]> andersk Git - openssh.git/blame - ChangeLog
- [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for the MIT
[openssh.git] / ChangeLog
CommitLineData
937eb918 120050707
2 - [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for the MIT
3 Kerberos code path into a common function and expand mkstemp template to be
4 consistent with the rest of OpenSSH. From sxw at inf.ed.ac.uk, ok djm@
5
38946c65 620050706
7 - (djm) OpenBSD CVS Sync
8 - markus@cvs.openbsd.org 2005/07/01 13:19:47
9 [channels.c]
10 don't free() if getaddrinfo() fails; report mpech@
ef07103c 11 - djm@cvs.openbsd.org 2005/07/04 00:58:43
12 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
13 implement support for X11 and agent forwarding over multiplex slave
14 connections. Because of protocol limitations, the slave connections inherit
15 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
16 their own.
17 ok dtucker@ "put it in" deraadt@
d313869b 18 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
19 [ssh_config.5]
20 fix Xr and a little grammar;
4297b666 21 - markus@cvs.openbsd.org 2005/07/04 14:04:11
22 [channels.c]
23 don't forget to set x11_saved_display
38946c65 24
c1cbe68a 2520050626
26 - (djm) OpenBSD CVS Sync
27 - djm@cvs.openbsd.org 2005/06/17 22:53:47
28 [ssh.c sshconnect.c]
29 Fix ControlPath's %p expanding to "0" for a default port,
30 spotted dwmw2 AT infradead.org; ok markus@
699255b5 31 - djm@cvs.openbsd.org 2005/06/18 04:30:36
32 [ssh.c ssh_config.5]
33 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
de574442 34 - djm@cvs.openbsd.org 2005/06/25 22:47:49
35 [ssh.c]
f542faee 36 do the default port filling code a few lines earlier, so it really
37 does fix %p
c1cbe68a 38
8485ce56 3920050618
40 - (djm) OpenBSD CVS Sync
41 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
42 [auth1.c] split protocol 1 auth methods into separate functions, makes
43 authloop much more readable; fixes and ok markus@ (portable ok &
44 polish dtucker@)
a375df46 45 - djm@cvs.openbsd.org 2005/06/17 02:44:33
46 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
44d71ad5 47 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
48 tested and fixes tim@
8485ce56 49
9bf083eb 5020050617
51 - (djm) OpenBSD CVS Sync
52 - djm@cvs.openbsd.org 2005/06/16 03:38:36
53 [channels.c channels.h clientloop.c clientloop.h ssh.c]
54 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
55 easier later; ok deraadt@
29798ed0 56 - markus@cvs.openbsd.org 2005/06/16 08:00:00
57 [canohost.c channels.c sshd.c]
58 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
59 ok djm
2ceb8101 60 - djm@cvs.openbsd.org 2005/06/17 02:44:33
61 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
62 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
63 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
64 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
65 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
66 make this -Wsign-compare clean; ok avsm@ markus@
67 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
68 NB2. more work may be needed to make portable Wsign-compare clean
601b831d 69 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
70 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
71 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
72 and ok tim@
9bf083eb 73
826563dc 7420050616
75 - (djm) OpenBSD CVS Sync
76 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
77 [progressmeter.c]
78 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
a980cbd7 79 - djm@cvs.openbsd.org 2005/06/06 11:20:36
80 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
81 introduce a generic %foo expansion function. replace existing % expansion
82 and add expansion to ControlPath; ok markus@
60dacb4b 83 - djm@cvs.openbsd.org 2005/06/08 03:50:00
84 [ssh-keygen.1 ssh-keygen.c sshd.8]
85 increase default rsa/dsa key length from 1024 to 2048 bits;
86 ok markus@ deraadt@
9dfd96d6 87 - djm@cvs.openbsd.org 2005/06/08 11:25:09
88 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
89 add ControlMaster=auto/autoask options to support opportunistic
90 multiplexing; tested avsm@ and jakob@, ok markus@
495795e1 91 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
92 [cipher.c]
93 Correctly initialize end of array sentinel; ok djm@
94 (Id sync only, change already in portable)
826563dc 95
52607c0f 9620050609
97 - (dtucker) [cipher.c openbsd-compat/Makefile.in
bedeeedc 98 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
52607c0f 99 Move compatibility code for supporting older OpenSSL versions to the
100 compat layer. Suggested by and "no objection" djm@
101
343ba2ce 10220050607
103 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
104 in today's episode we attempt to coax it from limits.h where it may be
105 hiding, failing that we take the DIY approach. Tested by tim@
106
dfafb2e1 10720050603
108 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
109 defined, and check that it helps before keeping it in CFLAGS. Some old
110 gcc's don't set an error code when encountering an unknown value in -std.
111 Found and tested by tim@.
76e6410a 112 - (dtucker) [configure.ac] Point configure's reporting address at the
113 openssh-unix-dev list. ok tim@ djm@
dfafb2e1 114
b5765e1d 11520050602
116 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
117 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
118 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
119 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
120
1c829da5 12120050601
122 - (dtucker) [configure.ac] Look for _getshort and _getlong in
123 arpa/nameser.h.
1e29a0c8 124 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
125 Add strtoll to the compat library, from OpenBSD.
8f4ab41b 126 - (dtucker) OpenBSD CVS Sync
127 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
128 [scp.c]
129 If copying multiple files to a target file (which normally fails, as it
130 must be a target directory), kill the spawned ssh child before exiting.
131 This stops it trying to authenticate and spewing lots of output.
132 deraadt@ ok
2a1995a3 133 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
134 [ssh-keygen.c]
135 uint32_t -> u_int32_t for consistency; ok djm@
19186c3d 136 - djm@cvs.openbsd.org 2005/05/27 08:30:37
137 [ssh.c]
138 fix -O for cases where no ControlPath has been specified or socket at
139 ControlPath is not contactable; spotted by and ok avsm@
32560f07 140 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
822015dd 141 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
1c829da5 142
736ea7c1 14320050531
144 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
145 vintela.com.
cbcabe98 146 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
736ea7c1 147
14820050530
149 - (dtucker) [README] Link to new release notes. Beter late than never...
150
c8ed2130 15120050529
152 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
153 argument to passwdexpired to be initialized to NULL. Suggested by tim@
154 While at it, initialize the other arguments to auth functions in case they
155 ever acquire this behaviour.
5700232d 156 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
ec7f28f2 157 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
158 spotted by tim@.
c8ed2130 159
b04a9f8c 16020050528
161 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
162 one entry per line to make it easier to merge changes. ok djm@
0957c2cf 163 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
164 for its presence and include it in the strsep check.
25dd2ce6 165 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
166 its presence before doing AC_FUNC_GETPGRP.
7d458c86 167 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
168 version-specific variations as required.
1c1ecbc8 169 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
170 per the autoconf man page. Configure should always define them but it
171 doesn't hurt to check.
b04a9f8c 172
39ff6527 17320050527
174 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
175 David Leach; ok dtucker@
35fc74ed 176 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
177 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
178 Required changes from Bernhard Simon, integrated by me. ok djm@
39ff6527 179
160c7f37 18020050525
181 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
182 been used for a while
4feb61af 183 - (djm) OpenBSD CVS Sync
184 - otto@cvs.openbsd.org 2005/04/05 13:45:31
185 [ssh-keygen.c]
7c3bc5a2 186 - djm@cvs.openbsd.org 2005/04/06 09:43:59
187 [sshd.c]
188 avoid harmless logspam by not performing setsockopt() on non-socket;
189 ok markus@
b3669591 190 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
191 [ssh.c]
192 Fix debug call for port forwards; patch from pete at seebeyond.com,
193 ok djm@ (ID sync only - change already in portable)
49e71137 194 - djm@cvs.openbsd.org 2005/04/09 04:32:54
195 [misc.c misc.h tildexpand.c Makefile.in]
196 replace tilde_expand_filename with a simpler implementation, ahead of
197 more whacking; ok deraadt@
3feef794 198 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
199 [ssh.1]
200 arg to -b is an address, not if_name;
201 ok markus@
4635e729 202 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
203 [dns.c]
204 do not try to look up SSHFP for numerical hostname. ok djm@
140e3e97 205 - djm@cvs.openbsd.org 2005/04/21 06:17:50
206 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
207 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
208 variable, so don't say that we do (bz #623); ok deraadt@
7697ac2b 209 - djm@cvs.openbsd.org 2005/04/21 11:47:19
210 [ssh.c]
211 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
212 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
d49d70a8 213 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
214 [readpass.c]
215 Add debug message if read_passphrase can't open /dev/tty; bz #471;
216 ok djm@
d95daa6d 217 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
218 [sftp-client.h]
219 spelling correction in comment from wiz@netbsd;
cc8ca1e6 220 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
221 [ssh.c ssh_config.5]
222 fallback gracefully if client cannot connect to ControlPath. ok djm@
4b826d75 223 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
224 [progressmeter.c ssh-keyscan.c]
225 add snprintf checks. ok djm@ markus@
c6eb32a1 226 - markus@cvs.openbsd.org 2005/05/02 21:13:22
227 [readpass.c]
228 missing {}
4a42b83a 229 - djm@cvs.openbsd.org 2005/05/10 10:28:11
230 [ssh.c]
231 print nice error message for EADDRINUSE as well (ID sync only)
f6740270 232 - djm@cvs.openbsd.org 2005/05/10 10:30:43
233 [ssh.c]
234 report real errors on fallback from ControlMaster=no to normal connect
38634ff6 235 - markus@cvs.openbsd.org 2005/05/16 15:30:51
236 [readconf.c servconf.c]
237 check return value from strdelim() for NULL (AddressFamily); mpech
2264526c 238 - djm@cvs.openbsd.org 2005/05/19 02:39:55
239 [sshd_config.5]
240 sort config options, from grunk AT pestilenz.org; ok jmc@
05ad7fe0 241 - djm@cvs.openbsd.org 2005/05/19 02:40:52
242 [sshd_config]
243 whitespace nit, from grunk AT pestilenz.org
669a1ce3 244 - djm@cvs.openbsd.org 2005/05/19 02:42:26
245 [includes.h]
246 fix cast, from grunk AT pestilenz.org
2b610872 247 - djm@cvs.openbsd.org 2005/05/20 10:50:55
248 [ssh_config.5]
249 give a ProxyCommand example using nc(1), with and ok jmc@
9fa42d41 250 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
251 [ssh_config.5]
252 oops - article and spacing;
c784ae09 253 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
254 [moduli.c ssh-keygen.c]
255 - removes signed/unsigned comparisons in moduli generation
256 - use strtonum instead of atoi where its easier
257 - check some strlcpy overflow and fatal instead of truncate
74a66cc8 258 - djm@cvs.openbsd.org 2005/05/23 23:32:46
259 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
260 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
261 ok markus@
de4feb6b 262 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
263 [ssh-keygen.c]
264 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
05624c18 265 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
266 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
267 [ssh-keyscan.c sshconnect.c]
268 Switch atomicio to use a simpler interface; it now returns a size_t
269 (containing number of bytes read/written), and indicates error by
270 returning 0. EOF is signalled by errno==EPIPE.
271 Typical use now becomes:
272
273 if (atomicio(read, ..., len) != len)
274 err(1,"read");
275
276 ok deraadt@, cloder@, djm@
ef8c3544 277 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
278 Cygwin.
44171182 279 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
03f5da4c 280 warning: dereferencing type-punned pointer will break strict-aliasing rules
281 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
282 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
283 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
284 templates for _getshort and _getlong if missing to prevent compiler warnings
285 on Linux.
8a3ff1aa 286 - (djm) [configure.ac openbsd-compat/Makefile.in]
287 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
288 Add strtonum(3) from OpenBSD libc, new code needs it.
289 Unfortunately Linux forces us to do a bizarre dance with compiler
290 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
160c7f37 291
a5b3c493 29220050524
293 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
294 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
b4143b2a 295 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
296 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
297 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
298 USE_POSIX_THREADS will now generate an error so we don't silently change
299 behaviour. ok djm@
b54ffe05 300 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
301 allocation when retrieving core Windows environment. Add CYGWIN variable
302 to propagated variables. Patch from vinschen at redhat.com, ok djm@
22c50ecf 303 - Release 4.1p1
a5b3c493 304
30520050524
0d7feb60 306 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
307 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
308 "looks ok" dtucker@
309
c713294b 31020050512
311 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
312 hard link section. Bug 1038.
313
25882b6d 31420050509
315 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
316 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
317
05ada1a6 31820050504
319 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
320 unix domain socket, so catch that too; from jakob@ ok dtucker@
321
a56cebd3 32220050503
323 - (dtucker) [canohost.c] normalise socket addresses returned by
324 get_remote_hostname(). This means that IPv4 addresses in log messages
325 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
326 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
327 addresses only for 4-in-6 mapped connections, regardless of whether
328 or not the machine is IPv6 enabled. ok djm@
329
a8539f66 33020050425
331 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
332 existence of a process since it's more portable. Found by jbasney at
333 ncsa.uiuc.edu; ok tim@
27402d9c 334 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
335 will clean up anyway. From tim@
faf685a9 336 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
5330cae7 337 "make tests" works even if you're building on a filesystem that doesn't
faf685a9 338 support sockets. From deengert at anl.gov, ok djm@
a8539f66 339
5c7fc85d 34020050424
341 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
342 1.2.1.2 or higher. With tim@, ok djm@
343
9e850813 34420050423
345 - (tim) [config.guess] Add support for OpenServer 6.
346
d9720710 34720050421
348 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
349 UseLogin is set as PAM is not used to establish credentials in that
350 case. Found by Michael Selvesteen, ok djm@
351
ad6a7661 35220050419
353 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
354 requirements. Pointed out by Bengt Svensson.
07f804af 355 - (dtucker) [INSTALL] Put the s/key text and URL back together.
f2637973 356 - (dtucker) [INSTALL] Fix s/key text too.
ad6a7661 357
46f853b9 35820050411
359 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
360
62eb7db4 36120050405
362 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
8502d79f 363 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
364 Tru64. Patch from cmadams at hiwaay.net.
ed81415f 365 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
366 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
62eb7db4 367
99dfaccc 36820050403
369 - (djm) OpenBSD CVS Sync
370 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
371 [scp.c]
372 copy argv[] element instead of smashing the one that ps will see; ok otto
ae0d2f42 373 - djm@cvs.openbsd.org 2005/04/02 12:41:16
374 [scp.c]
375 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
376 build
d3e9f63d 377 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
378 will free as needed. ok tim@ djm@
99dfaccc 379
ecda4ffb 38020050331
381 - (dtucker) OpenBSD CVS Sync
382 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
383 [ssh_config.5]
384 get the syntax right for {Local,Remote}Forward;
385 based on a diff from markus;
386 problem report from ponraj;
387 ok dtucker@ markus@ deraadt@
e86f4cc5 388 - markus@cvs.openbsd.org 2005/03/16 21:17:39
389 [version.h]
390 4.1
102c77c2 391 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
392 [sshd_config.5]
393 typo;
1b394137 394 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
395 handling of password expiry messages returned by AIX's authentication
396 routines, originally reported by robvdwal at sara.nl.
d0c7c18d 397 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
398 message on some platforms. Patch from pete at seebeyond.com via djm.
e05df884 399 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
ecda4ffb 400
25cd6761 40120050329
402 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
403 interested in which is much faster in large (eg LDAP or NIS) environments.
404 Patch from dleonard at vintela.com.
405
6dd05556 40620050321
407 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
408 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
409 with & ok tim@
737edf04 410 - (dtucker) [configure.ac] Make configure error out if the user specifies
411 --with-libedit but the required libs can't be found, rather than silently
412 ignoring and continuing. ok tim@
72ad335d 413 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
414 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
6dd05556 415
987b458f 41620050317
417 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
418 Make --without-opensc work.
4b492aab 419 - (tim) [configure.ac] portability changes on test statements. Some shells
420 have problems with -a operator.
6cf0200f 421 - (tim) [configure.ac] make some configure options a little more error proof.
82f4e93d 422 - (tim) [configure.ac] remove trailing white space.
987b458f 423
2b74a069 42420050314
425 - (dtucker) OpenBSD CVS Sync
426 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
427 [readconf.c]
428 Check listen addresses for null, prevents xfree from dying during
429 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
f8cc7664 430 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
431 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
432 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
433 readconf.c bufaux.c sftp.c]
434 spacing
16d3d2bc 435 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
436 [auth-options.c]
437 spacing
604dac32 438 - markus@cvs.openbsd.org 2005/03/11 14:59:06
439 [ssh-keygen.c]
440 typo, missing \n; mpech
4e5038f7 441 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
442 [ssh_config.5]
443 escape `.' at eol to avoid double spacing issues;
ee8e9906 444 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
445 [ssh-keygen.1]
446 Correct description of -H (bz #997); ok markus@, punctuation jmc@
2dcbac07 447 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
448 [auth.c]
449 Populate host for log message for logins denied by AllowUsers and
2232a979 450 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
fa1d7d85 451 - markus@cvs.openbsd.org 2005/03/14 11:46:56
452 [buffer.c buffer.h channels.c]
453 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
b2518e43 454 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
455 with a rpm -F
2b74a069 456
2b08c2fc 45720050313
458 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
459 localized name of the local administrators group more reliable. From
460 vinschen at redhat.com.
461
433f6c0f 46220050312
463 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
464 output ends up in the client's output, causing regress failures. Found
465 by Corinna Vinschen.
466
13863e85 46720050309
468 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
469 so that regress tests behave. From Chris Adams.
6d7a9e8f 470 - (djm) OpenBSD CVS Sync
471 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
472 [ssh.1 ssh_config.5]
473 more macro simplification;
568a2a1a 474 - djm@cvs.openbsd.org 2005/03/08 23:49:48
475 [version.h]
476 OpenSSH 4.0
ea9c5dda 477 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
478 [contrib/suse/openssh.spec] Update spec file versions
b1d73a9a 479 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
0831888a 480 - (djm) Release OpenSSH 4.0p1
13863e85 481
7939c496 48220050307
483 - (dtucker) [configure.ac] Disable gettext search when configuring with
484 BSM audit support for the time being. ok djm@
1808b4ab 485 - (dtucker) OpenBSD CVS Sync (regress/)
486 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
c0cab79d 487 [Makefile sftp-glob.sh]
1808b4ab 488 some globbing regress; prompted and ok djm@
0c2cfd08 489 - david@cvs.openbsd.org 2005/01/14 04:21:18
490 [Makefile test-exec.sh]
491 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
83154755 492 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
493 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
494 Add optional capability to log output from regress commands; ok markus@
495 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
6c017ff5 496 - djm@cvs.openbsd.org 2005/02/27 23:13:36
497 [login-timeout.sh]
498 avoid nameservice lookups in regress test; ok dtucker@
08ba3a8a 499 - djm@cvs.openbsd.org 2005/03/04 08:48:46
500 [Makefile envpass.sh]
501 regress test for SendEnv config parsing bug; ok dtucker@
1501be86 502 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
11cf4f1f 503 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
7939c496 504
d9bc3cde 50520050306
506 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
507 when attempting to audit disconnect events. Reported by Phil Dibowitz.
2b0c0925 508 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
509 events earlier, prevents mm_request_send errors reported by Matt Goebel.
d9bc3cde 510
1619d173 51120050305
512 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
513 from vinschen at redhat.com
4469b0cf 514 - (djm) OpenBSD CVS Sync
515 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
516 [ssh.1]
517 missing word;
c8c99dd5 518 - djm@cvs.openbsd.org 2005/03/04 08:48:06
519 [readconf.c]
520 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
1619d173 521
6c7e3b94 52220050302
523 - (djm) OpenBSD CVS sync:
524 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
525 [ssh.1]
526 remove some unneccesary macros;
527 do not mark up punctuation;
cd8f998c 528 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
529 [ssh_config.5]
530 do not mark up punctuation;
531 whitespace;
c79ae9fd 532 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
533 [sshd.8]
534 new sentence, new line;
535 whitespace;
219195e8 536 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
537 [ssh-keygen.1]
538 whitespace;
3bafbaa7 539 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
540 [ssh-keyscan.1 ssh-keyscan.c]
541 sort options and sync usage();
ba9d1100 542 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
543 [scp.1 sftp.1]
544 add HashKnownHosts to -o list;
545 ok markus@
8cf98c65 546 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
547 [ssh.c]
548 sync usage() w/ man SYNOPSIS;
549 ok markus@
ca28318b 550 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
551 [ssh-add.1]
552 sort options;
ce0c0cdc 553 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
554 [ssh-keygen.1]
555 sort options (no attempt made at synopsis clean up though);
556 spelling (occurance -> occurrence);
557 use prompt before examples;
558 grammar;
e79276c2 559 - djm@cvs.openbsd.org 2005/03/02 01:00:06
560 [sshconnect.c]
561 fix addition of new hashed hostnames when CheckHostIP=yes;
562 found and ok dtucker@
bc7119ba 563 - djm@cvs.openbsd.org 2005/03/02 01:27:41
564 [ssh-keygen.c]
565 ignore hostnames with metachars when hashing; ok deraadt@
82966fe8 566 - djm@cvs.openbsd.org 2005/03/02 02:21:07
567 [ssh.1]
568 bz#987: mention ForwardX11Trusted in ssh.1,
569 reported by andrew.benham AT thus.net; ok deraadt@
0428614e 570 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
6c7e3b94 571
ec304d66 57220050301
573 - (djm) OpenBSD CVS sync:
574 - otto@cvs.openbsd.org 2005/02/16 09:56:44
575 [ssh.c]
576 Better diagnostic if an identity file is not accesible. ok markus@ djm@
adc75586 577 - djm@cvs.openbsd.org 2005/02/18 03:05:53
578 [canohost.c]
579 better error messages for getnameinfo failures; ok dtucker@
0b73a454 580 - djm@cvs.openbsd.org 2005/02/20 22:59:06
581 [sftp.c]
582 turn on ssh batch mode when in sftp batch mode, patch from
583 jdmossh AT nand.net;
584 ok markus@
a333272d 585 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
586 [sshd.8]
587 add /etc/motd and $HOME/.hushlogin to FILES;
588 from michael knudsen;
9a6b3b7a 589 - djm@cvs.openbsd.org 2005/02/28 00:54:10
590 [ssh_config.5]
591 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
592 orion AT cora.nwra.com; ok markus@
3867aa0a 593 - djm@cvs.openbsd.org 2005/03/01 10:09:52
594 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
595 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
596 [sshd_config.5]
597 bz#413: allow optional specification of bind address for port forwardings.
598 Patch originally by Dan Astorian, but worked on by several people
599 Adds GatewayPorts=clientspecified option on server to allow remote
600 forwards to bind to client-specified ports.
5c63c2ab 601 - djm@cvs.openbsd.org 2005/03/01 10:40:27
602 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
603 [sshconnect.c sshd.8]
604 add support for hashing host names and addresses added to known_hosts
605 files, to improve privacy of which hosts user have been visiting; ok
606 markus@ deraadt@
90a8ae9f 607 - djm@cvs.openbsd.org 2005/03/01 10:41:28
608 [ssh-keyscan.1 ssh-keyscan.c]
609 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
bdffbcdc 610 - djm@cvs.openbsd.org 2005/03/01 10:42:49
611 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
612 add tools for managing known_hosts files with hashed hostnames, including
613 hashing existing files and deleting hosts by name; ok markus@ deraadt@
ec304d66 614
a6de2de3 61520050226
616 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
617 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
7ff856c5 618 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
619 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
620 more. Patch from vinschen at redhat.com.
e1283d9c 621 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
622 binaries without the config files. Primarily useful for packaging.
623 Patch from phil at usc.edu. ok djm@
a6de2de3 624
62520050224
777ece68 626 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
627
c2736f7f 62820050222
629 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
630 vinschen at redhat.com.
631
7b578f7d 63220050220
633 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
634 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
635 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
636 parts by John R. Jackson. ok djm@
c85ed8e2 637 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
638 unrelated platforms to be configured incorrectly.
7b578f7d 639
a418076b 64020050216
641 - (djm) write seed to temporary file and atomically rename into place;
642 ok dtucker@
e005a96c 643 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
644 via mkstemp in some configurations. ok djm@
f83b0f6a 645 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
646 by the system headers.
85cf54ec 647 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
648 Unix; prevents problems relating to the location of -lresolv in the
649 link order.
09d7ebd1 650 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
651 authentication early enough to be available to PAM session modules when
652 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
653 Hartman and similar to Debian's ssh-krb5 package.
ba603e06 654 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
655 compiler warnings on AIX.
a418076b 656
5f879c03 65720050215
658 - (dtucker) [config.sh.in] Collect oslevel -r too.
5ccf88cb 659 - (dtucker) [README.platform auth.c configure.ac loginrec.c
660 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
661 on AIX where possible (see README.platform for details) and work around
662 a misfeature of AIX's getnameinfo. ok djm@
c53d8c93 663 - (dtucker) [loginrec.c] Add missing #include.
5f879c03 664
6ff3d0dc 66520050211
666 - (dtucker) [configure.ac] Tidy up configure --help output.
3287ae43 667 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
6ff3d0dc 668
694d0cef 66920050210
670 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
671 --disable-etc-default-login configure option.
672
0d133778 67320050209
674 - (dtucker) OpenBSD CVS Sync
675 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
676 [ssh_config]
677 Make it clear that the example entries in ssh_config are only some of the
678 commonly-used options and refer the user to ssh_config(5) for more
679 details; ok djm@
0d6cbe2c 680 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
681 [ssh_config.5]
682 grammar;
7034edae 683 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
684 [ssh_config.5]
685 wording;
686 ok markus@
75cccc2c 687 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
688 [monitor.c]
689 Make code match intent; ok djm@
945a9853 690 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
691 [sshd.c]
692 Provide reason in error message if getnameinfo fails; ok markus@
751e5199 693 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
694 disable_forwarding() from compat library. Prevent linker errrors trying
695 to resolve it for binaries other than sshd. ok djm@
99eb0f64 696 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
697 paths. ok djm@
3ade3b57 698 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
699 the username to be passed to the passwd command when changing expired
700 passwords. ok djm@
0d133778 701
9c70ca37 70220050208
703 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
704 regress tests so newer versions of GNU head(1) behave themselves. Patch
705 by djm, so ok me.
c2edf154 706 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
6039eeef 707 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
708 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
709 defines and enums with SSH_ to prevent namespace collisions on some
710 platforms (eg AIX).
9c70ca37 711
780d885c 71220050204
713 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
6af6e631 714 - (dtucker) [auth.c] Fix parens in audit log check.
780d885c 715
667abcc6 71620050202
717 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
718 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
575e336f 719 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
720 Make record_failed_login() call provide hostname rather than having the
721 implementations having to do lookups themselves. Only affects AIX and
722 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
3bfd27d5 723 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
724 the process. Since we also unset KRB5CCNAME at startup, if it's set after
725 authentication it must have been set by the platform's native auth system.
726 This was already done for AIX; this enables it for the general case.
b6610e8f 727 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
728 Bug #974: Teach sshd to write failed login records to btmp for failed auth
729 attempts (currently only for password, kbdint and C/R, only on Linux and
730 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
731 hotmail.com, ok djm@
c00e4d75 732 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
733 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
734 (first stage) Add audit instrumentation to sshd, currently disabled by
9a8c0786 735 default. with suggestions from and ok djm@
667abcc6 736
29c82270 73720050201
738 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
739 platforms syslog will revert to its default values. This may result in
740 messages from external libraries (eg libwrap) being sent to a different
741 facility.
8a4c4ee4 742 - (dtucker) [sshd_config.5] Bug #701: remove warning about
743 keyboard-interactive since this is no longer the case.
29c82270 744
022487ce 74520050124
746 - (dtucker) OpenBSD CVS Sync
747 - otto@cvs.openbsd.org 2005/01/21 08:32:02
748 [auth-passwd.c sshd.c]
749 Warn in advance for password and account expiry; initialize loginmsg
750 buffer earlier and clear it after privsep fork. ok and help dtucker@
751 markus@
31de8b2b 752 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
753 [auth.c]
754 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
755 DenyGroups. bz #909, ok djm@
3ebbcf03 756 - djm@cvs.openbsd.org 2005/01/23 10:18:12
757 [cipher.c]
758 config option "Ciphers" should be case-sensitive; ok dtucker@
3c03ad3f 759 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
760 [scp.c sftp.c]
761 Have scp and sftp wait for the spawned ssh to exit before they exit
762 themselves. This prevents ssh from being unable to restore terminal
763 modes (not normally a problem on OpenBSD but common with -Portable
764 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
765 ok djm@ markus@
7936123b 766 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
767 [moduli]
768 Import new moduli; requested by deraadt@ a week ago
6c0dc0dd 769 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
770 [auth-passwd.c]
771 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
022487ce 772
b0042027 77320050120
774 - (dtucker) OpenBSD CVS Sync
775 - markus@cvs.openbsd.org 2004/12/23 17:35:48
776 [session.c]
777 check for NULL; from mpech
3c460ede 778 - markus@cvs.openbsd.org 2004/12/23 17:38:07
779 [ssh-keygen.c]
780 leak; from mpech
31b41ceb 781 - djm@cvs.openbsd.org 2004/12/23 23:11:00
782 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
783 bz #898: support AddressFamily in sshd_config. from
784 peak@argo.troja.mff.cuni.cz; ok deraadt@
cf039bd1 785 - markus@cvs.openbsd.org 2005/01/05 08:51:32
786 [sshconnect.c]
787 remove dead code, log connect() failures with level error, ok djm@
667e4135 788 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
789 [sshd_config.5]
790 `login'(n) -> `log in'(v);
1d03d1ad 791 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
792 [moduli.c]
793 Correct spelling: SCHNOOR->SCHNORR; ok djm@
25c31d49 794 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
795 [sshd.c]
796 Make debugging output continue after reexec; ok djm@
37ea4f91 797 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
798 [auth-bsdauth.c auth2-chall.c]
799 Have keyboard-interactive code call the drivers even for responses for
800 invalid logins. This allows the drivers themselves to decide how to
801 handle them and prevent leaking information where possible. Existing
802 behaviour for bsdauth is maintained by checking authctxt->valid in the
803 bsdauth driver. Note that any third-party kbdint drivers will now need
804 to be able to handle responses for invalid logins. ok markus@
5d33c697 805 - djm@cvs.openbsd.org 2004/12/22 02:13:19
806 [cipher-ctr.c cipher.c]
807 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
808 many years now; ok deraadt@
809 (Id sync only: Portable will continue to support older OpenSSLs)
af0e5c2f 810 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
811 existence via keyboard-interactive/pam, in conjunction with previous
812 auth2-chall.c change; with Colin Watson and djm.
9c1966bf 813 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
814 bytes to prevent errors from login_init_entry() when the username is
815 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
c384a74c 816 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
817 the list of available kbdint devices if UsePAM=no. ok djm@
b0042027 818
81920050118
d7cfdd7c 820 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
821 "make survey" and "make send-survey". This will provide data on the
822 configure parameters, platform and platform features to the development
823 team, which will allow (among other things) better targetting of testing.
824 It's entirely voluntary and is off be default. ok djm@
1aeec5f7 825 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
826 ccver-v and ccver-V.
d7cfdd7c 827
1e111f05 82820041220
829 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
830 from prngd is enabled at compile time but fails at run time, eg because
831 prngd is not running. Note that if you have prngd running when OpenSSH is
832 built, OpenSSL will consider itself internally seeded and rand-helper won't
833 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
0a3ea6cc 834 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
835 on some wacky platforms (eg old AIXes), dd will refuse to create an output
836 file if it doesn't exist.
1e111f05 837
7a5de142 83820041213
839 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
840 amarendra.godbole at ge com.
841
595c699c 84220041211
843 - (dtucker) OpenBSD CVS Sync
844 - markus@cvs.openbsd.org 2004/12/06 16:00:43
845 [bufaux.c]
846 use 0x00 not \0 since buf[] is a bignum
2bd204e5 847 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
848 [sftp.c]
849 - fix globbed ls for paths the same lenght as the globbed path when
850 we have a unique matching.
851 - fix globbed ls in case of a directory when we have a unique matching.
852 - as a side effect, if the path does not exist error (used to silently
853 ignore).
854 - don't do extra do_lstat() if we only have one matching file.
855 djm@ ok
41feb690 856 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
857 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
858 Fix debug call in error path of authorized_keys processing and fix related
859 warnings; ok djm@
595c699c 860
79a7ba96 86120041208
862 - (tim) [configure.ac] Comment some non obvious platforms in the
863 target-specific case statement. Suggested and OK by dtucker@
864
03543667 86520041207
866 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
867
23a1441b 86820041206
869 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
aa41be57 870 - (dtucker) OpenBSD CVS Sync
871 - markus@cvs.openbsd.org 2004/11/25 22:22:14
872 [sftp-client.c sftp.c]
873 leak; from mpech
281cf948 874 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
875 [sftp.1]
876 missing full stop;
47460206 877 - djm@cvs.openbsd.org 2004/11/29 07:41:24
878 [sftp-client.h sftp.c]
879 Some small fixes from moritz@jodeit.org. ok deraadt@
f9d52dd1 880 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
881 [sftp.1]
882 - explain that patterns can be used as arguments in get/put/ls/etc
883 commands (prodded by Michael Knudsen)
884 - describe ls flags as a list
885 - other minor improvements
886 ok jmc, djm
ea067773 887 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
888 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
889 Discard over-length authorized_keys entries rather than complaining when
890 they don't decode. bz #884, with & ok djm@
67a35538 891 - (dtucker) OpenBSD CVS Sync (regress/)
892 - djm@cvs.openbsd.org 2004/06/26 06:16:07
893 [reexec.sh]
894 don't change the name of the copied sshd for the reexec fallback test,
895 makes life simpler for portable
642c4a6f 896 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
897 [scp.sh]
898 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
473bdc8b 899 - david@cvs.openbsd.org 2004/07/09 19:45:43
900 [Makefile]
901 add a missing CLEANFILES used in the re-exec test
9c7ea094 902 - djm@cvs.openbsd.org 2004/10/08 02:01:50
903 [reexec.sh]
904 shrink and tidy; ok dtucker@
d7f49021 905 - djm@cvs.openbsd.org 2004/10/29 23:59:22
906 [Makefile added brokenkeys.sh]
907 regression test for handling of corrupt keys in authorized_keys file
a1c3731b 908 - djm@cvs.openbsd.org 2004/11/07 00:32:41
909 [multiplex.sh]
910 regression tests for new multiplex commands
a22f9767 911 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
912 [test-exec.sh]
913 Remove obsolete RhostsAuthentication from test config; ok markus@
185a020b 914 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
915 [test-exec.sh]
916 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
23a1441b 917
cf848a5e 91820041203
919 - (dtucker) OpenBSD CVS Sync
920 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
921 [ssh.1]
922 options sort, and whitespace;
aeefce7a 923 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
924 [ssh.c]
925 usage():
926 - add -O
927 - sync -S w/ manpage
928 - remove -h
9aab0af7 929 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
930 subsequently denied by the PAM auth stack, send the PAM message to the
931 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
932 ok djm@
cf848a5e 933
5132eac0 93420041107
935 - (dtucker) OpenBSD CVS Sync
936 - djm@cvs.openbsd.org 2004/11/05 12:19:56
937 [sftp.c]
938 command editing and history support via libedit; ok markus@
939 thanks to hshoexer@ and many testers on tech@ too
f8c6db83 940 - djm@cvs.openbsd.org 2004/11/07 00:01:46
941 [clientloop.c clientloop.h ssh.1 ssh.c]
942 add basic control of a running multiplex master connection; including the
943 ability to check its status and request it to exit; ok markus@
59031773 944 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
945 option and supporting makefile bits and documentation.
5132eac0 946
4725d66c 94720041105
948 - (dtucker) OpenBSD CVS Sync
949 - markus@cvs.openbsd.org 2004/08/30 09:18:08
950 [LICENCE]
951 s/keygen/keyscan/
caeffafb 952 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
953 [ssh-add.1 ssh.1]
954 .Xsession -> .xsession;
955 originally from a pr from f at obiit dot org, but missed by myself;
956 ok markus@ matthieu@
d3e5d1e9 957 - djm@cvs.openbsd.org 2004/09/07 23:41:30
958 [clientloop.c ssh.c]
959 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
960 ok markus@ deraadt@
59d4718a 961 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
962 [ssh.c]
963 /* fallthrough */ is something a programmer understands. But
964 /* FALLTHROUGH */ is also understood by lint, so that is better.
329a8666 965 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
966 [sshd_config.5]
967 mention PrintLastLog only prints last login time for interactive
968 sessions, like PrintMotd mentions.
969 From Michael Knudsen, with wording changed slightly to match the
970 PrintMotd description.
971 ok djm
1c5eab6f 972 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
973 [sshd.c]
974 use less doubles in daemons; markus@ ok
007607ab 975 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
976 [scp.c]
977 scratch that do { } while (0) wrapper in this case
a7e124fe 978 - djm@cvs.openbsd.org 2004/09/23 13:00:04
979 [ssh.c]
980 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
e9aec1d4 981 - djm@cvs.openbsd.org 2004/09/25 03:45:14
982 [sshd.c]
983 these printf args are no longer double; ok deraadt@ markus@
396070f8 984 - djm@cvs.openbsd.org 2004/10/07 10:10:24
985 [scp.1 sftp.1 ssh.1 ssh_config.5]
986 document KbdInteractiveDevices; ok markus@
8e8d8c82 987 - djm@cvs.openbsd.org 2004/10/07 10:12:36
988 [ssh-agent.c]
989 don't unlink agent socket when bind() fails, spotted by rich AT
990 rich-paul.net, ok markus@
750bbb35 991 - markus@cvs.openbsd.org 2004/10/20 11:48:53
992 [packet.c ssh1.h]
993 disconnect for invalid (out of range) message types.
2c9a4d41 994 - djm@cvs.openbsd.org 2004/10/29 21:47:15
995 [channels.c channels.h clientloop.c]
996 fix some window size change bugs for multiplexed connections: windows sizes
997 were not being updated if they had changed after ~^Z suspends and SIGWINCH
998 was not being processed unless the first connection had requested a tty;
999 ok markus
7a9c7a0b 1000 - djm@cvs.openbsd.org 2004/10/29 22:53:56
1001 [clientloop.c misc.h readpass.c ssh-agent.c]
1002 factor out common permission-asking code to separate function; ok markus@
b82a59f2 1003 - djm@cvs.openbsd.org 2004/10/29 23:56:17
1004 [bufaux.c bufaux.h buffer.c buffer.h]
1005 introduce a new buffer API that returns an error rather than fatal()ing
1006 when presented with bad data; ok markus@
63488674 1007 - djm@cvs.openbsd.org 2004/10/29 23:57:05
1008 [key.c]
1009 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
1010 files; ok markus@
4725d66c 1011
b29fd59f 101220041102
1013 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
1014 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
1015 only if a conflict is detected.
1016
8f817407 101720041019
1018 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
1019 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
1020
bbe58934 102120041016
6390930e 1022 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
1023 ok dtucker@
bbe58934 1024
27f6fddf 102520041006
1026 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
1027 and other PAM platforms.
4db587d2 1028 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
1029 to void * to appease picky compilers (eg Tru64's "cc -std1").
27f6fddf 1030
bc6f919d 103120040930
1032 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
1033
201407c5 103420040923
1035 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
1036 which could have caused the justification to be wrong. ok djm@
1037
11124dde 103820040921
1039 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
1040 ok djm@
682c95a2 1041 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
1042 install process. Patch from vinschen at redhat.com.
11124dde 1043
fa64c868 104420040912
1045 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
1046 No change in resultant binary
a233586b 1047 - (djm) [loginrec.c] __func__ifiy
7a52470e 1048 - (djm) [loginrec.c] xmalloc
4526e8c2 1049 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
1050 banner. Suggested by deraadt@, ok mouring@, dtucker@
479cece8 1051 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
1052 Partly by & ok djm@.
fa64c868 1053
1ef38e33 105420040911
1055 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
abdec250 1056 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
1057 failing PAM session modules to user then exit, similar to the way
1058 /etc/nologin is handled. ok djm@
ab17aac2 1059 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
73b1ee82 1060 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
1061 Make cygwin code more consistent with that which surrounds it
ba6dd90e 1062 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
1063 Bug #892: Send messages from failing PAM account modules to the client via
1064 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
1065 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
d0c890ac 1066 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
1a01a50c 1067 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
1068 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
ef084ee2 1069 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
1070 at anl.gov, ok djm@
1ef38e33 1071
3c502155 107220040830
1073 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
1074 copy required environment variables on Cygwin. Patch from vinschen at
1075 redhat.com, ok djm@
148aa9e3 1076 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
1077 vinschen at redhat.com.
3ca8cd7a 1078 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
1079 of shell constructs. Patch from cjwatson at debian.org.
3c502155 1080
07bcec17 108120040829
1082 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
1083 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
1084 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
528afafa 1085 - (dtucker) OpenBSD CVS Sync
1086 - djm@cvs.openbsd.org 2004/08/23 11:48:09
1087 [authfile.c]
1088 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
2912cbd6 1089 - djm@cvs.openbsd.org 2004/08/23 11:48:47
1090 [channels.c]
1091 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
510ec5d1 1092 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
1093 [ssh-keysign.c ssh.c]
1094 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
1095 change in Portable; ok markus@ (CVS ID sync only)
baab9e74 1096 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
1097 [ssh-keysign.c]
1098 Remove duplicate getuid(), suggested by & ok markus@
6f5abc1e 1099 - markus@cvs.openbsd.org 2004/08/26 16:00:55
1100 [ssh.1 sshd.8]
1101 get rid of references to rhosts authentication; with jmc@
9216f89c 1102 - djm@cvs.openbsd.org 2004/08/28 01:01:48
1103 [sshd.c]
1104 don't erroneously close stdin for !reexec case, from Dave Johnson;
1105 ok markus@
765a24cd 1106 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
1107 fixes configure warning on Solaris reported by wknox at mitre.org.
3b4e535d 1108 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
1109 support FD passing since multiplex requires it. Noted by tim@
0f996f6f 1110 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
1111 down, needed on some platforms, should be harmless on others. Patch from
1112 jason at devrandom.org.
1f29cb36 1113 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
1114 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
e3dde834 1115 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
1116 builds too, from vinschen at redhat.com.
2d05b097 1117 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
1118 too; patch from cmadams at hiwaay.net.
b3146b5f 1119 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
1383f285 1120 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
1121 accounts with authentication configs that sshd can't support (ie
1122 SYSTEM=NONE and AUTH1=something).
07bcec17 1123
8a550b0c 112420040828
dc3f209a 1125 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
1126 vinschen at redhat.com.
8a550b0c 1127
96b0de7d 112820040823
1129 - (djm) [ssh-rand-helper.c] Typo. Found by
1130 Martin.Kraemer AT Fujitsu-Siemens.com
f6d20d59 1131 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
1132 Martin.Kraemer AT Fujitsu-Siemens.com
96b0de7d 1133
bd8b4205 113420040817
1135 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
d9ea1ac4 1136 - (djm) OpenBSD CVS Sync
1137 - markus@cvs.openbsd.org 2004/08/16 08:17:01
1138 [version.h]
1139 3.9
3e9c2229 1140 - (djm) Crank RPM spec version numbers
0774a3cb 1141 - (djm) Release 3.9p1
bd8b4205 1142
059d3165 114320040816
1144 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
1145 to convince Solaris PAM to honour password complexity rules. ok djm@
1146
6213295d 114720040815
1148 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
1149 it does the right thing on all platforms. ok djm@
419e26e7 1150 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
1151 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
1152 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
1153 closefrom() replacement from sudo; ok dtucker@
5f12e050 1154 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
b93c1b14 1155 - (dtucker) [Makefile.in] Fix typo.
6213295d 1156
b347167a 115720040814
1158 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
1159 Explicitly set umask for mkstemp; ok djm@
c3a4ce90 1160 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
1161 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
f5ed3301 1162 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
1163 Plug AIX login recording into login_write so logins will be recorded for
1164 all auth types.
b347167a 1165
3cc5d223 116620040813
1167 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
1168 redhat.com
9a995072 1169- (dtucker) OpenBSD CVS Sync
1170 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
1171 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
1172 some signed/unsigned int comparison cleanups; markus@ ok
f581b6e8 1173 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
1174 [authfd.c scp.c ssh-keyscan.c]
1175 use atomicio instead of homegrown equivalents or read/write.
1176 markus@ ok
188c698a 1177 - djm@cvs.openbsd.org 2004/08/12 09:18:24
1178 [sshlogin.c]
1179 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
3a858356 1180 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
1181 [ssh-keygen.1 ssh.1]
1182 improve SSHFP documentation; ok deraadt@
a665982d 1183 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
1184 [ssh-keygen.1]
1185 kill whitespace at eol;
fb3d6bd2 1186 - djm@cvs.openbsd.org 2004/08/13 02:51:48
1187 [monitor_fdpass.c]
1188 extra check for no message case; ok markus, deraadt, hshoexer, henning
861cc543 1189 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
1190 [servconf.c]
1191 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
1192 ok markus@, djm@
3cc5d223 1193
c6ad9bc4 119420040812
1195 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
8b758bd2 1196 - (dtucker) OpenBSD CVS Sync
1197 - markus@cvs.openbsd.org 2004/07/28 08:56:22
1198 [sshd.c]
1199 call setsid() _before_ re-exec
d77347cc 1200 - markus@cvs.openbsd.org 2004/07/28 09:40:29
1201 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
1202 sshconnect1.c]
1203 more s/illegal/invalid/
0875a0a2 1204 - djm@cvs.openbsd.org 2004/08/04 10:37:52
1205 [dh.c]
1206 return group14 when no primes found - fixes hang on empty /etc/moduli;
1207 ok markus@
16acb158 1208 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
1209 [servconf.c]
1210 Fix minor leak; "looks right" deraadt@
ad148c04 1211 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
1212 [sshd.c]
1213 Don't try to close startup_pipe if it's not open; ok djm@
e12b5ad5 1214 - djm@cvs.openbsd.org 2004/08/11 11:59:22
1215 [sshlogin.c]
1216 check that lseek went were we told it to; ok markus@
1217 (Id sync only, but similar changes are needed in loginrec.c)
7456203e 1218 - djm@cvs.openbsd.org 2004/08/11 12:01:16
1219 [sshlogin.c]
1220 make store_lastlog_message() static to appease -Wall; ok markus
f143ed33 1221 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
1222 messages generated before the postauth privsep split.
c6ad9bc4 1223
227a6a97 122420040720
1225 - (djm) OpenBSD CVS Sync
1226 - markus@cvs.openbsd.org 2004/07/21 08:56:12
1227 [auth.c]
1228 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
1229 miod, ...
bd5c0694 1230 - djm@cvs.openbsd.org 2004/07/21 10:33:31
1231 [auth1.c auth2.c]
1232 bz#899: Don't display invalid usernames in setproctitle
d2e302d7 1233 from peak AT argo.troja.mff.cuni.cz; ok markus@
1234 - djm@cvs.openbsd.org 2004/07/21 10:36:23
1235 [gss-serv-krb5.c]
1236 fix function declaration
13f2a382 1237 - djm@cvs.openbsd.org 2004/07/21 11:51:29
1238 [canohost.c]
1239 bz#902: cache remote port so we don't fatal() in auth_log when remote
1240 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
1241 ok markus@
da97d54d 1242 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
1243 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
227a6a97 1244
84824e11 124520040720
ac87b3c2 1246 - (djm) [log.c] bz #111: Escape more control characters when sending data
1247 to syslog; from peak AT argo.troja.mff.cuni.cz
2a5aa59b 1248 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
1249 peak AT argo.troja.mff.cuni.cz
84824e11 1250 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
1251 that sshd is fixed to behave better; suggested by tim
ac87b3c2 1252
75d1f941 125320040719
1254 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
1255 ok dtucker@
8936b151 1256 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
1257 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
34f2baf0 1258 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
1259 Report by rac AT tenzing.org
75d1f941 1260
35cf0057 126120040717
1262 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
1263 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
1264 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
1265 diff vs OpenBSD; ok mouring@, tested by tim@ too.
f2107e97 1266 - (dtucker) OpenBSD CVS Sync
1267 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
1268 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
1269 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
1270 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
1271 sshd.c ttymodes.h]
1272 spaces
95a07125 1273 - brad@cvs.openbsd.org 2004/07/12 23:34:25
1274 [ssh-keyscan.1]
1275 Fix incorrect macro, .I -> .Em
1276 From: Eric S. Raymond <esr at thyrsus dot com>
1277 ok jmc@
be2ca0c9 1278 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
1279 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
1280 Move "Last logged in at.." message generation to the monitor, right
1281 before recording the new login. Fixes missing lastlog message when
1282 /var/log/lastlog is not world-readable and incorrect datestamp when
1283 multiple sessions are used (bz #463); much assistance & ok markus@
35cf0057 1284
930d0441 128520040711
1286 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
1287 the monitor to properly clean up the PAM thread (Debian bug #252676).
1288
6a2c4cd8 128920040709
1290 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
1291 vinschen AT redhat.com
1292
5b8a78e8 129320040708
1294 - (dtucker) OpenBSD CVS Sync
1295 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
1296 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
1297 Use '\0' not 0 for string; ok djm@, deraadt@
77751377 1298 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
1299 [monitor_wrap.c]
1300 Put s/key functions inside #ifdef SKEY same as monitor.c,
1301 from des@freebsd via bz #330, ok markus@
7e693c81 1302 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
1303 [scp.c]
1304 Prevent scp from skipping the file following a double-error.
1305 bz #863, ok markus@
5b8a78e8 1306
544842de 130720040702
1308 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
1309 strube at physik3.gwdg.de a long time ago.
1310
25bfd4ff 131120040701
1312 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
1313 Ensures messages from PAM modules are displayed when privsep=no.
0943f13c 1314 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
1315 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
e4472e7e 1316 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
1317 to pam_authenticate for challenge-response auth too. Originally from
1318 fcusack at fcusack.com, ok djm@
d386a795 1319 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
1320 the same version. Handle the case where someone uses --with-privsep-user=
1321 and the user name does not match the group name. ok dtucker@
25bfd4ff 1322
d506e25f 132320040630
1324 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
1325 appdata_ptr to the conversation function. ok djm@
9affc5db 1326 - (djm) OpenBSD CVS Sync
1327 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
1328 [ssh.1]
1329 - remove double word
1330 - rearrange .Bk to keep SYNOPSIS nice
1331 - -M before -m in options description
9a5cfb58 1332 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
1333 [ssh_config.5]
1334 punctuation and grammar fixes. also, keep the options in order.
8fca654b 1335 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
1336 [sshd_config.5]
1337 new sentence, new line;
83529a6b 1338 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
1339 [sshd.c]
1340 initialise some fd variables to -1, djm@ ok
c6c76c99 1341 - djm@cvs.openbsd.org 2004/06/30 08:36:59
1342 [session.c]
1343 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
d506e25f 1344
6bd29ee7 134520040627
1346 - (tim) update README files.
78666263 1347 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
6a303e26 1348 - (dtucker) [regress/README.regress] Document new variables.
cd698186 1349 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
1350 rename handling for Linux which returns EPERM for link() on (at least some)
1351 filesystems that do not support hard links. sftp-server will fall back to
1352 stat+rename() in such cases.
13f72b91 1353 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
6bd29ee7 1354
b250e837 135520040626
1356 - (djm) OpenBSD CVS Sync
1357 - djm@cvs.openbsd.org 2004/06/25 18:43:36
1358 [sshd.c]
1359 fix broken fd handling in the re-exec fallback path, particularly when
1360 /dev/crypto is in use; ok deraadt@ markus@
7f09f717 1361 - djm@cvs.openbsd.org 2004/06/25 23:21:38
1362 [sftp.c]
1363 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
b250e837 1364
b9a549d7 136520040625
1366 - (dtucker) OpenBSD CVS Sync
1367 - djm@cvs.openbsd.org 2004/06/24 19:30:54
1368 [servconf.c servconf.h sshd.c]
1369 re-exec sshd on accept(); initial work, final debugging and ok markus@
33e5359c 1370 - djm@cvs.openbsd.org 2004/06/25 01:16:09
1371 [sshd.c]
1372 only perform tcp wrappers checks when the incoming connection is on a
1373 socket. silences useless warnings from regress tests that use
1374 proxycommand="sshd -i". prompted by david@ ok markus@
403447b4 1375 - djm@cvs.openbsd.org 2004/06/24 19:32:00
1376 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
1377 regress test for re-exec corner cases
19031d79 1378 - djm@cvs.openbsd.org 2004/06/25 01:25:12
1379 [regress/test-exec.sh]
1380 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
dc5888bf 1381 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
1382 [sftp-server.c]
1383 Fall back to stat+rename if filesystem doesn't doesn't support hard
1384 links. bz#823, ok djm@
2909d712 1385 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
1386 Add closefrom() for platforms that don't have it.
7706b4c7 1387 - (dtucker) [sshd.c] add line missing from reexec sync.
b9a549d7 1388
ece30983 138920040623
1390 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
1391 connections with empty passwords. Patch from davidwu at nbttech.com,
1392 ok djm@
e0e1d130 1393 - (dtucker) OpenBSD CVS Sync
1394 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
1395 [regress/envpass.sh]
1396 Add quoting for test -z; ok markus@
677dd470 1397 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
1398 [regress/test-exec.sh]
1399 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
1400 arbitary options to sshd_config and ssh_config during tests. ok markus@
08f8b491 1401 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
1402 [regress/dynamic-forward.sh regress/test-exec.sh]
1403 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
2225c3d3 1404 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
1405 [rijndael.c]
1406 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
77c50919 1407 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
1408 [ssh.c]
1409 Fix counting in master/slave when passing environment variables; ok djm@
9ea217e8 1410 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
1411 -Wshadow change.
915d8ec0 1412 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
bc5c2025 1413 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
1414 Move loginrestrictions test to port-aix.c, replace with a generic hook.
30a3b174 1415 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
915d8ec0 1416 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
1417 reference to "findssl.sh"
ece30983 1418
67a08279 141920040622
1420 - (dtucker) OpenBSD CVS Sync
1421 - djm@cvs.openbsd.org 2004/06/20 17:36:59
1422 [ssh.c]
1423 filter passed env vars at slave in connection sharing case; ok markus@
48925711 1424 - djm@cvs.openbsd.org 2004/06/20 18:53:39
1425 [sftp.c]
1426 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
1427 (like /bin/ls); idea & ok markus@
031a105c 1428 - djm@cvs.openbsd.org 2004/06/20 19:28:12
1429 [sftp.1]
1430 mention new -n flag
ca75d7de 1431 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
1432 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
1433 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
1434 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
1435 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
1436 sshpty.c]
1437 make ssh -Wshadow clean, no functional changes
1438 markus@ ok
d7ecbe88 1439 - djm@cvs.openbsd.org 2004/06/21 17:53:03
1440 [session.c]
1441 fix fd leak for multiple subsystem connections; with markus@
3a55a954 1442 - djm@cvs.openbsd.org 2004/06/21 22:02:58
1443 [log.h]
1444 mark fatal and cleanup exit as __dead; ok markus@
95cbd340 1445 - djm@cvs.openbsd.org 2004/06/21 22:04:50
1446 [sftp.c]
1447 introduce sorting for ls, same options as /bin/ls; ok markus@
ae7daec3 1448 - djm@cvs.openbsd.org 2004/06/21 22:30:45
1449 [sftp.c]
1450 prefix ls option flags with LS_
c4c84934 1451 - djm@cvs.openbsd.org 2004/06/21 22:41:31
1452 [sftp.1]
1453 document sort options
cc4ff6c4 1454 - djm@cvs.openbsd.org 2004/06/22 01:16:39
1455 [sftp.c]
1456 don't show .files by default in ls, add -a option to turn them back on;
1457 ok markus
cb19b709 1458 - markus@cvs.openbsd.org 2004/06/22 03:12:13
1459 [regress/envpass.sh regress/multiplex.sh]
1460 more portable env passing tests
18a8f313 1461 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
1462 [monitor.c monitor_wrap.c]
1463 Change login->username, will prevent -Wshadow errors in Portable;
1464 ok markus@
0cc632c0 1465 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
8a946417 1466 - (dtucker) [defines.h] Define __dead if not already defined.
915d8ec0 1467 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
67a08279 1468
a3245b92 146920040620
1470 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
1471
c10bb2ce 147220040619
1473 - (dtucker) [auth-pam.c] Don't use PAM namespace for
1474 pam_password_change_required either.
ddd8c95b 1475 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
1476 init script to top level directory. Add opensshd.init.in.
1477 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
c10bb2ce 1478
1786be35 147920040618
1480 - (djm) OpenBSD CVS Sync
1481 - djm@cvs.openbsd.org 2004/06/17 14:52:48
1482 [clientloop.c clientloop.h ssh.c]
1483 support environment passing over shared connections; ok markus@
0d34d6ce 1484 - djm@cvs.openbsd.org 2004/06/17 15:10:14
1485 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
1486 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
1487 opening shared connections; ok markus@
b9a59b74 1488 - djm@cvs.openbsd.org 2004/06/17 14:53:27
1489 [regress/multiplex.sh]
1490 shared connection env passing regress test
1ddab330 1491 - (dtucker) [regress/README.regress] Add detail on how to run a single
1492 test from the top-level Makefile.
0e19494c 1493 - (dtucker) OpenBSD CVS Sync
1494 - djm@cvs.openbsd.org 2004/06/17 23:56:57
1495 [ssh.1 ssh.c]
1496 sync usage() and SYNPOSIS with connection sharing changes
35e49915 1497 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
1498 [sftp.c]
1499 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
1980d5c9 1500 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
1501 [multiplex.sh]
1502 Use -S for scp/sftp to force the use of the ssh being tested.
1503 ok djm@,markus@
78d2b454 1504 - (djm) OpenBSD CVS Sync
1505 - djm@cvs.openbsd.org 2004/06/18 10:40:19
1506 [ssh.c]
1507 delay signal handler setup until we have finished talking to the master.
1508 allow interrupting of setup (e.g. if master is stuck); ok markus@
4598add7 1509 - markus@cvs.openbsd.org 2004/06/18 10:55:43
1510 [ssh.1 ssh.c]
1511 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
1512 ok djm
13de3560 1513 - djm@cvs.openbsd.org 2004/06/18 11:11:54
1514 [channels.c clientloop.c]
1515 Don't explode in clientloop when we receive a bogus channel id, but
1516 also don't generate them to begin with; ok markus@
1786be35 1517
502f32cd 151820040617
1519 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
1520 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
58766d34 1521 - (dtucker) OpenBSD CVS Sync regress/
1522 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
1523 [regress/multiplex.sh]
1524 Remove datafile between and after tests, kill sshd rather than wait;
1525 ok djm@
00e612c7 1526 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
1527 [regress/multiplex.sh]
1528 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
c031f95b 1529 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
1530 [regress/multiplex.sh]
1531 Add small description of failing test to failure message; ok djm@
b066fabe 1532 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
1533 it.
1cfcbead 1534 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
1535 enough for slow systems, especially if they don't have a kernel RNG).
502f32cd 1536
6d05637a 153720040616
1538 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
1539 code changes.
1b0a92c0 1540 - (dtucker) OpenBSD CVS Sync regress/
1541 - djm@cvs.openbsd.org 2004/04/27 09:47:30
30ee6294 1542 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
1b0a92c0 1543 regress test for environment passing, SendEnv & AcceptEnv options;
1544 ok markus@
53e2a65c 1545 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
30ee6294 1546 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
1547 regress/scp.sh]
53e2a65c 1548 Add scp regression test; with & ok markus@
00995aa0 1549 - djm@cvs.openbsd.org 2004/06/13 15:04:08
30ee6294 1550 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
00995aa0 1551 regress test for client multiplexing; ok markus@
099e2052 1552 - djm@cvs.openbsd.org 2004/06/13 15:16:54
1553 [regress/test-exec.sh]
1554 remove duplicate setting of $SCP; spotted by markus@
6d89f486 1555 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
1556 [regress/scp.sh]
1557 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
6d3d1404 1558 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
353e5ddd 1559 [regress/multiplex.sh]
6d3d1404 1560 Silence multiplex sftp and scp tests. ok markus@
6b1caf5d 1561 - (dtucker) [regress/test-exec.sh]
1562 Move Portable-only StrictModes to top of list to make syncs easier.
1563 - (dtucker) [regress/README.regress]
1564 Add $TEST_SHELL to readme.
6d05637a 1565
8dbffee9 156620040615
1567 - (djm) OpenBSD CVS Sync
1568 - djm@cvs.openbsd.org 2004/05/26 08:59:57
1569 [sftp.c]
1570 exit -> _exit in forked child on error; from andrushock AT korovino.net
0ea89f7e 1571 - markus@cvs.openbsd.org 2004/05/26 23:02:39
1572 [channels.c]
1573 missing freeaddrinfo; Andrey Matveev
f9ee425b 1574 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
1575 [readconf.c]
1576 Kill dead code after fatal(); ok djm@
87ef1b80 1577 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
1578 [auth2-chall.c]
1579 Remove redundant #include; ok markus@
6e007f08 1580 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
1581 [sftp-client.c sftp.c]
1582 initialize pointers, ok markus@
41e5bd9a 1583 - djm@cvs.openbsd.org 2004/06/13 12:53:24
1584 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
1585 [ssh-keyscan.c sshconnect2.c sshd.c]
1586 implement diffie-hellman-group14-sha1 kex method (trivial extension to
1587 existing diffie-hellman-group1-sha1); ok markus@
3b9baa7b 1588 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
1589 [ssh.1 ssh_config.5 sshd_config.5]
1590 List supported ciphers in man pages, tidy up ssh -c;
1591 "looks fine" jmc@, ok markus@
5e96b616 1592 - djm@cvs.openbsd.org 2004/06/13 15:03:02
1593 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
1594 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
1595 implement session multiplexing in the client (the server has supported
1596 this since 2.0); ok markus@
170694d7 1597 - djm@cvs.openbsd.org 2004/06/14 01:44:39
1598 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
1599 [sshd.c]
1b273ece 1600 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
1601 - djm@cvs.openbsd.org 2004/06/15 05:45:04
1602 [clientloop.c]
1603 missed one unset_nonblock; spotted by Tim Rice
a67a2ec6 1604 - (djm) Fix Makefile.in for connection sharing changes
4b5df124 1605 - (djm) [ssh.c] Use separate var for address length
8dbffee9 1606
8600a4ab 160720040603
1608 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
1609 ok djm@
1610
93c5ef94 161120040601
1612 - (djm) [auth-pam.c] Add copyright for local changes
1613
5de92f17 161420040530
0e716148 1615 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
5de92f17 1616 support for PasswordAuthentication=yes. ok djm@
0e716148 1617 - (dtucker) [auth-pam.c] Use an invalid password for root if
1618 PermitRootLogin != yes or the login is invalid, to prevent leaking
1619 information. Based on Openwall's owl-always-auth patch. ok djm@
9cefe228 1620 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
1621 - (tim) [buildpkg.sh.in] New file. A more flexible version of
1622 contrib/solaris/buildpkg.sh used for "make package".
25616c13 1623 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
5de92f17 1624
f2422cee 162520040527
1626 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
1627 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
1628 and Jim Knoble's email address , from Jim himself.
1629
0e5de6f8 163020040524
1631 - (dtucker) OpenBSD CVS Sync
1632 - djm@cvs.openbsd.org 2004/05/19 12:17:33
1633 [sftp-client.c sftp.c]
1634 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
1635 waiting for a command; ok markus@
27c6fcae 1636 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
1637 [clientloop.c]
1638 Trivial type fix 0 -> '\0'; ok markus@
7e9a0e92 1639 - markus@cvs.openbsd.org 2004/05/21 08:43:03
1640 [kex.h moduli.c tildexpand.c]
1641 add prototypes for -Wall; ok djm
d740ec16 1642 - djm@cvs.openbsd.org 2004/05/21 11:33:11
1643 [channels.c channels.h clientloop.c serverloop.c ssh.1]
8a956cda 1644 bz #756: add support for the cancel-tcpip-forward request for the server
1645 and the client (through the ~C commandline). reported by z3p AT
1646 twistedmatrix.com; ok markus@
7069a5e2 1647 - djm@cvs.openbsd.org 2004/05/22 06:32:12
1648 [clientloop.c ssh.1]
1649 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
790029d9 1650 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
1651 [ssh.1]
1652 kill whitespace at eol;
af4bd935 1653 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
8a956cda 1654 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
1655 sshd_config.5]
af4bd935 1656 Add MaxAuthTries sshd config option; ok markus@
8a956cda 1657 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
1658 is terminated if the privsep slave exits during keyboard-interactive
1659 authentication. ok djm@
e5ba4718 1660 - (dtucker) [sshd.c] Fix typo in comment.
0e5de6f8 1661
73e81988 166220040523
2f6f9cff 1663 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
1664 sshd_config; ok dtucker@
1665 - (djm) [configure.ac] Warn if the system has no known way of figuring out
1666 which user is on the other end of a Unix domain socket; ok dtucker@
a205f92a 1667 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
1668 old/broken/incomplete <sys/queue.h>.
73e81988 1669
dabb524a 167020040513
1671 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
1672 libresolv, fixes problems detecting it on some platforms
1673 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
16cc4c93 1674 - (dtucker) OpenBSD CVS Sync
1675 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
1676 [scp.1]
1677 SendEnv here too;
b2e90ab5 1678 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
1679 [ssh_config.5]
1680 typo from John Cosimano (PR 3770);
07d80252 1681 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
1682 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
1683 tildexpand.c], removed: sshtty.h tildexpand.h
1684 make two tiny header files go away; djm ok
58ae9cb8 1685 - djm@cvs.openbsd.org 2004/05/08 00:21:31
1686 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
1687 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
1688 kill a tiny header; ok deraadt@
20eea1d7 1689 - djm@cvs.openbsd.org 2004/05/09 00:06:47
1690 [moduli.c ssh-keygen.c] removed: moduli.h
1691 zap another tiny header; ok deraadt@
8bbf1fa6 1692 - djm@cvs.openbsd.org 2004/05/09 01:19:28
1693 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
1694 sshd.c] removed: mpaux.c mpaux.h
1695 kill some more tiny files; ok deraadt@
59657003 1696 - djm@cvs.openbsd.org 2004/05/09 01:26:48
1697 [kex.c]
1698 don't overwrite what we are trying to compute
f6be21a0 1699 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
1700 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
1701 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
1702 improve some code lint did not like; djm millert ok
1852a1f8 1703 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
1704 [ssh-agent.1]
1705 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
d5c67850 1706 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
1707 UsePAM section. Parts from djm@ and jmc@.
0f3ee929 1708 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
1709 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
85165968 1710 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
1711 is defined before using.
4d29d2d3 1712 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
1713 -> HAVE_DECL_H_ERRNO.
dabb524a 1714
171520040502
df5a0d7e 1716 - (dtucker) OpenBSD CVS Sync
1717 - djm@cvs.openbsd.org 2004/04/22 11:56:57
1718 [moduli.c]
1719 Bugzilla #850: Sophie Germain is the correct name of the French
1720 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
61a2c1da 1721 - djm@cvs.openbsd.org 2004/04/27 09:46:37
1722 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
1723 ssh_config.5 sshd_config.5]
1724 bz #815: implement ability to pass specified environment variables from
1725 the client to the server; ok markus@
b8b9f2e6 1726 - djm@cvs.openbsd.org 2004/04/28 05:17:10
1727 [ssh_config.5 sshd_config.5]
1728 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
a040b9ee 1729 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
1730 [sshd_config.5]
1731 remove unnecessary .Pp;
8e99a198 1732 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
1733 [sftp.1 ssh.1]
1734 add SendEnv to -o list;
7b7385da 1735 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
1736 [sshd.8]
1737 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
1738 via Debian; ok djm@
20b267fb 1739 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
1740 [ssh.1]
1741 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
1742 Debian. ok djm@
927fcba2 1743 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
1744 [sftp.1]
1745 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
78f8c073 1746 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
1747 [scp.1]
1748 ConnectionTimeout -> ConnectTimeout for scp.1 too.
df5a0d7e 1749
41e0e158 175020040423
1751 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
1752 as extern int if not already declared. Fixes compile errors on old SCO
1753 platforms. ok tim@
3daa912a 1754 - (dtucker) [README.platform] List prereqs for building on Cygwin.
41e0e158 1755
e7df6a14 175620040421
1757 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
1758
484b2208 175920040420
1760 - (djm) OpenBSD CVS Sync
1761 - henning@cvs.openbsd.org 2004/04/08 16:08:21
1762 [sshconnect2.c]
da3e452a 1763 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
1764 FreeBSD and NetBSD do.
484b2208 1765 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
9f6cab4b 1766 - djm@cvs.openbsd.org 2004/04/18 23:10:26
1767 [readconf.c readconf.h ssh-keysign.c ssh.c]
1768 perform strict ownership and modes checks for ~/.ssh/config files,
1769 as these can be used to execute arbitrary programs; ok markus@
1770 NB. ssh will now exit when it detects a config with poor permissions
e1520719 1771 - djm@cvs.openbsd.org 2004/04/19 13:02:40
1772 [ssh.1 ssh_config.5]
1773 document strict permission checks on ~/.ssh/config; prompted by,
1774 with & ok jmc@
1e9b1b82 1775 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
1776 [ssh_config.5]
1777 kill whitespace at eol;
f7f14143 1778 - djm@cvs.openbsd.org 2004/04/19 21:51:49
1779 [ssh.c]
1780 fix idiot typo that i introduced in my last commit;
1781 spotted by cschneid AT cschneid.com
da3e452a 1782 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
1783 above change
41707f74 1784 - (djm) [configure.ac] Check whether libroken is required when building
1785 with Heimdal
484b2208 1786
1297d248 178720040419
1788 - (dtucker) OpenBSD CVS Sync
1789 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
1790 [regress/login-timeout.sh]
1791 Use sudo when restarting daemon during test. ok markus@
b4752a0e 1792 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
1793 [regress/login-timeout.sh]
1794 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
b093b499 1795 - djm@cvs.openbsd.org 2004/03/30 12:41:56
1796 [sftp-client.c]
1797 sync comment with reality
12674c78 1798 - djm@cvs.openbsd.org 2004/03/31 21:58:47
1799 [canohost.c]
1800 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
f09aa22c 1801 - markus@cvs.openbsd.org 2004/04/01 12:19:57
1802 [scp.c]
1803 limit trust between local and remote rcp/scp process,
1804 noticed by lcamtuf; ok deraadt@, djm@
1297d248 1805
1e08e787 180620040418
1807 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
1808 authentication attempts. With & ok djm@
917ee1d2 1809 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
1810 change of user context without a password, so relax auth method
1811 restrictions; from vinschen AT redhat.com; ok dtucker@
1e08e787 1812
f9aacd5e 181320040416
1814 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
1815 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
6490a5d5 1816 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
1817 file using FILE: method, fixes problems on Mac OSX.
1818 Patch from simon@sxw.org.uk; ok dtucker@
9ff90d99 1819 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
1820 BROKEN_SETREGID for SCO OpenServer 3
f9aacd5e 1821
d1d10baa 182220040412
1823 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
1824 from bug #701 (text from jfh at cise.ufl.edu).
141fc639 1825 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
1826 skeychallenge(), eg on NetBSD. ok mouring@
f2b7b5c8 1827 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
1828 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
77f09220 1829 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
d1d10baa 1830
f20d4564 183120040408
1832 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
1833 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
9b08c23f 1834 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
1835 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
074c4cbc 1836 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
1837 simplify loginrec.c. ok tim@
a655c012 1838 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
1839 limiting scope and dtucker@ agreed.
f20d4564 1840
e7d0f139 184120040407
1842 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
1843 f_mohr at yahoo.de.
79753592 1844 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
1845 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
1846 are starting to restrict it as internal since it is not needed by
1847 developers any more. (Patch based on Apple tree)
1848 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
1849 krb5 on MacOS/X conflicts. There may be a better solution, but this will
1850 work for now.
e7d0f139 1851
3d59832f 185220040406
1853 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
1854 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
2fe51906 1855 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
1856 broken getaddrinfo and friends on HP-UX. ok djm@
3d59832f 1857
b90bed9f 185820040330
1859 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
1860 Linuxes, since that's what many use. ok djm@
d948154a 1861 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
1862 to reduce potential confusion with the one in sshd.c. ok djm@
35087869 1863 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
1864 with & ok dtucker@
b90bed9f 1865
75dbfa01 186620040327
1867 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
1868 duplicate login messages for mutli-session logins. ok djm@
1869
c876ee7e 187020040322
a4c0faa2 1871 - (djm) [sshd.c] Drop supplemental groups if started as root
c876ee7e 1872 - (djm) OpenBSD CVS Sync
1873 - markus@cvs.openbsd.org 2004/03/09 22:11:05
1874 [ssh.c]
1875 increase x11 cookie lifetime to 20 minutes; ok djm
182ccbba 1876 - markus@cvs.openbsd.org 2004/03/10 09:45:06
1877 [ssh.c]
1878 trim usage to match ssh(1) and look more like unix. ok djm@
65edde94 1879 - markus@cvs.openbsd.org 2004/03/11 08:36:26
1880 [sshd.c]
1881 trim usage; ok deraadt
85ac7a84 1882 - markus@cvs.openbsd.org 2004/03/11 10:21:17
1883 [ssh.c sshd.c]
1884 ssh, sshd: sync version output, ok djm
7c79db4e 1885 - markus@cvs.openbsd.org 2004/03/20 10:40:59
1886 [version.h]
1887 3.8.1
442c8293 1888 - (djm) Crank RPM spec versions
a4c0faa2 1889
2b983b95 189020040311
1891 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
1892
31863e02 189320040310
1894 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
1895 before redefining it, silences warnings on Tru64.
1896
3a5d0759 189720040308
1898 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
529d73ab 1899 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
1900 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
1901 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
1902 inherited by the child. ok djm@
1903 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
1904 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
cc120685 1905 even if keyboard-interactive is not used by the client. Prevents
1906 segfaults in some cases where the user's password is expired (note this
1907 is not considered a security exposure). ok djm@
1908 - (djm) OpenBSD CVS Sync
1909 - markus@cvs.openbsd.org 2004/03/03 06:47:52
1910 [sshd.c]
1911 change proctiltle after accept(2); ok henning, deraadt, djm
213bab61 1912 - djm@cvs.openbsd.org 2004/03/03 09:30:42
1913 [sftp-client.c]
1914 Don't print duplicate messages when progressmeter is off
1915 Spotted by job317 AT mailvault.com; ok markus@
06abcf97 1916 - djm@cvs.openbsd.org 2004/03/03 09:31:20
1917 [sftp.c]
1918 Fix initialisation of progress meter; ok markus@
3a065ed0 1919 - markus@cvs.openbsd.org 2004/03/05 10:53:58
1920 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
1921 add IdentitiesOnly; ok djm@, pb@
b655d28c 1922 - djm@cvs.openbsd.org 2004/03/08 09:38:05
1923 [ssh-keyscan.c]
1924 explicitly initialise remote_major and remote_minor.
1925 from cjwatson AT debian.org; ok markus@
24f37810 1926 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
1927 [sshd_config.5]
1928 Document KerberosGetAFSToken; ok markus@
c4f51837 1929 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
3a5d0759 1930
d22e04fd 193120040307
1932 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
1933
a1e0095d 193420040304
1935 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
1936 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
355fbf31 1937 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
1938 prevent hanging during PAM keyboard-interactive authentications. ok djm@
69a20cff 1939 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
1940 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
1941 configured --with-osfsia. ok djm@
a1e0095d 1942
1452867a 194320040303
e7f6070d 1944 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
1945 ok dtucker
1946
010e9d5b 194720040229
1948 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
1949
6ff58a4b 195020040229
1951 - (dtucker) OpenBSD CVS Sync
1952 - djm@cvs.openbsd.org 2004/02/25 00:22:45
1953 [sshd.c]
1954 typo in comment
8b0a55ac 1955 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
1956 [dh.c]
1957 Prevent sshd from sending DH groups with a primitive generator of zero or
1958 one, even if they are listed in /etc/moduli. ok markus@
cd744742 1959 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
1960 [dh.c]
1961 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
1962 ever uses one. ok markus@
e24bb7d5 1963 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
1964 [dh.c]
1965 Reset bit counter at the right time, fixes debug output in the case where
1966 the DH group is rejected. ok markus@
42cfd508 1967 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
1968 [regress/Makefile regress/login-timeout.sh]
1969 Add regression test for LoginGraceTime; ok markus@
dd75dc6d 1970 - markus@cvs.openbsd.org 2004/02/24 16:56:30
1971 [regress/test-exec.sh]
1972 allow arguments in ${TEST_SSH_XXX}
e7ac982b 1973 - markus@cvs.openbsd.org 2004/02/24 17:06:52
1974 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
1975 regress/ssh-com-sftp.sh regress/ssh-com.sh]
1976 test against recent ssh.com releases
f492915d 1977 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
1978 [regress/dynamic-forward.sh]
1979 Make dynamic-forward understand nc's new output. ok markus@
79a00bda 1980 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
1981 [regress/try-ciphers.sh]
1982 Test acss too; ok markus@
1d64dfd3 1983 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
1984 built with openssl < 0.9.7)
6ff58a4b 1985
769a750c 198620040226
1987 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
1988 code due to diversity issues.
1989
3b5581f5 199020040225
1991 - (djm) Trim ChangeLog
557f108b 1992 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
3b5581f5 1993
71c1910f 199420040224
1995 - (dtucker) OpenBSD CVS Sync
1996 - markus@cvs.openbsd.org 2004/02/19 21:15:04
1997 [sftp-server.c]
1998 switch to new license.template
a666e3b1 1999 - markus@cvs.openbsd.org 2004/02/23 12:02:33
2000 [sshd.c]
2001 backout revision 1.279; set listen socket to non-block; ok henning.
155890b3 2002 - markus@cvs.openbsd.org 2004/02/23 15:12:46
2003 [bufaux.c]
2004 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
2005 and drop support for negative BNs; ok otto@
a5337ac4 2006 - markus@cvs.openbsd.org 2004/02/23 15:16:46
2007 [version.h]
2008 enter 3.8
071970fb 2009 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
2010 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
469e90f9 2011 from deengert at anl.gov. ok djm@
13dff404 2012 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
2013 using sysconf() if available Based on patches from
2014 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
972fc531 2015 - (dtucker) [uidswap.c] Minor KNF. ok djm@
fee4a84f 2016 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
8607ab76 2017 - (djm) Crank RPM spec versions
54fe3272 2018 - (dtucker) [README] Add pointer to release notes. ok djm@
510c0a8a 2019 - (dtucker) {README.platform] Add platform-specific notes.
f9e4952c 2020 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
a40872de 2021 - (djm) Release 3.8p1
71c1910f 2022
59f327e0 202320040223
2024 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
2025 non-interactive path. ok djm@
2026
f14ca4a4 202720040222
2028 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
2029 to auth-shadow.c, no functional change. ok djm@
2b486b75 2030 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
2031 password expiry. ok djm@
2032 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
2033 multiple warnings if a wrong password is entered.
2034 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
2035 too.
f14ca4a4 2036
45a3410a 203720040220
2038 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
2039
13961ade 204020040218
2041 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
2042 path with a "-" in it. From Sergio.Gelato at astro.su.se.
caf1e9f0 2043 - (djm) OpenBSD CVS Sync
2044 - djm@cvs.openbsd.org 2004/02/17 07:17:29
2045 [sftp-glob.c sftp.c]
2046 Remove useless headers; ok deraadt@
2cda7d6b 2047 - djm@cvs.openbsd.org 2004/02/17 11:03:08
2048 [sftp.c]
2049 sftp.c and sftp-int.c, together at last; ok markus@
ab263a3d 2050 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
2051 [sshd_config.5]
2052 remove cruft left over from RhostsAuthentication removal;
2053 ok markus@
232b600a 2054 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
a90ed4b3 2055 - (djm) [log.c] Tighten openlog_r tests
13961ade 2056
9cd11896 205720040217
2058 - (djm) Simplify the license on code I have written. No code changes.
ab3932ab 2059 - (djm) OpenBSD CVS Sync
2060 - djm@cvs.openbsd.org 2004/02/17 05:39:51
2061 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2062 [sftp-int.h sftp.c]
2063 switch to license.template for code written by me (belated, I know...)
5d464804 2064 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
2065 stadal@suse.cz and simon@sxw.org.uk
60922169 2066 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
ef687c66 2067 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
2068 display after login. Should fix problems like pam_motd not displaying
2069 anything, noticed by cjwatson at debian.org. ok djm@
9cd11896 2070
006cb311 207120040212
2072 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
2073 Portablity fixes. Data sftp transfers needs to be world readable. Some
2074 older shells hang on while loops when doing sh -n some_script. OK dtucker@
5486a457 2075 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
2076 ok mouring@
006cb311 2077
d78480be 207820040211
2079 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
2080 if HAS_SHADOW_EXPIRY is set.
8087c5ee 2081 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
d78480be 2082
cadfc759 208320040210
2084 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
5a8bd0c3 2085 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
2086 native password expiry.
2087 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
2088 defines.h] Bug #14: Use do_pwchange to support password expiry and force
2089 change for platforms using /etc/shadow. ok djm@
1c46f905 2090 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
2091 functions to avoid conflicts with Heimdal's libroken. ok djm@
dd1fb864 2092 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
2093 change expired PAM passwords for SSHv1 connections without privsep.
2094 pam_chauthtok is still used when privsep is disabled. ok djm@
262b1744 2095 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
2096 include from port-aix.h to port-aix.c and remove unnecessary function
2097 definition. Fixes build errors on AIX.
41c64c91 2098 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
2099 that support it. from & ok mouring@
0655c763 2100 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
d78480be 2101 ok djm@
cadfc759 2102
59d51274 210320040207
2104 - (dtucker) OpenBSD CVS Sync
2105 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
2106 [cipher-ctr.c]
2107 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
2108 (This will fix builds with OpenSSL 0.9.5)
1c4d41b9 2109 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
2110 ok djm@, markus@
59d51274 2111
92d0d880 211220040206
2113 - (dtucker) [acss.c acss.h] Fix $Id tags.
c7b91244 2114 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
2115 OpenSSL >= 0.9.7. ok djm@
72037bc8 2116 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
2117 user, since some modules might fail due to lack of privilege. ok djm@
38b69c0b 2118 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
2119 for HP-UX 11.11. If there are known-good configs where this is not
2120 required, please report them. ok djm@
a6cd1e13 2121 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
2122 accidentally inheriting from root's environment. ok djm@
7ccff316 2123 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
2124 Restore previous authdb setting after auth calls. Fixes problems with
2125 setpcred failing on accounts that use AFS or NIS password registries.
51693efd 2126 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
2127 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
37656beb 2128 - (dtucker) OpenBSD CVS Sync
2129 - markus@cvs.openbsd.org 2004/01/30 09:48:57
2130 [auth-passwd.c auth.h pathnames.h session.c]
2131 support for password change; ok dtucker@
2132 (set password-dead=1w in login.conf to use this).
2133 In -Portable, this is currently only platforms using bsdauth.
a9b33b95 2134 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
2135 [monitor.c sshd.c]
2136 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
7b0a59c9 2137 - markus@cvs.openbsd.org 2004/02/05 15:33:33
2138 [progressmeter.c]
2139 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
92d0d880 2140
d642a47a 214120040129
2142 - (dtucker) OpenBSD CVS Sync regress/
2143 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
2144 [Makefile banner.sh]
2145 Test missing banner file, suppression of banner with ssh -q, check return
2146 code from ssh. ok markus@
b3293f64 2147 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
2148 [ssh-com.sh]
2149 adress -> address, and a few more; all from Jonathon Gray;
7267f37e 2150 - djm@cvs.openbsd.org 2004/01/13 09:49:06
2151 [sftp-batch.sh]
8068d564 2152 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
2153 tim@, ok several
c1ad5966 2154 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
2155 Bug #775: Cray fixes from wendy at cray.com
d642a47a 2156
71658852 215720040128
2158 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
f5d109e7 2159 - (dtucker) [moduli] Import new moduli file from OpenBSD.
71658852 2160
268c23e9 216120040127
2162 - (djm) OpenBSD CVS Sync
2163 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
2164 [cipher.c]
2165 enable acss for ssh
2166 ok deraadt@ markus@
0372ae57 2167 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
2168 [sftp-int.c]
2169 Fix issue pointed out with ls not handling large directories
2170 with embeded paths correctly. OK damien@
8b557a74 2171 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
2172 [cipher.c]
2173 rename acss@opebsd.org to acss@openssh.org
2174 ok deraadt@
2daf1db1 2175 - djm@cvs.openbsd.org 2004/01/25 03:49:09
2176 [sshconnect.c]
2177 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
2178 from jclonguet AT free.fr; ok millert@
02de7c6e 2179 - djm@cvs.openbsd.org 2004/01/27 10:08:10
2180 [sftp.c]
2181 reorder parsing so user:skey@host:file works (bugzilla #777)
2182 patch from admorten AT umich.edu; ok markus@
268c23e9 2183 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
2184 if libcrypto lacks it
2185
86f807ed 218620040126
2187 - (tim) Typo in regress/README.regress
a5753dd4 2188 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
a98550d2 2189 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
9e833a9b 2190 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
2df78719 2191 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
2192 and T_SIG to getrrsetbyname.h
86f807ed 2193
6e9f4c0f 219420040124
2195 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
2196
f4eaee12 219720040123
2198 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
2199 ralf.hack AT pipex.net; ok dtucker@
b6cfb8c2 2200 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
2201 Kerberos location (and thus work with Fedora Core 1);
2202 from jason AT devrandom.org
4ad65809 2203 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
2204 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
73fd4871 2205 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
2206 Patch from vinschen at redhat.com.
bcfcc5f9 2207 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
2208 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
2209 include kafs.h unless necessary. From deengert at anl.gov.
0a15d73b 2210 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
2211 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
2212 CPPFLAGS="-I/usr/local/include" ./configure if needed.
f4eaee12 2213
5585c441 221420040122
2215 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
2216 GSSAPI detection, libs and includes. ok djm@
6704d19a 2217 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
2218 just HEIMDAL.
8e8d046c 2219 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
2220 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
5585c441 2221
a8b64bb8 222220040121
2223 - (djm) OpenBSD CVS Sync
2224 - djm@cvs.openbsd.org 2004/01/13 09:25:05
2225 [sftp-int.c sftp.1 sftp.c]
2226 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
2227 enable use of "-b -" to accept batchfile from stdin; ok markus@
f74de0d7 2228 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
2229 [sftp.1]
2230 remove unnecessary Ic's;
2231 kill whitespace at EOL;
2232 ok djm@
39dfceeb 2233 - markus@cvs.openbsd.org 2004/01/13 19:23:15
2234 [compress.c session.c]
2235 -Wall; ok henning
33623c65 2236 - markus@cvs.openbsd.org 2004/01/13 19:45:15
2237 [compress.c]
2238 cast for portability; millert@
7741e239 2239 - markus@cvs.openbsd.org 2004/01/19 09:24:21
2240 [channels.c]
2241 fake consumption for half closed channels since the peer is waiting for
2242 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
2243 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
43f7a4b8 2244 - markus@cvs.openbsd.org 2004/01/19 21:25:15
2245 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
2246 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
ac414e17 2247 - djm@cvs.openbsd.org 2004/01/21 03:07:59
2248 [sftp.c]
2249 initialise infile in main, rather than statically - from portable
a4de1163 2250 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
2251 [sshpty.c]
2252 for pty opening, only use the openpty() path. the other stuff only needs
2253 to be in openssh-p; markus ok
2254 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
2255 openpty() replacement
a8b64bb8 2256
100e6910 225720040114
2258 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
2259 unexpectedly. with & ok djm@
28b49ff8 2260 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
2261 test for case where cleanup has already run.
90f3c272 2262 - (dtucker) [auth-pam.c] Add minor debugging.
100e6910 2263
e47e681f 226420040113
2265 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
2266 functional changes.
2267
b3f87f4f 226820040108
2269 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
2270 only define if not already. From des at freebsd.org.
24a9171d 2271 - (dtucker) [configure.ac] Remove extra (typo) comma.
b3f87f4f 2272
e7c060cb 227320040105
2274 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
2275 cjwatson at debian.org.
309af4e5 2276 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
2277 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
e7c060cb 2278
ff620033 227920040102
2280 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
2281 jakob@
c0c10689 2282 - (djm) Remove useless DNS support configure summary message. from jakob@
2511d104 2283 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
2284 Report from jakob@
ff620033 2285
c6fbc95a 228620031231
2287 - (dtucker) OpenBSD CVS Sync
2288 - djm@cvs.openbsd.org 2003/12/22 09:16:58
2289 [moduli.c ssh-keygen.1 ssh-keygen.c]
2290 tidy up moduli generation debugging, add -v (verbose/debug) option to
2291 ssh-keygen; ok markus@
1dd5f021 2292 - markus@cvs.openbsd.org 2003/12/22 20:29:55
2293 [cipher-3des1.c]
2294 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
a1e30b47 2295 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
2296 [servconf.c servconf.h session.c sshd_config]
2297 implement KerberosGetAFSToken server option. ok markus@, beck@
6bb49a16 2298 - millert@cvs.openbsd.org 2003/12/29 16:39:50
2299 [sshd_config]
2300 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
b0ca6225 2301 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
2302 [auth2-passwd.c]
2303 Ignore password change request during password auth (which we currently
2304 don't support) and discard proposed new password. corrections/ok markus@
3f176010 2305 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
c6fbc95a 2306
56b13279 230720031219
2308 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
2309 typedef size_t ourselves.
2310
0c6a72a5 231120031218
2312 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
b3ef7fb7 2313 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
2314 authentication. Partially fixes bug #423. Feedback & ok djm@
0c6a72a5 2315
95ae2076 231620031217
2317 - (djm) OpenBSD CVS Sync
2318 - markus@cvs.openbsd.org 2003/12/09 15:28:43
2319 [serverloop.c]
2320 make ClientKeepAlive work for ssh -N, too (no login shell requested).
2321 1) send a bogus channel request if we find a channel
2322 2) send a bogus global request if we don't have a channel
2323 ok + test beck@
c5894280 2324 - markus@cvs.openbsd.org 2003/12/09 17:29:04
2325 [sshd.c]
2326 fix -o and HUP; ok henning@
1aafd17a 2327 - markus@cvs.openbsd.org 2003/12/09 17:30:05
2328 [ssh.c]
2329 don't modify argv for ssh -o; similar to sshd.c 1.283
fd573618 2330 - markus@cvs.openbsd.org 2003/12/09 21:53:37
2331 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
2332 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
2333 rename keepalive to tcpkeepalive; the old name causes too much
2334 confusion; ok djm, dtucker; with help from jmc@
66357af5 2335 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
2336 [clientloop.c]
2337 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
e8dd24a8 2338 - markus@cvs.openbsd.org 2003/12/14 12:37:21
2339 [ssh_config.5]
2340 we don't support GSS KEX; from Simon Wilkinson
5d8d32a3 2341 - markus@cvs.openbsd.org 2003/12/16 15:49:51
2342 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
2343 [ssh.c ssh_config.5]
2344 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
2345 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
2346 jmc and dtucker@
b3c35b71 2347 - markus@cvs.openbsd.org 2003/12/16 15:51:54
2348 [dh.c]
2349 use <= instead of < in dh_estimate; ok provos/hshoexer;
2350 do not return < DH_GRP_MIN
9a3fe0e2 2351 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
2352 setres[ug]id() present but not implemented (eg some Linux/glibc
2353 combinations).
cc1102cb 2354 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
2355 using a real 'signal()' (Noticed by a NeXT Compile)
95ae2076 2356
ef75d357 235720031209
2358 - (dtucker) OpenBSD CVS Sync
2359 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
2360 [ssh-add.1]
2361 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
dfeea606 2362 - djm@cvs.openbsd.org 2003/11/26 21:44:29
2363 [cipher-aes.c]
2364 fix #ifdef before #define; ok markus@
2365 (RCS ID sync only, Portable already had this)
adfde93f 2366 - markus@cvs.openbsd.org 2003/12/02 12:15:10
2367 [progressmeter.c]
2368 improvments from andreas@:
2369 * saner speed estimate for transfers that takes less than a second by
2370 rounding the time to 1 second.
2371 * when the transfer is finished calculate the actual total speed
2372 rather than the current speed which is given during the transfer
fce39749 2373 - markus@cvs.openbsd.org 2003/12/02 17:01:15
2374 [channels.c session.c ssh-agent.c ssh.h sshd.c]
2375 use SSH_LISTEN_BACKLOG (=128) in listen(2).
69e782ea 2376 - djm@cvs.openbsd.org 2003/12/07 06:34:18
2377 [moduli.c]
2378 remove unused debugging #define templates
5acd7dc1 2379 - markus@cvs.openbsd.org 2003/12/08 11:00:47
2380 [kexgexc.c]
2381 print requested group size in debug; ok djm
eb7a33b8 2382 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
2383 [moduli.c]
2384 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
2385 they can't be used for Diffie-Hellman. Assistance and ok djm@
b97b4f35 2386 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
ef75d357 2387
e6354014 238820031208
2389 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
2390
1639bb8f 239120031123
2392 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
2393 function and call it unconditionally
341c3efe 2394 - (djm) OpenBSD CVS Sync
2395 - djm@cvs.openbsd.org 2003/11/23 23:17:34
2396 [ssh-keyscan.c]
2397 from portable - use sysconf to detect fd limit; ok markus@
2398 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
e7e3e2c8 2399 - djm@cvs.openbsd.org 2003/11/23 23:18:45
2400 [ssh-keygen.c]
2401 consistency PATH_MAX -> MAXPATHLEN; ok markus@
2402 (RCS ID sync only)
2403 - djm@cvs.openbsd.org 2003/11/23 23:21:21
2404 [scp.c]
2405 from portable: rename clashing variable limit-> limit_rate; ok markus@
2406 (RCS ID sync only)
f7926e97 2407 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
2408 [ssh.1 ssh.c]
2409 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
d74671e4 2410 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
2411 source file path (in OpenBSD tree).
1639bb8f 2412
7fbb4189 241320031122
2414 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
f0b467ef 2415 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
2416 Move AIX specific password authentication code to port-aix.c, call
2417 authenticate() until reenter flag is clear.
dbf8efb3 2418 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
2419 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
2420 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
10adbb52 2421 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
e20054de 2422 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
00df6acd 2423 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
7fbb4189 2424
81b161c2 242520031121
2426 - (djm) OpenBSD CVS Sync
2427 - markus@cvs.openbsd.org 2003/11/20 11:39:28
2428 [progressmeter.c]
2429 fix rounding errors; from andreas@
aff51935 2430 - djm@cvs.openbsd.org 2003/11/21 11:57:03
2431 [everything]
2432 unexpand and delete whitespace at EOL; ok markus@
2433 (done locally and RCS IDs synced)
81b161c2 2434
3eaf3960 243520031118
4d1de3a3 2436 - (djm) Fix early exit for root auth success when UsePAM=yes and
2437 PermitRootLogin=no
3eaf3960 2438 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
95077f48 2439 and use it for do_pam_session. Fixes problems like pam_motd not
2440 displaying anything. ok djm@
f79a6165 2441 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
95077f48 2442 - (djm) OpenBSD CVS Sync
2443 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
2444 [serverloop.c]
2445 Correct check for authctxt->valid. ok djm@
b2a5802b 2446 - djm@cvs.openbsd.org 2003/11/18 10:53:07
2447 [monitor.c]
2448 unbreak fake authloop for non-existent users (my screwup). Spotted and
2449 tested by dtucker@; ok markus@
4d1de3a3 2450
85a68682 245120031117
2452 - (djm) OpenBSD CVS Sync
2453 - djm@cvs.openbsd.org 2003/11/03 09:03:37
2454 [auth-chall.c]
2455 make this a little more idiot-proof; ok markus@
2456 (includes portable-specific changes)
1a1bc5d5 2457 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
2458 [sshconnect.c]
2459 move changed key warning into warn_changed_key(). ok markus@
f5da7f70 2460 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
2461 [sshconnect.c]
2462 do not free static type pointer in warn_changed_key()
fdaef11e 2463 - djm@cvs.openbsd.org 2003/11/04 08:54:09
2464 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
2465 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
2466 [session.c]
2467 standardise arguments to auth methods - they should all take authctxt.
2468 check authctxt->valid rather then pw != NULL; ok markus@
dc1759e6 2469 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
2470 [auth1.c]
2471 remove unused variable (pw). ok djm@
2472 (id sync only - still used in portable)
512d319a 2473 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
2474 [sftp-int.c]
2475 typos from Jonathon Gray;
b6c7b7b7 2476 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
2477 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
2478 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
2479 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
2480 constify. ok markus@ & djm@
15c8e3fd 2481 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
2482 [scp.c]
2483 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
0161a13d 2484 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
2485 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
2486 update SSHFP validation. ok markus@
dd376e92 2487 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
2488 [ssh_config.5]
2489 make verb agree with subject, and kill some whitespace;
b930668c 2490 - markus@cvs.openbsd.org 2003/11/14 13:19:09
2491 [sshconnect2.c]
2492 cleanup and minor fixes for the client code; from Simon Wilkinson
d3cbe6f8 2493 - djm@cvs.openbsd.org 2003/11/17 09:45:39
2494 [msg.c msg.h sshconnect2.c ssh-keysign.c]
2495 return error on msg send/receive failure (rather than fatal); ok markus@
0789992b 2496 - markus@cvs.openbsd.org 2003/11/17 11:06:07
2497 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
2498 [monitor_wrap.h sshconnect2.c ssh-gss.h]
2499 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
2500 test + ok jakob.
7b2a0de3 2501 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
2502 conversation function
2212fc98 2503 - (djm) Export environment variables from authentication subprocess to
2504 parent. Part of Bug #717
85a68682 2505
1d58af42 250620031115
2507 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
2508 HP-UX, skip test on AIX.
2509
74117b26 251020031113
2511 - (dtucker) [auth-pam.c] Append newlines to lines output by the
2512 pam_chauthtok_conv().
9e936326 2513 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
2514 contrib/cygwin). Major update from vinschen at redhat.com.
2515 - Makefile provides a `cygwin-postinstall' target to run right after
2516 `make install'.
2517 - Better support for Windows 2003 Server.
2518 - Try to get permissions as correct as possible.
2519 - New command line options to allow full automated host configuration.
2520 - Create configs from skeletons in /etc/defaults/etc.
2521 - Use /bin/bash, allows reading user input with readline support.
2522 - Remove really old configs from /usr/local.
4f1b45b4 2523 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
2524 PAM_ERROR_MSG messages.
74117b26 2525
53554b24 252620031106
2527 - (djm) Clarify UsePAM consequences a little more
2528
c3d908f0 252920031103
2530 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
2531 are created correctly with CRLF line terminations. Patch from vinschen at
2532 redhat.com.
74677ba3 2533 - (dtucker) OpenBSD CVS Sync
2534 - markus@cvs.openbsd.org 2003/10/15 09:48:45
2535 [monitor_wrap.c]
2536 check pmonitor != NULL
9da35e2c 2537 - markus@cvs.openbsd.org 2003/10/21 09:50:06
2538 [auth2-gss.c]
2539 make sure the doid is larger than 2
b0b30ca6 2540 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
2541 [sshconnect2.c]
2542 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
2543 to avoid shadowing the global version. markus@ ok
f7fb35fe 2544 - markus@cvs.openbsd.org 2003/10/28 09:08:06
2545 [misc.c]
2546 error->debug for getsockopt+TCP_NODELAY; several requests
d8d9afd0 2547 - markus@cvs.openbsd.org 2003/11/02 11:01:03
2548 [auth2-gss.c compat.c compat.h sshconnect2.c]
2549 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
61893035 2550 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
c3d908f0 2551
f8ec2373 255220031021
2553 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
2554 directly. Noted by Darren.Moffat at sun.com.
5c4056b2 2555 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
2556 make agent setgid during test.
f8ec2373 2557
4897a87c 255820031017
2559 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
2560 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
2561
433e60ac 256220031015
2563 - (dtucker) OpenBSD CVS Sync
2564 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
2565 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
2566 scp and sftp: add options list and sort options. options list requested
2567 by deraadt@
2568 sshd: use same format as ssh
2569 ssh: remove wrong option from list
2570 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
2571 ok deraadt@ markus@
2ecb78df 2572 - markus@cvs.openbsd.org 2003/10/08 15:21:24
2573 [readconf.c ssh_config.5]
2574 default GSS API to no in client, too; ok jakob, deraadt@
d73a67d7 2575 - markus@cvs.openbsd.org 2003/10/11 08:24:08
2576 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
2577 remote x11 clients are now untrusted by default, uses xauth(8) to generate
2578 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
2579 ok deraadt; feedback and ok djm/fries
b56e99e2 2580 - markus@cvs.openbsd.org 2003/10/11 08:26:43
2581 [sshconnect2.c]
2582 search keys in reverse order; fixes #684
02cd6c56 2583 - markus@cvs.openbsd.org 2003/10/11 11:36:23
2584 [monitor_wrap.c]
2585 return NULL for missing banner; ok djm@
246bb171 2586 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
2587 [ssh_config.5]
2588 note that EnableSSHKeySign should be in the non-hostspecific section;
2589 remove unnecessary .Pp;
2590 ok markus@
b3054353 2591 - markus@cvs.openbsd.org 2003/10/13 08:22:25
2592 [scp.1 sftp.1]
2593 don't refer to options related to forwarding; ok jmc@
b08b7370 2594 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
2595 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
2596 include SSHFP lookup code (not enabled by default). ok markus@
baf12e3f 2597 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
2598 [README.dns]
2599 update
c88de854 2600 - markus@cvs.openbsd.org 2003/10/14 19:54:39
2601 [session.c ssh-agent.c]
2602 10X for mkdtemp; djm@
c31dc31c 2603 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
2604 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
2605 compiled in but disabled in config.
11d40248 2606 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
ea12f758 2607 - (tim) [regress/banner.sh] portability fix.
433e60ac 2608
a83a3125 260920031009
2610 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
2611
19e633e7 261220031008
2613 - (dtucker) OpenBSD CVS Sync
2614 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
2615 [sshconnect2.c]
c8f0cf13 2616 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
2617 #707. ok markus@
7fdf5569 2618 - djm@cvs.openbsd.org 2003/10/07 07:04:16
2619 [sftp-int.c]
2620 sftp quoting fix from admorten AT umich.edu; ok markus@
c8f0cf13 2621 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
2622 [sshconnect2.c]
2623 set ptr to NULL after free
4c98e94c 2624 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
2625 [regress/Makefile regress/banner.sh]
2626 Test SSH2 banner. ok markus@
3d3e0ec3 2627 - djm@cvs.openbsd.org 2003/10/07 07:04:52
2628 [regress/sftp-cmds.sh]
2629 more sftp quoting regress tests; ok markus
19e633e7 2630
e3df52a9 263120031007
2632 - (djm) Delete autom4te.cache after autoreconf
c6630044 2633 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
2634 cleanup functions. With & ok djm@
f658a5e8 2635 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
2636 run-time switch, always build --with-md5-passwords.
7111a85c 2637 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
2638 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
605369bb 2639 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
2640 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
e2798e96 2641 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
2642 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
e3df52a9 2643
418ae4b4 264420031003
3f1204c3 2645 - (dtucker) OpenBSD CVS Sync
418ae4b4 2646 - markus@cvs.openbsd.org 2003/10/02 10:41:59
2647 [sshd.c]
2648 print openssl version, too, several requests; ok henning/djm.
59f552b7 2649 - markus@cvs.openbsd.org 2003/10/02 08:26:53
2650 [ssh-gss.h]
2651 missing $OpenBSD:; dtucker
ba7c26ce 2652 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
2653 option.
418ae4b4 2654
2362db19 265520031002
3f1204c3 2656 - (dtucker) OpenBSD CVS Sync
2362db19 2657 - markus@cvs.openbsd.org 2003/09/23 20:17:11
2658 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
2659 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
2660 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
2661 ssh-agent.c sshd.c]
2662 replace fatal_cleanup() and linked list of fatal callbacks with static
2663 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
2664 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
2665 tested by many, ok deraadt@
0469be42 2666 - markus@cvs.openbsd.org 2003/09/23 20:18:52
2667 [progressmeter.c]
2668 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
2669 ok millert/deraadt@
c15706e2 2670 - markus@cvs.openbsd.org 2003/09/23 20:41:11
2671 [channels.c channels.h clientloop.c]
2672 move client only agent code to clientloop.c
51d2a129 2673 - markus@cvs.openbsd.org 2003/09/26 08:19:29
2674 [sshd.c]
2675 no need to set the listen sockets to non-block; ok deraadt@
5f4a0c58 2676 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
2677 [ssh.1]
2678 - add list of options to -o and .Xr ssh_config(5)
2679 - some other cleanup
2680 requested by deraadt@;
2681 ok deraadt@ markus@
e377c083 2682 - markus@cvs.openbsd.org 2003/09/29 20:19:57
2683 [servconf.c sshd_config]
2684 GSSAPICleanupCreds -> GSSAPICleanupCredentials
97b56d59 2685 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
2686 --with-pam. ok djm@
21c1aca3 2687 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
3a23ba0e 2688 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
2689 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
2362db19 2690
0cdb4344 269120030930
2692 - (bal) Fix issues in openbsd-compat/realpath.c
2693
4214aa45 269420030925
2695 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
2696 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
2697 michael_steffens at hp.com, ok djm@
1b4ba39b 2698 - (tim) [sshd_config] UsePAM defaults to no.
4214aa45 2699
67c4ea7d 270020030924
2701 - (djm) Update version.h and spec files for HEAD
cb433561 2702 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
67c4ea7d 2703
5ba73866 270420030923
291c14e8 2705 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
5ba73866 2706 builds. Portability corrections from tim@.
b27e573d 2707 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
635e0c42 2708 Patch from max at quendi.de.
08da2d08 2709 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
2710 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
6fb3618d 2711 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
2712 Patch from david.haughton at ncr.com
412c0eaa 2713 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
2714 Part of patch supplied by bugzilla-openssh at thewrittenword.com
1a086f97 2715 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
2716 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
2717 where gai_strerror is defined as "const char *". Part of patch supplied
2718 by bugzilla-openssh at thewrittenword.com
35283c00 2719 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
2720 ssh-host-config to match current defaults, bump README version. Patch from
2721 vinschen at redhat.com.
51e7d820 2722 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
2723 OS does not support permanently dropping privileges. Patch from
2724 vinschen at redhat.com.
805dcf3a 2725 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
2726 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
2727 thewrittenword.com
913a4384 2728 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
2729 higher.
f4f2ff4f 2730 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
b27e573d 2731 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
2732 Report by distler AT golem ph utexas edu.
ca043cac 2733 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
2734 article by genty at austin.ibm.com, included with the author's permission.
ce26c02a 2735 - (dtucker) OpenBSD CVS Sync
2736 - markus@cvs.openbsd.org 2003/09/18 07:52:54
2737 [sshconnect.c]
2738 missing {}; bug #656; jclonguet at free.fr
5bd34316 2739 - markus@cvs.openbsd.org 2003/09/18 07:54:48
2740 [buffer.c]
2741 protect against double free; #660; zardoz at users.sf.net
1bd71826 2742 - markus@cvs.openbsd.org 2003/09/18 07:56:05
2743 [authfile.c]
2744 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
c46e584f 2745 - markus@cvs.openbsd.org 2003/09/18 08:49:45
2746 [deattack.c misc.c session.c ssh-agent.c]
2747 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
2748 ok millert@
bb92e5cc 2749 - miod@cvs.openbsd.org 2003/09/18 13:02:21
2750 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
2751 A few signedness fixes for harmless situations; markus@ ok
9adbb4a4 2752 - markus@cvs.openbsd.org 2003/09/19 09:02:02
2753 [packet.c]
2754 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
f04181fe 2755 - markus@cvs.openbsd.org 2003/09/19 09:03:00
2756 [buffer.c]
2757 sign fix in buffer_dump; Jedi/Sector One; pr 3473
cd25664d 2758 - markus@cvs.openbsd.org 2003/09/19 11:29:40
2759 [ssh-agent.c]
2760 provide a ssh-agent specific fatal() function; ok deraadt
eec6d341 2761 - markus@cvs.openbsd.org 2003/09/19 11:30:39
2762 [ssh-keyscan.c]
2763 avoid fatal_cleanup, just call exit(); ok deraadt
364b1cde 2764 - markus@cvs.openbsd.org 2003/09/19 11:31:33
2765 [channels.c]
2766 do not call channel_free_all on fatal; ok deraadt
72c4301f 2767 - markus@cvs.openbsd.org 2003/09/19 11:33:09
2768 [packet.c sshd.c]
2769 do not call packet_close on fatal; ok deraadt
815a8407 2770 - markus@cvs.openbsd.org 2003/09/19 17:40:20
2771 [scp.c]
2772 error handling for remote-remote copy; #638; report Harald Koenig;
2773 ok millert, fgs, henning, deraadt
82de775c 2774 - markus@cvs.openbsd.org 2003/09/19 17:43:35
2775 [clientloop.c sshtty.c sshtty.h]
2776 remove fatal callbacks from client code; ok deraadt
9e3191db 2777 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
2778 on #unixhelp@efnet
daa41e62 2779 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
0a23d79f 2780 - (djm) Sync with V_3_7 branch:
2781 - (djm) Fix SSH1 challenge kludge
2782 - (djm) Bug #671: Fix builds on OpenBSD
2783 - (djm) Bug #676: Fix PAM stack corruption
2784 - (djm) Fix bad free() in PAM code
2785 - (djm) Don't call pam_end before pam_init
2786 - (djm) Enable build with old OpenSSL again
2787 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
2788 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
5ba73866 2789
0b202697 2790$Id$
This page took 0.823884 seconds and 5 git commands to generate.