f 3026 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
7939c496 3027
d9bc3cde 302820050306
3029 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
3030 when attempting to audit disconnect events. Reported by Phil Dibowitz.
2b0c0925 3031 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
3032 events earlier, prevents mm_request_send errors reported by Matt Goebel.
d9bc3cde 3033
1619d173 303420050305
3035 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
3036 from vinschen at redhat.com
4469b0cf 3037 - (djm) OpenBSD CVS Sync
3038 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
3039 [ssh.1]
3040 missing word;
c8c99dd5 3041 - djm@cvs.openbsd.org 2005/03/04 08:48:06
3042 [readconf.c]
3043 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
1619d173 3044
6c7e3b94 304520050302
3046 - (djm) OpenBSD CVS sync:
3047 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
3048 [ssh.1]
3049 remove some unneccesary macros;
3050 do not mark up punctuation;
cd8f998c 3051 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
3052 [ssh_config.5]
3053 do not mark up punctuation;
3054 whitespace;
c79ae9fd 3055 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
3056 [sshd.8]
3057 new sentence, new line;
3058 whitespace;
219195e8 3059 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
3060 [ssh-keygen.1]
3061 whitespace;
3bafbaa7 3062 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
3063 [ssh-keyscan.1 ssh-keyscan.c]
3064 sort options and sync usage();
ba9d1100 3065 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
3066 [scp.1 sftp.1]
3067 add HashKnownHosts to -o list;
3068 ok markus@
8cf98c65 3069 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
3070 [ssh.c]
3071 sync usage() w/ man SYNOPSIS;
3072 ok markus@
ca28318b 3073 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
3074 [ssh-add.1]
3075 sort options;
ce0c0cdc 3076 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
3077 [ssh-keygen.1]
3078 sort options (no attempt made at synopsis clean up though);
3079 spelling (occurance -> occurrence);
3080 use prompt before examples;
3081 grammar;
e79276c2 3082 - djm@cvs.openbsd.org 2005/03/02 01:00:06
3083 [sshconnect.c]
3084 fix addition of new hashed hostnames when CheckHostIP=yes;
3085 found and ok dtucker@
bc7119ba 3086 - djm@cvs.openbsd.org 2005/03/02 01:27:41
3087 [ssh-keygen.c]
3088 ignore hostnames with metachars when hashing; ok deraadt@
82966fe8 3089 - djm@cvs.openbsd.org 2005/03/02 02:21:07
3090 [ssh.1]
3091 bz#987: mention ForwardX11Trusted in ssh.1,
3092 reported by andrew.benham AT thus.net; ok deraadt@
0428614e 3093 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
6c7e3b94 3094
ec304d66 309520050301
3096 - (djm) OpenBSD CVS sync:
3097 - otto@cvs.openbsd.org 2005/02/16 09:56:44
3098 [ssh.c]
3099 Better diagnostic if an identity file is not accesible. ok markus@ djm@
adc75586 3100 - djm@cvs.openbsd.org 2005/02/18 03:05:53
3101 [canohost.c]
3102 better error messages for getnameinfo failures; ok dtucker@
0b73a454 3103 - djm@cvs.openbsd.org 2005/02/20 22:59:06
3104 [sftp.c]
3105 turn on ssh batch mode when in sftp batch mode, patch from
3106 jdmossh AT nand.net;
3107 ok markus@
a333272d 3108 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
3109 [sshd.8]
3110 add /etc/motd and $HOME/.hushlogin to FILES;
3111 from michael knudsen;
9a6b3b7a 3112 - djm@cvs.openbsd.org 2005/02/28 00:54:10
3113 [ssh_config.5]
3114 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
3115 orion AT cora.nwra.com; ok markus@
3867aa0a 3116 - djm@cvs.openbsd.org 2005/03/01 10:09:52
3117 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
3118 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
3119 [sshd_config.5]
3120 bz#413: allow optional specification of bind address for port forwardings.
3121 Patch originally by Dan Astorian, but worked on by several people
3122 Adds GatewayPorts=clientspecified option on server to allow remote
3123 forwards to bind to client-specified ports.
5c63c2ab 3124 - djm@cvs.openbsd.org 2005/03/01 10:40:27
3125 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
3126 [sshconnect.c sshd.8]
3127 add support for hashing host names and addresses added to known_hosts
3128 files, to improve privacy of which hosts user have been visiting; ok
3129 markus@ deraadt@
90a8ae9f 3130 - djm@cvs.openbsd.org 2005/03/01 10:41:28
3131 [ssh-keyscan.1 ssh-keyscan.c]
3132 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
bdffbcdc 3133 - djm@cvs.openbsd.org 2005/03/01 10:42:49
3134 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
3135 add tools for managing known_hosts files with hashed hostnames, including
3136 hashing existing files and deleting hosts by name; ok markus@ deraadt@
ec304d66 3137
a6de2de3 313820050226
3139 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
3140 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
7ff856c5 3141 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
3142 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
3143 more. Patch from vinschen at redhat.com.
e1283d9c 3144 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
3145 binaries without the config files. Primarily useful for packaging.
3146 Patch from phil at usc.edu. ok djm@
a6de2de3 3147
314820050224
777ece68 3149 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
3150
c2736f7f 315120050222
3152 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
3153 vinschen at redhat.com.
3154
7b578f7d 315520050220
3156 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
3157 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
3158 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
3159 parts by John R. Jackson. ok djm@
c85ed8e2 3160 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
3161 unrelated platforms to be configured incorrectly.
7b578f7d 3162
a418076b 316320050216
3164 - (djm) write seed to temporary file and atomically rename into place;
3165 ok dtucker@
e005a96c 3166 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
3167 via mkstemp in some configurations. ok djm@
f83b0f6a 3168 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
3169 by the system headers.
85cf54ec 3170 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
3171 Unix; prevents problems relating to the location of -lresolv in the
3172 link order.
09d7ebd1 3173 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
3174 authentication early enough to be available to PAM session modules when
3175 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
3176 Hartman and similar to Debian's ssh-krb5 package.
ba603e06 3177 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
3178 compiler warnings on AIX.
a418076b 3179
5f879c03 318020050215
3181 - (dtucker) [config.sh.in] Collect oslevel -r too.
5ccf88cb 3182 - (dtucker) [README.platform auth.c configure.ac loginrec.c
3183 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
3184 on AIX where possible (see README.platform for details) and work around
3185 a misfeature of AIX's getnameinfo. ok djm@
c53d8c93 3186 - (dtucker) [loginrec.c] Add missing #include.
5f879c03 3187
6ff3d0dc 318820050211
3189 - (dtucker) [configure.ac] Tidy up configure --help output.
3287ae43 3190 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
6ff3d0dc 3191
694d0cef 319220050210
3193 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
3194 --disable-etc-default-login configure option.
3195
0d133778 319620050209
3197 - (dtucker) OpenBSD CVS Sync
3198 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
3199 [ssh_config]
3200 Make it clear that the example entries in ssh_config are only some of the
3201 commonly-used options and refer the user to ssh_config(5) for more
3202 details; ok djm@
0d6cbe2c 3203 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
3204 [ssh_config.5]
3205 grammar;
7034edae 3206 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
3207 [ssh_config.5]
3208 wording;
3209 ok markus@
75cccc2c 3210 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
3211 [monitor.c]
3212 Make code match intent; ok djm@
945a9853 3213 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
3214 [sshd.c]
3215 Provide reason in error message if getnameinfo fails; ok markus@
751e5199 3216 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
3217 disable_forwarding() from compat library. Prevent linker errrors trying
3218 to resolve it for binaries other than sshd. ok djm@
99eb0f64 3219 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
3220 paths. ok djm@
3ade3b57 3221 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
3222 the username to be passed to the passwd command when changing expired
3223 passwords. ok djm@
0d133778 3224
9c70ca37 322520050208
3226 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
3227 regress tests so newer versions of GNU head(1) behave themselves. Patch
3228 by djm, so ok me.
c2edf154 3229 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
6039eeef 3230 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
3231 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
3232 defines and enums with SSH_ to prevent namespace collisions on some
3233 platforms (eg AIX).
9c70ca37 3234
780d885c 323520050204
3236 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
6af6e631 3237 - (dtucker) [auth.c] Fix parens in audit log check.
780d885c 3238
667abcc6 323920050202
3240 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
3241 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
575e336f 3242 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
3243 Make record_failed_login() call provide hostname rather than having the
3244 implementations having to do lookups themselves. Only affects AIX and
3245 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
3bfd27d5 3246 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
3247 the process. Since we also unset KRB5CCNAME at startup, if it's set after
3248 authentication it must have been set by the platform's native auth system.
3249 This was already done for AIX; this enables it for the general case.
b6610e8f 3250 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
3251 Bug #974: Teach sshd to write failed login records to btmp for failed auth
3252 attempts (currently only for password, kbdint and C/R, only on Linux and
3253 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
3254 hotmail.com, ok djm@
c00e4d75 3255 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
3256 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
3257 (first stage) Add audit instrumentation to sshd, currently disabled by
9a8c0786 3258 default. with suggestions from and ok djm@
667abcc6 3259
29c82270 326020050201
3261 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
3262 platforms syslog will revert to its default values. This may result in
3263 messages from external libraries (eg libwrap) being sent to a different
3264 facility.
8a4c4ee4 3265 - (dtucker) [sshd_config.5] Bug #701: remove warning about
3266 keyboard-interactive since this is no longer the case.
29c82270 3267
022487ce 326820050124
3269 - (dtucker) OpenBSD CVS Sync
3270 - otto@cvs.openbsd.org 2005/01/21 08:32:02
3271 [auth-passwd.c sshd.c]
3272 Warn in advance for password and account expiry; initialize loginmsg
3273 buffer earlier and clear it after privsep fork. ok and help dtucker@
3274 markus@
31de8b2b 3275 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
3276 [auth.c]
3277 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
3278 DenyGroups. bz #909, ok djm@
3ebbcf03 3279 - djm@cvs.openbsd.org 2005/01/23 10:18:12
3280 [cipher.c]
3281 config option "Ciphers" should be case-sensitive; ok dtucker@
3c03ad3f 3282 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
3283 [scp.c sftp.c]
3284 Have scp and sftp wait for the spawned ssh to exit before they exit
3285 themselves. This prevents ssh from being unable to restore terminal
3286 modes (not normally a problem on OpenBSD but common with -Portable
3287 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
3288 ok djm@ markus@
7936123b 3289 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
3290 [moduli]
3291 Import new moduli; requested by deraadt@ a week ago
6c0dc0dd 3292 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
3293 [auth-passwd.c]
3294 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
022487ce 3295
b0042027 329620050120
3297 - (dtucker) OpenBSD CVS Sync
3298 - markus@cvs.openbsd.org 2004/12/23 17:35:48
3299 [session.c]
3300 check for NULL; from mpech
3c460ede 3301 - markus@cvs.openbsd.org 2004/12/23 17:38:07
3302 [ssh-keygen.c]
3303 leak; from mpech
31b41ceb 3304 - djm@cvs.openbsd.org 2004/12/23 23:11:00
3305 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
3306 bz #898: support AddressFamily in sshd_config. from
3307 peak@argo.troja.mff.cuni.cz; ok deraadt@
cf039bd1 3308 - markus@cvs.openbsd.org 2005/01/05 08:51:32
3309 [sshconnect.c]
3310 remove dead code, log connect() failures with level error, ok djm@
667e4135 3311 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
3312 [sshd_config.5]
3313 `login'(n) -> `log in'(v);
1d03d1ad 3314 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
3315 [moduli.c]
3316 Correct spelling: SCHNOOR->SCHNORR; ok djm@
25c31d49 3317 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3318 [sshd.c]
3319 Make debugging output continue after reexec; ok djm@
37ea4f91 3320 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3321 [auth-bsdauth.c auth2-chall.c]
3322 Have keyboard-interactive code call the drivers even for responses for
3323 invalid logins. This allows the drivers themselves to decide how to
3324 handle them and prevent leaking information where possible. Existing
3325 behaviour for bsdauth is maintained by checking authctxt->valid in the
3326 bsdauth driver. Note that any third-party kbdint drivers will now need
3327 to be able to handle responses for invalid logins. ok markus@
5d33c697 3328 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3329 [cipher-ctr.c cipher.c]
3330 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3331 many years now; ok deraadt@
3332 (Id sync only: Portable will continue to support older OpenSSLs)
af0e5c2f 3333 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3334 existence via keyboard-interactive/pam, in conjunction with previous
3335 auth2-chall.c change; with Colin Watson and djm.
9c1966bf 3336 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3337 bytes to prevent errors from login_init_entry() when the username is
3338 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
c384a74c 3339 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3340 the list of available kbdint devices if UsePAM=no. ok djm@
b0042027 3341
334220050118
d7cfdd7c 3343 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3344 "make survey" and "make send-survey". This will provide data on the
3345 configure parameters, platform and platform features to the development
3346 team, which will allow (among other things) better targetting of testing.
3347 It's entirely voluntary and is off be default. ok djm@
1aeec5f7 3348 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3349 ccver-v and ccver-V.
d7cfdd7c 3350
1e111f05 335120041220
3352 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3353 from prngd is enabled at compile time but fails at run time, eg because
3354 prngd is not running. Note that if you have prngd running when OpenSSH is
3355 built, OpenSSL will consider itself internally seeded and rand-helper won't
3356 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
0a3ea6cc 3357 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3358 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3359 file if it doesn't exist.
1e111f05 3360
7a5de142 336120041213
3362 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3363 amarendra.godbole at ge com.
3364
595c699c 336520041211
3366 - (dtucker) OpenBSD CVS Sync
3367 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3368 [bufaux.c]
3369 use 0x00 not \0 since buf[] is a bignum
2bd204e5 3370 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3371 [sftp.c]
3372 - fix globbed ls for paths the same lenght as the globbed path when
3373 we have a unique matching.
3374 - fix globbed ls in case of a directory when we have a unique matching.
3375 - as a side effect, if the path does not exist error (used to silently
3376 ignore).
3377 - don't do extra do_lstat() if we only have one matching file.
3378 djm@ ok
41feb690 3379 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3380 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3381 Fix debug call in error path of authorized_keys processing and fix related
3382 warnings; ok djm@
595c699c 3383
79a7ba96 338420041208
3385 - (tim) [configure.ac] Comment some non obvious platforms in the
3386 target-specific case statement. Suggested and OK by dtucker@
3387
03543667 338820041207
3389 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3390
23a1441b 339120041206
3392 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
aa41be57 3393 - (dtucker) OpenBSD CVS Sync
3394 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3395 [sftp-client.c sftp.c]
3396 leak; from mpech
281cf948 3397 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3398 [sftp.1]
3399 missing full stop;
47460206 3400 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3401 [sftp-client.h sftp.c]
3402 Some small fixes from moritz@jodeit.org. ok deraadt@
f9d52dd1 3403 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3404 [sftp.1]
3405 - explain that patterns can be used as arguments in get/put/ls/etc
3406 commands (prodded by Michael Knudsen)
3407 - describe ls flags as a list
3408 - other minor improvements
3409 ok jmc, djm
ea067773 3410 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3411 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3412 Discard over-length authorized_keys entries rather than complaining when
3413 they don't decode. bz #884, with & ok djm@
67a35538 3414 - (dtucker) OpenBSD CVS Sync (regress/)
3415 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3416 [reexec.sh]
3417 don't change the name of the copied sshd for the reexec fallback test,
3418 makes life simpler for portable
642c4a6f 3419 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3420 [scp.sh]
3421 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
473bdc8b 3422 - david@cvs.openbsd.org 2004/07/09 19:45:43
3423 [Makefile]
3424 add a missing CLEANFILES used in the re-exec test
9c7ea094 3425 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3426 [reexec.sh]
3427 shrink and tidy; ok dtucker@
d7f49021 3428 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3429 [Makefile added brokenkeys.sh]
3430 regression test for handling of corrupt keys in authorized_keys file
a1c3731b 3431 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3432 [multiplex.sh]
3433 regression tests for new multiplex commands
a22f9767 3434 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3435 [test-exec.sh]
3436 Remove obsolete RhostsAuthentication from test config; ok markus@
185a020b 3437 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3438 [test-exec.sh]
3439 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
23a1441b 3440
cf848a5e 344120041203
3442 - (dtucker) OpenBSD CVS Sync
3443 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3444 [ssh.1]
3445 options sort, and whitespace;
aeefce7a 3446 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3447 [ssh.c]
3448 usage():
3449 - add -O
3450 - sync -S w/ manpage
3451 - remove -h
9aab0af7 3452 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3453 subsequently denied by the PAM auth stack, send the PAM message to the
3454 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3455 ok djm@
cf848a5e 3456
5132eac0 345720041107
3458 - (dtucker) OpenBSD CVS Sync
3459 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3460 [sftp.c]
3461 command editing and history support via libedit; ok markus@
3462 thanks to hshoexer@ and many testers on tech@ too
f8c6db83 3463 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3464 [clientloop.c clientloop.h ssh.1 ssh.c]
3465 add basic control of a running multiplex master connection; including the
3466 ability to check its status and request it to exit; ok markus@
59031773 3467 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3468 option and supporting makefile bits and documentation.
5132eac0 3469
4725d66c 347020041105
3471 - (dtucker) OpenBSD CVS Sync
3472 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3473 [LICENCE]
3474 s/keygen/keyscan/
caeffafb 3475 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3476 [ssh-add.1 ssh.1]
3477 .Xsession -> .xsession;
3478 originally from a pr from f at obiit dot org, but missed by myself;
3479 ok markus@ matthieu@
d3e5d1e9 3480 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3481 [clientloop.c ssh.c]
3482 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3483 ok markus@ deraadt@
59d4718a 3484 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3485 [ssh.c]
3486 /* fallthrough */ is something a programmer understands. But
3487 /* FALLTHROUGH */ is also understood by lint, so that is better.
329a8666 3488 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3489 [sshd_config.5]
3490 mention PrintLastLog only prints last login time for interactive
3491 sessions, like PrintMotd mentions.
3492 From Michael Knudsen, with wording changed slightly to match the
3493 PrintMotd description.
3494 ok djm
1c5eab6f 3495 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3496 [sshd.c]
3497 use less doubles in daemons; markus@ ok
007607ab 3498 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3499 [scp.c]
3500 scratch that do { } while (0) wrapper in this case
a7e124fe 3501 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3502 [ssh.c]
3503 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
e9aec1d4 3504 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3505 [sshd.c]
3506 these printf args are no longer double; ok deraadt@ markus@
396070f8 3507 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3508 [scp.1 sftp.1 ssh.1 ssh_config.5]
3509 document KbdInteractiveDevices; ok markus@
8e8d8c82 3510 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3511 [ssh-agent.c]
3512 don't unlink agent socket when bind() fails, spotted by rich AT
3513 rich-paul.net, ok markus@
750bbb35 3514 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3515 [packet.c ssh1.h]
3516 disconnect for invalid (out of range) message types.
2c9a4d41 3517 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3518 [channels.c channels.h clientloop.c]
3519 fix some window size change bugs for multiplexed connections: windows sizes
3520 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3521 was not being processed unless the first connection had requested a tty;
3522 ok markus
7a9c7a0b 3523 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3524 [clientloop.c misc.h readpass.c ssh-agent.c]
3525 factor out common permission-asking code to separate function; ok markus@
b82a59f2 3526 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3527 [bufaux.c bufaux.h buffer.c buffer.h]
3528 introduce a new buffer API that returns an error rather than fatal()ing
3529 when presented with bad data; ok markus@
63488674 3530 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3531 [key.c]
3532 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3533 files; ok markus@
4725d66c 3534
b29fd59f 353520041102
3536 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3537 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3538 only if a conflict is detected.
3539
8f817407 354020041019
3541 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3542 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3543
bbe58934 354420041016
6390930e 3545 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3546 ok dtucker@
bbe58934 3547
27f6fddf 354820041006
3549 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3550 and other PAM platforms.
4db587d2 3551 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3552 to void * to appease picky compilers (eg Tru64's "cc -std1").
27f6fddf 3553
bc6f919d 355420040930
3555 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3556
201407c5 355720040923
3558 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3559 which could have caused the justification to be wrong. ok djm@
3560
11124dde 356120040921
3562 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3563 ok djm@
682c95a2 3564 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3565 install process. Patch from vinschen at redhat.com.
11124dde 3566
fa64c868 356720040912
3568 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3569 No change in resultant binary
a233586b 3570 - (djm) [loginrec.c] __func__ifiy
7a52470e 3571 - (djm) [loginrec.c] xmalloc
4526e8c2 3572 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3573 banner. Suggested by deraadt@, ok mouring@, dtucker@
479cece8 3574 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3575 Partly by & ok djm@.
fa64c868 3576
1ef38e33 357720040911
3578 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
abdec250 3579 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3580 failing PAM session modules to user then exit, similar to the way
3581 /etc/nologin is handled. ok djm@
ab17aac2 3582 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
73b1ee82 3583 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3584 Make cygwin code more consistent with that which surrounds it
ba6dd90e 3585 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3586 Bug #892: Send messages from failing PAM account modules to the client via
3587 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3588 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
d0c890ac 3589 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
1a01a50c 3590 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3591 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
ef084ee2 3592 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3593 at anl.gov, ok djm@
1ef38e33 3594
3c502155 359520040830
3596 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3597 copy required environment variables on Cygwin. Patch from vinschen at
3598 redhat.com, ok djm@
148aa9e3 3599 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3600 vinschen at redhat.com.
3ca8cd7a 3601 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3602 of shell constructs. Patch from cjwatson at debian.org.
3c502155 3603
07bcec17 360420040829
3605 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3606 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3607 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
528afafa 3608 - (dtucker) OpenBSD CVS Sync
3609 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3610 [authfile.c]
3611 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
2912cbd6 3612 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3613 [channels.c]
3614 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
510ec5d1 3615 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3616 [ssh-keysign.c ssh.c]
3617 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3618 change in Portable; ok markus@ (CVS ID sync only)
baab9e74 3619 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3620 [ssh-keysign.c]
3621 Remove duplicate getuid(), suggested by & ok markus@
6f5abc1e 3622 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3623 [ssh.1 sshd.8]
3624 get rid of references to rhosts authentication; with jmc@
9216f89c 3625 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3626 [sshd.c]
3627 don't erroneously close stdin for !reexec case, from Dave Johnson;
3628 ok markus@
765a24cd 3629 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3630 fixes configure warning on Solaris reported by wknox at mitre.org.
3b4e535d 3631 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3632 support FD passing since multiplex requires it. Noted by tim@
0f996f6f 3633 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3634 down, needed on some platforms, should be harmless on others. Patch from
3635 jason at devrandom.org.
1f29cb36 3636 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3637 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
e3dde834 3638 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3639 builds too, from vinschen at redhat.com.
2d05b097 3640 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3641 too; patch from cmadams at hiwaay.net.
b3146b5f 3642 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
1383f285 3643 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3644 accounts with authentication configs that sshd can't support (ie
3645 SYSTEM=NONE and AUTH1=something).
07bcec17 3646
8a550b0c 364720040828
dc3f209a 3648 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3649 vinschen at redhat.com.
8a550b0c 3650
96b0de7d 365120040823
3652 - (djm) [ssh-rand-helper.c] Typo. Found by
3653 Martin.Kraemer AT Fujitsu-Siemens.com
f6d20d59 3654 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3655 Martin.Kraemer AT Fujitsu-Siemens.com
96b0de7d 3656
bd8b4205 365720040817
3658 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
d9ea1ac4 3659 - (djm) OpenBSD CVS Sync
3660 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3661 [version.h]
3662 3.9
3e9c2229 3663 - (djm) Crank RPM spec version numbers
0774a3cb 3664 - (djm) Release 3.9p1
bd8b4205 3665
059d3165 366620040816
3667 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3668 to convince Solaris PAM to honour password complexity rules. ok djm@
3669
6213295d 367020040815
3671 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3672 it does the right thing on all platforms. ok djm@
419e26e7 3673 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3674 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3675 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3676 closefrom() replacement from sudo; ok dtucker@
5f12e050 3677 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
b93c1b14 3678 - (dtucker) [Makefile.in] Fix typo.
6213295d 3679
b347167a 368020040814
3681 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3682 Explicitly set umask for mkstemp; ok djm@
c3a4ce90 3683 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3684 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
f5ed3301 3685 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3686 Plug AIX login recording into login_write so logins will be recorded for
3687 all auth types.
b347167a 3688
3cc5d223 368920040813
3690 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3691 redhat.com
9a995072 3692- (dtucker) OpenBSD CVS Sync
3693 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3694 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3695 some signed/unsigned int comparison cleanups; markus@ ok
f581b6e8 3696 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3697 [authfd.c scp.c ssh-keyscan.c]
3698 use atomicio instead of homegrown equivalents or read/write.
3699 markus@ ok
188c698a 3700 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3701 [sshlogin.c]
3702 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
3a858356 3703 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3704 [ssh-keygen.1 ssh.1]
3705 improve SSHFP documentation; ok deraadt@
a665982d 3706 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3707 [ssh-keygen.1]
3708 kill whitespace at eol;
fb3d6bd2 3709 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3710 [monitor_fdpass.c]
3711 extra check for no message case; ok markus, deraadt, hshoexer, henning
861cc543 3712 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3713 [servconf.c]
3714 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3715 ok markus@, djm@
3cc5d223 3716
c6ad9bc4 371720040812
3718 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
8b758bd2 3719 - (dtucker) OpenBSD CVS Sync
3720 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3721 [sshd.c]
3722 call setsid() _before_ re-exec
d77347cc 3723 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3724 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3725 sshconnect1.c]
3726 more s/illegal/invalid/
0875a0a2 3727 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3728 [dh.c]
3729 return group14 when no primes found - fixes hang on empty /etc/moduli;
3730 ok markus@
16acb158 3731 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3732 [servconf.c]
3733 Fix minor leak; "looks right" deraadt@
ad148c04 3734 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3735 [sshd.c]
3736 Don't try to close startup_pipe if it's not open; ok djm@
e12b5ad5 3737 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3738 [sshlogin.c]
3739 check that lseek went were we told it to; ok markus@
3740 (Id sync only, but similar changes are needed in loginrec.c)
7456203e 3741 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3742 [sshlogin.c]
3743 make store_lastlog_message() static to appease -Wall; ok markus
f143ed33 3744 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3745 messages generated before the postauth privsep split.
c6ad9bc4 3746
227a6a97 374720040720
3748 - (djm) OpenBSD CVS Sync
3749 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3750 [auth.c]
3751 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3752 miod, ...
bd5c0694 3753 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3754 [auth1.c auth2.c]
3755 bz#899: Don't display invalid usernames in setproctitle
d2e302d7 3756 from peak AT argo.troja.mff.cuni.cz; ok markus@
3757 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3758 [gss-serv-krb5.c]
3759 fix function declaration
13f2a382 3760 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3761 [canohost.c]
3762 bz#902: cache remote port so we don't fatal() in auth_log when remote
3763 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3764 ok markus@
da97d54d 3765 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3766 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
227a6a97 3767
84824e11 376820040720
ac87b3c2 3769 - (djm) [log.c] bz #111: Escape more control characters when sending data
3770 to syslog; from peak AT argo.troja.mff.cuni.cz
2a5aa59b 3771 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3772 peak AT argo.troja.mff.cuni.cz
84824e11 3773 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3774 that sshd is fixed to behave better; suggested by tim
ac87b3c2 3775
75d1f941 377620040719
3777 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3778 ok dtucker@
8936b151 3779 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3780 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
34f2baf0 3781 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3782 Report by rac AT tenzing.org
75d1f941 3783
35cf0057 378420040717
3785 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3786 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3787 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3788 diff vs OpenBSD; ok mouring@, tested by tim@ too.
f2107e97 3789 - (dtucker) OpenBSD CVS Sync
3790 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3791 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3792 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3793 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3794 sshd.c ttymodes.h]
3795 spaces
95a07125 3796 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3797 [ssh-keyscan.1]
3798 Fix incorrect macro, .I -> .Em
3799 From: Eric S. Raymond <esr at thyrsus dot com>
3800 ok jmc@
be2ca0c9 3801 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3802 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3803 Move "Last logged in at.." message generation to the monitor, right
3804 before recording the new login. Fixes missing lastlog message when
3805 /var/log/lastlog is not world-readable and incorrect datestamp when
3806 multiple sessions are used (bz #463); much assistance & ok markus@
35cf0057 3807
930d0441 380820040711
3809 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3810 the monitor to properly clean up the PAM thread (Debian bug #252676).
3811
6a2c4cd8 381220040709
3813 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3814 vinschen AT redhat.com
3815
5b8a78e8 381620040708
3817 - (dtucker) OpenBSD CVS Sync
3818 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3819 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3820 Use '\0' not 0 for string; ok djm@, deraadt@
77751377 3821 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3822 [monitor_wrap.c]
3823 Put s/key functions inside #ifdef SKEY same as monitor.c,
3824 from des@freebsd via bz #330, ok markus@
7e693c81 3825 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3826 [scp.c]
3827 Prevent scp from skipping the file following a double-error.
3828 bz #863, ok markus@
5b8a78e8 3829
544842de 383020040702
3831 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3832 strube at physik3.gwdg.de a long time ago.
3833
25bfd4ff 383420040701
3835 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3836 Ensures messages from PAM modules are displayed when privsep=no.
0943f13c 3837 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3838 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
e4472e7e 3839 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3840 to pam_authenticate for challenge-response auth too. Originally from
3841 fcusack at fcusack.com, ok djm@
d386a795 3842 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3843 the same version. Handle the case where someone uses --with-privsep-user=
3844 and the user name does not match the group name. ok dtucker@
25bfd4ff 3845
d506e25f 384620040630
3847 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3848 appdata_ptr to the conversation function. ok djm@
9affc5db 3849 - (djm) OpenBSD CVS Sync
3850 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3851 [ssh.1]
3852 - remove double word
3853 - rearrange .Bk to keep SYNOPSIS nice
3854 - -M before -m in options description
9a5cfb58 3855 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3856 [ssh_config.5]
3857 punctuation and grammar fixes. also, keep the options in order.
8fca654b 3858 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3859 [sshd_config.5]
3860 new sentence, new line;
83529a6b 3861 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3862 [sshd.c]
3863 initialise some fd variables to -1, djm@ ok
c6c76c99 3864 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3865 [session.c]
3866 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
d506e25f 3867
6bd29ee7 386820040627
3869 - (tim) update README files.
78666263 3870 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
6a303e26 3871 - (dtucker) [regress/README.regress] Document new variables.
cd698186 3872 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3873 rename handling for Linux which returns EPERM for link() on (at least some)
3874 filesystems that do not support hard links. sftp-server will fall back to
3875 stat+rename() in such cases.
13f72b91 3876 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
6bd29ee7 3877
b250e837 387820040626
3879 - (djm) OpenBSD CVS Sync
3880 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3881 [sshd.c]
3882 fix broken fd handling in the re-exec fallback path, particularly when
3883 /dev/crypto is in use; ok deraadt@ markus@
7f09f717 3884 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3885 [sftp.c]
3886 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
b250e837 3887
b9a549d7 388820040625
3889 - (dtucker) OpenBSD CVS Sync
3890 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3891 [servconf.c servconf.h sshd.c]
3892 re-exec sshd on accept(); initial work, final debugging and ok markus@
33e5359c 3893 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3894 [sshd.c]
3895 only perform tcp wrappers checks when the incoming connection is on a
3896 socket. silences useless warnings from regress tests that use
3897 proxycommand="sshd -i". prompted by david@ ok markus@
403447b4 3898 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3899 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3900 regress test for re-exec corner cases
19031d79 3901 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3902 [regress/test-exec.sh]
3903 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
dc5888bf 3904 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3905 [sftp-server.c]
3906 Fall back to stat+rename if filesystem doesn't doesn't support hard
3907 links. bz#823, ok djm@
2909d712 3908 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3909 Add closefrom() for platforms that don't have it.
7706b4c7 3910 - (dtucker) [sshd.c] add line missing from reexec sync.
b9a549d7 3911
ece30983 391220040623
3913 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3914 connections with empty passwords. Patch from davidwu at nbttech.com,
3915 ok djm@
e0e1d130 3916 - (dtucker) OpenBSD CVS Sync
3917 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3918 [regress/envpass.sh]
3919 Add quoting for test -z; ok markus@
677dd470 3920 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3921 [regress/test-exec.sh]
3922 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3923 arbitary options to sshd_config and ssh_config during tests. ok markus@
08f8b491 3924 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3925 [regress/dynamic-forward.sh regress/test-exec.sh]
3926 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
2225c3d3 3927 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3928 [rijndael.c]
3929 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
77c50919 3930 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3931 [ssh.c]
3932 Fix counting in master/slave when passing environment variables; ok djm@
9ea217e8 3933 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3934 -Wshadow change.
915d8ec0 3935 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
bc5c2025 3936 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3937 Move loginrestrictions test to port-aix.c, replace with a generic hook.
30a3b174 3938 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
915d8ec0 3939 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3940 reference to "findssl.sh"
ece30983 3941
67a08279 394220040622
3943 - (dtucker) OpenBSD CVS Sync
3944 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3945 [ssh.c]
3946 filter passed env vars at slave in connection sharing case; ok markus@
48925711 3947 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3948 [sftp.c]
3949 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3950 (like /bin/ls); idea & ok markus@
031a105c 3951 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3952 [sftp.1]
3953 mention new -n flag
ca75d7de 3954 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3955 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3956 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3957 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3958 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3959 sshpty.c]
3960 make ssh -Wshadow clean, no functional changes
3961 markus@ ok
d7ecbe88 3962 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3963 [session.c]
3964 fix fd leak for multiple subsystem connections; with markus@
3a55a954 3965 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3966 [log.h]
3967 mark fatal and cleanup exit as __dead; ok markus@
95cbd340 3968 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3969 [sftp.c]
3970 introduce sorting for ls, same options as /bin/ls; ok markus@
ae7daec3 3971 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3972 [sftp.c]
3973 prefix ls option flags with LS_
c4c84934 3974 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3975 [sftp.1]
3976 document sort options
cc4ff6c4 3977 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3978 [sftp.c]
3979 don't show .files by default in ls, add -a option to turn them back on;
3980 ok markus
cb19b709 3981 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3982 [regress/envpass.sh regress/multiplex.sh]
3983 more portable env passing tests
18a8f313 3984 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3985 [monitor.c monitor_wrap.c]
3986 Change login->username, will prevent -Wshadow errors in Portable;
3987 ok markus@
0cc632c0 3988 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
8a946417 3989 - (dtucker) [defines.h] Define __dead if not already defined.
915d8ec0 3990 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
67a08279 3991
a3245b92 399220040620
3993 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3994
c10bb2ce 399520040619
3996 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3997 pam_password_change_required either.
ddd8c95b 3998 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3999 init script to top level directory. Add opensshd.init.in.
4000 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
c10bb2ce 4001
1786be35 400220040618
4003 - (djm) OpenBSD CVS Sync
4004 - djm@cvs.openbsd.org 2004/06/17 14:52:48
4005 [clientloop.c clientloop.h ssh.c]
4006 support environment passing over shared connections; ok markus@
0d34d6ce 4007 - djm@cvs.openbsd.org 2004/06/17 15:10:14
4008 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
4009 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
4010 opening shared connections; ok markus@
b9a59b74 4011 - djm@cvs.openbsd.org 2004/06/17 14:53:27
4012 [regress/multiplex.sh]
4013 shared connection env passing regress test
1ddab330 4014 - (dtucker) [regress/README.regress] Add detail on how to run a single
4015 test from the top-level Makefile.
0e19494c 4016 - (dtucker) OpenBSD CVS Sync
4017 - djm@cvs.openbsd.org 2004/06/17 23:56:57
4018 [ssh.1 ssh.c]
4019 sync usage() and SYNPOSIS with connection sharing changes
35e49915 4020 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
4021 [sftp.c]
4022 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
1980d5c9 4023 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
4024 [multiplex.sh]
4025 Use -S for scp/sftp to force the use of the ssh being tested.
4026 ok djm@,markus@
78d2b454 4027 - (djm) OpenBSD CVS Sync
4028 - djm@cvs.openbsd.org 2004/06/18 10:40:19
4029 [ssh.c]
4030 delay signal handler setup until we have finished talking to the master.
4031 allow interrupting of setup (e.g. if master is stuck); ok markus@
4598add7 4032 - markus@cvs.openbsd.org 2004/06/18 10:55:43
4033 [ssh.1 ssh.c]
4034 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
4035 ok djm
13de3560 4036 - djm@cvs.openbsd.org 2004/06/18 11:11:54
4037 [channels.c clientloop.c]
4038 Don't explode in clientloop when we receive a bogus channel id, but
4039 also don't generate them to begin with; ok markus@
1786be35 4040
502f32cd 404120040617
4042 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
4043 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
58766d34 4044 - (dtucker) OpenBSD CVS Sync regress/
4045 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
4046 [regress/multiplex.sh]
4047 Remove datafile between and after tests, kill sshd rather than wait;
4048 ok djm@
00e612c7 4049 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
4050 [regress/multiplex.sh]
4051 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
c031f95b 4052 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
4053 [regress/multiplex.sh]
4054 Add small description of failing test to failure message; ok djm@
b066fabe 4055 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
4056 it.
1cfcbead 4057 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
4058 enough for slow systems, especially if they don't have a kernel RNG).
502f32cd 4059
6d05637a 406020040616
4061 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
4062 code changes.
1b0a92c0 4063 - (dtucker) OpenBSD CVS Sync regress/
4064 - djm@cvs.openbsd.org 2004/04/27 09:47:30
30ee6294 4065 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
1b0a92c0 4066 regress test for environment passing, SendEnv & AcceptEnv options;
4067 ok markus@
53e2a65c 4068 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
30ee6294 4069 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
4070 regress/scp.sh]
53e2a65c 4071 Add scp regression test; with & ok markus@
00995aa0 4072 - djm@cvs.openbsd.org 2004/06/13 15:04:08
30ee6294 4073 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
00995aa0 4074 regress test for client multiplexing; ok markus@
099e2052 4075 - djm@cvs.openbsd.org 2004/06/13 15:16:54
4076 [regress/test-exec.sh]
4077 remove duplicate setting of $SCP; spotted by markus@
6d89f486 4078 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
4079 [regress/scp.sh]
4080 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
6d3d1404 4081 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
353e5ddd 4082 [regress/multiplex.sh]
6d3d1404 4083 Silence multiplex sftp and scp tests. ok markus@
6b1caf5d 4084 - (dtucker) [regress/test-exec.sh]
4085 Move Portable-only StrictModes to top of list to make syncs easier.
4086 - (dtucker) [regress/README.regress]
4087 Add $TEST_SHELL to readme.
6d05637a 4088
8dbffee9 408920040615
4090 - (djm) OpenBSD CVS Sync
4091 - djm@cvs.openbsd.org 2004/05/26 08:59:57
4092 [sftp.c]
4093 exit -> _exit in forked child on error; from andrushock AT korovino.net
0ea89f7e 4094 - markus@cvs.openbsd.org 2004/05/26 23:02:39
4095 [channels.c]
4096 missing freeaddrinfo; Andrey Matveev
f9ee425b 4097 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
4098 [readconf.c]
4099 Kill dead code after fatal(); ok djm@
87ef1b80 4100 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
4101 [auth2-chall.c]
4102 Remove redundant #include; ok markus@
6e007f08 4103 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
4104 [sftp-client.c sftp.c]
4105 initialize pointers, ok markus@
41e5bd9a 4106 - djm@cvs.openbsd.org 2004/06/13 12:53:24
4107 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
4108 [ssh-keyscan.c sshconnect2.c sshd.c]
4109 implement diffie-hellman-group14-sha1 kex method (trivial extension to
4110 existing diffie-hellman-group1-sha1); ok markus@
3b9baa7b 4111 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
4112 [ssh.1 ssh_config.5 sshd_config.5]
4113 List supported ciphers in man pages, tidy up ssh -c;
4114 "looks fine" jmc@, ok markus@
5e96b616 4115 - djm@cvs.openbsd.org 2004/06/13 15:03:02
4116 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
4117 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
4118 implement session multiplexing in the client (the server has supported
4119 this since 2.0); ok markus@
170694d7 4120 - djm@cvs.openbsd.org 2004/06/14 01:44:39
4121 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
4122 [sshd.c]
1b273ece 4123 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
4124 - djm@cvs.openbsd.org 2004/06/15 05:45:04
4125 [clientloop.c]
4126 missed one unset_nonblock; spotted by Tim Rice
a67a2ec6 4127 - (djm) Fix Makefile.in for connection sharing changes
4b5df124 4128 - (djm) [ssh.c] Use separate var for address length
8dbffee9 4129
8600a4ab 413020040603
4131 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
4132 ok djm@
4133
93c5ef94 413420040601
4135 - (djm) [auth-pam.c] Add copyright for local changes
4136
5de92f17 413720040530
0e716148 4138 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
5de92f17 4139 support for PasswordAuthentication=yes. ok djm@
0e716148 4140 - (dtucker) [auth-pam.c] Use an invalid password for root if
4141 PermitRootLogin != yes or the login is invalid, to prevent leaking
4142 information. Based on Openwall's owl-always-auth patch. ok djm@
9cefe228 4143 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
4144 - (tim) [buildpkg.sh.in] New file. A more flexible version of
4145 contrib/solaris/buildpkg.sh used for "make package".
25616c13 4146 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
5de92f17 4147
f2422cee 414820040527
4149 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
4150 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
4151 and Jim Knoble's email address , from Jim himself.
4152
0e5de6f8 415320040524
4154 - (dtucker) OpenBSD CVS Sync
4155 - djm@cvs.openbsd.org 2004/05/19 12:17:33
4156 [sftp-client.c sftp.c]
4157 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
4158 waiting for a command; ok markus@
27c6fcae 4159 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
4160 [clientloop.c]
4161 Trivial type fix 0 -> '\0'; ok markus@
7e9a0e92 4162 - markus@cvs.openbsd.org 2004/05/21 08:43:03
4163 [kex.h moduli.c tildexpand.c]
4164 add prototypes for -Wall; ok djm
d740ec16 4165 - djm@cvs.openbsd.org 2004/05/21 11:33:11
4166 [channels.c channels.h clientloop.c serverloop.c ssh.1]
8a956cda 4167 bz #756: add support for the cancel-tcpip-forward request for the server
4168 and the client (through the ~C commandline). reported by z3p AT
4169 twistedmatrix.com; ok markus@
7069a5e2 4170 - djm@cvs.openbsd.org 2004/05/22 06:32:12
4171 [clientloop.c ssh.1]
4172 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
790029d9 4173 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
4174 [ssh.1]
4175 kill whitespace at eol;
af4bd935 4176 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
8a956cda 4177 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
4178 sshd_config.5]
af4bd935 4179 Add MaxAuthTries sshd config option; ok markus@
8a956cda 4180 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
4181 is terminated if the privsep slave exits during keyboard-interactive
4182 authentication. ok djm@
e5ba4718 4183 - (dtucker) [sshd.c] Fix typo in comment.
0e5de6f8 4184
73e81988 418520040523
2f6f9cff 4186 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
4187 sshd_config; ok dtucker@
4188 - (djm) [configure.ac] Warn if the system has no known way of figuring out
4189 which user is on the other end of a Unix domain socket; ok dtucker@
a205f92a 4190 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
4191 old/broken/incomplete <sys/queue.h>.
73e81988 4192
dabb524a 419320040513
4194 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
4195 libresolv, fixes problems detecting it on some platforms
4196 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
16cc4c93 4197 - (dtucker) OpenBSD CVS Sync
4198 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
4199 [scp.1]
4200 SendEnv here too;
b2e90ab5 4201 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
4202 [ssh_config.5]
4203 typo from John Cosimano (PR 3770);
07d80252 4204 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
4205 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
4206 tildexpand.c], removed: sshtty.h tildexpand.h
4207 make two tiny header files go away; djm ok
58ae9cb8 4208 - djm@cvs.openbsd.org 2004/05/08 00:21:31
4209 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
4210 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
4211 kill a tiny header; ok deraadt@
20eea1d7 4212 - djm@cvs.openbsd.org 2004/05/09 00:06:47
4213 [moduli.c ssh-keygen.c] removed: moduli.h
4214 zap another tiny header; ok deraadt@
8bbf1fa6 4215 - djm@cvs.openbsd.org 2004/05/09 01:19:28
4216 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
4217 sshd.c] removed: mpaux.c mpaux.h
4218 kill some more tiny files; ok deraadt@
59657003 4219 - djm@cvs.openbsd.org 2004/05/09 01:26:48
4220 [kex.c]
4221 don't overwrite what we are trying to compute
f6be21a0 4222 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
4223 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
4224 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
4225 improve some code lint did not like; djm millert ok
1852a1f8 4226 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
4227 [ssh-agent.1]
4228 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
d5c67850 4229 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
4230 UsePAM section. Parts from djm@ and jmc@.
0f3ee929 4231 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
4232 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
85165968 4233 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
4234 is defined before using.
4d29d2d3 4235 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
4236 -> HAVE_DECL_H_ERRNO.
dabb524a 4237
423820040502
df5a0d7e 4239 - (dtucker) OpenBSD CVS Sync
4240 - djm@cvs.openbsd.org 2004/04/22 11:56:57
4241 [moduli.c]
4242 Bugzilla #850: Sophie Germain is the correct name of the French
4243 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
61a2c1da 4244 - djm@cvs.openbsd.org 2004/04/27 09:46:37
4245 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
4246 ssh_config.5 sshd_config.5]
4247 bz #815: implement ability to pass specified environment variables from
4248 the client to the server; ok markus@
b8b9f2e6 4249 - djm@cvs.openbsd.org 2004/04/28 05:17:10
4250 [ssh_config.5 sshd_config.5]
4251 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
a040b9ee 4252 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
4253 [sshd_config.5]
4254 remove unnecessary .Pp;
8e99a198 4255 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
4256 [sftp.1 ssh.1]
4257 add SendEnv to -o list;
7b7385da 4258 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
4259 [sshd.8]
4260 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
4261 via Debian; ok djm@
20b267fb 4262 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
4263 [ssh.1]
4264 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
4265 Debian. ok djm@
927fcba2 4266 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
4267 [sftp.1]
4268 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
78f8c073 4269 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
4270 [scp.1]
4271 ConnectionTimeout -> ConnectTimeout for scp.1 too.
df5a0d7e 4272
41e0e158 427320040423
4274 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
4275 as extern int if not already declared. Fixes compile errors on old SCO
4276 platforms. ok tim@
3daa912a 4277 - (dtucker) [README.platform] List prereqs for building on Cygwin.
41e0e158 4278
e7df6a14 427920040421
4280 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
4281
484b2208 428220040420
4283 - (djm) OpenBSD CVS Sync
4284 - henning@cvs.openbsd.org 2004/04/08 16:08:21
4285 [sshconnect2.c]
da3e452a 4286 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
4287 FreeBSD and NetBSD do.
484b2208 4288 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
9f6cab4b 4289 - djm@cvs.openbsd.org 2004/04/18 23:10:26
4290 [readconf.c readconf.h ssh-keysign.c ssh.c]
4291 perform strict ownership and modes checks for ~/.ssh/config files,
4292 as these can be used to execute arbitrary programs; ok markus@
4293 NB. ssh will now exit when it detects a config with poor permissions
e1520719 4294 - djm@cvs.openbsd.org 2004/04/19 13:02:40
4295 [ssh.1 ssh_config.5]
4296 document strict permission checks on ~/.ssh/config; prompted by,
4297 with & ok jmc@
1e9b1b82 4298 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
4299 [ssh_config.5]
4300 kill whitespace at eol;
f7f14143 4301 - djm@cvs.openbsd.org 2004/04/19 21:51:49
4302 [ssh.c]
4303 fix idiot typo that i introduced in my last commit;
4304 spotted by cschneid AT cschneid.com
da3e452a 4305 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
4306 above change
41707f74 4307 - (djm) [configure.ac] Check whether libroken is required when building
4308 with Heimdal
484b2208 4309
1297d248 431020040419
4311 - (dtucker) OpenBSD CVS Sync
4312 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
4313 [regress/login-timeout.sh]
4314 Use sudo when restarting daemon during test. ok markus@
b4752a0e 4315 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4316 [regress/login-timeout.sh]
4317 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
b093b499 4318 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4319 [sftp-client.c]
4320 sync comment with reality
12674c78 4321 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4322 [canohost.c]
4323 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
f09aa22c 4324 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4325 [scp.c]
4326 limit trust between local and remote rcp/scp process,
4327 noticed by lcamtuf; ok deraadt@, djm@
1297d248 4328
1e08e787 432920040418
4330 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4331 authentication attempts. With & ok djm@
917ee1d2 4332 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4333 change of user context without a password, so relax auth method
4334 restrictions; from vinschen AT redhat.com; ok dtucker@
1e08e787 4335
f9aacd5e 433620040416
4337 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4338 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
6490a5d5 4339 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4340 file using FILE: method, fixes problems on Mac OSX.
4341 Patch from simon@sxw.org.uk; ok dtucker@
9ff90d99 4342 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4343 BROKEN_SETREGID for SCO OpenServer 3
f9aacd5e 4344
d1d10baa 434520040412
4346 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4347 from bug #701 (text from jfh at cise.ufl.edu).
141fc639 4348 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4349 skeychallenge(), eg on NetBSD. ok mouring@
f2b7b5c8 4350 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4351 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
77f09220 4352 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
d1d10baa 4353
f20d4564 435420040408
4355 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4356 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
9b08c23f 4357 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4358 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
074c4cbc 4359 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4360 simplify loginrec.c. ok tim@
a655c012 4361 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4362 limiting scope and dtucker@ agreed.
f20d4564 4363
e7d0f139 436420040407
4365 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4366 f_mohr at yahoo.de.
79753592 4367 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4368 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4369 are starting to restrict it as internal since it is not needed by
4370 developers any more. (Patch based on Apple tree)
4371 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4372 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4373 work for now.
e7d0f139 4374
3d59832f 437520040406
4376 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4377 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
2fe51906 4378 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4379 broken getaddrinfo and friends on HP-UX. ok djm@
3d59832f 4380
b90bed9f 438120040330
4382 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4383 Linuxes, since that's what many use. ok djm@
d948154a 4384 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4385 to reduce potential confusion with the one in sshd.c. ok djm@
35087869 4386 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4387 with & ok dtucker@
b90bed9f 4388
75dbfa01 438920040327
4390 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4391 duplicate login messages for mutli-session logins. ok djm@
4392
c876ee7e 439320040322
a4c0faa2 4394 - (djm) [sshd.c] Drop supplemental groups if started as root
c876ee7e 4395 - (djm) OpenBSD CVS Sync
4396 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4397 [ssh.c]
4398 increase x11 cookie lifetime to 20 minutes; ok djm
182ccbba 4399 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4400 [ssh.c]
4401 trim usage to match ssh(1) and look more like unix. ok djm@
65edde94 4402 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4403 [sshd.c]
4404 trim usage; ok deraadt
85ac7a84 4405 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4406 [ssh.c sshd.c]
4407 ssh, sshd: sync version output, ok djm
7c79db4e 4408 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4409 [version.h]
4410 3.8.1
442c8293 4411 - (djm) Crank RPM spec versions
a4c0faa2 4412
2b983b95 441320040311
4414 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4415
31863e02 441620040310
4417 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4418 before redefining it, silences warnings on Tru64.
4419
3a5d0759 442020040308
4421 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
529d73ab 4422 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4423 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4424 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4425 inherited by the child. ok djm@
4426 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4427 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
cc120685 4428 even if keyboard-interactive is not used by the client. Prevents
4429 segfaults in some cases where the user's password is expired (note this
4430 is not considered a security exposure). ok djm@
4431 - (djm) OpenBSD CVS Sync
4432 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4433 [sshd.c]
4434 change proctiltle after accept(2); ok henning, deraadt, djm
213bab61 4435 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4436 [sftp-client.c]
4437 Don't print duplicate messages when progressmeter is off
4438 Spotted by job317 AT mailvault.com; ok markus@
06abcf97 4439 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4440 [sftp.c]
4441 Fix initialisation of progress meter; ok markus@
3a065ed0 4442 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4443 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4444 add IdentitiesOnly; ok djm@, pb@
b655d28c 4445 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4446 [ssh-keyscan.c]
4447 explicitly initialise remote_major and remote_minor.
4448 from cjwatson AT debian.org; ok markus@
24f37810 4449 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4450 [sshd_config.5]
4451 Document KerberosGetAFSToken; ok markus@
c4f51837 4452 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
3a5d0759 4453
d22e04fd 445420040307
4455 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4456
a1e0095d 445720040304
4458 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4459 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
355fbf31 4460 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4461 prevent hanging during PAM keyboard-interactive authentications. ok djm@
69a20cff 4462 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4463 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4464 configured --with-osfsia. ok djm@
a1e0095d 4465
1452867a 446620040303
e7f6070d 4467 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4468 ok dtucker
4469
010e9d5b 447020040229
4471 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4472
6ff58a4b 447320040229
4474 - (dtucker) OpenBSD CVS Sync
4475 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4476 [sshd.c]
4477 typo in comment
8b0a55ac 4478 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4479 [dh.c]
4480 Prevent sshd from sending DH groups with a primitive generator of zero or
4481 one, even if they are listed in /etc/moduli. ok markus@
cd744742 4482 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4483 [dh.c]
4484 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4485 ever uses one. ok markus@
e24bb7d5 4486 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4487 [dh.c]
4488 Reset bit counter at the right time, fixes debug output in the case where
4489 the DH group is rejected. ok markus@
42cfd508 4490 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4491 [regress/Makefile regress/login-timeout.sh]
4492 Add regression test for LoginGraceTime; ok markus@
dd75dc6d 4493 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4494 [regress/test-exec.sh]
4495 allow arguments in ${TEST_SSH_XXX}
e7ac982b 4496 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4497 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4498 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4499 test against recent ssh.com releases
f492915d 4500 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4501 [regress/dynamic-forward.sh]
4502 Make dynamic-forward understand nc's new output. ok markus@
79a00bda 4503 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4504 [regress/try-ciphers.sh]
4505 Test acss too; ok markus@
1d64dfd3 4506 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4507 built with openssl < 0.9.7)
6ff58a4b 4508
769a750c 450920040226
4510 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4511 code due to diversity issues.
4512
3b5581f5 451320040225
4514 - (djm) Trim ChangeLog
557f108b 4515 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
3b5581f5 4516
71c1910f 451720040224
4518 - (dtucker) OpenBSD CVS Sync
4519 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4520 [sftp-server.c]
4521 switch to new license.template
a666e3b1 4522 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4523 [sshd.c]
4524 backout revision 1.279; set listen socket to non-block; ok henning.
155890b3 4525 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4526 [bufaux.c]
4527 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4528 and drop support for negative BNs; ok otto@
a5337ac4 4529 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4530 [version.h]
4531 enter 3.8
071970fb 4532 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4533 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
469e90f9 4534 from deengert at anl.gov. ok djm@
13dff404 4535 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4536 using sysconf() if available Based on patches from
4537 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
972fc531 4538 - (dtucker) [uidswap.c] Minor KNF. ok djm@
fee4a84f 4539 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
8607ab76 4540 - (djm) Crank RPM spec versions
54fe3272 4541 - (dtucker) [README] Add pointer to release notes. ok djm@
510c0a8a 4542 - (dtucker) {README.platform] Add platform-specific notes.
f9e4952c 4543 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
a40872de 4544 - (djm) Release 3.8p1
71c1910f 4545
59f327e0 454620040223
4547 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4548 non-interactive path. ok djm@
4549
f14ca4a4 455020040222
4551 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4552 to auth-shadow.c, no functional change. ok djm@
2b486b75 4553 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4554 password expiry. ok djm@
4555 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4556 multiple warnings if a wrong password is entered.
4557 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4558 too.
f14ca4a4 4559
45a3410a 456020040220
4561 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4562
13961ade 456320040218
4564 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4565 path with a "-" in it. From Sergio.Gelato at astro.su.se.
caf1e9f0 4566 - (djm) OpenBSD CVS Sync
4567 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4568 [sftp-glob.c sftp.c]
4569 Remove useless headers; ok deraadt@
2cda7d6b 4570 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4571 [sftp.c]
4572 sftp.c and sftp-int.c, together at last; ok markus@
ab263a3d 4573 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4574 [sshd_config.5]
4575 remove cruft left over from RhostsAuthentication removal;
4576 ok markus@
232b600a 4577 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
a90ed4b3 4578 - (djm) [log.c] Tighten openlog_r tests
13961ade 4579
9cd11896 458020040217
4581 - (djm) Simplify the license on code I have written. No code changes.
ab3932ab 4582 - (djm) OpenBSD CVS Sync
4583 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4584 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4585 [sftp-int.h sftp.c]
4586 switch to license.template for code written by me (belated, I know...)
5d464804 4587 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4588 stadal@suse.cz and simon@sxw.org.uk
60922169 4589 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
ef687c66 4590 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4591 display after login. Should fix problems like pam_motd not displaying
4592 anything, noticed by cjwatson at debian.org. ok djm@
9cd11896 4593
006cb311 459420040212
4595 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4596 Portablity fixes. Data sftp transfers needs to be world readable. Some
4597 older shells hang on while loops when doing sh -n some_script. OK dtucker@
5486a457 4598 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4599 ok mouring@
006cb311 4600
d78480be 460120040211
4602 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4603 if HAS_SHADOW_EXPIRY is set.
8087c5ee 4604 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
d78480be 4605
cadfc759 460620040210
4607 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
5a8bd0c3 4608 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4609 native password expiry.
4610 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4611 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4612 change for platforms using /etc/shadow. ok djm@
1c46f905 4613 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4614 functions to avoid conflicts with Heimdal's libroken. ok djm@
dd1fb864 4615 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4616 change expired PAM passwords for SSHv1 connections without privsep.
4617 pam_chauthtok is still used when privsep is disabled. ok djm@
262b1744 4618 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4619 include from port-aix.h to port-aix.c and remove unnecessary function
4620 definition. Fixes build errors on AIX.
41c64c91 4621 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4622 that support it. from & ok mouring@
0655c763 4623 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
d78480be 4624 ok djm@
cadfc759 4625
59d51274 462620040207
4627 - (dtucker) OpenBSD CVS Sync
4628 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4629 [cipher-ctr.c]
4630 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4631 (This will fix builds with OpenSSL 0.9.5)
1c4d41b9 4632 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4633 ok djm@, markus@
59d51274 4634
92d0d880 463520040206
4636 - (dtucker) [acss.c acss.h] Fix $Id tags.
c7b91244 4637 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4638 OpenSSL >= 0.9.7. ok djm@
72037bc8 4639 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4640 user, since some modules might fail due to lack of privilege. ok djm@
38b69c0b 4641 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4642 for HP-UX 11.11. If there are known-good configs where this is not
4643 required, please report them. ok djm@
a6cd1e13 4644 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4645 accidentally inheriting from root's environment. ok djm@
7ccff316 4646 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4647 Restore previous authdb setting after auth calls. Fixes problems with
4648 setpcred failing on accounts that use AFS or NIS password registries.
51693efd 4649 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4650 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
37656beb 4651 - (dtucker) OpenBSD CVS Sync
4652 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4653 [auth-passwd.c auth.h pathnames.h session.c]
4654 support for password change; ok dtucker@
4655 (set password-dead=1w in login.conf to use this).
4656 In -Portable, this is currently only platforms using bsdauth.
a9b33b95 4657 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4658 [monitor.c sshd.c]
4659 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
7b0a59c9 4660 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4661 [progressmeter.c]
4662 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
92d0d880 4663
d642a47a 466420040129
4665 - (dtucker) OpenBSD CVS Sync regress/
4666 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4667 [Makefile banner.sh]
4668 Test missing banner file, suppression of banner with ssh -q, check return
4669 code from ssh. ok markus@
b3293f64 4670 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4671 [ssh-com.sh]
4672 adress -> address, and a few more; all from Jonathon Gray;
7267f37e 4673 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4674 [sftp-batch.sh]
8068d564 4675 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4676 tim@, ok several
c1ad5966 4677 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4678 Bug #775: Cray fixes from wendy at cray.com
d642a47a 4679
71658852 468020040128
4681 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
f5d109e7 4682 - (dtucker) [moduli] Import new moduli file from OpenBSD.
71658852 4683
268c23e9 468420040127
4685 - (djm) OpenBSD CVS Sync
4686 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4687 [cipher.c]
4688 enable acss for ssh
4689 ok deraadt@ markus@
0372ae57 4690 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4691 [sftp-int.c]
4692 Fix issue pointed out with ls not handling large directories
4693 with embeded paths correctly. OK damien@
8b557a74 4694 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4695 [cipher.c]
4696 rename acss@opebsd.org to acss@openssh.org
4697 ok deraadt@
2daf1db1 4698 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4699 [sshconnect.c]
4700 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4701 from jclonguet AT free.fr; ok millert@
02de7c6e 4702 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4703 [sftp.c]
4704 reorder parsing so user:skey@host:file works (bugzilla #777)
4705 patch from admorten AT umich.edu; ok markus@
268c23e9 4706 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4707 if libcrypto lacks it
4708
86f807ed 470920040126
4710 - (tim) Typo in regress/README.regress
a5753dd4 4711 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
a98550d2 4712 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
9e833a9b 4713 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
2df78719 4714 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4715 and T_SIG to getrrsetbyname.h
86f807ed 4716
6e9f4c0f 471720040124
4718 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4719
f4eaee12 472020040123
4721 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4722 ralf.hack AT pipex.net; ok dtucker@
b6cfb8c2 4723 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4724 Kerberos location (and thus work with Fedora Core 1);
4725 from jason AT devrandom.org
4ad65809 4726 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4727 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
73fd4871 4728 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4729 Patch from vinschen at redhat.com.
bcfcc5f9 4730 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4731 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4732 include kafs.h unless necessary. From deengert at anl.gov.
0a15d73b 4733 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4734 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4735 CPPFLAGS="-I/usr/local/include" ./configure if needed.
f4eaee12 4736
5585c441 473720040122
4738 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4739 GSSAPI detection, libs and includes. ok djm@
6704d19a 4740 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4741 just HEIMDAL.
8e8d046c 4742 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4743 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
5585c441 4744
a8b64bb8 474520040121
4746 - (djm) OpenBSD CVS Sync
4747 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4748 [sftp-int.c sftp.1 sftp.c]
4749 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4750 enable use of "-b -" to accept batchfile from stdin; ok markus@
f74de0d7 4751 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4752 [sftp.1]
4753 remove unnecessary Ic's;
4754 kill whitespace at EOL;
4755 ok djm@
39dfceeb 4756 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4757 [compress.c session.c]
4758 -Wall; ok henning
33623c65 4759 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4760 [compress.c]
4761 cast for portability; millert@
7741e239 4762 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4763 [channels.c]
4764 fake consumption for half closed channels since the peer is waiting for
4765 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4766 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
43f7a4b8 4767 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4768 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4769 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
ac414e17 4770 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4771 [sftp.c]
4772 initialise infile in main, rather than statically - from portable
a4de1163 4773 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4774 [sshpty.c]
4775 for pty opening, only use the openpty() path. the other stuff only needs
4776 to be in openssh-p; markus ok
4777 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4778 openpty() replacement
a8b64bb8 4779
100e6910 478020040114
4781 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4782 unexpectedly. with & ok djm@
28b49ff8 4783 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4784 test for case where cleanup has already run.
90f3c272 4785 - (dtucker) [auth-pam.c] Add minor debugging.
100e6910 4786
e47e681f 478720040113
4788 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4789 functional changes.
4790
b3f87f4f 479120040108
4792 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4793 only define if not already. From des at freebsd.org.
24a9171d 4794 - (dtucker) [configure.ac] Remove extra (typo) comma.
b3f87f4f 4795
e7c060cb 479620040105
4797 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4798 cjwatson at debian.org.
309af4e5 4799 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4800 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
e7c060cb 4801
ff620033 480220040102
4803 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4804 jakob@
c0c10689 4805 - (djm) Remove useless DNS support configure summary message. from jakob@
2511d104 4806 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4807 Report from jakob@
ff620033 4808
c6fbc95a 480920031231
4810 - (dtucker) OpenBSD CVS Sync
4811 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4812 [moduli.c ssh-keygen.1 ssh-keygen.c]
4813 tidy up moduli generation debugging, add -v (verbose/debug) option to
4814 ssh-keygen; ok markus@
1dd5f021 4815 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4816 [cipher-3des1.c]
4817 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
a1e30b47 4818 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4819 [servconf.c servconf.h session.c sshd_config]
4820 implement KerberosGetAFSToken server option. ok markus@, beck@
6bb49a16 4821 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4822 [sshd_config]
4823 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
b0ca6225 4824 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4825 [auth2-passwd.c]
4826 Ignore password change request during password auth (which we currently
4827 don't support) and discard proposed new password. corrections/ok markus@
3f176010 4828 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
c6fbc95a 4829
56b13279 483020031219
4831 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4832 typedef size_t ourselves.
4833
0c6a72a5 483420031218
4835 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
b3ef7fb7 4836 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4837 authentication. Partially fixes bug #423. Feedback & ok djm@
0c6a72a5 4838
95ae2076 483920031217
4840 - (djm) OpenBSD CVS Sync
4841 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4842 [serverloop.c]
4843 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4844 1) send a bogus channel request if we find a channel
4845 2) send a bogus global request if we don't have a channel
4846 ok + test beck@
c5894280 4847 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4848 [sshd.c]
4849 fix -o and HUP; ok henning@
1aafd17a 4850 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4851 [ssh.c]
4852 don't modify argv for ssh -o; similar to sshd.c 1.283
fd573618 4853 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4854 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4855 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4856 rename keepalive to tcpkeepalive; the old name causes too much
4857 confusion; ok djm, dtucker; with help from jmc@
66357af5 4858 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4859 [clientloop.c]
4860 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
e8dd24a8 4861 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4862 [ssh_config.5]
4863 we don't support GSS KEX; from Simon Wilkinson
5d8d32a3 4864 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4865 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4866 [ssh.c ssh_config.5]
4867 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4868 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4869 jmc and dtucker@
b3c35b71 4870 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4871 [dh.c]
4872 use <= instead of < in dh_estimate; ok provos/hshoexer;
4873 do not return < DH_GRP_MIN
9a3fe0e2 4874 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4875 setres[ug]id() present but not implemented (eg some Linux/glibc
4876 combinations).
cc1102cb 4877 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4878 using a real 'signal()' (Noticed by a NeXT Compile)
95ae2076 4879
ef75d357 488020031209
4881 - (dtucker) OpenBSD CVS Sync
4882 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4883 [ssh-add.1]
4884 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
dfeea606 4885 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4886 [cipher-aes.c]
4887 fix #ifdef before #define; ok markus@
4888 (RCS ID sync only, Portable already had this)
adfde93f 4889 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4890 [progressmeter.c]
4891 improvments from andreas@:
4892 * saner speed estimate for transfers that takes less than a second by
4893 rounding the time to 1 second.
4894 * when the transfer is finished calculate the actual total speed
4895 rather than the current speed which is given during the transfer
fce39749 4896 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4897 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4898 use SSH_LISTEN_BACKLOG (=128) in listen(2).
69e782ea 4899 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4900 [moduli.c]
4901 remove unused debugging #define templates
5acd7dc1 4902 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4903 [kexgexc.c]
4904 print requested group size in debug; ok djm
eb7a33b8 4905 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4906 [moduli.c]
4907 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4908 they can't be used for Diffie-Hellman. Assistance and ok djm@
b97b4f35 4909 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
ef75d357 4910
e6354014 491120031208
4912 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4913
1639bb8f 491420031123
4915 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4916 function and call it unconditionally
341c3efe 4917 - (djm) OpenBSD CVS Sync
4918 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4919 [ssh-keyscan.c]
4920 from portable - use sysconf to detect fd limit; ok markus@
4921 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
e7e3e2c8 4922 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4923 [ssh-keygen.c]
4924 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4925 (RCS ID sync only)
4926 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4927 [scp.c]
4928 from portable: rename clashing variable limit-> limit_rate; ok markus@
4929 (RCS ID sync only)
f7926e97 4930 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4931 [ssh.1 ssh.c]
4932 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
d74671e4 4933 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4934 source file path (in OpenBSD tree).
1639bb8f 4935
7fbb4189 493620031122
4937 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
f0b467ef 4938 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4939 Move AIX specific password authentication code to port-aix.c, call
4940 authenticate() until reenter flag is clear.
dbf8efb3 4941 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4942 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4943 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
10adbb52 4944 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
e20054de 4945 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
00df6acd 4946 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
7fbb4189 4947
81b161c2 494820031121
4949 - (djm) OpenBSD CVS Sync
4950 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4951 [progressmeter.c]
4952 fix rounding errors; from andreas@
aff51935 4953 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4954 [everything]
4955 unexpand and delete whitespace at EOL; ok markus@
4956 (done locally and RCS IDs synced)
81b161c2 4957
3eaf3960 495820031118
4d1de3a3 4959 - (djm) Fix early exit for root auth success when UsePAM=yes and
4960 PermitRootLogin=no
3eaf3960 4961 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
95077f48 4962 and use it for do_pam_session. Fixes problems like pam_motd not
4963 displaying anything. ok djm@
f79a6165 4964 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
95077f48 4965 - (djm) OpenBSD CVS Sync
4966 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4967 [serverloop.c]
4968 Correct check for authctxt->valid. ok djm@
b2a5802b 4969 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4970 [monitor.c]
4971 unbreak fake authloop for non-existent users (my screwup). Spotted and
4972 tested by dtucker@; ok markus@
4d1de3a3 4973
85a68682 497420031117
4975 - (djm) OpenBSD CVS Sync
4976 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4977 [auth-chall.c]
4978 make this a little more idiot-proof; ok markus@
4979 (includes portable-specific changes)
1a1bc5d5 4980 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4981 [sshconnect.c]
4982 move changed key warning into warn_changed_key(). ok markus@
f5da7f70 4983 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4984 [sshconnect.c]
4985 do not free static type pointer in warn_changed_key()
fdaef11e 4986 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4987 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4988 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4989 [session.c]
4990 standardise arguments to auth methods - they should all take authctxt.
4991 check authctxt->valid rather then pw != NULL; ok markus@
dc1759e6 4992 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4993 [auth1.c]
4994 remove unused variable (pw). ok djm@
4995 (id sync only - still used in portable)
512d319a 4996 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4997 [sftp-int.c]
4998 typos from Jonathon Gray;
b6c7b7b7 4999 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
5000 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
5001 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
5002 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
5003 constify. ok markus@ & djm@
15c8e3fd 5004 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
5005 [scp.c]
5006 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
0161a13d 5007 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
5008 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
5009 update SSHFP validation. ok markus@
dd376e92 5010 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
5011 [ssh_config.5]
5012 make verb agree with subject, and kill some whitespace;
b930668c 5013 - markus@cvs.openbsd.org 2003/11/14 13:19:09
5014 [sshconnect2.c]
5015 cleanup and minor fixes for the client code; from Simon Wilkinson
d3cbe6f8 5016 - djm@cvs.openbsd.org 2003/11/17 09:45:39
5017 [msg.c msg.h sshconnect2.c ssh-keysign.c]
5018 return error on msg send/receive failure (rather than fatal); ok markus@
0789992b 5019 - markus@cvs.openbsd.org 2003/11/17 11:06:07
5020 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
5021 [monitor_wrap.h sshconnect2.c ssh-gss.h]
5022 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
5023 test + ok jakob.
7b2a0de3 5024 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
5025 conversation function
2212fc98 5026 - (djm) Export environment variables from authentication subprocess to
5027 parent. Part of Bug #717
85a68682 5028
1d58af42 502920031115
5030 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
5031 HP-UX, skip test on AIX.
5032
74117b26 503320031113
5034 - (dtucker) [auth-pam.c] Append newlines to lines output by the
5035 pam_chauthtok_conv().
9e936326 5036 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
5037 contrib/cygwin). Major update from vinschen at redhat.com.
5038 - Makefile provides a `cygwin-postinstall' target to run right after
5039 `make install'.
5040 - Better support for Windows 2003 Server.
5041 - Try to get permissions as correct as possible.
5042 - New command line options to allow full automated host configuration.
5043 - Create configs from skeletons in /etc/defaults/etc.
5044 - Use /bin/bash, allows reading user input with readline support.
5045 - Remove really old configs from /usr/local.
4f1b45b4 5046 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
5047 PAM_ERROR_MSG messages.
74117b26 5048
53554b24 504920031106
5050 - (djm) Clarify UsePAM consequences a little more
5051
c3d908f0 505220031103
5053 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
5054 are created correctly with CRLF line terminations. Patch from vinschen at
5055 redhat.com.
74677ba3 5056 - (dtucker) OpenBSD CVS Sync
5057 - markus@cvs.openbsd.org 2003/10/15 09:48:45
5058 [monitor_wrap.c]
5059 check pmonitor != NULL
9da35e2c 5060 - markus@cvs.openbsd.org 2003/10/21 09:50:06
5061 [auth2-gss.c]
5062 make sure the doid is larger than 2
b0b30ca6 5063 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
5064 [sshconnect2.c]
5065 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
5066 to avoid shadowing the global version. markus@ ok
f7fb35fe 5067 - markus@cvs.openbsd.org 2003/10/28 09:08:06
5068 [misc.c]
5069 error->debug for getsockopt+TCP_NODELAY; several requests
d8d9afd0 5070 - markus@cvs.openbsd.org 2003/11/02 11:01:03
5071 [auth2-gss.c compat.c compat.h sshconnect2.c]
5072 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
61893035 5073 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
c3d908f0 5074
f8ec2373 507520031021
5076 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
5077 directly. Noted by Darren.Moffat at sun.com.
5c4056b2 5078 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
5079 make agent setgid during test.
f8ec2373 5080
4897a87c 508120031017
5082 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
5083 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
5084
433e60ac 508520031015
5086 - (dtucker) OpenBSD CVS Sync
5087 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
5088 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
5089 scp and sftp: add options list and sort options. options list requested
5090 by deraadt@
5091 sshd: use same format as ssh
5092 ssh: remove wrong option from list
5093 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
5094 ok deraadt@ markus@
2ecb78df 5095 - markus@cvs.openbsd.org 2003/10/08 15:21:24
5096 [readconf.c ssh_config.5]
5097 default GSS API to no in client, too; ok jakob, deraadt@
d73a67d7 5098 - markus@cvs.openbsd.org 2003/10/11 08:24:08
5099 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
5100 remote x11 clients are now untrusted by default, uses xauth(8) to generate
5101 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
5102 ok deraadt; feedback and ok djm/fries
b56e99e2 5103 - markus@cvs.openbsd.org 2003/10/11 08:26:43
5104 [sshconnect2.c]
5105 search keys in reverse order; fixes #684
02cd6c56 5106 - markus@cvs.openbsd.org 2003/10/11 11:36:23
5107 [monitor_wrap.c]
5108 return NULL for missing banner; ok djm@
246bb171 5109 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
5110 [ssh_config.5]
5111 note that EnableSSHKeySign should be in the non-hostspecific section;
5112 remove unnecessary .Pp;
5113 ok markus@
b3054353 5114 - markus@cvs.openbsd.org 2003/10/13 08:22:25
5115 [scp.1 sftp.1]
5116 don't refer to options related to forwarding; ok jmc@
b08b7370 5117 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
5118 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
5119 include SSHFP lookup code (not enabled by default). ok markus@
baf12e3f 5120 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
5121 [README.dns]
5122 update
c88de854 5123 - markus@cvs.openbsd.org 2003/10/14 19:54:39
5124 [session.c ssh-agent.c]
5125 10X for mkdtemp; djm@
c31dc31c 5126 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
5127 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
5128 compiled in but disabled in config.
11d40248 5129 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
ea12f758 5130 - (tim) [regress/banner.sh] portability fix.
433e60ac 5131
a83a3125 513220031009
5133 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
5134
19e633e7 513520031008
5136 - (dtucker) OpenBSD CVS Sync
5137 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
5138 [sshconnect2.c]
c8f0cf13 5139 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
5140 #707. ok markus@
7fdf5569 5141 - djm@cvs.openbsd.org 2003/10/07 07:04:16
5142 [sftp-int.c]
5143 sftp quoting fix from admorten AT umich.edu; ok markus@
c8f0cf13 5144 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
5145 [sshconnect2.c]
5146 set ptr to NULL after free
4c98e94c 5147 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
5148 [regress/Makefile regress/banner.sh]
5149 Test SSH2 banner. ok markus@
3d3e0ec3 5150 - djm@cvs.openbsd.org 2003/10/07 07:04:52
5151 [regress/sftp-cmds.sh]
5152 more sftp quoting regress tests; ok markus
19e633e7 5153
e3df52a9 515420031007
5155 - (djm) Delete autom4te.cache after autoreconf
c6630044 5156 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
5157 cleanup functions. With & ok djm@
f658a5e8 5158 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
5159 run-time switch, always build --with-md5-passwords.
7111a85c 5160 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
5161 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
605369bb 5162 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
5163 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
e2798e96 5164 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
5165 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
e3df52a9 5166
418ae4b4 516720031003
3f1204c3 5168 - (dtucker) OpenBSD CVS Sync
418ae4b4 5169 - markus@cvs.openbsd.org 2003/10/02 10:41:59
5170 [sshd.c]
5171 print openssl version, too, several requests; ok henning/djm.
59f552b7 5172 - markus@cvs.openbsd.org 2003/10/02 08:26:53
5173 [ssh-gss.h]
5174 missing $OpenBSD:; dtucker
ba7c26ce 5175 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
5176 option.
418ae4b4 5177
2362db19 517820031002
3f1204c3 5179 - (dtucker) OpenBSD CVS Sync
2362db19 5180 - markus@cvs.openbsd.org 2003/09/23 20:17:11
5181 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
5182 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
5183 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
5184 ssh-agent.c sshd.c]
5185 replace fatal_cleanup() and linked list of fatal callbacks with static
5186 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
5187 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
5188 tested by many, ok deraadt@
0469be42 5189 - markus@cvs.openbsd.org 2003/09/23 20:18:52
5190 [progressmeter.c]
5191 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
5192 ok millert/deraadt@
c15706e2 5193 - markus@cvs.openbsd.org 2003/09/23 20:41:11
5194 [channels.c channels.h clientloop.c]
5195 move client only agent code to clientloop.c
51d2a129 5196 - markus@cvs.openbsd.org 2003/09/26 08:19:29
5197 [sshd.c]
5198 no need to set the listen sockets to non-block; ok deraadt@
5f4a0c58 5199 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
5200 [ssh.1]
5201 - add list of options to -o and .Xr ssh_config(5)
5202 - some other cleanup
5203 requested by deraadt@;
5204 ok deraadt@ markus@
e377c083 5205 - markus@cvs.openbsd.org 2003/09/29 20:19:57
5206 [servconf.c sshd_config]
5207 GSSAPICleanupCreds -> GSSAPICleanupCredentials
97b56d59 5208 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
5209 --with-pam. ok djm@
21c1aca3 5210 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
3a23ba0e 5211 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
5212 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
2362db19 5213
0cdb4344 521420030930
5215 - (bal) Fix issues in openbsd-compat/realpath.c
5216
4214aa45 521720030925
5218 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
5219 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
5220 michael_steffens at hp.com, ok djm@
1b4ba39b 5221 - (tim) [sshd_config] UsePAM defaults to no.
4214aa45 5222
67c4ea7d 522320030924
5224 - (djm) Update version.h and spec files for HEAD
cb433561 5225 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
67c4ea7d 5226
5ba73866 522720030923
291c14e8 5228 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
5ba73866 5229 builds. Portability corrections from tim@.
b27e573d 5230 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
635e0c42 5231 Patch from max at quendi.de.
08da2d08 5232 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
5233 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
6fb3618d 5234 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
5235 Patch from david.haughton at ncr.com
412c0eaa 5236 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
5237 Part of patch supplied by bugzilla-openssh at thewrittenword.com
1a086f97 5238 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
5239 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
5240 where gai_strerror is defined as "const char *". Part of patch supplied
5241 by bugzilla-openssh at thewrittenword.com
35283c00 5242 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
5243 ssh-host-config to match current defaults, bump README version. Patch from
5244 vinschen at redhat.com.
51e7d820 5245 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
5246 OS does not support permanently dropping privileges. Patch from
5247 vinschen at redhat.com.
805dcf3a 5248 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
5249 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
5250 thewrittenword.com
913a4384 5251 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
5252 higher.
f4f2ff4f 5253 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
b27e573d 5254 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
5255 Report by distler AT golem ph utexas edu.
ca043cac 5256 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
5257 article by genty at austin.ibm.com, included with the author's permission.
ce26c02a 5258 - (dtucker) OpenBSD CVS Sync
5259 - markus@cvs.openbsd.org 2003/09/18 07:52:54
5260 [sshconnect.c]
5261 missing {}; bug #656; jclonguet at free.fr
5bd34316 5262 - markus@cvs.openbsd.org 2003/09/18 07:54:48
5263 [buffer.c]
5264 protect against double free; #660; zardoz at users.sf.net
1bd71826 5265 - markus@cvs.openbsd.org 2003/09/18 07:56:05
5266 [authfile.c]
5267 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
c46e584f 5268 - markus@cvs.openbsd.org 2003/09/18 08:49:45
5269 [deattack.c misc.c session.c ssh-agent.c]
5270 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
5271 ok millert@
bb92e5cc 5272 - miod@cvs.openbsd.org 2003/09/18 13:02:21
5273 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
5274 A few signedness fixes for harmless situations; markus@ ok
9adbb4a4 5275 - markus@cvs.openbsd.org 2003/09/19 09:02:02
5276 [packet.c]
5277 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
f04181fe 5278 - markus@cvs.openbsd.org 2003/09/19 09:03:00
5279 [buffer.c]
5280 sign fix in buffer_dump; Jedi/Sector One; pr 3473
cd25664d 5281 - markus@cvs.openbsd.org 2003/09/19 11:29:40
5282 [ssh-agent.c]
5283 provide a ssh-agent specific fatal() function; ok deraadt
eec6d341 5284 - markus@cvs.openbsd.org 2003/09/19 11:30:39
5285 [ssh-keyscan.c]
5286 avoid fatal_cleanup, just call exit(); ok deraadt
364b1cde 5287 - markus@cvs.openbsd.org 2003/09/19 11:31:33
5288 [channels.c]
5289 do not call channel_free_all on fatal; ok deraadt
72c4301f 5290 - markus@cvs.openbsd.org 2003/09/19 11:33:09
5291 [packet.c sshd.c]
5292 do not call packet_close on fatal; ok deraadt
815a8407 5293 - markus@cvs.openbsd.org 2003/09/19 17:40:20
5294 [scp.c]
5295 error handling for remote-remote copy; #638; report Harald Koenig;
5296 ok millert, fgs, henning, deraadt
82de775c 5297 - markus@cvs.openbsd.org 2003/09/19 17:43:35
5298 [clientloop.c sshtty.c sshtty.h]
5299 remove fatal callbacks from client code; ok deraadt
9e3191db 5300 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
5301 on #unixhelp@efnet
daa41e62 5302 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
0a23d79f 5303 - (djm) Sync with V_3_7 branch:
5304 - (djm) Fix SSH1 challenge kludge
5305 - (djm) Bug #671: Fix builds on OpenBSD
5306 - (djm) Bug #676: Fix PAM stack corruption
5307 - (djm) Fix bad free() in PAM code
5308 - (djm) Don't call pam_end before pam_init
5309 - (djm) Enable build with old OpenSSL again
5310 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
5311 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
5ba73866 5312
0b202697 5313$Id$
This page took 1.493161 seconds and 5 git commands to generate.