]> andersk Git - openssh.git/blame - ChangeLog
- dtucker@cvs.openbsd.org 2006/08/05 08:28:24
[openssh.git] / ChangeLog
CommitLineData
fee76795 120060805
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
4 [sshconnect.c]
5 disable tunnel forwarding when no strict host key checking
6 and key changed; ok djm@ markus@ dtucker@
912da635 7 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
8 [scard.c]
9 need #include <string.h>
e264ac72 10 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
11 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
12 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
13 move #include <sys/time.h> out of includes.h
536c14e8 14 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
15 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
16 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
17 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
18 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
19 [uidswap.c xmalloc.c]
20 move #include <sys/param.h> out of includes.h
ffa517a8 21 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
22 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
23 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
24 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
25 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
26 [sshconnect1.c sshd.c xmalloc.c]
27 move #include <stdlib.h> out of includes.h
f0817fbb 28 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
29 [ssh_config.5]
30 avoid confusing wording in HashKnownHosts:
31 originally spotted by alan amesbury;
32 ok deraadt
38b37661 33 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
34 [ssh_config.5]
35 avoid confusing wording in HashKnownHosts:
36 originally spotted by alan amesbury;
37 ok deraadt
331c3884 38 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
39 [sshconnect.c]
40 Allow fallback to known_hosts entries without port qualifiers for
41 non-standard ports too, so that all existing known_hosts entries will be
42 recognised. Requested by, feedback and ok markus@
cf851879 43 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
44 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
45 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
46 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
47 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
48 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
49 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
50 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
51 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
52 [uuencode.h xmalloc.c]
53 move #include <stdio.h> out of includes.h
d4f40d92 54 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
55 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
56 clean extra spaces
31652869 57 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
58 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
59 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
60 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
61 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
62 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
63 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
64 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
65 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
66 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
67 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
68 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
69 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
70 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
71 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
72 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
73 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
74 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
75 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
76 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
77 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
78 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
79 almost entirely get rid of the culture of ".h files that include .h files"
80 ok djm, sort of ok stevesk
81 makes the pain stop in one easy step
82 NB. portable commit contains everything *except* removing includes.h, as
83 that will take a fair bit more work as we move headers that are required
84 for portability workarounds to defines.h. (also, this step wasn't "easy")
c56969f9 85 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
86 [monitor.c session.c ssh-agent.c]
87 spaces
8bdc7aa0 88 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
693a35d3 89 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
90 remove last traces of bufaux.h - it was merged into buffer.h in the big
91 includes.h commit
8ad2db2a 92 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
8d3106fd 93 - (djm) [openbsd-compat/regress/snprintftest.c]
94 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
95 compilation with "-Wall -Werror"
00a017bd 96 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
97 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
98 includes for Linux in
ccc09f5c 99 - (dtucker) [cleanup.c] Need defines.h for __dead.
9ae6b834 100 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
f2265d5d 101 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
102 #include stdarg.h, needed for log.h.
5be9f803 103 - (dtucker) [entropy.c] Needs unistd.h too.
35d1c2de 104 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
76e03684 105 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
5946a69f 106 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
107 otherwise it is implicitly declared as returning an int.
428f6258 108 - (dtucker) OpenBSD CVS Sync
109 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
110 [auth2-none.c sshd.c monitor_wrap.c]
111 Add headers required to build with KERBEROS5=no. ok djm@
453cb7e7 112 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
113 [auth-skey.c]
114 Add headers required to build with -DSKEY. ok djm@
cecc422f 115 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
116 [monitor_wrap.c auth-skey.c auth2-chall.c]
117 Zap unused variables in -DSKEY code. ok djm@
fee76795 118
3e05aa50 11920060804
120 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
121 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
122 rather than just compiling it. Spotted by dlg@.
123
53d4ae20 12420060802
125 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
126
be350da6 12720060725
128 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
129
14e980ef 13020060724
131 - (djm) OpenBSD CVS Sync
132 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
133 [sshd_config.5]
134 - new sentence, new line
135 - s/The the/The/
136 - kill a bad comma
c8dfff33 137 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 138 [auth-options.c canohost.c channels.c includes.h readconf.c]
139 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 140 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 141 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
142 [includes.h ssh.c ssh-rand-helper.c]
143 move #include <stddef.h> out of includes.h
d2a69816 144 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
145 [monitor_wrap.h]
146 don't need incompletely-typed 'struct passwd' now with
147 #include <pwd.h>; ok markus@
5188ba17 148 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
149 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
150 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
151 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
152 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
153 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
154 move #include <unistd.h> out of includes.h
774de098 155 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
156 [auth-options.c]
157 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 158 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
159 [channels.c channels.h servconf.c sshd_config.5]
160 Add PermitOpen directive to sshd_config which is equivalent to the
161 "permitopen" key option. Allows server admin to allow TCP port
162 forwarding only two specific host/port pairs. Useful when combined
163 with Match.
164 If permitopen is used in both sshd_config and a key option, both
165 must allow a given connection before it will be permitted.
166 Note that users can still use external forwarders such as netcat,
167 so to be those must be controlled too for the limits to be effective.
168 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 169 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
170 [sshd_config.5]
171 tweak; ok dtucker
578d2b99 172 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
173 [scp.1]
174 replace DIAGNOSTICS with .Ex;
874d319b 175 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
176 [ssh-agent.1 sshd_config.5]
177 mark up angle brackets;
4895f836 178 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
179 [sshd_config.5]
180 Clarify description of Match, with minor correction from jmc@
62e12ffe 181 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
182 [dh.c]
183 remove unneeded includes; ok djm@
691712e0 184 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
185 [servconf.c sshd_config.5]
186 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
187 Match. ok djm@
e7259e8d 188 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
189 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
190 Add ForceCommand keyword to sshd_config, equivalent to the "command="
191 key option, man page entry and example in sshd_config.
192 Feedback & ok djm@, man page corrections & ok jmc@
67514848 193 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
194 [auth1.c serverloop.c session.c sshconnect2.c]
195 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
196 massimo@cedoc.mo.it
ea46e550 197 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
198 [channels.c channels.h servconf.c servconf.h sshd_config.5]
199 Make PermitOpen take a list of permitted ports and act more like most
200 other keywords (ie the first match is the effective setting). This
201 also makes it easier to override a previously set PermitOpen. ok djm@
ebb90778 202 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
203 [channels.c]
204 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
c88c3fb9 205 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
206 [progressmeter.c]
207 ARGSUSED for signal handler
b0f6943a 208 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
209 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
210 [sftp-server.c ssh-agent.c sshlogin.c]
211 move #include <time.h> out of includes.h
00146caa 212 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
213 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
214 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
215 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
216 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
217 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
218 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
219 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
220 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
221 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
222 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
223 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
224 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
225 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
226 move #include <string.h> out of includes.h
519fc2b7 227 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
228 [auth.h dispatch.c kex.h sftp-client.c]
229 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
230 move
28cb0a43 231 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
232 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
233 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
234 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
235 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
236 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
237 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
238 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
239 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
240 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
241 make the portable tree compile again - sprinkle unistd.h and string.h
242 back in. Don't redefine __unused, as it turned out to be used in
243 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
ba1e6121 244 - (djm) [openbsd-compat/glob.c]
245 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
246 on OpenBSD (or other platforms with a decent glob implementation) with
247 -Werror
25523747 248 - (djm) [uuencode.c]
249 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
250 some platforms
9b09381d 251 - (djm) [session.c]
252 fix compile error with -Werror -Wall: 'path' is only used in
253 do_setup_env() if HAVE_LOGIN_CAP is not defined
e204f3ee 254 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
255 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
256 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
257 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
258 [openbsd-compat/rresvport.c]
259 These look to need string.h and/or unistd.h (based on a grep for function
260 names)
f40c8634 261 - (djm) [Makefile.in]
262 Remove generated openbsd-compat/regress/Makefile in distclean target
e7c5b206 263 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
264 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
265 Sync regress tests to -current; include dtucker@'s new cfgmatch and
266 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
30872a12 267 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
268 system headers before defines.h will cause conflicting definitions.
b64d983b 269 - (dtucker) [regress/forcecommand.sh] Portablize.
e204f3ee 270
4352744e 27120060713
272 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
273
956d6743 27420060712
294d3ca5 275 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
276 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
277 Linuxes and probably more.
71f4c727 278 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
279 for SHUT_RD.
f9d5c000 280 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
281 <netinet/ip.h>.
a773acf7 282 - (dtucker) OpenBSD CVS Sync
283 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
284 [sftp-glob.c sftp-common.h sftp.c]
285 buffer.h only needed in sftp-common.h and remove some unneeded
286 user includes; ok djm@
a0bca6ed 287 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
288 [sshd.8]
289 s/and and/and/
4c72fcfd 290 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
291 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
292 auth.c packet.c log.c]
293 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 294 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
295 [ssh.c]
296 Only copy the part of environment variable that we actually use. Prevents
297 ssh bailing when SendEnv is used and an environment variable with a really
298 long value exists. ok djm@
42ea6f5e 299 - markus@cvs.openbsd.org 2006/07/11 18:50:48
300 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
301 channels.h readconf.c]
302 add ExitOnForwardFailure: terminate the connection if ssh(1)
303 cannot set up all requested dynamic, local, and remote port
304 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 305 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
306 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
307 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
308 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
309 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
310 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
311 move #include <errno.h> out of includes.h; ok markus@
00c8971b 312 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
313 [ssh.c]
314 cast asterisk field precision argument to int to remove warning;
315 ok markus@
dd984467 316 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
317 [authfile.c ssh.c]
318 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 319 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
320 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
321 Add support for conditional directives to sshd_config via a "Match"
322 keyword, which works similarly to the "Host" directive in ssh_config.
323 Lines after a Match line override the default set in the main section
324 if the condition on the Match line is true, eg
325 AllowTcpForwarding yes
326 Match User anoncvs
327 AllowTcpForwarding no
328 will allow port forwarding by all users except "anoncvs".
329 Currently only a very small subset of directives are supported.
330 ok djm@
fec71b2f 331 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
332 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
333 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 334 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 335 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 336 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 337 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
338 openbsd-compat/rresvport.c] More errno.h.
339
37259a8e 34020060711
341 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
342 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
343 include paths.h. Fixes build error on Solaris.
2edd133e 344 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
345 others).
37259a8e 346
44064ac4 34720060710
348 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 349 - OpenBSD CVS Sync
350 - djm@cvs.openbsd.org 2006/06/14 10:50:42
351 [sshconnect.c]
352 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 353 - djm@cvs.openbsd.org 2006/06/26 10:36:15
354 [clientloop.c]
355 mention optional bind_address in runtime port forwarding setup
356 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 357 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
358 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
359 more details and clarity for tun(4) device forwarding; ok and help
360 jmc@
6955279c 361 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
362 [gss-serv-krb5.c gss-serv.c]
363 no "servconf.h" needed here
364 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 365 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
366 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
367 move #include <grp.h> out of includes.h
368 (portable needed uidswap.c too)
33f13fa5 369 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
370 [clientloop.c ssh.1]
371 use -KR[bind_address:]port here; ok djm@
28015df4 372 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
373 [includes.h ssh.c sshconnect.c sshd.c]
374 move #include "version.h" out of includes.h; ok markus@
319d6b41 375 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
376 [channels.c includes.h]
377 move #include <arpa/inet.h> out of includes.h; old ok djm@
378 (portable needed session.c too)
9794d008 379 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
380 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
381 [serverloop.c sshconnect.c uuencode.c]
382 move #include <netinet/in.h> out of includes.h; ok deraadt@
383 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 384 - djm@cvs.openbsd.org 2006/07/06 10:47:05
385 [servconf.c servconf.h session.c sshd_config.5]
386 support arguments to Subsystem commands; ok markus@
a13880bb 387 - djm@cvs.openbsd.org 2006/07/06 10:47:57
388 [sftp-server.8 sftp-server.c]
389 add commandline options to enable logging of transactions; ok markus@
b1842393 390 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
391 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
392 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
393 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
394 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
395 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
396 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
397 [uidswap.h]
398 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 399 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
400 [ssh-keygen.c]
401 move #include "dns.h" up
76275092 402 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
403 [monitor_wrap.h]
404 typo in comment
5b04a8bf 405 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
406 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
407 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
408 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
409 move #include <sys/socket.h> out of includes.h
9305512d 410 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
411 [monitor.c session.c]
412 missed these from last commit:
413 move #include <sys/socket.h> out of includes.h
ca1df159 414 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
415 [log.c]
416 move user includes after /usr/include files
d3221cca 417 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
418 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
419 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
420 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
421 [sshlogin.c sshpty.c]
422 move #include <fcntl.h> out of includes.h
657939aa 423 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
424 [ssh-add.c]
425 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 426 - djm@cvs.openbsd.org 2006/07/10 11:24:54
427 [sftp-server.c]
428 remove optind - it isn't used here
26ddd377 429 - djm@cvs.openbsd.org 2006/07/10 11:25:53
430 [sftp-server.c]
431 don't log variables that aren't yet set
22bbb3e6 432 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
433 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
434 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
435 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 436 - OpenBSD CVS Sync
437 - djm@cvs.openbsd.org 2006/07/10 12:03:20
438 [scp.c]
439 duplicate argv at the start of main() because it gets modified later;
440 pointed out by deraadt@ ok markus@
a217e418 441 - djm@cvs.openbsd.org 2006/07/10 12:08:08
442 [channels.c]
443 fix misparsing of SOCKS 5 packets that could result in a crash;
444 reported by mk@ ok markus@
d4530052 445 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
446 [misc.c misc.h sshd.8 sshconnect.c]
447 Add port identifier to known_hosts for non-default ports, based originally
448 on a patch from Devin Nate in bz#910.
449 For any connection using the default port or using a HostKeyAlias the
450 format is unchanged, otherwise the host name or address is enclosed
451 within square brackets in the same format as sshd's ListenAddress.
452 Tested by many, ok markus@.
9b6edf98 453 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
454 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 455
e7479666 45620060706
457 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
458 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
459 configure would not select the correct libpath linker flags.
90f321a4 460 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 461
e5c27607 46220060705
463 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
464 target already exists.
465
202c6095 46620060630
467 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
468 declaration too. Patch from russ at sludge.net.
0bbb4f75 469 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
470 prevents warnings on platforms where _res is in the system headers.
10f1064f 471 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
472 version.
202c6095 473
ecd9ec09 47420060627
475 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
476 with autoconf 2.60. Patch from vapier at gentoo.org.
477
9c04d67d 47820060625
479 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
480 only, otherwise sshd can hang exiting non-interactive sessions.
481
795aa5f5 48220060624
483 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
484 Works around limitation in Solaris' passwd program for changing passwords
485 where the username is longer than 8 characters. ok djm@
24a87055 486 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
487 #1102 workaround.
795aa5f5 488
e02505e2 48920060623
490 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
491 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
492 from reyk@, tested by anil@
ea8c44d9 493 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
494 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
495 on the pty slave as zero-length reads on the pty master, which sshd
496 interprets as the descriptor closing. Since most things don't do zero
497 length writes this rarely matters, but occasionally it happens, and when
498 it does the SSH pty session appears to hang, so we add a special case for
499 this condition. ok djm@
e02505e2 500
6cba36fd 50120060613
ae410a09 502 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 503 - OpenBSD CVS Sync
504 - djm@cvs.openbsd.org 2006/05/08 10:49:48
505 [sshconnect2.c]
506 uint32_t -> u_int32_t (which we use everywhere else)
507 (Id sync only - portable already had this)
3173dd0d 508 - markus@cvs.openbsd.org 2006/05/16 09:00:00
509 [clientloop.c]
510 missing free; from Kylene Hall
2b8dc5e3 511 - markus@cvs.openbsd.org 2006/05/17 12:43:34
512 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
513 fix leak; coverity via Kylene Jo Hall
18c60a0b 514 - miod@cvs.openbsd.org 2006/05/18 21:27:25
515 [kexdhc.c kexgexc.c]
516 paramter -> parameter
07a80cea 517 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
518 [ssh_config.5]
519 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 520 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
521 [ssh_config]
f127d8a4 522 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
523 sample ssh_config. ok markus@
524 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
525 [ssh_config.5]
526 oops - previous was too long; split the list of auths up
ed277f5e 527 - mk@cvs.openbsd.org 2006/05/30 11:46:38
528 [ssh-add.c]
529 Sync usage() with man page and reality.
530 ok deraadt dtucker
531 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
532 [ssh.1]
533 add GSSAPI to the list of authentication methods supported;
f9579ee9 534 - mk@cvs.openbsd.org 2006/05/30 11:46:38
535 [ssh-add.c]
536 Sync usage() with man page and reality.
537 ok deraadt dtucker
211f229e 538 - markus@cvs.openbsd.org 2006/06/01 09:21:48
539 [sshd.c]
540 call get_remote_ipaddr() early; fixes logging after client disconnects;
541 report mpf@; ok dtucker@
82aeee5d 542 - markus@cvs.openbsd.org 2006/06/06 10:20:20
543 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
544 replace remaining setuid() calls with permanently_set_uid() and
545 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 546 - markus@cvs.openbsd.org 2006/06/08 14:45:49
547 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
548 do not set the gid, noted by solar; ok djm
e1ff5445 549 - djm@cvs.openbsd.org 2006/06/13 01:18:36
550 [ssh-agent.c]
551 always use a format string, even when printing a constant
552 - djm@cvs.openbsd.org 2006/06/13 02:17:07
553 [ssh-agent.c]
554 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 555
2ae7f715 55620060521
557 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
558 and slave, we can remove the special-case handling in the audit hook in
559 auth_log.
560
56120060517
aee28e67 562 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
563 pointer leak. From kjhall at us.ibm.com, found by coverity.
564
2ae7f715 56520060515
a048aeba 566 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
567 _res, prevents problems on some platforms that have _res as a global but
568 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
569 georg.schwarz at freenet.de, ok djm@.
143a79db 570 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
571 default. Patch originally from tim@, ok djm
5aa56df0 572 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
573 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 574
2ae7f715 57520060506
689d3f77 576 - (dtucker) OpenBSD CVS Sync
fc231518 577 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
578 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
579 Prevent ssh from trying to open private keys with bad permissions more than
580 once or prompting for their passphrases (which it subsequently ignores
581 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 582 - djm@cvs.openbsd.org 2006/05/04 14:55:23
583 [dh.c]
584 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 585 - djm@cvs.openbsd.org 2006/04/01 05:37:46
586 [OVERVIEW]
587 $OpenBSD$ in here too
9188927d 588 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
589 [auth-krb5.c]
590 Add $OpenBSD$ in comment here too
fc231518 591
01d35895 59220060504
593 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
594 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
595 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
596 in Portable-only code; since calloc zeros, remove now-redundant memsets.
597 Also add a couple of sanity checks. With & ok djm@
598
7ca4010c 59920060503
600 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
601 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
602 "no objections" tim@
603
ac93e676 60420060423
605 - (djm) OpenBSD CVS Sync
606 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
607 [scp.c]
608 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 609 - djm@cvs.openbsd.org 2006/04/01 05:50:29
610 [scp.c]
611 xasprintification; ok deraadt@
5fe9ca7d 612 - djm@cvs.openbsd.org 2006/04/01 05:51:34
613 [atomicio.c]
614 ANSIfy; requested deraadt@
615 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
616 [ssh-keysign.c]
617 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 618 - djm@cvs.openbsd.org 2006/04/03 07:10:38
619 [gss-genr.c]
620 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
621 by dleonard AT vintela.com. use xasprintf() to simplify code while in
622 there; "looks right" deraadt@
69d9d413 623 - djm@cvs.openbsd.org 2006/04/16 00:48:52
624 [buffer.c buffer.h channels.c]
625 Fix condition where we could exit with a fatal error when an input
626 buffer became too large and the remote end had advertised a big window.
627 The problem was a mismatch in the backoff math between the channels code
628 and the buffer code, so make a buffer_check_alloc() function that the
629 channels code can use to propsectivly check whether an incremental
630 allocation will succeed. bz #1131, debugged with the assistance of
631 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 632 - djm@cvs.openbsd.org 2006/04/16 00:52:55
633 [atomicio.c atomicio.h]
634 introduce atomiciov() function that wraps readv/writev to retry
635 interrupted transfers like atomicio() does for read/write;
636 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 637 - djm@cvs.openbsd.org 2006/04/16 00:54:10
638 [sftp-client.c]
639 avoid making a tiny 4-byte write to send the packet length of sftp
640 commands, which would result in a separate tiny packet on the wire by
641 using atomiciov(writev, ...) to write the length and the command in one
642 pass; ok deraadt@
7bccebd0 643 - djm@cvs.openbsd.org 2006/04/16 07:59:00
644 [atomicio.c]
645 reorder sanity test so that it cannot dereference past the end of the
646 iov array; well spotted canacar@!
b0a892b2 647 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 648 [bufaux.c bufbn.c Makefile.in]
b0a892b2 649 Move Buffer bignum functions into their own file, bufbn.c. This means
650 that sftp and sftp-server (which use the Buffer functions in bufaux.c
651 but not the bignum ones) no longer need to be linked with libcrypto.
652 ok markus@
50394f26 653 - djm@cvs.openbsd.org 2006/04/20 09:27:09
654 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
655 replace the last non-sig_atomic_t flag used in a signal handler with a
656 sig_atomic_t, unfortunately with some knock-on effects in other (non-
657 signal) contexts in which it is used; ok markus@
4439dde1 658 - markus@cvs.openbsd.org 2006/04/20 09:47:59
659 [sshconnect.c]
660 simplify; ok djm@
6e97fe1d 661 - djm@cvs.openbsd.org 2006/04/20 21:53:44
662 [includes.h session.c sftp.c]
663 Switch from using pipes to socketpairs for communication between
664 sftp/scp and ssh, and between sshd and its subprocesses. This saves
665 a file descriptor per session and apparently makes userland ppp over
666 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
667 decision on a per-platform basis)
40402a68 668 - djm@cvs.openbsd.org 2006/04/22 04:06:51
669 [uidswap.c]
670 use setres[ug]id() to permanently revoke privileges; ok deraadt@
671 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 672 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
673 [crc32.c]
674 remove extra spaces
0ca1dcaf 675 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
676 sig_atomic_t
ac93e676 677
ef4d1846 67820060421
679 - (djm) [Makefile.in configure.ac session.c sshpty.c]
680 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
681 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
682 [openbsd-compat/port-linux.h] Add support for SELinux, setting
683 the execution and TTY contexts. based on patch from Daniel Walsh,
684 bz #880; ok dtucker@
685
88680c8b 68620060418
ef4d1846 687 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
688 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 689 ok dtucker@
690
6a0984b4 69120060331
692 - OpenBSD CVS Sync
693 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
694 [xmalloc.c]
695 we can do the size & nmemb check before the integer overflow check;
696 evol
fd06fbe0 697 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
698 [dh.c]
699 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 700 - djm@cvs.openbsd.org 2006/03/27 23:15:46
701 [sftp.c]
702 always use a format string for addargs; spotted by mouring@
19e79961 703 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
704 [README.tun ssh.c]
705 spacing
4f16046f 706 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
707 [channels.c]
708 do not accept unreasonable X ports numbers; ok djm
cfaa5405 709 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
710 [ssh-agent.c]
711 use strtonum() to parse the pid from the file, and range check it
712 better; ok djm
04aa9e67 713 - djm@cvs.openbsd.org 2006/03/30 09:41:25
714 [channels.c]
715 ARGSUSED for dispatch table-driven functions
51e7a012 716 - djm@cvs.openbsd.org 2006/03/30 09:58:16
717 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
718 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
719 replace {GET,PUT}_XXBIT macros with functionally similar functions,
720 silencing a heap of lint warnings. also allows them to use
721 __bounded__ checking which can't be applied to macros; requested
722 by and feedback from deraadt@
8cffe22a 723 - djm@cvs.openbsd.org 2006/03/30 10:41:25
724 [ssh.c ssh_config.5]
725 add percent escape chars to the IdentityFile option, bz #1159 based
726 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 727 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
728 [ssh-keygen.c]
729 Correctly handle truncated files while converting keys; ok djm@
c023a130 730 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
731 [auth.c monitor.c]
732 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 733 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
734 [ssh_config.5]
735 kill trailing whitespace;
b4d7dedd 736 - djm@cvs.openbsd.org 2006/03/31 09:13:56
737 [ssh_config.5]
738 remote user escape is %r not %h; spotted by jmc@
6a0984b4 739
3eff92ec 74020060326
741 - OpenBSD CVS Sync
742 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
743 [ssh-keygen.c]
744 if no key file are given when printing the DNS host record, use the
745 host key file(s) as default. ok djm@
d6157b67 746 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
747 [scp.c]
748 Try to display errormessage even if remout == -1
749 ok djm@, markus@
9dfca510 750 - djm@cvs.openbsd.org 2006/03/17 22:31:50
751 [authfd.c]
752 another unreachable found by lint
60ffd527 753 - djm@cvs.openbsd.org 2006/03/17 22:31:11
754 [authfd.c]
755 unreachanble statement, found by lint
4113a1d7 756 - djm@cvs.openbsd.org 2006/03/19 02:22:32
757 [serverloop.c]
758 memory leaks detected by Coverity via elad AT netbsd.org;
759 ok deraadt@ dtucker@
e6a3cfb5 760 - djm@cvs.openbsd.org 2006/03/19 02:22:56
761 [sftp.c]
762 more memory leaks detected by Coverity via elad AT netbsd.org;
763 deraadt@ ok
f8f9ef4d 764 - djm@cvs.openbsd.org 2006/03/19 02:23:26
765 [hostfile.c]
766 FILE* leak detected by Coverity via elad AT netbsd.org;
767 ok deraadt@
88299971 768 - djm@cvs.openbsd.org 2006/03/19 02:24:05
769 [dh.c readconf.c servconf.c]
770 potential NULL pointer dereferences detected by Coverity
771 via elad AT netbsd.org; ok deraadt@
18fc231c 772 - djm@cvs.openbsd.org 2006/03/19 07:41:30
773 [sshconnect2.c]
774 memory leaks detected by Coverity via elad AT netbsd.org;
775 deraadt@ ok
0f8cd5a6 776 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
777 [servconf.c]
778 Correct strdelim null test; ok djm@
c8e9c167 779 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
780 [auth1.c authfd.c channels.c]
781 spacing
b4bbf172 782 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
783 [kex.c kex.h monitor.c myproposal.h session.c]
784 spacing
3efa8ea9 785 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
786 [clientloop.c progressmeter.c serverloop.c sshd.c]
787 ARGSUSED for signal handlers
6e56dc92 788 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
789 [ssh-keyscan.c]
790 please lint
7de98c39 791 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
792 [ssh.c]
793 spacing
c84ac6a4 794 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
795 [authfile.c]
796 whoever thought that break after return was a good idea needs to
797 get their head examimed
98d40a74 798 - djm@cvs.openbsd.org 2006/03/20 04:09:44
799 [monitor.c]
800 memory leaks detected by Coverity via elad AT netbsd.org;
801 deraadt@ ok
802 that should be all of them now
7016f7cf 803 - djm@cvs.openbsd.org 2006/03/20 11:38:46
804 [key.c]
805 (really) last of the Coverity diffs: avoid possible NULL deref in
806 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 807 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
808 [auth.c key.c misc.c packet.c ssh-add.c]
809 in a switch (), break after return or goto is stupid
353d48db 810 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
811 [key.c]
812 djm did a typo
952fce1b 813 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
814 [ssh-rsa.c]
815 in a switch (), break after return or goto is stupid
148de80c 816 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 817 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
818 [ssh.c sshpty.c sshpty.h]
148de80c 819 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 820 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
821 [auth1.c auth2.c sshd.c]
822 sprinkle some ARGSUSED for table driven functions (which sometimes
823 must ignore their args)
32596c7b 824 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
825 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
826 [ssh-rsa.c ssh.c sshlogin.c]
827 annoying spacing fixes getting in the way of real diffs
b248a875 828 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
829 [monitor.c]
830 spacing
338eb2ab 831 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
832 [channels.c]
833 x11_fake_data is only ever used as u_char *
0bcc3e35 834 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
835 [dns.c]
836 cast xstrdup to propert u_char *
9555d258 837 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
838 [canohost.c match.c ssh.c sshconnect.c]
839 be strict with tolower() casting
a7137f6b 840 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
841 [channels.c fatal.c kex.c packet.c serverloop.c]
842 spacing
1cec12db 843 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
844 [ttymodes.c]
845 spacing
52e3daed 846 - djm@cvs.openbsd.org 2006/03/25 00:05:41
847 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
848 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
849 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
850 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
851 [xmalloc.c xmalloc.h]
852 introduce xcalloc() and xasprintf() failure-checked allocations
853 functions and use them throughout openssh
854
855 xcalloc is particularly important because malloc(nmemb * size) is a
856 dangerous idiom (subject to integer overflow) and it is time for it
857 to die
858
859 feedback and ok deraadt@
c5d10563 860 - djm@cvs.openbsd.org 2006/03/25 01:13:23
861 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
862 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
863 [uidswap.c]
864 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
865 to xrealloc(p, new_nmemb, new_itemsize).
866
867 realloc is particularly prone to integer overflows because it is
868 almost always allocating "n * size" bytes, so this is a far safer
869 API; ok deraadt@
522327f5 870 - djm@cvs.openbsd.org 2006/03/25 01:30:23
871 [sftp.c]
872 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 873 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 874 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
875 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
876 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
877 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
878 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
879 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
880 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
881 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
882 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
883 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
884 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
885 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
886 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
887 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
888 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
889 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 890 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
891 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 892 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
893 [auth-rsa.c authfd.c packet.c]
894 needed casts (always will be needed)
b476adfa 895 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
896 [clientloop.c serverloop.c]
897 spacing
306f24ca 898 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
899 [sshlogin.c sshlogin.h]
900 nicer size_t and time_t types
0fe9892f 901 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
902 [ssh-keygen.c]
903 cast strtonum() result to right type
8d0b0353 904 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
905 [ssh-agent.c]
906 mark two more signal handlers ARGSUSED
d6d4897e 907 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
908 [channels.c]
909 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 910 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
911 [bufaux.c channels.c packet.c]
912 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 913 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
914 [channels.c]
915 delete cast not required
56f824f3 916 - djm@cvs.openbsd.org 2006/03/25 22:22:43
917 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
918 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
919 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
920 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
921 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
922 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
923 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
924 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
925 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
926 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
927 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 928 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
929 [uuencode.c]
930 typo
3eff92ec 931
df938409 93220060325
933 - OpenBSD CVS Sync
934 - djm@cvs.openbsd.org 2006/03/16 04:24:42
935 [ssh.1]
936 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
937 that OpenSSH supports
a92a0909 938 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
939 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
940 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
941 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
942 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
943 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
944 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
945 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
946 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
947 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
948 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
949 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
950 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
951 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
952 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
953 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
954 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
955 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
956 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
957 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
958 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
959 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
960 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
961 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
962 RCSID() can die
0e03e3d0 963 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
964 [kex.h myproposal.h]
965 spacing
0fa53840 966 - djm@cvs.openbsd.org 2006/03/20 04:07:22
967 [auth2-gss.c]
968 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
969 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 970 - djm@cvs.openbsd.org 2006/03/20 04:07:49
971 [gss-genr.c]
972 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
973 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 974 - djm@cvs.openbsd.org 2006/03/20 04:08:18
975 [gss-serv.c]
976 last lot of GSSAPI related leaks detected by Coverity via
977 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 978 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
979 [monitor_wrap.h sshpty.h]
980 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 981 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
982 [session.h]
983 annoying spacing fixes getting in the way of real diffs
6cfe93ec 984 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
985 [dns.c]
986 cast xstrdup to propert u_char *
f0eea41f 987 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
988 [ssh.1]
989 simplify SSHFP example; ok jmc@
69753336 990 - djm@cvs.openbsd.org 2006/03/22 21:27:15
991 [deattack.c deattack.h]
992 remove IV support from the CRC attack detector, OpenSSH has never used
993 it - it only applied to IDEA-CFB, which we don't support.
994 prompted by NetBSD Coverity report via elad AT netbsd.org;
995 feedback markus@ "nuke it" deraadt@
df938409 996
08a3f952 99720060318
7f38714e 998 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
999 elad AT NetBSD.org
1000 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1001 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1002 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 1003
32b0131a 100420060316
1005 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 1006 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1007 /usr/include/crypto. Hint from djm@.
b1f0c612 1008 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1009 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 1010 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1011 OpenSSL; ok tim
32b0131a 1012
0ac58ab4 101320060315
1014 - (djm) OpenBSD CVS Sync:
1015 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1016 [ssh.1]
1017 - typo fix
1018 ok jmc@
260c414c 1019 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1020 [ssh.1]
1021 make this a little less ambiguous...
c38f5d19 1022 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1023 [auth-rhosts.c includes.h]
1024 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 1025 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1026 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1027 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 1028 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1029 [channels.c clientloop.c clientloop.h includes.h packet.h]
1030 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1031 move #include <termios.h> out of includes.h; ok markus@
99f28949 1032 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1033 [sshtty.c]
1034 "log.h" not needed
cc63c340 1035 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1036 [hostfile.c]
1037 "packet.h" not needed
db5a9db9 1038 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1039 [deattack.c]
1040 duplicate #include
a75f5360 1041 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1042 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1043 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1044 [sshd.c sshpty.c]
1045 move #include <paths.h> out of includes.h; ok markus@
6425cf65 1046 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1047 [includes.h misc.c]
1048 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 1049 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1050 [gss-serv.c monitor.c]
1051 small KNF
5b984d1d 1052 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1053 [sshconnect.c]
1054 <openssl/bn.h> not needed
876faccd 1055 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1056 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1057 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 1058 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1059 [includes.h packet.c]
1060 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1061 includes.h; ok markus@
68e39d38 1062 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1063 [includes.h scp.c sftp-glob.c sftp-server.c]
1064 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 1065 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1066 [includes.h]
1067 #include <sys/endian.h> not needed; ok djm@
1068 NB. ID Sync only - we still need this (but it may move later)
4eb67845 1069 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1070 [sshd.8]
1071 - move some text into a CAVEATS section
1072 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 1073 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1074 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1075 [ssh.c sshd.c sshpty.c]
1076 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 1077 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1078 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
1079 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1080 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 1081 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1082 [atomicio.c]
1083 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 1084 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1085 [ssh.c ssh_config.5]
1086 add a %l expansion code to the ControlPath, which is filled in with the
1087 local hostname at runtime. Requested by henning@ to avoid some problems
1088 with /home on NFS; ok dtucker@
129d5252 1089 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1090 [readconf.c]
1091 raise error when the user specifies a RekeyLimit that is smaller than 16
1092 (the smallest of our cipher's blocksize) or big enough to cause integer
1093 wraparound; ok & feedback dtucker@
5e7007ea 1094 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1095 [ssh_config.5]
1096 slight rewording; ok djm
010c04e5 1097 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1098 [sshd.8]
1099 rework the description of authorized_keys a little;
9ed4bd80 1100 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1101 [sshd.8]
1102 sort the list of options permissable w/ authorized_keys;
1103 ok djm dtucker
1e0fcfc6 1104 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1105 [sshd.8]
1106 no need to subsection the authorized_keys examples - instead, convert
1107 this to look like an actual file. also use proto 2 keys, and use IETF
1108 example addresses;
2881e0e9 1109 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1110 [sshd.8]
1111 small tweaks for the ssh_known_hosts section;
9d4b0313 1112 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1113 [sshd.8]
1114 turn this into an example ssh_known_hosts file; ok djm
481e991f 1115 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1116 [sshd.8]
1117 - avoid nasty line split
1118 - `*' does not need to be escaped
10fa86ae 1119 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1120 [sshd.8]
1121 sort FILES and use a -compact list;
2db34ac9 1122 - david@cvs.openbsd.org 2006/02/15 05:08:24
1123 [sftp-client.c]
1124 typo in comment; ok djm@
0e505e42 1125 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1126 [ssh.1]
1127 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 1128 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1129 [sshd.8]
1130 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 1131 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1132 [sshd.8]
1133 sync some of the FILES entries w/ ssh.1;
f3d2d92e 1134 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1135 [sshd.8]
1136 move the sshrc stuff out of FILES, and into its own section:
1137 FILES is not a good place to document how stuff works;
e56bbe08 1138 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1139 [sshd.8]
1140 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 1141 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1142 [sshd.8]
1143 grammar;
922f8f17 1144 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1145 [ssh_config.5]
1146 add some vertical space;
cebb4c24 1147 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1148 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1149 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 1150 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1151 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1152 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1153 move #include <signal.h> out of includes.h; ok markus@
ada68823 1154 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1155 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1156 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1157 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1158 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1159 [sshconnect2.c sshd.c sshpty.c]
1160 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 1161 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1162 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1163 [sshconnect.c]
1164 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 1165 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1166 [ssh_config.5]
1167 add section on patterns;
1168 from dtucker + myself
ac1ec4d8 1169 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1170 [sshd_config.5]
1171 signpost to PATTERNS;
436a5ff9 1172 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1173 [ssh_config.5]
1174 tidy up the refs to PATTERNS;
4cb23985 1175 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1176 [sshd.8]
1177 signpost to PATTERNS section;
340a4caf 1178 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1179 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1180 some consistency fixes;
f09ffbdb 1181 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1182 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1183 more consistency fixes;
c5786b30 1184 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1185 [ssh_config.5]
1186 some grammar/wording fixes;
b74c3b8c 1187 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1188 [sshd_config.5]
1189 some grammar/wording fixes;
32cfd177 1190 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1191 [sshd_config.5]
1192 oops - bits i missed;
2963b207 1193 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1194 [ssh_config.5]
1195 document the possible values for KbdInteractiveDevices;
84c1b530 1196 help/ok dtucker
1197 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1198 [sshd_config.5]
1199 document the order in which allow/deny directives are processed;
a269663f 1200 help/ok dtucker
de4f5093 1201 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1202 [ssh_config.5]
1203 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1204 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1205 [sshd_config.5]
1206 subsection is pointless here;
c04ba6a6 1207 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1208 [ssh_config.5]
1209 comma;
8b6bf4d5 1210 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1211 [session.c]
1212 fix logout recording when privilege separation is disabled, analysis and
1213 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1214 NB. ID sync only - patch already in portable
140000b4 1215 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1216 [serverloop.c]
1217 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1218 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1219 [ssh.c]
1220 knf nit
9f513268 1221 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1222 [sshd.c]
1223 don't log that we are listening on a socket before the listen() call
1224 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1225 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1226 [packet.c]
1227 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1228 poor performance and protocol stalls under some network conditions (mindrot
1229 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1230 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1231 [ssh-keygen.c]
1232 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1233 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1234 Pepper, ok djm@
533b9133 1235 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1236 [misc.c ssh_config.5 sshd_config.5]
1237 Allow config directives to contain whitespace by surrounding them by double
1238 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1239 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1240 [authfile.c authfile.h ssh-add.c]
1241 Make ssh-add check file permissions before attempting to load private
1242 key files multiple times; it will fail anyway and this prevents confusing
1243 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1244 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1245 [canohost.c]
1246 log the originating address and not just the name when a reverse
1247 mapping check fails, requested by linux AT linuon.com
2d762582 1248 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1249 [ssh_config.5 sshd_config.5]
1250 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1251 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1252 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1253 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1254 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1255 EVP), interop tested against CVS PuTTY
1256 NB. no portability bits committed yet
13ff27b7 1257 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1258 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1259 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1260 KEX support, should work with libc SHA256 support or OpenSSL
1261 EVP_sha256 if present
1a6e2ed1 1262 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1263 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1264 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1265 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1266 - (djm) [loginrec.c] Need stat.h
6c3a432e 1267 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1268 system sha2.h
cb2c6179 1269 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1270 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1271 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1272 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1273 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1274 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1275 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1276 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1277 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1278 OpenSolaris
b481f63d 1279 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1280 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1281 includes removed from includes.h
d90b9f9a 1282 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1283 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1284 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1285 sys/ioctl.h for struct winsize.
3919d576 1286 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1287
055252ed 128820060313
1289 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1290 since not all platforms support it. Instead, use internal equivalent while
1291 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1292 as it's no longer required. Tested by Bernhard Simon, ok djm@
1293
f9b93ff8 129420060304
1295 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1296 file rather than directory, required as Cygwin will be importing lastlog(1).
1297 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1298 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1299 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1300
49c64dd6 130120060226
1302 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1303 patch from kraai at ftbfs.org.
1304
130520060223
05059810 1306 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1307 reality. Pointed out by tryponraj at gmail.com.
1308
49c64dd6 130920060222
0244ad55 1310 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1311 compile in compat code if required.
1312
15101d77 131320060221
1314 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1315 redefinition of SSLeay_add_all_algorithms.
1316
c7ad0d99 131720060220
1318 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1319 Add optional enabling of OpenSSL's (hardware) Engine support, via
1320 configure --with-ssl-engine. Based in part on a diff by michal at
1321 logix.cz.
1322
46096a5b 132320060219
1324 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1325 Add first attempt at regress tests for compat library. ok djm@
1326
103ff395 132720060214
1328 - (tim) [buildpkg.sh.in] Make the names consistent.
1329 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1330
06a517d4 133120060212
1332 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1333 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1334 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1335 - (dtucker) [README version.h contrib/caldera/openssh.spec
1336 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1337 strings to match 4.3p2 release.
06a517d4 1338
4c721c3d 133920060208
1340 - (tim) [session.c] Logout records were not updated on systems with
1341 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1342 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1343 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1344 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1345
5679f14d 134620060206
1347 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1348 netinet/in_systm.h. OK dtucker@.
1349
823221b2 135020060205
1351 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1352 for Solaris. OK dtucker@.
9c54c067 1353 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1354 kraai at ftbfs.org.
823221b2 1355
c9ecc3c7 135620060203
1357 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1358 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1359 by a platform specific check, builtin standard includes tests will be
1360 skipped on the other platforms.
1361 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1362 OK tim@, djm@.
1363
300ea548 136420060202
1365 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1366 works with picky compilers. Patch from alex.kiernan at thus.net.
1367
0ceedd4e 136820060201
1369 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1370 determine the user's login name - needed for regress tests on Solaris
1371 10 and OpenSolaris
f3906047 1372 - (djm) OpenBSD CVS Sync
1373 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1374 [sshd.8]
1375 - merge sections on protocols 1 and 2 into a single section
1376 - remove configuration file section
1377 ok markus
170c69ba 1378 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1379 [sshd.8]
1380 small tweak;
026be201 1381 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1382 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1383 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1384 [version.h]
1385 openssh 4.3
2ac31303 1386 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1387
0ce89457 138820060131
1389 - (djm) OpenBSD CVS Sync
1390 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1391 [ssh_config.5]
1392 - word change, agreed w/ markus
1393 - consistency fixes
ec63d7ce 1394 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1395 [sshd.8]
1396 move the options description up the page, and a few additional tweaks
1397 whilst in here;
1398 ok markus
f464b2f1 1399 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1400 [sshd.8]
1401 move subsections to full sections;
b661b7fb 1402 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1403 [ssh.1]
1404 add a section on verifying host keys in dns;
1405 written with a lot of help from jakob;
1406 feedback dtucker/markus;
1407 ok markus
d7b37427 1408 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1409 [channels.c]
1410 mark channel as write failed or dead instead of read failed on error
1411 of the channel output filter.
1412 ok markus@
062d2977 1413 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1414 [ssh.1]
1415 remove an incorrect sentence;
1416 reported by roumen petrov;
1417 ok djm markus
4116f5c0 1418 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1419 [misc.c misc.h scp.c sftp.c]
1420 fix local arbitrary command execution vulnerability on local/local and
1421 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1422 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1423 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1424 [scp.c]
1425 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1426 fix from biorn@; ok markus@
b645ff66 1427 - (djm) Sync regress tests to OpenBSD:
1428 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1429 [regress/forwarding.sh]
1430 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1431 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1432 [regress/multiplex.sh]
1433 Don't call cleanup in multiplex as test-exec will cleanup anyway
1434 found by tim@, ok djm@
1435 NB. ID sync only, we already had this
1436 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1437 [regress/test-exec.sh]
1438 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1439 recently committed nc SOCKS5 changes
9f22d634 1440 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1441 [regress/try-ciphers.sh]
9f22d634 1442 oops, new arcfour modes here too
89deb4c2 1443 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1444 [regress/scp.sh]
1445 allow SUDO=sudo; from Alexander Bluhm
41f70006 1446 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1447 [regress/agent-getpeereid.sh]
1448 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1449 ok markus@
71133d5b 1450 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1451 [regress/scp-ssh-wrapper.sh]
1452 Fix assumption about how many args scp will pass; ok djm@
1453 NB. ID sync only, we already had this
452613c1 1454 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1455 [scp.sh]
1456 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1457 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1458 [scp.sh]
1459 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1460 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1461 [scp.sh]
1462 regress test for "scp a b c" where "c" is not a directory
0ce89457 1463
eeb27c78 146420060129
1465 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1466 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1467
16ad260d 146820060120
1469 - (dtucker) OpenBSD CVS Sync
1470 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1471 [ssh.1]
1472 correction from deraadt
43a7d9e7 1473 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1474 [ssh.1]
1475 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1476 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1477 [scp.1 ssh.1 ssh_config.5 sftp.1]
1478 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1479 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1480
aaa18db9 148120060114
1482 - (djm) OpenBSD CVS Sync
1483 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1484 [ssh.1]
1485 weed out some duplicate info in the known_hosts FILES entries;
1486 ok djm
5d7b356f 1487 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1488 [ssh.1]
1489 final round of whacking FILES for duplicate info, and some consistency
1490 fixes;
1491 ok djm
dbb3bf96 1492 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1493 [ssh.1]
1494 split sections on tcp and x11 forwarding into two sections.
1495 add an example in the tcp section, based on sth i wrote for ssh faq;
1496 help + ok: djm markus dtucker
5d4e571c 1497 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1498 [ssh.1]
1499 refer to `TCP' rather than `TCP/IP' in the context of connection
1500 forwarding;
1501 ok markus
e5d4cfad 1502 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1503 [sshd.8]
1504 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1505 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1506 [ssh_config.5]
1507 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1508 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1509 [ssh.1]
1510 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1511
794febd2 151220060109
1513 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1514 tcpip service so it's always started after IP is up. Patch from
1515 vinschen at redhat.com.
1516
0624a70b 151720060106
1518 - (djm) OpenBSD CVS Sync
1519 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1520 [ssh.1]
1521 move FILES to a -compact list, and make each files an item in that list.
1522 this avoids nastly line wrap when we have long pathnames, and treats
1523 each file as a separate item;
1524 remove the .Pa too, since it is useless.
0502727e 1525 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1526 [ssh.1]
1527 use a larger width for the ENVIRONMENT list;
f403d7b5 1528 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1529 [ssh.1]
1530 put FILES in some sort of order: sort by pathname
c0907b37 1531 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1532 [ssh.1]
1533 tweak the description of ~/.ssh/environment
f3119772 1534 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1535 [ssh.1]
1536 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1537 entries;
1538 ok markus
6c276bb9 1539 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1540 [ssh.1]
1541 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1542 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1543 [ssh.1]
1544 +.Xr ssh-keyscan 1 ,
ccce91ef 1545 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1546 [ssh.1]
1547 -.Xr gzip 1 ,
db382686 1548 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1549 [misc.c]
1550 check that stdio file descriptors are actually closed before clobbering
1551 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1552 closed, but higher ones weren't. spotted by, and patch tested by
1553 Frédéric Olivié
0624a70b 1554
d3506f6d 155520060103
1556 - (djm) [channels.c] clean up harmless merge error, from reyk@
1557
79e46360 155820060103
1559 - (djm) OpenBSD CVS Sync
1560 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1561 [ssh_config.5 sshd_config.5]
1562 some corrections from michael knudsen;
1563
6f6cd507 156420060102
1565 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 1566 - (djm) OpenBSD CVS Sync
1567 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1568 [ssh.1]
1569 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1570 AUTHENTICATION" sections into "AUTHENTICATION";
1571 some rewording done to make the text read better, plus some
1572 improvements from djm;
1573 ok djm
b92605e1 1574 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1575 [ssh.1]
1576 clean up ENVIRONMENT a little;
20892533 1577 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1578 [ssh.1]
1579 .Nm does not require an argument;
1f1fbbd8 1580 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1581 [includes.h misc.c]
1582 move <net/if.h>; ok djm@
81c042a3 1583 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1584 [misc.c]
1585 no trailing "\n" for debug()
3eee3b86 1586 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1587 [sftp-client.c sftp-common.h sftp-server.c]
1588 use a common max. packet length, no binary change
b1b65311 1589 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1590 [misc.c]
1591 clarify tun(4) opening - set the mode and bring the interface up. also
1592 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1593 suggested and ok by djm@
d141c93d 1594 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1595 [ssh.1]
1596 start to cut some duplicate info from FILES;
1597 help/ok djm
6f6cd507 1598
0f6cb079 159920060101
1600 - (djm) [Makefile.in configure.ac includes.h misc.c]
1601 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1602 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1603 limited to IPv4 tunnels only, and most versions don't support the
1604 tap(4) device at all.
b5081213 1605 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 1606 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 1607
1908529f 160820051229
1609 - (djm) OpenBSD CVS Sync
1610 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1611 [canohost.c channels.c clientloop.c]
1612 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 1613 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1614 [channels.c channels.h clientloop.c]
1615 add channel output filter interface.
1616 ok djm@, suggested by markus@
3da242db 1617 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1618 [sftp.1]
1619 do not suggest that interactive authentication will work
1620 with the -b flag;
1621 based on a diff from john l. scarfone;
1622 ok djm
f470cf48 1623 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1624 [ssh.1]
1625 document -MM; ok djm@
e914f53a 1626 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1627 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1628 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1629 compatability support for Linux, diff from reyk@
c40f09ca 1630 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1631 not exist
d91775e1 1632 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 1633
b5c428f0 163420051229
1635 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1636
6b0117fd 163720051224
1638 - (djm) OpenBSD CVS Sync
1639 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1640 [ssh.1]
1641 merge the sections on protocols 1 and 2 into one section on
1642 authentication;
1643 feedback djm dtucker
1644 ok deraadt markus dtucker
5c5546be 1645 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1646 [ssh.1]
1647 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 1648 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1649 [ssh.1]
1650 move info on ssh return values and config files up into the main
1651 description;
e49f7abd 1652 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1653 [ssh.1]
1654 -L and -R descriptions are now above, not below, ~C description;
8770ef76 1655 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1656 [ssh.1]
1657 options now described `above', rather than `later';
6e1e9c73 1658 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1659 [ssh.1]
1660 -Y does X11 forwarding too;
1661 ok markus
6cd6c442 1662 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1663 [sshd.8]
1664 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 1665 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1666 [ssh_config.5]
1667 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 1668 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1669 [ssh.1]
1670 expand the description of -w somewhat;
1671 help/ok reyk
86131206 1672 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1673 [ssh.1]
1674 - sync the description of -e w/ synopsis
1675 - simplify the description of -I
1676 - note that -I is only available if support compiled in, and that it
1677 isn't by default
1678 feedback/ok djm@
025fc42e 1679 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1680 [ssh.1]
1681 less mark up for -c;
678143bd 1682 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1683 [session.c sshd.c]
1684 eliminate some code duplicated in privsep and non-privsep paths, and
1685 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 1686
a2b1748a 168720051220
1688 - (dtucker) OpenBSD CVS Sync
1689 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1690 [serverloop.c]
1691 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 1692 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1693 [ssh.1]
1694 move the option descriptions up the page: start of a restructure;
1695 ok markus deraadt
e426efa9 1696 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1697 [ssh.1]
1698 simplify a sentence;
28ca205d 1699 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1700 [ssh.1]
1701 make the description of -c a little nicer;
a55c1733 1702 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1703 [ssh.1]
1704 signpost the protocol sections;
8918b906 1705 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1706 [ssh_config.5 session.c]
1707 spelling: fowarding, fowarded
551ed07c 1708 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1709 [ssh_config.5]
1710 spelling: intented -> intended
3aa43b24 1711 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1712 [ssh.c]
1713 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 1714
e5146707 171520051219
1716 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1717 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1718 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1719
2f89281c 172020051217
1721 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1722 scp.c also uses, so undef them here.
31b0732a 1723 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1724 snprintf replacement can have a conflicting declaration in HP-UX's system
1725 headers (const vs. no const) so we now check for and work around it. Patch
1726 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 1727
9fed02d8 172820051214
1729 - (dtucker) OpenBSD CVS Sync (regress/)
1730 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1731 [regress/scp-ssh-wrapper.sh]
1732 Fix assumption about how many args scp will pass; ok djm@
1733
d7cf99ff 173420051213
1735 - (djm) OpenBSD CVS Sync
1736 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1737 [ssh.1]
1738 timezone -> time zone
04ac3e62 1739 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1740 [ssh.1]
1741 avoid ambiguities in describing TZ;
1742 ok djm@
d20f3c9e 1743 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1744 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1745 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1746 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1747 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1748 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1749 initial channel code bits by markus@. This is a simple and easy way to
1750 use OpenSSH for ad hoc virtual private network connections, e.g.
1751 administrative tunnels or secure wireless access. It's based on a new
1752 ssh channel and works similar to the existing TCP forwarding support,
1753 except that it depends on the tun(4) network interface on both ends of
1754 the connection for layer 2 or layer 3 tunneling. This diff also adds
1755 support for LocalCommand in the ssh(1) client.
d20f3c9e 1756 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 1757 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1758 [clientloop.c]
1759 reyk forgot to compile with -Werror (missing header)
985bb789 1760 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1761 [ssh.1]
1762 - avoid line split in SYNOPSIS
1763 - add args to -w
1764 - kill trailing whitespace
64925c6d 1765 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1766 [ssh.1 ssh_config.5]
1767 make `!command' a little clearer;
1768 ok reyk
030723f9 1769 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1770 [ssh_config.5]
1771 keep options in order;
a4f24bf8 1772 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1773 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1774 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1775 two changes to the new ssh tunnel support. this breaks compatibility
1776 with the initial commit but is required for a portable approach.
1777 - make the tunnel id u_int and platform friendly, use predefined types.
1778 - support configuration of layer 2 (ethernet) or layer 3
1779 (point-to-point, default) modes. configuration is done using the
1780 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1781 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1782 in sshd_config(5).
1783 ok djm@, man page bits by jmc@
a274ba38 1784 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1785 [ssh_config.5]
1786 new sentence, new line;
b872f7f0 1787 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1788 [channels.c channels.h session.c]
1789 make sure protocol messages for internal channels are ignored.
1790 allow adjust messages for non-open channels; with and ok djm@
6306853a 1791 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1792 again by providing a sys_tun_open() function for your platform and
1793 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1794 OpenBSD's tunnel protocol, which prepends the address family to the
1795 packet
d7cf99ff 1796
fbc06315 179720051201
1798 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1799 in top level directory and not noticed for over a year :)
1800
6e94bd72 180120051129
1802 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1803 bits == 0.
60dc0294 1804 - (dtucker) OpenBSD CVS Sync
1805 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1806 [ssh-keygen.c]
1807 Populate default key sizes before checking them; from & ok tim@
e45da4d6 1808 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1809 for UnixWare.
6e94bd72 1810
b7bb251f 181120051128
1812 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1813 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 1814 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1815 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 1816 - (dtucker) OpenBSD CVS Sync
1817 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1818 [ssh-keygen.1 ssh-keygen.c]
1819 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1820 increase minumum RSA key size to 768 bits and update man page to reflect
1821 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1822 ok djm@, grudging ok deraadt@.
98e93fbc 1823 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1824 [ssh-agent.1]
1825 Update agent socket path templates to reflect reality, correct xref for
1826 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 1827
961c2997 182820051126
1829 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1830 when they're available) need the real UID set otherwise pam_chauthtok will
1831 set ADMCHG after changing the password, forcing the user to change it
1832 again immediately.
1833
ccc45ee0 183420051125
1835 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1836 resolver state in resolv.h is "state" not "__res_state". With slight
1837 modification by me to also work on old AIXes. ok djm@
419094c6 1838 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1839 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1840 shaw at vranix.com, ok djm@
ccc45ee0 1841
184220051124
9a406e1e 1843 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1844 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1845 asprintf() implementation, after syncing our {v,}snprintf() implementation
1846 with some extra fixes from Samba's version. With help and debugging from
1847 dtucker and tim; ok dtucker@
d08db6d1 1848 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1849 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 1850 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1851 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 1852
932ab351 185320051122
1854 - (dtucker) OpenBSD CVS Sync
1855 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1856 [ssh-add.c]
1857 space
29accf74 1858 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1859 [scp.c]
1860 avoid close(-1), as in rcp; ok cloder
a001f9d7 1861 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1862 [includes.h]
1863 Include sys/queue.h explicitly instead of assuming some other header
1864 will pull it in. At the moment it gets pulled in by sys/select.h
1865 (which ssh has no business including) via event.h. OK markus@
1866 (ID sync only in -portable)
426cef74 1867 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1868 [auth-krb5.c]
1869 Perform Kerberos calls even for invalid users to prevent leaking
1870 information about account validity. bz #975, patch originally from
1871 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1872 ok markus@
18f8ef7a 1873 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1874 [hostfile.c]
1875 Correct format/arguments to debug call; spotted by shaw at vranix.com
1876 ok djm@
dfde7f6e 1877 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1878 from shaw at vranix.com.
932ab351 1879
60e10887 188020051120
1881 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1882 is going on.
1883
4162eae5 188420051112
1885 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1886 ifdef lost during sync. Spotted by tim@.
f97dc218 1887 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 1888 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 1889 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 1890 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1891 test: if sshd takes too long to reconfigure the subsequent connection will
1892 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 1893
e1658b5c 189420051110
b69585d9 1895 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 1896 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1897 "register").
b69585d9 1898 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 1899 unnecessary prototype.
b69585d9 1900 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1901 revs 1.7 - 1.9.
c080bed1 1902 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1903 Patch from djm@.
dbf07ba2 1904 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1905 since they're not useful right now. Patch from djm@.
242652fe 1906 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1907 prototypes, removal of "register").
432e59f9 1908 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1909 of "register").
f6d4fb87 1910 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1911 after the copyright notices. Having them at the top next to the CVSIDs
1912 guarantees a conflict for each and every sync.
e4f65477 1913 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 1914 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 1915 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1916 Removal of rcsid, "whiteout" inode type.
7dfb4a82 1917 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1918 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 1919 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 1920 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 1921 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 1922 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 1923 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 1924 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 1925 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 1926 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1927 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 1928 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 1929 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1930 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 1931 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 1932 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 1933 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 1934 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 1935 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 1936 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 1937 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 1938 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1939 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 1940 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 1941 -Wsign-compare fixes from djm.
e1b4416e 1942 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1943 Id and copyright sync only, there were no substantial changes we need.
cd595991 1944 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1945 doesn't change between versions, and use a safer default.
e1658b5c 1946
255d3e00 194720051105
1948 - (djm) OpenBSD CVS Sync
1949 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1950 [ssh-keygen.c]
1951 change DSA default back to 1024, as it's defined for 1024 bits only
1952 and this causes interop problems with other clients. moreover,
1953 in order to improve the security of DSA you need to change more
1954 components of DSA key generation (e.g. the internal SHA1 hash);
1955 ok deraadt
8cd0437d 1956 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1957 [channels.c channels.h clientloop.c serverloop.c session.c]
1958 fix regression I introduced in 4.2: X11 forwardings initiated after
1959 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1960 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 1961 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1962 [channels.c]
1963 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1964 bind() failure when a previous connection's listeners are in TIME_WAIT,
1965 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 1966 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1967 [auth2-gss.c gss-genr.c gss-serv.c]
1968 remove unneeded #includes; ok markus@
6e902aec 1969 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1970 [gss-serv.c]
1971 spelling in comments
6472fefc 1972 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1973 [gss-serv-krb5.c gss-serv.c]
1974 unused declarations; ok deraadt@
1975 (id sync only for gss-serv-krb5.c)
adf8c40b 1976 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1977 [dns.c]
1978 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 1979 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1980 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1981 KNF; ok djm@
17318dd6 1982 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1983 [ssh-keygen.c ssh.c sshconnect2.c]
1984 no trailing "\n" for log functions; ok djm@
8c4bd764 1985 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1986 [channels.c clientloop.c]
1987 free()->xfree(); ok djm@
ed82a2a9 1988 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1989 [sshconnect.c]
1990 make external definition static; ok deraadt@
7238b6e4 1991 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1992 [dns.c]
1993 fix memory leaks from 2 sources:
1994 1) key_fingerprint_raw()
1995 2) malloc in dns_read_rdata()
1996 ok jakob@
1997 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1998 [dns.c]
1999 remove #ifdef LWRES; ok jakob@
8374cf6f 2000 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2001 [dns.c dns.h]
2002 more cleanups; ok jakob@
6b0b0d65 2003 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2004 [ssh_config.5]
2005 mention control socket fallback behaviour, reported by
2006 tryponraj AT gmail.com
2995db03 2007 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2008 [ssh-keyscan.c]
2009 make ssh-keygen discard junk from server before SSH- ident, spotted by
2010 dave AT cirt.net; ok dtucker@
aa9bc1de 2011 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2012 [ssh.c]
2013 fix misleading debug message; ok dtucker@
3a85986d 2014 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2015 [canohost.c sshd.c]
2016 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 2017 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2018 [ssh_config.5]
2019 remove trailing whitespace;
7b9b0103 2020 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2021 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2022 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2023 no need to escape single quotes in comments, no binary change
bdd3b323 2024 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2025 [sftp.c]
2026 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 2027 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2028 [ssh-keygen.1 ssh-keygen.c]
2029 generate a protocol 2 RSA key by default
6af12d46 2030 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2031 [serverloop.c]
2032 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2033 SIGINT or SIGQUIT when running without privilege separation (the
2034 normal privsep case is already OK). Patch mainly by dtucker@ and
2035 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 2036 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2037 [ssh-keygen.1]
2038 grammar;
0bbbf2a4 2039 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2040 [canohost.c]
2041 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 2042 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2043 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2044 remove hardcoded hash lengths in key exchange code, allowing
2045 implementation of KEX methods with different hashes (e.g. SHA-256);
2046 ok markus@ dtucker@ stevesk@
27e3ef36 2047 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2048 [bufaux.c]
2049 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2050 cs.stanford.edu; ok dtucker@
e557f3b5 2051 - (dtucker) [README.platform] Add PAM section.
ebb049f1 2052 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2053 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2054 ok dtucker@
255d3e00 2055
bd2a0801 205620051102
2057 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2058 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2059 via FreeBSD.
2060
5097eaa9 206120051030
2062 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2063 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2064 files from imorgan AT nas.nasa.gov
0a61a240 2065 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2066 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2067 the pam_nologin module should be added to sshd's session stack in order to
2068 maintain exising behaviour. Based on patch and discussion from t8m at
2069 centrum.cz, ok djm@
5097eaa9 2070
90f15776 207120051025
2072 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2073 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2074 yet).
d75dfaa6 2075 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2076 understand "%lld", even though the compiler has "long long", so handle
2077 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 2078 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2079 prompt. Patch from vinschen at redhat.com.
90f15776 2080
b0e7249f 208120051017
2082 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2083 /etc/default/login report and testing from aabaker at iee.org, corrections
2084 from tim@.
2085
8034a348 208620051009
2087 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2088 versions from OpenBSD. ok djm@
2089
83f987c3 209020051008
2091 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2092 brian.smith at agilent com.
1012885d 2093 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 2094
278f9900 209520051005
2096 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2097 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2098 senthilkumar_sen at hotpop.com.
2099
59e5aff5 210020051003
2101 - (dtucker) OpenBSD CVS Sync
2102 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2103 [channels.c]
2104 enforce chanid != NULL; ok djm
b5443199 2105 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2106 [clientloop.c]
2107 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 2108 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2109 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2110 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2111 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 2112 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2113 [ssh_config.5 ssh.1]
2114 mention ability to specify bind_address for DynamicForward and -D options;
2115 bz#1077 spotted by Haruyama Seigo
d77dd4d7 2116 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2117 [sshd.c]
2118 stop connection abort on rekey with delayed compression enabled when
2119 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 2120 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2121 [gss-serv.c]
2122 typo
37c406a8 2123 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2124 [ssh.1]
2125 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 2126 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2127 [ssh.c]
2128 update -D usage here too;
2915e42b 2129 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2130 [ssh.1]
2131 spelling nit from stevesk@
0d3d1077 2132 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2133 [sshd_config.5]
2134 aquire -> acquire, from stevesk@
ae25711b 2135 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2136 [sshd.c]
2137 change label at markus@'s request
8f921a4a 2138 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2139 [ssh-keyscan.1]
2140 deploy .An -nosplit; ok jmc
d2130e1f 2141 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2142 [canohost.c]
2143 Relocate check_ip_options call to prevent logging of garbage for
2144 connections with IP options set. bz#1092 from David Leonard,
2145 "looks good" deraadt@
1172d361 2146 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2147 is required in the system path for the multiplex test to work.
59e5aff5 2148
bfd17430 214920050930
2150 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2151 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 2152 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2153 child during PAM account check without clearing it. This restores the
2154 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2155 with help from several others.
bfd17430 2156
140da888 215720050929
2158 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2159 introduced during sync.
2160
4ebacf50 216120050928
2162 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 2163 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2164 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 2165
759ab0d9 216620050927
2167 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2168 calls, since they can't possibly fail. ok djm@
72f02ae7 2169 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2170 process when sshd relies on ssh-random-helper. Should result in faster
2171 logins on systems without a real random device or prngd. ok djm@
759ab0d9 2172
b6c37221 217320050924
2174 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2175 duplicate call. ok djm@
2176
bb116c8e 217720050922
2178 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2179 skeleten at shillest.net.
e47fb473 2180 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2181 shillest.net.
bb116c8e 2182
3466e002 218320050919
2184 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2185 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 2186 ok dtucker@
3466e002 2187
f5555364 218820050912
2189 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2190 Mike Frysinger.
2191
d2a3abef 219220050908
2193 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2194 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2195 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2196
b81ad920 219720050901
2198 - (djm) Update RPM spec file versions
2199
26d07095 220020050831
fe206de9 2201 - (djm) OpenBSD CVS Sync
2202 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2203 [gss-serv.c sshconnect2.c]
2204 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2205 delegated to users who are not authorised for GSSAPIAuthentication when
2206 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2207 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2208 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
ce08c00d 2209 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2210 [version.h]
2211 4.2
0b6fb0e4 2212 - (dtucker) [README] Update release note URL to 4.2
26d07095 2213 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2214 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2215 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2216 Feedback and OK dtucker@
fe206de9 2217
d7d2cc6e 221820050830
2219 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2220
e718811a 222120050829
2222 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2223 password support to 7.x for now.
2224
4c653d8e 222520050826
2226 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2227 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2228 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2229 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2230 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2231 by tim@. Feedback and OK dtucker@
2232
6177fa47 223320050823
2234 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2235 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2236 and "//foo" to be different. Spotted by vinschen at redhat.com.
2127ad65 2237 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2238 and OK dtucker@
2239 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
6177fa47 2240
157b6700 224120050821
2242 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2243 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2244
879abf01 224520050816
9665ff9d 2246 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
879abf01 2247 from Jacob Nevins; ok dtucker@
2248
a345f787 224920050815
d92622f9 2250 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2251 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2252 by skeleten AT shillest.net
a345f787 2253
4145cbfa 225420050812
2255 - (djm) OpenBSD CVS Sync
2256 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2257 [packet.c]
2258 missing packet_init_compression(); from solar
7c840747 2259 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2260 [ssh.c]
2261 fix -D listen_host initialisation, so it picks up gateway_ports setting
2262 correctly
4c38e9c6 2263 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2264 [readconf.c]
2265 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
91135a0e 2266 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2267 [servconf.c]
2268 Unbreak sshd ListenAddress for bare IPv6 addresses.
a83bd8eb 2269 Report from Janusz Mucka; ok djm@
0aa1cc4b 2270 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2271 [sftp.c]
2272 sftp prompt enhancements:
2273 - in non-interactive mode, do not print an empty prompt at the end
2274 before finishing
2275 - print newline after EOF in editline mode
2276 - call el_end() in editline mode
2277 ok dtucker djm
4145cbfa 2278
f47ddccb 227920050810
2280 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2281 Report from skeleten AT shillest.net, ok djm@
1a9ecc62 2282 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2283 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2284 in turn based on FreeBSD's). ok djm@
f47ddccb 2285
a2b3321d 228620050809
2287 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2288 Report by skeleten AT shillest.net
2289
45b12bc8 229020050803
2291 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2292 individually and use a value less likely to collide with real values from
2293 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
adb40e59 2294 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2295 latter is specified in the standard.
45b12bc8 2296
a056dfa2 229720050802
2298 - (dtucker) OpenBSD CVS Sync
2299 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2300 [scp.c hostfile.c sftp-client.c]
2301 Silence bogus -Wuninitialized warnings; ok djm@
af40ca44 2302 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2303 with gcc. ok djm@
ed89c848 2304 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2305 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
a056dfa2 2306
6090bcfe 230720050726
2308 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2309 tim@.
05c25368 2310 - (djm) OpenBSD CVS Sync
2311 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2312 [auth-passwd.c]
2313 auth_usercheck(3) can return NULL, so check for that. Report from
2314 mpech@. ok markus@
07200973 2315 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2316 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2317 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2318 add a new compression method that delays compression until the user
2319 has been authenticated successfully and set compression to 'delayed'
2320 for sshd.
2321 this breaks older openssh clients (< 3.5) if they insist on
2322 compression, so you have to re-enable compression in sshd_config.
2323 ok djm@
6090bcfe 2324
0072b59d 232520050725
2326 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2327
56964485 232820050717
2329- OpenBSD CVS Sync
2330 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2331 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2332 [sshconnect.c]
2333 spacing
d1cf9a87 2334 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2335 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2336 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
ed9e8be3 2337 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
d08341e6 2338 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2339 [channels.c channels.h session.c session.h]
2340 Fix a number of X11 forwarding channel leaks:
2341 1. Refuse multiple X11 forwarding requests on the same session
2342 2. Clean up all listeners after a single_connection X11 forward, not just
2343 the one that made the single connection
2344 3. Destroy X11 listeners when the session owning them goes away
2345 testing and ok dtucker@
4e2e5cfd 2346 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2347 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2348 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2349 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2350 [sshconnect.c sshconnect2.c]
2351 knf says that a 2nd level indent is four (not three or five) spaces
98c044d0 2352 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2353 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
a1a073cc 2354 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2355
5d001c70 235620050716
2357 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2358 socketpair stays open on in both the monitor and PAM process. Patch from
2359 Joerg Sonnenberger.
2360
143f17e8 236120050714
2362 - (dtucker) OpenBSD CVS Sync
2363 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2364 [ssh.1]
2365 clarify meaning of ssh -b ; with & ok jmc@
6381acf0 2366 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2367 [misc.c]
2368 Make comment match code; ok djm@
cee6ad3d 2369 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2370 [channels.h]
2371 race when efd gets closed while there is still buffered data:
2372 change CHANNEL_EFD_OUTPUT_ACTIVE()
2373 1) c->efd must always be valid AND
2374 2a) no EOF has been seen OR
2375 2b) there is buffered data
2376 report, initial fix and testing Chuck Cranor
1a8521be 2377 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2378 [ssh_config.5]
2379 change BindAddress to match recent ssh -b change; prompted by markus@
82b7531b 2380 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2381 [ssh_config.5]
2382 new sentence, new line;
8912ae0e 2383 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2384 [misc.h]
2385 use __sentinel__ attribute; ok deraadt@ djm@ markus@
5b7b5e23 2386 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2387 compiler doesn't understand it to prevent warnings. If any mainstream
2388 compiler versions acquire it we can test for those versions. Based on
2389 discussion with djm@.
143f17e8 2390
937eb918 239120050707
6f602461 2392 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2393 the MIT Kerberos code path into a common function and expand mkstemp
2394 template to be consistent with the rest of OpenSSH. From sxw at
2395 inf.ed.ac.uk, ok djm@
2396 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2397 in the case where the buffer is insufficient, so always return ENOMEM.
2398 Also pointed out by sxw at inf.ed.ac.uk.
a5ca055b 2399 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2400 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2401 most Kerberos versions no longer export in their public API. From sxw
2402 at inf.ed.ac.uk, ok djm@
937eb918 2403
38946c65 240420050706
2405 - (djm) OpenBSD CVS Sync
2406 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2407 [channels.c]
2408 don't free() if getaddrinfo() fails; report mpech@
ef07103c 2409 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2410 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2411 implement support for X11 and agent forwarding over multiplex slave
2412 connections. Because of protocol limitations, the slave connections inherit
2413 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2414 their own.
2415 ok dtucker@ "put it in" deraadt@
d313869b 2416 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2417 [ssh_config.5]
2418 fix Xr and a little grammar;
4297b666 2419 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2420 [channels.c]
2421 don't forget to set x11_saved_display
38946c65 2422
c1cbe68a 242320050626
2424 - (djm) OpenBSD CVS Sync
2425 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2426 [ssh.c sshconnect.c]
2427 Fix ControlPath's %p expanding to "0" for a default port,
2428 spotted dwmw2 AT infradead.org; ok markus@
699255b5 2429 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2430 [ssh.c ssh_config.5]
2431 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
de574442 2432 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2433 [ssh.c]
f542faee 2434 do the default port filling code a few lines earlier, so it really
2435 does fix %p
c1cbe68a 2436
8485ce56 243720050618
2438 - (djm) OpenBSD CVS Sync
2439 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2440 [auth1.c] split protocol 1 auth methods into separate functions, makes
2441 authloop much more readable; fixes and ok markus@ (portable ok &
2442 polish dtucker@)
a375df46 2443 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2444 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
44d71ad5 2445 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2446 tested and fixes tim@
8485ce56 2447
9bf083eb 244820050617
2449 - (djm) OpenBSD CVS Sync
2450 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2451 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2452 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2453 easier later; ok deraadt@
29798ed0 2454 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2455 [canohost.c channels.c sshd.c]
2456 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2457 ok djm
2ceb8101 2458 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2459 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2460 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2461 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2462 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2463 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2464 make this -Wsign-compare clean; ok avsm@ markus@
2465 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2466 NB2. more work may be needed to make portable Wsign-compare clean
601b831d 2467 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2468 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2469 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2470 and ok tim@
9bf083eb 2471
826563dc 247220050616
2473 - (djm) OpenBSD CVS Sync
2474 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2475 [progressmeter.c]
2476 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
a980cbd7 2477 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2478 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2479 introduce a generic %foo expansion function. replace existing % expansion
2480 and add expansion to ControlPath; ok markus@
60dacb4b 2481 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2482 [ssh-keygen.1 ssh-keygen.c sshd.8]
2483 increase default rsa/dsa key length from 1024 to 2048 bits;
2484 ok markus@ deraadt@
9dfd96d6 2485 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2486 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2487 add ControlMaster=auto/autoask options to support opportunistic
2488 multiplexing; tested avsm@ and jakob@, ok markus@
495795e1 2489 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2490 [cipher.c]
2491 Correctly initialize end of array sentinel; ok djm@
2492 (Id sync only, change already in portable)
826563dc 2493
52607c0f 249420050609
2495 - (dtucker) [cipher.c openbsd-compat/Makefile.in
bedeeedc 2496 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
52607c0f 2497 Move compatibility code for supporting older OpenSSL versions to the
2498 compat layer. Suggested by and "no objection" djm@
2499
343ba2ce 250020050607
2501 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2502 in today's episode we attempt to coax it from limits.h where it may be
2503 hiding, failing that we take the DIY approach. Tested by tim@
2504
dfafb2e1 250520050603
2506 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2507 defined, and check that it helps before keeping it in CFLAGS. Some old
2508 gcc's don't set an error code when encountering an unknown value in -std.
2509 Found and tested by tim@.
76e6410a 2510 - (dtucker) [configure.ac] Point configure's reporting address at the
2511 openssh-unix-dev list. ok tim@ djm@
dfafb2e1 2512
b5765e1d 251320050602
2514 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2515 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2516 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2517 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2518
1c829da5 251920050601
2520 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2521 arpa/nameser.h.
1e29a0c8 2522 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2523 Add strtoll to the compat library, from OpenBSD.
8f4ab41b 2524 - (dtucker) OpenBSD CVS Sync
2525 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2526 [scp.c]
2527 If copying multiple files to a target file (which normally fails, as it
2528 must be a target directory), kill the spawned ssh child before exiting.
2529 This stops it trying to authenticate and spewing lots of output.
2530 deraadt@ ok
2a1995a3 2531 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2532 [ssh-keygen.c]
2533 uint32_t -> u_int32_t for consistency; ok djm@
19186c3d 2534 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2535 [ssh.c]
2536 fix -O for cases where no ControlPath has been specified or socket at
2537 ControlPath is not contactable; spotted by and ok avsm@
32560f07 2538 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
822015dd 2539 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
1c829da5 2540
736ea7c1 254120050531
2542 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2543 vintela.com.
cbcabe98 2544 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
736ea7c1 2545
254620050530
2547 - (dtucker) [README] Link to new release notes. Beter late than never...
2548
c8ed2130 254920050529
2550 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2551 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2552 While at it, initialize the other arguments to auth functions in case they
2553 ever acquire this behaviour.
5700232d 2554 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
ec7f28f2 2555 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2556 spotted by tim@.
c8ed2130 2557
b04a9f8c 255820050528
2559 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2560 one entry per line to make it easier to merge changes. ok djm@
0957c2cf 2561 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2562 for its presence and include it in the strsep check.
25dd2ce6 2563 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2564 its presence before doing AC_FUNC_GETPGRP.
7d458c86 2565 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2566 version-specific variations as required.
1c1ecbc8 2567 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2568 per the autoconf man page. Configure should always define them but it
2569 doesn't hurt to check.
b04a9f8c 2570
39ff6527 257120050527
2572 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2573 David Leach; ok dtucker@
35fc74ed 2574 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2575 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2576 Required changes from Bernhard Simon, integrated by me. ok djm@
39ff6527 2577
160c7f37 257820050525
2579 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2580 been used for a while
4feb61af 2581 - (djm) OpenBSD CVS Sync
2582 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2583 [ssh-keygen.c]
7c3bc5a2 2584 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2585 [sshd.c]
2586 avoid harmless logspam by not performing setsockopt() on non-socket;
2587 ok markus@
b3669591 2588 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2589 [ssh.c]
2590 Fix debug call for port forwards; patch from pete at seebeyond.com,
2591 ok djm@ (ID sync only - change already in portable)
49e71137 2592 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2593 [misc.c misc.h tildexpand.c Makefile.in]
2594 replace tilde_expand_filename with a simpler implementation, ahead of
2595 more whacking; ok deraadt@
3feef794 2596 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2597 [ssh.1]
2598 arg to -b is an address, not if_name;
2599 ok markus@
4635e729 2600 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2601 [dns.c]
2602 do not try to look up SSHFP for numerical hostname. ok djm@
140e3e97 2603 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2604 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2605 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2606 variable, so don't say that we do (bz #623); ok deraadt@
7697ac2b 2607 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2608 [ssh.c]
2609 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2610 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
d49d70a8 2611 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2612 [readpass.c]
2613 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2614 ok djm@
d95daa6d 2615 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2616 [sftp-client.h]
2617 spelling correction in comment from wiz@netbsd;
cc8ca1e6 2618 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2619 [ssh.c ssh_config.5]
2620 fallback gracefully if client cannot connect to ControlPath. ok djm@
4b826d75 2621 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2622 [progressmeter.c ssh-keyscan.c]
2623 add snprintf checks. ok djm@ markus@
c6eb32a1 2624 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2625 [readpass.c]
2626 missing {}
4a42b83a 2627 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2628 [ssh.c]
2629 print nice error message for EADDRINUSE as well (ID sync only)
f6740270 2630 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2631 [ssh.c]
2632 report real errors on fallback from ControlMaster=no to normal connect
38634ff6 2633 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2634 [readconf.c servconf.c]
2635 check return value from strdelim() for NULL (AddressFamily); mpech
2264526c 2636 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2637 [sshd_config.5]
2638 sort config options, from grunk AT pestilenz.org; ok jmc@
05ad7fe0 2639 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2640 [sshd_config]
2641 whitespace nit, from grunk AT pestilenz.org
669a1ce3 2642 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2643 [includes.h]
2644 fix cast, from grunk AT pestilenz.org
2b610872 2645 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2646 [ssh_config.5]
2647 give a ProxyCommand example using nc(1), with and ok jmc@
9fa42d41 2648 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2649 [ssh_config.5]
2650 oops - article and spacing;
c784ae09 2651 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2652 [moduli.c ssh-keygen.c]
2653 - removes signed/unsigned comparisons in moduli generation
2654 - use strtonum instead of atoi where its easier
2655 - check some strlcpy overflow and fatal instead of truncate
74a66cc8 2656 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2657 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2658 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2659 ok markus@
de4feb6b 2660 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2661 [ssh-keygen.c]
2662 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
05624c18 2663 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2664 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2665 [ssh-keyscan.c sshconnect.c]
2666 Switch atomicio to use a simpler interface; it now returns a size_t
2667 (containing number of bytes read/written), and indicates error by
2668 returning 0. EOF is signalled by errno==EPIPE.
2669 Typical use now becomes:
2670
2671 if (atomicio(read, ..., len) != len)
2672 err(1,"read");
2673
2674 ok deraadt@, cloder@, djm@
ef8c3544 2675 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2676 Cygwin.
44171182 2677 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
03f5da4c 2678 warning: dereferencing type-punned pointer will break strict-aliasing rules
2679 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2680 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2681 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2682 templates for _getshort and _getlong if missing to prevent compiler warnings
2683 on Linux.
8a3ff1aa 2684 - (djm) [configure.ac openbsd-compat/Makefile.in]
2685 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2686 Add strtonum(3) from OpenBSD libc, new code needs it.
2687 Unfortunately Linux forces us to do a bizarre dance with compiler
2688 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
160c7f37 2689
a5b3c493 269020050524
2691 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2692 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
b4143b2a 2693 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2694 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2695 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2696 USE_POSIX_THREADS will now generate an error so we don't silently change
2697 behaviour. ok djm@
b54ffe05 2698 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2699 allocation when retrieving core Windows environment. Add CYGWIN variable
2700 to propagated variables. Patch from vinschen at redhat.com, ok djm@
22c50ecf 2701 - Release 4.1p1
a5b3c493 2702
270320050524
0d7feb60 2704 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2705 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2706 "looks ok" dtucker@
2707
c713294b 270820050512
2709 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2710 hard link section. Bug 1038.
2711
25882b6d 271220050509
2713 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2714 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2715
05ada1a6 271620050504
2717 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2718 unix domain socket, so catch that too; from jakob@ ok dtucker@
2719
a56cebd3 272020050503
2721 - (dtucker) [canohost.c] normalise socket addresses returned by
2722 get_remote_hostname(). This means that IPv4 addresses in log messages
2723 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2724 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2725 addresses only for 4-in-6 mapped connections, regardless of whether
2726 or not the machine is IPv6 enabled. ok djm@
2727
a8539f66 272820050425
2729 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2730 existence of a process since it's more portable. Found by jbasney at
2731 ncsa.uiuc.edu; ok tim@
27402d9c 2732 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2733 will clean up anyway. From tim@
faf685a9 2734 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
5330cae7 2735 "make tests" works even if you're building on a filesystem that doesn't
faf685a9 2736 support sockets. From deengert at anl.gov, ok djm@
a8539f66 2737
5c7fc85d 273820050424
2739 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2740 1.2.1.2 or higher. With tim@, ok djm@
2741
9e850813 274220050423
2743 - (tim) [config.guess] Add support for OpenServer 6.
2744
d9720710 274520050421
2746 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2747 UseLogin is set as PAM is not used to establish credentials in that
2748 case. Found by Michael Selvesteen, ok djm@
2749
ad6a7661 275020050419
2751 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2752 requirements. Pointed out by Bengt Svensson.
07f804af 2753 - (dtucker) [INSTALL] Put the s/key text and URL back together.
f2637973 2754 - (dtucker) [INSTALL] Fix s/key text too.
ad6a7661 2755
46f853b9 275620050411
2757 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2758
62eb7db4 275920050405
2760 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
8502d79f 2761 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2762 Tru64. Patch from cmadams at hiwaay.net.
ed81415f 2763 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2764 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
62eb7db4 2765
99dfaccc 276620050403
2767 - (djm) OpenBSD CVS Sync
2768 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2769 [scp.c]
2770 copy argv[] element instead of smashing the one that ps will see; ok otto
ae0d2f42 2771 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2772 [scp.c]
2773 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2774 build
d3e9f63d 2775 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2776 will free as needed. ok tim@ djm@
99dfaccc 2777
ecda4ffb 277820050331
2779 - (dtucker) OpenBSD CVS Sync
2780 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2781 [ssh_config.5]
2782 get the syntax right for {Local,Remote}Forward;
2783 based on a diff from markus;
2784 problem report from ponraj;
2785 ok dtucker@ markus@ deraadt@
e86f4cc5 2786 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2787 [version.h]
2788 4.1
102c77c2 2789 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2790 [sshd_config.5]
2791 typo;
1b394137 2792 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2793 handling of password expiry messages returned by AIX's authentication
2794 routines, originally reported by robvdwal at sara.nl.
d0c7c18d 2795 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2796 message on some platforms. Patch from pete at seebeyond.com via djm.
e05df884 2797 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
ecda4ffb 2798
25cd6761 279920050329
2800 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2801 interested in which is much faster in large (eg LDAP or NIS) environments.
2802 Patch from dleonard at vintela.com.
2803
6dd05556 280420050321
2805 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2806 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2807 with & ok tim@
737edf04 2808 - (dtucker) [configure.ac] Make configure error out if the user specifies
2809 --with-libedit but the required libs can't be found, rather than silently
2810 ignoring and continuing. ok tim@
72ad335d 2811 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2812 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
6dd05556 2813
987b458f 281420050317
2815 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2816 Make --without-opensc work.
4b492aab 2817 - (tim) [configure.ac] portability changes on test statements. Some shells
2818 have problems with -a operator.
6cf0200f 2819 - (tim) [configure.ac] make some configure options a little more error proof.
82f4e93d 2820 - (tim) [configure.ac] remove trailing white space.
987b458f 2821
2b74a069 282220050314
2823 - (dtucker) OpenBSD CVS Sync
2824 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2825 [readconf.c]
2826 Check listen addresses for null, prevents xfree from dying during
2827 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
f8cc7664 2828 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2829 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2830 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2831 readconf.c bufaux.c sftp.c]
2832 spacing
16d3d2bc 2833 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2834 [auth-options.c]
2835 spacing
604dac32 2836 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2837 [ssh-keygen.c]
2838 typo, missing \n; mpech
4e5038f7 2839 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2840 [ssh_config.5]
2841 escape `.' at eol to avoid double spacing issues;
ee8e9906 2842 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2843 [ssh-keygen.1]
2844 Correct description of -H (bz #997); ok markus@, punctuation jmc@
2dcbac07 2845 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2846 [auth.c]
2847 Populate host for log message for logins denied by AllowUsers and
2232a979 2848 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
fa1d7d85 2849 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2850 [buffer.c buffer.h channels.c]
2851 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
b2518e43 2852 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2853 with a rpm -F
2b74a069 2854
2b08c2fc 285520050313
2856 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2857 localized name of the local administrators group more reliable. From
2858 vinschen at redhat.com.
2859
433f6c0f 286020050312
2861 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2862 output ends up in the client's output, causing regress failures. Found
2863 by Corinna Vinschen.
2864
13863e85 286520050309
2866 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2867 so that regress tests behave. From Chris Adams.
6d7a9e8f 2868 - (djm) OpenBSD CVS Sync
2869 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2870 [ssh.1 ssh_config.5]
2871 more macro simplification;
568a2a1a 2872 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2873 [version.h]
2874 OpenSSH 4.0
ea9c5dda 2875 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2876 [contrib/suse/openssh.spec] Update spec file versions
b1d73a9a 2877 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
0831888a 2878 - (djm) Release OpenSSH 4.0p1
13863e85 2879
7939c496 288020050307
2881 - (dtucker) [configure.ac] Disable gettext search when configuring with
2882 BSM audit support for the time being. ok djm@
1808b4ab 2883 - (dtucker) OpenBSD CVS Sync (regress/)
2884 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
c0cab79d 2885 [Makefile sftp-glob.sh]
1808b4ab 2886 some globbing regress; prompted and ok djm@
0c2cfd08 2887 - david@cvs.openbsd.org 2005/01/14 04:21:18
2888 [Makefile test-exec.sh]
2889 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
83154755 2890 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2891 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2892 Add optional capability to log output from regress commands; ok markus@
2893 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
6c017ff5 2894 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2895 [login-timeout.sh]
2896 avoid nameservice lookups in regress test; ok dtucker@
08ba3a8a 2897 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2898 [Makefile envpass.sh]
2899 regress test for SendEnv config parsing bug; ok dtucker@
1501be86 2900 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
11cf4f1f 2901 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
7939c496 2902
d9bc3cde 290320050306
2904 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2905 when attempting to audit disconnect events. Reported by Phil Dibowitz.
2b0c0925 2906 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2907 events earlier, prevents mm_request_send errors reported by Matt Goebel.
d9bc3cde 2908
1619d173 290920050305
2910 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2911 from vinschen at redhat.com
4469b0cf 2912 - (djm) OpenBSD CVS Sync
2913 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2914 [ssh.1]
2915 missing word;
c8c99dd5 2916 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2917 [readconf.c]
2918 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
1619d173 2919
6c7e3b94 292020050302
2921 - (djm) OpenBSD CVS sync:
2922 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2923 [ssh.1]
2924 remove some unneccesary macros;
2925 do not mark up punctuation;
cd8f998c 2926 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2927 [ssh_config.5]
2928 do not mark up punctuation;
2929 whitespace;
c79ae9fd 2930 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2931 [sshd.8]
2932 new sentence, new line;
2933 whitespace;
219195e8 2934 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2935 [ssh-keygen.1]
2936 whitespace;
3bafbaa7 2937 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2938 [ssh-keyscan.1 ssh-keyscan.c]
2939 sort options and sync usage();
ba9d1100 2940 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2941 [scp.1 sftp.1]
2942 add HashKnownHosts to -o list;
2943 ok markus@
8cf98c65 2944 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2945 [ssh.c]
2946 sync usage() w/ man SYNOPSIS;
2947 ok markus@
ca28318b 2948 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2949 [ssh-add.1]
2950 sort options;
ce0c0cdc 2951 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2952 [ssh-keygen.1]
2953 sort options (no attempt made at synopsis clean up though);
2954 spelling (occurance -> occurrence);
2955 use prompt before examples;
2956 grammar;
e79276c2 2957 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2958 [sshconnect.c]
2959 fix addition of new hashed hostnames when CheckHostIP=yes;
2960 found and ok dtucker@
bc7119ba 2961 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2962 [ssh-keygen.c]
2963 ignore hostnames with metachars when hashing; ok deraadt@
82966fe8 2964 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2965 [ssh.1]
2966 bz#987: mention ForwardX11Trusted in ssh.1,
2967 reported by andrew.benham AT thus.net; ok deraadt@
0428614e 2968 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
6c7e3b94 2969
ec304d66 297020050301
2971 - (djm) OpenBSD CVS sync:
2972 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2973 [ssh.c]
2974 Better diagnostic if an identity file is not accesible. ok markus@ djm@
adc75586 2975 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2976 [canohost.c]
2977 better error messages for getnameinfo failures; ok dtucker@
0b73a454 2978 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2979 [sftp.c]
2980 turn on ssh batch mode when in sftp batch mode, patch from
2981 jdmossh AT nand.net;
2982 ok markus@
a333272d 2983 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2984 [sshd.8]
2985 add /etc/motd and $HOME/.hushlogin to FILES;
2986 from michael knudsen;
9a6b3b7a 2987 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2988 [ssh_config.5]
2989 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2990 orion AT cora.nwra.com; ok markus@
3867aa0a 2991 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2992 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2993 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2994 [sshd_config.5]
2995 bz#413: allow optional specification of bind address for port forwardings.
2996 Patch originally by Dan Astorian, but worked on by several people
2997 Adds GatewayPorts=clientspecified option on server to allow remote
2998 forwards to bind to client-specified ports.
5c63c2ab 2999 - djm@cvs.openbsd.org 2005/03/01 10:40:27
3000 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
3001 [sshconnect.c sshd.8]
3002 add support for hashing host names and addresses added to known_hosts
3003 files, to improve privacy of which hosts user have been visiting; ok
3004 markus@ deraadt@
90a8ae9f 3005 - djm@cvs.openbsd.org 2005/03/01 10:41:28
3006 [ssh-keyscan.1 ssh-keyscan.c]
3007 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
bdffbcdc 3008 - djm@cvs.openbsd.org 2005/03/01 10:42:49
3009 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
3010 add tools for managing known_hosts files with hashed hostnames, including
3011 hashing existing files and deleting hosts by name; ok markus@ deraadt@
ec304d66 3012
a6de2de3 301320050226
3014 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
3015 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
7ff856c5 3016 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
3017 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
3018 more. Patch from vinschen at redhat.com.
e1283d9c 3019 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
3020 binaries without the config files. Primarily useful for packaging.
3021 Patch from phil at usc.edu. ok djm@
a6de2de3 3022
302320050224
777ece68 3024 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
3025
c2736f7f 302620050222
3027 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
3028 vinschen at redhat.com.
3029
7b578f7d 303020050220
3031 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
3032 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
3033 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
3034 parts by John R. Jackson. ok djm@
c85ed8e2 3035 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
3036 unrelated platforms to be configured incorrectly.
7b578f7d 3037
a418076b 303820050216
3039 - (djm) write seed to temporary file and atomically rename into place;
3040 ok dtucker@
e005a96c 3041 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
3042 via mkstemp in some configurations. ok djm@
f83b0f6a 3043 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
3044 by the system headers.
85cf54ec 3045 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
3046 Unix; prevents problems relating to the location of -lresolv in the
3047 link order.
09d7ebd1 3048 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
3049 authentication early enough to be available to PAM session modules when
3050 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
3051 Hartman and similar to Debian's ssh-krb5 package.
ba603e06 3052 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
3053 compiler warnings on AIX.
a418076b 3054
5f879c03 305520050215
3056 - (dtucker) [config.sh.in] Collect oslevel -r too.
5ccf88cb 3057 - (dtucker) [README.platform auth.c configure.ac loginrec.c
3058 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
3059 on AIX where possible (see README.platform for details) and work around
3060 a misfeature of AIX's getnameinfo. ok djm@
c53d8c93 3061 - (dtucker) [loginrec.c] Add missing #include.
5f879c03 3062
6ff3d0dc 306320050211
3064 - (dtucker) [configure.ac] Tidy up configure --help output.
3287ae43 3065 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
6ff3d0dc 3066
694d0cef 306720050210
3068 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
3069 --disable-etc-default-login configure option.
3070
0d133778 307120050209
3072 - (dtucker) OpenBSD CVS Sync
3073 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
3074 [ssh_config]
3075 Make it clear that the example entries in ssh_config are only some of the
3076 commonly-used options and refer the user to ssh_config(5) for more
3077 details; ok djm@
0d6cbe2c 3078 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
3079 [ssh_config.5]
3080 grammar;
7034edae 3081 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
3082 [ssh_config.5]
3083 wording;
3084 ok markus@
75cccc2c 3085 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
3086 [monitor.c]
3087 Make code match intent; ok djm@
945a9853 3088 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
3089 [sshd.c]
3090 Provide reason in error message if getnameinfo fails; ok markus@
751e5199 3091 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
3092 disable_forwarding() from compat library. Prevent linker errrors trying
3093 to resolve it for binaries other than sshd. ok djm@
99eb0f64 3094 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
3095 paths. ok djm@
3ade3b57 3096 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
3097 the username to be passed to the passwd command when changing expired
3098 passwords. ok djm@
0d133778 3099
9c70ca37 310020050208
3101 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
3102 regress tests so newer versions of GNU head(1) behave themselves. Patch
3103 by djm, so ok me.
c2edf154 3104 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
6039eeef 3105 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
3106 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
3107 defines and enums with SSH_ to prevent namespace collisions on some
3108 platforms (eg AIX).
9c70ca37 3109
780d885c 311020050204
3111 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
6af6e631 3112 - (dtucker) [auth.c] Fix parens in audit log check.
780d885c 3113
667abcc6 311420050202
3115 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
3116 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
575e336f 3117 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
3118 Make record_failed_login() call provide hostname rather than having the
3119 implementations having to do lookups themselves. Only affects AIX and
3120 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
3bfd27d5 3121 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
3122 the process. Since we also unset KRB5CCNAME at startup, if it's set after
3123 authentication it must have been set by the platform's native auth system.
3124 This was already done for AIX; this enables it for the general case.
b6610e8f 3125 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
3126 Bug #974: Teach sshd to write failed login records to btmp for failed auth
3127 attempts (currently only for password, kbdint and C/R, only on Linux and
3128 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
3129 hotmail.com, ok djm@
c00e4d75 3130 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
3131 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
3132 (first stage) Add audit instrumentation to sshd, currently disabled by
9a8c0786 3133 default. with suggestions from and ok djm@
667abcc6 3134
29c82270 313520050201
3136 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
3137 platforms syslog will revert to its default values. This may result in
3138 messages from external libraries (eg libwrap) being sent to a different
3139 facility.
8a4c4ee4 3140 - (dtucker) [sshd_config.5] Bug #701: remove warning about
3141 keyboard-interactive since this is no longer the case.
29c82270 3142
022487ce 314320050124
3144 - (dtucker) OpenBSD CVS Sync
3145 - otto@cvs.openbsd.org 2005/01/21 08:32:02
3146 [auth-passwd.c sshd.c]
3147 Warn in advance for password and account expiry; initialize loginmsg
3148 buffer earlier and clear it after privsep fork. ok and help dtucker@
3149 markus@
31de8b2b 3150 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
3151 [auth.c]
3152 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
3153 DenyGroups. bz #909, ok djm@
3ebbcf03 3154 - djm@cvs.openbsd.org 2005/01/23 10:18:12
3155 [cipher.c]
3156 config option "Ciphers" should be case-sensitive; ok dtucker@
3c03ad3f 3157 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
3158 [scp.c sftp.c]
3159 Have scp and sftp wait for the spawned ssh to exit before they exit
3160 themselves. This prevents ssh from being unable to restore terminal
3161 modes (not normally a problem on OpenBSD but common with -Portable
3162 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
3163 ok djm@ markus@
7936123b 3164 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
3165 [moduli]
3166 Import new moduli; requested by deraadt@ a week ago
6c0dc0dd 3167 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
3168 [auth-passwd.c]
3169 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
022487ce 3170
b0042027 317120050120
3172 - (dtucker) OpenBSD CVS Sync
3173 - markus@cvs.openbsd.org 2004/12/23 17:35:48
3174 [session.c]
3175 check for NULL; from mpech
3c460ede 3176 - markus@cvs.openbsd.org 2004/12/23 17:38:07
3177 [ssh-keygen.c]
3178 leak; from mpech
31b41ceb 3179 - djm@cvs.openbsd.org 2004/12/23 23:11:00
3180 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
3181 bz #898: support AddressFamily in sshd_config. from
3182 peak@argo.troja.mff.cuni.cz; ok deraadt@
cf039bd1 3183 - markus@cvs.openbsd.org 2005/01/05 08:51:32
3184 [sshconnect.c]
3185 remove dead code, log connect() failures with level error, ok djm@
667e4135 3186 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
3187 [sshd_config.5]
3188 `login'(n) -> `log in'(v);
1d03d1ad 3189 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
3190 [moduli.c]
3191 Correct spelling: SCHNOOR->SCHNORR; ok djm@
25c31d49 3192 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3193 [sshd.c]
3194 Make debugging output continue after reexec; ok djm@
37ea4f91 3195 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3196 [auth-bsdauth.c auth2-chall.c]
3197 Have keyboard-interactive code call the drivers even for responses for
3198 invalid logins. This allows the drivers themselves to decide how to
3199 handle them and prevent leaking information where possible. Existing
3200 behaviour for bsdauth is maintained by checking authctxt->valid in the
3201 bsdauth driver. Note that any third-party kbdint drivers will now need
3202 to be able to handle responses for invalid logins. ok markus@
5d33c697 3203 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3204 [cipher-ctr.c cipher.c]
3205 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3206 many years now; ok deraadt@
3207 (Id sync only: Portable will continue to support older OpenSSLs)
af0e5c2f 3208 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3209 existence via keyboard-interactive/pam, in conjunction with previous
3210 auth2-chall.c change; with Colin Watson and djm.
9c1966bf 3211 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3212 bytes to prevent errors from login_init_entry() when the username is
3213 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
c384a74c 3214 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3215 the list of available kbdint devices if UsePAM=no. ok djm@
b0042027 3216
321720050118
d7cfdd7c 3218 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3219 "make survey" and "make send-survey". This will provide data on the
3220 configure parameters, platform and platform features to the development
3221 team, which will allow (among other things) better targetting of testing.
3222 It's entirely voluntary and is off be default. ok djm@
1aeec5f7 3223 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3224 ccver-v and ccver-V.
d7cfdd7c 3225
1e111f05 322620041220
3227 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3228 from prngd is enabled at compile time but fails at run time, eg because
3229 prngd is not running. Note that if you have prngd running when OpenSSH is
3230 built, OpenSSL will consider itself internally seeded and rand-helper won't
3231 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
0a3ea6cc 3232 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3233 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3234 file if it doesn't exist.
1e111f05 3235
7a5de142 323620041213
3237 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3238 amarendra.godbole at ge com.
3239
595c699c 324020041211
3241 - (dtucker) OpenBSD CVS Sync
3242 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3243 [bufaux.c]
3244 use 0x00 not \0 since buf[] is a bignum
2bd204e5 3245 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3246 [sftp.c]
3247 - fix globbed ls for paths the same lenght as the globbed path when
3248 we have a unique matching.
3249 - fix globbed ls in case of a directory when we have a unique matching.
3250 - as a side effect, if the path does not exist error (used to silently
3251 ignore).
3252 - don't do extra do_lstat() if we only have one matching file.
3253 djm@ ok
41feb690 3254 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3255 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3256 Fix debug call in error path of authorized_keys processing and fix related
3257 warnings; ok djm@
595c699c 3258
79a7ba96 325920041208
3260 - (tim) [configure.ac] Comment some non obvious platforms in the
3261 target-specific case statement. Suggested and OK by dtucker@
3262
03543667 326320041207
3264 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3265
23a1441b 326620041206
3267 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
aa41be57 3268 - (dtucker) OpenBSD CVS Sync
3269 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3270 [sftp-client.c sftp.c]
3271 leak; from mpech
281cf948 3272 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3273 [sftp.1]
3274 missing full stop;
47460206 3275 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3276 [sftp-client.h sftp.c]
3277 Some small fixes from moritz@jodeit.org. ok deraadt@
f9d52dd1 3278 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3279 [sftp.1]
3280 - explain that patterns can be used as arguments in get/put/ls/etc
3281 commands (prodded by Michael Knudsen)
3282 - describe ls flags as a list
3283 - other minor improvements
3284 ok jmc, djm
ea067773 3285 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3286 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3287 Discard over-length authorized_keys entries rather than complaining when
3288 they don't decode. bz #884, with & ok djm@
67a35538 3289 - (dtucker) OpenBSD CVS Sync (regress/)
3290 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3291 [reexec.sh]
3292 don't change the name of the copied sshd for the reexec fallback test,
3293 makes life simpler for portable
642c4a6f 3294 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3295 [scp.sh]
3296 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
473bdc8b 3297 - david@cvs.openbsd.org 2004/07/09 19:45:43
3298 [Makefile]
3299 add a missing CLEANFILES used in the re-exec test
9c7ea094 3300 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3301 [reexec.sh]
3302 shrink and tidy; ok dtucker@
d7f49021 3303 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3304 [Makefile added brokenkeys.sh]
3305 regression test for handling of corrupt keys in authorized_keys file
a1c3731b 3306 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3307 [multiplex.sh]
3308 regression tests for new multiplex commands
a22f9767 3309 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3310 [test-exec.sh]
3311 Remove obsolete RhostsAuthentication from test config; ok markus@
185a020b 3312 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3313 [test-exec.sh]
3314 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
23a1441b 3315
cf848a5e 331620041203
3317 - (dtucker) OpenBSD CVS Sync
3318 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3319 [ssh.1]
3320 options sort, and whitespace;
aeefce7a 3321 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3322 [ssh.c]
3323 usage():
3324 - add -O
3325 - sync -S w/ manpage
3326 - remove -h
9aab0af7 3327 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3328 subsequently denied by the PAM auth stack, send the PAM message to the
3329 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3330 ok djm@
cf848a5e 3331
5132eac0 333220041107
3333 - (dtucker) OpenBSD CVS Sync
3334 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3335 [sftp.c]
3336 command editing and history support via libedit; ok markus@
3337 thanks to hshoexer@ and many testers on tech@ too
f8c6db83 3338 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3339 [clientloop.c clientloop.h ssh.1 ssh.c]
3340 add basic control of a running multiplex master connection; including the
3341 ability to check its status and request it to exit; ok markus@
59031773 3342 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3343 option and supporting makefile bits and documentation.
5132eac0 3344
4725d66c 334520041105
3346 - (dtucker) OpenBSD CVS Sync
3347 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3348 [LICENCE]
3349 s/keygen/keyscan/
caeffafb 3350 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3351 [ssh-add.1 ssh.1]
3352 .Xsession -> .xsession;
3353 originally from a pr from f at obiit dot org, but missed by myself;
3354 ok markus@ matthieu@
d3e5d1e9 3355 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3356 [clientloop.c ssh.c]
3357 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3358 ok markus@ deraadt@
59d4718a 3359 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3360 [ssh.c]
3361 /* fallthrough */ is something a programmer understands. But
3362 /* FALLTHROUGH */ is also understood by lint, so that is better.
329a8666 3363 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3364 [sshd_config.5]
3365 mention PrintLastLog only prints last login time for interactive
3366 sessions, like PrintMotd mentions.
3367 From Michael Knudsen, with wording changed slightly to match the
3368 PrintMotd description.
3369 ok djm
1c5eab6f 3370 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3371 [sshd.c]
3372 use less doubles in daemons; markus@ ok
007607ab 3373 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3374 [scp.c]
3375 scratch that do { } while (0) wrapper in this case
a7e124fe 3376 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3377 [ssh.c]
3378 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
e9aec1d4 3379 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3380 [sshd.c]
3381 these printf args are no longer double; ok deraadt@ markus@
396070f8 3382 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3383 [scp.1 sftp.1 ssh.1 ssh_config.5]
3384 document KbdInteractiveDevices; ok markus@
8e8d8c82 3385 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3386 [ssh-agent.c]
3387 don't unlink agent socket when bind() fails, spotted by rich AT
3388 rich-paul.net, ok markus@
750bbb35 3389 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3390 [packet.c ssh1.h]
3391 disconnect for invalid (out of range) message types.
2c9a4d41 3392 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3393 [channels.c channels.h clientloop.c]
3394 fix some window size change bugs for multiplexed connections: windows sizes
3395 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3396 was not being processed unless the first connection had requested a tty;
3397 ok markus
7a9c7a0b 3398 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3399 [clientloop.c misc.h readpass.c ssh-agent.c]
3400 factor out common permission-asking code to separate function; ok markus@
b82a59f2 3401 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3402 [bufaux.c bufaux.h buffer.c buffer.h]
3403 introduce a new buffer API that returns an error rather than fatal()ing
3404 when presented with bad data; ok markus@
63488674 3405 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3406 [key.c]
3407 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3408 files; ok markus@
4725d66c 3409
b29fd59f 341020041102
3411 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3412 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3413 only if a conflict is detected.
3414
8f817407 341520041019
3416 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3417 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3418
bbe58934 341920041016
6390930e 3420 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3421 ok dtucker@
bbe58934 3422
27f6fddf 342320041006
3424 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3425 and other PAM platforms.
4db587d2 3426 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3427 to void * to appease picky compilers (eg Tru64's "cc -std1").
27f6fddf 3428
bc6f919d 342920040930
3430 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3431
201407c5 343220040923
3433 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3434 which could have caused the justification to be wrong. ok djm@
3435
11124dde 343620040921
3437 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3438 ok djm@
682c95a2 3439 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3440 install process. Patch from vinschen at redhat.com.
11124dde 3441
fa64c868 344220040912
3443 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3444 No change in resultant binary
a233586b 3445 - (djm) [loginrec.c] __func__ifiy
7a52470e 3446 - (djm) [loginrec.c] xmalloc
4526e8c2 3447 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3448 banner. Suggested by deraadt@, ok mouring@, dtucker@
479cece8 3449 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3450 Partly by & ok djm@.
fa64c868 3451
1ef38e33 345220040911
3453 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
abdec250 3454 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3455 failing PAM session modules to user then exit, similar to the way
3456 /etc/nologin is handled. ok djm@
ab17aac2 3457 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
73b1ee82 3458 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3459 Make cygwin code more consistent with that which surrounds it
ba6dd90e 3460 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3461 Bug #892: Send messages from failing PAM account modules to the client via
3462 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3463 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
d0c890ac 3464 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
1a01a50c 3465 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3466 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
ef084ee2 3467 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3468 at anl.gov, ok djm@
1ef38e33 3469
3c502155 347020040830
3471 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3472 copy required environment variables on Cygwin. Patch from vinschen at
3473 redhat.com, ok djm@
148aa9e3 3474 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3475 vinschen at redhat.com.
3ca8cd7a 3476 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3477 of shell constructs. Patch from cjwatson at debian.org.
3c502155 3478
07bcec17 347920040829
3480 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3481 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3482 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
528afafa 3483 - (dtucker) OpenBSD CVS Sync
3484 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3485 [authfile.c]
3486 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
2912cbd6 3487 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3488 [channels.c]
3489 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
510ec5d1 3490 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3491 [ssh-keysign.c ssh.c]
3492 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3493 change in Portable; ok markus@ (CVS ID sync only)
baab9e74 3494 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3495 [ssh-keysign.c]
3496 Remove duplicate getuid(), suggested by & ok markus@
6f5abc1e 3497 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3498 [ssh.1 sshd.8]
3499 get rid of references to rhosts authentication; with jmc@
9216f89c 3500 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3501 [sshd.c]
3502 don't erroneously close stdin for !reexec case, from Dave Johnson;
3503 ok markus@
765a24cd 3504 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3505 fixes configure warning on Solaris reported by wknox at mitre.org.
3b4e535d 3506 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3507 support FD passing since multiplex requires it. Noted by tim@
0f996f6f 3508 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3509 down, needed on some platforms, should be harmless on others. Patch from
3510 jason at devrandom.org.
1f29cb36 3511 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3512 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
e3dde834 3513 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3514 builds too, from vinschen at redhat.com.
2d05b097 3515 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3516 too; patch from cmadams at hiwaay.net.
b3146b5f 3517 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
1383f285 3518 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3519 accounts with authentication configs that sshd can't support (ie
3520 SYSTEM=NONE and AUTH1=something).
07bcec17 3521
8a550b0c 352220040828
dc3f209a 3523 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3524 vinschen at redhat.com.
8a550b0c 3525
96b0de7d 352620040823
3527 - (djm) [ssh-rand-helper.c] Typo. Found by
3528 Martin.Kraemer AT Fujitsu-Siemens.com
f6d20d59 3529 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3530 Martin.Kraemer AT Fujitsu-Siemens.com
96b0de7d 3531
bd8b4205 353220040817
3533 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
d9ea1ac4 3534 - (djm) OpenBSD CVS Sync
3535 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3536 [version.h]
3537 3.9
3e9c2229 3538 - (djm) Crank RPM spec version numbers
0774a3cb 3539 - (djm) Release 3.9p1
bd8b4205 3540
059d3165 354120040816
3542 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3543 to convince Solaris PAM to honour password complexity rules. ok djm@
3544
6213295d 354520040815
3546 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3547 it does the right thing on all platforms. ok djm@
419e26e7 3548 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3549 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3550 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3551 closefrom() replacement from sudo; ok dtucker@
5f12e050 3552 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
b93c1b14 3553 - (dtucker) [Makefile.in] Fix typo.
6213295d 3554
b347167a 355520040814
3556 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3557 Explicitly set umask for mkstemp; ok djm@
c3a4ce90 3558 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3559 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
f5ed3301 3560 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3561 Plug AIX login recording into login_write so logins will be recorded for
3562 all auth types.
b347167a 3563
3cc5d223 356420040813
3565 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3566 redhat.com
9a995072 3567- (dtucker) OpenBSD CVS Sync
3568 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3569 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3570 some signed/unsigned int comparison cleanups; markus@ ok
f581b6e8 3571 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3572 [authfd.c scp.c ssh-keyscan.c]
3573 use atomicio instead of homegrown equivalents or read/write.
3574 markus@ ok
188c698a 3575 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3576 [sshlogin.c]
3577 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
3a858356 3578 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3579 [ssh-keygen.1 ssh.1]
3580 improve SSHFP documentation; ok deraadt@
a665982d 3581 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3582 [ssh-keygen.1]
3583 kill whitespace at eol;
fb3d6bd2 3584 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3585 [monitor_fdpass.c]
3586 extra check for no message case; ok markus, deraadt, hshoexer, henning
861cc543 3587 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3588 [servconf.c]
3589 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3590 ok markus@, djm@
3cc5d223 3591
c6ad9bc4 359220040812
3593 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
8b758bd2 3594 - (dtucker) OpenBSD CVS Sync
3595 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3596 [sshd.c]
3597 call setsid() _before_ re-exec
d77347cc 3598 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3599 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3600 sshconnect1.c]
3601 more s/illegal/invalid/
0875a0a2 3602 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3603 [dh.c]
3604 return group14 when no primes found - fixes hang on empty /etc/moduli;
3605 ok markus@
16acb158 3606 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3607 [servconf.c]
3608 Fix minor leak; "looks right" deraadt@
ad148c04 3609 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3610 [sshd.c]
3611 Don't try to close startup_pipe if it's not open; ok djm@
e12b5ad5 3612 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3613 [sshlogin.c]
3614 check that lseek went were we told it to; ok markus@
3615 (Id sync only, but similar changes are needed in loginrec.c)
7456203e 3616 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3617 [sshlogin.c]
3618 make store_lastlog_message() static to appease -Wall; ok markus
f143ed33 3619 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3620 messages generated before the postauth privsep split.
c6ad9bc4 3621
227a6a97 362220040720
3623 - (djm) OpenBSD CVS Sync
3624 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3625 [auth.c]
3626 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3627 miod, ...
bd5c0694 3628 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3629 [auth1.c auth2.c]
3630 bz#899: Don't display invalid usernames in setproctitle
d2e302d7 3631 from peak AT argo.troja.mff.cuni.cz; ok markus@
3632 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3633 [gss-serv-krb5.c]
3634 fix function declaration
13f2a382 3635 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3636 [canohost.c]
3637 bz#902: cache remote port so we don't fatal() in auth_log when remote
3638 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3639 ok markus@
da97d54d 3640 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3641 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
227a6a97 3642
84824e11 364320040720
ac87b3c2 3644 - (djm) [log.c] bz #111: Escape more control characters when sending data
3645 to syslog; from peak AT argo.troja.mff.cuni.cz
2a5aa59b 3646 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3647 peak AT argo.troja.mff.cuni.cz
84824e11 3648 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3649 that sshd is fixed to behave better; suggested by tim
ac87b3c2 3650
75d1f941 365120040719
3652 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3653 ok dtucker@
8936b151 3654 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3655 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
34f2baf0 3656 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3657 Report by rac AT tenzing.org
75d1f941 3658
35cf0057 365920040717
3660 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3661 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3662 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3663 diff vs OpenBSD; ok mouring@, tested by tim@ too.
f2107e97 3664 - (dtucker) OpenBSD CVS Sync
3665 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3666 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3667 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3668 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3669 sshd.c ttymodes.h]
3670 spaces
95a07125 3671 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3672 [ssh-keyscan.1]
3673 Fix incorrect macro, .I -> .Em
3674 From: Eric S. Raymond <esr at thyrsus dot com>
3675 ok jmc@
be2ca0c9 3676 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3677 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3678 Move "Last logged in at.." message generation to the monitor, right
3679 before recording the new login. Fixes missing lastlog message when
3680 /var/log/lastlog is not world-readable and incorrect datestamp when
3681 multiple sessions are used (bz #463); much assistance & ok markus@
35cf0057 3682
930d0441 368320040711
3684 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3685 the monitor to properly clean up the PAM thread (Debian bug #252676).
3686
6a2c4cd8 368720040709
3688 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3689 vinschen AT redhat.com
3690
5b8a78e8 369120040708
3692 - (dtucker) OpenBSD CVS Sync
3693 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3694 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3695 Use '\0' not 0 for string; ok djm@, deraadt@
77751377 3696 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3697 [monitor_wrap.c]
3698 Put s/key functions inside #ifdef SKEY same as monitor.c,
3699 from des@freebsd via bz #330, ok markus@
7e693c81 3700 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3701 [scp.c]
3702 Prevent scp from skipping the file following a double-error.
3703 bz #863, ok markus@
5b8a78e8 3704
544842de 370520040702
3706 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3707 strube at physik3.gwdg.de a long time ago.
3708
25bfd4ff 370920040701
3710 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3711 Ensures messages from PAM modules are displayed when privsep=no.
0943f13c 3712 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3713 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
e4472e7e 3714 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3715 to pam_authenticate for challenge-response auth too. Originally from
3716 fcusack at fcusack.com, ok djm@
d386a795 3717 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3718 the same version. Handle the case where someone uses --with-privsep-user=
3719 and the user name does not match the group name. ok dtucker@
25bfd4ff 3720
d506e25f 372120040630
3722 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3723 appdata_ptr to the conversation function. ok djm@
9affc5db 3724 - (djm) OpenBSD CVS Sync
3725 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3726 [ssh.1]
3727 - remove double word
3728 - rearrange .Bk to keep SYNOPSIS nice
3729 - -M before -m in options description
9a5cfb58 3730 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3731 [ssh_config.5]
3732 punctuation and grammar fixes. also, keep the options in order.
8fca654b 3733 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3734 [sshd_config.5]
3735 new sentence, new line;
83529a6b 3736 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3737 [sshd.c]
3738 initialise some fd variables to -1, djm@ ok
c6c76c99 3739 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3740 [session.c]
3741 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
d506e25f 3742
6bd29ee7 374320040627
3744 - (tim) update README files.
78666263 3745 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
6a303e26 3746 - (dtucker) [regress/README.regress] Document new variables.
cd698186 3747 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3748 rename handling for Linux which returns EPERM for link() on (at least some)
3749 filesystems that do not support hard links. sftp-server will fall back to
3750 stat+rename() in such cases.
13f72b91 3751 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
6bd29ee7 3752
b250e837 375320040626
3754 - (djm) OpenBSD CVS Sync
3755 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3756 [sshd.c]
3757 fix broken fd handling in the re-exec fallback path, particularly when
3758 /dev/crypto is in use; ok deraadt@ markus@
7f09f717 3759 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3760 [sftp.c]
3761 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
b250e837 3762
b9a549d7 376320040625
3764 - (dtucker) OpenBSD CVS Sync
3765 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3766 [servconf.c servconf.h sshd.c]
3767 re-exec sshd on accept(); initial work, final debugging and ok markus@
33e5359c 3768 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3769 [sshd.c]
3770 only perform tcp wrappers checks when the incoming connection is on a
3771 socket. silences useless warnings from regress tests that use
3772 proxycommand="sshd -i". prompted by david@ ok markus@
403447b4 3773 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3774 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3775 regress test for re-exec corner cases
19031d79 3776 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3777 [regress/test-exec.sh]
3778 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
dc5888bf 3779 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3780 [sftp-server.c]
3781 Fall back to stat+rename if filesystem doesn't doesn't support hard
3782 links. bz#823, ok djm@
2909d712 3783 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3784 Add closefrom() for platforms that don't have it.
7706b4c7 3785 - (dtucker) [sshd.c] add line missing from reexec sync.
b9a549d7 3786
ece30983 378720040623
3788 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3789 connections with empty passwords. Patch from davidwu at nbttech.com,
3790 ok djm@
e0e1d130 3791 - (dtucker) OpenBSD CVS Sync
3792 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3793 [regress/envpass.sh]
3794 Add quoting for test -z; ok markus@
677dd470 3795 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3796 [regress/test-exec.sh]
3797 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3798 arbitary options to sshd_config and ssh_config during tests. ok markus@
08f8b491 3799 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3800 [regress/dynamic-forward.sh regress/test-exec.sh]
3801 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
2225c3d3 3802 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3803 [rijndael.c]
3804 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
77c50919 3805 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3806 [ssh.c]
3807 Fix counting in master/slave when passing environment variables; ok djm@
9ea217e8 3808 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3809 -Wshadow change.
915d8ec0 3810 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
bc5c2025 3811 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3812 Move loginrestrictions test to port-aix.c, replace with a generic hook.
30a3b174 3813 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
915d8ec0 3814 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3815 reference to "findssl.sh"
ece30983 3816
67a08279 381720040622
3818 - (dtucker) OpenBSD CVS Sync
3819 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3820 [ssh.c]
3821 filter passed env vars at slave in connection sharing case; ok markus@
48925711 3822 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3823 [sftp.c]
3824 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3825 (like /bin/ls); idea & ok markus@
031a105c 3826 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3827 [sftp.1]
3828 mention new -n flag
ca75d7de 3829 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3830 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3831 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3832 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3833 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3834 sshpty.c]
3835 make ssh -Wshadow clean, no functional changes
3836 markus@ ok
d7ecbe88 3837 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3838 [session.c]
3839 fix fd leak for multiple subsystem connections; with markus@
3a55a954 3840 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3841 [log.h]
3842 mark fatal and cleanup exit as __dead; ok markus@
95cbd340 3843 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3844 [sftp.c]
3845 introduce sorting for ls, same options as /bin/ls; ok markus@
ae7daec3 3846 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3847 [sftp.c]
3848 prefix ls option flags with LS_
c4c84934 3849 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3850 [sftp.1]
3851 document sort options
cc4ff6c4 3852 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3853 [sftp.c]
3854 don't show .files by default in ls, add -a option to turn them back on;
3855 ok markus
cb19b709 3856 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3857 [regress/envpass.sh regress/multiplex.sh]
3858 more portable env passing tests
18a8f313 3859 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3860 [monitor.c monitor_wrap.c]
3861 Change login->username, will prevent -Wshadow errors in Portable;
3862 ok markus@
0cc632c0 3863 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
8a946417 3864 - (dtucker) [defines.h] Define __dead if not already defined.
915d8ec0 3865 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
67a08279 3866
a3245b92 386720040620
3868 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3869
c10bb2ce 387020040619
3871 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3872 pam_password_change_required either.
ddd8c95b 3873 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3874 init script to top level directory. Add opensshd.init.in.
3875 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
c10bb2ce 3876
1786be35 387720040618
3878 - (djm) OpenBSD CVS Sync
3879 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3880 [clientloop.c clientloop.h ssh.c]
3881 support environment passing over shared connections; ok markus@
0d34d6ce 3882 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3883 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3884 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3885 opening shared connections; ok markus@
b9a59b74 3886 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3887 [regress/multiplex.sh]
3888 shared connection env passing regress test
1ddab330 3889 - (dtucker) [regress/README.regress] Add detail on how to run a single
3890 test from the top-level Makefile.
0e19494c 3891 - (dtucker) OpenBSD CVS Sync
3892 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3893 [ssh.1 ssh.c]
3894 sync usage() and SYNPOSIS with connection sharing changes
35e49915 3895 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3896 [sftp.c]
3897 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
1980d5c9 3898 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3899 [multiplex.sh]
3900 Use -S for scp/sftp to force the use of the ssh being tested.
3901 ok djm@,markus@
78d2b454 3902 - (djm) OpenBSD CVS Sync
3903 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3904 [ssh.c]
3905 delay signal handler setup until we have finished talking to the master.
3906 allow interrupting of setup (e.g. if master is stuck); ok markus@
4598add7 3907 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3908 [ssh.1 ssh.c]
3909 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3910 ok djm
13de3560 3911 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3912 [channels.c clientloop.c]
3913 Don't explode in clientloop when we receive a bogus channel id, but
3914 also don't generate them to begin with; ok markus@
1786be35 3915
502f32cd 391620040617
3917 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3918 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
58766d34 3919 - (dtucker) OpenBSD CVS Sync regress/
3920 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3921 [regress/multiplex.sh]
3922 Remove datafile between and after tests, kill sshd rather than wait;
3923 ok djm@
00e612c7 3924 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3925 [regress/multiplex.sh]
3926 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
c031f95b 3927 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3928 [regress/multiplex.sh]
3929 Add small description of failing test to failure message; ok djm@
b066fabe 3930 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3931 it.
1cfcbead 3932 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3933 enough for slow systems, especially if they don't have a kernel RNG).
502f32cd 3934
6d05637a 393520040616
3936 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3937 code changes.
1b0a92c0 3938 - (dtucker) OpenBSD CVS Sync regress/
3939 - djm@cvs.openbsd.org 2004/04/27 09:47:30
30ee6294 3940 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
1b0a92c0 3941 regress test for environment passing, SendEnv & AcceptEnv options;
3942 ok markus@
53e2a65c 3943 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
30ee6294 3944 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3945 regress/scp.sh]
53e2a65c 3946 Add scp regression test; with & ok markus@
00995aa0 3947 - djm@cvs.openbsd.org 2004/06/13 15:04:08
30ee6294 3948 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
00995aa0 3949 regress test for client multiplexing; ok markus@
099e2052 3950 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3951 [regress/test-exec.sh]
3952 remove duplicate setting of $SCP; spotted by markus@
6d89f486 3953 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3954 [regress/scp.sh]
3955 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
6d3d1404 3956 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
353e5ddd 3957 [regress/multiplex.sh]
6d3d1404 3958 Silence multiplex sftp and scp tests. ok markus@
6b1caf5d 3959 - (dtucker) [regress/test-exec.sh]
3960 Move Portable-only StrictModes to top of list to make syncs easier.
3961 - (dtucker) [regress/README.regress]
3962 Add $TEST_SHELL to readme.
6d05637a 3963
8dbffee9 396420040615
3965 - (djm) OpenBSD CVS Sync
3966 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3967 [sftp.c]
3968 exit -> _exit in forked child on error; from andrushock AT korovino.net
0ea89f7e 3969 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3970 [channels.c]
3971 missing freeaddrinfo; Andrey Matveev
f9ee425b 3972 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3973 [readconf.c]
3974 Kill dead code after fatal(); ok djm@
87ef1b80 3975 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3976 [auth2-chall.c]
3977 Remove redundant #include; ok markus@
6e007f08 3978 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3979 [sftp-client.c sftp.c]
3980 initialize pointers, ok markus@
41e5bd9a 3981 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3982 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3983 [ssh-keyscan.c sshconnect2.c sshd.c]
3984 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3985 existing diffie-hellman-group1-sha1); ok markus@
3b9baa7b 3986 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3987 [ssh.1 ssh_config.5 sshd_config.5]
3988 List supported ciphers in man pages, tidy up ssh -c;
3989 "looks fine" jmc@, ok markus@
5e96b616 3990 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3991 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3992 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3993 implement session multiplexing in the client (the server has supported
3994 this since 2.0); ok markus@
170694d7 3995 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3996 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3997 [sshd.c]
1b273ece 3998 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3999 - djm@cvs.openbsd.org 2004/06/15 05:45:04
4000 [clientloop.c]
4001 missed one unset_nonblock; spotted by Tim Rice
a67a2ec6 4002 - (djm) Fix Makefile.in for connection sharing changes
4b5df124 4003 - (djm) [ssh.c] Use separate var for address length
8dbffee9 4004
8600a4ab 400520040603
4006 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
4007 ok djm@
4008
93c5ef94 400920040601
4010 - (djm) [auth-pam.c] Add copyright for local changes
4011
5de92f17 401220040530
0e716148 4013 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
5de92f17 4014 support for PasswordAuthentication=yes. ok djm@
0e716148 4015 - (dtucker) [auth-pam.c] Use an invalid password for root if
4016 PermitRootLogin != yes or the login is invalid, to prevent leaking
4017 information. Based on Openwall's owl-always-auth patch. ok djm@
9cefe228 4018 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
4019 - (tim) [buildpkg.sh.in] New file. A more flexible version of
4020 contrib/solaris/buildpkg.sh used for "make package".
25616c13 4021 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
5de92f17 4022
f2422cee 402320040527
4024 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
4025 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
4026 and Jim Knoble's email address , from Jim himself.
4027
0e5de6f8 402820040524
4029 - (dtucker) OpenBSD CVS Sync
4030 - djm@cvs.openbsd.org 2004/05/19 12:17:33
4031 [sftp-client.c sftp.c]
4032 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
4033 waiting for a command; ok markus@
27c6fcae 4034 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
4035 [clientloop.c]
4036 Trivial type fix 0 -> '\0'; ok markus@
7e9a0e92 4037 - markus@cvs.openbsd.org 2004/05/21 08:43:03
4038 [kex.h moduli.c tildexpand.c]
4039 add prototypes for -Wall; ok djm
d740ec16 4040 - djm@cvs.openbsd.org 2004/05/21 11:33:11
4041 [channels.c channels.h clientloop.c serverloop.c ssh.1]
8a956cda 4042 bz #756: add support for the cancel-tcpip-forward request for the server
4043 and the client (through the ~C commandline). reported by z3p AT
4044 twistedmatrix.com; ok markus@
7069a5e2 4045 - djm@cvs.openbsd.org 2004/05/22 06:32:12
4046 [clientloop.c ssh.1]
4047 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
790029d9 4048 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
4049 [ssh.1]
4050 kill whitespace at eol;
af4bd935 4051 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
8a956cda 4052 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
4053 sshd_config.5]
af4bd935 4054 Add MaxAuthTries sshd config option; ok markus@
8a956cda 4055 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
4056 is terminated if the privsep slave exits during keyboard-interactive
4057 authentication. ok djm@
e5ba4718 4058 - (dtucker) [sshd.c] Fix typo in comment.
0e5de6f8 4059
73e81988 406020040523
2f6f9cff 4061 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
4062 sshd_config; ok dtucker@
4063 - (djm) [configure.ac] Warn if the system has no known way of figuring out
4064 which user is on the other end of a Unix domain socket; ok dtucker@
a205f92a 4065 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
4066 old/broken/incomplete <sys/queue.h>.
73e81988 4067
dabb524a 406820040513
4069 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
4070 libresolv, fixes problems detecting it on some platforms
4071 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
16cc4c93 4072 - (dtucker) OpenBSD CVS Sync
4073 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
4074 [scp.1]
4075 SendEnv here too;
b2e90ab5 4076 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
4077 [ssh_config.5]
4078 typo from John Cosimano (PR 3770);
07d80252 4079 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
4080 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
4081 tildexpand.c], removed: sshtty.h tildexpand.h
4082 make two tiny header files go away; djm ok
58ae9cb8 4083 - djm@cvs.openbsd.org 2004/05/08 00:21:31
4084 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
4085 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
4086 kill a tiny header; ok deraadt@
20eea1d7 4087 - djm@cvs.openbsd.org 2004/05/09 00:06:47
4088 [moduli.c ssh-keygen.c] removed: moduli.h
4089 zap another tiny header; ok deraadt@
8bbf1fa6 4090 - djm@cvs.openbsd.org 2004/05/09 01:19:28
4091 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
4092 sshd.c] removed: mpaux.c mpaux.h
4093 kill some more tiny files; ok deraadt@
59657003 4094 - djm@cvs.openbsd.org 2004/05/09 01:26:48
4095 [kex.c]
4096 don't overwrite what we are trying to compute
f6be21a0 4097 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
4098 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
4099 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
4100 improve some code lint did not like; djm millert ok
1852a1f8 4101 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
4102 [ssh-agent.1]
4103 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
d5c67850 4104 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
4105 UsePAM section. Parts from djm@ and jmc@.
0f3ee929 4106 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
4107 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
85165968 4108 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
4109 is defined before using.
4d29d2d3 4110 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
4111 -> HAVE_DECL_H_ERRNO.
dabb524a 4112
411320040502
df5a0d7e 4114 - (dtucker) OpenBSD CVS Sync
4115 - djm@cvs.openbsd.org 2004/04/22 11:56:57
4116 [moduli.c]
4117 Bugzilla #850: Sophie Germain is the correct name of the French
4118 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
61a2c1da 4119 - djm@cvs.openbsd.org 2004/04/27 09:46:37
4120 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
4121 ssh_config.5 sshd_config.5]
4122 bz #815: implement ability to pass specified environment variables from
4123 the client to the server; ok markus@
b8b9f2e6 4124 - djm@cvs.openbsd.org 2004/04/28 05:17:10
4125 [ssh_config.5 sshd_config.5]
4126 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
a040b9ee 4127 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
4128 [sshd_config.5]
4129 remove unnecessary .Pp;
8e99a198 4130 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
4131 [sftp.1 ssh.1]
4132 add SendEnv to -o list;
7b7385da 4133 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
4134 [sshd.8]
4135 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
4136 via Debian; ok djm@
20b267fb 4137 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
4138 [ssh.1]
4139 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
4140 Debian. ok djm@
927fcba2 4141 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
4142 [sftp.1]
4143 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
78f8c073 4144 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
4145 [scp.1]
4146 ConnectionTimeout -> ConnectTimeout for scp.1 too.
df5a0d7e 4147
41e0e158 414820040423
4149 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
4150 as extern int if not already declared. Fixes compile errors on old SCO
4151 platforms. ok tim@
3daa912a 4152 - (dtucker) [README.platform] List prereqs for building on Cygwin.
41e0e158 4153
e7df6a14 415420040421
4155 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
4156
484b2208 415720040420
4158 - (djm) OpenBSD CVS Sync
4159 - henning@cvs.openbsd.org 2004/04/08 16:08:21
4160 [sshconnect2.c]
da3e452a 4161 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
4162 FreeBSD and NetBSD do.
484b2208 4163 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
9f6cab4b 4164 - djm@cvs.openbsd.org 2004/04/18 23:10:26
4165 [readconf.c readconf.h ssh-keysign.c ssh.c]
4166 perform strict ownership and modes checks for ~/.ssh/config files,
4167 as these can be used to execute arbitrary programs; ok markus@
4168 NB. ssh will now exit when it detects a config with poor permissions
e1520719 4169 - djm@cvs.openbsd.org 2004/04/19 13:02:40
4170 [ssh.1 ssh_config.5]
4171 document strict permission checks on ~/.ssh/config; prompted by,
4172 with & ok jmc@
1e9b1b82 4173 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
4174 [ssh_config.5]
4175 kill whitespace at eol;
f7f14143 4176 - djm@cvs.openbsd.org 2004/04/19 21:51:49
4177 [ssh.c]
4178 fix idiot typo that i introduced in my last commit;
4179 spotted by cschneid AT cschneid.com
da3e452a 4180 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
4181 above change
41707f74 4182 - (djm) [configure.ac] Check whether libroken is required when building
4183 with Heimdal
484b2208 4184
1297d248 418520040419
4186 - (dtucker) OpenBSD CVS Sync
4187 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
4188 [regress/login-timeout.sh]
4189 Use sudo when restarting daemon during test. ok markus@
b4752a0e 4190 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4191 [regress/login-timeout.sh]
4192 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
b093b499 4193 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4194 [sftp-client.c]
4195 sync comment with reality
12674c78 4196 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4197 [canohost.c]
4198 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
f09aa22c 4199 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4200 [scp.c]
4201 limit trust between local and remote rcp/scp process,
4202 noticed by lcamtuf; ok deraadt@, djm@
1297d248 4203
1e08e787 420420040418
4205 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4206 authentication attempts. With & ok djm@
917ee1d2 4207 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4208 change of user context without a password, so relax auth method
4209 restrictions; from vinschen AT redhat.com; ok dtucker@
1e08e787 4210
f9aacd5e 421120040416
4212 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4213 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
6490a5d5 4214 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4215 file using FILE: method, fixes problems on Mac OSX.
4216 Patch from simon@sxw.org.uk; ok dtucker@
9ff90d99 4217 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4218 BROKEN_SETREGID for SCO OpenServer 3
f9aacd5e 4219
d1d10baa 422020040412
4221 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4222 from bug #701 (text from jfh at cise.ufl.edu).
141fc639 4223 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4224 skeychallenge(), eg on NetBSD. ok mouring@
f2b7b5c8 4225 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4226 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
77f09220 4227 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
d1d10baa 4228
f20d4564 422920040408
4230 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4231 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
9b08c23f 4232 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4233 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
074c4cbc 4234 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4235 simplify loginrec.c. ok tim@
a655c012 4236 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4237 limiting scope and dtucker@ agreed.
f20d4564 4238
e7d0f139 423920040407
4240 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4241 f_mohr at yahoo.de.
79753592 4242 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4243 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4244 are starting to restrict it as internal since it is not needed by
4245 developers any more. (Patch based on Apple tree)
4246 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4247 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4248 work for now.
e7d0f139 4249
3d59832f 425020040406
4251 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4252 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
2fe51906 4253 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4254 broken getaddrinfo and friends on HP-UX. ok djm@
3d59832f 4255
b90bed9f 425620040330
4257 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4258 Linuxes, since that's what many use. ok djm@
d948154a 4259 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4260 to reduce potential confusion with the one in sshd.c. ok djm@
35087869 4261 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4262 with & ok dtucker@
b90bed9f 4263
75dbfa01 426420040327
4265 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4266 duplicate login messages for mutli-session logins. ok djm@
4267
c876ee7e 426820040322
a4c0faa2 4269 - (djm) [sshd.c] Drop supplemental groups if started as root
c876ee7e 4270 - (djm) OpenBSD CVS Sync
4271 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4272 [ssh.c]
4273 increase x11 cookie lifetime to 20 minutes; ok djm
182ccbba 4274 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4275 [ssh.c]
4276 trim usage to match ssh(1) and look more like unix. ok djm@
65edde94 4277 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4278 [sshd.c]
4279 trim usage; ok deraadt
85ac7a84 4280 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4281 [ssh.c sshd.c]
4282 ssh, sshd: sync version output, ok djm
7c79db4e 4283 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4284 [version.h]
4285 3.8.1
442c8293 4286 - (djm) Crank RPM spec versions
a4c0faa2 4287
2b983b95 428820040311
4289 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4290
31863e02 429120040310
4292 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4293 before redefining it, silences warnings on Tru64.
4294
3a5d0759 429520040308
4296 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
529d73ab 4297 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4298 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4299 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4300 inherited by the child. ok djm@
4301 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4302 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
cc120685 4303 even if keyboard-interactive is not used by the client. Prevents
4304 segfaults in some cases where the user's password is expired (note this
4305 is not considered a security exposure). ok djm@
4306 - (djm) OpenBSD CVS Sync
4307 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4308 [sshd.c]
4309 change proctiltle after accept(2); ok henning, deraadt, djm
213bab61 4310 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4311 [sftp-client.c]
4312 Don't print duplicate messages when progressmeter is off
4313 Spotted by job317 AT mailvault.com; ok markus@
06abcf97 4314 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4315 [sftp.c]
4316 Fix initialisation of progress meter; ok markus@
3a065ed0 4317 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4318 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4319 add IdentitiesOnly; ok djm@, pb@
b655d28c 4320 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4321 [ssh-keyscan.c]
4322 explicitly initialise remote_major and remote_minor.
4323 from cjwatson AT debian.org; ok markus@
24f37810 4324 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4325 [sshd_config.5]
4326 Document KerberosGetAFSToken; ok markus@
c4f51837 4327 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
3a5d0759 4328
d22e04fd 432920040307
4330 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4331
a1e0095d 433220040304
4333 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4334 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
355fbf31 4335 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4336 prevent hanging during PAM keyboard-interactive authentications. ok djm@
69a20cff 4337 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4338 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4339 configured --with-osfsia. ok djm@
a1e0095d 4340
1452867a 434120040303
e7f6070d 4342 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4343 ok dtucker
4344
010e9d5b 434520040229
4346 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4347
6ff58a4b 434820040229
4349 - (dtucker) OpenBSD CVS Sync
4350 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4351 [sshd.c]
4352 typo in comment
8b0a55ac 4353 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4354 [dh.c]
4355 Prevent sshd from sending DH groups with a primitive generator of zero or
4356 one, even if they are listed in /etc/moduli. ok markus@
cd744742 4357 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4358 [dh.c]
4359 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4360 ever uses one. ok markus@
e24bb7d5 4361 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4362 [dh.c]
4363 Reset bit counter at the right time, fixes debug output in the case where
4364 the DH group is rejected. ok markus@
42cfd508 4365 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4366 [regress/Makefile regress/login-timeout.sh]
4367 Add regression test for LoginGraceTime; ok markus@
dd75dc6d 4368 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4369 [regress/test-exec.sh]
4370 allow arguments in ${TEST_SSH_XXX}
e7ac982b 4371 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4372 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4373 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4374 test against recent ssh.com releases
f492915d 4375 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4376 [regress/dynamic-forward.sh]
4377 Make dynamic-forward understand nc's new output. ok markus@
79a00bda 4378 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4379 [regress/try-ciphers.sh]
4380 Test acss too; ok markus@
1d64dfd3 4381 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4382 built with openssl < 0.9.7)
6ff58a4b 4383
769a750c 438420040226
4385 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4386 code due to diversity issues.
4387
3b5581f5 438820040225
4389 - (djm) Trim ChangeLog
557f108b 4390 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
3b5581f5 4391
71c1910f 439220040224
4393 - (dtucker) OpenBSD CVS Sync
4394 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4395 [sftp-server.c]
4396 switch to new license.template
a666e3b1 4397 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4398 [sshd.c]
4399 backout revision 1.279; set listen socket to non-block; ok henning.
155890b3 4400 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4401 [bufaux.c]
4402 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4403 and drop support for negative BNs; ok otto@
a5337ac4 4404 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4405 [version.h]
4406 enter 3.8
071970fb 4407 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4408 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
469e90f9 4409 from deengert at anl.gov. ok djm@
13dff404 4410 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4411 using sysconf() if available Based on patches from
4412 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
972fc531 4413 - (dtucker) [uidswap.c] Minor KNF. ok djm@
fee4a84f 4414 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
8607ab76 4415 - (djm) Crank RPM spec versions
54fe3272 4416 - (dtucker) [README] Add pointer to release notes. ok djm@
510c0a8a 4417 - (dtucker) {README.platform] Add platform-specific notes.
f9e4952c 4418 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
a40872de 4419 - (djm) Release 3.8p1
71c1910f 4420
59f327e0 442120040223
4422 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4423 non-interactive path. ok djm@
4424
f14ca4a4 442520040222
4426 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4427 to auth-shadow.c, no functional change. ok djm@
2b486b75 4428 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4429 password expiry. ok djm@
4430 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4431 multiple warnings if a wrong password is entered.
4432 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4433 too.
f14ca4a4 4434
45a3410a 443520040220
4436 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4437
13961ade 443820040218
4439 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4440 path with a "-" in it. From Sergio.Gelato at astro.su.se.
caf1e9f0 4441 - (djm) OpenBSD CVS Sync
4442 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4443 [sftp-glob.c sftp.c]
4444 Remove useless headers; ok deraadt@
2cda7d6b 4445 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4446 [sftp.c]
4447 sftp.c and sftp-int.c, together at last; ok markus@
ab263a3d 4448 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4449 [sshd_config.5]
4450 remove cruft left over from RhostsAuthentication removal;
4451 ok markus@
232b600a 4452 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
a90ed4b3 4453 - (djm) [log.c] Tighten openlog_r tests
13961ade 4454
9cd11896 445520040217
4456 - (djm) Simplify the license on code I have written. No code changes.
ab3932ab 4457 - (djm) OpenBSD CVS Sync
4458 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4459 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4460 [sftp-int.h sftp.c]
4461 switch to license.template for code written by me (belated, I know...)
5d464804 4462 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4463 stadal@suse.cz and simon@sxw.org.uk
60922169 4464 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
ef687c66 4465 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4466 display after login. Should fix problems like pam_motd not displaying
4467 anything, noticed by cjwatson at debian.org. ok djm@
9cd11896 4468
006cb311 446920040212
4470 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4471 Portablity fixes. Data sftp transfers needs to be world readable. Some
4472 older shells hang on while loops when doing sh -n some_script. OK dtucker@
5486a457 4473 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4474 ok mouring@
006cb311 4475
d78480be 447620040211
4477 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4478 if HAS_SHADOW_EXPIRY is set.
8087c5ee 4479 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
d78480be 4480
cadfc759 448120040210
4482 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
5a8bd0c3 4483 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4484 native password expiry.
4485 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4486 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4487 change for platforms using /etc/shadow. ok djm@
1c46f905 4488 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4489 functions to avoid conflicts with Heimdal's libroken. ok djm@
dd1fb864 4490 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4491 change expired PAM passwords for SSHv1 connections without privsep.
4492 pam_chauthtok is still used when privsep is disabled. ok djm@
262b1744 4493 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4494 include from port-aix.h to port-aix.c and remove unnecessary function
4495 definition. Fixes build errors on AIX.
41c64c91 4496 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4497 that support it. from & ok mouring@
0655c763 4498 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
d78480be 4499 ok djm@
cadfc759 4500
59d51274 450120040207
4502 - (dtucker) OpenBSD CVS Sync
4503 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4504 [cipher-ctr.c]
4505 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4506 (This will fix builds with OpenSSL 0.9.5)
1c4d41b9 4507 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4508 ok djm@, markus@
59d51274 4509
92d0d880 451020040206
4511 - (dtucker) [acss.c acss.h] Fix $Id tags.
c7b91244 4512 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4513 OpenSSL >= 0.9.7. ok djm@
72037bc8 4514 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4515 user, since some modules might fail due to lack of privilege. ok djm@
38b69c0b 4516 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4517 for HP-UX 11.11. If there are known-good configs where this is not
4518 required, please report them. ok djm@
a6cd1e13 4519 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4520 accidentally inheriting from root's environment. ok djm@
7ccff316 4521 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4522 Restore previous authdb setting after auth calls. Fixes problems with
4523 setpcred failing on accounts that use AFS or NIS password registries.
51693efd 4524 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4525 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
37656beb 4526 - (dtucker) OpenBSD CVS Sync
4527 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4528 [auth-passwd.c auth.h pathnames.h session.c]
4529 support for password change; ok dtucker@
4530 (set password-dead=1w in login.conf to use this).
4531 In -Portable, this is currently only platforms using bsdauth.
a9b33b95 4532 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4533 [monitor.c sshd.c]
4534 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
7b0a59c9 4535 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4536 [progressmeter.c]
4537 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
92d0d880 4538
d642a47a 453920040129
4540 - (dtucker) OpenBSD CVS Sync regress/
4541 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4542 [Makefile banner.sh]
4543 Test missing banner file, suppression of banner with ssh -q, check return
4544 code from ssh. ok markus@
b3293f64 4545 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4546 [ssh-com.sh]
4547 adress -> address, and a few more; all from Jonathon Gray;
7267f37e 4548 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4549 [sftp-batch.sh]
8068d564 4550 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4551 tim@, ok several
c1ad5966 4552 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4553 Bug #775: Cray fixes from wendy at cray.com
d642a47a 4554
71658852 455520040128
4556 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
f5d109e7 4557 - (dtucker) [moduli] Import new moduli file from OpenBSD.
71658852 4558
268c23e9 455920040127
4560 - (djm) OpenBSD CVS Sync
4561 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4562 [cipher.c]
4563 enable acss for ssh
4564 ok deraadt@ markus@
0372ae57 4565 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4566 [sftp-int.c]
4567 Fix issue pointed out with ls not handling large directories
4568 with embeded paths correctly. OK damien@
8b557a74 4569 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4570 [cipher.c]
4571 rename acss@opebsd.org to acss@openssh.org
4572 ok deraadt@
2daf1db1 4573 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4574 [sshconnect.c]
4575 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4576 from jclonguet AT free.fr; ok millert@
02de7c6e 4577 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4578 [sftp.c]
4579 reorder parsing so user:skey@host:file works (bugzilla #777)
4580 patch from admorten AT umich.edu; ok markus@
268c23e9 4581 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4582 if libcrypto lacks it
4583
86f807ed 458420040126
4585 - (tim) Typo in regress/README.regress
a5753dd4 4586 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
a98550d2 4587 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
9e833a9b 4588 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
2df78719 4589 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4590 and T_SIG to getrrsetbyname.h
86f807ed 4591
6e9f4c0f 459220040124
4593 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4594
f4eaee12 459520040123
4596 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4597 ralf.hack AT pipex.net; ok dtucker@
b6cfb8c2 4598 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4599 Kerberos location (and thus work with Fedora Core 1);
4600 from jason AT devrandom.org
4ad65809 4601 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4602 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
73fd4871 4603 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4604 Patch from vinschen at redhat.com.
bcfcc5f9 4605 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4606 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4607 include kafs.h unless necessary. From deengert at anl.gov.
0a15d73b 4608 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4609 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4610 CPPFLAGS="-I/usr/local/include" ./configure if needed.
f4eaee12 4611
5585c441 461220040122
4613 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4614 GSSAPI detection, libs and includes. ok djm@
6704d19a 4615 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4616 just HEIMDAL.
8e8d046c 4617 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4618 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
5585c441 4619
a8b64bb8 462020040121
4621 - (djm) OpenBSD CVS Sync
4622 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4623 [sftp-int.c sftp.1 sftp.c]
4624 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4625 enable use of "-b -" to accept batchfile from stdin; ok markus@
f74de0d7 4626 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4627 [sftp.1]
4628 remove unnecessary Ic's;
4629 kill whitespace at EOL;
4630 ok djm@
39dfceeb 4631 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4632 [compress.c session.c]
4633 -Wall; ok henning
33623c65 4634 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4635 [compress.c]
4636 cast for portability; millert@
7741e239 4637 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4638 [channels.c]
4639 fake consumption for half closed channels since the peer is waiting for
4640 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4641 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
43f7a4b8 4642 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4643 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4644 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
ac414e17 4645 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4646 [sftp.c]
4647 initialise infile in main, rather than statically - from portable
a4de1163 4648 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4649 [sshpty.c]
4650 for pty opening, only use the openpty() path. the other stuff only needs
4651 to be in openssh-p; markus ok
4652 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4653 openpty() replacement
a8b64bb8 4654
100e6910 465520040114
4656 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4657 unexpectedly. with & ok djm@
28b49ff8 4658 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4659 test for case where cleanup has already run.
90f3c272 4660 - (dtucker) [auth-pam.c] Add minor debugging.
100e6910 4661
e47e681f 466220040113
4663 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4664 functional changes.
4665
b3f87f4f 466620040108
4667 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4668 only define if not already. From des at freebsd.org.
24a9171d 4669 - (dtucker) [configure.ac] Remove extra (typo) comma.
b3f87f4f 4670
e7c060cb 467120040105
4672 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4673 cjwatson at debian.org.
309af4e5 4674 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4675 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
e7c060cb 4676
ff620033 467720040102
4678 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4679 jakob@
c0c10689 4680 - (djm) Remove useless DNS support configure summary message. from jakob@
2511d104 4681 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4682 Report from jakob@
ff620033 4683
c6fbc95a 468420031231
4685 - (dtucker) OpenBSD CVS Sync
4686 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4687 [moduli.c ssh-keygen.1 ssh-keygen.c]
4688 tidy up moduli generation debugging, add -v (verbose/debug) option to
4689 ssh-keygen; ok markus@
1dd5f021 4690 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4691 [cipher-3des1.c]
4692 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
a1e30b47 4693 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4694 [servconf.c servconf.h session.c sshd_config]
4695 implement KerberosGetAFSToken server option. ok markus@, beck@
6bb49a16 4696 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4697 [sshd_config]
4698 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
b0ca6225 4699 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4700 [auth2-passwd.c]
4701 Ignore password change request during password auth (which we currently
4702 don't support) and discard proposed new password. corrections/ok markus@
3f176010 4703 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
c6fbc95a 4704
56b13279 470520031219
4706 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4707 typedef size_t ourselves.
4708
0c6a72a5 470920031218
4710 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
b3ef7fb7 4711 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4712 authentication. Partially fixes bug #423. Feedback & ok djm@
0c6a72a5 4713
95ae2076 471420031217
4715 - (djm) OpenBSD CVS Sync
4716 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4717 [serverloop.c]
4718 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4719 1) send a bogus channel request if we find a channel
4720 2) send a bogus global request if we don't have a channel
4721 ok + test beck@
c5894280 4722 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4723 [sshd.c]
4724 fix -o and HUP; ok henning@
1aafd17a 4725 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4726 [ssh.c]
4727 don't modify argv for ssh -o; similar to sshd.c 1.283
fd573618 4728 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4729 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4730 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4731 rename keepalive to tcpkeepalive; the old name causes too much
4732 confusion; ok djm, dtucker; with help from jmc@
66357af5 4733 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4734 [clientloop.c]
4735 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
e8dd24a8 4736 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4737 [ssh_config.5]
4738 we don't support GSS KEX; from Simon Wilkinson
5d8d32a3 4739 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4740 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4741 [ssh.c ssh_config.5]
4742 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4743 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4744 jmc and dtucker@
b3c35b71 4745 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4746 [dh.c]
4747 use <= instead of < in dh_estimate; ok provos/hshoexer;
4748 do not return < DH_GRP_MIN
9a3fe0e2 4749 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4750 setres[ug]id() present but not implemented (eg some Linux/glibc
4751 combinations).
cc1102cb 4752 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4753 using a real 'signal()' (Noticed by a NeXT Compile)
95ae2076 4754
ef75d357 475520031209
4756 - (dtucker) OpenBSD CVS Sync
4757 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4758 [ssh-add.1]
4759 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
dfeea606 4760 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4761 [cipher-aes.c]
4762 fix #ifdef before #define; ok markus@
4763 (RCS ID sync only, Portable already had this)
adfde93f 4764 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4765 [progressmeter.c]
4766 improvments from andreas@:
4767 * saner speed estimate for transfers that takes less than a second by
4768 rounding the time to 1 second.
4769 * when the transfer is finished calculate the actual total speed
4770 rather than the current speed which is given during the transfer
fce39749 4771 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4772 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4773 use SSH_LISTEN_BACKLOG (=128) in listen(2).
69e782ea 4774 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4775 [moduli.c]
4776 remove unused debugging #define templates
5acd7dc1 4777 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4778 [kexgexc.c]
4779 print requested group size in debug; ok djm
eb7a33b8 4780 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4781 [moduli.c]
4782 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4783 they can't be used for Diffie-Hellman. Assistance and ok djm@
b97b4f35 4784 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
ef75d357 4785
e6354014 478620031208
4787 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4788
1639bb8f 478920031123
4790 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4791 function and call it unconditionally
341c3efe 4792 - (djm) OpenBSD CVS Sync
4793 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4794 [ssh-keyscan.c]
4795 from portable - use sysconf to detect fd limit; ok markus@
4796 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
e7e3e2c8 4797 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4798 [ssh-keygen.c]
4799 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4800 (RCS ID sync only)
4801 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4802 [scp.c]
4803 from portable: rename clashing variable limit-> limit_rate; ok markus@
4804 (RCS ID sync only)
f7926e97 4805 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4806 [ssh.1 ssh.c]
4807 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
d74671e4 4808 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4809 source file path (in OpenBSD tree).
1639bb8f 4810
7fbb4189 481120031122
4812 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
f0b467ef 4813 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4814 Move AIX specific password authentication code to port-aix.c, call
4815 authenticate() until reenter flag is clear.
dbf8efb3 4816 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4817 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4818 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
10adbb52 4819 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
e20054de 4820 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
00df6acd 4821 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
7fbb4189 4822
81b161c2 482320031121
4824 - (djm) OpenBSD CVS Sync
4825 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4826 [progressmeter.c]
4827 fix rounding errors; from andreas@
aff51935 4828 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4829 [everything]
4830 unexpand and delete whitespace at EOL; ok markus@
4831 (done locally and RCS IDs synced)
81b161c2 4832
3eaf3960 483320031118
4d1de3a3 4834 - (djm) Fix early exit for root auth success when UsePAM=yes and
4835 PermitRootLogin=no
3eaf3960 4836 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
95077f48 4837 and use it for do_pam_session. Fixes problems like pam_motd not
4838 displaying anything. ok djm@
f79a6165 4839 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
95077f48 4840 - (djm) OpenBSD CVS Sync
4841 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4842 [serverloop.c]
4843 Correct check for authctxt->valid. ok djm@
b2a5802b 4844 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4845 [monitor.c]
4846 unbreak fake authloop for non-existent users (my screwup). Spotted and
4847 tested by dtucker@; ok markus@
4d1de3a3 4848
85a68682 484920031117
4850 - (djm) OpenBSD CVS Sync
4851 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4852 [auth-chall.c]
4853 make this a little more idiot-proof; ok markus@
4854 (includes portable-specific changes)
1a1bc5d5 4855 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4856 [sshconnect.c]
4857 move changed key warning into warn_changed_key(). ok markus@
f5da7f70 4858 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4859 [sshconnect.c]
4860 do not free static type pointer in warn_changed_key()
fdaef11e 4861 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4862 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4863 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4864 [session.c]
4865 standardise arguments to auth methods - they should all take authctxt.
4866 check authctxt->valid rather then pw != NULL; ok markus@
dc1759e6 4867 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4868 [auth1.c]
4869 remove unused variable (pw). ok djm@
4870 (id sync only - still used in portable)
512d319a 4871 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4872 [sftp-int.c]
4873 typos from Jonathon Gray;
b6c7b7b7 4874 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4875 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4876 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4877 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4878 constify. ok markus@ & djm@
15c8e3fd 4879 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4880 [scp.c]
4881 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
0161a13d 4882 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4883 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4884 update SSHFP validation. ok markus@
dd376e92 4885 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4886 [ssh_config.5]
4887 make verb agree with subject, and kill some whitespace;
b930668c 4888 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4889 [sshconnect2.c]
4890 cleanup and minor fixes for the client code; from Simon Wilkinson
d3cbe6f8 4891 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4892 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4893 return error on msg send/receive failure (rather than fatal); ok markus@
0789992b 4894 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4895 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4896 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4897 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4898 test + ok jakob.
7b2a0de3 4899 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4900 conversation function
2212fc98 4901 - (djm) Export environment variables from authentication subprocess to
4902 parent. Part of Bug #717
85a68682 4903
1d58af42 490420031115
4905 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4906 HP-UX, skip test on AIX.
4907
74117b26 490820031113
4909 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4910 pam_chauthtok_conv().
9e936326 4911 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4912 contrib/cygwin). Major update from vinschen at redhat.com.
4913 - Makefile provides a `cygwin-postinstall' target to run right after
4914 `make install'.
4915 - Better support for Windows 2003 Server.
4916 - Try to get permissions as correct as possible.
4917 - New command line options to allow full automated host configuration.
4918 - Create configs from skeletons in /etc/defaults/etc.
4919 - Use /bin/bash, allows reading user input with readline support.
4920 - Remove really old configs from /usr/local.
4f1b45b4 4921 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4922 PAM_ERROR_MSG messages.
74117b26 4923
53554b24 492420031106
4925 - (djm) Clarify UsePAM consequences a little more
4926
c3d908f0 492720031103
4928 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4929 are created correctly with CRLF line terminations. Patch from vinschen at
4930 redhat.com.
74677ba3 4931 - (dtucker) OpenBSD CVS Sync
4932 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4933 [monitor_wrap.c]
4934 check pmonitor != NULL
9da35e2c 4935 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4936 [auth2-gss.c]
4937 make sure the doid is larger than 2
b0b30ca6 4938 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4939 [sshconnect2.c]
4940 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4941 to avoid shadowing the global version. markus@ ok
f7fb35fe 4942 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4943 [misc.c]
4944 error->debug for getsockopt+TCP_NODELAY; several requests
d8d9afd0 4945 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4946 [auth2-gss.c compat.c compat.h sshconnect2.c]
4947 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
61893035 4948 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
c3d908f0 4949
f8ec2373 495020031021
4951 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4952 directly. Noted by Darren.Moffat at sun.com.
5c4056b2 4953 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4954 make agent setgid during test.
f8ec2373 4955
4897a87c 495620031017
4957 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4958 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4959
433e60ac 496020031015
4961 - (dtucker) OpenBSD CVS Sync
4962 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4963 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4964 scp and sftp: add options list and sort options. options list requested
4965 by deraadt@
4966 sshd: use same format as ssh
4967 ssh: remove wrong option from list
4968 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4969 ok deraadt@ markus@
2ecb78df 4970 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4971 [readconf.c ssh_config.5]
4972 default GSS API to no in client, too; ok jakob, deraadt@
d73a67d7 4973 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4974 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4975 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4976 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4977 ok deraadt; feedback and ok djm/fries
b56e99e2 4978 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4979 [sshconnect2.c]
4980 search keys in reverse order; fixes #684
02cd6c56 4981 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4982 [monitor_wrap.c]
4983 return NULL for missing banner; ok djm@
246bb171 4984 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4985 [ssh_config.5]
4986 note that EnableSSHKeySign should be in the non-hostspecific section;
4987 remove unnecessary .Pp;
4988 ok markus@
b3054353 4989 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4990 [scp.1 sftp.1]
4991 don't refer to options related to forwarding; ok jmc@
b08b7370 4992 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4993 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4994 include SSHFP lookup code (not enabled by default). ok markus@
baf12e3f 4995 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4996 [README.dns]
4997 update
c88de854 4998 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4999 [session.c ssh-agent.c]
5000 10X for mkdtemp; djm@
c31dc31c 5001 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
5002 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
5003 compiled in but disabled in config.
11d40248 5004 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
ea12f758 5005 - (tim) [regress/banner.sh] portability fix.
433e60ac 5006
a83a3125 500720031009
5008 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
5009
19e633e7 501020031008
5011 - (dtucker) OpenBSD CVS Sync
5012 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
5013 [sshconnect2.c]
c8f0cf13 5014 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
5015 #707. ok markus@
7fdf5569 5016 - djm@cvs.openbsd.org 2003/10/07 07:04:16
5017 [sftp-int.c]
5018 sftp quoting fix from admorten AT umich.edu; ok markus@
c8f0cf13 5019 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
5020 [sshconnect2.c]
5021 set ptr to NULL after free
4c98e94c 5022 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
5023 [regress/Makefile regress/banner.sh]
5024 Test SSH2 banner. ok markus@
3d3e0ec3 5025 - djm@cvs.openbsd.org 2003/10/07 07:04:52
5026 [regress/sftp-cmds.sh]
5027 more sftp quoting regress tests; ok markus
19e633e7 5028
e3df52a9 502920031007
5030 - (djm) Delete autom4te.cache after autoreconf
c6630044 5031 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
5032 cleanup functions. With & ok djm@
f658a5e8 5033 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
5034 run-time switch, always build --with-md5-passwords.
7111a85c 5035 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
5036 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
605369bb 5037 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
5038 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
e2798e96 5039 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
5040 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
e3df52a9 5041
418ae4b4 504220031003
3f1204c3 5043 - (dtucker) OpenBSD CVS Sync
418ae4b4 5044 - markus@cvs.openbsd.org 2003/10/02 10:41:59
5045 [sshd.c]
5046 print openssl version, too, several requests; ok henning/djm.
59f552b7 5047 - markus@cvs.openbsd.org 2003/10/02 08:26:53
5048 [ssh-gss.h]
5049 missing $OpenBSD:; dtucker
ba7c26ce 5050 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
5051 option.
418ae4b4 5052
2362db19 505320031002
3f1204c3 5054 - (dtucker) OpenBSD CVS Sync
2362db19 5055 - markus@cvs.openbsd.org 2003/09/23 20:17:11
5056 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
5057 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
5058 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
5059 ssh-agent.c sshd.c]
5060 replace fatal_cleanup() and linked list of fatal callbacks with static
5061 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
5062 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
5063 tested by many, ok deraadt@
0469be42 5064 - markus@cvs.openbsd.org 2003/09/23 20:18:52
5065 [progressmeter.c]
5066 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
5067 ok millert/deraadt@
c15706e2 5068 - markus@cvs.openbsd.org 2003/09/23 20:41:11
5069 [channels.c channels.h clientloop.c]
5070 move client only agent code to clientloop.c
51d2a129 5071 - markus@cvs.openbsd.org 2003/09/26 08:19:29
5072 [sshd.c]
5073 no need to set the listen sockets to non-block; ok deraadt@
5f4a0c58 5074 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
5075 [ssh.1]
5076 - add list of options to -o and .Xr ssh_config(5)
5077 - some other cleanup
5078 requested by deraadt@;
5079 ok deraadt@ markus@
e377c083 5080 - markus@cvs.openbsd.org 2003/09/29 20:19:57
5081 [servconf.c sshd_config]
5082 GSSAPICleanupCreds -> GSSAPICleanupCredentials
97b56d59 5083 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
5084 --with-pam. ok djm@
21c1aca3 5085 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
3a23ba0e 5086 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
5087 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
2362db19 5088
0cdb4344 508920030930
5090 - (bal) Fix issues in openbsd-compat/realpath.c
5091
4214aa45 509220030925
5093 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
5094 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
5095 michael_steffens at hp.com, ok djm@
1b4ba39b 5096 - (tim) [sshd_config] UsePAM defaults to no.
4214aa45 5097
67c4ea7d 509820030924
5099 - (djm) Update version.h and spec files for HEAD
cb433561 5100 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
67c4ea7d 5101
5ba73866 510220030923
291c14e8 5103 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
5ba73866 5104 builds. Portability corrections from tim@.
b27e573d 5105 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
635e0c42 5106 Patch from max at quendi.de.
08da2d08 5107 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
5108 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
6fb3618d 5109 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
5110 Patch from david.haughton at ncr.com
412c0eaa 5111 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
5112 Part of patch supplied by bugzilla-openssh at thewrittenword.com
1a086f97 5113 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
5114 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
5115 where gai_strerror is defined as "const char *". Part of patch supplied
5116 by bugzilla-openssh at thewrittenword.com
35283c00 5117 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
5118 ssh-host-config to match current defaults, bump README version. Patch from
5119 vinschen at redhat.com.
51e7d820 5120 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
5121 OS does not support permanently dropping privileges. Patch from
5122 vinschen at redhat.com.
805dcf3a 5123 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
5124 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
5125 thewrittenword.com
913a4384 5126 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
5127 higher.
f4f2ff4f 5128 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
b27e573d 5129 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
5130 Report by distler AT golem ph utexas edu.
ca043cac 5131 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
5132 article by genty at austin.ibm.com, included with the author's permission.
ce26c02a 5133 - (dtucker) OpenBSD CVS Sync
5134 - markus@cvs.openbsd.org 2003/09/18 07:52:54
5135 [sshconnect.c]
5136 missing {}; bug #656; jclonguet at free.fr
5bd34316 5137 - markus@cvs.openbsd.org 2003/09/18 07:54:48
5138 [buffer.c]
5139 protect against double free; #660; zardoz at users.sf.net
1bd71826 5140 - markus@cvs.openbsd.org 2003/09/18 07:56:05
5141 [authfile.c]
5142 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
c46e584f 5143 - markus@cvs.openbsd.org 2003/09/18 08:49:45
5144 [deattack.c misc.c session.c ssh-agent.c]
5145 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
5146 ok millert@
bb92e5cc 5147 - miod@cvs.openbsd.org 2003/09/18 13:02:21
5148 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
5149 A few signedness fixes for harmless situations; markus@ ok
9adbb4a4 5150 - markus@cvs.openbsd.org 2003/09/19 09:02:02
5151 [packet.c]
5152 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
f04181fe 5153 - markus@cvs.openbsd.org 2003/09/19 09:03:00
5154 [buffer.c]
5155 sign fix in buffer_dump; Jedi/Sector One; pr 3473
cd25664d 5156 - markus@cvs.openbsd.org 2003/09/19 11:29:40
5157 [ssh-agent.c]
5158 provide a ssh-agent specific fatal() function; ok deraadt
eec6d341 5159 - markus@cvs.openbsd.org 2003/09/19 11:30:39
5160 [ssh-keyscan.c]
5161 avoid fatal_cleanup, just call exit(); ok deraadt
364b1cde 5162 - markus@cvs.openbsd.org 2003/09/19 11:31:33
5163 [channels.c]
5164 do not call channel_free_all on fatal; ok deraadt
72c4301f 5165 - markus@cvs.openbsd.org 2003/09/19 11:33:09
5166 [packet.c sshd.c]
5167 do not call packet_close on fatal; ok deraadt
815a8407 5168 - markus@cvs.openbsd.org 2003/09/19 17:40:20
5169 [scp.c]
5170 error handling for remote-remote copy; #638; report Harald Koenig;
5171 ok millert, fgs, henning, deraadt
82de775c 5172 - markus@cvs.openbsd.org 2003/09/19 17:43:35
5173 [clientloop.c sshtty.c sshtty.h]
5174 remove fatal callbacks from client code; ok deraadt
9e3191db 5175 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
5176 on #unixhelp@efnet
daa41e62 5177 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
0a23d79f 5178 - (djm) Sync with V_3_7 branch:
5179 - (djm) Fix SSH1 challenge kludge
5180 - (djm) Bug #671: Fix builds on OpenBSD
5181 - (djm) Bug #676: Fix PAM stack corruption
5182 - (djm) Fix bad free() in PAM code
5183 - (djm) Don't call pam_end before pam_init
5184 - (djm) Enable build with old OpenSSL again
5185 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
5186 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
5ba73866 5187
0b202697 5188$Id$
This page took 1.841132 seconds and 5 git commands to generate.