]> andersk Git - openssh.git/blame - ChangeLog
- djm@cvs.openbsd.org 2006/08/18 10:27:16
[openssh.git] / ChangeLog
CommitLineData
795e7517 120060818
2 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
3 closefrom.c from sudo.
5a1d6300 4 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
fed313fd 5 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
d5498c58 6 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
7 test progs instead; they work better than what we have.
78372b6e 8 - (djm) OpenBSD CVS Sync
9 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
10 [compress.c monitor.c monitor_wrap.c]
11 "zlib.h" can be <zlib.h>; ok djm@ markus@
ba52fb56 12 - miod@cvs.openbsd.org 2006/08/12 20:46:46
13 [monitor.c monitor_wrap.c]
14 Revert previous include file ordering change, for ssh to compile under
15 gcc2 (or until openssl include files are cleaned of parameter names
16 in function prototypes)
fa47fe3c 17 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
18 [servconf.c servconf.h sshd_config.5]
19 Add ability to match groups to Match keyword in sshd_config. Feedback
20 djm@, stevesk@, ok stevesk@.
e07335e2 21 - djm@cvs.openbsd.org 2006/08/16 11:47:15
22 [sshd.c]
23 factor inetd connection, TCP listen and main TCP accept loop out of
24 main() into separate functions to improve readability; ok markus@
28463427 25 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
26 [log.c log.h sshd.c]
27 make signal handler termination path shorter; risky code pointed out by
28 mark dowd; ok djm markus
184cb418 29 - markus@cvs.openbsd.org 2006/08/18 09:15:20
30 [auth.h session.c sshd.c]
31 delay authentication related cleanups until we're authenticated and
32 all alarms have been cancelled; ok deraadt
b2af4ca8 33 - djm@cvs.openbsd.org 2006/08/18 10:27:16
34 [misc.h]
35 reorder so prototypes are sorted by the files they refer to; no
36 binary change
795e7517 37
f8688ddd 3820060817
39 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
40 Include stdlib.h for malloc and friends.
53c337ed 41 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
42 for closefrom() on AIX. Pointed out by William Ahern.
98cc66aa 43 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
44 test for closefrom() in compat code.
f8688ddd 45
5388904a 4620060816
47 - (djm) [audit-bsm.c] Sprinkle in some headers
48
4a86d8eb 4920060815
50 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
51
3a5b6088 5220060806
53 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
54 on Solaris 10
55
5620060806
149abacb 57 - (dtucker) [defines.h] With the includes.h changes we no longer get the
58 name clash on "YES" so we can remove the workaround for it.
442a6515 59 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
60 glob.c}] Include stdlib.h for malloc and friends in compat code.
149abacb 61
fee76795 6220060805
63 - (djm) OpenBSD CVS Sync
64 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
65 [sshconnect.c]
66 disable tunnel forwarding when no strict host key checking
67 and key changed; ok djm@ markus@ dtucker@
912da635 68 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
69 [scard.c]
70 need #include <string.h>
e264ac72 71 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
72 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
73 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
74 move #include <sys/time.h> out of includes.h
536c14e8 75 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
76 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
77 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
78 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
79 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
80 [uidswap.c xmalloc.c]
81 move #include <sys/param.h> out of includes.h
ffa517a8 82 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
83 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
84 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
85 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
86 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
87 [sshconnect1.c sshd.c xmalloc.c]
88 move #include <stdlib.h> out of includes.h
f0817fbb 89 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
90 [ssh_config.5]
91 avoid confusing wording in HashKnownHosts:
92 originally spotted by alan amesbury;
93 ok deraadt
38b37661 94 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
95 [ssh_config.5]
96 avoid confusing wording in HashKnownHosts:
97 originally spotted by alan amesbury;
98 ok deraadt
331c3884 99 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
100 [sshconnect.c]
101 Allow fallback to known_hosts entries without port qualifiers for
102 non-standard ports too, so that all existing known_hosts entries will be
103 recognised. Requested by, feedback and ok markus@
cf851879 104 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
105 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
106 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
107 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
108 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
109 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
110 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
111 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
112 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
113 [uuencode.h xmalloc.c]
114 move #include <stdio.h> out of includes.h
d4f40d92 115 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
116 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
117 clean extra spaces
31652869 118 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
119 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
120 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
121 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
122 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
123 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
124 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
125 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
126 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
127 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
128 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
129 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
130 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
131 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
132 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
133 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
134 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
135 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
136 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
137 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
138 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
139 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
140 almost entirely get rid of the culture of ".h files that include .h files"
141 ok djm, sort of ok stevesk
142 makes the pain stop in one easy step
143 NB. portable commit contains everything *except* removing includes.h, as
144 that will take a fair bit more work as we move headers that are required
145 for portability workarounds to defines.h. (also, this step wasn't "easy")
c56969f9 146 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
147 [monitor.c session.c ssh-agent.c]
148 spaces
8bdc7aa0 149 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
693a35d3 150 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
151 remove last traces of bufaux.h - it was merged into buffer.h in the big
152 includes.h commit
8ad2db2a 153 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
8d3106fd 154 - (djm) [openbsd-compat/regress/snprintftest.c]
155 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
156 compilation with "-Wall -Werror"
00a017bd 157 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
158 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
159 includes for Linux in
ccc09f5c 160 - (dtucker) [cleanup.c] Need defines.h for __dead.
9ae6b834 161 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
f2265d5d 162 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
163 #include stdarg.h, needed for log.h.
5be9f803 164 - (dtucker) [entropy.c] Needs unistd.h too.
35d1c2de 165 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
76e03684 166 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
5946a69f 167 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
168 otherwise it is implicitly declared as returning an int.
428f6258 169 - (dtucker) OpenBSD CVS Sync
170 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
171 [auth2-none.c sshd.c monitor_wrap.c]
172 Add headers required to build with KERBEROS5=no. ok djm@
453cb7e7 173 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
174 [auth-skey.c]
175 Add headers required to build with -DSKEY. ok djm@
cecc422f 176 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
177 [monitor_wrap.c auth-skey.c auth2-chall.c]
178 Zap unused variables in -DSKEY code. ok djm@
0e13ec0f 179 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
180 [packet.c]
181 Typo in comment
97ea266c 182 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
183 on Cygwin.
e3220bb2 184 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
f3296bc4 185 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
0e23dc86 186 - (dtucker) [audit.c audit.h] Repair headers.
6f54ce27 187 - (dtucker) [audit-bsm.c] Add additional headers now required.
fee76795 188
3e05aa50 18920060804
190 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
191 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
192 rather than just compiling it. Spotted by dlg@.
193
53d4ae20 19420060802
195 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
196
be350da6 19720060725
198 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
199
14e980ef 20020060724
201 - (djm) OpenBSD CVS Sync
202 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
203 [sshd_config.5]
204 - new sentence, new line
205 - s/The the/The/
206 - kill a bad comma
c8dfff33 207 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 208 [auth-options.c canohost.c channels.c includes.h readconf.c]
209 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 210 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 211 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
212 [includes.h ssh.c ssh-rand-helper.c]
213 move #include <stddef.h> out of includes.h
d2a69816 214 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
215 [monitor_wrap.h]
216 don't need incompletely-typed 'struct passwd' now with
217 #include <pwd.h>; ok markus@
5188ba17 218 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
219 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
220 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
221 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
222 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
223 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
224 move #include <unistd.h> out of includes.h
774de098 225 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
226 [auth-options.c]
227 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 228 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
229 [channels.c channels.h servconf.c sshd_config.5]
230 Add PermitOpen directive to sshd_config which is equivalent to the
231 "permitopen" key option. Allows server admin to allow TCP port
232 forwarding only two specific host/port pairs. Useful when combined
233 with Match.
234 If permitopen is used in both sshd_config and a key option, both
235 must allow a given connection before it will be permitted.
236 Note that users can still use external forwarders such as netcat,
237 so to be those must be controlled too for the limits to be effective.
238 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 239 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
240 [sshd_config.5]
241 tweak; ok dtucker
578d2b99 242 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
243 [scp.1]
244 replace DIAGNOSTICS with .Ex;
874d319b 245 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
246 [ssh-agent.1 sshd_config.5]
247 mark up angle brackets;
4895f836 248 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
249 [sshd_config.5]
250 Clarify description of Match, with minor correction from jmc@
62e12ffe 251 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
252 [dh.c]
253 remove unneeded includes; ok djm@
691712e0 254 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
255 [servconf.c sshd_config.5]
256 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
257 Match. ok djm@
e7259e8d 258 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
259 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
260 Add ForceCommand keyword to sshd_config, equivalent to the "command="
261 key option, man page entry and example in sshd_config.
262 Feedback & ok djm@, man page corrections & ok jmc@
67514848 263 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
264 [auth1.c serverloop.c session.c sshconnect2.c]
265 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
266 massimo@cedoc.mo.it
ea46e550 267 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
268 [channels.c channels.h servconf.c servconf.h sshd_config.5]
269 Make PermitOpen take a list of permitted ports and act more like most
270 other keywords (ie the first match is the effective setting). This
271 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 272 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
273 [channels.c]
274 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 275 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
276 [progressmeter.c]
277 ARGSUSED for signal handler
b0f6943a 278 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
279 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
280 [sftp-server.c ssh-agent.c sshlogin.c]
281 move #include <time.h> out of includes.h
00146caa 282 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
283 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
284 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
285 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
286 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
287 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
288 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
289 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
290 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
291 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
292 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
293 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
294 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
295 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
296 move #include <string.h> out of includes.h
519fc2b7 297 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
298 [auth.h dispatch.c kex.h sftp-client.c]
299 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
300 move
28cb0a43 301 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
302 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
303 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
304 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
305 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
306 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
307 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
308 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
309 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
310 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
311 make the portable tree compile again - sprinkle unistd.h and string.h
312 back in. Don't redefine __unused, as it turned out to be used in
313 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 314 - (djm) [openbsd-compat/glob.c]
315 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
316 on OpenBSD (or other platforms with a decent glob implementation) with
317 -Werror
25523747 318 - (djm) [uuencode.c]
319 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
320 some platforms
9b09381d 321 - (djm) [session.c]
322 fix compile error with -Werror -Wall: 'path' is only used in
323 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 324 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
325 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
326 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
327 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
328 [openbsd-compat/rresvport.c]
329 These look to need string.h and/or unistd.h (based on a grep for function
330 names)
f40c8634 331 - (djm) [Makefile.in]
332 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 333 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
334 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
335 Sync regress tests to -current; include dtucker@'s new cfgmatch and
336 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 337 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
338 system headers before defines.h will cause conflicting definitions.
b64d983b 339 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 340
4352744e 34120060713
342 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
343
956d6743 34420060712
294d3ca5 345 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
346 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
347 Linuxes and probably more.
71f4c727 348 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
349 for SHUT_RD.
f9d5c000 350 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
351 <netinet/ip.h>.
a773acf7 352 - (dtucker) OpenBSD CVS Sync
353 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
354 [sftp-glob.c sftp-common.h sftp.c]
355 buffer.h only needed in sftp-common.h and remove some unneeded
356 user includes; ok djm@
a0bca6ed 357 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
358 [sshd.8]
359 s/and and/and/
4c72fcfd 360 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
361 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
362 auth.c packet.c log.c]
363 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 364 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
365 [ssh.c]
366 Only copy the part of environment variable that we actually use. Prevents
367 ssh bailing when SendEnv is used and an environment variable with a really
368 long value exists. ok djm@
42ea6f5e 369 - markus@cvs.openbsd.org 2006/07/11 18:50:48
370 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
371 channels.h readconf.c]
372 add ExitOnForwardFailure: terminate the connection if ssh(1)
373 cannot set up all requested dynamic, local, and remote port
374 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 375 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
376 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
377 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
378 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
379 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
380 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
381 move #include <errno.h> out of includes.h; ok markus@
00c8971b 382 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
383 [ssh.c]
384 cast asterisk field precision argument to int to remove warning;
385 ok markus@
dd984467 386 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
387 [authfile.c ssh.c]
388 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 389 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
390 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
391 Add support for conditional directives to sshd_config via a "Match"
392 keyword, which works similarly to the "Host" directive in ssh_config.
393 Lines after a Match line override the default set in the main section
394 if the condition on the Match line is true, eg
395 AllowTcpForwarding yes
396 Match User anoncvs
397 AllowTcpForwarding no
398 will allow port forwarding by all users except "anoncvs".
399 Currently only a very small subset of directives are supported.
400 ok djm@
fec71b2f 401 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
402 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
403 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 404 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 405 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 406 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 407 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
408 openbsd-compat/rresvport.c] More errno.h.
409
37259a8e 41020060711
411 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
412 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
413 include paths.h. Fixes build error on Solaris.
2edd133e 414 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
415 others).
37259a8e 416
44064ac4 41720060710
418 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 419 - OpenBSD CVS Sync
420 - djm@cvs.openbsd.org 2006/06/14 10:50:42
421 [sshconnect.c]
422 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 423 - djm@cvs.openbsd.org 2006/06/26 10:36:15
424 [clientloop.c]
425 mention optional bind_address in runtime port forwarding setup
426 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 427 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
428 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
429 more details and clarity for tun(4) device forwarding; ok and help
430 jmc@
6955279c 431 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
432 [gss-serv-krb5.c gss-serv.c]
433 no "servconf.h" needed here
434 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 435 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
436 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
437 move #include <grp.h> out of includes.h
438 (portable needed uidswap.c too)
33f13fa5 439 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
440 [clientloop.c ssh.1]
441 use -KR[bind_address:]port here; ok djm@
28015df4 442 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
443 [includes.h ssh.c sshconnect.c sshd.c]
444 move #include "version.h" out of includes.h; ok markus@
319d6b41 445 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
446 [channels.c includes.h]
447 move #include <arpa/inet.h> out of includes.h; old ok djm@
448 (portable needed session.c too)
9794d008 449 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
450 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
451 [serverloop.c sshconnect.c uuencode.c]
452 move #include <netinet/in.h> out of includes.h; ok deraadt@
453 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 454 - djm@cvs.openbsd.org 2006/07/06 10:47:05
455 [servconf.c servconf.h session.c sshd_config.5]
456 support arguments to Subsystem commands; ok markus@
a13880bb 457 - djm@cvs.openbsd.org 2006/07/06 10:47:57
458 [sftp-server.8 sftp-server.c]
459 add commandline options to enable logging of transactions; ok markus@
b1842393 460 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
461 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
462 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
463 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
464 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
465 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
466 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
467 [uidswap.h]
468 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 469 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
470 [ssh-keygen.c]
471 move #include "dns.h" up
76275092 472 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
473 [monitor_wrap.h]
474 typo in comment
5b04a8bf 475 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
476 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
477 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
478 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
479 move #include <sys/socket.h> out of includes.h
9305512d 480 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
481 [monitor.c session.c]
482 missed these from last commit:
483 move #include <sys/socket.h> out of includes.h
ca1df159 484 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
485 [log.c]
486 move user includes after /usr/include files
d3221cca 487 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
488 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
489 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
490 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
491 [sshlogin.c sshpty.c]
492 move #include <fcntl.h> out of includes.h
657939aa 493 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
494 [ssh-add.c]
495 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 496 - djm@cvs.openbsd.org 2006/07/10 11:24:54
497 [sftp-server.c]
498 remove optind - it isn't used here
26ddd377 499 - djm@cvs.openbsd.org 2006/07/10 11:25:53
500 [sftp-server.c]
501 don't log variables that aren't yet set
22bbb3e6 502 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
503 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
504 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
505 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 506 - OpenBSD CVS Sync
507 - djm@cvs.openbsd.org 2006/07/10 12:03:20
508 [scp.c]
509 duplicate argv at the start of main() because it gets modified later;
510 pointed out by deraadt@ ok markus@
a217e418 511 - djm@cvs.openbsd.org 2006/07/10 12:08:08
512 [channels.c]
513 fix misparsing of SOCKS 5 packets that could result in a crash;
514 reported by mk@ ok markus@
d4530052 515 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
516 [misc.c misc.h sshd.8 sshconnect.c]
517 Add port identifier to known_hosts for non-default ports, based originally
518 on a patch from Devin Nate in bz#910.
519 For any connection using the default port or using a HostKeyAlias the
520 format is unchanged, otherwise the host name or address is enclosed
521 within square brackets in the same format as sshd's ListenAddress.
522 Tested by many, ok markus@.
9b6edf98 523 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
524 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 525
e7479666 52620060706
527 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
528 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
529 configure would not select the correct libpath linker flags.
90f321a4 530 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 531
e5c27607 53220060705
533 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
534 target already exists.
535
202c6095 53620060630
537 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
538 declaration too. Patch from russ at sludge.net.
0bbb4f75 539 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
540 prevents warnings on platforms where _res is in the system headers.
10f1064f 541 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
542 version.
202c6095 543
ecd9ec09 54420060627
545 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
546 with autoconf 2.60. Patch from vapier at gentoo.org.
547
9c04d67d 54820060625
549 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
550 only, otherwise sshd can hang exiting non-interactive sessions.
551
795aa5f5 55220060624
553 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
554 Works around limitation in Solaris' passwd program for changing passwords
555 where the username is longer than 8 characters. ok djm@
24a87055 556 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
557 #1102 workaround.
795aa5f5 558
e02505e2 55920060623
560 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
561 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
562 from reyk@, tested by anil@
ea8c44d9 563 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
564 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
565 on the pty slave as zero-length reads on the pty master, which sshd
566 interprets as the descriptor closing. Since most things don't do zero
567 length writes this rarely matters, but occasionally it happens, and when
568 it does the SSH pty session appears to hang, so we add a special case for
569 this condition. ok djm@
e02505e2 570
6cba36fd 57120060613
ae410a09 572 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 573 - OpenBSD CVS Sync
574 - djm@cvs.openbsd.org 2006/05/08 10:49:48
575 [sshconnect2.c]
576 uint32_t -> u_int32_t (which we use everywhere else)
577 (Id sync only - portable already had this)
3173dd0d 578 - markus@cvs.openbsd.org 2006/05/16 09:00:00
579 [clientloop.c]
580 missing free; from Kylene Hall
2b8dc5e3 581 - markus@cvs.openbsd.org 2006/05/17 12:43:34
582 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
583 fix leak; coverity via Kylene Jo Hall
18c60a0b 584 - miod@cvs.openbsd.org 2006/05/18 21:27:25
585 [kexdhc.c kexgexc.c]
586 paramter -> parameter
07a80cea 587 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
588 [ssh_config.5]
589 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 590 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
591 [ssh_config]
f127d8a4 592 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
593 sample ssh_config. ok markus@
594 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
595 [ssh_config.5]
596 oops - previous was too long; split the list of auths up
ed277f5e 597 - mk@cvs.openbsd.org 2006/05/30 11:46:38
598 [ssh-add.c]
599 Sync usage() with man page and reality.
600 ok deraadt dtucker
601 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
602 [ssh.1]
603 add GSSAPI to the list of authentication methods supported;
f9579ee9 604 - mk@cvs.openbsd.org 2006/05/30 11:46:38
605 [ssh-add.c]
606 Sync usage() with man page and reality.
607 ok deraadt dtucker
211f229e 608 - markus@cvs.openbsd.org 2006/06/01 09:21:48
609 [sshd.c]
610 call get_remote_ipaddr() early; fixes logging after client disconnects;
611 report mpf@; ok dtucker@
82aeee5d 612 - markus@cvs.openbsd.org 2006/06/06 10:20:20
613 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
614 replace remaining setuid() calls with permanently_set_uid() and
615 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 616 - markus@cvs.openbsd.org 2006/06/08 14:45:49
617 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
618 do not set the gid, noted by solar; ok djm
e1ff5445 619 - djm@cvs.openbsd.org 2006/06/13 01:18:36
620 [ssh-agent.c]
621 always use a format string, even when printing a constant
622 - djm@cvs.openbsd.org 2006/06/13 02:17:07
623 [ssh-agent.c]
624 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 625
2ae7f715 62620060521
627 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
628 and slave, we can remove the special-case handling in the audit hook in
629 auth_log.
630
63120060517
aee28e67 632 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
633 pointer leak. From kjhall at us.ibm.com, found by coverity.
634
2ae7f715 63520060515
a048aeba 636 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
637 _res, prevents problems on some platforms that have _res as a global but
638 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
639 georg.schwarz at freenet.de, ok djm@.
143a79db 640 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
641 default. Patch originally from tim@, ok djm
5aa56df0 642 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
643 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 644
2ae7f715 64520060506
689d3f77 646 - (dtucker) OpenBSD CVS Sync
fc231518 647 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
648 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
649 Prevent ssh from trying to open private keys with bad permissions more than
650 once or prompting for their passphrases (which it subsequently ignores
651 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 652 - djm@cvs.openbsd.org 2006/05/04 14:55:23
653 [dh.c]
654 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 655 - djm@cvs.openbsd.org 2006/04/01 05:37:46
656 [OVERVIEW]
657 $OpenBSD$ in here too
9188927d 658 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
659 [auth-krb5.c]
660 Add $OpenBSD$ in comment here too
fc231518 661
01d35895 66220060504
663 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
664 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
665 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
666 in Portable-only code; since calloc zeros, remove now-redundant memsets.
667 Also add a couple of sanity checks. With & ok djm@
668
7ca4010c 66920060503
670 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
671 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
672 "no objections" tim@
673
ac93e676 67420060423
675 - (djm) OpenBSD CVS Sync
676 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
677 [scp.c]
678 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 679 - djm@cvs.openbsd.org 2006/04/01 05:50:29
680 [scp.c]
681 xasprintification; ok deraadt@
5fe9ca7d 682 - djm@cvs.openbsd.org 2006/04/01 05:51:34
683 [atomicio.c]
684 ANSIfy; requested deraadt@
685 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
686 [ssh-keysign.c]
687 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 688 - djm@cvs.openbsd.org 2006/04/03 07:10:38
689 [gss-genr.c]
690 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
691 by dleonard AT vintela.com. use xasprintf() to simplify code while in
692 there; "looks right" deraadt@
69d9d413 693 - djm@cvs.openbsd.org 2006/04/16 00:48:52
694 [buffer.c buffer.h channels.c]
695 Fix condition where we could exit with a fatal error when an input
696 buffer became too large and the remote end had advertised a big window.
697 The problem was a mismatch in the backoff math between the channels code
698 and the buffer code, so make a buffer_check_alloc() function that the
699 channels code can use to propsectivly check whether an incremental
700 allocation will succeed. bz #1131, debugged with the assistance of
701 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 702 - djm@cvs.openbsd.org 2006/04/16 00:52:55
703 [atomicio.c atomicio.h]
704 introduce atomiciov() function that wraps readv/writev to retry
705 interrupted transfers like atomicio() does for read/write;
706 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 707 - djm@cvs.openbsd.org 2006/04/16 00:54:10
708 [sftp-client.c]
709 avoid making a tiny 4-byte write to send the packet length of sftp
710 commands, which would result in a separate tiny packet on the wire by
711 using atomiciov(writev, ...) to write the length and the command in one
712 pass; ok deraadt@
7bccebd0 713 - djm@cvs.openbsd.org 2006/04/16 07:59:00
714 [atomicio.c]
715 reorder sanity test so that it cannot dereference past the end of the
716 iov array; well spotted canacar@!
b0a892b2 717 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 718 [bufaux.c bufbn.c Makefile.in]
b0a892b2 719 Move Buffer bignum functions into their own file, bufbn.c. This means
720 that sftp and sftp-server (which use the Buffer functions in bufaux.c
721 but not the bignum ones) no longer need to be linked with libcrypto.
722 ok markus@
50394f26 723 - djm@cvs.openbsd.org 2006/04/20 09:27:09
724 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
725 replace the last non-sig_atomic_t flag used in a signal handler with a
726 sig_atomic_t, unfortunately with some knock-on effects in other (non-
727 signal) contexts in which it is used; ok markus@
4439dde1 728 - markus@cvs.openbsd.org 2006/04/20 09:47:59
729 [sshconnect.c]
730 simplify; ok djm@
6e97fe1d 731 - djm@cvs.openbsd.org 2006/04/20 21:53:44
732 [includes.h session.c sftp.c]
733 Switch from using pipes to socketpairs for communication between
734 sftp/scp and ssh, and between sshd and its subprocesses. This saves
735 a file descriptor per session and apparently makes userland ppp over
736 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
737 decision on a per-platform basis)
40402a68 738 - djm@cvs.openbsd.org 2006/04/22 04:06:51
739 [uidswap.c]
740 use setres[ug]id() to permanently revoke privileges; ok deraadt@
741 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 742 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
743 [crc32.c]
744 remove extra spaces
0ca1dcaf 745 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
746 sig_atomic_t
ac93e676 747
ef4d1846 74820060421
749 - (djm) [Makefile.in configure.ac session.c sshpty.c]
750 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
751 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
752 [openbsd-compat/port-linux.h] Add support for SELinux, setting
753 the execution and TTY contexts. based on patch from Daniel Walsh,
754 bz #880; ok dtucker@
755
88680c8b 75620060418
ef4d1846 757 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
758 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 759 ok dtucker@
760
6a0984b4 76120060331
762 - OpenBSD CVS Sync
763 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
764 [xmalloc.c]
765 we can do the size & nmemb check before the integer overflow check;
766 evol
fd06fbe0 767 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
768 [dh.c]
769 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 770 - djm@cvs.openbsd.org 2006/03/27 23:15:46
771 [sftp.c]
772 always use a format string for addargs; spotted by mouring@
19e79961 773 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
774 [README.tun ssh.c]
775 spacing
4f16046f 776 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
777 [channels.c]
778 do not accept unreasonable X ports numbers; ok djm
cfaa5405 779 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
780 [ssh-agent.c]
781 use strtonum() to parse the pid from the file, and range check it
782 better; ok djm
04aa9e67 783 - djm@cvs.openbsd.org 2006/03/30 09:41:25
784 [channels.c]
785 ARGSUSED for dispatch table-driven functions
51e7a012 786 - djm@cvs.openbsd.org 2006/03/30 09:58:16
787 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
788 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
789 replace {GET,PUT}_XXBIT macros with functionally similar functions,
790 silencing a heap of lint warnings. also allows them to use
791 __bounded__ checking which can't be applied to macros; requested
792 by and feedback from deraadt@
8cffe22a 793 - djm@cvs.openbsd.org 2006/03/30 10:41:25
794 [ssh.c ssh_config.5]
795 add percent escape chars to the IdentityFile option, bz #1159 based
796 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 797 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
798 [ssh-keygen.c]
799 Correctly handle truncated files while converting keys; ok djm@
c023a130 800 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
801 [auth.c monitor.c]
802 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 803 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
804 [ssh_config.5]
805 kill trailing whitespace;
b4d7dedd 806 - djm@cvs.openbsd.org 2006/03/31 09:13:56
807 [ssh_config.5]
808 remote user escape is %r not %h; spotted by jmc@
6a0984b4 809
3eff92ec 81020060326
811 - OpenBSD CVS Sync
812 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
813 [ssh-keygen.c]
814 if no key file are given when printing the DNS host record, use the
815 host key file(s) as default. ok djm@
d6157b67 816 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
817 [scp.c]
818 Try to display errormessage even if remout == -1
819 ok djm@, markus@
9dfca510 820 - djm@cvs.openbsd.org 2006/03/17 22:31:50
821 [authfd.c]
822 another unreachable found by lint
60ffd527 823 - djm@cvs.openbsd.org 2006/03/17 22:31:11
824 [authfd.c]
825 unreachanble statement, found by lint
4113a1d7 826 - djm@cvs.openbsd.org 2006/03/19 02:22:32
827 [serverloop.c]
828 memory leaks detected by Coverity via elad AT netbsd.org;
829 ok deraadt@ dtucker@
e6a3cfb5 830 - djm@cvs.openbsd.org 2006/03/19 02:22:56
831 [sftp.c]
832 more memory leaks detected by Coverity via elad AT netbsd.org;
833 deraadt@ ok
f8f9ef4d 834 - djm@cvs.openbsd.org 2006/03/19 02:23:26
835 [hostfile.c]
836 FILE* leak detected by Coverity via elad AT netbsd.org;
837 ok deraadt@
88299971 838 - djm@cvs.openbsd.org 2006/03/19 02:24:05
839 [dh.c readconf.c servconf.c]
840 potential NULL pointer dereferences detected by Coverity
841 via elad AT netbsd.org; ok deraadt@
18fc231c 842 - djm@cvs.openbsd.org 2006/03/19 07:41:30
843 [sshconnect2.c]
844 memory leaks detected by Coverity via elad AT netbsd.org;
845 deraadt@ ok
0f8cd5a6 846 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
847 [servconf.c]
848 Correct strdelim null test; ok djm@
c8e9c167 849 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
850 [auth1.c authfd.c channels.c]
851 spacing
b4bbf172 852 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
853 [kex.c kex.h monitor.c myproposal.h session.c]
854 spacing
3efa8ea9 855 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
856 [clientloop.c progressmeter.c serverloop.c sshd.c]
857 ARGSUSED for signal handlers
6e56dc92 858 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
859 [ssh-keyscan.c]
860 please lint
7de98c39 861 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
862 [ssh.c]
863 spacing
c84ac6a4 864 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
865 [authfile.c]
866 whoever thought that break after return was a good idea needs to
867 get their head examimed
98d40a74 868 - djm@cvs.openbsd.org 2006/03/20 04:09:44
869 [monitor.c]
870 memory leaks detected by Coverity via elad AT netbsd.org;
871 deraadt@ ok
872 that should be all of them now
7016f7cf 873 - djm@cvs.openbsd.org 2006/03/20 11:38:46
874 [key.c]
875 (really) last of the Coverity diffs: avoid possible NULL deref in
876 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 877 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
878 [auth.c key.c misc.c packet.c ssh-add.c]
879 in a switch (), break after return or goto is stupid
353d48db 880 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
881 [key.c]
882 djm did a typo
952fce1b 883 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
884 [ssh-rsa.c]
885 in a switch (), break after return or goto is stupid
148de80c 886 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 887 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
888 [ssh.c sshpty.c sshpty.h]
148de80c 889 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 890 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
891 [auth1.c auth2.c sshd.c]
892 sprinkle some ARGSUSED for table driven functions (which sometimes
893 must ignore their args)
32596c7b 894 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
895 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
896 [ssh-rsa.c ssh.c sshlogin.c]
897 annoying spacing fixes getting in the way of real diffs
b248a875 898 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
899 [monitor.c]
900 spacing
338eb2ab 901 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
902 [channels.c]
903 x11_fake_data is only ever used as u_char *
0bcc3e35 904 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
905 [dns.c]
906 cast xstrdup to propert u_char *
9555d258 907 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
908 [canohost.c match.c ssh.c sshconnect.c]
909 be strict with tolower() casting
a7137f6b 910 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
911 [channels.c fatal.c kex.c packet.c serverloop.c]
912 spacing
1cec12db 913 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
914 [ttymodes.c]
915 spacing
52e3daed 916 - djm@cvs.openbsd.org 2006/03/25 00:05:41
917 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
918 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
919 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
920 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
921 [xmalloc.c xmalloc.h]
922 introduce xcalloc() and xasprintf() failure-checked allocations
923 functions and use them throughout openssh
924
925 xcalloc is particularly important because malloc(nmemb * size) is a
926 dangerous idiom (subject to integer overflow) and it is time for it
927 to die
928
929 feedback and ok deraadt@
c5d10563 930 - djm@cvs.openbsd.org 2006/03/25 01:13:23
931 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
932 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
933 [uidswap.c]
934 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
935 to xrealloc(p, new_nmemb, new_itemsize).
936
937 realloc is particularly prone to integer overflows because it is
938 almost always allocating "n * size" bytes, so this is a far safer
939 API; ok deraadt@
522327f5 940 - djm@cvs.openbsd.org 2006/03/25 01:30:23
941 [sftp.c]
942 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 943 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 944 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
945 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
946 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
947 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
948 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
949 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
950 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
951 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
952 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
953 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
954 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
955 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
956 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
957 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
958 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
959 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 960 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
961 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 962 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
963 [auth-rsa.c authfd.c packet.c]
964 needed casts (always will be needed)
b476adfa 965 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
966 [clientloop.c serverloop.c]
967 spacing
306f24ca 968 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
969 [sshlogin.c sshlogin.h]
970 nicer size_t and time_t types
0fe9892f 971 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
972 [ssh-keygen.c]
973 cast strtonum() result to right type
8d0b0353 974 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
975 [ssh-agent.c]
976 mark two more signal handlers ARGSUSED
d6d4897e 977 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
978 [channels.c]
979 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 980 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
981 [bufaux.c channels.c packet.c]
982 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 983 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
984 [channels.c]
985 delete cast not required
56f824f3 986 - djm@cvs.openbsd.org 2006/03/25 22:22:43
987 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
988 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
989 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
990 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
991 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
992 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
993 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
994 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
995 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
996 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
997 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 998 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
999 [uuencode.c]
1000 typo
3eff92ec 1001
df938409 100220060325
1003 - OpenBSD CVS Sync
1004 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1005 [ssh.1]
1006 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1007 that OpenSSH supports
a92a0909 1008 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1009 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1010 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1011 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1012 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1013 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1014 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1015 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1016 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1017 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1018 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1019 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1020 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1021 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1022 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1023 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1024 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1025 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1026 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1027 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1028 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1029 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1030 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1031 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1032 RCSID() can die
0e03e3d0 1033 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1034 [kex.h myproposal.h]
1035 spacing
0fa53840 1036 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1037 [auth2-gss.c]
1038 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1039 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 1040 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1041 [gss-genr.c]
1042 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1043 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 1044 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1045 [gss-serv.c]
1046 last lot of GSSAPI related leaks detected by Coverity via
1047 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 1048 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1049 [monitor_wrap.h sshpty.h]
1050 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 1051 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1052 [session.h]
1053 annoying spacing fixes getting in the way of real diffs
6cfe93ec 1054 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1055 [dns.c]
1056 cast xstrdup to propert u_char *
f0eea41f 1057 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
1058 [ssh.1]
1059 simplify SSHFP example; ok jmc@
69753336 1060 - djm@cvs.openbsd.org 2006/03/22 21:27:15
1061 [deattack.c deattack.h]
1062 remove IV support from the CRC attack detector, OpenSSH has never used
1063 it - it only applied to IDEA-CFB, which we don't support.
1064 prompted by NetBSD Coverity report via elad AT netbsd.org;
1065 feedback markus@ "nuke it" deraadt@
df938409 1066
08a3f952 106720060318
7f38714e 1068 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
1069 elad AT NetBSD.org
1070 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1071 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1072 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 1073
32b0131a 107420060316
1075 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 1076 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1077 /usr/include/crypto. Hint from djm@.
b1f0c612 1078 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1079 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 1080 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1081 OpenSSL; ok tim
32b0131a 1082
0ac58ab4 108320060315
1084 - (djm) OpenBSD CVS Sync:
1085 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1086 [ssh.1]
1087 - typo fix
1088 ok jmc@
260c414c 1089 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1090 [ssh.1]
1091 make this a little less ambiguous...
c38f5d19 1092 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1093 [auth-rhosts.c includes.h]
1094 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 1095 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1096 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1097 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 1098 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1099 [channels.c clientloop.c clientloop.h includes.h packet.h]
1100 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1101 move #include <termios.h> out of includes.h; ok markus@
99f28949 1102 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1103 [sshtty.c]
1104 "log.h" not needed
cc63c340 1105 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1106 [hostfile.c]
1107 "packet.h" not needed
db5a9db9 1108 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1109 [deattack.c]
1110 duplicate #include
a75f5360 1111 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1112 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1113 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1114 [sshd.c sshpty.c]
1115 move #include <paths.h> out of includes.h; ok markus@
6425cf65 1116 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1117 [includes.h misc.c]
1118 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 1119 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1120 [gss-serv.c monitor.c]
1121 small KNF
5b984d1d 1122 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1123 [sshconnect.c]
1124 <openssl/bn.h> not needed
876faccd 1125 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1126 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1127 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 1128 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1129 [includes.h packet.c]
1130 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1131 includes.h; ok markus@
68e39d38 1132 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1133 [includes.h scp.c sftp-glob.c sftp-server.c]
1134 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 1135 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1136 [includes.h]
1137 #include <sys/endian.h> not needed; ok djm@
1138 NB. ID Sync only - we still need this (but it may move later)
4eb67845 1139 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1140 [sshd.8]
1141 - move some text into a CAVEATS section
1142 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 1143 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1144 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1145 [ssh.c sshd.c sshpty.c]
1146 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 1147 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1148 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
1149 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1150 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 1151 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1152 [atomicio.c]
1153 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 1154 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1155 [ssh.c ssh_config.5]
1156 add a %l expansion code to the ControlPath, which is filled in with the
1157 local hostname at runtime. Requested by henning@ to avoid some problems
1158 with /home on NFS; ok dtucker@
129d5252 1159 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1160 [readconf.c]
1161 raise error when the user specifies a RekeyLimit that is smaller than 16
1162 (the smallest of our cipher's blocksize) or big enough to cause integer
1163 wraparound; ok & feedback dtucker@
5e7007ea 1164 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1165 [ssh_config.5]
1166 slight rewording; ok djm
010c04e5 1167 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1168 [sshd.8]
1169 rework the description of authorized_keys a little;
9ed4bd80 1170 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1171 [sshd.8]
1172 sort the list of options permissable w/ authorized_keys;
1173 ok djm dtucker
1e0fcfc6 1174 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1175 [sshd.8]
1176 no need to subsection the authorized_keys examples - instead, convert
1177 this to look like an actual file. also use proto 2 keys, and use IETF
1178 example addresses;
2881e0e9 1179 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1180 [sshd.8]
1181 small tweaks for the ssh_known_hosts section;
9d4b0313 1182 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1183 [sshd.8]
1184 turn this into an example ssh_known_hosts file; ok djm
481e991f 1185 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1186 [sshd.8]
1187 - avoid nasty line split
1188 - `*' does not need to be escaped
10fa86ae 1189 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1190 [sshd.8]
1191 sort FILES and use a -compact list;
2db34ac9 1192 - david@cvs.openbsd.org 2006/02/15 05:08:24
1193 [sftp-client.c]
1194 typo in comment; ok djm@
0e505e42 1195 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1196 [ssh.1]
1197 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 1198 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1199 [sshd.8]
1200 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 1201 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1202 [sshd.8]
1203 sync some of the FILES entries w/ ssh.1;
f3d2d92e 1204 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1205 [sshd.8]
1206 move the sshrc stuff out of FILES, and into its own section:
1207 FILES is not a good place to document how stuff works;
e56bbe08 1208 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1209 [sshd.8]
1210 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 1211 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1212 [sshd.8]
1213 grammar;
922f8f17 1214 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1215 [ssh_config.5]
1216 add some vertical space;
cebb4c24 1217 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1218 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1219 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 1220 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1221 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1222 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1223 move #include <signal.h> out of includes.h; ok markus@
ada68823 1224 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1225 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1226 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1227 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1228 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1229 [sshconnect2.c sshd.c sshpty.c]
1230 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 1231 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1232 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1233 [sshconnect.c]
1234 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 1235 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1236 [ssh_config.5]
1237 add section on patterns;
1238 from dtucker + myself
ac1ec4d8 1239 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1240 [sshd_config.5]
1241 signpost to PATTERNS;
436a5ff9 1242 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1243 [ssh_config.5]
1244 tidy up the refs to PATTERNS;
4cb23985 1245 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1246 [sshd.8]
1247 signpost to PATTERNS section;
340a4caf 1248 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1249 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1250 some consistency fixes;
f09ffbdb 1251 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1252 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1253 more consistency fixes;
c5786b30 1254 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1255 [ssh_config.5]
1256 some grammar/wording fixes;
b74c3b8c 1257 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1258 [sshd_config.5]
1259 some grammar/wording fixes;
32cfd177 1260 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1261 [sshd_config.5]
1262 oops - bits i missed;
2963b207 1263 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1264 [ssh_config.5]
1265 document the possible values for KbdInteractiveDevices;
84c1b530 1266 help/ok dtucker
1267 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1268 [sshd_config.5]
1269 document the order in which allow/deny directives are processed;
a269663f 1270 help/ok dtucker
de4f5093 1271 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1272 [ssh_config.5]
1273 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1274 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1275 [sshd_config.5]
1276 subsection is pointless here;
c04ba6a6 1277 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1278 [ssh_config.5]
1279 comma;
8b6bf4d5 1280 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1281 [session.c]
1282 fix logout recording when privilege separation is disabled, analysis and
1283 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1284 NB. ID sync only - patch already in portable
140000b4 1285 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1286 [serverloop.c]
1287 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1288 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1289 [ssh.c]
1290 knf nit
9f513268 1291 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1292 [sshd.c]
1293 don't log that we are listening on a socket before the listen() call
1294 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1295 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1296 [packet.c]
1297 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1298 poor performance and protocol stalls under some network conditions (mindrot
1299 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1300 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1301 [ssh-keygen.c]
1302 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1303 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1304 Pepper, ok djm@
533b9133 1305 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1306 [misc.c ssh_config.5 sshd_config.5]
1307 Allow config directives to contain whitespace by surrounding them by double
1308 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1309 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1310 [authfile.c authfile.h ssh-add.c]
1311 Make ssh-add check file permissions before attempting to load private
1312 key files multiple times; it will fail anyway and this prevents confusing
1313 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1314 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1315 [canohost.c]
1316 log the originating address and not just the name when a reverse
1317 mapping check fails, requested by linux AT linuon.com
2d762582 1318 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1319 [ssh_config.5 sshd_config.5]
1320 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1321 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1322 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1323 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1324 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1325 EVP), interop tested against CVS PuTTY
1326 NB. no portability bits committed yet
13ff27b7 1327 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1328 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1329 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1330 KEX support, should work with libc SHA256 support or OpenSSL
1331 EVP_sha256 if present
1a6e2ed1 1332 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1333 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1334 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1335 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1336 - (djm) [loginrec.c] Need stat.h
6c3a432e 1337 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1338 system sha2.h
cb2c6179 1339 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1340 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1341 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1342 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1343 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1344 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1345 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1346 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1347 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1348 OpenSolaris
b481f63d 1349 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1350 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1351 includes removed from includes.h
d90b9f9a 1352 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1353 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1354 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1355 sys/ioctl.h for struct winsize.
3919d576 1356 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1357
055252ed 135820060313
1359 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1360 since not all platforms support it. Instead, use internal equivalent while
1361 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1362 as it's no longer required. Tested by Bernhard Simon, ok djm@
1363
f9b93ff8 136420060304
1365 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1366 file rather than directory, required as Cygwin will be importing lastlog(1).
1367 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1368 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1369 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1370
49c64dd6 137120060226
1372 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1373 patch from kraai at ftbfs.org.
1374
137520060223
05059810 1376 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1377 reality. Pointed out by tryponraj at gmail.com.
1378
49c64dd6 137920060222
0244ad55 1380 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1381 compile in compat code if required.
1382
15101d77 138320060221
1384 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1385 redefinition of SSLeay_add_all_algorithms.
1386
c7ad0d99 138720060220
1388 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1389 Add optional enabling of OpenSSL's (hardware) Engine support, via
1390 configure --with-ssl-engine. Based in part on a diff by michal at
1391 logix.cz.
1392
46096a5b 139320060219
1394 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1395 Add first attempt at regress tests for compat library. ok djm@
1396
103ff395 139720060214
1398 - (tim) [buildpkg.sh.in] Make the names consistent.
1399 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1400
06a517d4 140120060212
1402 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1403 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1404 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1405 - (dtucker) [README version.h contrib/caldera/openssh.spec
1406 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1407 strings to match 4.3p2 release.
06a517d4 1408
4c721c3d 140920060208
1410 - (tim) [session.c] Logout records were not updated on systems with
1411 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1412 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1413 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1414 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1415
5679f14d 141620060206
1417 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1418 netinet/in_systm.h. OK dtucker@.
1419
823221b2 142020060205
1421 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1422 for Solaris. OK dtucker@.
9c54c067 1423 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1424 kraai at ftbfs.org.
823221b2 1425
c9ecc3c7 142620060203
1427 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1428 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1429 by a platform specific check, builtin standard includes tests will be
1430 skipped on the other platforms.
1431 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1432 OK tim@, djm@.
1433
300ea548 143420060202
1435 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1436 works with picky compilers. Patch from alex.kiernan at thus.net.
1437
0ceedd4e 143820060201
1439 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1440 determine the user's login name - needed for regress tests on Solaris
1441 10 and OpenSolaris
f3906047 1442 - (djm) OpenBSD CVS Sync
1443 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1444 [sshd.8]
1445 - merge sections on protocols 1 and 2 into a single section
1446 - remove configuration file section
1447 ok markus
170c69ba 1448 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1449 [sshd.8]
1450 small tweak;
026be201 1451 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1452 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1453 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1454 [version.h]
1455 openssh 4.3
2ac31303 1456 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1457
0ce89457 145820060131
1459 - (djm) OpenBSD CVS Sync
1460 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1461 [ssh_config.5]
1462 - word change, agreed w/ markus
1463 - consistency fixes
ec63d7ce 1464 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1465 [sshd.8]
1466 move the options description up the page, and a few additional tweaks
1467 whilst in here;
1468 ok markus
f464b2f1 1469 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1470 [sshd.8]
1471 move subsections to full sections;
b661b7fb 1472 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1473 [ssh.1]
1474 add a section on verifying host keys in dns;
1475 written with a lot of help from jakob;
1476 feedback dtucker/markus;
1477 ok markus
d7b37427 1478 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1479 [channels.c]
1480 mark channel as write failed or dead instead of read failed on error
1481 of the channel output filter.
1482 ok markus@
062d2977 1483 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1484 [ssh.1]
1485 remove an incorrect sentence;
1486 reported by roumen petrov;
1487 ok djm markus
4116f5c0 1488 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1489 [misc.c misc.h scp.c sftp.c]
1490 fix local arbitrary command execution vulnerability on local/local and
1491 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1492 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1493 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1494 [scp.c]
1495 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1496 fix from biorn@; ok markus@
b645ff66 1497 - (djm) Sync regress tests to OpenBSD:
1498 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1499 [regress/forwarding.sh]
1500 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1501 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1502 [regress/multiplex.sh]
1503 Don't call cleanup in multiplex as test-exec will cleanup anyway
1504 found by tim@, ok djm@
1505 NB. ID sync only, we already had this
1506 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1507 [regress/test-exec.sh]
1508 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1509 recently committed nc SOCKS5 changes
9f22d634 1510 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1511 [regress/try-ciphers.sh]
9f22d634 1512 oops, new arcfour modes here too
89deb4c2 1513 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1514 [regress/scp.sh]
1515 allow SUDO=sudo; from Alexander Bluhm
41f70006 1516 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1517 [regress/agent-getpeereid.sh]
1518 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1519 ok markus@
71133d5b 1520 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1521 [regress/scp-ssh-wrapper.sh]
1522 Fix assumption about how many args scp will pass; ok djm@
1523 NB. ID sync only, we already had this
452613c1 1524 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1525 [scp.sh]
1526 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1527 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1528 [scp.sh]
1529 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1530 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1531 [scp.sh]
1532 regress test for "scp a b c" where "c" is not a directory
0ce89457 1533
eeb27c78 153420060129
1535 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1536 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1537
16ad260d 153820060120
1539 - (dtucker) OpenBSD CVS Sync
1540 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1541 [ssh.1]
1542 correction from deraadt
43a7d9e7 1543 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1544 [ssh.1]
1545 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1546 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1547 [scp.1 ssh.1 ssh_config.5 sftp.1]
1548 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1549 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1550
aaa18db9 155120060114
1552 - (djm) OpenBSD CVS Sync
1553 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1554 [ssh.1]
1555 weed out some duplicate info in the known_hosts FILES entries;
1556 ok djm
5d7b356f 1557 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1558 [ssh.1]
1559 final round of whacking FILES for duplicate info, and some consistency
1560 fixes;
1561 ok djm
dbb3bf96 1562 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1563 [ssh.1]
1564 split sections on tcp and x11 forwarding into two sections.
1565 add an example in the tcp section, based on sth i wrote for ssh faq;
1566 help + ok: djm markus dtucker
5d4e571c 1567 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1568 [ssh.1]
1569 refer to `TCP' rather than `TCP/IP' in the context of connection
1570 forwarding;
1571 ok markus
e5d4cfad 1572 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1573 [sshd.8]
1574 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1575 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1576 [ssh_config.5]
1577 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1578 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1579 [ssh.1]
1580 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1581
794febd2 158220060109
1583 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1584 tcpip service so it's always started after IP is up. Patch from
1585 vinschen at redhat.com.
1586
0624a70b 158720060106
1588 - (djm) OpenBSD CVS Sync
1589 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1590 [ssh.1]
1591 move FILES to a -compact list, and make each files an item in that list.
1592 this avoids nastly line wrap when we have long pathnames, and treats
1593 each file as a separate item;
1594 remove the .Pa too, since it is useless.
0502727e 1595 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1596 [ssh.1]
1597 use a larger width for the ENVIRONMENT list;
f403d7b5 1598 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1599 [ssh.1]
1600 put FILES in some sort of order: sort by pathname
c0907b37 1601 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1602 [ssh.1]
1603 tweak the description of ~/.ssh/environment
f3119772 1604 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1605 [ssh.1]
1606 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1607 entries;
1608 ok markus
6c276bb9 1609 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1610 [ssh.1]
1611 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1612 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1613 [ssh.1]
1614 +.Xr ssh-keyscan 1 ,
ccce91ef 1615 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1616 [ssh.1]
1617 -.Xr gzip 1 ,
db382686 1618 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1619 [misc.c]
1620 check that stdio file descriptors are actually closed before clobbering
1621 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1622 closed, but higher ones weren't. spotted by, and patch tested by
1623 Frédéric Olivié
0624a70b 1624
d3506f6d 162520060103
1626 - (djm) [channels.c] clean up harmless merge error, from reyk@
1627
79e46360 162820060103
1629 - (djm) OpenBSD CVS Sync
1630 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1631 [ssh_config.5 sshd_config.5]
1632 some corrections from michael knudsen;
1633
6f6cd507 163420060102
1635 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 1636 - (djm) OpenBSD CVS Sync
1637 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1638 [ssh.1]
1639 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1640 AUTHENTICATION" sections into "AUTHENTICATION";
1641 some rewording done to make the text read better, plus some
1642 improvements from djm;
1643 ok djm
b92605e1 1644 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1645 [ssh.1]
1646 clean up ENVIRONMENT a little;
20892533 1647 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1648 [ssh.1]
1649 .Nm does not require an argument;
1f1fbbd8 1650 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1651 [includes.h misc.c]
1652 move <net/if.h>; ok djm@
81c042a3 1653 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1654 [misc.c]
1655 no trailing "\n" for debug()
3eee3b86 1656 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1657 [sftp-client.c sftp-common.h sftp-server.c]
1658 use a common max. packet length, no binary change
b1b65311 1659 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1660 [misc.c]
1661 clarify tun(4) opening - set the mode and bring the interface up. also
1662 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1663 suggested and ok by djm@
d141c93d 1664 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1665 [ssh.1]
1666 start to cut some duplicate info from FILES;
1667 help/ok djm
6f6cd507 1668
0f6cb079 166920060101
1670 - (djm) [Makefile.in configure.ac includes.h misc.c]
1671 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1672 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1673 limited to IPv4 tunnels only, and most versions don't support the
1674 tap(4) device at all.
b5081213 1675 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 1676 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 1677
1908529f 167820051229
1679 - (djm) OpenBSD CVS Sync
1680 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1681 [canohost.c channels.c clientloop.c]
1682 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 1683 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1684 [channels.c channels.h clientloop.c]
1685 add channel output filter interface.
1686 ok djm@, suggested by markus@
3da242db 1687 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1688 [sftp.1]
1689 do not suggest that interactive authentication will work
1690 with the -b flag;
1691 based on a diff from john l. scarfone;
1692 ok djm
f470cf48 1693 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1694 [ssh.1]
1695 document -MM; ok djm@
e914f53a 1696 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1697 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1698 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1699 compatability support for Linux, diff from reyk@
c40f09ca 1700 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1701 not exist
d91775e1 1702 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 1703
b5c428f0 170420051229
1705 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1706
6b0117fd 170720051224
1708 - (djm) OpenBSD CVS Sync
1709 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1710 [ssh.1]
1711 merge the sections on protocols 1 and 2 into one section on
1712 authentication;
1713 feedback djm dtucker
1714 ok deraadt markus dtucker
5c5546be 1715 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1716 [ssh.1]
1717 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 1718 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1719 [ssh.1]
1720 move info on ssh return values and config files up into the main
1721 description;
e49f7abd 1722 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1723 [ssh.1]
1724 -L and -R descriptions are now above, not below, ~C description;
8770ef76 1725 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1726 [ssh.1]
1727 options now described `above', rather than `later';
6e1e9c73 1728 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1729 [ssh.1]
1730 -Y does X11 forwarding too;
1731 ok markus
6cd6c442 1732 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1733 [sshd.8]
1734 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 1735 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1736 [ssh_config.5]
1737 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 1738 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1739 [ssh.1]
1740 expand the description of -w somewhat;
1741 help/ok reyk
86131206 1742 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1743 [ssh.1]
1744 - sync the description of -e w/ synopsis
1745 - simplify the description of -I
1746 - note that -I is only available if support compiled in, and that it
1747 isn't by default
1748 feedback/ok djm@
025fc42e 1749 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1750 [ssh.1]
1751 less mark up for -c;
678143bd 1752 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1753 [session.c sshd.c]
1754 eliminate some code duplicated in privsep and non-privsep paths, and
1755 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 1756
a2b1748a 175720051220
1758 - (dtucker) OpenBSD CVS Sync
1759 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1760 [serverloop.c]
1761 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 1762 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1763 [ssh.1]
1764 move the option descriptions up the page: start of a restructure;
1765 ok markus deraadt
e426efa9 1766 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1767 [ssh.1]
1768 simplify a sentence;
28ca205d 1769 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1770 [ssh.1]
1771 make the description of -c a little nicer;
a55c1733 1772 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1773 [ssh.1]
1774 signpost the protocol sections;
8918b906 1775 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1776 [ssh_config.5 session.c]
1777 spelling: fowarding, fowarded
551ed07c 1778 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1779 [ssh_config.5]
1780 spelling: intented -> intended
3aa43b24 1781 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1782 [ssh.c]
1783 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 1784
e5146707 178520051219
1786 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1787 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1788 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1789
2f89281c 179020051217
1791 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1792 scp.c also uses, so undef them here.
31b0732a 1793 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1794 snprintf replacement can have a conflicting declaration in HP-UX's system
1795 headers (const vs. no const) so we now check for and work around it. Patch
1796 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 1797
9fed02d8 179820051214
1799 - (dtucker) OpenBSD CVS Sync (regress/)
1800 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1801 [regress/scp-ssh-wrapper.sh]
1802 Fix assumption about how many args scp will pass; ok djm@
1803
d7cf99ff 180420051213
1805 - (djm) OpenBSD CVS Sync
1806 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1807 [ssh.1]
1808 timezone -> time zone
04ac3e62 1809 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1810 [ssh.1]
1811 avoid ambiguities in describing TZ;
1812 ok djm@
d20f3c9e 1813 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1814 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1815 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1816 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1817 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1818 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1819 initial channel code bits by markus@. This is a simple and easy way to
1820 use OpenSSH for ad hoc virtual private network connections, e.g.
1821 administrative tunnels or secure wireless access. It's based on a new
1822 ssh channel and works similar to the existing TCP forwarding support,
1823 except that it depends on the tun(4) network interface on both ends of
1824 the connection for layer 2 or layer 3 tunneling. This diff also adds
1825 support for LocalCommand in the ssh(1) client.
d20f3c9e 1826 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 1827 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1828 [clientloop.c]
1829 reyk forgot to compile with -Werror (missing header)
985bb789 1830 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1831 [ssh.1]
1832 - avoid line split in SYNOPSIS
1833 - add args to -w
1834 - kill trailing whitespace
64925c6d 1835 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1836 [ssh.1 ssh_config.5]
1837 make `!command' a little clearer;
1838 ok reyk
030723f9 1839 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1840 [ssh_config.5]
1841 keep options in order;
a4f24bf8 1842 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1843 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1844 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1845 two changes to the new ssh tunnel support. this breaks compatibility
1846 with the initial commit but is required for a portable approach.
1847 - make the tunnel id u_int and platform friendly, use predefined types.
1848 - support configuration of layer 2 (ethernet) or layer 3
1849 (point-to-point, default) modes. configuration is done using the
1850 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1851 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1852 in sshd_config(5).
1853 ok djm@, man page bits by jmc@
a274ba38 1854 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1855 [ssh_config.5]
1856 new sentence, new line;
b872f7f0 1857 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1858 [channels.c channels.h session.c]
1859 make sure protocol messages for internal channels are ignored.
1860 allow adjust messages for non-open channels; with and ok djm@
6306853a 1861 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1862 again by providing a sys_tun_open() function for your platform and
1863 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1864 OpenBSD's tunnel protocol, which prepends the address family to the
1865 packet
d7cf99ff 1866
fbc06315 186720051201
1868 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1869 in top level directory and not noticed for over a year :)
1870
6e94bd72 187120051129
1872 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1873 bits == 0.
60dc0294 1874 - (dtucker) OpenBSD CVS Sync
1875 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1876 [ssh-keygen.c]
1877 Populate default key sizes before checking them; from & ok tim@
e45da4d6 1878 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1879 for UnixWare.
6e94bd72 1880
b7bb251f 188120051128
1882 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1883 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 1884 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1885 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 1886 - (dtucker) OpenBSD CVS Sync
1887 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1888 [ssh-keygen.1 ssh-keygen.c]
1889 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1890 increase minumum RSA key size to 768 bits and update man page to reflect
1891 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1892 ok djm@, grudging ok deraadt@.
98e93fbc 1893 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1894 [ssh-agent.1]
1895 Update agent socket path templates to reflect reality, correct xref for
1896 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 1897
961c2997 189820051126
1899 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1900 when they're available) need the real UID set otherwise pam_chauthtok will
1901 set ADMCHG after changing the password, forcing the user to change it
1902 again immediately.
1903
ccc45ee0 190420051125
1905 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1906 resolver state in resolv.h is "state" not "__res_state". With slight
1907 modification by me to also work on old AIXes. ok djm@
419094c6 1908 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1909 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1910 shaw at vranix.com, ok djm@
ccc45ee0 1911
191220051124
9a406e1e 1913 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1914 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1915 asprintf() implementation, after syncing our {v,}snprintf() implementation
1916 with some extra fixes from Samba's version. With help and debugging from
1917 dtucker and tim; ok dtucker@
d08db6d1 1918 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1919 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 1920 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1921 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 1922
932ab351 192320051122
1924 - (dtucker) OpenBSD CVS Sync
1925 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1926 [ssh-add.c]
1927 space
29accf74 1928 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1929 [scp.c]
1930 avoid close(-1), as in rcp; ok cloder
a001f9d7 1931 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1932 [includes.h]
1933 Include sys/queue.h explicitly instead of assuming some other header
1934 will pull it in. At the moment it gets pulled in by sys/select.h
1935 (which ssh has no business including) via event.h. OK markus@
1936 (ID sync only in -portable)
426cef74 1937 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1938 [auth-krb5.c]
1939 Perform Kerberos calls even for invalid users to prevent leaking
1940 information about account validity. bz #975, patch originally from
1941 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1942 ok markus@
18f8ef7a 1943 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1944 [hostfile.c]
1945 Correct format/arguments to debug call; spotted by shaw at vranix.com
1946 ok djm@
dfde7f6e 1947 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1948 from shaw at vranix.com.
932ab351 1949
60e10887 195020051120
1951 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1952 is going on.
1953
4162eae5 195420051112
1955 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1956 ifdef lost during sync. Spotted by tim@.
f97dc218 1957 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 1958 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 1959 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 1960 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1961 test: if sshd takes too long to reconfigure the subsequent connection will
1962 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 1963
e1658b5c 196420051110
b69585d9 1965 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 1966 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1967 "register").
b69585d9 1968 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 1969 unnecessary prototype.
b69585d9 1970 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1971 revs 1.7 - 1.9.
c080bed1 1972 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1973 Patch from djm@.
dbf07ba2 1974 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1975 since they're not useful right now. Patch from djm@.
242652fe 1976 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1977 prototypes, removal of "register").
432e59f9 1978 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1979 of "register").
f6d4fb87 1980 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1981 after the copyright notices. Having them at the top next to the CVSIDs
1982 guarantees a conflict for each and every sync.
e4f65477 1983 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 1984 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 1985 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1986 Removal of rcsid, "whiteout" inode type.
7dfb4a82 1987 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1988 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 1989 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 1990 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 1991 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 1992 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 1993 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 1994 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 1995 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 1996 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1997 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 1998 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 1999 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2000 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 2001 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 2002 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 2003 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 2004 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 2005 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 2006 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 2007 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 2008 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2009 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 2010 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 2011 -Wsign-compare fixes from djm.
e1b4416e 2012 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2013 Id and copyright sync only, there were no substantial changes we need.
cd595991 2014 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2015 doesn't change between versions, and use a safer default.
e1658b5c 2016
255d3e00 201720051105
2018 - (djm) OpenBSD CVS Sync
2019 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2020 [ssh-keygen.c]
2021 change DSA default back to 1024, as it's defined for 1024 bits only
2022 and this causes interop problems with other clients. moreover,
2023 in order to improve the security of DSA you need to change more
2024 components of DSA key generation (e.g. the internal SHA1 hash);
2025 ok deraadt
8cd0437d 2026 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2027 [channels.c channels.h clientloop.c serverloop.c session.c]
2028 fix regression I introduced in 4.2: X11 forwardings initiated after
2029 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2030 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 2031 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2032 [channels.c]
2033 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2034 bind() failure when a previous connection's listeners are in TIME_WAIT,
2035 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 2036 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2037 [auth2-gss.c gss-genr.c gss-serv.c]
2038 remove unneeded #includes; ok markus@
6e902aec 2039 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2040 [gss-serv.c]
2041 spelling in comments
6472fefc 2042 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2043 [gss-serv-krb5.c gss-serv.c]
2044 unused declarations; ok deraadt@
2045 (id sync only for gss-serv-krb5.c)
adf8c40b 2046 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2047 [dns.c]
2048 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 2049 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2050 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2051 KNF; ok djm@
17318dd6 2052 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2053 [ssh-keygen.c ssh.c sshconnect2.c]
2054 no trailing "\n" for log functions; ok djm@
8c4bd764 2055 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
2056 [channels.c clientloop.c]
2057 free()->xfree(); ok djm@
ed82a2a9 2058 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
2059 [sshconnect.c]
2060 make external definition static; ok deraadt@
7238b6e4 2061 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
2062 [dns.c]
2063 fix memory leaks from 2 sources:
2064 1) key_fingerprint_raw()
2065 2) malloc in dns_read_rdata()
2066 ok jakob@
2067 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
2068 [dns.c]
2069 remove #ifdef LWRES; ok jakob@
8374cf6f 2070 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2071 [dns.c dns.h]
2072 more cleanups; ok jakob@
6b0b0d65 2073 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2074 [ssh_config.5]
2075 mention control socket fallback behaviour, reported by
2076 tryponraj AT gmail.com
2995db03 2077 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2078 [ssh-keyscan.c]
2079 make ssh-keygen discard junk from server before SSH- ident, spotted by
2080 dave AT cirt.net; ok dtucker@
aa9bc1de 2081 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2082 [ssh.c]
2083 fix misleading debug message; ok dtucker@
3a85986d 2084 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2085 [canohost.c sshd.c]
2086 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 2087 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2088 [ssh_config.5]
2089 remove trailing whitespace;
7b9b0103 2090 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2091 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2092 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2093 no need to escape single quotes in comments, no binary change
bdd3b323 2094 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2095 [sftp.c]
2096 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 2097 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2098 [ssh-keygen.1 ssh-keygen.c]
2099 generate a protocol 2 RSA key by default
6af12d46 2100 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2101 [serverloop.c]
2102 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2103 SIGINT or SIGQUIT when running without privilege separation (the
2104 normal privsep case is already OK). Patch mainly by dtucker@ and
2105 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 2106 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2107 [ssh-keygen.1]
2108 grammar;
0bbbf2a4 2109 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2110 [canohost.c]
2111 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 2112 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2113 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2114 remove hardcoded hash lengths in key exchange code, allowing
2115 implementation of KEX methods with different hashes (e.g. SHA-256);
2116 ok markus@ dtucker@ stevesk@
27e3ef36 2117 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2118 [bufaux.c]
2119 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2120 cs.stanford.edu; ok dtucker@
e557f3b5 2121 - (dtucker) [README.platform] Add PAM section.
ebb049f1 2122 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2123 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2124 ok dtucker@
255d3e00 2125
bd2a0801 212620051102
2127 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2128 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2129 via FreeBSD.
2130
5097eaa9 213120051030
2132 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2133 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2134 files from imorgan AT nas.nasa.gov
0a61a240 2135 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2136 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2137 the pam_nologin module should be added to sshd's session stack in order to
2138 maintain exising behaviour. Based on patch and discussion from t8m at
2139 centrum.cz, ok djm@
5097eaa9 2140
90f15776 214120051025
2142 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2143 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2144 yet).
d75dfaa6 2145 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2146 understand "%lld", even though the compiler has "long long", so handle
2147 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 2148 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2149 prompt. Patch from vinschen at redhat.com.
90f15776 2150
b0e7249f 215120051017
2152 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2153 /etc/default/login report and testing from aabaker at iee.org, corrections
2154 from tim@.
2155
8034a348 215620051009
2157 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2158 versions from OpenBSD. ok djm@
2159
83f987c3 216020051008
2161 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2162 brian.smith at agilent com.
1012885d 2163 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 2164
278f9900 216520051005
2166 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2167 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2168 senthilkumar_sen at hotpop.com.
2169
59e5aff5 217020051003
2171 - (dtucker) OpenBSD CVS Sync
2172 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2173 [channels.c]
2174 enforce chanid != NULL; ok djm
b5443199 2175 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2176 [clientloop.c]
2177 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 2178 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2179 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2180 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2181 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 2182 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2183 [ssh_config.5 ssh.1]
2184 mention ability to specify bind_address for DynamicForward and -D options;
2185 bz#1077 spotted by Haruyama Seigo
d77dd4d7 2186 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2187 [sshd.c]
2188 stop connection abort on rekey with delayed compression enabled when
2189 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 2190 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2191 [gss-serv.c]
2192 typo
37c406a8 2193 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2194 [ssh.1]
2195 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 2196 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2197 [ssh.c]
2198 update -D usage here too;
2915e42b 2199 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2200 [ssh.1]
2201 spelling nit from stevesk@
0d3d1077 2202 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2203 [sshd_config.5]
2204 aquire -> acquire, from stevesk@
ae25711b 2205 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2206 [sshd.c]
2207 change label at markus@'s request
8f921a4a 2208 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2209 [ssh-keyscan.1]
2210 deploy .An -nosplit; ok jmc
d2130e1f 2211 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2212 [canohost.c]
2213 Relocate check_ip_options call to prevent logging of garbage for
2214 connections with IP options set. bz#1092 from David Leonard,
2215 "looks good" deraadt@
1172d361 2216 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2217 is required in the system path for the multiplex test to work.
59e5aff5 2218
bfd17430 221920050930
2220 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2221 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 2222 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2223 child during PAM account check without clearing it. This restores the
2224 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2225 with help from several others.
bfd17430 2226
140da888 222720050929
2228 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2229 introduced during sync.
2230
4ebacf50 223120050928
2232 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 2233 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2234 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 2235
759ab0d9 223620050927
2237 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2238 calls, since they can't possibly fail. ok djm@
72f02ae7 2239 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2240 process when sshd relies on ssh-random-helper. Should result in faster
2241 logins on systems without a real random device or prngd. ok djm@
759ab0d9 2242
b6c37221 224320050924
2244 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2245 duplicate call. ok djm@
2246
bb116c8e 224720050922
2248 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2249 skeleten at shillest.net.
e47fb473 2250 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2251 shillest.net.
bb116c8e 2252
3466e002 225320050919
2254 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2255 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 2256 ok dtucker@
3466e002 2257
f5555364 225820050912
2259 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2260 Mike Frysinger.
2261
d2a3abef 226220050908
2263 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2264 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2265 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2266
b81ad920 226720050901
2268 - (djm) Update RPM spec file versions
2269
26d07095 227020050831
fe206de9 2271 - (djm) OpenBSD CVS Sync
2272 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2273 [gss-serv.c sshconnect2.c]
2274 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2275 delegated to users who are not authorised for GSSAPIAuthentication when
2276 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2277 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2278 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
ce08c00d 2279 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2280 [version.h]
2281 4.2
0b6fb0e4 2282 - (dtucker) [README] Update release note URL to 4.2
26d07095 2283 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2284 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2285 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2286 Feedback and OK dtucker@
fe206de9 2287
d7d2cc6e 228820050830
2289 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2290
e718811a 229120050829
2292 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2293 password support to 7.x for now.
2294
4c653d8e 229520050826
2296 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2297 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2298 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2299 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2300 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2301 by tim@. Feedback and OK dtucker@
2302
6177fa47 230320050823
2304 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2305 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2306 and "//foo" to be different. Spotted by vinschen at redhat.com.
2127ad65 2307 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2308 and OK dtucker@
2309 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
6177fa47 2310
157b6700 231120050821
2312 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2313 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2314
879abf01 231520050816
9665ff9d 2316 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
879abf01 2317 from Jacob Nevins; ok dtucker@
2318
a345f787 231920050815
d92622f9 2320 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2321 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2322 by skeleten AT shillest.net
a345f787 2323
4145cbfa 232420050812
2325 - (djm) OpenBSD CVS Sync
2326 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2327 [packet.c]
2328 missing packet_init_compression(); from solar
7c840747 2329 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2330 [ssh.c]
2331 fix -D listen_host initialisation, so it picks up gateway_ports setting
2332 correctly
4c38e9c6 2333 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2334 [readconf.c]
2335 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
91135a0e 2336 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2337 [servconf.c]
2338 Unbreak sshd ListenAddress for bare IPv6 addresses.
a83bd8eb 2339 Report from Janusz Mucka; ok djm@
0aa1cc4b 2340 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2341 [sftp.c]
2342 sftp prompt enhancements:
2343 - in non-interactive mode, do not print an empty prompt at the end
2344 before finishing
2345 - print newline after EOF in editline mode
2346 - call el_end() in editline mode
2347 ok dtucker djm
4145cbfa 2348
f47ddccb 234920050810
2350 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2351 Report from skeleten AT shillest.net, ok djm@
1a9ecc62 2352 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2353 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2354 in turn based on FreeBSD's). ok djm@
f47ddccb 2355
a2b3321d 235620050809
2357 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2358 Report by skeleten AT shillest.net
2359
45b12bc8 236020050803
2361 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2362 individually and use a value less likely to collide with real values from
2363 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
adb40e59 2364 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2365 latter is specified in the standard.
45b12bc8 2366
a056dfa2 236720050802
2368 - (dtucker) OpenBSD CVS Sync
2369 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2370 [scp.c hostfile.c sftp-client.c]
2371 Silence bogus -Wuninitialized warnings; ok djm@
af40ca44 2372 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2373 with gcc. ok djm@
ed89c848 2374 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2375 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
a056dfa2 2376
6090bcfe 237720050726
2378 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2379 tim@.
05c25368 2380 - (djm) OpenBSD CVS Sync
2381 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2382 [auth-passwd.c]
2383 auth_usercheck(3) can return NULL, so check for that. Report from
2384 mpech@. ok markus@
07200973 2385 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2386 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2387 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2388 add a new compression method that delays compression until the user
2389 has been authenticated successfully and set compression to 'delayed'
2390 for sshd.
2391 this breaks older openssh clients (< 3.5) if they insist on
2392 compression, so you have to re-enable compression in sshd_config.
2393 ok djm@
6090bcfe 2394
0072b59d 239520050725
2396 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2397
56964485 239820050717
2399- OpenBSD CVS Sync
2400 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2401 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2402 [sshconnect.c]
2403 spacing
d1cf9a87 2404 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2405 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2406 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
ed9e8be3 2407 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
d08341e6 2408 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2409 [channels.c channels.h session.c session.h]
2410 Fix a number of X11 forwarding channel leaks:
2411 1. Refuse multiple X11 forwarding requests on the same session
2412 2. Clean up all listeners after a single_connection X11 forward, not just
2413 the one that made the single connection
2414 3. Destroy X11 listeners when the session owning them goes away
2415 testing and ok dtucker@
4e2e5cfd 2416 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2417 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2418 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2419 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2420 [sshconnect.c sshconnect2.c]
2421 knf says that a 2nd level indent is four (not three or five) spaces
98c044d0 2422 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2423 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
a1a073cc 2424 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2425
5d001c70 242620050716
2427 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2428 socketpair stays open on in both the monitor and PAM process. Patch from
2429 Joerg Sonnenberger.
2430
143f17e8 243120050714
2432 - (dtucker) OpenBSD CVS Sync
2433 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2434 [ssh.1]
2435 clarify meaning of ssh -b ; with & ok jmc@
6381acf0 2436 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2437 [misc.c]
2438 Make comment match code; ok djm@
cee6ad3d 2439 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2440 [channels.h]
2441 race when efd gets closed while there is still buffered data:
2442 change CHANNEL_EFD_OUTPUT_ACTIVE()
2443 1) c->efd must always be valid AND
2444 2a) no EOF has been seen OR
2445 2b) there is buffered data
2446 report, initial fix and testing Chuck Cranor
1a8521be 2447 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2448 [ssh_config.5]
2449 change BindAddress to match recent ssh -b change; prompted by markus@
82b7531b 2450 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2451 [ssh_config.5]
2452 new sentence, new line;
8912ae0e 2453 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2454 [misc.h]
2455 use __sentinel__ attribute; ok deraadt@ djm@ markus@
5b7b5e23 2456 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2457 compiler doesn't understand it to prevent warnings. If any mainstream
2458 compiler versions acquire it we can test for those versions. Based on
2459 discussion with djm@.
143f17e8 2460
937eb918 246120050707
6f602461 2462 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2463 the MIT Kerberos code path into a common function and expand mkstemp
2464 template to be consistent with the rest of OpenSSH. From sxw at
2465 inf.ed.ac.uk, ok djm@
2466 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2467 in the case where the buffer is insufficient, so always return ENOMEM.
2468 Also pointed out by sxw at inf.ed.ac.uk.
a5ca055b 2469 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2470 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2471 most Kerberos versions no longer export in their public API. From sxw
2472 at inf.ed.ac.uk, ok djm@
937eb918 2473
38946c65 247420050706
2475 - (djm) OpenBSD CVS Sync
2476 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2477 [channels.c]
2478 don't free() if getaddrinfo() fails; report mpech@
ef07103c 2479 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2480 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2481 implement support for X11 and agent forwarding over multiplex slave
2482 connections. Because of protocol limitations, the slave connections inherit
2483 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2484 their own.
2485 ok dtucker@ "put it in" deraadt@
d313869b 2486 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2487 [ssh_config.5]
2488 fix Xr and a little grammar;
4297b666 2489 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2490 [channels.c]
2491 don't forget to set x11_saved_display
38946c65 2492
c1cbe68a 249320050626
2494 - (djm) OpenBSD CVS Sync
2495 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2496 [ssh.c sshconnect.c]
2497 Fix ControlPath's %p expanding to "0" for a default port,
2498 spotted dwmw2 AT infradead.org; ok markus@
699255b5 2499 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2500 [ssh.c ssh_config.5]
2501 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
de574442 2502 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2503 [ssh.c]
f542faee 2504 do the default port filling code a few lines earlier, so it really
2505 does fix %p
c1cbe68a 2506
8485ce56 250720050618
2508 - (djm) OpenBSD CVS Sync
2509 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2510 [auth1.c] split protocol 1 auth methods into separate functions, makes
2511 authloop much more readable; fixes and ok markus@ (portable ok &
2512 polish dtucker@)
a375df46 2513 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2514 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
44d71ad5 2515 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2516 tested and fixes tim@
8485ce56 2517
9bf083eb 251820050617
2519 - (djm) OpenBSD CVS Sync
2520 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2521 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2522 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2523 easier later; ok deraadt@
29798ed0 2524 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2525 [canohost.c channels.c sshd.c]
2526 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2527 ok djm
2ceb8101 2528 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2529 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2530 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2531 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2532 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2533 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2534 make this -Wsign-compare clean; ok avsm@ markus@
2535 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2536 NB2. more work may be needed to make portable Wsign-compare clean
601b831d 2537 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2538 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2539 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2540 and ok tim@
9bf083eb 2541
826563dc 254220050616
2543 - (djm) OpenBSD CVS Sync
2544 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2545 [progressmeter.c]
2546 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
a980cbd7 2547 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2548 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2549 introduce a generic %foo expansion function. replace existing % expansion
2550 and add expansion to ControlPath; ok markus@
60dacb4b 2551 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2552 [ssh-keygen.1 ssh-keygen.c sshd.8]
2553 increase default rsa/dsa key length from 1024 to 2048 bits;
2554 ok markus@ deraadt@
9dfd96d6 2555 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2556 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2557 add ControlMaster=auto/autoask options to support opportunistic
2558 multiplexing; tested avsm@ and jakob@, ok markus@
495795e1 2559 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2560 [cipher.c]
2561 Correctly initialize end of array sentinel; ok djm@
2562 (Id sync only, change already in portable)
826563dc 2563
52607c0f 256420050609
2565 - (dtucker) [cipher.c openbsd-compat/Makefile.in
bedeeedc 2566 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
52607c0f 2567 Move compatibility code for supporting older OpenSSL versions to the
2568 compat layer. Suggested by and "no objection" djm@
2569
343ba2ce 257020050607
2571 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2572 in today's episode we attempt to coax it from limits.h where it may be
2573 hiding, failing that we take the DIY approach. Tested by tim@
2574
dfafb2e1 257520050603
2576 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2577 defined, and check that it helps before keeping it in CFLAGS. Some old
2578 gcc's don't set an error code when encountering an unknown value in -std.
2579 Found and tested by tim@.
76e6410a 2580 - (dtucker) [configure.ac] Point configure's reporting address at the
2581 openssh-unix-dev list. ok tim@ djm@
dfafb2e1 2582
b5765e1d 258320050602
2584 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2585 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2586 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2587 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2588
1c829da5 258920050601
2590 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2591 arpa/nameser.h.
1e29a0c8 2592 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2593 Add strtoll to the compat library, from OpenBSD.
8f4ab41b 2594 - (dtucker) OpenBSD CVS Sync
2595 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2596 [scp.c]
2597 If copying multiple files to a target file (which normally fails, as it
2598 must be a target directory), kill the spawned ssh child before exiting.
2599 This stops it trying to authenticate and spewing lots of output.
2600 deraadt@ ok
2a1995a3 2601 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2602 [ssh-keygen.c]
2603 uint32_t -> u_int32_t for consistency; ok djm@
19186c3d 2604 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2605 [ssh.c]
2606 fix -O for cases where no ControlPath has been specified or socket at
2607 ControlPath is not contactable; spotted by and ok avsm@
32560f07 2608 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
822015dd 2609 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
1c829da5 2610
736ea7c1 261120050531
2612 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2613 vintela.com.
cbcabe98 2614 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
736ea7c1 2615
261620050530
2617 - (dtucker) [README] Link to new release notes. Beter late than never...
2618
c8ed2130 261920050529
2620 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2621 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2622 While at it, initialize the other arguments to auth functions in case they
2623 ever acquire this behaviour.
5700232d 2624 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
ec7f28f2 2625 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2626 spotted by tim@.
c8ed2130 2627
b04a9f8c 262820050528
2629 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2630 one entry per line to make it easier to merge changes. ok djm@
0957c2cf 2631 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2632 for its presence and include it in the strsep check.
25dd2ce6 2633 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2634 its presence before doing AC_FUNC_GETPGRP.
7d458c86 2635 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2636 version-specific variations as required.
1c1ecbc8 2637 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2638 per the autoconf man page. Configure should always define them but it
2639 doesn't hurt to check.
b04a9f8c 2640
39ff6527 264120050527
2642 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2643 David Leach; ok dtucker@
35fc74ed 2644 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2645 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2646 Required changes from Bernhard Simon, integrated by me. ok djm@
39ff6527 2647
160c7f37 264820050525
2649 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2650 been used for a while
4feb61af 2651 - (djm) OpenBSD CVS Sync
2652 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2653 [ssh-keygen.c]
7c3bc5a2 2654 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2655 [sshd.c]
2656 avoid harmless logspam by not performing setsockopt() on non-socket;
2657 ok markus@
b3669591 2658 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2659 [ssh.c]
2660 Fix debug call for port forwards; patch from pete at seebeyond.com,
2661 ok djm@ (ID sync only - change already in portable)
49e71137 2662 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2663 [misc.c misc.h tildexpand.c Makefile.in]
2664 replace tilde_expand_filename with a simpler implementation, ahead of
2665 more whacking; ok deraadt@
3feef794 2666 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2667 [ssh.1]
2668 arg to -b is an address, not if_name;
2669 ok markus@
4635e729 2670 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2671 [dns.c]
2672 do not try to look up SSHFP for numerical hostname. ok djm@
140e3e97 2673 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2674 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2675 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2676 variable, so don't say that we do (bz #623); ok deraadt@
7697ac2b 2677 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2678 [ssh.c]
2679 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2680 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
d49d70a8 2681 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2682 [readpass.c]
2683 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2684 ok djm@
d95daa6d 2685 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2686 [sftp-client.h]
2687 spelling correction in comment from wiz@netbsd;
cc8ca1e6 2688 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2689 [ssh.c ssh_config.5]
2690 fallback gracefully if client cannot connect to ControlPath. ok djm@
4b826d75 2691 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2692 [progressmeter.c ssh-keyscan.c]
2693 add snprintf checks. ok djm@ markus@
c6eb32a1 2694 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2695 [readpass.c]
2696 missing {}
4a42b83a 2697 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2698 [ssh.c]
2699 print nice error message for EADDRINUSE as well (ID sync only)
f6740270 2700 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2701 [ssh.c]
2702 report real errors on fallback from ControlMaster=no to normal connect
38634ff6 2703 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2704 [readconf.c servconf.c]
2705 check return value from strdelim() for NULL (AddressFamily); mpech
2264526c 2706 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2707 [sshd_config.5]
2708 sort config options, from grunk AT pestilenz.org; ok jmc@
05ad7fe0 2709 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2710 [sshd_config]
2711 whitespace nit, from grunk AT pestilenz.org
669a1ce3 2712 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2713 [includes.h]
2714 fix cast, from grunk AT pestilenz.org
2b610872 2715 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2716 [ssh_config.5]
2717 give a ProxyCommand example using nc(1), with and ok jmc@
9fa42d41 2718 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2719 [ssh_config.5]
2720 oops - article and spacing;
c784ae09 2721 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2722 [moduli.c ssh-keygen.c]
2723 - removes signed/unsigned comparisons in moduli generation
2724 - use strtonum instead of atoi where its easier
2725 - check some strlcpy overflow and fatal instead of truncate
74a66cc8 2726 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2727 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2728 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2729 ok markus@
de4feb6b 2730 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2731 [ssh-keygen.c]
2732 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
05624c18 2733 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2734 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2735 [ssh-keyscan.c sshconnect.c]
2736 Switch atomicio to use a simpler interface; it now returns a size_t
2737 (containing number of bytes read/written), and indicates error by
2738 returning 0. EOF is signalled by errno==EPIPE.
2739 Typical use now becomes:
2740
2741 if (atomicio(read, ..., len) != len)
2742 err(1,"read");
2743
2744 ok deraadt@, cloder@, djm@
ef8c3544 2745 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2746 Cygwin.
44171182 2747 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
03f5da4c 2748 warning: dereferencing type-punned pointer will break strict-aliasing rules
2749 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2750 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2751 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2752 templates for _getshort and _getlong if missing to prevent compiler warnings
2753 on Linux.
8a3ff1aa 2754 - (djm) [configure.ac openbsd-compat/Makefile.in]
2755 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2756 Add strtonum(3) from OpenBSD libc, new code needs it.
2757 Unfortunately Linux forces us to do a bizarre dance with compiler
2758 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
160c7f37 2759
a5b3c493 276020050524
2761 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2762 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
b4143b2a 2763 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2764 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2765 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2766 USE_POSIX_THREADS will now generate an error so we don't silently change
2767 behaviour. ok djm@
b54ffe05 2768 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2769 allocation when retrieving core Windows environment. Add CYGWIN variable
2770 to propagated variables. Patch from vinschen at redhat.com, ok djm@
22c50ecf 2771 - Release 4.1p1
a5b3c493 2772
277320050524
0d7feb60 2774 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2775 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2776 "looks ok" dtucker@
2777
c713294b 277820050512
2779 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2780 hard link section. Bug 1038.
2781
25882b6d 278220050509
2783 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2784 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2785
05ada1a6 278620050504
2787 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2788 unix domain socket, so catch that too; from jakob@ ok dtucker@
2789
a56cebd3 279020050503
2791 - (dtucker) [canohost.c] normalise socket addresses returned by
2792 get_remote_hostname(). This means that IPv4 addresses in log messages
2793 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2794 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2795 addresses only for 4-in-6 mapped connections, regardless of whether
2796 or not the machine is IPv6 enabled. ok djm@
2797
a8539f66 279820050425
2799 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2800 existence of a process since it's more portable. Found by jbasney at
2801 ncsa.uiuc.edu; ok tim@
27402d9c 2802 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2803 will clean up anyway. From tim@
faf685a9 2804 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
5330cae7 2805 "make tests" works even if you're building on a filesystem that doesn't
faf685a9 2806 support sockets. From deengert at anl.gov, ok djm@
a8539f66 2807
5c7fc85d 280820050424
2809 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2810 1.2.1.2 or higher. With tim@, ok djm@
2811
9e850813 281220050423
2813 - (tim) [config.guess] Add support for OpenServer 6.
2814
d9720710 281520050421
2816 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2817 UseLogin is set as PAM is not used to establish credentials in that
2818 case. Found by Michael Selvesteen, ok djm@
2819
ad6a7661 282020050419
2821 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2822 requirements. Pointed out by Bengt Svensson.
07f804af 2823 - (dtucker) [INSTALL] Put the s/key text and URL back together.
f2637973 2824 - (dtucker) [INSTALL] Fix s/key text too.
ad6a7661 2825
46f853b9 282620050411
2827 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2828
62eb7db4 282920050405
2830 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
8502d79f 2831 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2832 Tru64. Patch from cmadams at hiwaay.net.
ed81415f 2833 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2834 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
62eb7db4 2835
99dfaccc 283620050403
2837 - (djm) OpenBSD CVS Sync
2838 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2839 [scp.c]
2840 copy argv[] element instead of smashing the one that ps will see; ok otto
ae0d2f42 2841 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2842 [scp.c]
2843 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2844 build
d3e9f63d 2845 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2846 will free as needed. ok tim@ djm@
99dfaccc 2847
ecda4ffb 284820050331
2849 - (dtucker) OpenBSD CVS Sync
2850 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2851 [ssh_config.5]
2852 get the syntax right for {Local,Remote}Forward;
2853 based on a diff from markus;
2854 problem report from ponraj;
2855 ok dtucker@ markus@ deraadt@
e86f4cc5 2856 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2857 [version.h]
2858 4.1
102c77c2 2859 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2860 [sshd_config.5]
2861 typo;
1b394137 2862 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2863 handling of password expiry messages returned by AIX's authentication
2864 routines, originally reported by robvdwal at sara.nl.
d0c7c18d 2865 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2866 message on some platforms. Patch from pete at seebeyond.com via djm.
e05df884 2867 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
ecda4ffb 2868
25cd6761 286920050329
2870 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2871 interested in which is much faster in large (eg LDAP or NIS) environments.
2872 Patch from dleonard at vintela.com.
2873
6dd05556 287420050321
2875 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2876 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2877 with & ok tim@
737edf04 2878 - (dtucker) [configure.ac] Make configure error out if the user specifies
2879 --with-libedit but the required libs can't be found, rather than silently
2880 ignoring and continuing. ok tim@
72ad335d 2881 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2882 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
6dd05556 2883
987b458f 288420050317
2885 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2886 Make --without-opensc work.
4b492aab 2887 - (tim) [configure.ac] portability changes on test statements. Some shells
2888 have problems with -a operator.
6cf0200f 2889 - (tim) [configure.ac] make some configure options a little more error proof.
82f4e93d 2890 - (tim) [configure.ac] remove trailing white space.
987b458f 2891
2b74a069 289220050314
2893 - (dtucker) OpenBSD CVS Sync
2894 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2895 [readconf.c]
2896 Check listen addresses for null, prevents xfree from dying during
2897 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
f8cc7664 2898 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2899 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2900 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2901 readconf.c bufaux.c sftp.c]
2902 spacing
16d3d2bc 2903 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2904 [auth-options.c]
2905 spacing
604dac32 2906 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2907 [ssh-keygen.c]
2908 typo, missing \n; mpech
4e5038f7 2909 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2910 [ssh_config.5]
2911 escape `.' at eol to avoid double spacing issues;
ee8e9906 2912 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2913 [ssh-keygen.1]
2914 Correct description of -H (bz #997); ok markus@, punctuation jmc@
2dcbac07 2915 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2916 [auth.c]
2917 Populate host for log message for logins denied by AllowUsers and
2232a979 2918 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
fa1d7d85 2919 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2920 [buffer.c buffer.h channels.c]
2921 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
b2518e43 2922 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2923 with a rpm -F
2b74a069 2924
2b08c2fc 292520050313
2926 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2927 localized name of the local administrators group more reliable. From
2928 vinschen at redhat.com.
2929
433f6c0f 293020050312
2931 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2932 output ends up in the client's output, causing regress failures. Found
2933 by Corinna Vinschen.
2934
13863e85 293520050309
2936 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2937 so that regress tests behave. From Chris Adams.
6d7a9e8f 2938 - (djm) OpenBSD CVS Sync
2939 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2940 [ssh.1 ssh_config.5]
2941 more macro simplification;
568a2a1a 2942 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2943 [version.h]
2944 OpenSSH 4.0
ea9c5dda 2945 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2946 [contrib/suse/openssh.spec] Update spec file versions
b1d73a9a 2947 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
0831888a 2948 - (djm) Release OpenSSH 4.0p1
13863e85 2949
7939c496 295020050307
2951 - (dtucker) [configure.ac] Disable gettext search when configuring with
2952 BSM audit support for the time being. ok djm@
1808b4ab 2953 - (dtucker) OpenBSD CVS Sync (regress/)
2954 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
c0cab79d 2955 [Makefile sftp-glob.sh]
1808b4ab 2956 some globbing regress; prompted and ok djm@
0c2cfd08 2957 - david@cvs.openbsd.org 2005/01/14 04:21:18
2958 [Makefile test-exec.sh]
2959 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
83154755 2960 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2961 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2962 Add optional capability to log output from regress commands; ok markus@
2963 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
6c017ff5 2964 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2965 [login-timeout.sh]
2966 avoid nameservice lookups in regress test; ok dtucker@
08ba3a8a 2967 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2968 [Makefile envpass.sh]
2969 regress test for SendEnv config parsing bug; ok dtucker@
1501be86 2970 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
11cf4f1f 2971 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
7939c496 2972
d9bc3cde 297320050306
2974 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2975 when attempting to audit disconnect events. Reported by Phil Dibowitz.
2b0c0925 2976 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2977 events earlier, prevents mm_request_send errors reported by Matt Goebel.
d9bc3cde 2978
1619d173 297920050305
2980 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2981 from vinschen at redhat.com
4469b0cf 2982 - (djm) OpenBSD CVS Sync
2983 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2984 [ssh.1]
2985 missing word;
c8c99dd5 2986 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2987 [readconf.c]
2988 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
1619d173 2989
6c7e3b94 299020050302
2991 - (djm) OpenBSD CVS sync:
2992 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2993 [ssh.1]
2994 remove some unneccesary macros;
2995 do not mark up punctuation;
cd8f998c 2996 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2997 [ssh_config.5]
2998 do not mark up punctuation;
2999 whitespace;
c79ae9fd 3000 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
3001 [sshd.8]
3002 new sentence, new line;
3003 whitespace;
219195e8 3004 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
3005 [ssh-keygen.1]
3006 whitespace;
3bafbaa7 3007 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
3008 [ssh-keyscan.1 ssh-keyscan.c]
3009 sort options and sync usage();
ba9d1100 3010 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
3011 [scp.1 sftp.1]
3012 add HashKnownHosts to -o list;
3013 ok markus@
8cf98c65 3014 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
3015 [ssh.c]
3016 sync usage() w/ man SYNOPSIS;
3017 ok markus@
ca28318b 3018 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
3019 [ssh-add.1]
3020 sort options;
ce0c0cdc 3021 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
3022 [ssh-keygen.1]
3023 sort options (no attempt made at synopsis clean up though);
3024 spelling (occurance -> occurrence);
3025 use prompt before examples;
3026 grammar;
e79276c2 3027 - djm@cvs.openbsd.org 2005/03/02 01:00:06
3028 [sshconnect.c]
3029 fix addition of new hashed hostnames when CheckHostIP=yes;
3030 found and ok dtucker@
bc7119ba 3031 - djm@cvs.openbsd.org 2005/03/02 01:27:41
3032 [ssh-keygen.c]
3033 ignore hostnames with metachars when hashing; ok deraadt@
82966fe8 3034 - djm@cvs.openbsd.org 2005/03/02 02:21:07
3035 [ssh.1]
3036 bz#987: mention ForwardX11Trusted in ssh.1,
3037 reported by andrew.benham AT thus.net; ok deraadt@
0428614e 3038 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
6c7e3b94 3039
ec304d66 304020050301
3041 - (djm) OpenBSD CVS sync:
3042 - otto@cvs.openbsd.org 2005/02/16 09:56:44
3043 [ssh.c]
3044 Better diagnostic if an identity file is not accesible. ok markus@ djm@
adc75586 3045 - djm@cvs.openbsd.org 2005/02/18 03:05:53
3046 [canohost.c]
3047 better error messages for getnameinfo failures; ok dtucker@
0b73a454 3048 - djm@cvs.openbsd.org 2005/02/20 22:59:06
3049 [sftp.c]
3050 turn on ssh batch mode when in sftp batch mode, patch from
3051 jdmossh AT nand.net;
3052 ok markus@
a333272d 3053 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
3054 [sshd.8]
3055 add /etc/motd and $HOME/.hushlogin to FILES;
3056 from michael knudsen;
9a6b3b7a 3057 - djm@cvs.openbsd.org 2005/02/28 00:54:10
3058 [ssh_config.5]
3059 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
3060 orion AT cora.nwra.com; ok markus@
3867aa0a 3061 - djm@cvs.openbsd.org 2005/03/01 10:09:52
3062 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
3063 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
3064 [sshd_config.5]
3065 bz#413: allow optional specification of bind address for port forwardings.
3066 Patch originally by Dan Astorian, but worked on by several people
3067 Adds GatewayPorts=clientspecified option on server to allow remote
3068 forwards to bind to client-specified ports.
5c63c2ab 3069 - djm@cvs.openbsd.org 2005/03/01 10:40:27
3070 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
3071 [sshconnect.c sshd.8]
3072 add support for hashing host names and addresses added to known_hosts
3073 files, to improve privacy of which hosts user have been visiting; ok
3074 markus@ deraadt@
90a8ae9f 3075 - djm@cvs.openbsd.org 2005/03/01 10:41:28
3076 [ssh-keyscan.1 ssh-keyscan.c]
3077 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
bdffbcdc 3078 - djm@cvs.openbsd.org 2005/03/01 10:42:49
3079 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
3080 add tools for managing known_hosts files with hashed hostnames, including
3081 hashing existing files and deleting hosts by name; ok markus@ deraadt@
ec304d66 3082
a6de2de3 308320050226
3084 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
3085 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
7ff856c5 3086 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
3087 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
3088 more. Patch from vinschen at redhat.com.
e1283d9c 3089 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
3090 binaries without the config files. Primarily useful for packaging.
3091 Patch from phil at usc.edu. ok djm@
a6de2de3 3092
309320050224
777ece68 3094 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
3095
c2736f7f 309620050222
3097 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
3098 vinschen at redhat.com.
3099
7b578f7d 310020050220
3101 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
3102 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
3103 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
3104 parts by John R. Jackson. ok djm@
c85ed8e2 3105 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
3106 unrelated platforms to be configured incorrectly.
7b578f7d 3107
a418076b 310820050216
3109 - (djm) write seed to temporary file and atomically rename into place;
3110 ok dtucker@
e005a96c 3111 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
3112 via mkstemp in some configurations. ok djm@
f83b0f6a 3113 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
3114 by the system headers.
85cf54ec 3115 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
3116 Unix; prevents problems relating to the location of -lresolv in the
3117 link order.
09d7ebd1 3118 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
3119 authentication early enough to be available to PAM session modules when
3120 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
3121 Hartman and similar to Debian's ssh-krb5 package.
ba603e06 3122 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
3123 compiler warnings on AIX.
a418076b 3124
5f879c03 312520050215
3126 - (dtucker) [config.sh.in] Collect oslevel -r too.
5ccf88cb 3127 - (dtucker) [README.platform auth.c configure.ac loginrec.c
3128 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
3129 on AIX where possible (see README.platform for details) and work around
3130 a misfeature of AIX's getnameinfo. ok djm@
c53d8c93 3131 - (dtucker) [loginrec.c] Add missing #include.
5f879c03 3132
6ff3d0dc 313320050211
3134 - (dtucker) [configure.ac] Tidy up configure --help output.
3287ae43 3135 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
6ff3d0dc 3136
694d0cef 313720050210
3138 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
3139 --disable-etc-default-login configure option.
3140
0d133778 314120050209
3142 - (dtucker) OpenBSD CVS Sync
3143 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
3144 [ssh_config]
3145 Make it clear that the example entries in ssh_config are only some of the
3146 commonly-used options and refer the user to ssh_config(5) for more
3147 details; ok djm@
0d6cbe2c 3148 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
3149 [ssh_config.5]
3150 grammar;
7034edae 3151 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
3152 [ssh_config.5]
3153 wording;
3154 ok markus@
75cccc2c 3155 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
3156 [monitor.c]
3157 Make code match intent; ok djm@
945a9853 3158 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
3159 [sshd.c]
3160 Provide reason in error message if getnameinfo fails; ok markus@
751e5199 3161 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
3162 disable_forwarding() from compat library. Prevent linker errrors trying
3163 to resolve it for binaries other than sshd. ok djm@
99eb0f64 3164 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
3165 paths. ok djm@
3ade3b57 3166 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
3167 the username to be passed to the passwd command when changing expired
3168 passwords. ok djm@
0d133778 3169
9c70ca37 317020050208
3171 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
3172 regress tests so newer versions of GNU head(1) behave themselves. Patch
3173 by djm, so ok me.
c2edf154 3174 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
6039eeef 3175 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
3176 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
3177 defines and enums with SSH_ to prevent namespace collisions on some
3178 platforms (eg AIX).
9c70ca37 3179
780d885c 318020050204
3181 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
6af6e631 3182 - (dtucker) [auth.c] Fix parens in audit log check.
780d885c 3183
667abcc6 318420050202
3185 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
3186 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
575e336f 3187 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
3188 Make record_failed_login() call provide hostname rather than having the
3189 implementations having to do lookups themselves. Only affects AIX and
3190 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
3bfd27d5 3191 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
3192 the process. Since we also unset KRB5CCNAME at startup, if it's set after
3193 authentication it must have been set by the platform's native auth system.
3194 This was already done for AIX; this enables it for the general case.
b6610e8f 3195 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
3196 Bug #974: Teach sshd to write failed login records to btmp for failed auth
3197 attempts (currently only for password, kbdint and C/R, only on Linux and
3198 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
3199 hotmail.com, ok djm@
c00e4d75 3200 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
3201 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
3202 (first stage) Add audit instrumentation to sshd, currently disabled by
9a8c0786 3203 default. with suggestions from and ok djm@
667abcc6 3204
29c82270 320520050201
3206 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
3207 platforms syslog will revert to its default values. This may result in
3208 messages from external libraries (eg libwrap) being sent to a different
3209 facility.
8a4c4ee4 3210 - (dtucker) [sshd_config.5] Bug #701: remove warning about
3211 keyboard-interactive since this is no longer the case.
29c82270 3212
022487ce 321320050124
3214 - (dtucker) OpenBSD CVS Sync
3215 - otto@cvs.openbsd.org 2005/01/21 08:32:02
3216 [auth-passwd.c sshd.c]
3217 Warn in advance for password and account expiry; initialize loginmsg
3218 buffer earlier and clear it after privsep fork. ok and help dtucker@
3219 markus@
31de8b2b 3220 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
3221 [auth.c]
3222 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
3223 DenyGroups. bz #909, ok djm@
3ebbcf03 3224 - djm@cvs.openbsd.org 2005/01/23 10:18:12
3225 [cipher.c]
3226 config option "Ciphers" should be case-sensitive; ok dtucker@
3c03ad3f 3227 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
3228 [scp.c sftp.c]
3229 Have scp and sftp wait for the spawned ssh to exit before they exit
3230 themselves. This prevents ssh from being unable to restore terminal
3231 modes (not normally a problem on OpenBSD but common with -Portable
3232 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
3233 ok djm@ markus@
7936123b 3234 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
3235 [moduli]
3236 Import new moduli; requested by deraadt@ a week ago
6c0dc0dd 3237 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
3238 [auth-passwd.c]
3239 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
022487ce 3240
b0042027 324120050120
3242 - (dtucker) OpenBSD CVS Sync
3243 - markus@cvs.openbsd.org 2004/12/23 17:35:48
3244 [session.c]
3245 check for NULL; from mpech
3c460ede 3246 - markus@cvs.openbsd.org 2004/12/23 17:38:07
3247 [ssh-keygen.c]
3248 leak; from mpech
31b41ceb 3249 - djm@cvs.openbsd.org 2004/12/23 23:11:00
3250 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
3251 bz #898: support AddressFamily in sshd_config. from
3252 peak@argo.troja.mff.cuni.cz; ok deraadt@
cf039bd1 3253 - markus@cvs.openbsd.org 2005/01/05 08:51:32
3254 [sshconnect.c]
3255 remove dead code, log connect() failures with level error, ok djm@
667e4135 3256 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
3257 [sshd_config.5]
3258 `login'(n) -> `log in'(v);
1d03d1ad 3259 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
3260 [moduli.c]
3261 Correct spelling: SCHNOOR->SCHNORR; ok djm@
25c31d49 3262 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3263 [sshd.c]
3264 Make debugging output continue after reexec; ok djm@
37ea4f91 3265 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3266 [auth-bsdauth.c auth2-chall.c]
3267 Have keyboard-interactive code call the drivers even for responses for
3268 invalid logins. This allows the drivers themselves to decide how to
3269 handle them and prevent leaking information where possible. Existing
3270 behaviour for bsdauth is maintained by checking authctxt->valid in the
3271 bsdauth driver. Note that any third-party kbdint drivers will now need
3272 to be able to handle responses for invalid logins. ok markus@
5d33c697 3273 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3274 [cipher-ctr.c cipher.c]
3275 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3276 many years now; ok deraadt@
3277 (Id sync only: Portable will continue to support older OpenSSLs)
af0e5c2f 3278 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3279 existence via keyboard-interactive/pam, in conjunction with previous
3280 auth2-chall.c change; with Colin Watson and djm.
9c1966bf 3281 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3282 bytes to prevent errors from login_init_entry() when the username is
3283 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
c384a74c 3284 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3285 the list of available kbdint devices if UsePAM=no. ok djm@
b0042027 3286
328720050118
d7cfdd7c 3288 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3289 "make survey" and "make send-survey". This will provide data on the
3290 configure parameters, platform and platform features to the development
3291 team, which will allow (among other things) better targetting of testing.
3292 It's entirely voluntary and is off be default. ok djm@
1aeec5f7 3293 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3294 ccver-v and ccver-V.
d7cfdd7c 3295
1e111f05 329620041220
3297 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3298 from prngd is enabled at compile time but fails at run time, eg because
3299 prngd is not running. Note that if you have prngd running when OpenSSH is
3300 built, OpenSSL will consider itself internally seeded and rand-helper won't
3301 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
0a3ea6cc 3302 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3303 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3304 file if it doesn't exist.
1e111f05 3305
7a5de142 330620041213
3307 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3308 amarendra.godbole at ge com.
3309
595c699c 331020041211
3311 - (dtucker) OpenBSD CVS Sync
3312 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3313 [bufaux.c]
3314 use 0x00 not \0 since buf[] is a bignum
2bd204e5 3315 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3316 [sftp.c]
3317 - fix globbed ls for paths the same lenght as the globbed path when
3318 we have a unique matching.
3319 - fix globbed ls in case of a directory when we have a unique matching.
3320 - as a side effect, if the path does not exist error (used to silently
3321 ignore).
3322 - don't do extra do_lstat() if we only have one matching file.
3323 djm@ ok
41feb690 3324 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3325 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3326 Fix debug call in error path of authorized_keys processing and fix related
3327 warnings; ok djm@
595c699c 3328
79a7ba96 332920041208
3330 - (tim) [configure.ac] Comment some non obvious platforms in the
3331 target-specific case statement. Suggested and OK by dtucker@
3332
03543667 333320041207
3334 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3335
23a1441b 333620041206
3337 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
aa41be57 3338 - (dtucker) OpenBSD CVS Sync
3339 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3340 [sftp-client.c sftp.c]
3341 leak; from mpech
281cf948 3342 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3343 [sftp.1]
3344 missing full stop;
47460206 3345 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3346 [sftp-client.h sftp.c]
3347 Some small fixes from moritz@jodeit.org. ok deraadt@
f9d52dd1 3348 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3349 [sftp.1]
3350 - explain that patterns can be used as arguments in get/put/ls/etc
3351 commands (prodded by Michael Knudsen)
3352 - describe ls flags as a list
3353 - other minor improvements
3354 ok jmc, djm
ea067773 3355 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3356 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3357 Discard over-length authorized_keys entries rather than complaining when
3358 they don't decode. bz #884, with & ok djm@
67a35538 3359 - (dtucker) OpenBSD CVS Sync (regress/)
3360 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3361 [reexec.sh]
3362 don't change the name of the copied sshd for the reexec fallback test,
3363 makes life simpler for portable
642c4a6f 3364 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3365 [scp.sh]
3366 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
473bdc8b 3367 - david@cvs.openbsd.org 2004/07/09 19:45:43
3368 [Makefile]
3369 add a missing CLEANFILES used in the re-exec test
9c7ea094 3370 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3371 [reexec.sh]
3372 shrink and tidy; ok dtucker@
d7f49021 3373 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3374 [Makefile added brokenkeys.sh]
3375 regression test for handling of corrupt keys in authorized_keys file
a1c3731b 3376 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3377 [multiplex.sh]
3378 regression tests for new multiplex commands
a22f9767 3379 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3380 [test-exec.sh]
3381 Remove obsolete RhostsAuthentication from test config; ok markus@
185a020b 3382 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3383 [test-exec.sh]
3384 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
23a1441b 3385
cf848a5e 338620041203
3387 - (dtucker) OpenBSD CVS Sync
3388 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3389 [ssh.1]
3390 options sort, and whitespace;
aeefce7a 3391 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3392 [ssh.c]
3393 usage():
3394 - add -O
3395 - sync -S w/ manpage
3396 - remove -h
9aab0af7 3397 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3398 subsequently denied by the PAM auth stack, send the PAM message to the
3399 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3400 ok djm@
cf848a5e 3401
5132eac0 340220041107
3403 - (dtucker) OpenBSD CVS Sync
3404 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3405 [sftp.c]
3406 command editing and history support via libedit; ok markus@
3407 thanks to hshoexer@ and many testers on tech@ too
f8c6db83 3408 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3409 [clientloop.c clientloop.h ssh.1 ssh.c]
3410 add basic control of a running multiplex master connection; including the
3411 ability to check its status and request it to exit; ok markus@
59031773 3412 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3413 option and supporting makefile bits and documentation.
5132eac0 3414
4725d66c 341520041105
3416 - (dtucker) OpenBSD CVS Sync
3417 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3418 [LICENCE]
3419 s/keygen/keyscan/
caeffafb 3420 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3421 [ssh-add.1 ssh.1]
3422 .Xsession -> .xsession;
3423 originally from a pr from f at obiit dot org, but missed by myself;
3424 ok markus@ matthieu@
d3e5d1e9 3425 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3426 [clientloop.c ssh.c]
3427 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3428 ok markus@ deraadt@
59d4718a 3429 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3430 [ssh.c]
3431 /* fallthrough */ is something a programmer understands. But
3432 /* FALLTHROUGH */ is also understood by lint, so that is better.
329a8666 3433 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3434 [sshd_config.5]
3435 mention PrintLastLog only prints last login time for interactive
3436 sessions, like PrintMotd mentions.
3437 From Michael Knudsen, with wording changed slightly to match the
3438 PrintMotd description.
3439 ok djm
1c5eab6f 3440 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3441 [sshd.c]
3442 use less doubles in daemons; markus@ ok
007607ab 3443 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3444 [scp.c]
3445 scratch that do { } while (0) wrapper in this case
a7e124fe 3446 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3447 [ssh.c]
3448 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
e9aec1d4 3449 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3450 [sshd.c]
3451 these printf args are no longer double; ok deraadt@ markus@
396070f8 3452 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3453 [scp.1 sftp.1 ssh.1 ssh_config.5]
3454 document KbdInteractiveDevices; ok markus@
8e8d8c82 3455 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3456 [ssh-agent.c]
3457 don't unlink agent socket when bind() fails, spotted by rich AT
3458 rich-paul.net, ok markus@
750bbb35 3459 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3460 [packet.c ssh1.h]
3461 disconnect for invalid (out of range) message types.
2c9a4d41 3462 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3463 [channels.c channels.h clientloop.c]
3464 fix some window size change bugs for multiplexed connections: windows sizes
3465 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3466 was not being processed unless the first connection had requested a tty;
3467 ok markus
7a9c7a0b 3468 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3469 [clientloop.c misc.h readpass.c ssh-agent.c]
3470 factor out common permission-asking code to separate function; ok markus@
b82a59f2 3471 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3472 [bufaux.c bufaux.h buffer.c buffer.h]
3473 introduce a new buffer API that returns an error rather than fatal()ing
3474 when presented with bad data; ok markus@
63488674 3475 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3476 [key.c]
3477 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3478 files; ok markus@
4725d66c 3479
b29fd59f 348020041102
3481 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3482 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3483 only if a conflict is detected.
3484
8f817407 348520041019
3486 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3487 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3488
bbe58934 348920041016
6390930e 3490 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3491 ok dtucker@
bbe58934 3492
27f6fddf 349320041006
3494 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3495 and other PAM platforms.
4db587d2 3496 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3497 to void * to appease picky compilers (eg Tru64's "cc -std1").
27f6fddf 3498
bc6f919d 349920040930
3500 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3501
201407c5 350220040923
3503 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3504 which could have caused the justification to be wrong. ok djm@
3505
11124dde 350620040921
3507 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3508 ok djm@
682c95a2 3509 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3510 install process. Patch from vinschen at redhat.com.
11124dde 3511
fa64c868 351220040912
3513 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3514 No change in resultant binary
a233586b 3515 - (djm) [loginrec.c] __func__ifiy
7a52470e 3516 - (djm) [loginrec.c] xmalloc
4526e8c2 3517 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3518 banner. Suggested by deraadt@, ok mouring@, dtucker@
479cece8 3519 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3520 Partly by & ok djm@.
fa64c868 3521
1ef38e33 352220040911
3523 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
abdec250 3524 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3525 failing PAM session modules to user then exit, similar to the way
3526 /etc/nologin is handled. ok djm@
ab17aac2 3527 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
73b1ee82 3528 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3529 Make cygwin code more consistent with that which surrounds it
ba6dd90e 3530 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3531 Bug #892: Send messages from failing PAM account modules to the client via
3532 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3533 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
d0c890ac 3534 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
1a01a50c 3535 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3536 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
ef084ee2 3537 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3538 at anl.gov, ok djm@
1ef38e33 3539
3c502155 354020040830
3541 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3542 copy required environment variables on Cygwin. Patch from vinschen at
3543 redhat.com, ok djm@
148aa9e3 3544 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3545 vinschen at redhat.com.
3ca8cd7a 3546 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3547 of shell constructs. Patch from cjwatson at debian.org.
3c502155 3548
07bcec17 354920040829
3550 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3551 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3552 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
528afafa 3553 - (dtucker) OpenBSD CVS Sync
3554 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3555 [authfile.c]
3556 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
2912cbd6 3557 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3558 [channels.c]
3559 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
510ec5d1 3560 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3561 [ssh-keysign.c ssh.c]
3562 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3563 change in Portable; ok markus@ (CVS ID sync only)
baab9e74 3564 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3565 [ssh-keysign.c]
3566 Remove duplicate getuid(), suggested by & ok markus@
6f5abc1e 3567 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3568 [ssh.1 sshd.8]
3569 get rid of references to rhosts authentication; with jmc@
9216f89c 3570 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3571 [sshd.c]
3572 don't erroneously close stdin for !reexec case, from Dave Johnson;
3573 ok markus@
765a24cd 3574 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3575 fixes configure warning on Solaris reported by wknox at mitre.org.
3b4e535d 3576 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3577 support FD passing since multiplex requires it. Noted by tim@
0f996f6f 3578 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3579 down, needed on some platforms, should be harmless on others. Patch from
3580 jason at devrandom.org.
1f29cb36 3581 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3582 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
e3dde834 3583 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3584 builds too, from vinschen at redhat.com.
2d05b097 3585 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3586 too; patch from cmadams at hiwaay.net.
b3146b5f 3587 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
1383f285 3588 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3589 accounts with authentication configs that sshd can't support (ie
3590 SYSTEM=NONE and AUTH1=something).
07bcec17 3591
8a550b0c 359220040828
dc3f209a 3593 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3594 vinschen at redhat.com.
8a550b0c 3595
96b0de7d 359620040823
3597 - (djm) [ssh-rand-helper.c] Typo. Found by
3598 Martin.Kraemer AT Fujitsu-Siemens.com
f6d20d59 3599 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3600 Martin.Kraemer AT Fujitsu-Siemens.com
96b0de7d 3601
bd8b4205 360220040817
3603 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
d9ea1ac4 3604 - (djm) OpenBSD CVS Sync
3605 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3606 [version.h]
3607 3.9
3e9c2229 3608 - (djm) Crank RPM spec version numbers
0774a3cb 3609 - (djm) Release 3.9p1
bd8b4205 3610
059d3165 361120040816
3612 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3613 to convince Solaris PAM to honour password complexity rules. ok djm@
3614
6213295d 361520040815
3616 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3617 it does the right thing on all platforms. ok djm@
419e26e7 3618 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3619 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3620 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3621 closefrom() replacement from sudo; ok dtucker@
5f12e050 3622 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
b93c1b14 3623 - (dtucker) [Makefile.in] Fix typo.
6213295d 3624
b347167a 362520040814
3626 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3627 Explicitly set umask for mkstemp; ok djm@
c3a4ce90 3628 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3629 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
f5ed3301 3630 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3631 Plug AIX login recording into login_write so logins will be recorded for
3632 all auth types.
b347167a 3633
3cc5d223 363420040813
3635 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3636 redhat.com
9a995072 3637- (dtucker) OpenBSD CVS Sync
3638 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3639 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3640 some signed/unsigned int comparison cleanups; markus@ ok
f581b6e8 3641 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3642 [authfd.c scp.c ssh-keyscan.c]
3643 use atomicio instead of homegrown equivalents or read/write.
3644 markus@ ok
188c698a 3645 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3646 [sshlogin.c]
3647 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
3a858356 3648 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3649 [ssh-keygen.1 ssh.1]
3650 improve SSHFP documentation; ok deraadt@
a665982d 3651 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3652 [ssh-keygen.1]
3653 kill whitespace at eol;
fb3d6bd2 3654 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3655 [monitor_fdpass.c]
3656 extra check for no message case; ok markus, deraadt, hshoexer, henning
861cc543 3657 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3658 [servconf.c]
3659 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3660 ok markus@, djm@
3cc5d223 3661
c6ad9bc4 366220040812
3663 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
8b758bd2 3664 - (dtucker) OpenBSD CVS Sync
3665 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3666 [sshd.c]
3667 call setsid() _before_ re-exec
d77347cc 3668 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3669 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3670 sshconnect1.c]
3671 more s/illegal/invalid/
0875a0a2 3672 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3673 [dh.c]
3674 return group14 when no primes found - fixes hang on empty /etc/moduli;
3675 ok markus@
16acb158 3676 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3677 [servconf.c]
3678 Fix minor leak; "looks right" deraadt@
ad148c04 3679 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3680 [sshd.c]
3681 Don't try to close startup_pipe if it's not open; ok djm@
e12b5ad5 3682 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3683 [sshlogin.c]
3684 check that lseek went were we told it to; ok markus@
3685 (Id sync only, but similar changes are needed in loginrec.c)
7456203e 3686 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3687 [sshlogin.c]
3688 make store_lastlog_message() static to appease -Wall; ok markus
f143ed33 3689 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3690 messages generated before the postauth privsep split.
c6ad9bc4 3691
227a6a97 369220040720
3693 - (djm) OpenBSD CVS Sync
3694 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3695 [auth.c]
3696 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3697 miod, ...
bd5c0694 3698 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3699 [auth1.c auth2.c]
3700 bz#899: Don't display invalid usernames in setproctitle
d2e302d7 3701 from peak AT argo.troja.mff.cuni.cz; ok markus@
3702 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3703 [gss-serv-krb5.c]
3704 fix function declaration
13f2a382 3705 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3706 [canohost.c]
3707 bz#902: cache remote port so we don't fatal() in auth_log when remote
3708 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3709 ok markus@
da97d54d 3710 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3711 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
227a6a97 3712
84824e11 371320040720
ac87b3c2 3714 - (djm) [log.c] bz #111: Escape more control characters when sending data
3715 to syslog; from peak AT argo.troja.mff.cuni.cz
2a5aa59b 3716 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3717 peak AT argo.troja.mff.cuni.cz
84824e11 3718 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3719 that sshd is fixed to behave better; suggested by tim
ac87b3c2 3720
75d1f941 372120040719
3722 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3723 ok dtucker@
8936b151 3724 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3725 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
34f2baf0 3726 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3727 Report by rac AT tenzing.org
75d1f941 3728
35cf0057 372920040717
3730 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3731 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3732 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3733 diff vs OpenBSD; ok mouring@, tested by tim@ too.
f2107e97 3734 - (dtucker) OpenBSD CVS Sync
3735 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3736 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3737 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3738 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3739 sshd.c ttymodes.h]
3740 spaces
95a07125 3741 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3742 [ssh-keyscan.1]
3743 Fix incorrect macro, .I -> .Em
3744 From: Eric S. Raymond <esr at thyrsus dot com>
3745 ok jmc@
be2ca0c9 3746 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3747 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3748 Move "Last logged in at.." message generation to the monitor, right
3749 before recording the new login. Fixes missing lastlog message when
3750 /var/log/lastlog is not world-readable and incorrect datestamp when
3751 multiple sessions are used (bz #463); much assistance & ok markus@
35cf0057 3752
930d0441 375320040711
3754 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3755 the monitor to properly clean up the PAM thread (Debian bug #252676).
3756
6a2c4cd8 375720040709
3758 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3759 vinschen AT redhat.com
3760
5b8a78e8 376120040708
3762 - (dtucker) OpenBSD CVS Sync
3763 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3764 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3765 Use '\0' not 0 for string; ok djm@, deraadt@
77751377 3766 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3767 [monitor_wrap.c]
3768 Put s/key functions inside #ifdef SKEY same as monitor.c,
3769 from des@freebsd via bz #330, ok markus@
7e693c81 3770 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3771 [scp.c]
3772 Prevent scp from skipping the file following a double-error.
3773 bz #863, ok markus@
5b8a78e8 3774
544842de 377520040702
3776 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3777 strube at physik3.gwdg.de a long time ago.
3778
25bfd4ff 377920040701
3780 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3781 Ensures messages from PAM modules are displayed when privsep=no.
0943f13c 3782 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3783 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
e4472e7e 3784 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3785 to pam_authenticate for challenge-response auth too. Originally from
3786 fcusack at fcusack.com, ok djm@
d386a795 3787 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3788 the same version. Handle the case where someone uses --with-privsep-user=
3789 and the user name does not match the group name. ok dtucker@
25bfd4ff 3790
d506e25f 379120040630
3792 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3793 appdata_ptr to the conversation function. ok djm@
9affc5db 3794 - (djm) OpenBSD CVS Sync
3795 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3796 [ssh.1]
3797 - remove double word
3798 - rearrange .Bk to keep SYNOPSIS nice
3799 - -M before -m in options description
9a5cfb58 3800 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3801 [ssh_config.5]
3802 punctuation and grammar fixes. also, keep the options in order.
8fca654b 3803 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3804 [sshd_config.5]
3805 new sentence, new line;
83529a6b 3806 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3807 [sshd.c]
3808 initialise some fd variables to -1, djm@ ok
c6c76c99 3809 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3810 [session.c]
3811 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
d506e25f 3812
6bd29ee7 381320040627
3814 - (tim) update README files.
78666263 3815 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
6a303e26 3816 - (dtucker) [regress/README.regress] Document new variables.
cd698186 3817 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3818 rename handling for Linux which returns EPERM for link() on (at least some)
3819 filesystems that do not support hard links. sftp-server will fall back to
3820 stat+rename() in such cases.
13f72b91 3821 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
6bd29ee7 3822
b250e837 382320040626
3824 - (djm) OpenBSD CVS Sync
3825 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3826 [sshd.c]
3827 fix broken fd handling in the re-exec fallback path, particularly when
3828 /dev/crypto is in use; ok deraadt@ markus@
7f09f717 3829 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3830 [sftp.c]
3831 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
b250e837 3832
b9a549d7 383320040625
3834 - (dtucker) OpenBSD CVS Sync
3835 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3836 [servconf.c servconf.h sshd.c]
3837 re-exec sshd on accept(); initial work, final debugging and ok markus@
33e5359c 3838 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3839 [sshd.c]
3840 only perform tcp wrappers checks when the incoming connection is on a
3841 socket. silences useless warnings from regress tests that use
3842 proxycommand="sshd -i". prompted by david@ ok markus@
403447b4 3843 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3844 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3845 regress test for re-exec corner cases
19031d79 3846 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3847 [regress/test-exec.sh]
3848 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
dc5888bf 3849 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3850 [sftp-server.c]
3851 Fall back to stat+rename if filesystem doesn't doesn't support hard
3852 links. bz#823, ok djm@
2909d712 3853 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3854 Add closefrom() for platforms that don't have it.
7706b4c7 3855 - (dtucker) [sshd.c] add line missing from reexec sync.
b9a549d7 3856
ece30983 385720040623
3858 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3859 connections with empty passwords. Patch from davidwu at nbttech.com,
3860 ok djm@
e0e1d130 3861 - (dtucker) OpenBSD CVS Sync
3862 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3863 [regress/envpass.sh]
3864 Add quoting for test -z; ok markus@
677dd470 3865 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3866 [regress/test-exec.sh]
3867 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3868 arbitary options to sshd_config and ssh_config during tests. ok markus@
08f8b491 3869 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3870 [regress/dynamic-forward.sh regress/test-exec.sh]
3871 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
2225c3d3 3872 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3873 [rijndael.c]
3874 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
77c50919 3875 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3876 [ssh.c]
3877 Fix counting in master/slave when passing environment variables; ok djm@
9ea217e8 3878 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3879 -Wshadow change.
915d8ec0 3880 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
bc5c2025 3881 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3882 Move loginrestrictions test to port-aix.c, replace with a generic hook.
30a3b174 3883 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
915d8ec0 3884 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3885 reference to "findssl.sh"
ece30983 3886
67a08279 388720040622
3888 - (dtucker) OpenBSD CVS Sync
3889 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3890 [ssh.c]
3891 filter passed env vars at slave in connection sharing case; ok markus@
48925711 3892 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3893 [sftp.c]
3894 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3895 (like /bin/ls); idea & ok markus@
031a105c 3896 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3897 [sftp.1]
3898 mention new -n flag
ca75d7de 3899 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3900 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3901 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3902 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3903 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3904 sshpty.c]
3905 make ssh -Wshadow clean, no functional changes
3906 markus@ ok
d7ecbe88 3907 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3908 [session.c]
3909 fix fd leak for multiple subsystem connections; with markus@
3a55a954 3910 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3911 [log.h]
3912 mark fatal and cleanup exit as __dead; ok markus@
95cbd340 3913 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3914 [sftp.c]
3915 introduce sorting for ls, same options as /bin/ls; ok markus@
ae7daec3 3916 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3917 [sftp.c]
3918 prefix ls option flags with LS_
c4c84934 3919 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3920 [sftp.1]
3921 document sort options
cc4ff6c4 3922 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3923 [sftp.c]
3924 don't show .files by default in ls, add -a option to turn them back on;
3925 ok markus
cb19b709 3926 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3927 [regress/envpass.sh regress/multiplex.sh]
3928 more portable env passing tests
18a8f313 3929 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3930 [monitor.c monitor_wrap.c]
3931 Change login->username, will prevent -Wshadow errors in Portable;
3932 ok markus@
0cc632c0 3933 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
8a946417 3934 - (dtucker) [defines.h] Define __dead if not already defined.
915d8ec0 3935 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
67a08279 3936
a3245b92 393720040620
3938 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3939
c10bb2ce 394020040619
3941 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3942 pam_password_change_required either.
ddd8c95b 3943 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3944 init script to top level directory. Add opensshd.init.in.
3945 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
c10bb2ce 3946
1786be35 394720040618
3948 - (djm) OpenBSD CVS Sync
3949 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3950 [clientloop.c clientloop.h ssh.c]
3951 support environment passing over shared connections; ok markus@
0d34d6ce 3952 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3953 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3954 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3955 opening shared connections; ok markus@
b9a59b74 3956 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3957 [regress/multiplex.sh]
3958 shared connection env passing regress test
1ddab330 3959 - (dtucker) [regress/README.regress] Add detail on how to run a single
3960 test from the top-level Makefile.
0e19494c 3961 - (dtucker) OpenBSD CVS Sync
3962 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3963 [ssh.1 ssh.c]
3964 sync usage() and SYNPOSIS with connection sharing changes
35e49915 3965 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3966 [sftp.c]
3967 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
1980d5c9 3968 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3969 [multiplex.sh]
3970 Use -S for scp/sftp to force the use of the ssh being tested.
3971 ok djm@,markus@
78d2b454 3972 - (djm) OpenBSD CVS Sync
3973 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3974 [ssh.c]
3975 delay signal handler setup until we have finished talking to the master.
3976 allow interrupting of setup (e.g. if master is stuck); ok markus@
4598add7 3977 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3978 [ssh.1 ssh.c]
3979 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3980 ok djm
13de3560 3981 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3982 [channels.c clientloop.c]
3983 Don't explode in clientloop when we receive a bogus channel id, but
3984 also don't generate them to begin with; ok markus@
1786be35 3985
502f32cd 398620040617
3987 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3988 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
58766d34 3989 - (dtucker) OpenBSD CVS Sync regress/
3990 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3991 [regress/multiplex.sh]
3992 Remove datafile between and after tests, kill sshd rather than wait;
3993 ok djm@
00e612c7 3994 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3995 [regress/multiplex.sh]
3996 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
c031f95b 3997 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3998 [regress/multiplex.sh]
3999 Add small description of failing test to failure message; ok djm@
b066fabe 4000 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
4001 it.
1cfcbead 4002 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
4003 enough for slow systems, especially if they don't have a kernel RNG).
502f32cd 4004
6d05637a 400520040616
4006 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
4007 code changes.
1b0a92c0 4008 - (dtucker) OpenBSD CVS Sync regress/
4009 - djm@cvs.openbsd.org 2004/04/27 09:47:30
30ee6294 4010 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
1b0a92c0 4011 regress test for environment passing, SendEnv & AcceptEnv options;
4012 ok markus@
53e2a65c 4013 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
30ee6294 4014 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
4015 regress/scp.sh]
53e2a65c 4016 Add scp regression test; with & ok markus@
00995aa0 4017 - djm@cvs.openbsd.org 2004/06/13 15:04:08
30ee6294 4018 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
00995aa0 4019 regress test for client multiplexing; ok markus@
099e2052 4020 - djm@cvs.openbsd.org 2004/06/13 15:16:54
4021 [regress/test-exec.sh]
4022 remove duplicate setting of $SCP; spotted by markus@
6d89f486 4023 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
4024 [regress/scp.sh]
4025 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
6d3d1404 4026 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
353e5ddd 4027 [regress/multiplex.sh]
6d3d1404 4028 Silence multiplex sftp and scp tests. ok markus@
6b1caf5d 4029 - (dtucker) [regress/test-exec.sh]
4030 Move Portable-only StrictModes to top of list to make syncs easier.
4031 - (dtucker) [regress/README.regress]
4032 Add $TEST_SHELL to readme.
6d05637a 4033
8dbffee9 403420040615
4035 - (djm) OpenBSD CVS Sync
4036 - djm@cvs.openbsd.org 2004/05/26 08:59:57
4037 [sftp.c]
4038 exit -> _exit in forked child on error; from andrushock AT korovino.net
0ea89f7e 4039 - markus@cvs.openbsd.org 2004/05/26 23:02:39
4040 [channels.c]
4041 missing freeaddrinfo; Andrey Matveev
f9ee425b 4042 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
4043 [readconf.c]
4044 Kill dead code after fatal(); ok djm@
87ef1b80 4045 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
4046 [auth2-chall.c]
4047 Remove redundant #include; ok markus@
6e007f08 4048 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
4049 [sftp-client.c sftp.c]
4050 initialize pointers, ok markus@
41e5bd9a 4051 - djm@cvs.openbsd.org 2004/06/13 12:53:24
4052 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
4053 [ssh-keyscan.c sshconnect2.c sshd.c]
4054 implement diffie-hellman-group14-sha1 kex method (trivial extension to
4055 existing diffie-hellman-group1-sha1); ok markus@
3b9baa7b 4056 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
4057 [ssh.1 ssh_config.5 sshd_config.5]
4058 List supported ciphers in man pages, tidy up ssh -c;
4059 "looks fine" jmc@, ok markus@
5e96b616 4060 - djm@cvs.openbsd.org 2004/06/13 15:03:02
4061 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
4062 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
4063 implement session multiplexing in the client (the server has supported
4064 this since 2.0); ok markus@
170694d7 4065 - djm@cvs.openbsd.org 2004/06/14 01:44:39
4066 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
4067 [sshd.c]
1b273ece 4068 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
4069 - djm@cvs.openbsd.org 2004/06/15 05:45:04
4070 [clientloop.c]
4071 missed one unset_nonblock; spotted by Tim Rice
a67a2ec6 4072 - (djm) Fix Makefile.in for connection sharing changes
4b5df124 4073 - (djm) [ssh.c] Use separate var for address length
8dbffee9 4074
8600a4ab 407520040603
4076 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
4077 ok djm@
4078
93c5ef94 407920040601
4080 - (djm) [auth-pam.c] Add copyright for local changes
4081
5de92f17 408220040530
0e716148 4083 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
5de92f17 4084 support for PasswordAuthentication=yes. ok djm@
0e716148 4085 - (dtucker) [auth-pam.c] Use an invalid password for root if
4086 PermitRootLogin != yes or the login is invalid, to prevent leaking
4087 information. Based on Openwall's owl-always-auth patch. ok djm@
9cefe228 4088 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
4089 - (tim) [buildpkg.sh.in] New file. A more flexible version of
4090 contrib/solaris/buildpkg.sh used for "make package".
25616c13 4091 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
5de92f17 4092
f2422cee 409320040527
4094 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
4095 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
4096 and Jim Knoble's email address , from Jim himself.
4097
0e5de6f8 409820040524
4099 - (dtucker) OpenBSD CVS Sync
4100 - djm@cvs.openbsd.org 2004/05/19 12:17:33
4101 [sftp-client.c sftp.c]
4102 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
4103 waiting for a command; ok markus@
27c6fcae 4104 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
4105 [clientloop.c]
4106 Trivial type fix 0 -> '\0'; ok markus@
7e9a0e92 4107 - markus@cvs.openbsd.org 2004/05/21 08:43:03
4108 [kex.h moduli.c tildexpand.c]
4109 add prototypes for -Wall; ok djm
d740ec16 4110 - djm@cvs.openbsd.org 2004/05/21 11:33:11
4111 [channels.c channels.h clientloop.c serverloop.c ssh.1]
8a956cda 4112 bz #756: add support for the cancel-tcpip-forward request for the server
4113 and the client (through the ~C commandline). reported by z3p AT
4114 twistedmatrix.com; ok markus@
7069a5e2 4115 - djm@cvs.openbsd.org 2004/05/22 06:32:12
4116 [clientloop.c ssh.1]
4117 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
790029d9 4118 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
4119 [ssh.1]
4120 kill whitespace at eol;
af4bd935 4121 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
8a956cda 4122 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
4123 sshd_config.5]
af4bd935 4124 Add MaxAuthTries sshd config option; ok markus@
8a956cda 4125 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
4126 is terminated if the privsep slave exits during keyboard-interactive
4127 authentication. ok djm@
e5ba4718 4128 - (dtucker) [sshd.c] Fix typo in comment.
0e5de6f8 4129
73e81988 413020040523
2f6f9cff 4131 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
4132 sshd_config; ok dtucker@
4133 - (djm) [configure.ac] Warn if the system has no known way of figuring out
4134 which user is on the other end of a Unix domain socket; ok dtucker@
a205f92a 4135 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
4136 old/broken/incomplete <sys/queue.h>.
73e81988 4137
dabb524a 413820040513
4139 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
4140 libresolv, fixes problems detecting it on some platforms
4141 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
16cc4c93 4142 - (dtucker) OpenBSD CVS Sync
4143 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
4144 [scp.1]
4145 SendEnv here too;
b2e90ab5 4146 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
4147 [ssh_config.5]
4148 typo from John Cosimano (PR 3770);
07d80252 4149 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
4150 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
4151 tildexpand.c], removed: sshtty.h tildexpand.h
4152 make two tiny header files go away; djm ok
58ae9cb8 4153 - djm@cvs.openbsd.org 2004/05/08 00:21:31
4154 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
4155 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
4156 kill a tiny header; ok deraadt@
20eea1d7 4157 - djm@cvs.openbsd.org 2004/05/09 00:06:47
4158 [moduli.c ssh-keygen.c] removed: moduli.h
4159 zap another tiny header; ok deraadt@
8bbf1fa6 4160 - djm@cvs.openbsd.org 2004/05/09 01:19:28
4161 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
4162 sshd.c] removed: mpaux.c mpaux.h
4163 kill some more tiny files; ok deraadt@
59657003 4164 - djm@cvs.openbsd.org 2004/05/09 01:26:48
4165 [kex.c]
4166 don't overwrite what we are trying to compute
f6be21a0 4167 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
4168 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
4169 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
4170 improve some code lint did not like; djm millert ok
1852a1f8 4171 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
4172 [ssh-agent.1]
4173 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
d5c67850 4174 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
4175 UsePAM section. Parts from djm@ and jmc@.
0f3ee929 4176 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
4177 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
85165968 4178 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
4179 is defined before using.
4d29d2d3 4180 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
4181 -> HAVE_DECL_H_ERRNO.
dabb524a 4182
418320040502
df5a0d7e 4184 - (dtucker) OpenBSD CVS Sync
4185 - djm@cvs.openbsd.org 2004/04/22 11:56:57
4186 [moduli.c]
4187 Bugzilla #850: Sophie Germain is the correct name of the French
4188 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
61a2c1da 4189 - djm@cvs.openbsd.org 2004/04/27 09:46:37
4190 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
4191 ssh_config.5 sshd_config.5]
4192 bz #815: implement ability to pass specified environment variables from
4193 the client to the server; ok markus@
b8b9f2e6 4194 - djm@cvs.openbsd.org 2004/04/28 05:17:10
4195 [ssh_config.5 sshd_config.5]
4196 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
a040b9ee 4197 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
4198 [sshd_config.5]
4199 remove unnecessary .Pp;
8e99a198 4200 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
4201 [sftp.1 ssh.1]
4202 add SendEnv to -o list;
7b7385da 4203 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
4204 [sshd.8]
4205 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
4206 via Debian; ok djm@
20b267fb 4207 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
4208 [ssh.1]
4209 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
4210 Debian. ok djm@
927fcba2 4211 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
4212 [sftp.1]
4213 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
78f8c073 4214 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
4215 [scp.1]
4216 ConnectionTimeout -> ConnectTimeout for scp.1 too.
df5a0d7e 4217
41e0e158 421820040423
4219 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
4220 as extern int if not already declared. Fixes compile errors on old SCO
4221 platforms. ok tim@
3daa912a 4222 - (dtucker) [README.platform] List prereqs for building on Cygwin.
41e0e158 4223
e7df6a14 422420040421
4225 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
4226
484b2208 422720040420
4228 - (djm) OpenBSD CVS Sync
4229 - henning@cvs.openbsd.org 2004/04/08 16:08:21
4230 [sshconnect2.c]
da3e452a 4231 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
4232 FreeBSD and NetBSD do.
484b2208 4233 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
9f6cab4b 4234 - djm@cvs.openbsd.org 2004/04/18 23:10:26
4235 [readconf.c readconf.h ssh-keysign.c ssh.c]
4236 perform strict ownership and modes checks for ~/.ssh/config files,
4237 as these can be used to execute arbitrary programs; ok markus@
4238 NB. ssh will now exit when it detects a config with poor permissions
e1520719 4239 - djm@cvs.openbsd.org 2004/04/19 13:02:40
4240 [ssh.1 ssh_config.5]
4241 document strict permission checks on ~/.ssh/config; prompted by,
4242 with & ok jmc@
1e9b1b82 4243 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
4244 [ssh_config.5]
4245 kill whitespace at eol;
f7f14143 4246 - djm@cvs.openbsd.org 2004/04/19 21:51:49
4247 [ssh.c]
4248 fix idiot typo that i introduced in my last commit;
4249 spotted by cschneid AT cschneid.com
da3e452a 4250 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
4251 above change
41707f74 4252 - (djm) [configure.ac] Check whether libroken is required when building
4253 with Heimdal
484b2208 4254
1297d248 425520040419
4256 - (dtucker) OpenBSD CVS Sync
4257 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
4258 [regress/login-timeout.sh]
4259 Use sudo when restarting daemon during test. ok markus@
b4752a0e 4260 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4261 [regress/login-timeout.sh]
4262 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
b093b499 4263 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4264 [sftp-client.c]
4265 sync comment with reality
12674c78 4266 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4267 [canohost.c]
4268 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
f09aa22c 4269 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4270 [scp.c]
4271 limit trust between local and remote rcp/scp process,
4272 noticed by lcamtuf; ok deraadt@, djm@
1297d248 4273
1e08e787 427420040418
4275 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4276 authentication attempts. With & ok djm@
917ee1d2 4277 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4278 change of user context without a password, so relax auth method
4279 restrictions; from vinschen AT redhat.com; ok dtucker@
1e08e787 4280
f9aacd5e 428120040416
4282 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4283 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
6490a5d5 4284 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4285 file using FILE: method, fixes problems on Mac OSX.
4286 Patch from simon@sxw.org.uk; ok dtucker@
9ff90d99 4287 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4288 BROKEN_SETREGID for SCO OpenServer 3
f9aacd5e 4289
d1d10baa 429020040412
4291 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4292 from bug #701 (text from jfh at cise.ufl.edu).
141fc639 4293 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4294 skeychallenge(), eg on NetBSD. ok mouring@
f2b7b5c8 4295 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4296 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
77f09220 4297 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
d1d10baa 4298
f20d4564 429920040408
4300 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4301 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
9b08c23f 4302 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4303 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
074c4cbc 4304 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4305 simplify loginrec.c. ok tim@
a655c012 4306 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4307 limiting scope and dtucker@ agreed.
f20d4564 4308
e7d0f139 430920040407
4310 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4311 f_mohr at yahoo.de.
79753592 4312 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4313 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4314 are starting to restrict it as internal since it is not needed by
4315 developers any more. (Patch based on Apple tree)
4316 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4317 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4318 work for now.
e7d0f139 4319
3d59832f 432020040406
4321 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4322 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
2fe51906 4323 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4324 broken getaddrinfo and friends on HP-UX. ok djm@
3d59832f 4325
b90bed9f 432620040330
4327 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4328 Linuxes, since that's what many use. ok djm@
d948154a 4329 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4330 to reduce potential confusion with the one in sshd.c. ok djm@
35087869 4331 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4332 with & ok dtucker@
b90bed9f 4333
75dbfa01 433420040327
4335 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4336 duplicate login messages for mutli-session logins. ok djm@
4337
c876ee7e 433820040322
a4c0faa2 4339 - (djm) [sshd.c] Drop supplemental groups if started as root
c876ee7e 4340 - (djm) OpenBSD CVS Sync
4341 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4342 [ssh.c]
4343 increase x11 cookie lifetime to 20 minutes; ok djm
182ccbba 4344 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4345 [ssh.c]
4346 trim usage to match ssh(1) and look more like unix. ok djm@
65edde94 4347 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4348 [sshd.c]
4349 trim usage; ok deraadt
85ac7a84 4350 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4351 [ssh.c sshd.c]
4352 ssh, sshd: sync version output, ok djm
7c79db4e 4353 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4354 [version.h]
4355 3.8.1
442c8293 4356 - (djm) Crank RPM spec versions
a4c0faa2 4357
2b983b95 435820040311
4359 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4360
31863e02 436120040310
4362 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4363 before redefining it, silences warnings on Tru64.
4364
3a5d0759 436520040308
4366 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
529d73ab 4367 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4368 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4369 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4370 inherited by the child. ok djm@
4371 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4372 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
cc120685 4373 even if keyboard-interactive is not used by the client. Prevents
4374 segfaults in some cases where the user's password is expired (note this
4375 is not considered a security exposure). ok djm@
4376 - (djm) OpenBSD CVS Sync
4377 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4378 [sshd.c]
4379 change proctiltle after accept(2); ok henning, deraadt, djm
213bab61 4380 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4381 [sftp-client.c]
4382 Don't print duplicate messages when progressmeter is off
4383 Spotted by job317 AT mailvault.com; ok markus@
06abcf97 4384 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4385 [sftp.c]
4386 Fix initialisation of progress meter; ok markus@
3a065ed0 4387 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4388 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4389 add IdentitiesOnly; ok djm@, pb@
b655d28c 4390 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4391 [ssh-keyscan.c]
4392 explicitly initialise remote_major and remote_minor.
4393 from cjwatson AT debian.org; ok markus@
24f37810 4394 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4395 [sshd_config.5]
4396 Document KerberosGetAFSToken; ok markus@
c4f51837 4397 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
3a5d0759 4398
d22e04fd 439920040307
4400 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4401
a1e0095d 440220040304
4403 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4404 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
355fbf31 4405 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4406 prevent hanging during PAM keyboard-interactive authentications. ok djm@
69a20cff 4407 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4408 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4409 configured --with-osfsia. ok djm@
a1e0095d 4410
1452867a 441120040303
e7f6070d 4412 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4413 ok dtucker
4414
010e9d5b 441520040229
4416 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4417
6ff58a4b 441820040229
4419 - (dtucker) OpenBSD CVS Sync
4420 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4421 [sshd.c]
4422 typo in comment
8b0a55ac 4423 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4424 [dh.c]
4425 Prevent sshd from sending DH groups with a primitive generator of zero or
4426 one, even if they are listed in /etc/moduli. ok markus@
cd744742 4427 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4428 [dh.c]
4429 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4430 ever uses one. ok markus@
e24bb7d5 4431 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4432 [dh.c]
4433 Reset bit counter at the right time, fixes debug output in the case where
4434 the DH group is rejected. ok markus@
42cfd508 4435 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4436 [regress/Makefile regress/login-timeout.sh]
4437 Add regression test for LoginGraceTime; ok markus@
dd75dc6d 4438 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4439 [regress/test-exec.sh]
4440 allow arguments in ${TEST_SSH_XXX}
e7ac982b 4441 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4442 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4443 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4444 test against recent ssh.com releases
f492915d 4445 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4446 [regress/dynamic-forward.sh]
4447 Make dynamic-forward understand nc's new output. ok markus@
79a00bda 4448 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4449 [regress/try-ciphers.sh]
4450 Test acss too; ok markus@
1d64dfd3 4451 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4452 built with openssl < 0.9.7)
6ff58a4b 4453
769a750c 445420040226
4455 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4456 code due to diversity issues.
4457
3b5581f5 445820040225
4459 - (djm) Trim ChangeLog
557f108b 4460 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
3b5581f5 4461
71c1910f 446220040224
4463 - (dtucker) OpenBSD CVS Sync
4464 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4465 [sftp-server.c]
4466 switch to new license.template
a666e3b1 4467 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4468 [sshd.c]
4469 backout revision 1.279; set listen socket to non-block; ok henning.
155890b3 4470 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4471 [bufaux.c]
4472 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4473 and drop support for negative BNs; ok otto@
a5337ac4 4474 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4475 [version.h]
4476 enter 3.8
071970fb 4477 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4478 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
469e90f9 4479 from deengert at anl.gov. ok djm@
13dff404 4480 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4481 using sysconf() if available Based on patches from
4482 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
972fc531 4483 - (dtucker) [uidswap.c] Minor KNF. ok djm@
fee4a84f 4484 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
8607ab76 4485 - (djm) Crank RPM spec versions
54fe3272 4486 - (dtucker) [README] Add pointer to release notes. ok djm@
510c0a8a 4487 - (dtucker) {README.platform] Add platform-specific notes.
f9e4952c 4488 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
a40872de 4489 - (djm) Release 3.8p1
71c1910f 4490
59f327e0 449120040223
4492 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4493 non-interactive path. ok djm@
4494
f14ca4a4 449520040222
4496 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4497 to auth-shadow.c, no functional change. ok djm@
2b486b75 4498 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4499 password expiry. ok djm@
4500 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4501 multiple warnings if a wrong password is entered.
4502 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4503 too.
f14ca4a4 4504
45a3410a 450520040220
4506 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4507
13961ade 450820040218
4509 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4510 path with a "-" in it. From Sergio.Gelato at astro.su.se.
caf1e9f0 4511 - (djm) OpenBSD CVS Sync
4512 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4513 [sftp-glob.c sftp.c]
4514 Remove useless headers; ok deraadt@
2cda7d6b 4515 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4516 [sftp.c]
4517 sftp.c and sftp-int.c, together at last; ok markus@
ab263a3d 4518 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4519 [sshd_config.5]
4520 remove cruft left over from RhostsAuthentication removal;
4521 ok markus@
232b600a 4522 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
a90ed4b3 4523 - (djm) [log.c] Tighten openlog_r tests
13961ade 4524
9cd11896 452520040217
4526 - (djm) Simplify the license on code I have written. No code changes.
ab3932ab 4527 - (djm) OpenBSD CVS Sync
4528 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4529 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4530 [sftp-int.h sftp.c]
4531 switch to license.template for code written by me (belated, I know...)
5d464804 4532 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4533 stadal@suse.cz and simon@sxw.org.uk
60922169 4534 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
ef687c66 4535 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4536 display after login. Should fix problems like pam_motd not displaying
4537 anything, noticed by cjwatson at debian.org. ok djm@
9cd11896 4538
006cb311 453920040212
4540 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4541 Portablity fixes. Data sftp transfers needs to be world readable. Some
4542 older shells hang on while loops when doing sh -n some_script. OK dtucker@
5486a457 4543 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4544 ok mouring@
006cb311 4545
d78480be 454620040211
4547 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4548 if HAS_SHADOW_EXPIRY is set.
8087c5ee 4549 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
d78480be 4550
cadfc759 455120040210
4552 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
5a8bd0c3 4553 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4554 native password expiry.
4555 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4556 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4557 change for platforms using /etc/shadow. ok djm@
1c46f905 4558 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4559 functions to avoid conflicts with Heimdal's libroken. ok djm@
dd1fb864 4560 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4561 change expired PAM passwords for SSHv1 connections without privsep.
4562 pam_chauthtok is still used when privsep is disabled. ok djm@
262b1744 4563 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4564 include from port-aix.h to port-aix.c and remove unnecessary function
4565 definition. Fixes build errors on AIX.
41c64c91 4566 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4567 that support it. from & ok mouring@
0655c763 4568 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
d78480be 4569 ok djm@
cadfc759 4570
59d51274 457120040207
4572 - (dtucker) OpenBSD CVS Sync
4573 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4574 [cipher-ctr.c]
4575 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4576 (This will fix builds with OpenSSL 0.9.5)
1c4d41b9 4577 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4578 ok djm@, markus@
59d51274 4579
92d0d880 458020040206
4581 - (dtucker) [acss.c acss.h] Fix $Id tags.
c7b91244 4582 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4583 OpenSSL >= 0.9.7. ok djm@
72037bc8 4584 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4585 user, since some modules might fail due to lack of privilege. ok djm@
38b69c0b 4586 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4587 for HP-UX 11.11. If there are known-good configs where this is not
4588 required, please report them. ok djm@
a6cd1e13 4589 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4590 accidentally inheriting from root's environment. ok djm@
7ccff316 4591 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4592 Restore previous authdb setting after auth calls. Fixes problems with
4593 setpcred failing on accounts that use AFS or NIS password registries.
51693efd 4594 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4595 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
37656beb 4596 - (dtucker) OpenBSD CVS Sync
4597 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4598 [auth-passwd.c auth.h pathnames.h session.c]
4599 support for password change; ok dtucker@
4600 (set password-dead=1w in login.conf to use this).
4601 In -Portable, this is currently only platforms using bsdauth.
a9b33b95 4602 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4603 [monitor.c sshd.c]
4604 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
7b0a59c9 4605 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4606 [progressmeter.c]
4607 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
92d0d880 4608
d642a47a 460920040129
4610 - (dtucker) OpenBSD CVS Sync regress/
4611 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4612 [Makefile banner.sh]
4613 Test missing banner file, suppression of banner with ssh -q, check return
4614 code from ssh. ok markus@
b3293f64 4615 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4616 [ssh-com.sh]
4617 adress -> address, and a few more; all from Jonathon Gray;
7267f37e 4618 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4619 [sftp-batch.sh]
8068d564 4620 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4621 tim@, ok several
c1ad5966 4622 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4623 Bug #775: Cray fixes from wendy at cray.com
d642a47a 4624
71658852 462520040128
4626 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
f5d109e7 4627 - (dtucker) [moduli] Import new moduli file from OpenBSD.
71658852 4628
268c23e9 462920040127
4630 - (djm) OpenBSD CVS Sync
4631 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4632 [cipher.c]
4633 enable acss for ssh
4634 ok deraadt@ markus@
0372ae57 4635 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4636 [sftp-int.c]
4637 Fix issue pointed out with ls not handling large directories
4638 with embeded paths correctly. OK damien@
8b557a74 4639 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4640 [cipher.c]
4641 rename acss@opebsd.org to acss@openssh.org
4642 ok deraadt@
2daf1db1 4643 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4644 [sshconnect.c]
4645 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4646 from jclonguet AT free.fr; ok millert@
02de7c6e 4647 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4648 [sftp.c]
4649 reorder parsing so user:skey@host:file works (bugzilla #777)
4650 patch from admorten AT umich.edu; ok markus@
268c23e9 4651 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4652 if libcrypto lacks it
4653
86f807ed 465420040126
4655 - (tim) Typo in regress/README.regress
a5753dd4 4656 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
a98550d2 4657 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
9e833a9b 4658 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
2df78719 4659 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4660 and T_SIG to getrrsetbyname.h
86f807ed 4661
6e9f4c0f 466220040124
4663 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4664
f4eaee12 466520040123
4666 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4667 ralf.hack AT pipex.net; ok dtucker@
b6cfb8c2 4668 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4669 Kerberos location (and thus work with Fedora Core 1);
4670 from jason AT devrandom.org
4ad65809 4671 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4672 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
73fd4871 4673 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4674 Patch from vinschen at redhat.com.
bcfcc5f9 4675 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4676 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4677 include kafs.h unless necessary. From deengert at anl.gov.
0a15d73b 4678 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4679 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4680 CPPFLAGS="-I/usr/local/include" ./configure if needed.
f4eaee12 4681
5585c441 468220040122
4683 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4684 GSSAPI detection, libs and includes. ok djm@
6704d19a 4685 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4686 just HEIMDAL.
8e8d046c 4687 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4688 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
5585c441 4689
a8b64bb8 469020040121
4691 - (djm) OpenBSD CVS Sync
4692 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4693 [sftp-int.c sftp.1 sftp.c]
4694 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4695 enable use of "-b -" to accept batchfile from stdin; ok markus@
f74de0d7 4696 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4697 [sftp.1]
4698 remove unnecessary Ic's;
4699 kill whitespace at EOL;
4700 ok djm@
39dfceeb 4701 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4702 [compress.c session.c]
4703 -Wall; ok henning
33623c65 4704 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4705 [compress.c]
4706 cast for portability; millert@
7741e239 4707 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4708 [channels.c]
4709 fake consumption for half closed channels since the peer is waiting for
4710 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4711 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
43f7a4b8 4712 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4713 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4714 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
ac414e17 4715 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4716 [sftp.c]
4717 initialise infile in main, rather than statically - from portable
a4de1163 4718 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4719 [sshpty.c]
4720 for pty opening, only use the openpty() path. the other stuff only needs
4721 to be in openssh-p; markus ok
4722 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4723 openpty() replacement
a8b64bb8 4724
100e6910 472520040114
4726 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4727 unexpectedly. with & ok djm@
28b49ff8 4728 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4729 test for case where cleanup has already run.
90f3c272 4730 - (dtucker) [auth-pam.c] Add minor debugging.
100e6910 4731
e47e681f 473220040113
4733 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4734 functional changes.
4735
b3f87f4f 473620040108
4737 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4738 only define if not already. From des at freebsd.org.
24a9171d 4739 - (dtucker) [configure.ac] Remove extra (typo) comma.
b3f87f4f 4740
e7c060cb 474120040105
4742 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4743 cjwatson at debian.org.
309af4e5 4744 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4745 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
e7c060cb 4746
ff620033 474720040102
4748 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4749 jakob@
c0c10689 4750 - (djm) Remove useless DNS support configure summary message. from jakob@
2511d104 4751 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4752 Report from jakob@
ff620033 4753
c6fbc95a 475420031231
4755 - (dtucker) OpenBSD CVS Sync
4756 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4757 [moduli.c ssh-keygen.1 ssh-keygen.c]
4758 tidy up moduli generation debugging, add -v (verbose/debug) option to
4759 ssh-keygen; ok markus@
1dd5f021 4760 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4761 [cipher-3des1.c]
4762 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
a1e30b47 4763 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4764 [servconf.c servconf.h session.c sshd_config]
4765 implement KerberosGetAFSToken server option. ok markus@, beck@
6bb49a16 4766 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4767 [sshd_config]
4768 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
b0ca6225 4769 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4770 [auth2-passwd.c]
4771 Ignore password change request during password auth (which we currently
4772 don't support) and discard proposed new password. corrections/ok markus@
3f176010 4773 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
c6fbc95a 4774
56b13279 477520031219
4776 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4777 typedef size_t ourselves.
4778
0c6a72a5 477920031218
4780 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
b3ef7fb7 4781 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4782 authentication. Partially fixes bug #423. Feedback & ok djm@
0c6a72a5 4783
95ae2076 478420031217
4785 - (djm) OpenBSD CVS Sync
4786 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4787 [serverloop.c]
4788 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4789 1) send a bogus channel request if we find a channel
4790 2) send a bogus global request if we don't have a channel
4791 ok + test beck@
c5894280 4792 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4793 [sshd.c]
4794 fix -o and HUP; ok henning@
1aafd17a 4795 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4796 [ssh.c]
4797 don't modify argv for ssh -o; similar to sshd.c 1.283
fd573618 4798 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4799 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4800 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4801 rename keepalive to tcpkeepalive; the old name causes too much
4802 confusion; ok djm, dtucker; with help from jmc@
66357af5 4803 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4804 [clientloop.c]
4805 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
e8dd24a8 4806 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4807 [ssh_config.5]
4808 we don't support GSS KEX; from Simon Wilkinson
5d8d32a3 4809 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4810 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4811 [ssh.c ssh_config.5]
4812 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4813 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4814 jmc and dtucker@
b3c35b71 4815 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4816 [dh.c]
4817 use <= instead of < in dh_estimate; ok provos/hshoexer;
4818 do not return < DH_GRP_MIN
9a3fe0e2 4819 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4820 setres[ug]id() present but not implemented (eg some Linux/glibc
4821 combinations).
cc1102cb 4822 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4823 using a real 'signal()' (Noticed by a NeXT Compile)
95ae2076 4824
ef75d357 482520031209
4826 - (dtucker) OpenBSD CVS Sync
4827 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4828 [ssh-add.1]
4829 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
dfeea606 4830 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4831 [cipher-aes.c]
4832 fix #ifdef before #define; ok markus@
4833 (RCS ID sync only, Portable already had this)
adfde93f 4834 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4835 [progressmeter.c]
4836 improvments from andreas@:
4837 * saner speed estimate for transfers that takes less than a second by
4838 rounding the time to 1 second.
4839 * when the transfer is finished calculate the actual total speed
4840 rather than the current speed which is given during the transfer
fce39749 4841 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4842 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4843 use SSH_LISTEN_BACKLOG (=128) in listen(2).
69e782ea 4844 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4845 [moduli.c]
4846 remove unused debugging #define templates
5acd7dc1 4847 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4848 [kexgexc.c]
4849 print requested group size in debug; ok djm
eb7a33b8 4850 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4851 [moduli.c]
4852 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4853 they can't be used for Diffie-Hellman. Assistance and ok djm@
b97b4f35 4854 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
ef75d357 4855
e6354014 485620031208
4857 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4858
1639bb8f 485920031123
4860 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4861 function and call it unconditionally
341c3efe 4862 - (djm) OpenBSD CVS Sync
4863 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4864 [ssh-keyscan.c]
4865 from portable - use sysconf to detect fd limit; ok markus@
4866 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
e7e3e2c8 4867 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4868 [ssh-keygen.c]
4869 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4870 (RCS ID sync only)
4871 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4872 [scp.c]
4873 from portable: rename clashing variable limit-> limit_rate; ok markus@
4874 (RCS ID sync only)
f7926e97 4875 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4876 [ssh.1 ssh.c]
4877 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
d74671e4 4878 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4879 source file path (in OpenBSD tree).
1639bb8f 4880
7fbb4189 488120031122
4882 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
f0b467ef 4883 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4884 Move AIX specific password authentication code to port-aix.c, call
4885 authenticate() until reenter flag is clear.
dbf8efb3 4886 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4887 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4888 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
10adbb52 4889 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
e20054de 4890 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
00df6acd 4891 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
7fbb4189 4892
81b161c2 489320031121
4894 - (djm) OpenBSD CVS Sync
4895 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4896 [progressmeter.c]
4897 fix rounding errors; from andreas@
aff51935 4898 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4899 [everything]
4900 unexpand and delete whitespace at EOL; ok markus@
4901 (done locally and RCS IDs synced)
81b161c2 4902
3eaf3960 490320031118
4d1de3a3 4904 - (djm) Fix early exit for root auth success when UsePAM=yes and
4905 PermitRootLogin=no
3eaf3960 4906 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
95077f48 4907 and use it for do_pam_session. Fixes problems like pam_motd not
4908 displaying anything. ok djm@
f79a6165 4909 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
95077f48 4910 - (djm) OpenBSD CVS Sync
4911 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4912 [serverloop.c]
4913 Correct check for authctxt->valid. ok djm@
b2a5802b 4914 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4915 [monitor.c]
4916 unbreak fake authloop for non-existent users (my screwup). Spotted and
4917 tested by dtucker@; ok markus@
4d1de3a3 4918
85a68682 491920031117
4920 - (djm) OpenBSD CVS Sync
4921 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4922 [auth-chall.c]
4923 make this a little more idiot-proof; ok markus@
4924 (includes portable-specific changes)
1a1bc5d5 4925 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4926 [sshconnect.c]
4927 move changed key warning into warn_changed_key(). ok markus@
f5da7f70 4928 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4929 [sshconnect.c]
4930 do not free static type pointer in warn_changed_key()
fdaef11e 4931 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4932 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4933 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4934 [session.c]
4935 standardise arguments to auth methods - they should all take authctxt.
4936 check authctxt->valid rather then pw != NULL; ok markus@
dc1759e6 4937 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4938 [auth1.c]
4939 remove unused variable (pw). ok djm@
4940 (id sync only - still used in portable)
512d319a 4941 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4942 [sftp-int.c]
4943 typos from Jonathon Gray;
b6c7b7b7 4944 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4945 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4946 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4947 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4948 constify. ok markus@ & djm@
15c8e3fd 4949 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4950 [scp.c]
4951 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
0161a13d 4952 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4953 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4954 update SSHFP validation. ok markus@
dd376e92 4955 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4956 [ssh_config.5]
4957 make verb agree with subject, and kill some whitespace;
b930668c 4958 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4959 [sshconnect2.c]
4960 cleanup and minor fixes for the client code; from Simon Wilkinson
d3cbe6f8 4961 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4962 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4963 return error on msg send/receive failure (rather than fatal); ok markus@
0789992b 4964 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4965 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4966 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4967 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4968 test + ok jakob.
7b2a0de3 4969 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4970 conversation function
2212fc98 4971 - (djm) Export environment variables from authentication subprocess to
4972 parent. Part of Bug #717
85a68682 4973
1d58af42 497420031115
4975 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4976 HP-UX, skip test on AIX.
4977
74117b26 497820031113
4979 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4980 pam_chauthtok_conv().
9e936326 4981 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4982 contrib/cygwin). Major update from vinschen at redhat.com.
4983 - Makefile provides a `cygwin-postinstall' target to run right after
4984 `make install'.
4985 - Better support for Windows 2003 Server.
4986 - Try to get permissions as correct as possible.
4987 - New command line options to allow full automated host configuration.
4988 - Create configs from skeletons in /etc/defaults/etc.
4989 - Use /bin/bash, allows reading user input with readline support.
4990 - Remove really old configs from /usr/local.
4f1b45b4 4991 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4992 PAM_ERROR_MSG messages.
74117b26 4993
53554b24 499420031106
4995 - (djm) Clarify UsePAM consequences a little more
4996
c3d908f0 499720031103
4998 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4999 are created correctly with CRLF line terminations. Patch from vinschen at
5000 redhat.com.
74677ba3 5001 - (dtucker) OpenBSD CVS Sync
5002 - markus@cvs.openbsd.org 2003/10/15 09:48:45
5003 [monitor_wrap.c]
5004 check pmonitor != NULL
9da35e2c 5005 - markus@cvs.openbsd.org 2003/10/21 09:50:06
5006 [auth2-gss.c]
5007 make sure the doid is larger than 2
b0b30ca6 5008 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
5009 [sshconnect2.c]
5010 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
5011 to avoid shadowing the global version. markus@ ok
f7fb35fe 5012 - markus@cvs.openbsd.org 2003/10/28 09:08:06
5013 [misc.c]
5014 error->debug for getsockopt+TCP_NODELAY; several requests
d8d9afd0 5015 - markus@cvs.openbsd.org 2003/11/02 11:01:03
5016 [auth2-gss.c compat.c compat.h sshconnect2.c]
5017 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
61893035 5018 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
c3d908f0 5019
f8ec2373 502020031021
5021 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
5022 directly. Noted by Darren.Moffat at sun.com.
5c4056b2 5023 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
5024 make agent setgid during test.
f8ec2373 5025
4897a87c 502620031017
5027 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
5028 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
5029
433e60ac 503020031015
5031 - (dtucker) OpenBSD CVS Sync
5032 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
5033 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
5034 scp and sftp: add options list and sort options. options list requested
5035 by deraadt@
5036 sshd: use same format as ssh
5037 ssh: remove wrong option from list
5038 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
5039 ok deraadt@ markus@
2ecb78df 5040 - markus@cvs.openbsd.org 2003/10/08 15:21:24
5041 [readconf.c ssh_config.5]
5042 default GSS API to no in client, too; ok jakob, deraadt@
d73a67d7 5043 - markus@cvs.openbsd.org 2003/10/11 08:24:08
5044 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
5045 remote x11 clients are now untrusted by default, uses xauth(8) to generate
5046 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
5047 ok deraadt; feedback and ok djm/fries
b56e99e2 5048 - markus@cvs.openbsd.org 2003/10/11 08:26:43
5049 [sshconnect2.c]
5050 search keys in reverse order; fixes #684
02cd6c56 5051 - markus@cvs.openbsd.org 2003/10/11 11:36:23
5052 [monitor_wrap.c]
5053 return NULL for missing banner; ok djm@
246bb171 5054 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
5055 [ssh_config.5]
5056 note that EnableSSHKeySign should be in the non-hostspecific section;
5057 remove unnecessary .Pp;
5058 ok markus@
b3054353 5059 - markus@cvs.openbsd.org 2003/10/13 08:22:25
5060 [scp.1 sftp.1]
5061 don't refer to options related to forwarding; ok jmc@
b08b7370 5062 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
5063 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
5064 include SSHFP lookup code (not enabled by default). ok markus@
baf12e3f 5065 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
5066 [README.dns]
5067 update
c88de854 5068 - markus@cvs.openbsd.org 2003/10/14 19:54:39
5069 [session.c ssh-agent.c]
5070 10X for mkdtemp; djm@
c31dc31c 5071 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
5072 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
5073 compiled in but disabled in config.
11d40248 5074 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
ea12f758 5075 - (tim) [regress/banner.sh] portability fix.
433e60ac 5076
a83a3125 507720031009
5078 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
5079
19e633e7 508020031008
5081 - (dtucker) OpenBSD CVS Sync
5082 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
5083 [sshconnect2.c]
c8f0cf13 5084 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
5085 #707. ok markus@
7fdf5569 5086 - djm@cvs.openbsd.org 2003/10/07 07:04:16
5087 [sftp-int.c]
5088 sftp quoting fix from admorten AT umich.edu; ok markus@
c8f0cf13 5089 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
5090 [sshconnect2.c]
5091 set ptr to NULL after free
4c98e94c 5092 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
5093 [regress/Makefile regress/banner.sh]
5094 Test SSH2 banner. ok markus@
3d3e0ec3 5095 - djm@cvs.openbsd.org 2003/10/07 07:04:52
5096 [regress/sftp-cmds.sh]
5097 more sftp quoting regress tests; ok markus
19e633e7 5098
e3df52a9 509920031007
5100 - (djm) Delete autom4te.cache after autoreconf
c6630044 5101 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
5102 cleanup functions. With & ok djm@
f658a5e8 5103 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
5104 run-time switch, always build --with-md5-passwords.
7111a85c 5105 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
5106 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
605369bb 5107 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
5108 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
e2798e96 5109 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
5110 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
e3df52a9 5111
418ae4b4 511220031003
3f1204c3 5113 - (dtucker) OpenBSD CVS Sync
418ae4b4 5114 - markus@cvs.openbsd.org 2003/10/02 10:41:59
5115 [sshd.c]
5116 print openssl version, too, several requests; ok henning/djm.
59f552b7 5117 - markus@cvs.openbsd.org 2003/10/02 08:26:53
5118 [ssh-gss.h]
5119 missing $OpenBSD:; dtucker
ba7c26ce 5120 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
5121 option.
418ae4b4 5122
2362db19 512320031002
3f1204c3 5124 - (dtucker) OpenBSD CVS Sync
2362db19 5125 - markus@cvs.openbsd.org 2003/09/23 20:17:11
5126 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
5127 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
5128 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
5129 ssh-agent.c sshd.c]
5130 replace fatal_cleanup() and linked list of fatal callbacks with static
5131 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
5132 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
5133 tested by many, ok deraadt@
0469be42 5134 - markus@cvs.openbsd.org 2003/09/23 20:18:52
5135 [progressmeter.c]
5136 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
5137 ok millert/deraadt@
c15706e2 5138 - markus@cvs.openbsd.org 2003/09/23 20:41:11
5139 [channels.c channels.h clientloop.c]
5140 move client only agent code to clientloop.c
51d2a129 5141 - markus@cvs.openbsd.org 2003/09/26 08:19:29
5142 [sshd.c]
5143 no need to set the listen sockets to non-block; ok deraadt@
5f4a0c58 5144 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
5145 [ssh.1]
5146 - add list of options to -o and .Xr ssh_config(5)
5147 - some other cleanup
5148 requested by deraadt@;
5149 ok deraadt@ markus@
e377c083 5150 - markus@cvs.openbsd.org 2003/09/29 20:19:57
5151 [servconf.c sshd_config]
5152 GSSAPICleanupCreds -> GSSAPICleanupCredentials
97b56d59 5153 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
5154 --with-pam. ok djm@
21c1aca3 5155 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
3a23ba0e 5156 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
5157 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
2362db19 5158
0cdb4344 515920030930
5160 - (bal) Fix issues in openbsd-compat/realpath.c
5161
4214aa45 516220030925
5163 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
5164 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
5165 michael_steffens at hp.com, ok djm@
1b4ba39b 5166 - (tim) [sshd_config] UsePAM defaults to no.
4214aa45 5167
67c4ea7d 516820030924
5169 - (djm) Update version.h and spec files for HEAD
cb433561 5170 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
67c4ea7d 5171
5ba73866 517220030923
291c14e8 5173 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
5ba73866 5174 builds. Portability corrections from tim@.
b27e573d 5175 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
635e0c42 5176 Patch from max at quendi.de.
08da2d08 5177 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
5178 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
6fb3618d 5179 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
5180 Patch from david.haughton at ncr.com
412c0eaa 5181 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
5182 Part of patch supplied by bugzilla-openssh at thewrittenword.com
1a086f97 5183 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
5184 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
5185 where gai_strerror is defined as "const char *". Part of patch supplied
5186 by bugzilla-openssh at thewrittenword.com
35283c00 5187 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
5188 ssh-host-config to match current defaults, bump README version. Patch from
5189 vinschen at redhat.com.
51e7d820 5190 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
5191 OS does not support permanently dropping privileges. Patch from
5192 vinschen at redhat.com.
805dcf3a 5193 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
5194 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
5195 thewrittenword.com
913a4384 5196 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
5197 higher.
f4f2ff4f 5198 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
b27e573d 5199 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
5200 Report by distler AT golem ph utexas edu.
ca043cac 5201 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
5202 article by genty at austin.ibm.com, included with the author's permission.
ce26c02a 5203 - (dtucker) OpenBSD CVS Sync
5204 - markus@cvs.openbsd.org 2003/09/18 07:52:54
5205 [sshconnect.c]
5206 missing {}; bug #656; jclonguet at free.fr
5bd34316 5207 - markus@cvs.openbsd.org 2003/09/18 07:54:48
5208 [buffer.c]
5209 protect against double free; #660; zardoz at users.sf.net
1bd71826 5210 - markus@cvs.openbsd.org 2003/09/18 07:56:05
5211 [authfile.c]
5212 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
c46e584f 5213 - markus@cvs.openbsd.org 2003/09/18 08:49:45
5214 [deattack.c misc.c session.c ssh-agent.c]
5215 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
5216 ok millert@
bb92e5cc 5217 - miod@cvs.openbsd.org 2003/09/18 13:02:21
5218 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
5219 A few signedness fixes for harmless situations; markus@ ok
9adbb4a4 5220 - markus@cvs.openbsd.org 2003/09/19 09:02:02
5221 [packet.c]
5222 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
f04181fe 5223 - markus@cvs.openbsd.org 2003/09/19 09:03:00
5224 [buffer.c]
5225 sign fix in buffer_dump; Jedi/Sector One; pr 3473
cd25664d 5226 - markus@cvs.openbsd.org 2003/09/19 11:29:40
5227 [ssh-agent.c]
5228 provide a ssh-agent specific fatal() function; ok deraadt
eec6d341 5229 - markus@cvs.openbsd.org 2003/09/19 11:30:39
5230 [ssh-keyscan.c]
5231 avoid fatal_cleanup, just call exit(); ok deraadt
364b1cde 5232 - markus@cvs.openbsd.org 2003/09/19 11:31:33
5233 [channels.c]
5234 do not call channel_free_all on fatal; ok deraadt
72c4301f 5235 - markus@cvs.openbsd.org 2003/09/19 11:33:09
5236 [packet.c sshd.c]
5237 do not call packet_close on fatal; ok deraadt
815a8407 5238 - markus@cvs.openbsd.org 2003/09/19 17:40:20
5239 [scp.c]
5240 error handling for remote-remote copy; #638; report Harald Koenig;
5241 ok millert, fgs, henning, deraadt
82de775c 5242 - markus@cvs.openbsd.org 2003/09/19 17:43:35
5243 [clientloop.c sshtty.c sshtty.h]
5244 remove fatal callbacks from client code; ok deraadt
9e3191db 5245 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
5246 on #unixhelp@efnet
daa41e62 5247 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
0a23d79f 5248 - (djm) Sync with V_3_7 branch:
5249 - (djm) Fix SSH1 challenge kludge
5250 - (djm) Bug #671: Fix builds on OpenBSD
5251 - (djm) Bug #676: Fix PAM stack corruption
5252 - (djm) Fix bad free() in PAM code
5253 - (djm) Don't call pam_end before pam_init
5254 - (djm) Enable build with old OpenSSL again
5255 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
5256 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
5ba73866 5257
0b202697 5258$Id$
This page took 7.82969 seconds and 5 git commands to generate.