]> andersk Git - openssh.git/blame - ChangeLog
- (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
[openssh.git] / ChangeLog
CommitLineData
be350da6 120060725
2 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
3
14e980ef 420060724
5 - (djm) OpenBSD CVS Sync
6 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
7 [sshd_config.5]
8 - new sentence, new line
9 - s/The the/The/
10 - kill a bad comma
c8dfff33 11 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 12 [auth-options.c canohost.c channels.c includes.h readconf.c]
13 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 14 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 15 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
16 [includes.h ssh.c ssh-rand-helper.c]
17 move #include <stddef.h> out of includes.h
d2a69816 18 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
19 [monitor_wrap.h]
20 don't need incompletely-typed 'struct passwd' now with
21 #include <pwd.h>; ok markus@
5188ba17 22 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
23 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
24 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
25 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
26 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
27 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
28 move #include <unistd.h> out of includes.h
774de098 29 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
30 [auth-options.c]
31 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 32 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
33 [channels.c channels.h servconf.c sshd_config.5]
34 Add PermitOpen directive to sshd_config which is equivalent to the
35 "permitopen" key option. Allows server admin to allow TCP port
36 forwarding only two specific host/port pairs. Useful when combined
37 with Match.
38 If permitopen is used in both sshd_config and a key option, both
39 must allow a given connection before it will be permitted.
40 Note that users can still use external forwarders such as netcat,
41 so to be those must be controlled too for the limits to be effective.
42 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 43 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
44 [sshd_config.5]
45 tweak; ok dtucker
578d2b99 46 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
47 [scp.1]
48 replace DIAGNOSTICS with .Ex;
874d319b 49 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
50 [ssh-agent.1 sshd_config.5]
51 mark up angle brackets;
4895f836 52 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
53 [sshd_config.5]
54 Clarify description of Match, with minor correction from jmc@
62e12ffe 55 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
56 [dh.c]
57 remove unneeded includes; ok djm@
691712e0 58 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
59 [servconf.c sshd_config.5]
60 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
61 Match. ok djm@
e7259e8d 62 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
63 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
64 Add ForceCommand keyword to sshd_config, equivalent to the "command="
65 key option, man page entry and example in sshd_config.
66 Feedback & ok djm@, man page corrections & ok jmc@
67514848 67 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
68 [auth1.c serverloop.c session.c sshconnect2.c]
69 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
70 massimo@cedoc.mo.it
ea46e550 71 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
72 [channels.c channels.h servconf.c servconf.h sshd_config.5]
73 Make PermitOpen take a list of permitted ports and act more like most
74 other keywords (ie the first match is the effective setting). This
75 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 76 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
77 [channels.c]
78 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 79 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
80 [progressmeter.c]
81 ARGSUSED for signal handler
b0f6943a 82 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
83 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
84 [sftp-server.c ssh-agent.c sshlogin.c]
85 move #include <time.h> out of includes.h
00146caa 86 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
87 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
88 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
89 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
90 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
91 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
92 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
93 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
94 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
95 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
96 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
97 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
98 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
99 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
100 move #include <string.h> out of includes.h
519fc2b7 101 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
102 [auth.h dispatch.c kex.h sftp-client.c]
103 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
104 move
28cb0a43 105 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
106 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
107 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
108 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
109 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
110 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
111 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
112 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
113 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
114 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
115 make the portable tree compile again - sprinkle unistd.h and string.h
116 back in. Don't redefine __unused, as it turned out to be used in
117 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 118 - (djm) [openbsd-compat/glob.c]
119 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
120 on OpenBSD (or other platforms with a decent glob implementation) with
121 -Werror
25523747 122 - (djm) [uuencode.c]
123 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
124 some platforms
9b09381d 125 - (djm) [session.c]
126 fix compile error with -Werror -Wall: 'path' is only used in
127 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 128 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
129 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
130 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
131 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
132 [openbsd-compat/rresvport.c]
133 These look to need string.h and/or unistd.h (based on a grep for function
134 names)
f40c8634 135 - (djm) [Makefile.in]
136 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 137 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
138 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
139 Sync regress tests to -current; include dtucker@'s new cfgmatch and
140 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 141 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
142 system headers before defines.h will cause conflicting definitions.
b64d983b 143 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 144
4352744e 14520060713
146 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
147
956d6743 14820060712
294d3ca5 149 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
150 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
151 Linuxes and probably more.
71f4c727 152 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
153 for SHUT_RD.
f9d5c000 154 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
155 <netinet/ip.h>.
a773acf7 156 - (dtucker) OpenBSD CVS Sync
157 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
158 [sftp-glob.c sftp-common.h sftp.c]
159 buffer.h only needed in sftp-common.h and remove some unneeded
160 user includes; ok djm@
a0bca6ed 161 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
162 [sshd.8]
163 s/and and/and/
4c72fcfd 164 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
165 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
166 auth.c packet.c log.c]
167 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 168 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
169 [ssh.c]
170 Only copy the part of environment variable that we actually use. Prevents
171 ssh bailing when SendEnv is used and an environment variable with a really
172 long value exists. ok djm@
42ea6f5e 173 - markus@cvs.openbsd.org 2006/07/11 18:50:48
174 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
175 channels.h readconf.c]
176 add ExitOnForwardFailure: terminate the connection if ssh(1)
177 cannot set up all requested dynamic, local, and remote port
178 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 179 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
180 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
181 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
182 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
183 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
184 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
185 move #include <errno.h> out of includes.h; ok markus@
00c8971b 186 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
187 [ssh.c]
188 cast asterisk field precision argument to int to remove warning;
189 ok markus@
dd984467 190 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
191 [authfile.c ssh.c]
192 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 193 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
194 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
195 Add support for conditional directives to sshd_config via a "Match"
196 keyword, which works similarly to the "Host" directive in ssh_config.
197 Lines after a Match line override the default set in the main section
198 if the condition on the Match line is true, eg
199 AllowTcpForwarding yes
200 Match User anoncvs
201 AllowTcpForwarding no
202 will allow port forwarding by all users except "anoncvs".
203 Currently only a very small subset of directives are supported.
204 ok djm@
fec71b2f 205 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
206 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
207 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 208 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 209 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 210 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 211 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
212 openbsd-compat/rresvport.c] More errno.h.
213
37259a8e 21420060711
215 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
216 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
217 include paths.h. Fixes build error on Solaris.
2edd133e 218 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
219 others).
37259a8e 220
44064ac4 22120060710
222 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 223 - OpenBSD CVS Sync
224 - djm@cvs.openbsd.org 2006/06/14 10:50:42
225 [sshconnect.c]
226 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 227 - djm@cvs.openbsd.org 2006/06/26 10:36:15
228 [clientloop.c]
229 mention optional bind_address in runtime port forwarding setup
230 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 231 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
232 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
233 more details and clarity for tun(4) device forwarding; ok and help
234 jmc@
6955279c 235 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
236 [gss-serv-krb5.c gss-serv.c]
237 no "servconf.h" needed here
238 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 239 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
240 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
241 move #include <grp.h> out of includes.h
242 (portable needed uidswap.c too)
33f13fa5 243 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
244 [clientloop.c ssh.1]
245 use -KR[bind_address:]port here; ok djm@
28015df4 246 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
247 [includes.h ssh.c sshconnect.c sshd.c]
248 move #include "version.h" out of includes.h; ok markus@
319d6b41 249 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
250 [channels.c includes.h]
251 move #include <arpa/inet.h> out of includes.h; old ok djm@
252 (portable needed session.c too)
9794d008 253 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
254 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
255 [serverloop.c sshconnect.c uuencode.c]
256 move #include <netinet/in.h> out of includes.h; ok deraadt@
257 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 258 - djm@cvs.openbsd.org 2006/07/06 10:47:05
259 [servconf.c servconf.h session.c sshd_config.5]
260 support arguments to Subsystem commands; ok markus@
a13880bb 261 - djm@cvs.openbsd.org 2006/07/06 10:47:57
262 [sftp-server.8 sftp-server.c]
263 add commandline options to enable logging of transactions; ok markus@
b1842393 264 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
265 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
266 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
267 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
268 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
269 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
270 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
271 [uidswap.h]
272 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 273 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
274 [ssh-keygen.c]
275 move #include "dns.h" up
76275092 276 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
277 [monitor_wrap.h]
278 typo in comment
5b04a8bf 279 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
280 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
281 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
282 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
283 move #include <sys/socket.h> out of includes.h
9305512d 284 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
285 [monitor.c session.c]
286 missed these from last commit:
287 move #include <sys/socket.h> out of includes.h
ca1df159 288 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
289 [log.c]
290 move user includes after /usr/include files
d3221cca 291 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
292 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
293 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
294 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
295 [sshlogin.c sshpty.c]
296 move #include <fcntl.h> out of includes.h
657939aa 297 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
298 [ssh-add.c]
299 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 300 - djm@cvs.openbsd.org 2006/07/10 11:24:54
301 [sftp-server.c]
302 remove optind - it isn't used here
26ddd377 303 - djm@cvs.openbsd.org 2006/07/10 11:25:53
304 [sftp-server.c]
305 don't log variables that aren't yet set
22bbb3e6 306 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
307 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
308 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
309 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 310 - OpenBSD CVS Sync
311 - djm@cvs.openbsd.org 2006/07/10 12:03:20
312 [scp.c]
313 duplicate argv at the start of main() because it gets modified later;
314 pointed out by deraadt@ ok markus@
a217e418 315 - djm@cvs.openbsd.org 2006/07/10 12:08:08
316 [channels.c]
317 fix misparsing of SOCKS 5 packets that could result in a crash;
318 reported by mk@ ok markus@
d4530052 319 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
320 [misc.c misc.h sshd.8 sshconnect.c]
321 Add port identifier to known_hosts for non-default ports, based originally
322 on a patch from Devin Nate in bz#910.
323 For any connection using the default port or using a HostKeyAlias the
324 format is unchanged, otherwise the host name or address is enclosed
325 within square brackets in the same format as sshd's ListenAddress.
326 Tested by many, ok markus@.
9b6edf98 327 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
328 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 329
e7479666 33020060706
331 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
332 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
333 configure would not select the correct libpath linker flags.
90f321a4 334 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 335
e5c27607 33620060705
337 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
338 target already exists.
339
202c6095 34020060630
341 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
342 declaration too. Patch from russ at sludge.net.
0bbb4f75 343 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
344 prevents warnings on platforms where _res is in the system headers.
10f1064f 345 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
346 version.
202c6095 347
ecd9ec09 34820060627
349 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
350 with autoconf 2.60. Patch from vapier at gentoo.org.
351
9c04d67d 35220060625
353 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
354 only, otherwise sshd can hang exiting non-interactive sessions.
355
795aa5f5 35620060624
357 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
358 Works around limitation in Solaris' passwd program for changing passwords
359 where the username is longer than 8 characters. ok djm@
24a87055 360 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
361 #1102 workaround.
795aa5f5 362
e02505e2 36320060623
364 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
365 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
366 from reyk@, tested by anil@
ea8c44d9 367 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
368 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
369 on the pty slave as zero-length reads on the pty master, which sshd
370 interprets as the descriptor closing. Since most things don't do zero
371 length writes this rarely matters, but occasionally it happens, and when
372 it does the SSH pty session appears to hang, so we add a special case for
373 this condition. ok djm@
e02505e2 374
6cba36fd 37520060613
ae410a09 376 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 377 - OpenBSD CVS Sync
378 - djm@cvs.openbsd.org 2006/05/08 10:49:48
379 [sshconnect2.c]
380 uint32_t -> u_int32_t (which we use everywhere else)
381 (Id sync only - portable already had this)
3173dd0d 382 - markus@cvs.openbsd.org 2006/05/16 09:00:00
383 [clientloop.c]
384 missing free; from Kylene Hall
2b8dc5e3 385 - markus@cvs.openbsd.org 2006/05/17 12:43:34
386 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
387 fix leak; coverity via Kylene Jo Hall
18c60a0b 388 - miod@cvs.openbsd.org 2006/05/18 21:27:25
389 [kexdhc.c kexgexc.c]
390 paramter -> parameter
07a80cea 391 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
392 [ssh_config.5]
393 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 394 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
395 [ssh_config]
f127d8a4 396 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
397 sample ssh_config. ok markus@
398 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
399 [ssh_config.5]
400 oops - previous was too long; split the list of auths up
ed277f5e 401 - mk@cvs.openbsd.org 2006/05/30 11:46:38
402 [ssh-add.c]
403 Sync usage() with man page and reality.
404 ok deraadt dtucker
405 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
406 [ssh.1]
407 add GSSAPI to the list of authentication methods supported;
f9579ee9 408 - mk@cvs.openbsd.org 2006/05/30 11:46:38
409 [ssh-add.c]
410 Sync usage() with man page and reality.
411 ok deraadt dtucker
211f229e 412 - markus@cvs.openbsd.org 2006/06/01 09:21:48
413 [sshd.c]
414 call get_remote_ipaddr() early; fixes logging after client disconnects;
415 report mpf@; ok dtucker@
82aeee5d 416 - markus@cvs.openbsd.org 2006/06/06 10:20:20
417 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
418 replace remaining setuid() calls with permanently_set_uid() and
419 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 420 - markus@cvs.openbsd.org 2006/06/08 14:45:49
421 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
422 do not set the gid, noted by solar; ok djm
e1ff5445 423 - djm@cvs.openbsd.org 2006/06/13 01:18:36
424 [ssh-agent.c]
425 always use a format string, even when printing a constant
426 - djm@cvs.openbsd.org 2006/06/13 02:17:07
427 [ssh-agent.c]
428 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 429
2ae7f715 43020060521
431 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
432 and slave, we can remove the special-case handling in the audit hook in
433 auth_log.
434
43520060517
aee28e67 436 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
437 pointer leak. From kjhall at us.ibm.com, found by coverity.
438
2ae7f715 43920060515
a048aeba 440 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
441 _res, prevents problems on some platforms that have _res as a global but
442 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
443 georg.schwarz at freenet.de, ok djm@.
143a79db 444 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
445 default. Patch originally from tim@, ok djm
5aa56df0 446 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
447 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 448
2ae7f715 44920060506
689d3f77 450 - (dtucker) OpenBSD CVS Sync
fc231518 451 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
452 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
453 Prevent ssh from trying to open private keys with bad permissions more than
454 once or prompting for their passphrases (which it subsequently ignores
455 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 456 - djm@cvs.openbsd.org 2006/05/04 14:55:23
457 [dh.c]
458 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 459 - djm@cvs.openbsd.org 2006/04/01 05:37:46
460 [OVERVIEW]
461 $OpenBSD$ in here too
9188927d 462 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
463 [auth-krb5.c]
464 Add $OpenBSD$ in comment here too
fc231518 465
01d35895 46620060504
467 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
468 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
469 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
470 in Portable-only code; since calloc zeros, remove now-redundant memsets.
471 Also add a couple of sanity checks. With & ok djm@
472
7ca4010c 47320060503
474 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
475 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
476 "no objections" tim@
477
ac93e676 47820060423
479 - (djm) OpenBSD CVS Sync
480 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
481 [scp.c]
482 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 483 - djm@cvs.openbsd.org 2006/04/01 05:50:29
484 [scp.c]
485 xasprintification; ok deraadt@
5fe9ca7d 486 - djm@cvs.openbsd.org 2006/04/01 05:51:34
487 [atomicio.c]
488 ANSIfy; requested deraadt@
489 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
490 [ssh-keysign.c]
491 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 492 - djm@cvs.openbsd.org 2006/04/03 07:10:38
493 [gss-genr.c]
494 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
495 by dleonard AT vintela.com. use xasprintf() to simplify code while in
496 there; "looks right" deraadt@
69d9d413 497 - djm@cvs.openbsd.org 2006/04/16 00:48:52
498 [buffer.c buffer.h channels.c]
499 Fix condition where we could exit with a fatal error when an input
500 buffer became too large and the remote end had advertised a big window.
501 The problem was a mismatch in the backoff math between the channels code
502 and the buffer code, so make a buffer_check_alloc() function that the
503 channels code can use to propsectivly check whether an incremental
504 allocation will succeed. bz #1131, debugged with the assistance of
505 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 506 - djm@cvs.openbsd.org 2006/04/16 00:52:55
507 [atomicio.c atomicio.h]
508 introduce atomiciov() function that wraps readv/writev to retry
509 interrupted transfers like atomicio() does for read/write;
510 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 511 - djm@cvs.openbsd.org 2006/04/16 00:54:10
512 [sftp-client.c]
513 avoid making a tiny 4-byte write to send the packet length of sftp
514 commands, which would result in a separate tiny packet on the wire by
515 using atomiciov(writev, ...) to write the length and the command in one
516 pass; ok deraadt@
7bccebd0 517 - djm@cvs.openbsd.org 2006/04/16 07:59:00
518 [atomicio.c]
519 reorder sanity test so that it cannot dereference past the end of the
520 iov array; well spotted canacar@!
b0a892b2 521 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 522 [bufaux.c bufbn.c Makefile.in]
b0a892b2 523 Move Buffer bignum functions into their own file, bufbn.c. This means
524 that sftp and sftp-server (which use the Buffer functions in bufaux.c
525 but not the bignum ones) no longer need to be linked with libcrypto.
526 ok markus@
50394f26 527 - djm@cvs.openbsd.org 2006/04/20 09:27:09
528 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
529 replace the last non-sig_atomic_t flag used in a signal handler with a
530 sig_atomic_t, unfortunately with some knock-on effects in other (non-
531 signal) contexts in which it is used; ok markus@
4439dde1 532 - markus@cvs.openbsd.org 2006/04/20 09:47:59
533 [sshconnect.c]
534 simplify; ok djm@
6e97fe1d 535 - djm@cvs.openbsd.org 2006/04/20 21:53:44
536 [includes.h session.c sftp.c]
537 Switch from using pipes to socketpairs for communication between
538 sftp/scp and ssh, and between sshd and its subprocesses. This saves
539 a file descriptor per session and apparently makes userland ppp over
540 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
541 decision on a per-platform basis)
40402a68 542 - djm@cvs.openbsd.org 2006/04/22 04:06:51
543 [uidswap.c]
544 use setres[ug]id() to permanently revoke privileges; ok deraadt@
545 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 546 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
547 [crc32.c]
548 remove extra spaces
0ca1dcaf 549 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
550 sig_atomic_t
ac93e676 551
ef4d1846 55220060421
553 - (djm) [Makefile.in configure.ac session.c sshpty.c]
554 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
555 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
556 [openbsd-compat/port-linux.h] Add support for SELinux, setting
557 the execution and TTY contexts. based on patch from Daniel Walsh,
558 bz #880; ok dtucker@
559
88680c8b 56020060418
ef4d1846 561 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
562 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 563 ok dtucker@
564
6a0984b4 56520060331
566 - OpenBSD CVS Sync
567 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
568 [xmalloc.c]
569 we can do the size & nmemb check before the integer overflow check;
570 evol
fd06fbe0 571 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
572 [dh.c]
573 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 574 - djm@cvs.openbsd.org 2006/03/27 23:15:46
575 [sftp.c]
576 always use a format string for addargs; spotted by mouring@
19e79961 577 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
578 [README.tun ssh.c]
579 spacing
4f16046f 580 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
581 [channels.c]
582 do not accept unreasonable X ports numbers; ok djm
cfaa5405 583 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
584 [ssh-agent.c]
585 use strtonum() to parse the pid from the file, and range check it
586 better; ok djm
04aa9e67 587 - djm@cvs.openbsd.org 2006/03/30 09:41:25
588 [channels.c]
589 ARGSUSED for dispatch table-driven functions
51e7a012 590 - djm@cvs.openbsd.org 2006/03/30 09:58:16
591 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
592 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
593 replace {GET,PUT}_XXBIT macros with functionally similar functions,
594 silencing a heap of lint warnings. also allows them to use
595 __bounded__ checking which can't be applied to macros; requested
596 by and feedback from deraadt@
8cffe22a 597 - djm@cvs.openbsd.org 2006/03/30 10:41:25
598 [ssh.c ssh_config.5]
599 add percent escape chars to the IdentityFile option, bz #1159 based
600 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 601 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
602 [ssh-keygen.c]
603 Correctly handle truncated files while converting keys; ok djm@
c023a130 604 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
605 [auth.c monitor.c]
606 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 607 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
608 [ssh_config.5]
609 kill trailing whitespace;
b4d7dedd 610 - djm@cvs.openbsd.org 2006/03/31 09:13:56
611 [ssh_config.5]
612 remote user escape is %r not %h; spotted by jmc@
6a0984b4 613
3eff92ec 61420060326
615 - OpenBSD CVS Sync
616 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
617 [ssh-keygen.c]
618 if no key file are given when printing the DNS host record, use the
619 host key file(s) as default. ok djm@
d6157b67 620 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
621 [scp.c]
622 Try to display errormessage even if remout == -1
623 ok djm@, markus@
9dfca510 624 - djm@cvs.openbsd.org 2006/03/17 22:31:50
625 [authfd.c]
626 another unreachable found by lint
60ffd527 627 - djm@cvs.openbsd.org 2006/03/17 22:31:11
628 [authfd.c]
629 unreachanble statement, found by lint
4113a1d7 630 - djm@cvs.openbsd.org 2006/03/19 02:22:32
631 [serverloop.c]
632 memory leaks detected by Coverity via elad AT netbsd.org;
633 ok deraadt@ dtucker@
e6a3cfb5 634 - djm@cvs.openbsd.org 2006/03/19 02:22:56
635 [sftp.c]
636 more memory leaks detected by Coverity via elad AT netbsd.org;
637 deraadt@ ok
f8f9ef4d 638 - djm@cvs.openbsd.org 2006/03/19 02:23:26
639 [hostfile.c]
640 FILE* leak detected by Coverity via elad AT netbsd.org;
641 ok deraadt@
88299971 642 - djm@cvs.openbsd.org 2006/03/19 02:24:05
643 [dh.c readconf.c servconf.c]
644 potential NULL pointer dereferences detected by Coverity
645 via elad AT netbsd.org; ok deraadt@
18fc231c 646 - djm@cvs.openbsd.org 2006/03/19 07:41:30
647 [sshconnect2.c]
648 memory leaks detected by Coverity via elad AT netbsd.org;
649 deraadt@ ok
0f8cd5a6 650 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
651 [servconf.c]
652 Correct strdelim null test; ok djm@
c8e9c167 653 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
654 [auth1.c authfd.c channels.c]
655 spacing
b4bbf172 656 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
657 [kex.c kex.h monitor.c myproposal.h session.c]
658 spacing
3efa8ea9 659 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
660 [clientloop.c progressmeter.c serverloop.c sshd.c]
661 ARGSUSED for signal handlers
6e56dc92 662 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
663 [ssh-keyscan.c]
664 please lint
7de98c39 665 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
666 [ssh.c]
667 spacing
c84ac6a4 668 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
669 [authfile.c]
670 whoever thought that break after return was a good idea needs to
671 get their head examimed
98d40a74 672 - djm@cvs.openbsd.org 2006/03/20 04:09:44
673 [monitor.c]
674 memory leaks detected by Coverity via elad AT netbsd.org;
675 deraadt@ ok
676 that should be all of them now
7016f7cf 677 - djm@cvs.openbsd.org 2006/03/20 11:38:46
678 [key.c]
679 (really) last of the Coverity diffs: avoid possible NULL deref in
680 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 681 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
682 [auth.c key.c misc.c packet.c ssh-add.c]
683 in a switch (), break after return or goto is stupid
353d48db 684 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
685 [key.c]
686 djm did a typo
952fce1b 687 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
688 [ssh-rsa.c]
689 in a switch (), break after return or goto is stupid
148de80c 690 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 691 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
692 [ssh.c sshpty.c sshpty.h]
148de80c 693 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 694 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
695 [auth1.c auth2.c sshd.c]
696 sprinkle some ARGSUSED for table driven functions (which sometimes
697 must ignore their args)
32596c7b 698 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
699 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
700 [ssh-rsa.c ssh.c sshlogin.c]
701 annoying spacing fixes getting in the way of real diffs
b248a875 702 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
703 [monitor.c]
704 spacing
338eb2ab 705 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
706 [channels.c]
707 x11_fake_data is only ever used as u_char *
0bcc3e35 708 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
709 [dns.c]
710 cast xstrdup to propert u_char *
9555d258 711 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
712 [canohost.c match.c ssh.c sshconnect.c]
713 be strict with tolower() casting
a7137f6b 714 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
715 [channels.c fatal.c kex.c packet.c serverloop.c]
716 spacing
1cec12db 717 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
718 [ttymodes.c]
719 spacing
52e3daed 720 - djm@cvs.openbsd.org 2006/03/25 00:05:41
721 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
722 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
723 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
724 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
725 [xmalloc.c xmalloc.h]
726 introduce xcalloc() and xasprintf() failure-checked allocations
727 functions and use them throughout openssh
728
729 xcalloc is particularly important because malloc(nmemb * size) is a
730 dangerous idiom (subject to integer overflow) and it is time for it
731 to die
732
733 feedback and ok deraadt@
c5d10563 734 - djm@cvs.openbsd.org 2006/03/25 01:13:23
735 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
736 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
737 [uidswap.c]
738 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
739 to xrealloc(p, new_nmemb, new_itemsize).
740
741 realloc is particularly prone to integer overflows because it is
742 almost always allocating "n * size" bytes, so this is a far safer
743 API; ok deraadt@
522327f5 744 - djm@cvs.openbsd.org 2006/03/25 01:30:23
745 [sftp.c]
746 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 747 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 748 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
749 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
750 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
751 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
752 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
753 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
754 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
755 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
756 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
757 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
758 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
759 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
760 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
761 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
762 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
763 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 764 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
765 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 766 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
767 [auth-rsa.c authfd.c packet.c]
768 needed casts (always will be needed)
b476adfa 769 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
770 [clientloop.c serverloop.c]
771 spacing
306f24ca 772 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
773 [sshlogin.c sshlogin.h]
774 nicer size_t and time_t types
0fe9892f 775 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
776 [ssh-keygen.c]
777 cast strtonum() result to right type
8d0b0353 778 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
779 [ssh-agent.c]
780 mark two more signal handlers ARGSUSED
d6d4897e 781 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
782 [channels.c]
783 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 784 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
785 [bufaux.c channels.c packet.c]
786 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 787 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
788 [channels.c]
789 delete cast not required
56f824f3 790 - djm@cvs.openbsd.org 2006/03/25 22:22:43
791 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
792 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
793 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
794 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
795 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
796 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
797 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
798 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
799 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
800 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
801 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 802 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
803 [uuencode.c]
804 typo
3eff92ec 805
df938409 80620060325
807 - OpenBSD CVS Sync
808 - djm@cvs.openbsd.org 2006/03/16 04:24:42
809 [ssh.1]
810 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
811 that OpenSSH supports
a92a0909 812 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
813 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
814 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
815 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
816 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
817 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
818 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
819 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
820 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
821 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
822 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
823 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
824 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
825 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
826 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
827 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
828 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
829 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
830 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
831 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
832 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
833 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
834 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
835 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
836 RCSID() can die
0e03e3d0 837 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
838 [kex.h myproposal.h]
839 spacing
0fa53840 840 - djm@cvs.openbsd.org 2006/03/20 04:07:22
841 [auth2-gss.c]
842 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
843 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 844 - djm@cvs.openbsd.org 2006/03/20 04:07:49
845 [gss-genr.c]
846 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
847 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 848 - djm@cvs.openbsd.org 2006/03/20 04:08:18
849 [gss-serv.c]
850 last lot of GSSAPI related leaks detected by Coverity via
851 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 852 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
853 [monitor_wrap.h sshpty.h]
854 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 855 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
856 [session.h]
857 annoying spacing fixes getting in the way of real diffs
6cfe93ec 858 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
859 [dns.c]
860 cast xstrdup to propert u_char *
f0eea41f 861 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
862 [ssh.1]
863 simplify SSHFP example; ok jmc@
69753336 864 - djm@cvs.openbsd.org 2006/03/22 21:27:15
865 [deattack.c deattack.h]
866 remove IV support from the CRC attack detector, OpenSSH has never used
867 it - it only applied to IDEA-CFB, which we don't support.
868 prompted by NetBSD Coverity report via elad AT netbsd.org;
869 feedback markus@ "nuke it" deraadt@
df938409 870
08a3f952 87120060318
7f38714e 872 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
873 elad AT NetBSD.org
874 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
875 a LLONG rather than a long. Fixes scp'ing of large files on platforms
876 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 877
32b0131a 87820060316
879 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 880 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
881 /usr/include/crypto. Hint from djm@.
b1f0c612 882 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
883 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 884 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
885 OpenSSL; ok tim
32b0131a 886
0ac58ab4 88720060315
888 - (djm) OpenBSD CVS Sync:
889 - msf@cvs.openbsd.org 2006/02/06 15:54:07
890 [ssh.1]
891 - typo fix
892 ok jmc@
260c414c 893 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
894 [ssh.1]
895 make this a little less ambiguous...
c38f5d19 896 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
897 [auth-rhosts.c includes.h]
898 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 899 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
900 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
901 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 902 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
903 [channels.c clientloop.c clientloop.h includes.h packet.h]
904 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
905 move #include <termios.h> out of includes.h; ok markus@
99f28949 906 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
907 [sshtty.c]
908 "log.h" not needed
cc63c340 909 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
910 [hostfile.c]
911 "packet.h" not needed
db5a9db9 912 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
913 [deattack.c]
914 duplicate #include
a75f5360 915 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
916 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
917 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
918 [sshd.c sshpty.c]
919 move #include <paths.h> out of includes.h; ok markus@
6425cf65 920 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
921 [includes.h misc.c]
922 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 923 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
924 [gss-serv.c monitor.c]
925 small KNF
5b984d1d 926 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
927 [sshconnect.c]
928 <openssl/bn.h> not needed
876faccd 929 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
930 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
931 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 932 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
933 [includes.h packet.c]
934 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
935 includes.h; ok markus@
68e39d38 936 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
937 [includes.h scp.c sftp-glob.c sftp-server.c]
938 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 939 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
940 [includes.h]
941 #include <sys/endian.h> not needed; ok djm@
942 NB. ID Sync only - we still need this (but it may move later)
4eb67845 943 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
944 [sshd.8]
945 - move some text into a CAVEATS section
946 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 947 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
948 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
949 [ssh.c sshd.c sshpty.c]
950 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 951 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
952 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
953 [sftp.c sshconnect.c sshconnect2.c sshd.c]
954 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 955 - otto@cvs.openbsd.org 2006/02/11 19:31:18
956 [atomicio.c]
957 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 958 - djm@cvs.openbsd.org 2006/02/12 06:45:34
959 [ssh.c ssh_config.5]
960 add a %l expansion code to the ControlPath, which is filled in with the
961 local hostname at runtime. Requested by henning@ to avoid some problems
962 with /home on NFS; ok dtucker@
129d5252 963 - djm@cvs.openbsd.org 2006/02/12 10:44:18
964 [readconf.c]
965 raise error when the user specifies a RekeyLimit that is smaller than 16
966 (the smallest of our cipher's blocksize) or big enough to cause integer
967 wraparound; ok & feedback dtucker@
5e7007ea 968 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
969 [ssh_config.5]
970 slight rewording; ok djm
010c04e5 971 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
972 [sshd.8]
973 rework the description of authorized_keys a little;
9ed4bd80 974 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
975 [sshd.8]
976 sort the list of options permissable w/ authorized_keys;
977 ok djm dtucker
1e0fcfc6 978 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
979 [sshd.8]
980 no need to subsection the authorized_keys examples - instead, convert
981 this to look like an actual file. also use proto 2 keys, and use IETF
982 example addresses;
2881e0e9 983 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
984 [sshd.8]
985 small tweaks for the ssh_known_hosts section;
9d4b0313 986 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
987 [sshd.8]
988 turn this into an example ssh_known_hosts file; ok djm
481e991f 989 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
990 [sshd.8]
991 - avoid nasty line split
992 - `*' does not need to be escaped
10fa86ae 993 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
994 [sshd.8]
995 sort FILES and use a -compact list;
2db34ac9 996 - david@cvs.openbsd.org 2006/02/15 05:08:24
997 [sftp-client.c]
998 typo in comment; ok djm@
0e505e42 999 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1000 [ssh.1]
1001 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 1002 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1003 [sshd.8]
1004 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 1005 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1006 [sshd.8]
1007 sync some of the FILES entries w/ ssh.1;
f3d2d92e 1008 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1009 [sshd.8]
1010 move the sshrc stuff out of FILES, and into its own section:
1011 FILES is not a good place to document how stuff works;
e56bbe08 1012 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1013 [sshd.8]
1014 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 1015 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1016 [sshd.8]
1017 grammar;
922f8f17 1018 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1019 [ssh_config.5]
1020 add some vertical space;
cebb4c24 1021 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1022 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1023 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 1024 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1025 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1026 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1027 move #include <signal.h> out of includes.h; ok markus@
ada68823 1028 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1029 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1030 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1031 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1032 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1033 [sshconnect2.c sshd.c sshpty.c]
1034 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 1035 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1036 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1037 [sshconnect.c]
1038 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 1039 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1040 [ssh_config.5]
1041 add section on patterns;
1042 from dtucker + myself
ac1ec4d8 1043 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1044 [sshd_config.5]
1045 signpost to PATTERNS;
436a5ff9 1046 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1047 [ssh_config.5]
1048 tidy up the refs to PATTERNS;
4cb23985 1049 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1050 [sshd.8]
1051 signpost to PATTERNS section;
340a4caf 1052 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1053 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1054 some consistency fixes;
f09ffbdb 1055 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1056 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1057 more consistency fixes;
c5786b30 1058 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1059 [ssh_config.5]
1060 some grammar/wording fixes;
b74c3b8c 1061 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1062 [sshd_config.5]
1063 some grammar/wording fixes;
32cfd177 1064 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1065 [sshd_config.5]
1066 oops - bits i missed;
2963b207 1067 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1068 [ssh_config.5]
1069 document the possible values for KbdInteractiveDevices;
84c1b530 1070 help/ok dtucker
1071 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1072 [sshd_config.5]
1073 document the order in which allow/deny directives are processed;
a269663f 1074 help/ok dtucker
de4f5093 1075 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1076 [ssh_config.5]
1077 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1078 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1079 [sshd_config.5]
1080 subsection is pointless here;
c04ba6a6 1081 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1082 [ssh_config.5]
1083 comma;
8b6bf4d5 1084 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1085 [session.c]
1086 fix logout recording when privilege separation is disabled, analysis and
1087 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1088 NB. ID sync only - patch already in portable
140000b4 1089 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1090 [serverloop.c]
1091 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1092 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1093 [ssh.c]
1094 knf nit
9f513268 1095 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1096 [sshd.c]
1097 don't log that we are listening on a socket before the listen() call
1098 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1099 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1100 [packet.c]
1101 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1102 poor performance and protocol stalls under some network conditions (mindrot
1103 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1104 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1105 [ssh-keygen.c]
1106 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1107 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1108 Pepper, ok djm@
533b9133 1109 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1110 [misc.c ssh_config.5 sshd_config.5]
1111 Allow config directives to contain whitespace by surrounding them by double
1112 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1113 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1114 [authfile.c authfile.h ssh-add.c]
1115 Make ssh-add check file permissions before attempting to load private
1116 key files multiple times; it will fail anyway and this prevents confusing
1117 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1118 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1119 [canohost.c]
1120 log the originating address and not just the name when a reverse
1121 mapping check fails, requested by linux AT linuon.com
2d762582 1122 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1123 [ssh_config.5 sshd_config.5]
1124 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1125 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1126 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1127 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1128 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1129 EVP), interop tested against CVS PuTTY
1130 NB. no portability bits committed yet
13ff27b7 1131 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1132 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1133 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1134 KEX support, should work with libc SHA256 support or OpenSSL
1135 EVP_sha256 if present
1a6e2ed1 1136 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1137 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1138 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1139 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1140 - (djm) [loginrec.c] Need stat.h
6c3a432e 1141 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1142 system sha2.h
cb2c6179 1143 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1144 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1145 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1146 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1147 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1148 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1149 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1150 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1151 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1152 OpenSolaris
b481f63d 1153 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1154 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1155 includes removed from includes.h
d90b9f9a 1156 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1157 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1158 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1159 sys/ioctl.h for struct winsize.
3919d576 1160 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1161
055252ed 116220060313
1163 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1164 since not all platforms support it. Instead, use internal equivalent while
1165 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1166 as it's no longer required. Tested by Bernhard Simon, ok djm@
1167
f9b93ff8 116820060304
1169 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1170 file rather than directory, required as Cygwin will be importing lastlog(1).
1171 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1172 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1173 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1174
49c64dd6 117520060226
1176 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1177 patch from kraai at ftbfs.org.
1178
117920060223
05059810 1180 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1181 reality. Pointed out by tryponraj at gmail.com.
1182
49c64dd6 118320060222
0244ad55 1184 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1185 compile in compat code if required.
1186
15101d77 118720060221
1188 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1189 redefinition of SSLeay_add_all_algorithms.
1190
c7ad0d99 119120060220
1192 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1193 Add optional enabling of OpenSSL's (hardware) Engine support, via
1194 configure --with-ssl-engine. Based in part on a diff by michal at
1195 logix.cz.
1196
46096a5b 119720060219
1198 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1199 Add first attempt at regress tests for compat library. ok djm@
1200
103ff395 120120060214
1202 - (tim) [buildpkg.sh.in] Make the names consistent.
1203 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1204
06a517d4 120520060212
1206 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1207 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1208 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1209 - (dtucker) [README version.h contrib/caldera/openssh.spec
1210 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1211 strings to match 4.3p2 release.
06a517d4 1212
4c721c3d 121320060208
1214 - (tim) [session.c] Logout records were not updated on systems with
1215 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1216 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1217 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1218 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1219
5679f14d 122020060206
1221 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1222 netinet/in_systm.h. OK dtucker@.
1223
823221b2 122420060205
1225 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1226 for Solaris. OK dtucker@.
9c54c067 1227 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1228 kraai at ftbfs.org.
823221b2 1229
c9ecc3c7 123020060203
1231 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1232 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1233 by a platform specific check, builtin standard includes tests will be
1234 skipped on the other platforms.
1235 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1236 OK tim@, djm@.
1237
300ea548 123820060202
1239 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1240 works with picky compilers. Patch from alex.kiernan at thus.net.
1241
0ceedd4e 124220060201
1243 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1244 determine the user's login name - needed for regress tests on Solaris
1245 10 and OpenSolaris
f3906047 1246 - (djm) OpenBSD CVS Sync
1247 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1248 [sshd.8]
1249 - merge sections on protocols 1 and 2 into a single section
1250 - remove configuration file section
1251 ok markus
170c69ba 1252 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1253 [sshd.8]
1254 small tweak;
026be201 1255 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1256 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1257 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1258 [version.h]
1259 openssh 4.3
2ac31303 1260 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1261
0ce89457 126220060131
1263 - (djm) OpenBSD CVS Sync
1264 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1265 [ssh_config.5]
1266 - word change, agreed w/ markus
1267 - consistency fixes
ec63d7ce 1268 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1269 [sshd.8]
1270 move the options description up the page, and a few additional tweaks
1271 whilst in here;
1272 ok markus
f464b2f1 1273 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1274 [sshd.8]
1275 move subsections to full sections;
b661b7fb 1276 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1277 [ssh.1]
1278 add a section on verifying host keys in dns;
1279 written with a lot of help from jakob;
1280 feedback dtucker/markus;
1281 ok markus
d7b37427 1282 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1283 [channels.c]
1284 mark channel as write failed or dead instead of read failed on error
1285 of the channel output filter.
1286 ok markus@
062d2977 1287 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1288 [ssh.1]
1289 remove an incorrect sentence;
1290 reported by roumen petrov;
1291 ok djm markus
4116f5c0 1292 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1293 [misc.c misc.h scp.c sftp.c]
1294 fix local arbitrary command execution vulnerability on local/local and
1295 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1296 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1297 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1298 [scp.c]
1299 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1300 fix from biorn@; ok markus@
b645ff66 1301 - (djm) Sync regress tests to OpenBSD:
1302 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1303 [regress/forwarding.sh]
1304 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1305 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1306 [regress/multiplex.sh]
1307 Don't call cleanup in multiplex as test-exec will cleanup anyway
1308 found by tim@, ok djm@
1309 NB. ID sync only, we already had this
1310 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1311 [regress/test-exec.sh]
1312 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1313 recently committed nc SOCKS5 changes
9f22d634 1314 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1315 [regress/try-ciphers.sh]
9f22d634 1316 oops, new arcfour modes here too
89deb4c2 1317 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1318 [regress/scp.sh]
1319 allow SUDO=sudo; from Alexander Bluhm
41f70006 1320 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1321 [regress/agent-getpeereid.sh]
1322 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1323 ok markus@
71133d5b 1324 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1325 [regress/scp-ssh-wrapper.sh]
1326 Fix assumption about how many args scp will pass; ok djm@
1327 NB. ID sync only, we already had this
452613c1 1328 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1329 [scp.sh]
1330 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1331 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1332 [scp.sh]
1333 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1334 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1335 [scp.sh]
1336 regress test for "scp a b c" where "c" is not a directory
0ce89457 1337
eeb27c78 133820060129
1339 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1340 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1341
16ad260d 134220060120
1343 - (dtucker) OpenBSD CVS Sync
1344 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1345 [ssh.1]
1346 correction from deraadt
43a7d9e7 1347 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1348 [ssh.1]
1349 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1350 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1351 [scp.1 ssh.1 ssh_config.5 sftp.1]
1352 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1353 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1354
aaa18db9 135520060114
1356 - (djm) OpenBSD CVS Sync
1357 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1358 [ssh.1]
1359 weed out some duplicate info in the known_hosts FILES entries;
1360 ok djm
5d7b356f 1361 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1362 [ssh.1]
1363 final round of whacking FILES for duplicate info, and some consistency
1364 fixes;
1365 ok djm
dbb3bf96 1366 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1367 [ssh.1]
1368 split sections on tcp and x11 forwarding into two sections.
1369 add an example in the tcp section, based on sth i wrote for ssh faq;
1370 help + ok: djm markus dtucker
5d4e571c 1371 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1372 [ssh.1]
1373 refer to `TCP' rather than `TCP/IP' in the context of connection
1374 forwarding;
1375 ok markus
e5d4cfad 1376 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1377 [sshd.8]
1378 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1379 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1380 [ssh_config.5]
1381 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1382 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1383 [ssh.1]
1384 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1385
794febd2 138620060109
1387 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1388 tcpip service so it's always started after IP is up. Patch from
1389 vinschen at redhat.com.
1390
0624a70b 139120060106
1392 - (djm) OpenBSD CVS Sync
1393 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1394 [ssh.1]
1395 move FILES to a -compact list, and make each files an item in that list.
1396 this avoids nastly line wrap when we have long pathnames, and treats
1397 each file as a separate item;
1398 remove the .Pa too, since it is useless.
0502727e 1399 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1400 [ssh.1]
1401 use a larger width for the ENVIRONMENT list;
f403d7b5 1402 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1403 [ssh.1]
1404 put FILES in some sort of order: sort by pathname
c0907b37 1405 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1406 [ssh.1]
1407 tweak the description of ~/.ssh/environment
f3119772 1408 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1409 [ssh.1]
1410 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1411 entries;
1412 ok markus
6c276bb9 1413 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1414 [ssh.1]
1415 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1416 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1417 [ssh.1]
1418 +.Xr ssh-keyscan 1 ,
ccce91ef 1419 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1420 [ssh.1]
1421 -.Xr gzip 1 ,
db382686 1422 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1423 [misc.c]
1424 check that stdio file descriptors are actually closed before clobbering
1425 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1426 closed, but higher ones weren't. spotted by, and patch tested by
1427 Frédéric Olivié
0624a70b 1428
d3506f6d 142920060103
1430 - (djm) [channels.c] clean up harmless merge error, from reyk@
1431
79e46360 143220060103
1433 - (djm) OpenBSD CVS Sync
1434 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1435 [ssh_config.5 sshd_config.5]
1436 some corrections from michael knudsen;
1437
6f6cd507 143820060102
1439 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 1440 - (djm) OpenBSD CVS Sync
1441 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1442 [ssh.1]
1443 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1444 AUTHENTICATION" sections into "AUTHENTICATION";
1445 some rewording done to make the text read better, plus some
1446 improvements from djm;
1447 ok djm
b92605e1 1448 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1449 [ssh.1]
1450 clean up ENVIRONMENT a little;
20892533 1451 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1452 [ssh.1]
1453 .Nm does not require an argument;
1f1fbbd8 1454 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1455 [includes.h misc.c]
1456 move <net/if.h>; ok djm@
81c042a3 1457 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1458 [misc.c]
1459 no trailing "\n" for debug()
3eee3b86 1460 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1461 [sftp-client.c sftp-common.h sftp-server.c]
1462 use a common max. packet length, no binary change
b1b65311 1463 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1464 [misc.c]
1465 clarify tun(4) opening - set the mode and bring the interface up. also
1466 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1467 suggested and ok by djm@
d141c93d 1468 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1469 [ssh.1]
1470 start to cut some duplicate info from FILES;
1471 help/ok djm
6f6cd507 1472
0f6cb079 147320060101
1474 - (djm) [Makefile.in configure.ac includes.h misc.c]
1475 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1476 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1477 limited to IPv4 tunnels only, and most versions don't support the
1478 tap(4) device at all.
b5081213 1479 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 1480 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 1481
1908529f 148220051229
1483 - (djm) OpenBSD CVS Sync
1484 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1485 [canohost.c channels.c clientloop.c]
1486 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 1487 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1488 [channels.c channels.h clientloop.c]
1489 add channel output filter interface.
1490 ok djm@, suggested by markus@
3da242db 1491 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1492 [sftp.1]
1493 do not suggest that interactive authentication will work
1494 with the -b flag;
1495 based on a diff from john l. scarfone;
1496 ok djm
f470cf48 1497 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1498 [ssh.1]
1499 document -MM; ok djm@
e914f53a 1500 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1501 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1502 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1503 compatability support for Linux, diff from reyk@
c40f09ca 1504 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1505 not exist
d91775e1 1506 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 1507
b5c428f0 150820051229
1509 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1510
6b0117fd 151120051224
1512 - (djm) OpenBSD CVS Sync
1513 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1514 [ssh.1]
1515 merge the sections on protocols 1 and 2 into one section on
1516 authentication;
1517 feedback djm dtucker
1518 ok deraadt markus dtucker
5c5546be 1519 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1520 [ssh.1]
1521 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 1522 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1523 [ssh.1]
1524 move info on ssh return values and config files up into the main
1525 description;
e49f7abd 1526 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1527 [ssh.1]
1528 -L and -R descriptions are now above, not below, ~C description;
8770ef76 1529 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1530 [ssh.1]
1531 options now described `above', rather than `later';
6e1e9c73 1532 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1533 [ssh.1]
1534 -Y does X11 forwarding too;
1535 ok markus
6cd6c442 1536 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1537 [sshd.8]
1538 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 1539 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1540 [ssh_config.5]
1541 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 1542 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1543 [ssh.1]
1544 expand the description of -w somewhat;
1545 help/ok reyk
86131206 1546 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1547 [ssh.1]
1548 - sync the description of -e w/ synopsis
1549 - simplify the description of -I
1550 - note that -I is only available if support compiled in, and that it
1551 isn't by default
1552 feedback/ok djm@
025fc42e 1553 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1554 [ssh.1]
1555 less mark up for -c;
678143bd 1556 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1557 [session.c sshd.c]
1558 eliminate some code duplicated in privsep and non-privsep paths, and
1559 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 1560
a2b1748a 156120051220
1562 - (dtucker) OpenBSD CVS Sync
1563 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1564 [serverloop.c]
1565 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 1566 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1567 [ssh.1]
1568 move the option descriptions up the page: start of a restructure;
1569 ok markus deraadt
e426efa9 1570 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1571 [ssh.1]
1572 simplify a sentence;
28ca205d 1573 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1574 [ssh.1]
1575 make the description of -c a little nicer;
a55c1733 1576 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1577 [ssh.1]
1578 signpost the protocol sections;
8918b906 1579 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1580 [ssh_config.5 session.c]
1581 spelling: fowarding, fowarded
551ed07c 1582 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1583 [ssh_config.5]
1584 spelling: intented -> intended
3aa43b24 1585 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1586 [ssh.c]
1587 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 1588
e5146707 158920051219
1590 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1591 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1592 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1593
2f89281c 159420051217
1595 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1596 scp.c also uses, so undef them here.
31b0732a 1597 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1598 snprintf replacement can have a conflicting declaration in HP-UX's system
1599 headers (const vs. no const) so we now check for and work around it. Patch
1600 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 1601
9fed02d8 160220051214
1603 - (dtucker) OpenBSD CVS Sync (regress/)
1604 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1605 [regress/scp-ssh-wrapper.sh]
1606 Fix assumption about how many args scp will pass; ok djm@
1607
d7cf99ff 160820051213
1609 - (djm) OpenBSD CVS Sync
1610 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1611 [ssh.1]
1612 timezone -> time zone
04ac3e62 1613 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1614 [ssh.1]
1615 avoid ambiguities in describing TZ;
1616 ok djm@
d20f3c9e 1617 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1618 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1619 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1620 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1621 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1622 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1623 initial channel code bits by markus@. This is a simple and easy way to
1624 use OpenSSH for ad hoc virtual private network connections, e.g.
1625 administrative tunnels or secure wireless access. It's based on a new
1626 ssh channel and works similar to the existing TCP forwarding support,
1627 except that it depends on the tun(4) network interface on both ends of
1628 the connection for layer 2 or layer 3 tunneling. This diff also adds
1629 support for LocalCommand in the ssh(1) client.
d20f3c9e 1630 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 1631 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1632 [clientloop.c]
1633 reyk forgot to compile with -Werror (missing header)
985bb789 1634 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1635 [ssh.1]
1636 - avoid line split in SYNOPSIS
1637 - add args to -w
1638 - kill trailing whitespace
64925c6d 1639 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1640 [ssh.1 ssh_config.5]
1641 make `!command' a little clearer;
1642 ok reyk
030723f9 1643 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1644 [ssh_config.5]
1645 keep options in order;
a4f24bf8 1646 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1647 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1648 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1649 two changes to the new ssh tunnel support. this breaks compatibility
1650 with the initial commit but is required for a portable approach.
1651 - make the tunnel id u_int and platform friendly, use predefined types.
1652 - support configuration of layer 2 (ethernet) or layer 3
1653 (point-to-point, default) modes. configuration is done using the
1654 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1655 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1656 in sshd_config(5).
1657 ok djm@, man page bits by jmc@
a274ba38 1658 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1659 [ssh_config.5]
1660 new sentence, new line;
b872f7f0 1661 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1662 [channels.c channels.h session.c]
1663 make sure protocol messages for internal channels are ignored.
1664 allow adjust messages for non-open channels; with and ok djm@
6306853a 1665 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1666 again by providing a sys_tun_open() function for your platform and
1667 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1668 OpenBSD's tunnel protocol, which prepends the address family to the
1669 packet
d7cf99ff 1670
fbc06315 167120051201
1672 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1673 in top level directory and not noticed for over a year :)
1674
6e94bd72 167520051129
1676 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1677 bits == 0.
60dc0294 1678 - (dtucker) OpenBSD CVS Sync
1679 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1680 [ssh-keygen.c]
1681 Populate default key sizes before checking them; from & ok tim@
e45da4d6 1682 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1683 for UnixWare.
6e94bd72 1684
b7bb251f 168520051128
1686 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1687 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 1688 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1689 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 1690 - (dtucker) OpenBSD CVS Sync
1691 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1692 [ssh-keygen.1 ssh-keygen.c]
1693 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1694 increase minumum RSA key size to 768 bits and update man page to reflect
1695 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1696 ok djm@, grudging ok deraadt@.
98e93fbc 1697 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1698 [ssh-agent.1]
1699 Update agent socket path templates to reflect reality, correct xref for
1700 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 1701
961c2997 170220051126
1703 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1704 when they're available) need the real UID set otherwise pam_chauthtok will
1705 set ADMCHG after changing the password, forcing the user to change it
1706 again immediately.
1707
ccc45ee0 170820051125
1709 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1710 resolver state in resolv.h is "state" not "__res_state". With slight
1711 modification by me to also work on old AIXes. ok djm@
419094c6 1712 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1713 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1714 shaw at vranix.com, ok djm@
ccc45ee0 1715
171620051124
9a406e1e 1717 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1718 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1719 asprintf() implementation, after syncing our {v,}snprintf() implementation
1720 with some extra fixes from Samba's version. With help and debugging from
1721 dtucker and tim; ok dtucker@
d08db6d1 1722 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1723 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 1724 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1725 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 1726
932ab351 172720051122
1728 - (dtucker) OpenBSD CVS Sync
1729 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1730 [ssh-add.c]
1731 space
29accf74 1732 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1733 [scp.c]
1734 avoid close(-1), as in rcp; ok cloder
a001f9d7 1735 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1736 [includes.h]
1737 Include sys/queue.h explicitly instead of assuming some other header
1738 will pull it in. At the moment it gets pulled in by sys/select.h
1739 (which ssh has no business including) via event.h. OK markus@
1740 (ID sync only in -portable)
426cef74 1741 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1742 [auth-krb5.c]
1743 Perform Kerberos calls even for invalid users to prevent leaking
1744 information about account validity. bz #975, patch originally from
1745 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1746 ok markus@
18f8ef7a 1747 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1748 [hostfile.c]
1749 Correct format/arguments to debug call; spotted by shaw at vranix.com
1750 ok djm@
dfde7f6e 1751 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1752 from shaw at vranix.com.
932ab351 1753
60e10887 175420051120
1755 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1756 is going on.
1757
4162eae5 175820051112
1759 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1760 ifdef lost during sync. Spotted by tim@.
f97dc218 1761 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 1762 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 1763 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 1764 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1765 test: if sshd takes too long to reconfigure the subsequent connection will
1766 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 1767
e1658b5c 176820051110
b69585d9 1769 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 1770 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1771 "register").
b69585d9 1772 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 1773 unnecessary prototype.
b69585d9 1774 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1775 revs 1.7 - 1.9.
c080bed1 1776 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1777 Patch from djm@.
dbf07ba2 1778 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1779 since they're not useful right now. Patch from djm@.
242652fe 1780 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1781 prototypes, removal of "register").
432e59f9 1782 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1783 of "register").
f6d4fb87 1784 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1785 after the copyright notices. Having them at the top next to the CVSIDs
1786 guarantees a conflict for each and every sync.
e4f65477 1787 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 1788 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 1789 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1790 Removal of rcsid, "whiteout" inode type.
7dfb4a82 1791 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1792 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 1793 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 1794 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 1795 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 1796 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 1797 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 1798 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 1799 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 1800 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1801 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 1802 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 1803 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1804 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 1805 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 1806 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 1807 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 1808 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 1809 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 1810 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 1811 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 1812 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1813 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 1814 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 1815 -Wsign-compare fixes from djm.
e1b4416e 1816 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1817 Id and copyright sync only, there were no substantial changes we need.
cd595991 1818 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1819 doesn't change between versions, and use a safer default.
e1658b5c 1820
255d3e00 182120051105
1822 - (djm) OpenBSD CVS Sync
1823 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1824 [ssh-keygen.c]
1825 change DSA default back to 1024, as it's defined for 1024 bits only
1826 and this causes interop problems with other clients. moreover,
1827 in order to improve the security of DSA you need to change more
1828 components of DSA key generation (e.g. the internal SHA1 hash);
1829 ok deraadt
8cd0437d 1830 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1831 [channels.c channels.h clientloop.c serverloop.c session.c]
1832 fix regression I introduced in 4.2: X11 forwardings initiated after
1833 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1834 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 1835 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1836 [channels.c]
1837 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1838 bind() failure when a previous connection's listeners are in TIME_WAIT,
1839 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 1840 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1841 [auth2-gss.c gss-genr.c gss-serv.c]
1842 remove unneeded #includes; ok markus@
6e902aec 1843 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1844 [gss-serv.c]
1845 spelling in comments
6472fefc 1846 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1847 [gss-serv-krb5.c gss-serv.c]
1848 unused declarations; ok deraadt@
1849 (id sync only for gss-serv-krb5.c)
adf8c40b 1850 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1851 [dns.c]
1852 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 1853 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1854 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1855 KNF; ok djm@
17318dd6 1856 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1857 [ssh-keygen.c ssh.c sshconnect2.c]
1858 no trailing "\n" for log functions; ok djm@
8c4bd764 1859 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1860 [channels.c clientloop.c]
1861 free()->xfree(); ok djm@
ed82a2a9 1862 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1863 [sshconnect.c]
1864 make external definition static; ok deraadt@
7238b6e4 1865 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1866 [dns.c]
1867 fix memory leaks from 2 sources:
1868 1) key_fingerprint_raw()
1869 2) malloc in dns_read_rdata()
1870 ok jakob@
1871 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1872 [dns.c]
1873 remove #ifdef LWRES; ok jakob@
8374cf6f 1874 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
1875 [dns.c dns.h]
1876 more cleanups; ok jakob@
6b0b0d65 1877 - djm@cvs.openbsd.org 2005/10/30 01:23:19
1878 [ssh_config.5]
1879 mention control socket fallback behaviour, reported by
1880 tryponraj AT gmail.com
2995db03 1881 - djm@cvs.openbsd.org 2005/10/30 04:01:03
1882 [ssh-keyscan.c]
1883 make ssh-keygen discard junk from server before SSH- ident, spotted by
1884 dave AT cirt.net; ok dtucker@
aa9bc1de 1885 - djm@cvs.openbsd.org 2005/10/30 04:03:24
1886 [ssh.c]
1887 fix misleading debug message; ok dtucker@
3a85986d 1888 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
1889 [canohost.c sshd.c]
1890 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 1891 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
1892 [ssh_config.5]
1893 remove trailing whitespace;
7b9b0103 1894 - djm@cvs.openbsd.org 2005/10/30 08:52:18
1895 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
1896 [ssh.c sshconnect.c sshconnect1.c sshd.c]
1897 no need to escape single quotes in comments, no binary change
bdd3b323 1898 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
1899 [sftp.c]
1900 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 1901 - djm@cvs.openbsd.org 2005/10/31 11:12:49
1902 [ssh-keygen.1 ssh-keygen.c]
1903 generate a protocol 2 RSA key by default
6af12d46 1904 - djm@cvs.openbsd.org 2005/10/31 11:48:29
1905 [serverloop.c]
1906 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
1907 SIGINT or SIGQUIT when running without privilege separation (the
1908 normal privsep case is already OK). Patch mainly by dtucker@ and
1909 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 1910 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
1911 [ssh-keygen.1]
1912 grammar;
0bbbf2a4 1913 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
1914 [canohost.c]
1915 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 1916 - djm@cvs.openbsd.org 2005/11/04 05:15:59
1917 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
1918 remove hardcoded hash lengths in key exchange code, allowing
1919 implementation of KEX methods with different hashes (e.g. SHA-256);
1920 ok markus@ dtucker@ stevesk@
27e3ef36 1921 - djm@cvs.openbsd.org 2005/11/05 05:01:15
1922 [bufaux.c]
1923 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
1924 cs.stanford.edu; ok dtucker@
e557f3b5 1925 - (dtucker) [README.platform] Add PAM section.
ebb049f1 1926 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
1927 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
1928 ok dtucker@
255d3e00 1929
bd2a0801 193020051102
1931 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
1932 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
1933 via FreeBSD.
1934
5097eaa9 193520051030
1936 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
1937 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
1938 files from imorgan AT nas.nasa.gov
0a61a240 1939 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
1940 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
1941 the pam_nologin module should be added to sshd's session stack in order to
1942 maintain exising behaviour. Based on patch and discussion from t8m at
1943 centrum.cz, ok djm@
5097eaa9 1944
90f15776 194520051025
1946 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
1947 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
1948 yet).
d75dfaa6 1949 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
1950 understand "%lld", even though the compiler has "long long", so handle
1951 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 1952 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
1953 prompt. Patch from vinschen at redhat.com.
90f15776 1954
b0e7249f 195520051017
1956 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
1957 /etc/default/login report and testing from aabaker at iee.org, corrections
1958 from tim@.
1959
8034a348 196020051009
1961 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
1962 versions from OpenBSD. ok djm@
1963
83f987c3 196420051008
1965 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
1966 brian.smith at agilent com.
1012885d 1967 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 1968
278f9900 196920051005
1970 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
1971 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
1972 senthilkumar_sen at hotpop.com.
1973
59e5aff5 197420051003
1975 - (dtucker) OpenBSD CVS Sync
1976 - markus@cvs.openbsd.org 2005/09/07 08:53:53
1977 [channels.c]
1978 enforce chanid != NULL; ok djm
b5443199 1979 - markus@cvs.openbsd.org 2005/09/09 19:18:05
1980 [clientloop.c]
1981 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 1982 - djm@cvs.openbsd.org 2005/09/13 23:40:07
1983 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
1984 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
1985 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 1986 - djm@cvs.openbsd.org 2005/09/19 11:37:34
1987 [ssh_config.5 ssh.1]
1988 mention ability to specify bind_address for DynamicForward and -D options;
1989 bz#1077 spotted by Haruyama Seigo
d77dd4d7 1990 - djm@cvs.openbsd.org 2005/09/19 11:47:09
1991 [sshd.c]
1992 stop connection abort on rekey with delayed compression enabled when
1993 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 1994 - djm@cvs.openbsd.org 2005/09/19 11:48:10
1995 [gss-serv.c]
1996 typo
37c406a8 1997 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
1998 [ssh.1]
1999 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 2000 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2001 [ssh.c]
2002 update -D usage here too;
2915e42b 2003 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2004 [ssh.1]
2005 spelling nit from stevesk@
0d3d1077 2006 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2007 [sshd_config.5]
2008 aquire -> acquire, from stevesk@
ae25711b 2009 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2010 [sshd.c]
2011 change label at markus@'s request
8f921a4a 2012 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2013 [ssh-keyscan.1]
2014 deploy .An -nosplit; ok jmc
d2130e1f 2015 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2016 [canohost.c]
2017 Relocate check_ip_options call to prevent logging of garbage for
2018 connections with IP options set. bz#1092 from David Leonard,
2019 "looks good" deraadt@
1172d361 2020 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2021 is required in the system path for the multiplex test to work.
59e5aff5 2022
bfd17430 202320050930
2024 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2025 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 2026 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2027 child during PAM account check without clearing it. This restores the
2028 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2029 with help from several others.
bfd17430 2030
140da888 203120050929
2032 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2033 introduced during sync.
2034
4ebacf50 203520050928
2036 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 2037 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2038 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 2039
759ab0d9 204020050927
2041 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2042 calls, since they can't possibly fail. ok djm@
72f02ae7 2043 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2044 process when sshd relies on ssh-random-helper. Should result in faster
2045 logins on systems without a real random device or prngd. ok djm@
759ab0d9 2046
b6c37221 204720050924
2048 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2049 duplicate call. ok djm@
2050
bb116c8e 205120050922
2052 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2053 skeleten at shillest.net.
e47fb473 2054 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2055 shillest.net.
bb116c8e 2056
3466e002 205720050919
2058 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2059 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 2060 ok dtucker@
3466e002 2061
f5555364 206220050912
2063 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2064 Mike Frysinger.
2065
d2a3abef 206620050908
2067 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2068 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2069 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2070
b81ad920 207120050901
2072 - (djm) Update RPM spec file versions
2073
26d07095 207420050831
fe206de9 2075 - (djm) OpenBSD CVS Sync
2076 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2077 [gss-serv.c sshconnect2.c]
2078 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2079 delegated to users who are not authorised for GSSAPIAuthentication when
2080 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2081 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2082 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
ce08c00d 2083 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2084 [version.h]
2085 4.2
0b6fb0e4 2086 - (dtucker) [README] Update release note URL to 4.2
26d07095 2087 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2088 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2089 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2090 Feedback and OK dtucker@
fe206de9 2091
d7d2cc6e 209220050830
2093 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2094
e718811a 209520050829
2096 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2097 password support to 7.x for now.
2098
4c653d8e 209920050826
2100 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2101 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2102 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2103 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2104 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2105 by tim@. Feedback and OK dtucker@
2106
6177fa47 210720050823
2108 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2109 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2110 and "//foo" to be different. Spotted by vinschen at redhat.com.
2127ad65 2111 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2112 and OK dtucker@
2113 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
6177fa47 2114
157b6700 211520050821
2116 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2117 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2118
879abf01 211920050816
9665ff9d 2120 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
879abf01 2121 from Jacob Nevins; ok dtucker@
2122
a345f787 212320050815
d92622f9 2124 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2125 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2126 by skeleten AT shillest.net
a345f787 2127
4145cbfa 212820050812
2129 - (djm) OpenBSD CVS Sync
2130 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2131 [packet.c]
2132 missing packet_init_compression(); from solar
7c840747 2133 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2134 [ssh.c]
2135 fix -D listen_host initialisation, so it picks up gateway_ports setting
2136 correctly
4c38e9c6 2137 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2138 [readconf.c]
2139 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
91135a0e 2140 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2141 [servconf.c]
2142 Unbreak sshd ListenAddress for bare IPv6 addresses.
a83bd8eb 2143 Report from Janusz Mucka; ok djm@
0aa1cc4b 2144 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2145 [sftp.c]
2146 sftp prompt enhancements:
2147 - in non-interactive mode, do not print an empty prompt at the end
2148 before finishing
2149 - print newline after EOF in editline mode
2150 - call el_end() in editline mode
2151 ok dtucker djm
4145cbfa 2152
f47ddccb 215320050810
2154 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2155 Report from skeleten AT shillest.net, ok djm@
1a9ecc62 2156 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2157 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2158 in turn based on FreeBSD's). ok djm@
f47ddccb 2159
a2b3321d 216020050809
2161 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2162 Report by skeleten AT shillest.net
2163
45b12bc8 216420050803
2165 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2166 individually and use a value less likely to collide with real values from
2167 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
adb40e59 2168 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2169 latter is specified in the standard.
45b12bc8 2170
a056dfa2 217120050802
2172 - (dtucker) OpenBSD CVS Sync
2173 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2174 [scp.c hostfile.c sftp-client.c]
2175 Silence bogus -Wuninitialized warnings; ok djm@
af40ca44 2176 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2177 with gcc. ok djm@
ed89c848 2178 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2179 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
a056dfa2 2180
6090bcfe 218120050726
2182 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2183 tim@.
05c25368 2184 - (djm) OpenBSD CVS Sync
2185 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2186 [auth-passwd.c]
2187 auth_usercheck(3) can return NULL, so check for that. Report from
2188 mpech@. ok markus@
07200973 2189 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2190 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2191 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2192 add a new compression method that delays compression until the user
2193 has been authenticated successfully and set compression to 'delayed'
2194 for sshd.
2195 this breaks older openssh clients (< 3.5) if they insist on
2196 compression, so you have to re-enable compression in sshd_config.
2197 ok djm@
6090bcfe 2198
0072b59d 219920050725
2200 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2201
56964485 220220050717
2203- OpenBSD CVS Sync
2204 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2205 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2206 [sshconnect.c]
2207 spacing
d1cf9a87 2208 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2209 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2210 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
ed9e8be3 2211 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
d08341e6 2212 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2213 [channels.c channels.h session.c session.h]
2214 Fix a number of X11 forwarding channel leaks:
2215 1. Refuse multiple X11 forwarding requests on the same session
2216 2. Clean up all listeners after a single_connection X11 forward, not just
2217 the one that made the single connection
2218 3. Destroy X11 listeners when the session owning them goes away
2219 testing and ok dtucker@
4e2e5cfd 2220 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2221 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2222 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2223 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2224 [sshconnect.c sshconnect2.c]
2225 knf says that a 2nd level indent is four (not three or five) spaces
98c044d0 2226 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2227 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
a1a073cc 2228 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2229
5d001c70 223020050716
2231 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2232 socketpair stays open on in both the monitor and PAM process. Patch from
2233 Joerg Sonnenberger.
2234
143f17e8 223520050714
2236 - (dtucker) OpenBSD CVS Sync
2237 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2238 [ssh.1]
2239 clarify meaning of ssh -b ; with & ok jmc@
6381acf0 2240 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2241 [misc.c]
2242 Make comment match code; ok djm@
cee6ad3d 2243 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2244 [channels.h]
2245 race when efd gets closed while there is still buffered data:
2246 change CHANNEL_EFD_OUTPUT_ACTIVE()
2247 1) c->efd must always be valid AND
2248 2a) no EOF has been seen OR
2249 2b) there is buffered data
2250 report, initial fix and testing Chuck Cranor
1a8521be 2251 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2252 [ssh_config.5]
2253 change BindAddress to match recent ssh -b change; prompted by markus@
82b7531b 2254 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2255 [ssh_config.5]
2256 new sentence, new line;
8912ae0e 2257 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2258 [misc.h]
2259 use __sentinel__ attribute; ok deraadt@ djm@ markus@
5b7b5e23 2260 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2261 compiler doesn't understand it to prevent warnings. If any mainstream
2262 compiler versions acquire it we can test for those versions. Based on
2263 discussion with djm@.
143f17e8 2264
937eb918 226520050707
6f602461 2266 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2267 the MIT Kerberos code path into a common function and expand mkstemp
2268 template to be consistent with the rest of OpenSSH. From sxw at
2269 inf.ed.ac.uk, ok djm@
2270 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2271 in the case where the buffer is insufficient, so always return ENOMEM.
2272 Also pointed out by sxw at inf.ed.ac.uk.
a5ca055b 2273 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2274 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2275 most Kerberos versions no longer export in their public API. From sxw
2276 at inf.ed.ac.uk, ok djm@
937eb918 2277
38946c65 227820050706
2279 - (djm) OpenBSD CVS Sync
2280 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2281 [channels.c]
2282 don't free() if getaddrinfo() fails; report mpech@
ef07103c 2283 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2284 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2285 implement support for X11 and agent forwarding over multiplex slave
2286 connections. Because of protocol limitations, the slave connections inherit
2287 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2288 their own.
2289 ok dtucker@ "put it in" deraadt@
d313869b 2290 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2291 [ssh_config.5]
2292 fix Xr and a little grammar;
4297b666 2293 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2294 [channels.c]
2295 don't forget to set x11_saved_display
38946c65 2296
c1cbe68a 229720050626
2298 - (djm) OpenBSD CVS Sync
2299 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2300 [ssh.c sshconnect.c]
2301 Fix ControlPath's %p expanding to "0" for a default port,
2302 spotted dwmw2 AT infradead.org; ok markus@
699255b5 2303 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2304 [ssh.c ssh_config.5]
2305 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
de574442 2306 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2307 [ssh.c]
f542faee 2308 do the default port filling code a few lines earlier, so it really
2309 does fix %p
c1cbe68a 2310
8485ce56 231120050618
2312 - (djm) OpenBSD CVS Sync
2313 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2314 [auth1.c] split protocol 1 auth methods into separate functions, makes
2315 authloop much more readable; fixes and ok markus@ (portable ok &
2316 polish dtucker@)
a375df46 2317 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2318 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
44d71ad5 2319 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2320 tested and fixes tim@
8485ce56 2321
9bf083eb 232220050617
2323 - (djm) OpenBSD CVS Sync
2324 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2325 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2326 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2327 easier later; ok deraadt@
29798ed0 2328 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2329 [canohost.c channels.c sshd.c]
2330 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2331 ok djm
2ceb8101 2332 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2333 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2334 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2335 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2336 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2337 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2338 make this -Wsign-compare clean; ok avsm@ markus@
2339 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2340 NB2. more work may be needed to make portable Wsign-compare clean
601b831d 2341 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2342 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2343 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2344 and ok tim@
9bf083eb 2345
826563dc 234620050616
2347 - (djm) OpenBSD CVS Sync
2348 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2349 [progressmeter.c]
2350 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
a980cbd7 2351 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2352 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2353 introduce a generic %foo expansion function. replace existing % expansion
2354 and add expansion to ControlPath; ok markus@
60dacb4b 2355 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2356 [ssh-keygen.1 ssh-keygen.c sshd.8]
2357 increase default rsa/dsa key length from 1024 to 2048 bits;
2358 ok markus@ deraadt@
9dfd96d6 2359 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2360 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2361 add ControlMaster=auto/autoask options to support opportunistic
2362 multiplexing; tested avsm@ and jakob@, ok markus@
495795e1 2363 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2364 [cipher.c]
2365 Correctly initialize end of array sentinel; ok djm@
2366 (Id sync only, change already in portable)
826563dc 2367
52607c0f 236820050609
2369 - (dtucker) [cipher.c openbsd-compat/Makefile.in
bedeeedc 2370 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
52607c0f 2371 Move compatibility code for supporting older OpenSSL versions to the
2372 compat layer. Suggested by and "no objection" djm@
2373
343ba2ce 237420050607
2375 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2376 in today's episode we attempt to coax it from limits.h where it may be
2377 hiding, failing that we take the DIY approach. Tested by tim@
2378
dfafb2e1 237920050603
2380 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2381 defined, and check that it helps before keeping it in CFLAGS. Some old
2382 gcc's don't set an error code when encountering an unknown value in -std.
2383 Found and tested by tim@.
76e6410a 2384 - (dtucker) [configure.ac] Point configure's reporting address at the
2385 openssh-unix-dev list. ok tim@ djm@
dfafb2e1 2386
b5765e1d 238720050602
2388 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2389 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2390 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2391 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2392
1c829da5 239320050601
2394 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2395 arpa/nameser.h.
1e29a0c8 2396 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2397 Add strtoll to the compat library, from OpenBSD.
8f4ab41b 2398 - (dtucker) OpenBSD CVS Sync
2399 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2400 [scp.c]
2401 If copying multiple files to a target file (which normally fails, as it
2402 must be a target directory), kill the spawned ssh child before exiting.
2403 This stops it trying to authenticate and spewing lots of output.
2404 deraadt@ ok
2a1995a3 2405 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2406 [ssh-keygen.c]
2407 uint32_t -> u_int32_t for consistency; ok djm@
19186c3d 2408 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2409 [ssh.c]
2410 fix -O for cases where no ControlPath has been specified or socket at
2411 ControlPath is not contactable; spotted by and ok avsm@
32560f07 2412 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
822015dd 2413 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
1c829da5 2414
736ea7c1 241520050531
2416 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2417 vintela.com.
cbcabe98 2418 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
736ea7c1 2419
242020050530
2421 - (dtucker) [README] Link to new release notes. Beter late than never...
2422
c8ed2130 242320050529
2424 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2425 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2426 While at it, initialize the other arguments to auth functions in case they
2427 ever acquire this behaviour.
5700232d 2428 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
ec7f28f2 2429 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2430 spotted by tim@.
c8ed2130 2431
b04a9f8c 243220050528
2433 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2434 one entry per line to make it easier to merge changes. ok djm@
0957c2cf 2435 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2436 for its presence and include it in the strsep check.
25dd2ce6 2437 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2438 its presence before doing AC_FUNC_GETPGRP.
7d458c86 2439 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2440 version-specific variations as required.
1c1ecbc8 2441 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2442 per the autoconf man page. Configure should always define them but it
2443 doesn't hurt to check.
b04a9f8c 2444
39ff6527 244520050527
2446 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2447 David Leach; ok dtucker@
35fc74ed 2448 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2449 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2450 Required changes from Bernhard Simon, integrated by me. ok djm@
39ff6527 2451
160c7f37 245220050525
2453 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2454 been used for a while
4feb61af 2455 - (djm) OpenBSD CVS Sync
2456 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2457 [ssh-keygen.c]
7c3bc5a2 2458 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2459 [sshd.c]
2460 avoid harmless logspam by not performing setsockopt() on non-socket;
2461 ok markus@
b3669591 2462 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2463 [ssh.c]
2464 Fix debug call for port forwards; patch from pete at seebeyond.com,
2465 ok djm@ (ID sync only - change already in portable)
49e71137 2466 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2467 [misc.c misc.h tildexpand.c Makefile.in]
2468 replace tilde_expand_filename with a simpler implementation, ahead of
2469 more whacking; ok deraadt@
3feef794 2470 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2471 [ssh.1]
2472 arg to -b is an address, not if_name;
2473 ok markus@
4635e729 2474 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2475 [dns.c]
2476 do not try to look up SSHFP for numerical hostname. ok djm@
140e3e97 2477 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2478 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2479 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2480 variable, so don't say that we do (bz #623); ok deraadt@
7697ac2b 2481 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2482 [ssh.c]
2483 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2484 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
d49d70a8 2485 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2486 [readpass.c]
2487 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2488 ok djm@
d95daa6d 2489 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2490 [sftp-client.h]
2491 spelling correction in comment from wiz@netbsd;
cc8ca1e6 2492 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2493 [ssh.c ssh_config.5]
2494 fallback gracefully if client cannot connect to ControlPath. ok djm@
4b826d75 2495 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2496 [progressmeter.c ssh-keyscan.c]
2497 add snprintf checks. ok djm@ markus@
c6eb32a1 2498 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2499 [readpass.c]
2500 missing {}
4a42b83a 2501 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2502 [ssh.c]
2503 print nice error message for EADDRINUSE as well (ID sync only)
f6740270 2504 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2505 [ssh.c]
2506 report real errors on fallback from ControlMaster=no to normal connect
38634ff6 2507 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2508 [readconf.c servconf.c]
2509 check return value from strdelim() for NULL (AddressFamily); mpech
2264526c 2510 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2511 [sshd_config.5]
2512 sort config options, from grunk AT pestilenz.org; ok jmc@
05ad7fe0 2513 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2514 [sshd_config]
2515 whitespace nit, from grunk AT pestilenz.org
669a1ce3 2516 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2517 [includes.h]
2518 fix cast, from grunk AT pestilenz.org
2b610872 2519 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2520 [ssh_config.5]
2521 give a ProxyCommand example using nc(1), with and ok jmc@
9fa42d41 2522 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2523 [ssh_config.5]
2524 oops - article and spacing;
c784ae09 2525 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2526 [moduli.c ssh-keygen.c]
2527 - removes signed/unsigned comparisons in moduli generation
2528 - use strtonum instead of atoi where its easier
2529 - check some strlcpy overflow and fatal instead of truncate
74a66cc8 2530 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2531 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2532 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2533 ok markus@
de4feb6b 2534 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2535 [ssh-keygen.c]
2536 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
05624c18 2537 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2538 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2539 [ssh-keyscan.c sshconnect.c]
2540 Switch atomicio to use a simpler interface; it now returns a size_t
2541 (containing number of bytes read/written), and indicates error by
2542 returning 0. EOF is signalled by errno==EPIPE.
2543 Typical use now becomes:
2544
2545 if (atomicio(read, ..., len) != len)
2546 err(1,"read");
2547
2548 ok deraadt@, cloder@, djm@
ef8c3544 2549 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2550 Cygwin.
44171182 2551 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
03f5da4c 2552 warning: dereferencing type-punned pointer will break strict-aliasing rules
2553 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2554 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2555 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2556 templates for _getshort and _getlong if missing to prevent compiler warnings
2557 on Linux.
8a3ff1aa 2558 - (djm) [configure.ac openbsd-compat/Makefile.in]
2559 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2560 Add strtonum(3) from OpenBSD libc, new code needs it.
2561 Unfortunately Linux forces us to do a bizarre dance with compiler
2562 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
160c7f37 2563
a5b3c493 256420050524
2565 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2566 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
b4143b2a 2567 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2568 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2569 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2570 USE_POSIX_THREADS will now generate an error so we don't silently change
2571 behaviour. ok djm@
b54ffe05 2572 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2573 allocation when retrieving core Windows environment. Add CYGWIN variable
2574 to propagated variables. Patch from vinschen at redhat.com, ok djm@
22c50ecf 2575 - Release 4.1p1
a5b3c493 2576
257720050524
0d7feb60 2578 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2579 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2580 "looks ok" dtucker@
2581
c713294b 258220050512
2583 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2584 hard link section. Bug 1038.
2585
25882b6d 258620050509
2587 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2588 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2589
05ada1a6 259020050504
2591 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2592 unix domain socket, so catch that too; from jakob@ ok dtucker@
2593
a56cebd3 259420050503
2595 - (dtucker) [canohost.c] normalise socket addresses returned by
2596 get_remote_hostname(). This means that IPv4 addresses in log messages
2597 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2598 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2599 addresses only for 4-in-6 mapped connections, regardless of whether
2600 or not the machine is IPv6 enabled. ok djm@
2601
a8539f66 260220050425
2603 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2604 existence of a process since it's more portable. Found by jbasney at
2605 ncsa.uiuc.edu; ok tim@
27402d9c 2606 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2607 will clean up anyway. From tim@
faf685a9 2608 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
5330cae7 2609 "make tests" works even if you're building on a filesystem that doesn't
faf685a9 2610 support sockets. From deengert at anl.gov, ok djm@
a8539f66 2611
5c7fc85d 261220050424
2613 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2614 1.2.1.2 or higher. With tim@, ok djm@
2615
9e850813 261620050423
2617 - (tim) [config.guess] Add support for OpenServer 6.
2618
d9720710 261920050421
2620 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2621 UseLogin is set as PAM is not used to establish credentials in that
2622 case. Found by Michael Selvesteen, ok djm@
2623
ad6a7661 262420050419
2625 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2626 requirements. Pointed out by Bengt Svensson.
07f804af 2627 - (dtucker) [INSTALL] Put the s/key text and URL back together.
f2637973 2628 - (dtucker) [INSTALL] Fix s/key text too.
ad6a7661 2629
46f853b9 263020050411
2631 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2632
62eb7db4 263320050405
2634 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
8502d79f 2635 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2636 Tru64. Patch from cmadams at hiwaay.net.
ed81415f 2637 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2638 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
62eb7db4 2639
99dfaccc 264020050403
2641 - (djm) OpenBSD CVS Sync
2642 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2643 [scp.c]
2644 copy argv[] element instead of smashing the one that ps will see; ok otto
ae0d2f42 2645 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2646 [scp.c]
2647 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2648 build
d3e9f63d 2649 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2650 will free as needed. ok tim@ djm@
99dfaccc 2651
ecda4ffb 265220050331
2653 - (dtucker) OpenBSD CVS Sync
2654 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2655 [ssh_config.5]
2656 get the syntax right for {Local,Remote}Forward;
2657 based on a diff from markus;
2658 problem report from ponraj;
2659 ok dtucker@ markus@ deraadt@
e86f4cc5 2660 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2661 [version.h]
2662 4.1
102c77c2 2663 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2664 [sshd_config.5]
2665 typo;
1b394137 2666 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2667 handling of password expiry messages returned by AIX's authentication
2668 routines, originally reported by robvdwal at sara.nl.
d0c7c18d 2669 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2670 message on some platforms. Patch from pete at seebeyond.com via djm.
e05df884 2671 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
ecda4ffb 2672
25cd6761 267320050329
2674 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2675 interested in which is much faster in large (eg LDAP or NIS) environments.
2676 Patch from dleonard at vintela.com.
2677
6dd05556 267820050321
2679 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2680 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2681 with & ok tim@
737edf04 2682 - (dtucker) [configure.ac] Make configure error out if the user specifies
2683 --with-libedit but the required libs can't be found, rather than silently
2684 ignoring and continuing. ok tim@
72ad335d 2685 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2686 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
6dd05556 2687
987b458f 268820050317
2689 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2690 Make --without-opensc work.
4b492aab 2691 - (tim) [configure.ac] portability changes on test statements. Some shells
2692 have problems with -a operator.
6cf0200f 2693 - (tim) [configure.ac] make some configure options a little more error proof.
82f4e93d 2694 - (tim) [configure.ac] remove trailing white space.
987b458f 2695
2b74a069 269620050314
2697 - (dtucker) OpenBSD CVS Sync
2698 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2699 [readconf.c]
2700 Check listen addresses for null, prevents xfree from dying during
2701 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
f8cc7664 2702 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2703 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2704 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2705 readconf.c bufaux.c sftp.c]
2706 spacing
16d3d2bc 2707 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2708 [auth-options.c]
2709 spacing
604dac32 2710 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2711 [ssh-keygen.c]
2712 typo, missing \n; mpech
4e5038f7 2713 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2714 [ssh_config.5]
2715 escape `.' at eol to avoid double spacing issues;
ee8e9906 2716 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2717 [ssh-keygen.1]
2718 Correct description of -H (bz #997); ok markus@, punctuation jmc@
2dcbac07 2719 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2720 [auth.c]
2721 Populate host for log message for logins denied by AllowUsers and
2232a979 2722 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
fa1d7d85 2723 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2724 [buffer.c buffer.h channels.c]
2725 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
b2518e43 2726 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2727 with a rpm -F
2b74a069 2728
2b08c2fc 272920050313
2730 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2731 localized name of the local administrators group more reliable. From
2732 vinschen at redhat.com.
2733
433f6c0f 273420050312
2735 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2736 output ends up in the client's output, causing regress failures. Found
2737 by Corinna Vinschen.
2738
13863e85 273920050309
2740 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2741 so that regress tests behave. From Chris Adams.
6d7a9e8f 2742 - (djm) OpenBSD CVS Sync
2743 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2744 [ssh.1 ssh_config.5]
2745 more macro simplification;
568a2a1a 2746 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2747 [version.h]
2748 OpenSSH 4.0
ea9c5dda 2749 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2750 [contrib/suse/openssh.spec] Update spec file versions
b1d73a9a 2751 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
0831888a 2752 - (djm) Release OpenSSH 4.0p1
13863e85 2753
7939c496 275420050307
2755 - (dtucker) [configure.ac] Disable gettext search when configuring with
2756 BSM audit support for the time being. ok djm@
1808b4ab 2757 - (dtucker) OpenBSD CVS Sync (regress/)
2758 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
c0cab79d 2759 [Makefile sftp-glob.sh]
1808b4ab 2760 some globbing regress; prompted and ok djm@
0c2cfd08 2761 - david@cvs.openbsd.org 2005/01/14 04:21:18
2762 [Makefile test-exec.sh]
2763 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
83154755 2764 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2765 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2766 Add optional capability to log output from regress commands; ok markus@
2767 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
6c017ff5 2768 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2769 [login-timeout.sh]
2770 avoid nameservice lookups in regress test; ok dtucker@
08ba3a8a 2771 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2772 [Makefile envpass.sh]
2773 regress test for SendEnv config parsing bug; ok dtucker@
1501be86 2774 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
11cf4f1f 2775 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
7939c496 2776
d9bc3cde 277720050306
2778 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2779 when attempting to audit disconnect events. Reported by Phil Dibowitz.
2b0c0925 2780 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2781 events earlier, prevents mm_request_send errors reported by Matt Goebel.
d9bc3cde 2782
1619d173 278320050305
2784 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2785 from vinschen at redhat.com
4469b0cf 2786 - (djm) OpenBSD CVS Sync
2787 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2788 [ssh.1]
2789 missing word;
c8c99dd5 2790 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2791 [readconf.c]
2792 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
1619d173 2793
6c7e3b94 279420050302
2795 - (djm) OpenBSD CVS sync:
2796 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2797 [ssh.1]
2798 remove some unneccesary macros;
2799 do not mark up punctuation;
cd8f998c 2800 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2801 [ssh_config.5]
2802 do not mark up punctuation;
2803 whitespace;
c79ae9fd 2804 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2805 [sshd.8]
2806 new sentence, new line;
2807 whitespace;
219195e8 2808 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2809 [ssh-keygen.1]
2810 whitespace;
3bafbaa7 2811 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2812 [ssh-keyscan.1 ssh-keyscan.c]
2813 sort options and sync usage();
ba9d1100 2814 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2815 [scp.1 sftp.1]
2816 add HashKnownHosts to -o list;
2817 ok markus@
8cf98c65 2818 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2819 [ssh.c]
2820 sync usage() w/ man SYNOPSIS;
2821 ok markus@
ca28318b 2822 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2823 [ssh-add.1]
2824 sort options;
ce0c0cdc 2825 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2826 [ssh-keygen.1]
2827 sort options (no attempt made at synopsis clean up though);
2828 spelling (occurance -> occurrence);
2829 use prompt before examples;
2830 grammar;
e79276c2 2831 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2832 [sshconnect.c]
2833 fix addition of new hashed hostnames when CheckHostIP=yes;
2834 found and ok dtucker@
bc7119ba 2835 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2836 [ssh-keygen.c]
2837 ignore hostnames with metachars when hashing; ok deraadt@
82966fe8 2838 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2839 [ssh.1]
2840 bz#987: mention ForwardX11Trusted in ssh.1,
2841 reported by andrew.benham AT thus.net; ok deraadt@
0428614e 2842 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
6c7e3b94 2843
ec304d66 284420050301
2845 - (djm) OpenBSD CVS sync:
2846 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2847 [ssh.c]
2848 Better diagnostic if an identity file is not accesible. ok markus@ djm@
adc75586 2849 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2850 [canohost.c]
2851 better error messages for getnameinfo failures; ok dtucker@
0b73a454 2852 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2853 [sftp.c]
2854 turn on ssh batch mode when in sftp batch mode, patch from
2855 jdmossh AT nand.net;
2856 ok markus@
a333272d 2857 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2858 [sshd.8]
2859 add /etc/motd and $HOME/.hushlogin to FILES;
2860 from michael knudsen;
9a6b3b7a 2861 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2862 [ssh_config.5]
2863 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2864 orion AT cora.nwra.com; ok markus@
3867aa0a 2865 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2866 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2867 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2868 [sshd_config.5]
2869 bz#413: allow optional specification of bind address for port forwardings.
2870 Patch originally by Dan Astorian, but worked on by several people
2871 Adds GatewayPorts=clientspecified option on server to allow remote
2872 forwards to bind to client-specified ports.
5c63c2ab 2873 - djm@cvs.openbsd.org 2005/03/01 10:40:27
2874 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
2875 [sshconnect.c sshd.8]
2876 add support for hashing host names and addresses added to known_hosts
2877 files, to improve privacy of which hosts user have been visiting; ok
2878 markus@ deraadt@
90a8ae9f 2879 - djm@cvs.openbsd.org 2005/03/01 10:41:28
2880 [ssh-keyscan.1 ssh-keyscan.c]
2881 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
bdffbcdc 2882 - djm@cvs.openbsd.org 2005/03/01 10:42:49
2883 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
2884 add tools for managing known_hosts files with hashed hostnames, including
2885 hashing existing files and deleting hosts by name; ok markus@ deraadt@
ec304d66 2886
a6de2de3 288720050226
2888 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
2889 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
7ff856c5 2890 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
2891 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
2892 more. Patch from vinschen at redhat.com.
e1283d9c 2893 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
2894 binaries without the config files. Primarily useful for packaging.
2895 Patch from phil at usc.edu. ok djm@
a6de2de3 2896
289720050224
777ece68 2898 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
2899
c2736f7f 290020050222
2901 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
2902 vinschen at redhat.com.
2903
7b578f7d 290420050220
2905 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
2906 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
2907 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
2908 parts by John R. Jackson. ok djm@
c85ed8e2 2909 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
2910 unrelated platforms to be configured incorrectly.
7b578f7d 2911
a418076b 291220050216
2913 - (djm) write seed to temporary file and atomically rename into place;
2914 ok dtucker@
e005a96c 2915 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
2916 via mkstemp in some configurations. ok djm@
f83b0f6a 2917 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
2918 by the system headers.
85cf54ec 2919 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
2920 Unix; prevents problems relating to the location of -lresolv in the
2921 link order.
09d7ebd1 2922 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
2923 authentication early enough to be available to PAM session modules when
2924 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
2925 Hartman and similar to Debian's ssh-krb5 package.
ba603e06 2926 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
2927 compiler warnings on AIX.
a418076b 2928
5f879c03 292920050215
2930 - (dtucker) [config.sh.in] Collect oslevel -r too.
5ccf88cb 2931 - (dtucker) [README.platform auth.c configure.ac loginrec.c
2932 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
2933 on AIX where possible (see README.platform for details) and work around
2934 a misfeature of AIX's getnameinfo. ok djm@
c53d8c93 2935 - (dtucker) [loginrec.c] Add missing #include.
5f879c03 2936
6ff3d0dc 293720050211
2938 - (dtucker) [configure.ac] Tidy up configure --help output.
3287ae43 2939 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
6ff3d0dc 2940
694d0cef 294120050210
2942 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
2943 --disable-etc-default-login configure option.
2944
0d133778 294520050209
2946 - (dtucker) OpenBSD CVS Sync
2947 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
2948 [ssh_config]
2949 Make it clear that the example entries in ssh_config are only some of the
2950 commonly-used options and refer the user to ssh_config(5) for more
2951 details; ok djm@
0d6cbe2c 2952 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
2953 [ssh_config.5]
2954 grammar;
7034edae 2955 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
2956 [ssh_config.5]
2957 wording;
2958 ok markus@
75cccc2c 2959 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
2960 [monitor.c]
2961 Make code match intent; ok djm@
945a9853 2962 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
2963 [sshd.c]
2964 Provide reason in error message if getnameinfo fails; ok markus@
751e5199 2965 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
2966 disable_forwarding() from compat library. Prevent linker errrors trying
2967 to resolve it for binaries other than sshd. ok djm@
99eb0f64 2968 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
2969 paths. ok djm@
3ade3b57 2970 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
2971 the username to be passed to the passwd command when changing expired
2972 passwords. ok djm@
0d133778 2973
9c70ca37 297420050208
2975 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
2976 regress tests so newer versions of GNU head(1) behave themselves. Patch
2977 by djm, so ok me.
c2edf154 2978 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
6039eeef 2979 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
2980 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
2981 defines and enums with SSH_ to prevent namespace collisions on some
2982 platforms (eg AIX).
9c70ca37 2983
780d885c 298420050204
2985 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
6af6e631 2986 - (dtucker) [auth.c] Fix parens in audit log check.
780d885c 2987
667abcc6 298820050202
2989 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
2990 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
575e336f 2991 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
2992 Make record_failed_login() call provide hostname rather than having the
2993 implementations having to do lookups themselves. Only affects AIX and
2994 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
3bfd27d5 2995 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
2996 the process. Since we also unset KRB5CCNAME at startup, if it's set after
2997 authentication it must have been set by the platform's native auth system.
2998 This was already done for AIX; this enables it for the general case.
b6610e8f 2999 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
3000 Bug #974: Teach sshd to write failed login records to btmp for failed auth
3001 attempts (currently only for password, kbdint and C/R, only on Linux and
3002 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
3003 hotmail.com, ok djm@
c00e4d75 3004 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
3005 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
3006 (first stage) Add audit instrumentation to sshd, currently disabled by
9a8c0786 3007 default. with suggestions from and ok djm@
667abcc6 3008
29c82270 300920050201
3010 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
3011 platforms syslog will revert to its default values. This may result in
3012 messages from external libraries (eg libwrap) being sent to a different
3013 facility.
8a4c4ee4 3014 - (dtucker) [sshd_config.5] Bug #701: remove warning about
3015 keyboard-interactive since this is no longer the case.
29c82270 3016
022487ce 301720050124
3018 - (dtucker) OpenBSD CVS Sync
3019 - otto@cvs.openbsd.org 2005/01/21 08:32:02
3020 [auth-passwd.c sshd.c]
3021 Warn in advance for password and account expiry; initialize loginmsg
3022 buffer earlier and clear it after privsep fork. ok and help dtucker@
3023 markus@
31de8b2b 3024 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
3025 [auth.c]
3026 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
3027 DenyGroups. bz #909, ok djm@
3ebbcf03 3028 - djm@cvs.openbsd.org 2005/01/23 10:18:12
3029 [cipher.c]
3030 config option "Ciphers" should be case-sensitive; ok dtucker@
3c03ad3f 3031 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
3032 [scp.c sftp.c]
3033 Have scp and sftp wait for the spawned ssh to exit before they exit
3034 themselves. This prevents ssh from being unable to restore terminal
3035 modes (not normally a problem on OpenBSD but common with -Portable
3036 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
3037 ok djm@ markus@
7936123b 3038 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
3039 [moduli]
3040 Import new moduli; requested by deraadt@ a week ago
6c0dc0dd 3041 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
3042 [auth-passwd.c]
3043 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
022487ce 3044
b0042027 304520050120
3046 - (dtucker) OpenBSD CVS Sync
3047 - markus@cvs.openbsd.org 2004/12/23 17:35:48
3048 [session.c]
3049 check for NULL; from mpech
3c460ede 3050 - markus@cvs.openbsd.org 2004/12/23 17:38:07
3051 [ssh-keygen.c]
3052 leak; from mpech
31b41ceb 3053 - djm@cvs.openbsd.org 2004/12/23 23:11:00
3054 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
3055 bz #898: support AddressFamily in sshd_config. from
3056 peak@argo.troja.mff.cuni.cz; ok deraadt@
cf039bd1 3057 - markus@cvs.openbsd.org 2005/01/05 08:51:32
3058 [sshconnect.c]
3059 remove dead code, log connect() failures with level error, ok djm@
667e4135 3060 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
3061 [sshd_config.5]
3062 `login'(n) -> `log in'(v);
1d03d1ad 3063 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
3064 [moduli.c]
3065 Correct spelling: SCHNOOR->SCHNORR; ok djm@
25c31d49 3066 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3067 [sshd.c]
3068 Make debugging output continue after reexec; ok djm@
37ea4f91 3069 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3070 [auth-bsdauth.c auth2-chall.c]
3071 Have keyboard-interactive code call the drivers even for responses for
3072 invalid logins. This allows the drivers themselves to decide how to
3073 handle them and prevent leaking information where possible. Existing
3074 behaviour for bsdauth is maintained by checking authctxt->valid in the
3075 bsdauth driver. Note that any third-party kbdint drivers will now need
3076 to be able to handle responses for invalid logins. ok markus@
5d33c697 3077 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3078 [cipher-ctr.c cipher.c]
3079 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3080 many years now; ok deraadt@
3081 (Id sync only: Portable will continue to support older OpenSSLs)
af0e5c2f 3082 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3083 existence via keyboard-interactive/pam, in conjunction with previous
3084 auth2-chall.c change; with Colin Watson and djm.
9c1966bf 3085 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3086 bytes to prevent errors from login_init_entry() when the username is
3087 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
c384a74c 3088 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3089 the list of available kbdint devices if UsePAM=no. ok djm@
b0042027 3090
309120050118
d7cfdd7c 3092 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3093 "make survey" and "make send-survey". This will provide data on the
3094 configure parameters, platform and platform features to the development
3095 team, which will allow (among other things) better targetting of testing.
3096 It's entirely voluntary and is off be default. ok djm@
1aeec5f7 3097 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3098 ccver-v and ccver-V.
d7cfdd7c 3099
1e111f05 310020041220
3101 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3102 from prngd is enabled at compile time but fails at run time, eg because
3103 prngd is not running. Note that if you have prngd running when OpenSSH is
3104 built, OpenSSL will consider itself internally seeded and rand-helper won't
3105 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
0a3ea6cc 3106 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3107 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3108 file if it doesn't exist.
1e111f05 3109
7a5de142 311020041213
3111 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3112 amarendra.godbole at ge com.
3113
595c699c 311420041211
3115 - (dtucker) OpenBSD CVS Sync
3116 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3117 [bufaux.c]
3118 use 0x00 not \0 since buf[] is a bignum
2bd204e5 3119 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3120 [sftp.c]
3121 - fix globbed ls for paths the same lenght as the globbed path when
3122 we have a unique matching.
3123 - fix globbed ls in case of a directory when we have a unique matching.
3124 - as a side effect, if the path does not exist error (used to silently
3125 ignore).
3126 - don't do extra do_lstat() if we only have one matching file.
3127 djm@ ok
41feb690 3128 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3129 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3130 Fix debug call in error path of authorized_keys processing and fix related
3131 warnings; ok djm@
595c699c 3132
79a7ba96 313320041208
3134 - (tim) [configure.ac] Comment some non obvious platforms in the
3135 target-specific case statement. Suggested and OK by dtucker@
3136
03543667 313720041207
3138 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3139
23a1441b 314020041206
3141 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
aa41be57 3142 - (dtucker) OpenBSD CVS Sync
3143 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3144 [sftp-client.c sftp.c]
3145 leak; from mpech
281cf948 3146 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3147 [sftp.1]
3148 missing full stop;
47460206 3149 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3150 [sftp-client.h sftp.c]
3151 Some small fixes from moritz@jodeit.org. ok deraadt@
f9d52dd1 3152 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3153 [sftp.1]
3154 - explain that patterns can be used as arguments in get/put/ls/etc
3155 commands (prodded by Michael Knudsen)
3156 - describe ls flags as a list
3157 - other minor improvements
3158 ok jmc, djm
ea067773 3159 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3160 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3161 Discard over-length authorized_keys entries rather than complaining when
3162 they don't decode. bz #884, with & ok djm@
67a35538 3163 - (dtucker) OpenBSD CVS Sync (regress/)
3164 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3165 [reexec.sh]
3166 don't change the name of the copied sshd for the reexec fallback test,
3167 makes life simpler for portable
642c4a6f 3168 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3169 [scp.sh]
3170 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
473bdc8b 3171 - david@cvs.openbsd.org 2004/07/09 19:45:43
3172 [Makefile]
3173 add a missing CLEANFILES used in the re-exec test
9c7ea094 3174 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3175 [reexec.sh]
3176 shrink and tidy; ok dtucker@
d7f49021 3177 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3178 [Makefile added brokenkeys.sh]
3179 regression test for handling of corrupt keys in authorized_keys file
a1c3731b 3180 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3181 [multiplex.sh]
3182 regression tests for new multiplex commands
a22f9767 3183 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3184 [test-exec.sh]
3185 Remove obsolete RhostsAuthentication from test config; ok markus@
185a020b 3186 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3187 [test-exec.sh]
3188 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
23a1441b 3189
cf848a5e 319020041203
3191 - (dtucker) OpenBSD CVS Sync
3192 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3193 [ssh.1]
3194 options sort, and whitespace;
aeefce7a 3195 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3196 [ssh.c]
3197 usage():
3198 - add -O
3199 - sync -S w/ manpage
3200 - remove -h
9aab0af7 3201 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3202 subsequently denied by the PAM auth stack, send the PAM message to the
3203 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3204 ok djm@
cf848a5e 3205
5132eac0 320620041107
3207 - (dtucker) OpenBSD CVS Sync
3208 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3209 [sftp.c]
3210 command editing and history support via libedit; ok markus@
3211 thanks to hshoexer@ and many testers on tech@ too
f8c6db83 3212 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3213 [clientloop.c clientloop.h ssh.1 ssh.c]
3214 add basic control of a running multiplex master connection; including the
3215 ability to check its status and request it to exit; ok markus@
59031773 3216 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3217 option and supporting makefile bits and documentation.
5132eac0 3218
4725d66c 321920041105
3220 - (dtucker) OpenBSD CVS Sync
3221 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3222 [LICENCE]
3223 s/keygen/keyscan/
caeffafb 3224 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3225 [ssh-add.1 ssh.1]
3226 .Xsession -> .xsession;
3227 originally from a pr from f at obiit dot org, but missed by myself;
3228 ok markus@ matthieu@
d3e5d1e9 3229 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3230 [clientloop.c ssh.c]
3231 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3232 ok markus@ deraadt@
59d4718a 3233 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3234 [ssh.c]
3235 /* fallthrough */ is something a programmer understands. But
3236 /* FALLTHROUGH */ is also understood by lint, so that is better.
329a8666 3237 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3238 [sshd_config.5]
3239 mention PrintLastLog only prints last login time for interactive
3240 sessions, like PrintMotd mentions.
3241 From Michael Knudsen, with wording changed slightly to match the
3242 PrintMotd description.
3243 ok djm
1c5eab6f 3244 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3245 [sshd.c]
3246 use less doubles in daemons; markus@ ok
007607ab 3247 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3248 [scp.c]
3249 scratch that do { } while (0) wrapper in this case
a7e124fe 3250 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3251 [ssh.c]
3252 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
e9aec1d4 3253 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3254 [sshd.c]
3255 these printf args are no longer double; ok deraadt@ markus@
396070f8 3256 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3257 [scp.1 sftp.1 ssh.1 ssh_config.5]
3258 document KbdInteractiveDevices; ok markus@
8e8d8c82 3259 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3260 [ssh-agent.c]
3261 don't unlink agent socket when bind() fails, spotted by rich AT
3262 rich-paul.net, ok markus@
750bbb35 3263 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3264 [packet.c ssh1.h]
3265 disconnect for invalid (out of range) message types.
2c9a4d41 3266 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3267 [channels.c channels.h clientloop.c]
3268 fix some window size change bugs for multiplexed connections: windows sizes
3269 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3270 was not being processed unless the first connection had requested a tty;
3271 ok markus
7a9c7a0b 3272 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3273 [clientloop.c misc.h readpass.c ssh-agent.c]
3274 factor out common permission-asking code to separate function; ok markus@
b82a59f2 3275 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3276 [bufaux.c bufaux.h buffer.c buffer.h]
3277 introduce a new buffer API that returns an error rather than fatal()ing
3278 when presented with bad data; ok markus@
63488674 3279 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3280 [key.c]
3281 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3282 files; ok markus@
4725d66c 3283
b29fd59f 328420041102
3285 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3286 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3287 only if a conflict is detected.
3288
8f817407 328920041019
3290 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3291 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3292
bbe58934 329320041016
6390930e 3294 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3295 ok dtucker@
bbe58934 3296
27f6fddf 329720041006
3298 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3299 and other PAM platforms.
4db587d2 3300 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3301 to void * to appease picky compilers (eg Tru64's "cc -std1").
27f6fddf 3302
bc6f919d 330320040930
3304 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3305
201407c5 330620040923
3307 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3308 which could have caused the justification to be wrong. ok djm@
3309
11124dde 331020040921
3311 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3312 ok djm@
682c95a2 3313 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3314 install process. Patch from vinschen at redhat.com.
11124dde 3315
fa64c868 331620040912
3317 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3318 No change in resultant binary
a233586b 3319 - (djm) [loginrec.c] __func__ifiy
7a52470e 3320 - (djm) [loginrec.c] xmalloc
4526e8c2 3321 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3322 banner. Suggested by deraadt@, ok mouring@, dtucker@
479cece8 3323 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3324 Partly by & ok djm@.
fa64c868 3325
1ef38e33 332620040911
3327 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
abdec250 3328 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3329 failing PAM session modules to user then exit, similar to the way
3330 /etc/nologin is handled. ok djm@
ab17aac2 3331 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
73b1ee82 3332 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3333 Make cygwin code more consistent with that which surrounds it
ba6dd90e 3334 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3335 Bug #892: Send messages from failing PAM account modules to the client via
3336 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3337 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
d0c890ac 3338 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
1a01a50c 3339 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3340 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
ef084ee2 3341 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3342 at anl.gov, ok djm@
1ef38e33 3343
3c502155 334420040830
3345 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3346 copy required environment variables on Cygwin. Patch from vinschen at
3347 redhat.com, ok djm@
148aa9e3 3348 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3349 vinschen at redhat.com.
3ca8cd7a 3350 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3351 of shell constructs. Patch from cjwatson at debian.org.
3c502155 3352
07bcec17 335320040829
3354 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3355 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3356 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
528afafa 3357 - (dtucker) OpenBSD CVS Sync
3358 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3359 [authfile.c]
3360 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
2912cbd6 3361 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3362 [channels.c]
3363 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
510ec5d1 3364 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3365 [ssh-keysign.c ssh.c]
3366 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3367 change in Portable; ok markus@ (CVS ID sync only)
baab9e74 3368 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3369 [ssh-keysign.c]
3370 Remove duplicate getuid(), suggested by & ok markus@
6f5abc1e 3371 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3372 [ssh.1 sshd.8]
3373 get rid of references to rhosts authentication; with jmc@
9216f89c 3374 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3375 [sshd.c]
3376 don't erroneously close stdin for !reexec case, from Dave Johnson;
3377 ok markus@
765a24cd 3378 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3379 fixes configure warning on Solaris reported by wknox at mitre.org.
3b4e535d 3380 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3381 support FD passing since multiplex requires it. Noted by tim@
0f996f6f 3382 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3383 down, needed on some platforms, should be harmless on others. Patch from
3384 jason at devrandom.org.
1f29cb36 3385 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3386 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
e3dde834 3387 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3388 builds too, from vinschen at redhat.com.
2d05b097 3389 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3390 too; patch from cmadams at hiwaay.net.
b3146b5f 3391 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
1383f285 3392 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3393 accounts with authentication configs that sshd can't support (ie
3394 SYSTEM=NONE and AUTH1=something).
07bcec17 3395
8a550b0c 339620040828
dc3f209a 3397 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3398 vinschen at redhat.com.
8a550b0c 3399
96b0de7d 340020040823
3401 - (djm) [ssh-rand-helper.c] Typo. Found by
3402 Martin.Kraemer AT Fujitsu-Siemens.com
f6d20d59 3403 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3404 Martin.Kraemer AT Fujitsu-Siemens.com
96b0de7d 3405
bd8b4205 340620040817
3407 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
d9ea1ac4 3408 - (djm) OpenBSD CVS Sync
3409 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3410 [version.h]
3411 3.9
3e9c2229 3412 - (djm) Crank RPM spec version numbers
0774a3cb 3413 - (djm) Release 3.9p1
bd8b4205 3414
059d3165 341520040816
3416 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3417 to convince Solaris PAM to honour password complexity rules. ok djm@
3418
6213295d 341920040815
3420 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3421 it does the right thing on all platforms. ok djm@
419e26e7 3422 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3423 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3424 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3425 closefrom() replacement from sudo; ok dtucker@
5f12e050 3426 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
b93c1b14 3427 - (dtucker) [Makefile.in] Fix typo.
6213295d 3428
b347167a 342920040814
3430 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3431 Explicitly set umask for mkstemp; ok djm@
c3a4ce90 3432 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3433 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
f5ed3301 3434 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3435 Plug AIX login recording into login_write so logins will be recorded for
3436 all auth types.
b347167a 3437
3cc5d223 343820040813
3439 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3440 redhat.com
9a995072 3441- (dtucker) OpenBSD CVS Sync
3442 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3443 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3444 some signed/unsigned int comparison cleanups; markus@ ok
f581b6e8 3445 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3446 [authfd.c scp.c ssh-keyscan.c]
3447 use atomicio instead of homegrown equivalents or read/write.
3448 markus@ ok
188c698a 3449 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3450 [sshlogin.c]
3451 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
3a858356 3452 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3453 [ssh-keygen.1 ssh.1]
3454 improve SSHFP documentation; ok deraadt@
a665982d 3455 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3456 [ssh-keygen.1]
3457 kill whitespace at eol;
fb3d6bd2 3458 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3459 [monitor_fdpass.c]
3460 extra check for no message case; ok markus, deraadt, hshoexer, henning
861cc543 3461 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3462 [servconf.c]
3463 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3464 ok markus@, djm@
3cc5d223 3465
c6ad9bc4 346620040812
3467 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
8b758bd2 3468 - (dtucker) OpenBSD CVS Sync
3469 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3470 [sshd.c]
3471 call setsid() _before_ re-exec
d77347cc 3472 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3473 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3474 sshconnect1.c]
3475 more s/illegal/invalid/
0875a0a2 3476 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3477 [dh.c]
3478 return group14 when no primes found - fixes hang on empty /etc/moduli;
3479 ok markus@
16acb158 3480 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3481 [servconf.c]
3482 Fix minor leak; "looks right" deraadt@
ad148c04 3483 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3484 [sshd.c]
3485 Don't try to close startup_pipe if it's not open; ok djm@
e12b5ad5 3486 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3487 [sshlogin.c]
3488 check that lseek went were we told it to; ok markus@
3489 (Id sync only, but similar changes are needed in loginrec.c)
7456203e 3490 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3491 [sshlogin.c]
3492 make store_lastlog_message() static to appease -Wall; ok markus
f143ed33 3493 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3494 messages generated before the postauth privsep split.
c6ad9bc4 3495
227a6a97 349620040720
3497 - (djm) OpenBSD CVS Sync
3498 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3499 [auth.c]
3500 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3501 miod, ...
bd5c0694 3502 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3503 [auth1.c auth2.c]
3504 bz#899: Don't display invalid usernames in setproctitle
d2e302d7 3505 from peak AT argo.troja.mff.cuni.cz; ok markus@
3506 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3507 [gss-serv-krb5.c]
3508 fix function declaration
13f2a382 3509 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3510 [canohost.c]
3511 bz#902: cache remote port so we don't fatal() in auth_log when remote
3512 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3513 ok markus@
da97d54d 3514 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3515 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
227a6a97 3516
84824e11 351720040720
ac87b3c2 3518 - (djm) [log.c] bz #111: Escape more control characters when sending data
3519 to syslog; from peak AT argo.troja.mff.cuni.cz
2a5aa59b 3520 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3521 peak AT argo.troja.mff.cuni.cz
84824e11 3522 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3523 that sshd is fixed to behave better; suggested by tim
ac87b3c2 3524
75d1f941 352520040719
3526 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3527 ok dtucker@
8936b151 3528 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3529 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
34f2baf0 3530 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3531 Report by rac AT tenzing.org
75d1f941 3532
35cf0057 353320040717
3534 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3535 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3536 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3537 diff vs OpenBSD; ok mouring@, tested by tim@ too.
f2107e97 3538 - (dtucker) OpenBSD CVS Sync
3539 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3540 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3541 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3542 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3543 sshd.c ttymodes.h]
3544 spaces
95a07125 3545 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3546 [ssh-keyscan.1]
3547 Fix incorrect macro, .I -> .Em
3548 From: Eric S. Raymond <esr at thyrsus dot com>
3549 ok jmc@
be2ca0c9 3550 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3551 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3552 Move "Last logged in at.." message generation to the monitor, right
3553 before recording the new login. Fixes missing lastlog message when
3554 /var/log/lastlog is not world-readable and incorrect datestamp when
3555 multiple sessions are used (bz #463); much assistance & ok markus@
35cf0057 3556
930d0441 355720040711
3558 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3559 the monitor to properly clean up the PAM thread (Debian bug #252676).
3560
6a2c4cd8 356120040709
3562 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3563 vinschen AT redhat.com
3564
5b8a78e8 356520040708
3566 - (dtucker) OpenBSD CVS Sync
3567 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3568 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3569 Use '\0' not 0 for string; ok djm@, deraadt@
77751377 3570 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3571 [monitor_wrap.c]
3572 Put s/key functions inside #ifdef SKEY same as monitor.c,
3573 from des@freebsd via bz #330, ok markus@
7e693c81 3574 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3575 [scp.c]
3576 Prevent scp from skipping the file following a double-error.
3577 bz #863, ok markus@
5b8a78e8 3578
544842de 357920040702
3580 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3581 strube at physik3.gwdg.de a long time ago.
3582
25bfd4ff 358320040701
3584 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3585 Ensures messages from PAM modules are displayed when privsep=no.
0943f13c 3586 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3587 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
e4472e7e 3588 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3589 to pam_authenticate for challenge-response auth too. Originally from
3590 fcusack at fcusack.com, ok djm@
d386a795 3591 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3592 the same version. Handle the case where someone uses --with-privsep-user=
3593 and the user name does not match the group name. ok dtucker@
25bfd4ff 3594
d506e25f 359520040630
3596 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3597 appdata_ptr to the conversation function. ok djm@
9affc5db 3598 - (djm) OpenBSD CVS Sync
3599 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3600 [ssh.1]
3601 - remove double word
3602 - rearrange .Bk to keep SYNOPSIS nice
3603 - -M before -m in options description
9a5cfb58 3604 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3605 [ssh_config.5]
3606 punctuation and grammar fixes. also, keep the options in order.
8fca654b 3607 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3608 [sshd_config.5]
3609 new sentence, new line;
83529a6b 3610 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3611 [sshd.c]
3612 initialise some fd variables to -1, djm@ ok
c6c76c99 3613 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3614 [session.c]
3615 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
d506e25f 3616
6bd29ee7 361720040627
3618 - (tim) update README files.
78666263 3619 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
6a303e26 3620 - (dtucker) [regress/README.regress] Document new variables.
cd698186 3621 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3622 rename handling for Linux which returns EPERM for link() on (at least some)
3623 filesystems that do not support hard links. sftp-server will fall back to
3624 stat+rename() in such cases.
13f72b91 3625 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
6bd29ee7 3626
b250e837 362720040626
3628 - (djm) OpenBSD CVS Sync
3629 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3630 [sshd.c]
3631 fix broken fd handling in the re-exec fallback path, particularly when
3632 /dev/crypto is in use; ok deraadt@ markus@
7f09f717 3633 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3634 [sftp.c]
3635 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
b250e837 3636
b9a549d7 363720040625
3638 - (dtucker) OpenBSD CVS Sync
3639 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3640 [servconf.c servconf.h sshd.c]
3641 re-exec sshd on accept(); initial work, final debugging and ok markus@
33e5359c 3642 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3643 [sshd.c]
3644 only perform tcp wrappers checks when the incoming connection is on a
3645 socket. silences useless warnings from regress tests that use
3646 proxycommand="sshd -i". prompted by david@ ok markus@
403447b4 3647 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3648 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3649 regress test for re-exec corner cases
19031d79 3650 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3651 [regress/test-exec.sh]
3652 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
dc5888bf 3653 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3654 [sftp-server.c]
3655 Fall back to stat+rename if filesystem doesn't doesn't support hard
3656 links. bz#823, ok djm@
2909d712 3657 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3658 Add closefrom() for platforms that don't have it.
7706b4c7 3659 - (dtucker) [sshd.c] add line missing from reexec sync.
b9a549d7 3660
ece30983 366120040623
3662 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3663 connections with empty passwords. Patch from davidwu at nbttech.com,
3664 ok djm@
e0e1d130 3665 - (dtucker) OpenBSD CVS Sync
3666 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3667 [regress/envpass.sh]
3668 Add quoting for test -z; ok markus@
677dd470 3669 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3670 [regress/test-exec.sh]
3671 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3672 arbitary options to sshd_config and ssh_config during tests. ok markus@
08f8b491 3673 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3674 [regress/dynamic-forward.sh regress/test-exec.sh]
3675 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
2225c3d3 3676 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3677 [rijndael.c]
3678 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
77c50919 3679 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3680 [ssh.c]
3681 Fix counting in master/slave when passing environment variables; ok djm@
9ea217e8 3682 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3683 -Wshadow change.
915d8ec0 3684 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
bc5c2025 3685 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3686 Move loginrestrictions test to port-aix.c, replace with a generic hook.
30a3b174 3687 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
915d8ec0 3688 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3689 reference to "findssl.sh"
ece30983 3690
67a08279 369120040622
3692 - (dtucker) OpenBSD CVS Sync
3693 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3694 [ssh.c]
3695 filter passed env vars at slave in connection sharing case; ok markus@
48925711 3696 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3697 [sftp.c]
3698 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3699 (like /bin/ls); idea & ok markus@
031a105c 3700 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3701 [sftp.1]
3702 mention new -n flag
ca75d7de 3703 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3704 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3705 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3706 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3707 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3708 sshpty.c]
3709 make ssh -Wshadow clean, no functional changes
3710 markus@ ok
d7ecbe88 3711 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3712 [session.c]
3713 fix fd leak for multiple subsystem connections; with markus@
3a55a954 3714 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3715 [log.h]
3716 mark fatal and cleanup exit as __dead; ok markus@
95cbd340 3717 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3718 [sftp.c]
3719 introduce sorting for ls, same options as /bin/ls; ok markus@
ae7daec3 3720 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3721 [sftp.c]
3722 prefix ls option flags with LS_
c4c84934 3723 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3724 [sftp.1]
3725 document sort options
cc4ff6c4 3726 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3727 [sftp.c]
3728 don't show .files by default in ls, add -a option to turn them back on;
3729 ok markus
cb19b709 3730 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3731 [regress/envpass.sh regress/multiplex.sh]
3732 more portable env passing tests
18a8f313 3733 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3734 [monitor.c monitor_wrap.c]
3735 Change login->username, will prevent -Wshadow errors in Portable;
3736 ok markus@
0cc632c0 3737 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
8a946417 3738 - (dtucker) [defines.h] Define __dead if not already defined.
915d8ec0 3739 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
67a08279 3740
a3245b92 374120040620
3742 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3743
c10bb2ce 374420040619
3745 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3746 pam_password_change_required either.
ddd8c95b 3747 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3748 init script to top level directory. Add opensshd.init.in.
3749 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
c10bb2ce 3750
1786be35 375120040618
3752 - (djm) OpenBSD CVS Sync
3753 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3754 [clientloop.c clientloop.h ssh.c]
3755 support environment passing over shared connections; ok markus@
0d34d6ce 3756 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3757 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3758 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3759 opening shared connections; ok markus@
b9a59b74 3760 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3761 [regress/multiplex.sh]
3762 shared connection env passing regress test
1ddab330 3763 - (dtucker) [regress/README.regress] Add detail on how to run a single
3764 test from the top-level Makefile.
0e19494c 3765 - (dtucker) OpenBSD CVS Sync
3766 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3767 [ssh.1 ssh.c]
3768 sync usage() and SYNPOSIS with connection sharing changes
35e49915 3769 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3770 [sftp.c]
3771 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
1980d5c9 3772 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3773 [multiplex.sh]
3774 Use -S for scp/sftp to force the use of the ssh being tested.
3775 ok djm@,markus@
78d2b454 3776 - (djm) OpenBSD CVS Sync
3777 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3778 [ssh.c]
3779 delay signal handler setup until we have finished talking to the master.
3780 allow interrupting of setup (e.g. if master is stuck); ok markus@
4598add7 3781 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3782 [ssh.1 ssh.c]
3783 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3784 ok djm
13de3560 3785 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3786 [channels.c clientloop.c]
3787 Don't explode in clientloop when we receive a bogus channel id, but
3788 also don't generate them to begin with; ok markus@
1786be35 3789
502f32cd 379020040617
3791 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3792 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
58766d34 3793 - (dtucker) OpenBSD CVS Sync regress/
3794 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3795 [regress/multiplex.sh]
3796 Remove datafile between and after tests, kill sshd rather than wait;
3797 ok djm@
00e612c7 3798 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3799 [regress/multiplex.sh]
3800 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
c031f95b 3801 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3802 [regress/multiplex.sh]
3803 Add small description of failing test to failure message; ok djm@
b066fabe 3804 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3805 it.
1cfcbead 3806 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3807 enough for slow systems, especially if they don't have a kernel RNG).
502f32cd 3808
6d05637a 380920040616
3810 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3811 code changes.
1b0a92c0 3812 - (dtucker) OpenBSD CVS Sync regress/
3813 - djm@cvs.openbsd.org 2004/04/27 09:47:30
30ee6294 3814 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
1b0a92c0 3815 regress test for environment passing, SendEnv & AcceptEnv options;
3816 ok markus@
53e2a65c 3817 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
30ee6294 3818 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3819 regress/scp.sh]
53e2a65c 3820 Add scp regression test; with & ok markus@
00995aa0 3821 - djm@cvs.openbsd.org 2004/06/13 15:04:08
30ee6294 3822 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
00995aa0 3823 regress test for client multiplexing; ok markus@
099e2052 3824 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3825 [regress/test-exec.sh]
3826 remove duplicate setting of $SCP; spotted by markus@
6d89f486 3827 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3828 [regress/scp.sh]
3829 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
6d3d1404 3830 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
353e5ddd 3831 [regress/multiplex.sh]
6d3d1404 3832 Silence multiplex sftp and scp tests. ok markus@
6b1caf5d 3833 - (dtucker) [regress/test-exec.sh]
3834 Move Portable-only StrictModes to top of list to make syncs easier.
3835 - (dtucker) [regress/README.regress]
3836 Add $TEST_SHELL to readme.
6d05637a 3837
8dbffee9 383820040615
3839 - (djm) OpenBSD CVS Sync
3840 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3841 [sftp.c]
3842 exit -> _exit in forked child on error; from andrushock AT korovino.net
0ea89f7e 3843 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3844 [channels.c]
3845 missing freeaddrinfo; Andrey Matveev
f9ee425b 3846 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3847 [readconf.c]
3848 Kill dead code after fatal(); ok djm@
87ef1b80 3849 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3850 [auth2-chall.c]
3851 Remove redundant #include; ok markus@
6e007f08 3852 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3853 [sftp-client.c sftp.c]
3854 initialize pointers, ok markus@
41e5bd9a 3855 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3856 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3857 [ssh-keyscan.c sshconnect2.c sshd.c]
3858 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3859 existing diffie-hellman-group1-sha1); ok markus@
3b9baa7b 3860 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3861 [ssh.1 ssh_config.5 sshd_config.5]
3862 List supported ciphers in man pages, tidy up ssh -c;
3863 "looks fine" jmc@, ok markus@
5e96b616 3864 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3865 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3866 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3867 implement session multiplexing in the client (the server has supported
3868 this since 2.0); ok markus@
170694d7 3869 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3870 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3871 [sshd.c]
1b273ece 3872 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3873 - djm@cvs.openbsd.org 2004/06/15 05:45:04
3874 [clientloop.c]
3875 missed one unset_nonblock; spotted by Tim Rice
a67a2ec6 3876 - (djm) Fix Makefile.in for connection sharing changes
4b5df124 3877 - (djm) [ssh.c] Use separate var for address length
8dbffee9 3878
8600a4ab 387920040603
3880 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
3881 ok djm@
3882
93c5ef94 388320040601
3884 - (djm) [auth-pam.c] Add copyright for local changes
3885
5de92f17 388620040530
0e716148 3887 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
5de92f17 3888 support for PasswordAuthentication=yes. ok djm@
0e716148 3889 - (dtucker) [auth-pam.c] Use an invalid password for root if
3890 PermitRootLogin != yes or the login is invalid, to prevent leaking
3891 information. Based on Openwall's owl-always-auth patch. ok djm@
9cefe228 3892 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
3893 - (tim) [buildpkg.sh.in] New file. A more flexible version of
3894 contrib/solaris/buildpkg.sh used for "make package".
25616c13 3895 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
5de92f17 3896
f2422cee 389720040527
3898 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
3899 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
3900 and Jim Knoble's email address , from Jim himself.
3901
0e5de6f8 390220040524
3903 - (dtucker) OpenBSD CVS Sync
3904 - djm@cvs.openbsd.org 2004/05/19 12:17:33
3905 [sftp-client.c sftp.c]
3906 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
3907 waiting for a command; ok markus@
27c6fcae 3908 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
3909 [clientloop.c]
3910 Trivial type fix 0 -> '\0'; ok markus@
7e9a0e92 3911 - markus@cvs.openbsd.org 2004/05/21 08:43:03
3912 [kex.h moduli.c tildexpand.c]
3913 add prototypes for -Wall; ok djm
d740ec16 3914 - djm@cvs.openbsd.org 2004/05/21 11:33:11
3915 [channels.c channels.h clientloop.c serverloop.c ssh.1]
8a956cda 3916 bz #756: add support for the cancel-tcpip-forward request for the server
3917 and the client (through the ~C commandline). reported by z3p AT
3918 twistedmatrix.com; ok markus@
7069a5e2 3919 - djm@cvs.openbsd.org 2004/05/22 06:32:12
3920 [clientloop.c ssh.1]
3921 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
790029d9 3922 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
3923 [ssh.1]
3924 kill whitespace at eol;
af4bd935 3925 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
8a956cda 3926 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
3927 sshd_config.5]
af4bd935 3928 Add MaxAuthTries sshd config option; ok markus@
8a956cda 3929 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
3930 is terminated if the privsep slave exits during keyboard-interactive
3931 authentication. ok djm@
e5ba4718 3932 - (dtucker) [sshd.c] Fix typo in comment.
0e5de6f8 3933
73e81988 393420040523
2f6f9cff 3935 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
3936 sshd_config; ok dtucker@
3937 - (djm) [configure.ac] Warn if the system has no known way of figuring out
3938 which user is on the other end of a Unix domain socket; ok dtucker@
a205f92a 3939 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
3940 old/broken/incomplete <sys/queue.h>.
73e81988 3941
dabb524a 394220040513
3943 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
3944 libresolv, fixes problems detecting it on some platforms
3945 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
16cc4c93 3946 - (dtucker) OpenBSD CVS Sync
3947 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
3948 [scp.1]
3949 SendEnv here too;
b2e90ab5 3950 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
3951 [ssh_config.5]
3952 typo from John Cosimano (PR 3770);
07d80252 3953 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
3954 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
3955 tildexpand.c], removed: sshtty.h tildexpand.h
3956 make two tiny header files go away; djm ok
58ae9cb8 3957 - djm@cvs.openbsd.org 2004/05/08 00:21:31
3958 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
3959 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
3960 kill a tiny header; ok deraadt@
20eea1d7 3961 - djm@cvs.openbsd.org 2004/05/09 00:06:47
3962 [moduli.c ssh-keygen.c] removed: moduli.h
3963 zap another tiny header; ok deraadt@
8bbf1fa6 3964 - djm@cvs.openbsd.org 2004/05/09 01:19:28
3965 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
3966 sshd.c] removed: mpaux.c mpaux.h
3967 kill some more tiny files; ok deraadt@
59657003 3968 - djm@cvs.openbsd.org 2004/05/09 01:26:48
3969 [kex.c]
3970 don't overwrite what we are trying to compute
f6be21a0 3971 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
3972 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
3973 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
3974 improve some code lint did not like; djm millert ok
1852a1f8 3975 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
3976 [ssh-agent.1]
3977 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
d5c67850 3978 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
3979 UsePAM section. Parts from djm@ and jmc@.
0f3ee929 3980 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
3981 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
85165968 3982 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
3983 is defined before using.
4d29d2d3 3984 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
3985 -> HAVE_DECL_H_ERRNO.
dabb524a 3986
398720040502
df5a0d7e 3988 - (dtucker) OpenBSD CVS Sync
3989 - djm@cvs.openbsd.org 2004/04/22 11:56:57
3990 [moduli.c]
3991 Bugzilla #850: Sophie Germain is the correct name of the French
3992 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
61a2c1da 3993 - djm@cvs.openbsd.org 2004/04/27 09:46:37
3994 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
3995 ssh_config.5 sshd_config.5]
3996 bz #815: implement ability to pass specified environment variables from
3997 the client to the server; ok markus@
b8b9f2e6 3998 - djm@cvs.openbsd.org 2004/04/28 05:17:10
3999 [ssh_config.5 sshd_config.5]
4000 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
a040b9ee 4001 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
4002 [sshd_config.5]
4003 remove unnecessary .Pp;
8e99a198 4004 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
4005 [sftp.1 ssh.1]
4006 add SendEnv to -o list;
7b7385da 4007 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
4008 [sshd.8]
4009 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
4010 via Debian; ok djm@
20b267fb 4011 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
4012 [ssh.1]
4013 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
4014 Debian. ok djm@
927fcba2 4015 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
4016 [sftp.1]
4017 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
78f8c073 4018 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
4019 [scp.1]
4020 ConnectionTimeout -> ConnectTimeout for scp.1 too.
df5a0d7e 4021
41e0e158 402220040423
4023 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
4024 as extern int if not already declared. Fixes compile errors on old SCO
4025 platforms. ok tim@
3daa912a 4026 - (dtucker) [README.platform] List prereqs for building on Cygwin.
41e0e158 4027
e7df6a14 402820040421
4029 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
4030
484b2208 403120040420
4032 - (djm) OpenBSD CVS Sync
4033 - henning@cvs.openbsd.org 2004/04/08 16:08:21
4034 [sshconnect2.c]
da3e452a 4035 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
4036 FreeBSD and NetBSD do.
484b2208 4037 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
9f6cab4b 4038 - djm@cvs.openbsd.org 2004/04/18 23:10:26
4039 [readconf.c readconf.h ssh-keysign.c ssh.c]
4040 perform strict ownership and modes checks for ~/.ssh/config files,
4041 as these can be used to execute arbitrary programs; ok markus@
4042 NB. ssh will now exit when it detects a config with poor permissions
e1520719 4043 - djm@cvs.openbsd.org 2004/04/19 13:02:40
4044 [ssh.1 ssh_config.5]
4045 document strict permission checks on ~/.ssh/config; prompted by,
4046 with & ok jmc@
1e9b1b82 4047 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
4048 [ssh_config.5]
4049 kill whitespace at eol;
f7f14143 4050 - djm@cvs.openbsd.org 2004/04/19 21:51:49
4051 [ssh.c]
4052 fix idiot typo that i introduced in my last commit;
4053 spotted by cschneid AT cschneid.com
da3e452a 4054 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
4055 above change
41707f74 4056 - (djm) [configure.ac] Check whether libroken is required when building
4057 with Heimdal
484b2208 4058
1297d248 405920040419
4060 - (dtucker) OpenBSD CVS Sync
4061 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
4062 [regress/login-timeout.sh]
4063 Use sudo when restarting daemon during test. ok markus@
b4752a0e 4064 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4065 [regress/login-timeout.sh]
4066 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
b093b499 4067 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4068 [sftp-client.c]
4069 sync comment with reality
12674c78 4070 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4071 [canohost.c]
4072 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
f09aa22c 4073 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4074 [scp.c]
4075 limit trust between local and remote rcp/scp process,
4076 noticed by lcamtuf; ok deraadt@, djm@
1297d248 4077
1e08e787 407820040418
4079 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4080 authentication attempts. With & ok djm@
917ee1d2 4081 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4082 change of user context without a password, so relax auth method
4083 restrictions; from vinschen AT redhat.com; ok dtucker@
1e08e787 4084
f9aacd5e 408520040416
4086 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4087 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
6490a5d5 4088 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4089 file using FILE: method, fixes problems on Mac OSX.
4090 Patch from simon@sxw.org.uk; ok dtucker@
9ff90d99 4091 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4092 BROKEN_SETREGID for SCO OpenServer 3
f9aacd5e 4093
d1d10baa 409420040412
4095 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4096 from bug #701 (text from jfh at cise.ufl.edu).
141fc639 4097 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4098 skeychallenge(), eg on NetBSD. ok mouring@
f2b7b5c8 4099 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4100 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
77f09220 4101 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
d1d10baa 4102
f20d4564 410320040408
4104 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4105 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
9b08c23f 4106 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4107 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
074c4cbc 4108 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4109 simplify loginrec.c. ok tim@
a655c012 4110 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4111 limiting scope and dtucker@ agreed.
f20d4564 4112
e7d0f139 411320040407
4114 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4115 f_mohr at yahoo.de.
79753592 4116 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4117 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4118 are starting to restrict it as internal since it is not needed by
4119 developers any more. (Patch based on Apple tree)
4120 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4121 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4122 work for now.
e7d0f139 4123
3d59832f 412420040406
4125 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4126 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
2fe51906 4127 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4128 broken getaddrinfo and friends on HP-UX. ok djm@
3d59832f 4129
b90bed9f 413020040330
4131 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4132 Linuxes, since that's what many use. ok djm@
d948154a 4133 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4134 to reduce potential confusion with the one in sshd.c. ok djm@
35087869 4135 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4136 with & ok dtucker@
b90bed9f 4137
75dbfa01 413820040327
4139 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4140 duplicate login messages for mutli-session logins. ok djm@
4141
c876ee7e 414220040322
a4c0faa2 4143 - (djm) [sshd.c] Drop supplemental groups if started as root
c876ee7e 4144 - (djm) OpenBSD CVS Sync
4145 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4146 [ssh.c]
4147 increase x11 cookie lifetime to 20 minutes; ok djm
182ccbba 4148 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4149 [ssh.c]
4150 trim usage to match ssh(1) and look more like unix. ok djm@
65edde94 4151 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4152 [sshd.c]
4153 trim usage; ok deraadt
85ac7a84 4154 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4155 [ssh.c sshd.c]
4156 ssh, sshd: sync version output, ok djm
7c79db4e 4157 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4158 [version.h]
4159 3.8.1
442c8293 4160 - (djm) Crank RPM spec versions
a4c0faa2 4161
2b983b95 416220040311
4163 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4164
31863e02 416520040310
4166 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4167 before redefining it, silences warnings on Tru64.
4168
3a5d0759 416920040308
4170 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
529d73ab 4171 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4172 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4173 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4174 inherited by the child. ok djm@
4175 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4176 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
cc120685 4177 even if keyboard-interactive is not used by the client. Prevents
4178 segfaults in some cases where the user's password is expired (note this
4179 is not considered a security exposure). ok djm@
4180 - (djm) OpenBSD CVS Sync
4181 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4182 [sshd.c]
4183 change proctiltle after accept(2); ok henning, deraadt, djm
213bab61 4184 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4185 [sftp-client.c]
4186 Don't print duplicate messages when progressmeter is off
4187 Spotted by job317 AT mailvault.com; ok markus@
06abcf97 4188 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4189 [sftp.c]
4190 Fix initialisation of progress meter; ok markus@
3a065ed0 4191 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4192 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4193 add IdentitiesOnly; ok djm@, pb@
b655d28c 4194 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4195 [ssh-keyscan.c]
4196 explicitly initialise remote_major and remote_minor.
4197 from cjwatson AT debian.org; ok markus@
24f37810 4198 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4199 [sshd_config.5]
4200 Document KerberosGetAFSToken; ok markus@
c4f51837 4201 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
3a5d0759 4202
d22e04fd 420320040307
4204 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4205
a1e0095d 420620040304
4207 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4208 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
355fbf31 4209 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4210 prevent hanging during PAM keyboard-interactive authentications. ok djm@
69a20cff 4211 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4212 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4213 configured --with-osfsia. ok djm@
a1e0095d 4214
1452867a 421520040303
e7f6070d 4216 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4217 ok dtucker
4218
010e9d5b 421920040229
4220 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4221
6ff58a4b 422220040229
4223 - (dtucker) OpenBSD CVS Sync
4224 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4225 [sshd.c]
4226 typo in comment
8b0a55ac 4227 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4228 [dh.c]
4229 Prevent sshd from sending DH groups with a primitive generator of zero or
4230 one, even if they are listed in /etc/moduli. ok markus@
cd744742 4231 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4232 [dh.c]
4233 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4234 ever uses one. ok markus@
e24bb7d5 4235 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4236 [dh.c]
4237 Reset bit counter at the right time, fixes debug output in the case where
4238 the DH group is rejected. ok markus@
42cfd508 4239 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4240 [regress/Makefile regress/login-timeout.sh]
4241 Add regression test for LoginGraceTime; ok markus@
dd75dc6d 4242 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4243 [regress/test-exec.sh]
4244 allow arguments in ${TEST_SSH_XXX}
e7ac982b 4245 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4246 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4247 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4248 test against recent ssh.com releases
f492915d 4249 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4250 [regress/dynamic-forward.sh]
4251 Make dynamic-forward understand nc's new output. ok markus@
79a00bda 4252 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4253 [regress/try-ciphers.sh]
4254 Test acss too; ok markus@
1d64dfd3 4255 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4256 built with openssl < 0.9.7)
6ff58a4b 4257
769a750c 425820040226
4259 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4260 code due to diversity issues.
4261
3b5581f5 426220040225
4263 - (djm) Trim ChangeLog
557f108b 4264 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
3b5581f5 4265
71c1910f 426620040224
4267 - (dtucker) OpenBSD CVS Sync
4268 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4269 [sftp-server.c]
4270 switch to new license.template
a666e3b1 4271 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4272 [sshd.c]
4273 backout revision 1.279; set listen socket to non-block; ok henning.
155890b3 4274 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4275 [bufaux.c]
4276 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4277 and drop support for negative BNs; ok otto@
a5337ac4 4278 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4279 [version.h]
4280 enter 3.8
071970fb 4281 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4282 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
469e90f9 4283 from deengert at anl.gov. ok djm@
13dff404 4284 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4285 using sysconf() if available Based on patches from
4286 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
972fc531 4287 - (dtucker) [uidswap.c] Minor KNF. ok djm@
fee4a84f 4288 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
8607ab76 4289 - (djm) Crank RPM spec versions
54fe3272 4290 - (dtucker) [README] Add pointer to release notes. ok djm@
510c0a8a 4291 - (dtucker) {README.platform] Add platform-specific notes.
f9e4952c 4292 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
a40872de 4293 - (djm) Release 3.8p1
71c1910f 4294
59f327e0 429520040223
4296 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4297 non-interactive path. ok djm@
4298
f14ca4a4 429920040222
4300 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4301 to auth-shadow.c, no functional change. ok djm@
2b486b75 4302 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4303 password expiry. ok djm@
4304 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4305 multiple warnings if a wrong password is entered.
4306 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4307 too.
f14ca4a4 4308
45a3410a 430920040220
4310 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4311
13961ade 431220040218
4313 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4314 path with a "-" in it. From Sergio.Gelato at astro.su.se.
caf1e9f0 4315 - (djm) OpenBSD CVS Sync
4316 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4317 [sftp-glob.c sftp.c]
4318 Remove useless headers; ok deraadt@
2cda7d6b 4319 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4320 [sftp.c]
4321 sftp.c and sftp-int.c, together at last; ok markus@
ab263a3d 4322 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4323 [sshd_config.5]
4324 remove cruft left over from RhostsAuthentication removal;
4325 ok markus@
232b600a 4326 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
a90ed4b3 4327 - (djm) [log.c] Tighten openlog_r tests
13961ade 4328
9cd11896 432920040217
4330 - (djm) Simplify the license on code I have written. No code changes.
ab3932ab 4331 - (djm) OpenBSD CVS Sync
4332 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4333 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4334 [sftp-int.h sftp.c]
4335 switch to license.template for code written by me (belated, I know...)
5d464804 4336 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4337 stadal@suse.cz and simon@sxw.org.uk
60922169 4338 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
ef687c66 4339 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4340 display after login. Should fix problems like pam_motd not displaying
4341 anything, noticed by cjwatson at debian.org. ok djm@
9cd11896 4342
006cb311 434320040212
4344 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4345 Portablity fixes. Data sftp transfers needs to be world readable. Some
4346 older shells hang on while loops when doing sh -n some_script. OK dtucker@
5486a457 4347 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4348 ok mouring@
006cb311 4349
d78480be 435020040211
4351 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4352 if HAS_SHADOW_EXPIRY is set.
8087c5ee 4353 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
d78480be 4354
cadfc759 435520040210
4356 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
5a8bd0c3 4357 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4358 native password expiry.
4359 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4360 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4361 change for platforms using /etc/shadow. ok djm@
1c46f905 4362 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4363 functions to avoid conflicts with Heimdal's libroken. ok djm@
dd1fb864 4364 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4365 change expired PAM passwords for SSHv1 connections without privsep.
4366 pam_chauthtok is still used when privsep is disabled. ok djm@
262b1744 4367 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4368 include from port-aix.h to port-aix.c and remove unnecessary function
4369 definition. Fixes build errors on AIX.
41c64c91 4370 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4371 that support it. from & ok mouring@
0655c763 4372 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
d78480be 4373 ok djm@
cadfc759 4374
59d51274 437520040207
4376 - (dtucker) OpenBSD CVS Sync
4377 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4378 [cipher-ctr.c]
4379 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4380 (This will fix builds with OpenSSL 0.9.5)
1c4d41b9 4381 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4382 ok djm@, markus@
59d51274 4383
92d0d880 438420040206
4385 - (dtucker) [acss.c acss.h] Fix $Id tags.
c7b91244 4386 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4387 OpenSSL >= 0.9.7. ok djm@
72037bc8 4388 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4389 user, since some modules might fail due to lack of privilege. ok djm@
38b69c0b 4390 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4391 for HP-UX 11.11. If there are known-good configs where this is not
4392 required, please report them. ok djm@
a6cd1e13 4393 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4394 accidentally inheriting from root's environment. ok djm@
7ccff316 4395 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4396 Restore previous authdb setting after auth calls. Fixes problems with
4397 setpcred failing on accounts that use AFS or NIS password registries.
51693efd 4398 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4399 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
37656beb 4400 - (dtucker) OpenBSD CVS Sync
4401 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4402 [auth-passwd.c auth.h pathnames.h session.c]
4403 support for password change; ok dtucker@
4404 (set password-dead=1w in login.conf to use this).
4405 In -Portable, this is currently only platforms using bsdauth.
a9b33b95 4406 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4407 [monitor.c sshd.c]
4408 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
7b0a59c9 4409 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4410 [progressmeter.c]
4411 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
92d0d880 4412
d642a47a 441320040129
4414 - (dtucker) OpenBSD CVS Sync regress/
4415 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4416 [Makefile banner.sh]
4417 Test missing banner file, suppression of banner with ssh -q, check return
4418 code from ssh. ok markus@
b3293f64 4419 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4420 [ssh-com.sh]
4421 adress -> address, and a few more; all from Jonathon Gray;
7267f37e 4422 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4423 [sftp-batch.sh]
8068d564 4424 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4425 tim@, ok several
c1ad5966 4426 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4427 Bug #775: Cray fixes from wendy at cray.com
d642a47a 4428
71658852 442920040128
4430 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
f5d109e7 4431 - (dtucker) [moduli] Import new moduli file from OpenBSD.
71658852 4432
268c23e9 443320040127
4434 - (djm) OpenBSD CVS Sync
4435 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4436 [cipher.c]
4437 enable acss for ssh
4438 ok deraadt@ markus@
0372ae57 4439 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4440 [sftp-int.c]
4441 Fix issue pointed out with ls not handling large directories
4442 with embeded paths correctly. OK damien@
8b557a74 4443 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4444 [cipher.c]
4445 rename acss@opebsd.org to acss@openssh.org
4446 ok deraadt@
2daf1db1 4447 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4448 [sshconnect.c]
4449 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4450 from jclonguet AT free.fr; ok millert@
02de7c6e 4451 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4452 [sftp.c]
4453 reorder parsing so user:skey@host:file works (bugzilla #777)
4454 patch from admorten AT umich.edu; ok markus@
268c23e9 4455 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4456 if libcrypto lacks it
4457
86f807ed 445820040126
4459 - (tim) Typo in regress/README.regress
a5753dd4 4460 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
a98550d2 4461 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
9e833a9b 4462 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
2df78719 4463 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4464 and T_SIG to getrrsetbyname.h
86f807ed 4465
6e9f4c0f 446620040124
4467 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4468
f4eaee12 446920040123
4470 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4471 ralf.hack AT pipex.net; ok dtucker@
b6cfb8c2 4472 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4473 Kerberos location (and thus work with Fedora Core 1);
4474 from jason AT devrandom.org
4ad65809 4475 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4476 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
73fd4871 4477 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4478 Patch from vinschen at redhat.com.
bcfcc5f9 4479 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4480 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4481 include kafs.h unless necessary. From deengert at anl.gov.
0a15d73b 4482 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4483 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4484 CPPFLAGS="-I/usr/local/include" ./configure if needed.
f4eaee12 4485
5585c441 448620040122
4487 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4488 GSSAPI detection, libs and includes. ok djm@
6704d19a 4489 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4490 just HEIMDAL.
8e8d046c 4491 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4492 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
5585c441 4493
a8b64bb8 449420040121
4495 - (djm) OpenBSD CVS Sync
4496 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4497 [sftp-int.c sftp.1 sftp.c]
4498 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4499 enable use of "-b -" to accept batchfile from stdin; ok markus@
f74de0d7 4500 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4501 [sftp.1]
4502 remove unnecessary Ic's;
4503 kill whitespace at EOL;
4504 ok djm@
39dfceeb 4505 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4506 [compress.c session.c]
4507 -Wall; ok henning
33623c65 4508 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4509 [compress.c]
4510 cast for portability; millert@
7741e239 4511 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4512 [channels.c]
4513 fake consumption for half closed channels since the peer is waiting for
4514 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4515 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
43f7a4b8 4516 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4517 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4518 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
ac414e17 4519 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4520 [sftp.c]
4521 initialise infile in main, rather than statically - from portable
a4de1163 4522 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4523 [sshpty.c]
4524 for pty opening, only use the openpty() path. the other stuff only needs
4525 to be in openssh-p; markus ok
4526 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4527 openpty() replacement
a8b64bb8 4528
100e6910 452920040114
4530 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4531 unexpectedly. with & ok djm@
28b49ff8 4532 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4533 test for case where cleanup has already run.
90f3c272 4534 - (dtucker) [auth-pam.c] Add minor debugging.
100e6910 4535
e47e681f 453620040113
4537 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4538 functional changes.
4539
b3f87f4f 454020040108
4541 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4542 only define if not already. From des at freebsd.org.
24a9171d 4543 - (dtucker) [configure.ac] Remove extra (typo) comma.
b3f87f4f 4544
e7c060cb 454520040105
4546 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4547 cjwatson at debian.org.
309af4e5 4548 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4549 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
e7c060cb 4550
ff620033 455120040102
4552 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4553 jakob@
c0c10689 4554 - (djm) Remove useless DNS support configure summary message. from jakob@
2511d104 4555 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4556 Report from jakob@
ff620033 4557
c6fbc95a 455820031231
4559 - (dtucker) OpenBSD CVS Sync
4560 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4561 [moduli.c ssh-keygen.1 ssh-keygen.c]
4562 tidy up moduli generation debugging, add -v (verbose/debug) option to
4563 ssh-keygen; ok markus@
1dd5f021 4564 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4565 [cipher-3des1.c]
4566 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
a1e30b47 4567 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4568 [servconf.c servconf.h session.c sshd_config]
4569 implement KerberosGetAFSToken server option. ok markus@, beck@
6bb49a16 4570 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4571 [sshd_config]
4572 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
b0ca6225 4573 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4574 [auth2-passwd.c]
4575 Ignore password change request during password auth (which we currently
4576 don't support) and discard proposed new password. corrections/ok markus@
3f176010 4577 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
c6fbc95a 4578
56b13279 457920031219
4580 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4581 typedef size_t ourselves.
4582
0c6a72a5 458320031218
4584 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
b3ef7fb7 4585 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4586 authentication. Partially fixes bug #423. Feedback & ok djm@
0c6a72a5 4587
95ae2076 458820031217
4589 - (djm) OpenBSD CVS Sync
4590 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4591 [serverloop.c]
4592 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4593 1) send a bogus channel request if we find a channel
4594 2) send a bogus global request if we don't have a channel
4595 ok + test beck@
c5894280 4596 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4597 [sshd.c]
4598 fix -o and HUP; ok henning@
1aafd17a 4599 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4600 [ssh.c]
4601 don't modify argv for ssh -o; similar to sshd.c 1.283
fd573618 4602 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4603 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4604 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4605 rename keepalive to tcpkeepalive; the old name causes too much
4606 confusion; ok djm, dtucker; with help from jmc@
66357af5 4607 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4608 [clientloop.c]
4609 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
e8dd24a8 4610 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4611 [ssh_config.5]
4612 we don't support GSS KEX; from Simon Wilkinson
5d8d32a3 4613 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4614 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4615 [ssh.c ssh_config.5]
4616 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4617 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4618 jmc and dtucker@
b3c35b71 4619 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4620 [dh.c]
4621 use <= instead of < in dh_estimate; ok provos/hshoexer;
4622 do not return < DH_GRP_MIN
9a3fe0e2 4623 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4624 setres[ug]id() present but not implemented (eg some Linux/glibc
4625 combinations).
cc1102cb 4626 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4627 using a real 'signal()' (Noticed by a NeXT Compile)
95ae2076 4628
ef75d357 462920031209
4630 - (dtucker) OpenBSD CVS Sync
4631 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4632 [ssh-add.1]
4633 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
dfeea606 4634 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4635 [cipher-aes.c]
4636 fix #ifdef before #define; ok markus@
4637 (RCS ID sync only, Portable already had this)
adfde93f 4638 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4639 [progressmeter.c]
4640 improvments from andreas@:
4641 * saner speed estimate for transfers that takes less than a second by
4642 rounding the time to 1 second.
4643 * when the transfer is finished calculate the actual total speed
4644 rather than the current speed which is given during the transfer
fce39749 4645 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4646 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4647 use SSH_LISTEN_BACKLOG (=128) in listen(2).
69e782ea 4648 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4649 [moduli.c]
4650 remove unused debugging #define templates
5acd7dc1 4651 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4652 [kexgexc.c]
4653 print requested group size in debug; ok djm
eb7a33b8 4654 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4655 [moduli.c]
4656 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4657 they can't be used for Diffie-Hellman. Assistance and ok djm@
b97b4f35 4658 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
ef75d357 4659
e6354014 466020031208
4661 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4662
1639bb8f 466320031123
4664 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4665 function and call it unconditionally
341c3efe 4666 - (djm) OpenBSD CVS Sync
4667 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4668 [ssh-keyscan.c]
4669 from portable - use sysconf to detect fd limit; ok markus@
4670 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
e7e3e2c8 4671 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4672 [ssh-keygen.c]
4673 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4674 (RCS ID sync only)
4675 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4676 [scp.c]
4677 from portable: rename clashing variable limit-> limit_rate; ok markus@
4678 (RCS ID sync only)
f7926e97 4679 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4680 [ssh.1 ssh.c]
4681 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
d74671e4 4682 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4683 source file path (in OpenBSD tree).
1639bb8f 4684
7fbb4189 468520031122
4686 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
f0b467ef 4687 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4688 Move AIX specific password authentication code to port-aix.c, call
4689 authenticate() until reenter flag is clear.
dbf8efb3 4690 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4691 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4692 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
10adbb52 4693 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
e20054de 4694 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
00df6acd 4695 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
7fbb4189 4696
81b161c2 469720031121
4698 - (djm) OpenBSD CVS Sync
4699 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4700 [progressmeter.c]
4701 fix rounding errors; from andreas@
aff51935 4702 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4703 [everything]
4704 unexpand and delete whitespace at EOL; ok markus@
4705 (done locally and RCS IDs synced)
81b161c2 4706
3eaf3960 470720031118
4d1de3a3 4708 - (djm) Fix early exit for root auth success when UsePAM=yes and
4709 PermitRootLogin=no
3eaf3960 4710 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
95077f48 4711 and use it for do_pam_session. Fixes problems like pam_motd not
4712 displaying anything. ok djm@
f79a6165 4713 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
95077f48 4714 - (djm) OpenBSD CVS Sync
4715 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4716 [serverloop.c]
4717 Correct check for authctxt->valid. ok djm@
b2a5802b 4718 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4719 [monitor.c]
4720 unbreak fake authloop for non-existent users (my screwup). Spotted and
4721 tested by dtucker@; ok markus@
4d1de3a3 4722
85a68682 472320031117
4724 - (djm) OpenBSD CVS Sync
4725 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4726 [auth-chall.c]
4727 make this a little more idiot-proof; ok markus@
4728 (includes portable-specific changes)
1a1bc5d5 4729 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4730 [sshconnect.c]
4731 move changed key warning into warn_changed_key(). ok markus@
f5da7f70 4732 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4733 [sshconnect.c]
4734 do not free static type pointer in warn_changed_key()
fdaef11e 4735 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4736 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4737 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4738 [session.c]
4739 standardise arguments to auth methods - they should all take authctxt.
4740 check authctxt->valid rather then pw != NULL; ok markus@
dc1759e6 4741 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4742 [auth1.c]
4743 remove unused variable (pw). ok djm@
4744 (id sync only - still used in portable)
512d319a 4745 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4746 [sftp-int.c]
4747 typos from Jonathon Gray;
b6c7b7b7 4748 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4749 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4750 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4751 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4752 constify. ok markus@ & djm@
15c8e3fd 4753 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4754 [scp.c]
4755 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
0161a13d 4756 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4757 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4758 update SSHFP validation. ok markus@
dd376e92 4759 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4760 [ssh_config.5]
4761 make verb agree with subject, and kill some whitespace;
b930668c 4762 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4763 [sshconnect2.c]
4764 cleanup and minor fixes for the client code; from Simon Wilkinson
d3cbe6f8 4765 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4766 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4767 return error on msg send/receive failure (rather than fatal); ok markus@
0789992b 4768 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4769 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4770 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4771 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4772 test + ok jakob.
7b2a0de3 4773 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4774 conversation function
2212fc98 4775 - (djm) Export environment variables from authentication subprocess to
4776 parent. Part of Bug #717
85a68682 4777
1d58af42 477820031115
4779 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4780 HP-UX, skip test on AIX.
4781
74117b26 478220031113
4783 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4784 pam_chauthtok_conv().
9e936326 4785 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4786 contrib/cygwin). Major update from vinschen at redhat.com.
4787 - Makefile provides a `cygwin-postinstall' target to run right after
4788 `make install'.
4789 - Better support for Windows 2003 Server.
4790 - Try to get permissions as correct as possible.
4791 - New command line options to allow full automated host configuration.
4792 - Create configs from skeletons in /etc/defaults/etc.
4793 - Use /bin/bash, allows reading user input with readline support.
4794 - Remove really old configs from /usr/local.
4f1b45b4 4795 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4796 PAM_ERROR_MSG messages.
74117b26 4797
53554b24 479820031106
4799 - (djm) Clarify UsePAM consequences a little more
4800
c3d908f0 480120031103
4802 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4803 are created correctly with CRLF line terminations. Patch from vinschen at
4804 redhat.com.
74677ba3 4805 - (dtucker) OpenBSD CVS Sync
4806 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4807 [monitor_wrap.c]
4808 check pmonitor != NULL
9da35e2c 4809 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4810 [auth2-gss.c]
4811 make sure the doid is larger than 2
b0b30ca6 4812 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4813 [sshconnect2.c]
4814 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4815 to avoid shadowing the global version. markus@ ok
f7fb35fe 4816 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4817 [misc.c]
4818 error->debug for getsockopt+TCP_NODELAY; several requests
d8d9afd0 4819 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4820 [auth2-gss.c compat.c compat.h sshconnect2.c]
4821 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
61893035 4822 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
c3d908f0 4823
f8ec2373 482420031021
4825 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4826 directly. Noted by Darren.Moffat at sun.com.
5c4056b2 4827 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4828 make agent setgid during test.
f8ec2373 4829
4897a87c 483020031017
4831 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4832 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4833
433e60ac 483420031015
4835 - (dtucker) OpenBSD CVS Sync
4836 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4837 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4838 scp and sftp: add options list and sort options. options list requested
4839 by deraadt@
4840 sshd: use same format as ssh
4841 ssh: remove wrong option from list
4842 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4843 ok deraadt@ markus@
2ecb78df 4844 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4845 [readconf.c ssh_config.5]
4846 default GSS API to no in client, too; ok jakob, deraadt@
d73a67d7 4847 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4848 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4849 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4850 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4851 ok deraadt; feedback and ok djm/fries
b56e99e2 4852 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4853 [sshconnect2.c]
4854 search keys in reverse order; fixes #684
02cd6c56 4855 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4856 [monitor_wrap.c]
4857 return NULL for missing banner; ok djm@
246bb171 4858 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4859 [ssh_config.5]
4860 note that EnableSSHKeySign should be in the non-hostspecific section;
4861 remove unnecessary .Pp;
4862 ok markus@
b3054353 4863 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4864 [scp.1 sftp.1]
4865 don't refer to options related to forwarding; ok jmc@
b08b7370 4866 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4867 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4868 include SSHFP lookup code (not enabled by default). ok markus@
baf12e3f 4869 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4870 [README.dns]
4871 update
c88de854 4872 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4873 [session.c ssh-agent.c]
4874 10X for mkdtemp; djm@
c31dc31c 4875 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
4876 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
4877 compiled in but disabled in config.
11d40248 4878 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
ea12f758 4879 - (tim) [regress/banner.sh] portability fix.
433e60ac 4880
a83a3125 488120031009
4882 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
4883
19e633e7 488420031008
4885 - (dtucker) OpenBSD CVS Sync
4886 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
4887 [sshconnect2.c]
c8f0cf13 4888 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
4889 #707. ok markus@
7fdf5569 4890 - djm@cvs.openbsd.org 2003/10/07 07:04:16
4891 [sftp-int.c]
4892 sftp quoting fix from admorten AT umich.edu; ok markus@
c8f0cf13 4893 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
4894 [sshconnect2.c]
4895 set ptr to NULL after free
4c98e94c 4896 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
4897 [regress/Makefile regress/banner.sh]
4898 Test SSH2 banner. ok markus@
3d3e0ec3 4899 - djm@cvs.openbsd.org 2003/10/07 07:04:52
4900 [regress/sftp-cmds.sh]
4901 more sftp quoting regress tests; ok markus
19e633e7 4902
e3df52a9 490320031007
4904 - (djm) Delete autom4te.cache after autoreconf
c6630044 4905 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
4906 cleanup functions. With & ok djm@
f658a5e8 4907 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
4908 run-time switch, always build --with-md5-passwords.
7111a85c 4909 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
4910 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
605369bb 4911 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
4912 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
e2798e96 4913 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
4914 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
e3df52a9 4915
418ae4b4 491620031003
3f1204c3 4917 - (dtucker) OpenBSD CVS Sync
418ae4b4 4918 - markus@cvs.openbsd.org 2003/10/02 10:41:59
4919 [sshd.c]
4920 print openssl version, too, several requests; ok henning/djm.
59f552b7 4921 - markus@cvs.openbsd.org 2003/10/02 08:26:53
4922 [ssh-gss.h]
4923 missing $OpenBSD:; dtucker
ba7c26ce 4924 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
4925 option.
418ae4b4 4926
2362db19 492720031002
3f1204c3 4928 - (dtucker) OpenBSD CVS Sync
2362db19 4929 - markus@cvs.openbsd.org 2003/09/23 20:17:11
4930 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
4931 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
4932 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
4933 ssh-agent.c sshd.c]
4934 replace fatal_cleanup() and linked list of fatal callbacks with static
4935 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
4936 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
4937 tested by many, ok deraadt@
0469be42 4938 - markus@cvs.openbsd.org 2003/09/23 20:18:52
4939 [progressmeter.c]
4940 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
4941 ok millert/deraadt@
c15706e2 4942 - markus@cvs.openbsd.org 2003/09/23 20:41:11
4943 [channels.c channels.h clientloop.c]
4944 move client only agent code to clientloop.c
51d2a129 4945 - markus@cvs.openbsd.org 2003/09/26 08:19:29
4946 [sshd.c]
4947 no need to set the listen sockets to non-block; ok deraadt@
5f4a0c58 4948 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
4949 [ssh.1]
4950 - add list of options to -o and .Xr ssh_config(5)
4951 - some other cleanup
4952 requested by deraadt@;
4953 ok deraadt@ markus@
e377c083 4954 - markus@cvs.openbsd.org 2003/09/29 20:19:57
4955 [servconf.c sshd_config]
4956 GSSAPICleanupCreds -> GSSAPICleanupCredentials
97b56d59 4957 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
4958 --with-pam. ok djm@
21c1aca3 4959 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
3a23ba0e 4960 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
4961 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
2362db19 4962
0cdb4344 496320030930
4964 - (bal) Fix issues in openbsd-compat/realpath.c
4965
4214aa45 496620030925
4967 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
4968 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
4969 michael_steffens at hp.com, ok djm@
1b4ba39b 4970 - (tim) [sshd_config] UsePAM defaults to no.
4214aa45 4971
67c4ea7d 497220030924
4973 - (djm) Update version.h and spec files for HEAD
cb433561 4974 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
67c4ea7d 4975
5ba73866 497620030923
291c14e8 4977 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
5ba73866 4978 builds. Portability corrections from tim@.
b27e573d 4979 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
635e0c42 4980 Patch from max at quendi.de.
08da2d08 4981 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
4982 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
6fb3618d 4983 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
4984 Patch from david.haughton at ncr.com
412c0eaa 4985 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
4986 Part of patch supplied by bugzilla-openssh at thewrittenword.com
1a086f97 4987 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
4988 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
4989 where gai_strerror is defined as "const char *". Part of patch supplied
4990 by bugzilla-openssh at thewrittenword.com
35283c00 4991 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
4992 ssh-host-config to match current defaults, bump README version. Patch from
4993 vinschen at redhat.com.
51e7d820 4994 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
4995 OS does not support permanently dropping privileges. Patch from
4996 vinschen at redhat.com.
805dcf3a 4997 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
4998 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
4999 thewrittenword.com
913a4384 5000 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
5001 higher.
f4f2ff4f 5002 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
b27e573d 5003 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
5004 Report by distler AT golem ph utexas edu.
ca043cac 5005 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
5006 article by genty at austin.ibm.com, included with the author's permission.
ce26c02a 5007 - (dtucker) OpenBSD CVS Sync
5008 - markus@cvs.openbsd.org 2003/09/18 07:52:54
5009 [sshconnect.c]
5010 missing {}; bug #656; jclonguet at free.fr
5bd34316 5011 - markus@cvs.openbsd.org 2003/09/18 07:54:48
5012 [buffer.c]
5013 protect against double free; #660; zardoz at users.sf.net
1bd71826 5014 - markus@cvs.openbsd.org 2003/09/18 07:56:05
5015 [authfile.c]
5016 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
c46e584f 5017 - markus@cvs.openbsd.org 2003/09/18 08:49:45
5018 [deattack.c misc.c session.c ssh-agent.c]
5019 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
5020 ok millert@
bb92e5cc 5021 - miod@cvs.openbsd.org 2003/09/18 13:02:21
5022 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
5023 A few signedness fixes for harmless situations; markus@ ok
9adbb4a4 5024 - markus@cvs.openbsd.org 2003/09/19 09:02:02
5025 [packet.c]
5026 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
f04181fe 5027 - markus@cvs.openbsd.org 2003/09/19 09:03:00
5028 [buffer.c]
5029 sign fix in buffer_dump; Jedi/Sector One; pr 3473
cd25664d 5030 - markus@cvs.openbsd.org 2003/09/19 11:29:40
5031 [ssh-agent.c]
5032 provide a ssh-agent specific fatal() function; ok deraadt
eec6d341 5033 - markus@cvs.openbsd.org 2003/09/19 11:30:39
5034 [ssh-keyscan.c]
5035 avoid fatal_cleanup, just call exit(); ok deraadt
364b1cde 5036 - markus@cvs.openbsd.org 2003/09/19 11:31:33
5037 [channels.c]
5038 do not call channel_free_all on fatal; ok deraadt
72c4301f 5039 - markus@cvs.openbsd.org 2003/09/19 11:33:09
5040 [packet.c sshd.c]
5041 do not call packet_close on fatal; ok deraadt
815a8407 5042 - markus@cvs.openbsd.org 2003/09/19 17:40:20
5043 [scp.c]
5044 error handling for remote-remote copy; #638; report Harald Koenig;
5045 ok millert, fgs, henning, deraadt
82de775c 5046 - markus@cvs.openbsd.org 2003/09/19 17:43:35
5047 [clientloop.c sshtty.c sshtty.h]
5048 remove fatal callbacks from client code; ok deraadt
9e3191db 5049 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
5050 on #unixhelp@efnet
daa41e62 5051 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
0a23d79f 5052 - (djm) Sync with V_3_7 branch:
5053 - (djm) Fix SSH1 challenge kludge
5054 - (djm) Bug #671: Fix builds on OpenBSD
5055 - (djm) Bug #676: Fix PAM stack corruption
5056 - (djm) Fix bad free() in PAM code
5057 - (djm) Don't call pam_end before pam_init
5058 - (djm) Enable build with old OpenSSL again
5059 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
5060 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
5ba73866 5061
0b202697 5062$Id$
This page took 2.157403 seconds and 5 git commands to generate.