]> andersk Git - openssh.git/blame - ChangeLog
- dtucker@cvs.openbsd.org 2006/07/19 13:07:10
[openssh.git] / ChangeLog
CommitLineData
14e980ef 120060724
2 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
4 [sshd_config.5]
5 - new sentence, new line
6 - s/The the/The/
7 - kill a bad comma
c8dfff33 8 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 9 [auth-options.c canohost.c channels.c includes.h readconf.c]
10 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 11 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 12 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
13 [includes.h ssh.c ssh-rand-helper.c]
14 move #include <stddef.h> out of includes.h
d2a69816 15 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
16 [monitor_wrap.h]
17 don't need incompletely-typed 'struct passwd' now with
18 #include <pwd.h>; ok markus@
5188ba17 19 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
20 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
21 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
22 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
23 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
24 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
25 move #include <unistd.h> out of includes.h
774de098 26 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
27 [auth-options.c]
28 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 29 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
30 [channels.c channels.h servconf.c sshd_config.5]
31 Add PermitOpen directive to sshd_config which is equivalent to the
32 "permitopen" key option. Allows server admin to allow TCP port
33 forwarding only two specific host/port pairs. Useful when combined
34 with Match.
35 If permitopen is used in both sshd_config and a key option, both
36 must allow a given connection before it will be permitted.
37 Note that users can still use external forwarders such as netcat,
38 so to be those must be controlled too for the limits to be effective.
39 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 40 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
41 [sshd_config.5]
42 tweak; ok dtucker
578d2b99 43 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
44 [scp.1]
45 replace DIAGNOSTICS with .Ex;
874d319b 46 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
47 [ssh-agent.1 sshd_config.5]
48 mark up angle brackets;
4895f836 49 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
50 [sshd_config.5]
51 Clarify description of Match, with minor correction from jmc@
62e12ffe 52 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
53 [dh.c]
54 remove unneeded includes; ok djm@
691712e0 55 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
56 [servconf.c sshd_config.5]
57 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
58 Match. ok djm@
e7259e8d 59 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
60 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
61 Add ForceCommand keyword to sshd_config, equivalent to the "command="
62 key option, man page entry and example in sshd_config.
63 Feedback & ok djm@, man page corrections & ok jmc@
14e980ef 64
4352744e 6520060713
66 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
67
956d6743 6820060712
294d3ca5 69 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
70 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
71 Linuxes and probably more.
71f4c727 72 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
73 for SHUT_RD.
f9d5c000 74 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
75 <netinet/ip.h>.
a773acf7 76 - (dtucker) OpenBSD CVS Sync
77 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
78 [sftp-glob.c sftp-common.h sftp.c]
79 buffer.h only needed in sftp-common.h and remove some unneeded
80 user includes; ok djm@
a0bca6ed 81 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
82 [sshd.8]
83 s/and and/and/
4c72fcfd 84 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
85 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
86 auth.c packet.c log.c]
87 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 88 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
89 [ssh.c]
90 Only copy the part of environment variable that we actually use. Prevents
91 ssh bailing when SendEnv is used and an environment variable with a really
92 long value exists. ok djm@
42ea6f5e 93 - markus@cvs.openbsd.org 2006/07/11 18:50:48
94 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
95 channels.h readconf.c]
96 add ExitOnForwardFailure: terminate the connection if ssh(1)
97 cannot set up all requested dynamic, local, and remote port
98 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 99 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
100 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
101 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
102 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
103 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
104 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
105 move #include <errno.h> out of includes.h; ok markus@
00c8971b 106 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
107 [ssh.c]
108 cast asterisk field precision argument to int to remove warning;
109 ok markus@
dd984467 110 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
111 [authfile.c ssh.c]
112 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 113 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
114 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
115 Add support for conditional directives to sshd_config via a "Match"
116 keyword, which works similarly to the "Host" directive in ssh_config.
117 Lines after a Match line override the default set in the main section
118 if the condition on the Match line is true, eg
119 AllowTcpForwarding yes
120 Match User anoncvs
121 AllowTcpForwarding no
122 will allow port forwarding by all users except "anoncvs".
123 Currently only a very small subset of directives are supported.
124 ok djm@
fec71b2f 125 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
126 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
127 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 128 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 129 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 130 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 131 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
132 openbsd-compat/rresvport.c] More errno.h.
133
37259a8e 13420060711
135 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
136 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
137 include paths.h. Fixes build error on Solaris.
2edd133e 138 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
139 others).
37259a8e 140
44064ac4 14120060710
142 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 143 - OpenBSD CVS Sync
144 - djm@cvs.openbsd.org 2006/06/14 10:50:42
145 [sshconnect.c]
146 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 147 - djm@cvs.openbsd.org 2006/06/26 10:36:15
148 [clientloop.c]
149 mention optional bind_address in runtime port forwarding setup
150 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 151 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
152 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
153 more details and clarity for tun(4) device forwarding; ok and help
154 jmc@
6955279c 155 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
156 [gss-serv-krb5.c gss-serv.c]
157 no "servconf.h" needed here
158 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 159 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
160 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
161 move #include <grp.h> out of includes.h
162 (portable needed uidswap.c too)
33f13fa5 163 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
164 [clientloop.c ssh.1]
165 use -KR[bind_address:]port here; ok djm@
28015df4 166 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
167 [includes.h ssh.c sshconnect.c sshd.c]
168 move #include "version.h" out of includes.h; ok markus@
319d6b41 169 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
170 [channels.c includes.h]
171 move #include <arpa/inet.h> out of includes.h; old ok djm@
172 (portable needed session.c too)
9794d008 173 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
174 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
175 [serverloop.c sshconnect.c uuencode.c]
176 move #include <netinet/in.h> out of includes.h; ok deraadt@
177 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 178 - djm@cvs.openbsd.org 2006/07/06 10:47:05
179 [servconf.c servconf.h session.c sshd_config.5]
180 support arguments to Subsystem commands; ok markus@
a13880bb 181 - djm@cvs.openbsd.org 2006/07/06 10:47:57
182 [sftp-server.8 sftp-server.c]
183 add commandline options to enable logging of transactions; ok markus@
b1842393 184 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
185 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
186 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
187 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
188 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
189 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
190 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
191 [uidswap.h]
192 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 193 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
194 [ssh-keygen.c]
195 move #include "dns.h" up
76275092 196 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
197 [monitor_wrap.h]
198 typo in comment
5b04a8bf 199 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
200 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
201 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
202 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
203 move #include <sys/socket.h> out of includes.h
9305512d 204 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
205 [monitor.c session.c]
206 missed these from last commit:
207 move #include <sys/socket.h> out of includes.h
ca1df159 208 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
209 [log.c]
210 move user includes after /usr/include files
d3221cca 211 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
212 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
213 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
214 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
215 [sshlogin.c sshpty.c]
216 move #include <fcntl.h> out of includes.h
657939aa 217 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
218 [ssh-add.c]
219 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 220 - djm@cvs.openbsd.org 2006/07/10 11:24:54
221 [sftp-server.c]
222 remove optind - it isn't used here
26ddd377 223 - djm@cvs.openbsd.org 2006/07/10 11:25:53
224 [sftp-server.c]
225 don't log variables that aren't yet set
22bbb3e6 226 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
227 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
228 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
229 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 230 - OpenBSD CVS Sync
231 - djm@cvs.openbsd.org 2006/07/10 12:03:20
232 [scp.c]
233 duplicate argv at the start of main() because it gets modified later;
234 pointed out by deraadt@ ok markus@
a217e418 235 - djm@cvs.openbsd.org 2006/07/10 12:08:08
236 [channels.c]
237 fix misparsing of SOCKS 5 packets that could result in a crash;
238 reported by mk@ ok markus@
d4530052 239 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
240 [misc.c misc.h sshd.8 sshconnect.c]
241 Add port identifier to known_hosts for non-default ports, based originally
242 on a patch from Devin Nate in bz#910.
243 For any connection using the default port or using a HostKeyAlias the
244 format is unchanged, otherwise the host name or address is enclosed
245 within square brackets in the same format as sshd's ListenAddress.
246 Tested by many, ok markus@.
9b6edf98 247 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
248 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 249
e7479666 25020060706
251 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
252 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
253 configure would not select the correct libpath linker flags.
90f321a4 254 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 255
e5c27607 25620060705
257 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
258 target already exists.
259
202c6095 26020060630
261 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
262 declaration too. Patch from russ at sludge.net.
0bbb4f75 263 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
264 prevents warnings on platforms where _res is in the system headers.
10f1064f 265 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
266 version.
202c6095 267
ecd9ec09 26820060627
269 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
270 with autoconf 2.60. Patch from vapier at gentoo.org.
271
9c04d67d 27220060625
273 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
274 only, otherwise sshd can hang exiting non-interactive sessions.
275
795aa5f5 27620060624
277 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
278 Works around limitation in Solaris' passwd program for changing passwords
279 where the username is longer than 8 characters. ok djm@
24a87055 280 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
281 #1102 workaround.
795aa5f5 282
e02505e2 28320060623
284 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
285 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
286 from reyk@, tested by anil@
ea8c44d9 287 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
288 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
289 on the pty slave as zero-length reads on the pty master, which sshd
290 interprets as the descriptor closing. Since most things don't do zero
291 length writes this rarely matters, but occasionally it happens, and when
292 it does the SSH pty session appears to hang, so we add a special case for
293 this condition. ok djm@
e02505e2 294
6cba36fd 29520060613
ae410a09 296 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 297 - OpenBSD CVS Sync
298 - djm@cvs.openbsd.org 2006/05/08 10:49:48
299 [sshconnect2.c]
300 uint32_t -> u_int32_t (which we use everywhere else)
301 (Id sync only - portable already had this)
3173dd0d 302 - markus@cvs.openbsd.org 2006/05/16 09:00:00
303 [clientloop.c]
304 missing free; from Kylene Hall
2b8dc5e3 305 - markus@cvs.openbsd.org 2006/05/17 12:43:34
306 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
307 fix leak; coverity via Kylene Jo Hall
18c60a0b 308 - miod@cvs.openbsd.org 2006/05/18 21:27:25
309 [kexdhc.c kexgexc.c]
310 paramter -> parameter
07a80cea 311 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
312 [ssh_config.5]
313 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 314 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
315 [ssh_config]
f127d8a4 316 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
317 sample ssh_config. ok markus@
318 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
319 [ssh_config.5]
320 oops - previous was too long; split the list of auths up
ed277f5e 321 - mk@cvs.openbsd.org 2006/05/30 11:46:38
322 [ssh-add.c]
323 Sync usage() with man page and reality.
324 ok deraadt dtucker
325 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
326 [ssh.1]
327 add GSSAPI to the list of authentication methods supported;
f9579ee9 328 - mk@cvs.openbsd.org 2006/05/30 11:46:38
329 [ssh-add.c]
330 Sync usage() with man page and reality.
331 ok deraadt dtucker
211f229e 332 - markus@cvs.openbsd.org 2006/06/01 09:21:48
333 [sshd.c]
334 call get_remote_ipaddr() early; fixes logging after client disconnects;
335 report mpf@; ok dtucker@
82aeee5d 336 - markus@cvs.openbsd.org 2006/06/06 10:20:20
337 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
338 replace remaining setuid() calls with permanently_set_uid() and
339 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 340 - markus@cvs.openbsd.org 2006/06/08 14:45:49
341 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
342 do not set the gid, noted by solar; ok djm
e1ff5445 343 - djm@cvs.openbsd.org 2006/06/13 01:18:36
344 [ssh-agent.c]
345 always use a format string, even when printing a constant
346 - djm@cvs.openbsd.org 2006/06/13 02:17:07
347 [ssh-agent.c]
348 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 349
2ae7f715 35020060521
351 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
352 and slave, we can remove the special-case handling in the audit hook in
353 auth_log.
354
35520060517
aee28e67 356 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
357 pointer leak. From kjhall at us.ibm.com, found by coverity.
358
2ae7f715 35920060515
a048aeba 360 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
361 _res, prevents problems on some platforms that have _res as a global but
362 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
363 georg.schwarz at freenet.de, ok djm@.
143a79db 364 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
365 default. Patch originally from tim@, ok djm
5aa56df0 366 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
367 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 368
2ae7f715 36920060506
689d3f77 370 - (dtucker) OpenBSD CVS Sync
fc231518 371 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
372 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
373 Prevent ssh from trying to open private keys with bad permissions more than
374 once or prompting for their passphrases (which it subsequently ignores
375 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 376 - djm@cvs.openbsd.org 2006/05/04 14:55:23
377 [dh.c]
378 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 379 - djm@cvs.openbsd.org 2006/04/01 05:37:46
380 [OVERVIEW]
381 $OpenBSD$ in here too
9188927d 382 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
383 [auth-krb5.c]
384 Add $OpenBSD$ in comment here too
fc231518 385
01d35895 38620060504
387 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
388 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
389 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
390 in Portable-only code; since calloc zeros, remove now-redundant memsets.
391 Also add a couple of sanity checks. With & ok djm@
392
7ca4010c 39320060503
394 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
395 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
396 "no objections" tim@
397
ac93e676 39820060423
399 - (djm) OpenBSD CVS Sync
400 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
401 [scp.c]
402 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 403 - djm@cvs.openbsd.org 2006/04/01 05:50:29
404 [scp.c]
405 xasprintification; ok deraadt@
5fe9ca7d 406 - djm@cvs.openbsd.org 2006/04/01 05:51:34
407 [atomicio.c]
408 ANSIfy; requested deraadt@
409 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
410 [ssh-keysign.c]
411 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 412 - djm@cvs.openbsd.org 2006/04/03 07:10:38
413 [gss-genr.c]
414 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
415 by dleonard AT vintela.com. use xasprintf() to simplify code while in
416 there; "looks right" deraadt@
69d9d413 417 - djm@cvs.openbsd.org 2006/04/16 00:48:52
418 [buffer.c buffer.h channels.c]
419 Fix condition where we could exit with a fatal error when an input
420 buffer became too large and the remote end had advertised a big window.
421 The problem was a mismatch in the backoff math between the channels code
422 and the buffer code, so make a buffer_check_alloc() function that the
423 channels code can use to propsectivly check whether an incremental
424 allocation will succeed. bz #1131, debugged with the assistance of
425 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 426 - djm@cvs.openbsd.org 2006/04/16 00:52:55
427 [atomicio.c atomicio.h]
428 introduce atomiciov() function that wraps readv/writev to retry
429 interrupted transfers like atomicio() does for read/write;
430 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 431 - djm@cvs.openbsd.org 2006/04/16 00:54:10
432 [sftp-client.c]
433 avoid making a tiny 4-byte write to send the packet length of sftp
434 commands, which would result in a separate tiny packet on the wire by
435 using atomiciov(writev, ...) to write the length and the command in one
436 pass; ok deraadt@
7bccebd0 437 - djm@cvs.openbsd.org 2006/04/16 07:59:00
438 [atomicio.c]
439 reorder sanity test so that it cannot dereference past the end of the
440 iov array; well spotted canacar@!
b0a892b2 441 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 442 [bufaux.c bufbn.c Makefile.in]
b0a892b2 443 Move Buffer bignum functions into their own file, bufbn.c. This means
444 that sftp and sftp-server (which use the Buffer functions in bufaux.c
445 but not the bignum ones) no longer need to be linked with libcrypto.
446 ok markus@
50394f26 447 - djm@cvs.openbsd.org 2006/04/20 09:27:09
448 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
449 replace the last non-sig_atomic_t flag used in a signal handler with a
450 sig_atomic_t, unfortunately with some knock-on effects in other (non-
451 signal) contexts in which it is used; ok markus@
4439dde1 452 - markus@cvs.openbsd.org 2006/04/20 09:47:59
453 [sshconnect.c]
454 simplify; ok djm@
6e97fe1d 455 - djm@cvs.openbsd.org 2006/04/20 21:53:44
456 [includes.h session.c sftp.c]
457 Switch from using pipes to socketpairs for communication between
458 sftp/scp and ssh, and between sshd and its subprocesses. This saves
459 a file descriptor per session and apparently makes userland ppp over
460 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
461 decision on a per-platform basis)
40402a68 462 - djm@cvs.openbsd.org 2006/04/22 04:06:51
463 [uidswap.c]
464 use setres[ug]id() to permanently revoke privileges; ok deraadt@
465 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 466 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
467 [crc32.c]
468 remove extra spaces
0ca1dcaf 469 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
470 sig_atomic_t
ac93e676 471
ef4d1846 47220060421
473 - (djm) [Makefile.in configure.ac session.c sshpty.c]
474 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
475 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
476 [openbsd-compat/port-linux.h] Add support for SELinux, setting
477 the execution and TTY contexts. based on patch from Daniel Walsh,
478 bz #880; ok dtucker@
479
88680c8b 48020060418
ef4d1846 481 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
482 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 483 ok dtucker@
484
6a0984b4 48520060331
486 - OpenBSD CVS Sync
487 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
488 [xmalloc.c]
489 we can do the size & nmemb check before the integer overflow check;
490 evol
fd06fbe0 491 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
492 [dh.c]
493 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 494 - djm@cvs.openbsd.org 2006/03/27 23:15:46
495 [sftp.c]
496 always use a format string for addargs; spotted by mouring@
19e79961 497 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
498 [README.tun ssh.c]
499 spacing
4f16046f 500 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
501 [channels.c]
502 do not accept unreasonable X ports numbers; ok djm
cfaa5405 503 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
504 [ssh-agent.c]
505 use strtonum() to parse the pid from the file, and range check it
506 better; ok djm
04aa9e67 507 - djm@cvs.openbsd.org 2006/03/30 09:41:25
508 [channels.c]
509 ARGSUSED for dispatch table-driven functions
51e7a012 510 - djm@cvs.openbsd.org 2006/03/30 09:58:16
511 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
512 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
513 replace {GET,PUT}_XXBIT macros with functionally similar functions,
514 silencing a heap of lint warnings. also allows them to use
515 __bounded__ checking which can't be applied to macros; requested
516 by and feedback from deraadt@
8cffe22a 517 - djm@cvs.openbsd.org 2006/03/30 10:41:25
518 [ssh.c ssh_config.5]
519 add percent escape chars to the IdentityFile option, bz #1159 based
520 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 521 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
522 [ssh-keygen.c]
523 Correctly handle truncated files while converting keys; ok djm@
c023a130 524 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
525 [auth.c monitor.c]
526 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 527 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
528 [ssh_config.5]
529 kill trailing whitespace;
b4d7dedd 530 - djm@cvs.openbsd.org 2006/03/31 09:13:56
531 [ssh_config.5]
532 remote user escape is %r not %h; spotted by jmc@
6a0984b4 533
3eff92ec 53420060326
535 - OpenBSD CVS Sync
536 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
537 [ssh-keygen.c]
538 if no key file are given when printing the DNS host record, use the
539 host key file(s) as default. ok djm@
d6157b67 540 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
541 [scp.c]
542 Try to display errormessage even if remout == -1
543 ok djm@, markus@
9dfca510 544 - djm@cvs.openbsd.org 2006/03/17 22:31:50
545 [authfd.c]
546 another unreachable found by lint
60ffd527 547 - djm@cvs.openbsd.org 2006/03/17 22:31:11
548 [authfd.c]
549 unreachanble statement, found by lint
4113a1d7 550 - djm@cvs.openbsd.org 2006/03/19 02:22:32
551 [serverloop.c]
552 memory leaks detected by Coverity via elad AT netbsd.org;
553 ok deraadt@ dtucker@
e6a3cfb5 554 - djm@cvs.openbsd.org 2006/03/19 02:22:56
555 [sftp.c]
556 more memory leaks detected by Coverity via elad AT netbsd.org;
557 deraadt@ ok
f8f9ef4d 558 - djm@cvs.openbsd.org 2006/03/19 02:23:26
559 [hostfile.c]
560 FILE* leak detected by Coverity via elad AT netbsd.org;
561 ok deraadt@
88299971 562 - djm@cvs.openbsd.org 2006/03/19 02:24:05
563 [dh.c readconf.c servconf.c]
564 potential NULL pointer dereferences detected by Coverity
565 via elad AT netbsd.org; ok deraadt@
18fc231c 566 - djm@cvs.openbsd.org 2006/03/19 07:41:30
567 [sshconnect2.c]
568 memory leaks detected by Coverity via elad AT netbsd.org;
569 deraadt@ ok
0f8cd5a6 570 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
571 [servconf.c]
572 Correct strdelim null test; ok djm@
c8e9c167 573 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
574 [auth1.c authfd.c channels.c]
575 spacing
b4bbf172 576 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
577 [kex.c kex.h monitor.c myproposal.h session.c]
578 spacing
3efa8ea9 579 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
580 [clientloop.c progressmeter.c serverloop.c sshd.c]
581 ARGSUSED for signal handlers
6e56dc92 582 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
583 [ssh-keyscan.c]
584 please lint
7de98c39 585 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
586 [ssh.c]
587 spacing
c84ac6a4 588 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
589 [authfile.c]
590 whoever thought that break after return was a good idea needs to
591 get their head examimed
98d40a74 592 - djm@cvs.openbsd.org 2006/03/20 04:09:44
593 [monitor.c]
594 memory leaks detected by Coverity via elad AT netbsd.org;
595 deraadt@ ok
596 that should be all of them now
7016f7cf 597 - djm@cvs.openbsd.org 2006/03/20 11:38:46
598 [key.c]
599 (really) last of the Coverity diffs: avoid possible NULL deref in
600 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 601 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
602 [auth.c key.c misc.c packet.c ssh-add.c]
603 in a switch (), break after return or goto is stupid
353d48db 604 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
605 [key.c]
606 djm did a typo
952fce1b 607 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
608 [ssh-rsa.c]
609 in a switch (), break after return or goto is stupid
148de80c 610 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 611 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
612 [ssh.c sshpty.c sshpty.h]
148de80c 613 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 614 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
615 [auth1.c auth2.c sshd.c]
616 sprinkle some ARGSUSED for table driven functions (which sometimes
617 must ignore their args)
32596c7b 618 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
619 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
620 [ssh-rsa.c ssh.c sshlogin.c]
621 annoying spacing fixes getting in the way of real diffs
b248a875 622 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
623 [monitor.c]
624 spacing
338eb2ab 625 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
626 [channels.c]
627 x11_fake_data is only ever used as u_char *
0bcc3e35 628 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
629 [dns.c]
630 cast xstrdup to propert u_char *
9555d258 631 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
632 [canohost.c match.c ssh.c sshconnect.c]
633 be strict with tolower() casting
a7137f6b 634 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
635 [channels.c fatal.c kex.c packet.c serverloop.c]
636 spacing
1cec12db 637 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
638 [ttymodes.c]
639 spacing
52e3daed 640 - djm@cvs.openbsd.org 2006/03/25 00:05:41
641 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
642 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
643 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
644 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
645 [xmalloc.c xmalloc.h]
646 introduce xcalloc() and xasprintf() failure-checked allocations
647 functions and use them throughout openssh
648
649 xcalloc is particularly important because malloc(nmemb * size) is a
650 dangerous idiom (subject to integer overflow) and it is time for it
651 to die
652
653 feedback and ok deraadt@
c5d10563 654 - djm@cvs.openbsd.org 2006/03/25 01:13:23
655 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
656 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
657 [uidswap.c]
658 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
659 to xrealloc(p, new_nmemb, new_itemsize).
660
661 realloc is particularly prone to integer overflows because it is
662 almost always allocating "n * size" bytes, so this is a far safer
663 API; ok deraadt@
522327f5 664 - djm@cvs.openbsd.org 2006/03/25 01:30:23
665 [sftp.c]
666 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 667 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 668 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
669 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
670 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
671 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
672 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
673 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
674 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
675 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
676 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
677 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
678 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
679 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
680 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
681 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
682 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
683 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 684 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
685 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 686 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
687 [auth-rsa.c authfd.c packet.c]
688 needed casts (always will be needed)
b476adfa 689 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
690 [clientloop.c serverloop.c]
691 spacing
306f24ca 692 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
693 [sshlogin.c sshlogin.h]
694 nicer size_t and time_t types
0fe9892f 695 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
696 [ssh-keygen.c]
697 cast strtonum() result to right type
8d0b0353 698 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
699 [ssh-agent.c]
700 mark two more signal handlers ARGSUSED
d6d4897e 701 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
702 [channels.c]
703 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 704 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
705 [bufaux.c channels.c packet.c]
706 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 707 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
708 [channels.c]
709 delete cast not required
56f824f3 710 - djm@cvs.openbsd.org 2006/03/25 22:22:43
711 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
712 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
713 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
714 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
715 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
716 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
717 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
718 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
719 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
720 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
721 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 722 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
723 [uuencode.c]
724 typo
3eff92ec 725
df938409 72620060325
727 - OpenBSD CVS Sync
728 - djm@cvs.openbsd.org 2006/03/16 04:24:42
729 [ssh.1]
730 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
731 that OpenSSH supports
a92a0909 732 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
733 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
734 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
735 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
736 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
737 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
738 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
739 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
740 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
741 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
742 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
743 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
744 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
745 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
746 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
747 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
748 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
749 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
750 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
751 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
752 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
753 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
754 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
755 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
756 RCSID() can die
0e03e3d0 757 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
758 [kex.h myproposal.h]
759 spacing
0fa53840 760 - djm@cvs.openbsd.org 2006/03/20 04:07:22
761 [auth2-gss.c]
762 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
763 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 764 - djm@cvs.openbsd.org 2006/03/20 04:07:49
765 [gss-genr.c]
766 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
767 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 768 - djm@cvs.openbsd.org 2006/03/20 04:08:18
769 [gss-serv.c]
770 last lot of GSSAPI related leaks detected by Coverity via
771 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 772 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
773 [monitor_wrap.h sshpty.h]
774 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 775 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
776 [session.h]
777 annoying spacing fixes getting in the way of real diffs
6cfe93ec 778 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
779 [dns.c]
780 cast xstrdup to propert u_char *
f0eea41f 781 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
782 [ssh.1]
783 simplify SSHFP example; ok jmc@
69753336 784 - djm@cvs.openbsd.org 2006/03/22 21:27:15
785 [deattack.c deattack.h]
786 remove IV support from the CRC attack detector, OpenSSH has never used
787 it - it only applied to IDEA-CFB, which we don't support.
788 prompted by NetBSD Coverity report via elad AT netbsd.org;
789 feedback markus@ "nuke it" deraadt@
df938409 790
08a3f952 79120060318
7f38714e 792 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
793 elad AT NetBSD.org
794 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
795 a LLONG rather than a long. Fixes scp'ing of large files on platforms
796 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 797
32b0131a 79820060316
799 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 800 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
801 /usr/include/crypto. Hint from djm@.
b1f0c612 802 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
803 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 804 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
805 OpenSSL; ok tim
32b0131a 806
0ac58ab4 80720060315
808 - (djm) OpenBSD CVS Sync:
809 - msf@cvs.openbsd.org 2006/02/06 15:54:07
810 [ssh.1]
811 - typo fix
812 ok jmc@
260c414c 813 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
814 [ssh.1]
815 make this a little less ambiguous...
c38f5d19 816 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
817 [auth-rhosts.c includes.h]
818 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 819 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
820 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
821 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 822 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
823 [channels.c clientloop.c clientloop.h includes.h packet.h]
824 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
825 move #include <termios.h> out of includes.h; ok markus@
99f28949 826 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
827 [sshtty.c]
828 "log.h" not needed
cc63c340 829 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
830 [hostfile.c]
831 "packet.h" not needed
db5a9db9 832 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
833 [deattack.c]
834 duplicate #include
a75f5360 835 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
836 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
837 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
838 [sshd.c sshpty.c]
839 move #include <paths.h> out of includes.h; ok markus@
6425cf65 840 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
841 [includes.h misc.c]
842 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 843 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
844 [gss-serv.c monitor.c]
845 small KNF
5b984d1d 846 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
847 [sshconnect.c]
848 <openssl/bn.h> not needed
876faccd 849 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
850 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
851 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 852 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
853 [includes.h packet.c]
854 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
855 includes.h; ok markus@
68e39d38 856 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
857 [includes.h scp.c sftp-glob.c sftp-server.c]
858 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 859 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
860 [includes.h]
861 #include <sys/endian.h> not needed; ok djm@
862 NB. ID Sync only - we still need this (but it may move later)
4eb67845 863 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
864 [sshd.8]
865 - move some text into a CAVEATS section
866 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 867 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
868 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
869 [ssh.c sshd.c sshpty.c]
870 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 871 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
872 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
873 [sftp.c sshconnect.c sshconnect2.c sshd.c]
874 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 875 - otto@cvs.openbsd.org 2006/02/11 19:31:18
876 [atomicio.c]
877 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 878 - djm@cvs.openbsd.org 2006/02/12 06:45:34
879 [ssh.c ssh_config.5]
880 add a %l expansion code to the ControlPath, which is filled in with the
881 local hostname at runtime. Requested by henning@ to avoid some problems
882 with /home on NFS; ok dtucker@
129d5252 883 - djm@cvs.openbsd.org 2006/02/12 10:44:18
884 [readconf.c]
885 raise error when the user specifies a RekeyLimit that is smaller than 16
886 (the smallest of our cipher's blocksize) or big enough to cause integer
887 wraparound; ok & feedback dtucker@
5e7007ea 888 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
889 [ssh_config.5]
890 slight rewording; ok djm
010c04e5 891 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
892 [sshd.8]
893 rework the description of authorized_keys a little;
9ed4bd80 894 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
895 [sshd.8]
896 sort the list of options permissable w/ authorized_keys;
897 ok djm dtucker
1e0fcfc6 898 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
899 [sshd.8]
900 no need to subsection the authorized_keys examples - instead, convert
901 this to look like an actual file. also use proto 2 keys, and use IETF
902 example addresses;
2881e0e9 903 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
904 [sshd.8]
905 small tweaks for the ssh_known_hosts section;
9d4b0313 906 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
907 [sshd.8]
908 turn this into an example ssh_known_hosts file; ok djm
481e991f 909 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
910 [sshd.8]
911 - avoid nasty line split
912 - `*' does not need to be escaped
10fa86ae 913 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
914 [sshd.8]
915 sort FILES and use a -compact list;
2db34ac9 916 - david@cvs.openbsd.org 2006/02/15 05:08:24
917 [sftp-client.c]
918 typo in comment; ok djm@
0e505e42 919 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
920 [ssh.1]
921 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 922 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
923 [sshd.8]
924 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 925 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
926 [sshd.8]
927 sync some of the FILES entries w/ ssh.1;
f3d2d92e 928 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
929 [sshd.8]
930 move the sshrc stuff out of FILES, and into its own section:
931 FILES is not a good place to document how stuff works;
e56bbe08 932 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
933 [sshd.8]
934 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 935 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
936 [sshd.8]
937 grammar;
922f8f17 938 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
939 [ssh_config.5]
940 add some vertical space;
cebb4c24 941 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
942 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
943 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 944 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
945 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
946 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
947 move #include <signal.h> out of includes.h; ok markus@
ada68823 948 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
949 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
950 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
951 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
952 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
953 [sshconnect2.c sshd.c sshpty.c]
954 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 955 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
956 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
957 [sshconnect.c]
958 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 959 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
960 [ssh_config.5]
961 add section on patterns;
962 from dtucker + myself
ac1ec4d8 963 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
964 [sshd_config.5]
965 signpost to PATTERNS;
436a5ff9 966 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
967 [ssh_config.5]
968 tidy up the refs to PATTERNS;
4cb23985 969 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
970 [sshd.8]
971 signpost to PATTERNS section;
340a4caf 972 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
973 [ssh-keysign.8 ssh_config.5 sshd_config.5]
974 some consistency fixes;
f09ffbdb 975 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
976 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
977 more consistency fixes;
c5786b30 978 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
979 [ssh_config.5]
980 some grammar/wording fixes;
b74c3b8c 981 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
982 [sshd_config.5]
983 some grammar/wording fixes;
32cfd177 984 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
985 [sshd_config.5]
986 oops - bits i missed;
2963b207 987 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
988 [ssh_config.5]
989 document the possible values for KbdInteractiveDevices;
84c1b530 990 help/ok dtucker
991 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
992 [sshd_config.5]
993 document the order in which allow/deny directives are processed;
a269663f 994 help/ok dtucker
de4f5093 995 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
996 [ssh_config.5]
997 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 998 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
999 [sshd_config.5]
1000 subsection is pointless here;
c04ba6a6 1001 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1002 [ssh_config.5]
1003 comma;
8b6bf4d5 1004 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1005 [session.c]
1006 fix logout recording when privilege separation is disabled, analysis and
1007 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1008 NB. ID sync only - patch already in portable
140000b4 1009 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1010 [serverloop.c]
1011 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1012 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1013 [ssh.c]
1014 knf nit
9f513268 1015 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1016 [sshd.c]
1017 don't log that we are listening on a socket before the listen() call
1018 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1019 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1020 [packet.c]
1021 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1022 poor performance and protocol stalls under some network conditions (mindrot
1023 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1024 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1025 [ssh-keygen.c]
1026 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1027 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1028 Pepper, ok djm@
533b9133 1029 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1030 [misc.c ssh_config.5 sshd_config.5]
1031 Allow config directives to contain whitespace by surrounding them by double
1032 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1033 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1034 [authfile.c authfile.h ssh-add.c]
1035 Make ssh-add check file permissions before attempting to load private
1036 key files multiple times; it will fail anyway and this prevents confusing
1037 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1038 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1039 [canohost.c]
1040 log the originating address and not just the name when a reverse
1041 mapping check fails, requested by linux AT linuon.com
2d762582 1042 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1043 [ssh_config.5 sshd_config.5]
1044 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1045 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1046 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1047 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1048 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1049 EVP), interop tested against CVS PuTTY
1050 NB. no portability bits committed yet
13ff27b7 1051 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1052 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1053 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1054 KEX support, should work with libc SHA256 support or OpenSSL
1055 EVP_sha256 if present
1a6e2ed1 1056 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1057 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1058 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1059 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1060 - (djm) [loginrec.c] Need stat.h
6c3a432e 1061 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1062 system sha2.h
cb2c6179 1063 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1064 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1065 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1066 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1067 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1068 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1069 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1070 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1071 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1072 OpenSolaris
b481f63d 1073 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1074 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1075 includes removed from includes.h
d90b9f9a 1076 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1077 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1078 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1079 sys/ioctl.h for struct winsize.
3919d576 1080 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1081
055252ed 108220060313
1083 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1084 since not all platforms support it. Instead, use internal equivalent while
1085 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1086 as it's no longer required. Tested by Bernhard Simon, ok djm@
1087
f9b93ff8 108820060304
1089 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1090 file rather than directory, required as Cygwin will be importing lastlog(1).
1091 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1092 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1093 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1094
49c64dd6 109520060226
1096 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1097 patch from kraai at ftbfs.org.
1098
109920060223
05059810 1100 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1101 reality. Pointed out by tryponraj at gmail.com.
1102
49c64dd6 110320060222
0244ad55 1104 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1105 compile in compat code if required.
1106
15101d77 110720060221
1108 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1109 redefinition of SSLeay_add_all_algorithms.
1110
c7ad0d99 111120060220
1112 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1113 Add optional enabling of OpenSSL's (hardware) Engine support, via
1114 configure --with-ssl-engine. Based in part on a diff by michal at
1115 logix.cz.
1116
46096a5b 111720060219
1118 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1119 Add first attempt at regress tests for compat library. ok djm@
1120
103ff395 112120060214
1122 - (tim) [buildpkg.sh.in] Make the names consistent.
1123 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1124
06a517d4 112520060212
1126 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1127 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1128 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1129 - (dtucker) [README version.h contrib/caldera/openssh.spec
1130 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1131 strings to match 4.3p2 release.
06a517d4 1132
4c721c3d 113320060208
1134 - (tim) [session.c] Logout records were not updated on systems with
1135 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1136 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1137 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1138 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1139
5679f14d 114020060206
1141 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1142 netinet/in_systm.h. OK dtucker@.
1143
823221b2 114420060205
1145 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1146 for Solaris. OK dtucker@.
9c54c067 1147 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1148 kraai at ftbfs.org.
823221b2 1149
c9ecc3c7 115020060203
1151 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1152 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1153 by a platform specific check, builtin standard includes tests will be
1154 skipped on the other platforms.
1155 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1156 OK tim@, djm@.
1157
300ea548 115820060202
1159 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1160 works with picky compilers. Patch from alex.kiernan at thus.net.
1161
0ceedd4e 116220060201
1163 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1164 determine the user's login name - needed for regress tests on Solaris
1165 10 and OpenSolaris
f3906047 1166 - (djm) OpenBSD CVS Sync
1167 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1168 [sshd.8]
1169 - merge sections on protocols 1 and 2 into a single section
1170 - remove configuration file section
1171 ok markus
170c69ba 1172 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1173 [sshd.8]
1174 small tweak;
026be201 1175 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1176 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1177 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1178 [version.h]
1179 openssh 4.3
2ac31303 1180 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1181
0ce89457 118220060131
1183 - (djm) OpenBSD CVS Sync
1184 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1185 [ssh_config.5]
1186 - word change, agreed w/ markus
1187 - consistency fixes
ec63d7ce 1188 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1189 [sshd.8]
1190 move the options description up the page, and a few additional tweaks
1191 whilst in here;
1192 ok markus
f464b2f1 1193 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1194 [sshd.8]
1195 move subsections to full sections;
b661b7fb 1196 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1197 [ssh.1]
1198 add a section on verifying host keys in dns;
1199 written with a lot of help from jakob;
1200 feedback dtucker/markus;
1201 ok markus
d7b37427 1202 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1203 [channels.c]
1204 mark channel as write failed or dead instead of read failed on error
1205 of the channel output filter.
1206 ok markus@
062d2977 1207 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1208 [ssh.1]
1209 remove an incorrect sentence;
1210 reported by roumen petrov;
1211 ok djm markus
4116f5c0 1212 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1213 [misc.c misc.h scp.c sftp.c]
1214 fix local arbitrary command execution vulnerability on local/local and
1215 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1216 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1217 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1218 [scp.c]
1219 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1220 fix from biorn@; ok markus@
b645ff66 1221 - (djm) Sync regress tests to OpenBSD:
1222 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1223 [regress/forwarding.sh]
1224 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1225 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1226 [regress/multiplex.sh]
1227 Don't call cleanup in multiplex as test-exec will cleanup anyway
1228 found by tim@, ok djm@
1229 NB. ID sync only, we already had this
1230 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1231 [regress/test-exec.sh]
1232 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1233 recently committed nc SOCKS5 changes
9f22d634 1234 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1235 [regress/try-ciphers.sh]
9f22d634 1236 oops, new arcfour modes here too
89deb4c2 1237 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1238 [regress/scp.sh]
1239 allow SUDO=sudo; from Alexander Bluhm
41f70006 1240 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1241 [regress/agent-getpeereid.sh]
1242 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1243 ok markus@
71133d5b 1244 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1245 [regress/scp-ssh-wrapper.sh]
1246 Fix assumption about how many args scp will pass; ok djm@
1247 NB. ID sync only, we already had this
452613c1 1248 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1249 [scp.sh]
1250 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1251 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1252 [scp.sh]
1253 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1254 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1255 [scp.sh]
1256 regress test for "scp a b c" where "c" is not a directory
0ce89457 1257
eeb27c78 125820060129
1259 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1260 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1261
16ad260d 126220060120
1263 - (dtucker) OpenBSD CVS Sync
1264 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1265 [ssh.1]
1266 correction from deraadt
43a7d9e7 1267 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1268 [ssh.1]
1269 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1270 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1271 [scp.1 ssh.1 ssh_config.5 sftp.1]
1272 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1273 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1274
aaa18db9 127520060114
1276 - (djm) OpenBSD CVS Sync
1277 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1278 [ssh.1]
1279 weed out some duplicate info in the known_hosts FILES entries;
1280 ok djm
5d7b356f 1281 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1282 [ssh.1]
1283 final round of whacking FILES for duplicate info, and some consistency
1284 fixes;
1285 ok djm
dbb3bf96 1286 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1287 [ssh.1]
1288 split sections on tcp and x11 forwarding into two sections.
1289 add an example in the tcp section, based on sth i wrote for ssh faq;
1290 help + ok: djm markus dtucker
5d4e571c 1291 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1292 [ssh.1]
1293 refer to `TCP' rather than `TCP/IP' in the context of connection
1294 forwarding;
1295 ok markus
e5d4cfad 1296 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1297 [sshd.8]
1298 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1299 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1300 [ssh_config.5]
1301 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1302 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1303 [ssh.1]
1304 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1305
794febd2 130620060109
1307 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1308 tcpip service so it's always started after IP is up. Patch from
1309 vinschen at redhat.com.
1310
0624a70b 131120060106
1312 - (djm) OpenBSD CVS Sync
1313 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1314 [ssh.1]
1315 move FILES to a -compact list, and make each files an item in that list.
1316 this avoids nastly line wrap when we have long pathnames, and treats
1317 each file as a separate item;
1318 remove the .Pa too, since it is useless.
0502727e 1319 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1320 [ssh.1]
1321 use a larger width for the ENVIRONMENT list;
f403d7b5 1322 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1323 [ssh.1]
1324 put FILES in some sort of order: sort by pathname
c0907b37 1325 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1326 [ssh.1]
1327 tweak the description of ~/.ssh/environment
f3119772 1328 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1329 [ssh.1]
1330 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1331 entries;
1332 ok markus
6c276bb9 1333 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1334 [ssh.1]
1335 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1336 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1337 [ssh.1]
1338 +.Xr ssh-keyscan 1 ,
ccce91ef 1339 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1340 [ssh.1]
1341 -.Xr gzip 1 ,
db382686 1342 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1343 [misc.c]
1344 check that stdio file descriptors are actually closed before clobbering
1345 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1346 closed, but higher ones weren't. spotted by, and patch tested by
1347 Frédéric Olivié
0624a70b 1348
d3506f6d 134920060103
1350 - (djm) [channels.c] clean up harmless merge error, from reyk@
1351
79e46360 135220060103
1353 - (djm) OpenBSD CVS Sync
1354 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1355 [ssh_config.5 sshd_config.5]
1356 some corrections from michael knudsen;
1357
6f6cd507 135820060102
1359 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 1360 - (djm) OpenBSD CVS Sync
1361 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1362 [ssh.1]
1363 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1364 AUTHENTICATION" sections into "AUTHENTICATION";
1365 some rewording done to make the text read better, plus some
1366 improvements from djm;
1367 ok djm
b92605e1 1368 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1369 [ssh.1]
1370 clean up ENVIRONMENT a little;
20892533 1371 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1372 [ssh.1]
1373 .Nm does not require an argument;
1f1fbbd8 1374 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1375 [includes.h misc.c]
1376 move <net/if.h>; ok djm@
81c042a3 1377 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1378 [misc.c]
1379 no trailing "\n" for debug()
3eee3b86 1380 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1381 [sftp-client.c sftp-common.h sftp-server.c]
1382 use a common max. packet length, no binary change
b1b65311 1383 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1384 [misc.c]
1385 clarify tun(4) opening - set the mode and bring the interface up. also
1386 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1387 suggested and ok by djm@
d141c93d 1388 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1389 [ssh.1]
1390 start to cut some duplicate info from FILES;
1391 help/ok djm
6f6cd507 1392
0f6cb079 139320060101
1394 - (djm) [Makefile.in configure.ac includes.h misc.c]
1395 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1396 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1397 limited to IPv4 tunnels only, and most versions don't support the
1398 tap(4) device at all.
b5081213 1399 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 1400 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 1401
1908529f 140220051229
1403 - (djm) OpenBSD CVS Sync
1404 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1405 [canohost.c channels.c clientloop.c]
1406 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 1407 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1408 [channels.c channels.h clientloop.c]
1409 add channel output filter interface.
1410 ok djm@, suggested by markus@
3da242db 1411 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1412 [sftp.1]
1413 do not suggest that interactive authentication will work
1414 with the -b flag;
1415 based on a diff from john l. scarfone;
1416 ok djm
f470cf48 1417 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1418 [ssh.1]
1419 document -MM; ok djm@
e914f53a 1420 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1421 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1422 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1423 compatability support for Linux, diff from reyk@
c40f09ca 1424 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1425 not exist
d91775e1 1426 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 1427
b5c428f0 142820051229
1429 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1430
6b0117fd 143120051224
1432 - (djm) OpenBSD CVS Sync
1433 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1434 [ssh.1]
1435 merge the sections on protocols 1 and 2 into one section on
1436 authentication;
1437 feedback djm dtucker
1438 ok deraadt markus dtucker
5c5546be 1439 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1440 [ssh.1]
1441 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 1442 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1443 [ssh.1]
1444 move info on ssh return values and config files up into the main
1445 description;
e49f7abd 1446 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1447 [ssh.1]
1448 -L and -R descriptions are now above, not below, ~C description;
8770ef76 1449 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1450 [ssh.1]
1451 options now described `above', rather than `later';
6e1e9c73 1452 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1453 [ssh.1]
1454 -Y does X11 forwarding too;
1455 ok markus
6cd6c442 1456 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1457 [sshd.8]
1458 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 1459 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1460 [ssh_config.5]
1461 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 1462 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1463 [ssh.1]
1464 expand the description of -w somewhat;
1465 help/ok reyk
86131206 1466 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1467 [ssh.1]
1468 - sync the description of -e w/ synopsis
1469 - simplify the description of -I
1470 - note that -I is only available if support compiled in, and that it
1471 isn't by default
1472 feedback/ok djm@
025fc42e 1473 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1474 [ssh.1]
1475 less mark up for -c;
678143bd 1476 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1477 [session.c sshd.c]
1478 eliminate some code duplicated in privsep and non-privsep paths, and
1479 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 1480
a2b1748a 148120051220
1482 - (dtucker) OpenBSD CVS Sync
1483 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1484 [serverloop.c]
1485 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 1486 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1487 [ssh.1]
1488 move the option descriptions up the page: start of a restructure;
1489 ok markus deraadt
e426efa9 1490 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1491 [ssh.1]
1492 simplify a sentence;
28ca205d 1493 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1494 [ssh.1]
1495 make the description of -c a little nicer;
a55c1733 1496 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1497 [ssh.1]
1498 signpost the protocol sections;
8918b906 1499 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1500 [ssh_config.5 session.c]
1501 spelling: fowarding, fowarded
551ed07c 1502 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1503 [ssh_config.5]
1504 spelling: intented -> intended
3aa43b24 1505 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1506 [ssh.c]
1507 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 1508
e5146707 150920051219
1510 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1511 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1512 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1513
2f89281c 151420051217
1515 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1516 scp.c also uses, so undef them here.
31b0732a 1517 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1518 snprintf replacement can have a conflicting declaration in HP-UX's system
1519 headers (const vs. no const) so we now check for and work around it. Patch
1520 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 1521
9fed02d8 152220051214
1523 - (dtucker) OpenBSD CVS Sync (regress/)
1524 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1525 [regress/scp-ssh-wrapper.sh]
1526 Fix assumption about how many args scp will pass; ok djm@
1527
d7cf99ff 152820051213
1529 - (djm) OpenBSD CVS Sync
1530 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1531 [ssh.1]
1532 timezone -> time zone
04ac3e62 1533 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1534 [ssh.1]
1535 avoid ambiguities in describing TZ;
1536 ok djm@
d20f3c9e 1537 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1538 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1539 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1540 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1541 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1542 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1543 initial channel code bits by markus@. This is a simple and easy way to
1544 use OpenSSH for ad hoc virtual private network connections, e.g.
1545 administrative tunnels or secure wireless access. It's based on a new
1546 ssh channel and works similar to the existing TCP forwarding support,
1547 except that it depends on the tun(4) network interface on both ends of
1548 the connection for layer 2 or layer 3 tunneling. This diff also adds
1549 support for LocalCommand in the ssh(1) client.
d20f3c9e 1550 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 1551 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1552 [clientloop.c]
1553 reyk forgot to compile with -Werror (missing header)
985bb789 1554 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1555 [ssh.1]
1556 - avoid line split in SYNOPSIS
1557 - add args to -w
1558 - kill trailing whitespace
64925c6d 1559 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1560 [ssh.1 ssh_config.5]
1561 make `!command' a little clearer;
1562 ok reyk
030723f9 1563 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1564 [ssh_config.5]
1565 keep options in order;
a4f24bf8 1566 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1567 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1568 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1569 two changes to the new ssh tunnel support. this breaks compatibility
1570 with the initial commit but is required for a portable approach.
1571 - make the tunnel id u_int and platform friendly, use predefined types.
1572 - support configuration of layer 2 (ethernet) or layer 3
1573 (point-to-point, default) modes. configuration is done using the
1574 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1575 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1576 in sshd_config(5).
1577 ok djm@, man page bits by jmc@
a274ba38 1578 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1579 [ssh_config.5]
1580 new sentence, new line;
b872f7f0 1581 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1582 [channels.c channels.h session.c]
1583 make sure protocol messages for internal channels are ignored.
1584 allow adjust messages for non-open channels; with and ok djm@
6306853a 1585 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1586 again by providing a sys_tun_open() function for your platform and
1587 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1588 OpenBSD's tunnel protocol, which prepends the address family to the
1589 packet
d7cf99ff 1590
fbc06315 159120051201
1592 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1593 in top level directory and not noticed for over a year :)
1594
6e94bd72 159520051129
1596 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1597 bits == 0.
60dc0294 1598 - (dtucker) OpenBSD CVS Sync
1599 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1600 [ssh-keygen.c]
1601 Populate default key sizes before checking them; from & ok tim@
e45da4d6 1602 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1603 for UnixWare.
6e94bd72 1604
b7bb251f 160520051128
1606 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1607 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 1608 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1609 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 1610 - (dtucker) OpenBSD CVS Sync
1611 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1612 [ssh-keygen.1 ssh-keygen.c]
1613 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1614 increase minumum RSA key size to 768 bits and update man page to reflect
1615 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1616 ok djm@, grudging ok deraadt@.
98e93fbc 1617 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1618 [ssh-agent.1]
1619 Update agent socket path templates to reflect reality, correct xref for
1620 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 1621
961c2997 162220051126
1623 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1624 when they're available) need the real UID set otherwise pam_chauthtok will
1625 set ADMCHG after changing the password, forcing the user to change it
1626 again immediately.
1627
ccc45ee0 162820051125
1629 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1630 resolver state in resolv.h is "state" not "__res_state". With slight
1631 modification by me to also work on old AIXes. ok djm@
419094c6 1632 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1633 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1634 shaw at vranix.com, ok djm@
ccc45ee0 1635
163620051124
9a406e1e 1637 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1638 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1639 asprintf() implementation, after syncing our {v,}snprintf() implementation
1640 with some extra fixes from Samba's version. With help and debugging from
1641 dtucker and tim; ok dtucker@
d08db6d1 1642 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1643 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 1644 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1645 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 1646
932ab351 164720051122
1648 - (dtucker) OpenBSD CVS Sync
1649 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1650 [ssh-add.c]
1651 space
29accf74 1652 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1653 [scp.c]
1654 avoid close(-1), as in rcp; ok cloder
a001f9d7 1655 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1656 [includes.h]
1657 Include sys/queue.h explicitly instead of assuming some other header
1658 will pull it in. At the moment it gets pulled in by sys/select.h
1659 (which ssh has no business including) via event.h. OK markus@
1660 (ID sync only in -portable)
426cef74 1661 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1662 [auth-krb5.c]
1663 Perform Kerberos calls even for invalid users to prevent leaking
1664 information about account validity. bz #975, patch originally from
1665 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1666 ok markus@
18f8ef7a 1667 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1668 [hostfile.c]
1669 Correct format/arguments to debug call; spotted by shaw at vranix.com
1670 ok djm@
dfde7f6e 1671 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1672 from shaw at vranix.com.
932ab351 1673
60e10887 167420051120
1675 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1676 is going on.
1677
4162eae5 167820051112
1679 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1680 ifdef lost during sync. Spotted by tim@.
f97dc218 1681 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 1682 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 1683 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 1684 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1685 test: if sshd takes too long to reconfigure the subsequent connection will
1686 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 1687
e1658b5c 168820051110
b69585d9 1689 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 1690 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1691 "register").
b69585d9 1692 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 1693 unnecessary prototype.
b69585d9 1694 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1695 revs 1.7 - 1.9.
c080bed1 1696 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1697 Patch from djm@.
dbf07ba2 1698 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1699 since they're not useful right now. Patch from djm@.
242652fe 1700 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1701 prototypes, removal of "register").
432e59f9 1702 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1703 of "register").
f6d4fb87 1704 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1705 after the copyright notices. Having them at the top next to the CVSIDs
1706 guarantees a conflict for each and every sync.
e4f65477 1707 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 1708 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 1709 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1710 Removal of rcsid, "whiteout" inode type.
7dfb4a82 1711 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1712 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 1713 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 1714 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 1715 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 1716 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 1717 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 1718 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 1719 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 1720 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1721 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 1722 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 1723 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1724 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 1725 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 1726 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 1727 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 1728 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 1729 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 1730 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 1731 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 1732 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1733 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 1734 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 1735 -Wsign-compare fixes from djm.
e1b4416e 1736 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1737 Id and copyright sync only, there were no substantial changes we need.
cd595991 1738 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1739 doesn't change between versions, and use a safer default.
e1658b5c 1740
255d3e00 174120051105
1742 - (djm) OpenBSD CVS Sync
1743 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1744 [ssh-keygen.c]
1745 change DSA default back to 1024, as it's defined for 1024 bits only
1746 and this causes interop problems with other clients. moreover,
1747 in order to improve the security of DSA you need to change more
1748 components of DSA key generation (e.g. the internal SHA1 hash);
1749 ok deraadt
8cd0437d 1750 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1751 [channels.c channels.h clientloop.c serverloop.c session.c]
1752 fix regression I introduced in 4.2: X11 forwardings initiated after
1753 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1754 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 1755 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1756 [channels.c]
1757 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1758 bind() failure when a previous connection's listeners are in TIME_WAIT,
1759 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 1760 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1761 [auth2-gss.c gss-genr.c gss-serv.c]
1762 remove unneeded #includes; ok markus@
6e902aec 1763 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1764 [gss-serv.c]
1765 spelling in comments
6472fefc 1766 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1767 [gss-serv-krb5.c gss-serv.c]
1768 unused declarations; ok deraadt@
1769 (id sync only for gss-serv-krb5.c)
adf8c40b 1770 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1771 [dns.c]
1772 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 1773 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1774 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1775 KNF; ok djm@
17318dd6 1776 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1777 [ssh-keygen.c ssh.c sshconnect2.c]
1778 no trailing "\n" for log functions; ok djm@
8c4bd764 1779 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1780 [channels.c clientloop.c]
1781 free()->xfree(); ok djm@
ed82a2a9 1782 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1783 [sshconnect.c]
1784 make external definition static; ok deraadt@
7238b6e4 1785 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1786 [dns.c]
1787 fix memory leaks from 2 sources:
1788 1) key_fingerprint_raw()
1789 2) malloc in dns_read_rdata()
1790 ok jakob@
1791 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1792 [dns.c]
1793 remove #ifdef LWRES; ok jakob@
8374cf6f 1794 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
1795 [dns.c dns.h]
1796 more cleanups; ok jakob@
6b0b0d65 1797 - djm@cvs.openbsd.org 2005/10/30 01:23:19
1798 [ssh_config.5]
1799 mention control socket fallback behaviour, reported by
1800 tryponraj AT gmail.com
2995db03 1801 - djm@cvs.openbsd.org 2005/10/30 04:01:03
1802 [ssh-keyscan.c]
1803 make ssh-keygen discard junk from server before SSH- ident, spotted by
1804 dave AT cirt.net; ok dtucker@
aa9bc1de 1805 - djm@cvs.openbsd.org 2005/10/30 04:03:24
1806 [ssh.c]
1807 fix misleading debug message; ok dtucker@
3a85986d 1808 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
1809 [canohost.c sshd.c]
1810 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 1811 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
1812 [ssh_config.5]
1813 remove trailing whitespace;
7b9b0103 1814 - djm@cvs.openbsd.org 2005/10/30 08:52:18
1815 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
1816 [ssh.c sshconnect.c sshconnect1.c sshd.c]
1817 no need to escape single quotes in comments, no binary change
bdd3b323 1818 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
1819 [sftp.c]
1820 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 1821 - djm@cvs.openbsd.org 2005/10/31 11:12:49
1822 [ssh-keygen.1 ssh-keygen.c]
1823 generate a protocol 2 RSA key by default
6af12d46 1824 - djm@cvs.openbsd.org 2005/10/31 11:48:29
1825 [serverloop.c]
1826 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
1827 SIGINT or SIGQUIT when running without privilege separation (the
1828 normal privsep case is already OK). Patch mainly by dtucker@ and
1829 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 1830 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
1831 [ssh-keygen.1]
1832 grammar;
0bbbf2a4 1833 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
1834 [canohost.c]
1835 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 1836 - djm@cvs.openbsd.org 2005/11/04 05:15:59
1837 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
1838 remove hardcoded hash lengths in key exchange code, allowing
1839 implementation of KEX methods with different hashes (e.g. SHA-256);
1840 ok markus@ dtucker@ stevesk@
27e3ef36 1841 - djm@cvs.openbsd.org 2005/11/05 05:01:15
1842 [bufaux.c]
1843 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
1844 cs.stanford.edu; ok dtucker@
e557f3b5 1845 - (dtucker) [README.platform] Add PAM section.
ebb049f1 1846 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
1847 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
1848 ok dtucker@
255d3e00 1849
bd2a0801 185020051102
1851 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
1852 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
1853 via FreeBSD.
1854
5097eaa9 185520051030
1856 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
1857 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
1858 files from imorgan AT nas.nasa.gov
0a61a240 1859 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
1860 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
1861 the pam_nologin module should be added to sshd's session stack in order to
1862 maintain exising behaviour. Based on patch and discussion from t8m at
1863 centrum.cz, ok djm@
5097eaa9 1864
90f15776 186520051025
1866 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
1867 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
1868 yet).
d75dfaa6 1869 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
1870 understand "%lld", even though the compiler has "long long", so handle
1871 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 1872 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
1873 prompt. Patch from vinschen at redhat.com.
90f15776 1874
b0e7249f 187520051017
1876 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
1877 /etc/default/login report and testing from aabaker at iee.org, corrections
1878 from tim@.
1879
8034a348 188020051009
1881 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
1882 versions from OpenBSD. ok djm@
1883
83f987c3 188420051008
1885 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
1886 brian.smith at agilent com.
1012885d 1887 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 1888
278f9900 188920051005
1890 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
1891 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
1892 senthilkumar_sen at hotpop.com.
1893
59e5aff5 189420051003
1895 - (dtucker) OpenBSD CVS Sync
1896 - markus@cvs.openbsd.org 2005/09/07 08:53:53
1897 [channels.c]
1898 enforce chanid != NULL; ok djm
b5443199 1899 - markus@cvs.openbsd.org 2005/09/09 19:18:05
1900 [clientloop.c]
1901 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 1902 - djm@cvs.openbsd.org 2005/09/13 23:40:07
1903 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
1904 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
1905 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 1906 - djm@cvs.openbsd.org 2005/09/19 11:37:34
1907 [ssh_config.5 ssh.1]
1908 mention ability to specify bind_address for DynamicForward and -D options;
1909 bz#1077 spotted by Haruyama Seigo
d77dd4d7 1910 - djm@cvs.openbsd.org 2005/09/19 11:47:09
1911 [sshd.c]
1912 stop connection abort on rekey with delayed compression enabled when
1913 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 1914 - djm@cvs.openbsd.org 2005/09/19 11:48:10
1915 [gss-serv.c]
1916 typo
37c406a8 1917 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
1918 [ssh.1]
1919 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 1920 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
1921 [ssh.c]
1922 update -D usage here too;
2915e42b 1923 - djm@cvs.openbsd.org 2005/09/19 23:31:31
1924 [ssh.1]
1925 spelling nit from stevesk@
0d3d1077 1926 - djm@cvs.openbsd.org 2005/09/21 23:36:54
1927 [sshd_config.5]
1928 aquire -> acquire, from stevesk@
ae25711b 1929 - djm@cvs.openbsd.org 2005/09/21 23:37:11
1930 [sshd.c]
1931 change label at markus@'s request
8f921a4a 1932 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
1933 [ssh-keyscan.1]
1934 deploy .An -nosplit; ok jmc
d2130e1f 1935 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
1936 [canohost.c]
1937 Relocate check_ip_options call to prevent logging of garbage for
1938 connections with IP options set. bz#1092 from David Leonard,
1939 "looks good" deraadt@
1172d361 1940 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
1941 is required in the system path for the multiplex test to work.
59e5aff5 1942
bfd17430 194320050930
1944 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
1945 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 1946 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
1947 child during PAM account check without clearing it. This restores the
1948 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
1949 with help from several others.
bfd17430 1950
140da888 195120050929
1952 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
1953 introduced during sync.
1954
4ebacf50 195520050928
1956 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 1957 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
1958 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 1959
759ab0d9 196020050927
1961 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
1962 calls, since they can't possibly fail. ok djm@
72f02ae7 1963 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
1964 process when sshd relies on ssh-random-helper. Should result in faster
1965 logins on systems without a real random device or prngd. ok djm@
759ab0d9 1966
b6c37221 196720050924
1968 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
1969 duplicate call. ok djm@
1970
bb116c8e 197120050922
1972 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
1973 skeleten at shillest.net.
e47fb473 1974 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
1975 shillest.net.
bb116c8e 1976
3466e002 197720050919
1978 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
1979 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 1980 ok dtucker@
3466e002 1981
f5555364 198220050912
1983 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
1984 Mike Frysinger.
1985
d2a3abef 198620050908
1987 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
1988 OpenServer 6 and add osr5bigcrypt support so when someone migrates
1989 passwords between UnixWare and OpenServer they will still work. OK dtucker@
1990
b81ad920 199120050901
1992 - (djm) Update RPM spec file versions
1993
26d07095 199420050831
fe206de9 1995 - (djm) OpenBSD CVS Sync
1996 - djm@cvs.openbsd.org 2005/08/30 22:08:05
1997 [gss-serv.c sshconnect2.c]
1998 destroy credentials if krb5_kuserok() call fails. Stops credentials being
1999 delegated to users who are not authorised for GSSAPIAuthentication when
2000 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2001 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2002 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
ce08c00d 2003 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2004 [version.h]
2005 4.2
0b6fb0e4 2006 - (dtucker) [README] Update release note URL to 4.2
26d07095 2007 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2008 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2009 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2010 Feedback and OK dtucker@
fe206de9 2011
d7d2cc6e 201220050830
2013 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2014
e718811a 201520050829
2016 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2017 password support to 7.x for now.
2018
4c653d8e 201920050826
2020 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2021 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2022 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2023 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2024 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2025 by tim@. Feedback and OK dtucker@
2026
6177fa47 202720050823
2028 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2029 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2030 and "//foo" to be different. Spotted by vinschen at redhat.com.
2127ad65 2031 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2032 and OK dtucker@
2033 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
6177fa47 2034
157b6700 203520050821
2036 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2037 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2038
879abf01 203920050816
9665ff9d 2040 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
879abf01 2041 from Jacob Nevins; ok dtucker@
2042
a345f787 204320050815
d92622f9 2044 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2045 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2046 by skeleten AT shillest.net
a345f787 2047
4145cbfa 204820050812
2049 - (djm) OpenBSD CVS Sync
2050 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2051 [packet.c]
2052 missing packet_init_compression(); from solar
7c840747 2053 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2054 [ssh.c]
2055 fix -D listen_host initialisation, so it picks up gateway_ports setting
2056 correctly
4c38e9c6 2057 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2058 [readconf.c]
2059 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
91135a0e 2060 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2061 [servconf.c]
2062 Unbreak sshd ListenAddress for bare IPv6 addresses.
a83bd8eb 2063 Report from Janusz Mucka; ok djm@
0aa1cc4b 2064 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2065 [sftp.c]
2066 sftp prompt enhancements:
2067 - in non-interactive mode, do not print an empty prompt at the end
2068 before finishing
2069 - print newline after EOF in editline mode
2070 - call el_end() in editline mode
2071 ok dtucker djm
4145cbfa 2072
f47ddccb 207320050810
2074 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2075 Report from skeleten AT shillest.net, ok djm@
1a9ecc62 2076 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2077 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2078 in turn based on FreeBSD's). ok djm@
f47ddccb 2079
a2b3321d 208020050809
2081 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2082 Report by skeleten AT shillest.net
2083
45b12bc8 208420050803
2085 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2086 individually and use a value less likely to collide with real values from
2087 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
adb40e59 2088 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2089 latter is specified in the standard.
45b12bc8 2090
a056dfa2 209120050802
2092 - (dtucker) OpenBSD CVS Sync
2093 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2094 [scp.c hostfile.c sftp-client.c]
2095 Silence bogus -Wuninitialized warnings; ok djm@
af40ca44 2096 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2097 with gcc. ok djm@
ed89c848 2098 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2099 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
a056dfa2 2100
6090bcfe 210120050726
2102 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2103 tim@.
05c25368 2104 - (djm) OpenBSD CVS Sync
2105 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2106 [auth-passwd.c]
2107 auth_usercheck(3) can return NULL, so check for that. Report from
2108 mpech@. ok markus@
07200973 2109 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2110 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2111 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2112 add a new compression method that delays compression until the user
2113 has been authenticated successfully and set compression to 'delayed'
2114 for sshd.
2115 this breaks older openssh clients (< 3.5) if they insist on
2116 compression, so you have to re-enable compression in sshd_config.
2117 ok djm@
6090bcfe 2118
0072b59d 211920050725
2120 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2121
56964485 212220050717
2123- OpenBSD CVS Sync
2124 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2125 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2126 [sshconnect.c]
2127 spacing
d1cf9a87 2128 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2129 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2130 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
ed9e8be3 2131 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
d08341e6 2132 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2133 [channels.c channels.h session.c session.h]
2134 Fix a number of X11 forwarding channel leaks:
2135 1. Refuse multiple X11 forwarding requests on the same session
2136 2. Clean up all listeners after a single_connection X11 forward, not just
2137 the one that made the single connection
2138 3. Destroy X11 listeners when the session owning them goes away
2139 testing and ok dtucker@
4e2e5cfd 2140 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2141 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2142 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2143 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2144 [sshconnect.c sshconnect2.c]
2145 knf says that a 2nd level indent is four (not three or five) spaces
98c044d0 2146 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2147 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
a1a073cc 2148 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2149
5d001c70 215020050716
2151 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2152 socketpair stays open on in both the monitor and PAM process. Patch from
2153 Joerg Sonnenberger.
2154
143f17e8 215520050714
2156 - (dtucker) OpenBSD CVS Sync
2157 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2158 [ssh.1]
2159 clarify meaning of ssh -b ; with & ok jmc@
6381acf0 2160 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2161 [misc.c]
2162 Make comment match code; ok djm@
cee6ad3d 2163 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2164 [channels.h]
2165 race when efd gets closed while there is still buffered data:
2166 change CHANNEL_EFD_OUTPUT_ACTIVE()
2167 1) c->efd must always be valid AND
2168 2a) no EOF has been seen OR
2169 2b) there is buffered data
2170 report, initial fix and testing Chuck Cranor
1a8521be 2171 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2172 [ssh_config.5]
2173 change BindAddress to match recent ssh -b change; prompted by markus@
82b7531b 2174 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2175 [ssh_config.5]
2176 new sentence, new line;
8912ae0e 2177 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2178 [misc.h]
2179 use __sentinel__ attribute; ok deraadt@ djm@ markus@
5b7b5e23 2180 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2181 compiler doesn't understand it to prevent warnings. If any mainstream
2182 compiler versions acquire it we can test for those versions. Based on
2183 discussion with djm@.
143f17e8 2184
937eb918 218520050707
6f602461 2186 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2187 the MIT Kerberos code path into a common function and expand mkstemp
2188 template to be consistent with the rest of OpenSSH. From sxw at
2189 inf.ed.ac.uk, ok djm@
2190 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2191 in the case where the buffer is insufficient, so always return ENOMEM.
2192 Also pointed out by sxw at inf.ed.ac.uk.
a5ca055b 2193 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2194 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2195 most Kerberos versions no longer export in their public API. From sxw
2196 at inf.ed.ac.uk, ok djm@
937eb918 2197
38946c65 219820050706
2199 - (djm) OpenBSD CVS Sync
2200 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2201 [channels.c]
2202 don't free() if getaddrinfo() fails; report mpech@
ef07103c 2203 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2204 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2205 implement support for X11 and agent forwarding over multiplex slave
2206 connections. Because of protocol limitations, the slave connections inherit
2207 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2208 their own.
2209 ok dtucker@ "put it in" deraadt@
d313869b 2210 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2211 [ssh_config.5]
2212 fix Xr and a little grammar;
4297b666 2213 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2214 [channels.c]
2215 don't forget to set x11_saved_display
38946c65 2216
c1cbe68a 221720050626
2218 - (djm) OpenBSD CVS Sync
2219 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2220 [ssh.c sshconnect.c]
2221 Fix ControlPath's %p expanding to "0" for a default port,
2222 spotted dwmw2 AT infradead.org; ok markus@
699255b5 2223 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2224 [ssh.c ssh_config.5]
2225 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
de574442 2226 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2227 [ssh.c]
f542faee 2228 do the default port filling code a few lines earlier, so it really
2229 does fix %p
c1cbe68a 2230
8485ce56 223120050618
2232 - (djm) OpenBSD CVS Sync
2233 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2234 [auth1.c] split protocol 1 auth methods into separate functions, makes
2235 authloop much more readable; fixes and ok markus@ (portable ok &
2236 polish dtucker@)
a375df46 2237 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2238 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
44d71ad5 2239 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2240 tested and fixes tim@
8485ce56 2241
9bf083eb 224220050617
2243 - (djm) OpenBSD CVS Sync
2244 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2245 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2246 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2247 easier later; ok deraadt@
29798ed0 2248 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2249 [canohost.c channels.c sshd.c]
2250 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2251 ok djm
2ceb8101 2252 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2253 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2254 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2255 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2256 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2257 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2258 make this -Wsign-compare clean; ok avsm@ markus@
2259 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2260 NB2. more work may be needed to make portable Wsign-compare clean
601b831d 2261 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2262 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2263 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2264 and ok tim@
9bf083eb 2265
826563dc 226620050616
2267 - (djm) OpenBSD CVS Sync
2268 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2269 [progressmeter.c]
2270 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
a980cbd7 2271 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2272 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2273 introduce a generic %foo expansion function. replace existing % expansion
2274 and add expansion to ControlPath; ok markus@
60dacb4b 2275 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2276 [ssh-keygen.1 ssh-keygen.c sshd.8]
2277 increase default rsa/dsa key length from 1024 to 2048 bits;
2278 ok markus@ deraadt@
9dfd96d6 2279 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2280 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2281 add ControlMaster=auto/autoask options to support opportunistic
2282 multiplexing; tested avsm@ and jakob@, ok markus@
495795e1 2283 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2284 [cipher.c]
2285 Correctly initialize end of array sentinel; ok djm@
2286 (Id sync only, change already in portable)
826563dc 2287
52607c0f 228820050609
2289 - (dtucker) [cipher.c openbsd-compat/Makefile.in
bedeeedc 2290 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
52607c0f 2291 Move compatibility code for supporting older OpenSSL versions to the
2292 compat layer. Suggested by and "no objection" djm@
2293
343ba2ce 229420050607
2295 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2296 in today's episode we attempt to coax it from limits.h where it may be
2297 hiding, failing that we take the DIY approach. Tested by tim@
2298
dfafb2e1 229920050603
2300 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2301 defined, and check that it helps before keeping it in CFLAGS. Some old
2302 gcc's don't set an error code when encountering an unknown value in -std.
2303 Found and tested by tim@.
76e6410a 2304 - (dtucker) [configure.ac] Point configure's reporting address at the
2305 openssh-unix-dev list. ok tim@ djm@
dfafb2e1 2306
b5765e1d 230720050602
2308 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2309 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2310 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2311 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2312
1c829da5 231320050601
2314 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2315 arpa/nameser.h.
1e29a0c8 2316 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2317 Add strtoll to the compat library, from OpenBSD.
8f4ab41b 2318 - (dtucker) OpenBSD CVS Sync
2319 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2320 [scp.c]
2321 If copying multiple files to a target file (which normally fails, as it
2322 must be a target directory), kill the spawned ssh child before exiting.
2323 This stops it trying to authenticate and spewing lots of output.
2324 deraadt@ ok
2a1995a3 2325 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2326 [ssh-keygen.c]
2327 uint32_t -> u_int32_t for consistency; ok djm@
19186c3d 2328 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2329 [ssh.c]
2330 fix -O for cases where no ControlPath has been specified or socket at
2331 ControlPath is not contactable; spotted by and ok avsm@
32560f07 2332 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
822015dd 2333 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
1c829da5 2334
736ea7c1 233520050531
2336 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2337 vintela.com.
cbcabe98 2338 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
736ea7c1 2339
234020050530
2341 - (dtucker) [README] Link to new release notes. Beter late than never...
2342
c8ed2130 234320050529
2344 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2345 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2346 While at it, initialize the other arguments to auth functions in case they
2347 ever acquire this behaviour.
5700232d 2348 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
ec7f28f2 2349 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2350 spotted by tim@.
c8ed2130 2351
b04a9f8c 235220050528
2353 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2354 one entry per line to make it easier to merge changes. ok djm@
0957c2cf 2355 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2356 for its presence and include it in the strsep check.
25dd2ce6 2357 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2358 its presence before doing AC_FUNC_GETPGRP.
7d458c86 2359 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2360 version-specific variations as required.
1c1ecbc8 2361 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2362 per the autoconf man page. Configure should always define them but it
2363 doesn't hurt to check.
b04a9f8c 2364
39ff6527 236520050527
2366 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2367 David Leach; ok dtucker@
35fc74ed 2368 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2369 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2370 Required changes from Bernhard Simon, integrated by me. ok djm@
39ff6527 2371
160c7f37 237220050525
2373 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2374 been used for a while
4feb61af 2375 - (djm) OpenBSD CVS Sync
2376 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2377 [ssh-keygen.c]
7c3bc5a2 2378 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2379 [sshd.c]
2380 avoid harmless logspam by not performing setsockopt() on non-socket;
2381 ok markus@
b3669591 2382 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2383 [ssh.c]
2384 Fix debug call for port forwards; patch from pete at seebeyond.com,
2385 ok djm@ (ID sync only - change already in portable)
49e71137 2386 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2387 [misc.c misc.h tildexpand.c Makefile.in]
2388 replace tilde_expand_filename with a simpler implementation, ahead of
2389 more whacking; ok deraadt@
3feef794 2390 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2391 [ssh.1]
2392 arg to -b is an address, not if_name;
2393 ok markus@
4635e729 2394 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2395 [dns.c]
2396 do not try to look up SSHFP for numerical hostname. ok djm@
140e3e97 2397 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2398 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2399 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2400 variable, so don't say that we do (bz #623); ok deraadt@
7697ac2b 2401 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2402 [ssh.c]
2403 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2404 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
d49d70a8 2405 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2406 [readpass.c]
2407 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2408 ok djm@
d95daa6d 2409 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2410 [sftp-client.h]
2411 spelling correction in comment from wiz@netbsd;
cc8ca1e6 2412 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2413 [ssh.c ssh_config.5]
2414 fallback gracefully if client cannot connect to ControlPath. ok djm@
4b826d75 2415 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2416 [progressmeter.c ssh-keyscan.c]
2417 add snprintf checks. ok djm@ markus@
c6eb32a1 2418 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2419 [readpass.c]
2420 missing {}
4a42b83a 2421 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2422 [ssh.c]
2423 print nice error message for EADDRINUSE as well (ID sync only)
f6740270 2424 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2425 [ssh.c]
2426 report real errors on fallback from ControlMaster=no to normal connect
38634ff6 2427 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2428 [readconf.c servconf.c]
2429 check return value from strdelim() for NULL (AddressFamily); mpech
2264526c 2430 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2431 [sshd_config.5]
2432 sort config options, from grunk AT pestilenz.org; ok jmc@
05ad7fe0 2433 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2434 [sshd_config]
2435 whitespace nit, from grunk AT pestilenz.org
669a1ce3 2436 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2437 [includes.h]
2438 fix cast, from grunk AT pestilenz.org
2b610872 2439 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2440 [ssh_config.5]
2441 give a ProxyCommand example using nc(1), with and ok jmc@
9fa42d41 2442 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2443 [ssh_config.5]
2444 oops - article and spacing;
c784ae09 2445 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2446 [moduli.c ssh-keygen.c]
2447 - removes signed/unsigned comparisons in moduli generation
2448 - use strtonum instead of atoi where its easier
2449 - check some strlcpy overflow and fatal instead of truncate
74a66cc8 2450 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2451 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2452 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2453 ok markus@
de4feb6b 2454 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2455 [ssh-keygen.c]
2456 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
05624c18 2457 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2458 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2459 [ssh-keyscan.c sshconnect.c]
2460 Switch atomicio to use a simpler interface; it now returns a size_t
2461 (containing number of bytes read/written), and indicates error by
2462 returning 0. EOF is signalled by errno==EPIPE.
2463 Typical use now becomes:
2464
2465 if (atomicio(read, ..., len) != len)
2466 err(1,"read");
2467
2468 ok deraadt@, cloder@, djm@
ef8c3544 2469 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2470 Cygwin.
44171182 2471 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
03f5da4c 2472 warning: dereferencing type-punned pointer will break strict-aliasing rules
2473 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2474 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2475 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2476 templates for _getshort and _getlong if missing to prevent compiler warnings
2477 on Linux.
8a3ff1aa 2478 - (djm) [configure.ac openbsd-compat/Makefile.in]
2479 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2480 Add strtonum(3) from OpenBSD libc, new code needs it.
2481 Unfortunately Linux forces us to do a bizarre dance with compiler
2482 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
160c7f37 2483
a5b3c493 248420050524
2485 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2486 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
b4143b2a 2487 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2488 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2489 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2490 USE_POSIX_THREADS will now generate an error so we don't silently change
2491 behaviour. ok djm@
b54ffe05 2492 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2493 allocation when retrieving core Windows environment. Add CYGWIN variable
2494 to propagated variables. Patch from vinschen at redhat.com, ok djm@
22c50ecf 2495 - Release 4.1p1
a5b3c493 2496
249720050524
0d7feb60 2498 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2499 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2500 "looks ok" dtucker@
2501
c713294b 250220050512
2503 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2504 hard link section. Bug 1038.
2505
25882b6d 250620050509
2507 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2508 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2509
05ada1a6 251020050504
2511 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2512 unix domain socket, so catch that too; from jakob@ ok dtucker@
2513
a56cebd3 251420050503
2515 - (dtucker) [canohost.c] normalise socket addresses returned by
2516 get_remote_hostname(). This means that IPv4 addresses in log messages
2517 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2518 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2519 addresses only for 4-in-6 mapped connections, regardless of whether
2520 or not the machine is IPv6 enabled. ok djm@
2521
a8539f66 252220050425
2523 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2524 existence of a process since it's more portable. Found by jbasney at
2525 ncsa.uiuc.edu; ok tim@
27402d9c 2526 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2527 will clean up anyway. From tim@
faf685a9 2528 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
5330cae7 2529 "make tests" works even if you're building on a filesystem that doesn't
faf685a9 2530 support sockets. From deengert at anl.gov, ok djm@
a8539f66 2531
5c7fc85d 253220050424
2533 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2534 1.2.1.2 or higher. With tim@, ok djm@
2535
9e850813 253620050423
2537 - (tim) [config.guess] Add support for OpenServer 6.
2538
d9720710 253920050421
2540 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2541 UseLogin is set as PAM is not used to establish credentials in that
2542 case. Found by Michael Selvesteen, ok djm@
2543
ad6a7661 254420050419
2545 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2546 requirements. Pointed out by Bengt Svensson.
07f804af 2547 - (dtucker) [INSTALL] Put the s/key text and URL back together.
f2637973 2548 - (dtucker) [INSTALL] Fix s/key text too.
ad6a7661 2549
46f853b9 255020050411
2551 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2552
62eb7db4 255320050405
2554 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
8502d79f 2555 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2556 Tru64. Patch from cmadams at hiwaay.net.
ed81415f 2557 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2558 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
62eb7db4 2559
99dfaccc 256020050403
2561 - (djm) OpenBSD CVS Sync
2562 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2563 [scp.c]
2564 copy argv[] element instead of smashing the one that ps will see; ok otto
ae0d2f42 2565 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2566 [scp.c]
2567 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2568 build
d3e9f63d 2569 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2570 will free as needed. ok tim@ djm@
99dfaccc 2571
ecda4ffb 257220050331
2573 - (dtucker) OpenBSD CVS Sync
2574 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2575 [ssh_config.5]
2576 get the syntax right for {Local,Remote}Forward;
2577 based on a diff from markus;
2578 problem report from ponraj;
2579 ok dtucker@ markus@ deraadt@
e86f4cc5 2580 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2581 [version.h]
2582 4.1
102c77c2 2583 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2584 [sshd_config.5]
2585 typo;
1b394137 2586 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2587 handling of password expiry messages returned by AIX's authentication
2588 routines, originally reported by robvdwal at sara.nl.
d0c7c18d 2589 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2590 message on some platforms. Patch from pete at seebeyond.com via djm.
e05df884 2591 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
ecda4ffb 2592
25cd6761 259320050329
2594 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2595 interested in which is much faster in large (eg LDAP or NIS) environments.
2596 Patch from dleonard at vintela.com.
2597
6dd05556 259820050321
2599 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2600 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2601 with & ok tim@
737edf04 2602 - (dtucker) [configure.ac] Make configure error out if the user specifies
2603 --with-libedit but the required libs can't be found, rather than silently
2604 ignoring and continuing. ok tim@
72ad335d 2605 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2606 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
6dd05556 2607
987b458f 260820050317
2609 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2610 Make --without-opensc work.
4b492aab 2611 - (tim) [configure.ac] portability changes on test statements. Some shells
2612 have problems with -a operator.
6cf0200f 2613 - (tim) [configure.ac] make some configure options a little more error proof.
82f4e93d 2614 - (tim) [configure.ac] remove trailing white space.
987b458f 2615
2b74a069 261620050314
2617 - (dtucker) OpenBSD CVS Sync
2618 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2619 [readconf.c]
2620 Check listen addresses for null, prevents xfree from dying during
2621 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
f8cc7664 2622 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2623 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2624 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2625 readconf.c bufaux.c sftp.c]
2626 spacing
16d3d2bc 2627 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2628 [auth-options.c]
2629 spacing
604dac32 2630 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2631 [ssh-keygen.c]
2632 typo, missing \n; mpech
4e5038f7 2633 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2634 [ssh_config.5]
2635 escape `.' at eol to avoid double spacing issues;
ee8e9906 2636 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2637 [ssh-keygen.1]
2638 Correct description of -H (bz #997); ok markus@, punctuation jmc@
2dcbac07 2639 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2640 [auth.c]
2641 Populate host for log message for logins denied by AllowUsers and
2232a979 2642 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
fa1d7d85 2643 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2644 [buffer.c buffer.h channels.c]
2645 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
b2518e43 2646 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2647 with a rpm -F
2b74a069 2648
2b08c2fc 264920050313
2650 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2651 localized name of the local administrators group more reliable. From
2652 vinschen at redhat.com.
2653
433f6c0f 265420050312
2655 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2656 output ends up in the client's output, causing regress failures. Found
2657 by Corinna Vinschen.
2658
13863e85 265920050309
2660 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2661 so that regress tests behave. From Chris Adams.
6d7a9e8f 2662 - (djm) OpenBSD CVS Sync
2663 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2664 [ssh.1 ssh_config.5]
2665 more macro simplification;
568a2a1a 2666 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2667 [version.h]
2668 OpenSSH 4.0
ea9c5dda 2669 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2670 [contrib/suse/openssh.spec] Update spec file versions
b1d73a9a 2671 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
0831888a 2672 - (djm) Release OpenSSH 4.0p1
13863e85 2673
7939c496 267420050307
2675 - (dtucker) [configure.ac] Disable gettext search when configuring with
2676 BSM audit support for the time being. ok djm@
1808b4ab 2677 - (dtucker) OpenBSD CVS Sync (regress/)
2678 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
c0cab79d 2679 [Makefile sftp-glob.sh]
1808b4ab 2680 some globbing regress; prompted and ok djm@
0c2cfd08 2681 - david@cvs.openbsd.org 2005/01/14 04:21:18
2682 [Makefile test-exec.sh]
2683 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
83154755 2684 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2685 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2686 Add optional capability to log output from regress commands; ok markus@
2687 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
6c017ff5 2688 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2689 [login-timeout.sh]
2690 avoid nameservice lookups in regress test; ok dtucker@
08ba3a8a 2691 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2692 [Makefile envpass.sh]
2693 regress test for SendEnv config parsing bug; ok dtucker@
1501be86 2694 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
11cf4f1f 2695 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
7939c496 2696
d9bc3cde 269720050306
2698 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2699 when attempting to audit disconnect events. Reported by Phil Dibowitz.
2b0c0925 2700 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2701 events earlier, prevents mm_request_send errors reported by Matt Goebel.
d9bc3cde 2702
1619d173 270320050305
2704 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2705 from vinschen at redhat.com
4469b0cf 2706 - (djm) OpenBSD CVS Sync
2707 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2708 [ssh.1]
2709 missing word;
c8c99dd5 2710 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2711 [readconf.c]
2712 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
1619d173 2713
6c7e3b94 271420050302
2715 - (djm) OpenBSD CVS sync:
2716 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2717 [ssh.1]
2718 remove some unneccesary macros;
2719 do not mark up punctuation;
cd8f998c 2720 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2721 [ssh_config.5]
2722 do not mark up punctuation;
2723 whitespace;
c79ae9fd 2724 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2725 [sshd.8]
2726 new sentence, new line;
2727 whitespace;
219195e8 2728 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2729 [ssh-keygen.1]
2730 whitespace;
3bafbaa7 2731 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2732 [ssh-keyscan.1 ssh-keyscan.c]
2733 sort options and sync usage();
ba9d1100 2734 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2735 [scp.1 sftp.1]
2736 add HashKnownHosts to -o list;
2737 ok markus@
8cf98c65 2738 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2739 [ssh.c]
2740 sync usage() w/ man SYNOPSIS;
2741 ok markus@
ca28318b 2742 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2743 [ssh-add.1]
2744 sort options;
ce0c0cdc 2745 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2746 [ssh-keygen.1]
2747 sort options (no attempt made at synopsis clean up though);
2748 spelling (occurance -> occurrence);
2749 use prompt before examples;
2750 grammar;
e79276c2 2751 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2752 [sshconnect.c]
2753 fix addition of new hashed hostnames when CheckHostIP=yes;
2754 found and ok dtucker@
bc7119ba 2755 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2756 [ssh-keygen.c]
2757 ignore hostnames with metachars when hashing; ok deraadt@
82966fe8 2758 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2759 [ssh.1]
2760 bz#987: mention ForwardX11Trusted in ssh.1,
2761 reported by andrew.benham AT thus.net; ok deraadt@
0428614e 2762 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
6c7e3b94 2763
ec304d66 276420050301
2765 - (djm) OpenBSD CVS sync:
2766 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2767 [ssh.c]
2768 Better diagnostic if an identity file is not accesible. ok markus@ djm@
adc75586 2769 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2770 [canohost.c]
2771 better error messages for getnameinfo failures; ok dtucker@
0b73a454 2772 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2773 [sftp.c]
2774 turn on ssh batch mode when in sftp batch mode, patch from
2775 jdmossh AT nand.net;
2776 ok markus@
a333272d 2777 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2778 [sshd.8]
2779 add /etc/motd and $HOME/.hushlogin to FILES;
2780 from michael knudsen;
9a6b3b7a 2781 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2782 [ssh_config.5]
2783 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2784 orion AT cora.nwra.com; ok markus@
3867aa0a 2785 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2786 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2787 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2788 [sshd_config.5]
2789 bz#413: allow optional specification of bind address for port forwardings.
2790 Patch originally by Dan Astorian, but worked on by several people
2791 Adds GatewayPorts=clientspecified option on server to allow remote
2792 forwards to bind to client-specified ports.
5c63c2ab 2793 - djm@cvs.openbsd.org 2005/03/01 10:40:27
2794 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
2795 [sshconnect.c sshd.8]
2796 add support for hashing host names and addresses added to known_hosts
2797 files, to improve privacy of which hosts user have been visiting; ok
2798 markus@ deraadt@
90a8ae9f 2799 - djm@cvs.openbsd.org 2005/03/01 10:41:28
2800 [ssh-keyscan.1 ssh-keyscan.c]
2801 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
bdffbcdc 2802 - djm@cvs.openbsd.org 2005/03/01 10:42:49
2803 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
2804 add tools for managing known_hosts files with hashed hostnames, including
2805 hashing existing files and deleting hosts by name; ok markus@ deraadt@
ec304d66 2806
a6de2de3 280720050226
2808 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
2809 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
7ff856c5 2810 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
2811 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
2812 more. Patch from vinschen at redhat.com.
e1283d9c 2813 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
2814 binaries without the config files. Primarily useful for packaging.
2815 Patch from phil at usc.edu. ok djm@
a6de2de3 2816
281720050224
777ece68 2818 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
2819
c2736f7f 282020050222
2821 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
2822 vinschen at redhat.com.
2823
7b578f7d 282420050220
2825 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
2826 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
2827 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
2828 parts by John R. Jackson. ok djm@
c85ed8e2 2829 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
2830 unrelated platforms to be configured incorrectly.
7b578f7d 2831
a418076b 283220050216
2833 - (djm) write seed to temporary file and atomically rename into place;
2834 ok dtucker@
e005a96c 2835 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
2836 via mkstemp in some configurations. ok djm@
f83b0f6a 2837 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
2838 by the system headers.
85cf54ec 2839 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
2840 Unix; prevents problems relating to the location of -lresolv in the
2841 link order.
09d7ebd1 2842 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
2843 authentication early enough to be available to PAM session modules when
2844 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
2845 Hartman and similar to Debian's ssh-krb5 package.
ba603e06 2846 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
2847 compiler warnings on AIX.
a418076b 2848
5f879c03 284920050215
2850 - (dtucker) [config.sh.in] Collect oslevel -r too.
5ccf88cb 2851 - (dtucker) [README.platform auth.c configure.ac loginrec.c
2852 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
2853 on AIX where possible (see README.platform for details) and work around
2854 a misfeature of AIX's getnameinfo. ok djm@
c53d8c93 2855 - (dtucker) [loginrec.c] Add missing #include.
5f879c03 2856
6ff3d0dc 285720050211
2858 - (dtucker) [configure.ac] Tidy up configure --help output.
3287ae43 2859 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
6ff3d0dc 2860
694d0cef 286120050210
2862 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
2863 --disable-etc-default-login configure option.
2864
0d133778 286520050209
2866 - (dtucker) OpenBSD CVS Sync
2867 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
2868 [ssh_config]
2869 Make it clear that the example entries in ssh_config are only some of the
2870 commonly-used options and refer the user to ssh_config(5) for more
2871 details; ok djm@
0d6cbe2c 2872 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
2873 [ssh_config.5]
2874 grammar;
7034edae 2875 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
2876 [ssh_config.5]
2877 wording;
2878 ok markus@
75cccc2c 2879 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
2880 [monitor.c]
2881 Make code match intent; ok djm@
945a9853 2882 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
2883 [sshd.c]
2884 Provide reason in error message if getnameinfo fails; ok markus@
751e5199 2885 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
2886 disable_forwarding() from compat library. Prevent linker errrors trying
2887 to resolve it for binaries other than sshd. ok djm@
99eb0f64 2888 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
2889 paths. ok djm@
3ade3b57 2890 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
2891 the username to be passed to the passwd command when changing expired
2892 passwords. ok djm@
0d133778 2893
9c70ca37 289420050208
2895 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
2896 regress tests so newer versions of GNU head(1) behave themselves. Patch
2897 by djm, so ok me.
c2edf154 2898 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
6039eeef 2899 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
2900 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
2901 defines and enums with SSH_ to prevent namespace collisions on some
2902 platforms (eg AIX).
9c70ca37 2903
780d885c 290420050204
2905 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
6af6e631 2906 - (dtucker) [auth.c] Fix parens in audit log check.
780d885c 2907
667abcc6 290820050202
2909 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
2910 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
575e336f 2911 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
2912 Make record_failed_login() call provide hostname rather than having the
2913 implementations having to do lookups themselves. Only affects AIX and
2914 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
3bfd27d5 2915 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
2916 the process. Since we also unset KRB5CCNAME at startup, if it's set after
2917 authentication it must have been set by the platform's native auth system.
2918 This was already done for AIX; this enables it for the general case.
b6610e8f 2919 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
2920 Bug #974: Teach sshd to write failed login records to btmp for failed auth
2921 attempts (currently only for password, kbdint and C/R, only on Linux and
2922 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
2923 hotmail.com, ok djm@
c00e4d75 2924 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
2925 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
2926 (first stage) Add audit instrumentation to sshd, currently disabled by
9a8c0786 2927 default. with suggestions from and ok djm@
667abcc6 2928
29c82270 292920050201
2930 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
2931 platforms syslog will revert to its default values. This may result in
2932 messages from external libraries (eg libwrap) being sent to a different
2933 facility.
8a4c4ee4 2934 - (dtucker) [sshd_config.5] Bug #701: remove warning about
2935 keyboard-interactive since this is no longer the case.
29c82270 2936
022487ce 293720050124
2938 - (dtucker) OpenBSD CVS Sync
2939 - otto@cvs.openbsd.org 2005/01/21 08:32:02
2940 [auth-passwd.c sshd.c]
2941 Warn in advance for password and account expiry; initialize loginmsg
2942 buffer earlier and clear it after privsep fork. ok and help dtucker@
2943 markus@
31de8b2b 2944 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
2945 [auth.c]
2946 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
2947 DenyGroups. bz #909, ok djm@
3ebbcf03 2948 - djm@cvs.openbsd.org 2005/01/23 10:18:12
2949 [cipher.c]
2950 config option "Ciphers" should be case-sensitive; ok dtucker@
3c03ad3f 2951 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
2952 [scp.c sftp.c]
2953 Have scp and sftp wait for the spawned ssh to exit before they exit
2954 themselves. This prevents ssh from being unable to restore terminal
2955 modes (not normally a problem on OpenBSD but common with -Portable
2956 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
2957 ok djm@ markus@
7936123b 2958 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
2959 [moduli]
2960 Import new moduli; requested by deraadt@ a week ago
6c0dc0dd 2961 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
2962 [auth-passwd.c]
2963 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
022487ce 2964
b0042027 296520050120
2966 - (dtucker) OpenBSD CVS Sync
2967 - markus@cvs.openbsd.org 2004/12/23 17:35:48
2968 [session.c]
2969 check for NULL; from mpech
3c460ede 2970 - markus@cvs.openbsd.org 2004/12/23 17:38:07
2971 [ssh-keygen.c]
2972 leak; from mpech
31b41ceb 2973 - djm@cvs.openbsd.org 2004/12/23 23:11:00
2974 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2975 bz #898: support AddressFamily in sshd_config. from
2976 peak@argo.troja.mff.cuni.cz; ok deraadt@
cf039bd1 2977 - markus@cvs.openbsd.org 2005/01/05 08:51:32
2978 [sshconnect.c]
2979 remove dead code, log connect() failures with level error, ok djm@
667e4135 2980 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
2981 [sshd_config.5]
2982 `login'(n) -> `log in'(v);
1d03d1ad 2983 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
2984 [moduli.c]
2985 Correct spelling: SCHNOOR->SCHNORR; ok djm@
25c31d49 2986 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
2987 [sshd.c]
2988 Make debugging output continue after reexec; ok djm@
37ea4f91 2989 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
2990 [auth-bsdauth.c auth2-chall.c]
2991 Have keyboard-interactive code call the drivers even for responses for
2992 invalid logins. This allows the drivers themselves to decide how to
2993 handle them and prevent leaking information where possible. Existing
2994 behaviour for bsdauth is maintained by checking authctxt->valid in the
2995 bsdauth driver. Note that any third-party kbdint drivers will now need
2996 to be able to handle responses for invalid logins. ok markus@
5d33c697 2997 - djm@cvs.openbsd.org 2004/12/22 02:13:19
2998 [cipher-ctr.c cipher.c]
2999 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3000 many years now; ok deraadt@
3001 (Id sync only: Portable will continue to support older OpenSSLs)
af0e5c2f 3002 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3003 existence via keyboard-interactive/pam, in conjunction with previous
3004 auth2-chall.c change; with Colin Watson and djm.
9c1966bf 3005 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3006 bytes to prevent errors from login_init_entry() when the username is
3007 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
c384a74c 3008 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3009 the list of available kbdint devices if UsePAM=no. ok djm@
b0042027 3010
301120050118
d7cfdd7c 3012 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3013 "make survey" and "make send-survey". This will provide data on the
3014 configure parameters, platform and platform features to the development
3015 team, which will allow (among other things) better targetting of testing.
3016 It's entirely voluntary and is off be default. ok djm@
1aeec5f7 3017 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3018 ccver-v and ccver-V.
d7cfdd7c 3019
1e111f05 302020041220
3021 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3022 from prngd is enabled at compile time but fails at run time, eg because
3023 prngd is not running. Note that if you have prngd running when OpenSSH is
3024 built, OpenSSL will consider itself internally seeded and rand-helper won't
3025 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
0a3ea6cc 3026 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3027 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3028 file if it doesn't exist.
1e111f05 3029
7a5de142 303020041213
3031 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3032 amarendra.godbole at ge com.
3033
595c699c 303420041211
3035 - (dtucker) OpenBSD CVS Sync
3036 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3037 [bufaux.c]
3038 use 0x00 not \0 since buf[] is a bignum
2bd204e5 3039 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3040 [sftp.c]
3041 - fix globbed ls for paths the same lenght as the globbed path when
3042 we have a unique matching.
3043 - fix globbed ls in case of a directory when we have a unique matching.
3044 - as a side effect, if the path does not exist error (used to silently
3045 ignore).
3046 - don't do extra do_lstat() if we only have one matching file.
3047 djm@ ok
41feb690 3048 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3049 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3050 Fix debug call in error path of authorized_keys processing and fix related
3051 warnings; ok djm@
595c699c 3052
79a7ba96 305320041208
3054 - (tim) [configure.ac] Comment some non obvious platforms in the
3055 target-specific case statement. Suggested and OK by dtucker@
3056
03543667 305720041207
3058 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3059
23a1441b 306020041206
3061 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
aa41be57 3062 - (dtucker) OpenBSD CVS Sync
3063 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3064 [sftp-client.c sftp.c]
3065 leak; from mpech
281cf948 3066 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3067 [sftp.1]
3068 missing full stop;
47460206 3069 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3070 [sftp-client.h sftp.c]
3071 Some small fixes from moritz@jodeit.org. ok deraadt@
f9d52dd1 3072 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3073 [sftp.1]
3074 - explain that patterns can be used as arguments in get/put/ls/etc
3075 commands (prodded by Michael Knudsen)
3076 - describe ls flags as a list
3077 - other minor improvements
3078 ok jmc, djm
ea067773 3079 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3080 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3081 Discard over-length authorized_keys entries rather than complaining when
3082 they don't decode. bz #884, with & ok djm@
67a35538 3083 - (dtucker) OpenBSD CVS Sync (regress/)
3084 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3085 [reexec.sh]
3086 don't change the name of the copied sshd for the reexec fallback test,
3087 makes life simpler for portable
642c4a6f 3088 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3089 [scp.sh]
3090 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
473bdc8b 3091 - david@cvs.openbsd.org 2004/07/09 19:45:43
3092 [Makefile]
3093 add a missing CLEANFILES used in the re-exec test
9c7ea094 3094 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3095 [reexec.sh]
3096 shrink and tidy; ok dtucker@
d7f49021 3097 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3098 [Makefile added brokenkeys.sh]
3099 regression test for handling of corrupt keys in authorized_keys file
a1c3731b 3100 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3101 [multiplex.sh]
3102 regression tests for new multiplex commands
a22f9767 3103 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3104 [test-exec.sh]
3105 Remove obsolete RhostsAuthentication from test config; ok markus@
185a020b 3106 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3107 [test-exec.sh]
3108 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
23a1441b 3109
cf848a5e 311020041203
3111 - (dtucker) OpenBSD CVS Sync
3112 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3113 [ssh.1]
3114 options sort, and whitespace;
aeefce7a 3115 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3116 [ssh.c]
3117 usage():
3118 - add -O
3119 - sync -S w/ manpage
3120 - remove -h
9aab0af7 3121 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3122 subsequently denied by the PAM auth stack, send the PAM message to the
3123 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3124 ok djm@
cf848a5e 3125
5132eac0 312620041107
3127 - (dtucker) OpenBSD CVS Sync
3128 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3129 [sftp.c]
3130 command editing and history support via libedit; ok markus@
3131 thanks to hshoexer@ and many testers on tech@ too
f8c6db83 3132 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3133 [clientloop.c clientloop.h ssh.1 ssh.c]
3134 add basic control of a running multiplex master connection; including the
3135 ability to check its status and request it to exit; ok markus@
59031773 3136 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3137 option and supporting makefile bits and documentation.
5132eac0 3138
4725d66c 313920041105
3140 - (dtucker) OpenBSD CVS Sync
3141 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3142 [LICENCE]
3143 s/keygen/keyscan/
caeffafb 3144 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3145 [ssh-add.1 ssh.1]
3146 .Xsession -> .xsession;
3147 originally from a pr from f at obiit dot org, but missed by myself;
3148 ok markus@ matthieu@
d3e5d1e9 3149 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3150 [clientloop.c ssh.c]
3151 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3152 ok markus@ deraadt@
59d4718a 3153 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3154 [ssh.c]
3155 /* fallthrough */ is something a programmer understands. But
3156 /* FALLTHROUGH */ is also understood by lint, so that is better.
329a8666 3157 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3158 [sshd_config.5]
3159 mention PrintLastLog only prints last login time for interactive
3160 sessions, like PrintMotd mentions.
3161 From Michael Knudsen, with wording changed slightly to match the
3162 PrintMotd description.
3163 ok djm
1c5eab6f 3164 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3165 [sshd.c]
3166 use less doubles in daemons; markus@ ok
007607ab 3167 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3168 [scp.c]
3169 scratch that do { } while (0) wrapper in this case
a7e124fe 3170 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3171 [ssh.c]
3172 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
e9aec1d4 3173 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3174 [sshd.c]
3175 these printf args are no longer double; ok deraadt@ markus@
396070f8 3176 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3177 [scp.1 sftp.1 ssh.1 ssh_config.5]
3178 document KbdInteractiveDevices; ok markus@
8e8d8c82 3179 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3180 [ssh-agent.c]
3181 don't unlink agent socket when bind() fails, spotted by rich AT
3182 rich-paul.net, ok markus@
750bbb35 3183 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3184 [packet.c ssh1.h]
3185 disconnect for invalid (out of range) message types.
2c9a4d41 3186 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3187 [channels.c channels.h clientloop.c]
3188 fix some window size change bugs for multiplexed connections: windows sizes
3189 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3190 was not being processed unless the first connection had requested a tty;
3191 ok markus
7a9c7a0b 3192 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3193 [clientloop.c misc.h readpass.c ssh-agent.c]
3194 factor out common permission-asking code to separate function; ok markus@
b82a59f2 3195 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3196 [bufaux.c bufaux.h buffer.c buffer.h]
3197 introduce a new buffer API that returns an error rather than fatal()ing
3198 when presented with bad data; ok markus@
63488674 3199 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3200 [key.c]
3201 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3202 files; ok markus@
4725d66c 3203
b29fd59f 320420041102
3205 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3206 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3207 only if a conflict is detected.
3208
8f817407 320920041019
3210 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3211 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3212
bbe58934 321320041016
6390930e 3214 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3215 ok dtucker@
bbe58934 3216
27f6fddf 321720041006
3218 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3219 and other PAM platforms.
4db587d2 3220 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3221 to void * to appease picky compilers (eg Tru64's "cc -std1").
27f6fddf 3222
bc6f919d 322320040930
3224 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3225
201407c5 322620040923
3227 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3228 which could have caused the justification to be wrong. ok djm@
3229
11124dde 323020040921
3231 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3232 ok djm@
682c95a2 3233 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3234 install process. Patch from vinschen at redhat.com.
11124dde 3235
fa64c868 323620040912
3237 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3238 No change in resultant binary
a233586b 3239 - (djm) [loginrec.c] __func__ifiy
7a52470e 3240 - (djm) [loginrec.c] xmalloc
4526e8c2 3241 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3242 banner. Suggested by deraadt@, ok mouring@, dtucker@
479cece8 3243 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3244 Partly by & ok djm@.
fa64c868 3245
1ef38e33 324620040911
3247 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
abdec250 3248 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3249 failing PAM session modules to user then exit, similar to the way
3250 /etc/nologin is handled. ok djm@
ab17aac2 3251 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
73b1ee82 3252 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3253 Make cygwin code more consistent with that which surrounds it
ba6dd90e 3254 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3255 Bug #892: Send messages from failing PAM account modules to the client via
3256 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3257 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
d0c890ac 3258 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
1a01a50c 3259 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3260 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
ef084ee2 3261 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3262 at anl.gov, ok djm@
1ef38e33 3263
3c502155 326420040830
3265 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3266 copy required environment variables on Cygwin. Patch from vinschen at
3267 redhat.com, ok djm@
148aa9e3 3268 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3269 vinschen at redhat.com.
3ca8cd7a 3270 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3271 of shell constructs. Patch from cjwatson at debian.org.
3c502155 3272
07bcec17 327320040829
3274 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3275 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3276 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
528afafa 3277 - (dtucker) OpenBSD CVS Sync
3278 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3279 [authfile.c]
3280 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
2912cbd6 3281 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3282 [channels.c]
3283 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
510ec5d1 3284 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3285 [ssh-keysign.c ssh.c]
3286 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3287 change in Portable; ok markus@ (CVS ID sync only)
baab9e74 3288 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3289 [ssh-keysign.c]
3290 Remove duplicate getuid(), suggested by & ok markus@
6f5abc1e 3291 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3292 [ssh.1 sshd.8]
3293 get rid of references to rhosts authentication; with jmc@
9216f89c 3294 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3295 [sshd.c]
3296 don't erroneously close stdin for !reexec case, from Dave Johnson;
3297 ok markus@
765a24cd 3298 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3299 fixes configure warning on Solaris reported by wknox at mitre.org.
3b4e535d 3300 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3301 support FD passing since multiplex requires it. Noted by tim@
0f996f6f 3302 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3303 down, needed on some platforms, should be harmless on others. Patch from
3304 jason at devrandom.org.
1f29cb36 3305 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3306 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
e3dde834 3307 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3308 builds too, from vinschen at redhat.com.
2d05b097 3309 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3310 too; patch from cmadams at hiwaay.net.
b3146b5f 3311 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
1383f285 3312 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3313 accounts with authentication configs that sshd can't support (ie
3314 SYSTEM=NONE and AUTH1=something).
07bcec17 3315
8a550b0c 331620040828
dc3f209a 3317 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3318 vinschen at redhat.com.
8a550b0c 3319
96b0de7d 332020040823
3321 - (djm) [ssh-rand-helper.c] Typo. Found by
3322 Martin.Kraemer AT Fujitsu-Siemens.com
f6d20d59 3323 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3324 Martin.Kraemer AT Fujitsu-Siemens.com
96b0de7d 3325
bd8b4205 332620040817
3327 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
d9ea1ac4 3328 - (djm) OpenBSD CVS Sync
3329 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3330 [version.h]
3331 3.9
3e9c2229 3332 - (djm) Crank RPM spec version numbers
0774a3cb 3333 - (djm) Release 3.9p1
bd8b4205 3334
059d3165 333520040816
3336 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3337 to convince Solaris PAM to honour password complexity rules. ok djm@
3338
6213295d 333920040815
3340 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3341 it does the right thing on all platforms. ok djm@
419e26e7 3342 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3343 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3344 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3345 closefrom() replacement from sudo; ok dtucker@
5f12e050 3346 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
b93c1b14 3347 - (dtucker) [Makefile.in] Fix typo.
6213295d 3348
b347167a 334920040814
3350 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3351 Explicitly set umask for mkstemp; ok djm@
c3a4ce90 3352 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3353 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
f5ed3301 3354 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3355 Plug AIX login recording into login_write so logins will be recorded for
3356 all auth types.
b347167a 3357
3cc5d223 335820040813
3359 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3360 redhat.com
9a995072 3361- (dtucker) OpenBSD CVS Sync
3362 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3363 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3364 some signed/unsigned int comparison cleanups; markus@ ok
f581b6e8 3365 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3366 [authfd.c scp.c ssh-keyscan.c]
3367 use atomicio instead of homegrown equivalents or read/write.
3368 markus@ ok
188c698a 3369 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3370 [sshlogin.c]
3371 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
3a858356 3372 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3373 [ssh-keygen.1 ssh.1]
3374 improve SSHFP documentation; ok deraadt@
a665982d 3375 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3376 [ssh-keygen.1]
3377 kill whitespace at eol;
fb3d6bd2 3378 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3379 [monitor_fdpass.c]
3380 extra check for no message case; ok markus, deraadt, hshoexer, henning
861cc543 3381 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3382 [servconf.c]
3383 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3384 ok markus@, djm@
3cc5d223 3385
c6ad9bc4 338620040812
3387 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
8b758bd2 3388 - (dtucker) OpenBSD CVS Sync
3389 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3390 [sshd.c]
3391 call setsid() _before_ re-exec
d77347cc 3392 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3393 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3394 sshconnect1.c]
3395 more s/illegal/invalid/
0875a0a2 3396 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3397 [dh.c]
3398 return group14 when no primes found - fixes hang on empty /etc/moduli;
3399 ok markus@
16acb158 3400 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3401 [servconf.c]
3402 Fix minor leak; "looks right" deraadt@
ad148c04 3403 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3404 [sshd.c]
3405 Don't try to close startup_pipe if it's not open; ok djm@
e12b5ad5 3406 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3407 [sshlogin.c]
3408 check that lseek went were we told it to; ok markus@
3409 (Id sync only, but similar changes are needed in loginrec.c)
7456203e 3410 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3411 [sshlogin.c]
3412 make store_lastlog_message() static to appease -Wall; ok markus
f143ed33 3413 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3414 messages generated before the postauth privsep split.
c6ad9bc4 3415
227a6a97 341620040720
3417 - (djm) OpenBSD CVS Sync
3418 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3419 [auth.c]
3420 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3421 miod, ...
bd5c0694 3422 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3423 [auth1.c auth2.c]
3424 bz#899: Don't display invalid usernames in setproctitle
d2e302d7 3425 from peak AT argo.troja.mff.cuni.cz; ok markus@
3426 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3427 [gss-serv-krb5.c]
3428 fix function declaration
13f2a382 3429 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3430 [canohost.c]
3431 bz#902: cache remote port so we don't fatal() in auth_log when remote
3432 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3433 ok markus@
da97d54d 3434 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3435 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
227a6a97 3436
84824e11 343720040720
ac87b3c2 3438 - (djm) [log.c] bz #111: Escape more control characters when sending data
3439 to syslog; from peak AT argo.troja.mff.cuni.cz
2a5aa59b 3440 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3441 peak AT argo.troja.mff.cuni.cz
84824e11 3442 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3443 that sshd is fixed to behave better; suggested by tim
ac87b3c2 3444
75d1f941 344520040719
3446 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3447 ok dtucker@
8936b151 3448 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3449 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
34f2baf0 3450 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3451 Report by rac AT tenzing.org
75d1f941 3452
35cf0057 345320040717
3454 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3455 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3456 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3457 diff vs OpenBSD; ok mouring@, tested by tim@ too.
f2107e97 3458 - (dtucker) OpenBSD CVS Sync
3459 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3460 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3461 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3462 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3463 sshd.c ttymodes.h]
3464 spaces
95a07125 3465 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3466 [ssh-keyscan.1]
3467 Fix incorrect macro, .I -> .Em
3468 From: Eric S. Raymond <esr at thyrsus dot com>
3469 ok jmc@
be2ca0c9 3470 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3471 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3472 Move "Last logged in at.." message generation to the monitor, right
3473 before recording the new login. Fixes missing lastlog message when
3474 /var/log/lastlog is not world-readable and incorrect datestamp when
3475 multiple sessions are used (bz #463); much assistance & ok markus@
35cf0057 3476
930d0441 347720040711
3478 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3479 the monitor to properly clean up the PAM thread (Debian bug #252676).
3480
6a2c4cd8 348120040709
3482 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3483 vinschen AT redhat.com
3484
5b8a78e8 348520040708
3486 - (dtucker) OpenBSD CVS Sync
3487 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3488 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3489 Use '\0' not 0 for string; ok djm@, deraadt@
77751377 3490 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3491 [monitor_wrap.c]
3492 Put s/key functions inside #ifdef SKEY same as monitor.c,
3493 from des@freebsd via bz #330, ok markus@
7e693c81 3494 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3495 [scp.c]
3496 Prevent scp from skipping the file following a double-error.
3497 bz #863, ok markus@
5b8a78e8 3498
544842de 349920040702
3500 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3501 strube at physik3.gwdg.de a long time ago.
3502
25bfd4ff 350320040701
3504 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3505 Ensures messages from PAM modules are displayed when privsep=no.
0943f13c 3506 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3507 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
e4472e7e 3508 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3509 to pam_authenticate for challenge-response auth too. Originally from
3510 fcusack at fcusack.com, ok djm@
d386a795 3511 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3512 the same version. Handle the case where someone uses --with-privsep-user=
3513 and the user name does not match the group name. ok dtucker@
25bfd4ff 3514
d506e25f 351520040630
3516 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3517 appdata_ptr to the conversation function. ok djm@
9affc5db 3518 - (djm) OpenBSD CVS Sync
3519 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3520 [ssh.1]
3521 - remove double word
3522 - rearrange .Bk to keep SYNOPSIS nice
3523 - -M before -m in options description
9a5cfb58 3524 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3525 [ssh_config.5]
3526 punctuation and grammar fixes. also, keep the options in order.
8fca654b 3527 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3528 [sshd_config.5]
3529 new sentence, new line;
83529a6b 3530 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3531 [sshd.c]
3532 initialise some fd variables to -1, djm@ ok
c6c76c99 3533 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3534 [session.c]
3535 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
d506e25f 3536
6bd29ee7 353720040627
3538 - (tim) update README files.
78666263 3539 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
6a303e26 3540 - (dtucker) [regress/README.regress] Document new variables.
cd698186 3541 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3542 rename handling for Linux which returns EPERM for link() on (at least some)
3543 filesystems that do not support hard links. sftp-server will fall back to
3544 stat+rename() in such cases.
13f72b91 3545 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
6bd29ee7 3546
b250e837 354720040626
3548 - (djm) OpenBSD CVS Sync
3549 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3550 [sshd.c]
3551 fix broken fd handling in the re-exec fallback path, particularly when
3552 /dev/crypto is in use; ok deraadt@ markus@
7f09f717 3553 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3554 [sftp.c]
3555 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
b250e837 3556
b9a549d7 355720040625
3558 - (dtucker) OpenBSD CVS Sync
3559 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3560 [servconf.c servconf.h sshd.c]
3561 re-exec sshd on accept(); initial work, final debugging and ok markus@
33e5359c 3562 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3563 [sshd.c]
3564 only perform tcp wrappers checks when the incoming connection is on a
3565 socket. silences useless warnings from regress tests that use
3566 proxycommand="sshd -i". prompted by david@ ok markus@
403447b4 3567 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3568 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3569 regress test for re-exec corner cases
19031d79 3570 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3571 [regress/test-exec.sh]
3572 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
dc5888bf 3573 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3574 [sftp-server.c]
3575 Fall back to stat+rename if filesystem doesn't doesn't support hard
3576 links. bz#823, ok djm@
2909d712 3577 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3578 Add closefrom() for platforms that don't have it.
7706b4c7 3579 - (dtucker) [sshd.c] add line missing from reexec sync.
b9a549d7 3580
ece30983 358120040623
3582 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3583 connections with empty passwords. Patch from davidwu at nbttech.com,
3584 ok djm@
e0e1d130 3585 - (dtucker) OpenBSD CVS Sync
3586 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3587 [regress/envpass.sh]
3588 Add quoting for test -z; ok markus@
677dd470 3589 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3590 [regress/test-exec.sh]
3591 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3592 arbitary options to sshd_config and ssh_config during tests. ok markus@
08f8b491 3593 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3594 [regress/dynamic-forward.sh regress/test-exec.sh]
3595 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
2225c3d3 3596 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3597 [rijndael.c]
3598 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
77c50919 3599 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3600 [ssh.c]
3601 Fix counting in master/slave when passing environment variables; ok djm@
9ea217e8 3602 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3603 -Wshadow change.
915d8ec0 3604 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
bc5c2025 3605 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3606 Move loginrestrictions test to port-aix.c, replace with a generic hook.
30a3b174 3607 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
915d8ec0 3608 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3609 reference to "findssl.sh"
ece30983 3610
67a08279 361120040622
3612 - (dtucker) OpenBSD CVS Sync
3613 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3614 [ssh.c]
3615 filter passed env vars at slave in connection sharing case; ok markus@
48925711 3616 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3617 [sftp.c]
3618 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3619 (like /bin/ls); idea & ok markus@
031a105c 3620 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3621 [sftp.1]
3622 mention new -n flag
ca75d7de 3623 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3624 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3625 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3626 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3627 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3628 sshpty.c]
3629 make ssh -Wshadow clean, no functional changes
3630 markus@ ok
d7ecbe88 3631 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3632 [session.c]
3633 fix fd leak for multiple subsystem connections; with markus@
3a55a954 3634 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3635 [log.h]
3636 mark fatal and cleanup exit as __dead; ok markus@
95cbd340 3637 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3638 [sftp.c]
3639 introduce sorting for ls, same options as /bin/ls; ok markus@
ae7daec3 3640 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3641 [sftp.c]
3642 prefix ls option flags with LS_
c4c84934 3643 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3644 [sftp.1]
3645 document sort options
cc4ff6c4 3646 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3647 [sftp.c]
3648 don't show .files by default in ls, add -a option to turn them back on;
3649 ok markus
cb19b709 3650 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3651 [regress/envpass.sh regress/multiplex.sh]
3652 more portable env passing tests
18a8f313 3653 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3654 [monitor.c monitor_wrap.c]
3655 Change login->username, will prevent -Wshadow errors in Portable;
3656 ok markus@
0cc632c0 3657 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
8a946417 3658 - (dtucker) [defines.h] Define __dead if not already defined.
915d8ec0 3659 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
67a08279 3660
a3245b92 366120040620
3662 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3663
c10bb2ce 366420040619
3665 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3666 pam_password_change_required either.
ddd8c95b 3667 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3668 init script to top level directory. Add opensshd.init.in.
3669 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
c10bb2ce 3670
1786be35 367120040618
3672 - (djm) OpenBSD CVS Sync
3673 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3674 [clientloop.c clientloop.h ssh.c]
3675 support environment passing over shared connections; ok markus@
0d34d6ce 3676 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3677 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3678 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3679 opening shared connections; ok markus@
b9a59b74 3680 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3681 [regress/multiplex.sh]
3682 shared connection env passing regress test
1ddab330 3683 - (dtucker) [regress/README.regress] Add detail on how to run a single
3684 test from the top-level Makefile.
0e19494c 3685 - (dtucker) OpenBSD CVS Sync
3686 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3687 [ssh.1 ssh.c]
3688 sync usage() and SYNPOSIS with connection sharing changes
35e49915 3689 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3690 [sftp.c]
3691 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
1980d5c9 3692 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3693 [multiplex.sh]
3694 Use -S for scp/sftp to force the use of the ssh being tested.
3695 ok djm@,markus@
78d2b454 3696 - (djm) OpenBSD CVS Sync
3697 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3698 [ssh.c]
3699 delay signal handler setup until we have finished talking to the master.
3700 allow interrupting of setup (e.g. if master is stuck); ok markus@
4598add7 3701 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3702 [ssh.1 ssh.c]
3703 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3704 ok djm
13de3560 3705 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3706 [channels.c clientloop.c]
3707 Don't explode in clientloop when we receive a bogus channel id, but
3708 also don't generate them to begin with; ok markus@
1786be35 3709
502f32cd 371020040617
3711 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3712 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
58766d34 3713 - (dtucker) OpenBSD CVS Sync regress/
3714 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3715 [regress/multiplex.sh]
3716 Remove datafile between and after tests, kill sshd rather than wait;
3717 ok djm@
00e612c7 3718 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3719 [regress/multiplex.sh]
3720 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
c031f95b 3721 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3722 [regress/multiplex.sh]
3723 Add small description of failing test to failure message; ok djm@
b066fabe 3724 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3725 it.
1cfcbead 3726 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3727 enough for slow systems, especially if they don't have a kernel RNG).
502f32cd 3728
6d05637a 372920040616
3730 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3731 code changes.
1b0a92c0 3732 - (dtucker) OpenBSD CVS Sync regress/
3733 - djm@cvs.openbsd.org 2004/04/27 09:47:30
30ee6294 3734 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
1b0a92c0 3735 regress test for environment passing, SendEnv & AcceptEnv options;
3736 ok markus@
53e2a65c 3737 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
30ee6294 3738 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3739 regress/scp.sh]
53e2a65c 3740 Add scp regression test; with & ok markus@
00995aa0 3741 - djm@cvs.openbsd.org 2004/06/13 15:04:08
30ee6294 3742 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
00995aa0 3743 regress test for client multiplexing; ok markus@
099e2052 3744 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3745 [regress/test-exec.sh]
3746 remove duplicate setting of $SCP; spotted by markus@
6d89f486 3747 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3748 [regress/scp.sh]
3749 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
6d3d1404 3750 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
353e5ddd 3751 [regress/multiplex.sh]
6d3d1404 3752 Silence multiplex sftp and scp tests. ok markus@
6b1caf5d 3753 - (dtucker) [regress/test-exec.sh]
3754 Move Portable-only StrictModes to top of list to make syncs easier.
3755 - (dtucker) [regress/README.regress]
3756 Add $TEST_SHELL to readme.
6d05637a 3757
8dbffee9 375820040615
3759 - (djm) OpenBSD CVS Sync
3760 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3761 [sftp.c]
3762 exit -> _exit in forked child on error; from andrushock AT korovino.net
0ea89f7e 3763 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3764 [channels.c]
3765 missing freeaddrinfo; Andrey Matveev
f9ee425b 3766 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3767 [readconf.c]
3768 Kill dead code after fatal(); ok djm@
87ef1b80 3769 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3770 [auth2-chall.c]
3771 Remove redundant #include; ok markus@
6e007f08 3772 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3773 [sftp-client.c sftp.c]
3774 initialize pointers, ok markus@
41e5bd9a 3775 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3776 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3777 [ssh-keyscan.c sshconnect2.c sshd.c]
3778 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3779 existing diffie-hellman-group1-sha1); ok markus@
3b9baa7b 3780 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3781 [ssh.1 ssh_config.5 sshd_config.5]
3782 List supported ciphers in man pages, tidy up ssh -c;
3783 "looks fine" jmc@, ok markus@
5e96b616 3784 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3785 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3786 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3787 implement session multiplexing in the client (the server has supported
3788 this since 2.0); ok markus@
170694d7 3789 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3790 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3791 [sshd.c]
1b273ece 3792 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3793 - djm@cvs.openbsd.org 2004/06/15 05:45:04
3794 [clientloop.c]
3795 missed one unset_nonblock; spotted by Tim Rice
a67a2ec6 3796 - (djm) Fix Makefile.in for connection sharing changes
4b5df124 3797 - (djm) [ssh.c] Use separate var for address length
8dbffee9 3798
8600a4ab 379920040603
3800 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
3801 ok djm@
3802
93c5ef94 380320040601
3804 - (djm) [auth-pam.c] Add copyright for local changes
3805
5de92f17 380620040530
0e716148 3807 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
5de92f17 3808 support for PasswordAuthentication=yes. ok djm@
0e716148 3809 - (dtucker) [auth-pam.c] Use an invalid password for root if
3810 PermitRootLogin != yes or the login is invalid, to prevent leaking
3811 information. Based on Openwall's owl-always-auth patch. ok djm@
9cefe228 3812 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
3813 - (tim) [buildpkg.sh.in] New file. A more flexible version of
3814 contrib/solaris/buildpkg.sh used for "make package".
25616c13 3815 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
5de92f17 3816
f2422cee 381720040527
3818 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
3819 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
3820 and Jim Knoble's email address , from Jim himself.
3821
0e5de6f8 382220040524
3823 - (dtucker) OpenBSD CVS Sync
3824 - djm@cvs.openbsd.org 2004/05/19 12:17:33
3825 [sftp-client.c sftp.c]
3826 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
3827 waiting for a command; ok markus@
27c6fcae 3828 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
3829 [clientloop.c]
3830 Trivial type fix 0 -> '\0'; ok markus@
7e9a0e92 3831 - markus@cvs.openbsd.org 2004/05/21 08:43:03
3832 [kex.h moduli.c tildexpand.c]
3833 add prototypes for -Wall; ok djm
d740ec16 3834 - djm@cvs.openbsd.org 2004/05/21 11:33:11
3835 [channels.c channels.h clientloop.c serverloop.c ssh.1]
8a956cda 3836 bz #756: add support for the cancel-tcpip-forward request for the server
3837 and the client (through the ~C commandline). reported by z3p AT
3838 twistedmatrix.com; ok markus@
7069a5e2 3839 - djm@cvs.openbsd.org 2004/05/22 06:32:12
3840 [clientloop.c ssh.1]
3841 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
790029d9 3842 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
3843 [ssh.1]
3844 kill whitespace at eol;
af4bd935 3845 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
8a956cda 3846 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
3847 sshd_config.5]
af4bd935 3848 Add MaxAuthTries sshd config option; ok markus@
8a956cda 3849 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
3850 is terminated if the privsep slave exits during keyboard-interactive
3851 authentication. ok djm@
e5ba4718 3852 - (dtucker) [sshd.c] Fix typo in comment.
0e5de6f8 3853
73e81988 385420040523
2f6f9cff 3855 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
3856 sshd_config; ok dtucker@
3857 - (djm) [configure.ac] Warn if the system has no known way of figuring out
3858 which user is on the other end of a Unix domain socket; ok dtucker@
a205f92a 3859 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
3860 old/broken/incomplete <sys/queue.h>.
73e81988 3861
dabb524a 386220040513
3863 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
3864 libresolv, fixes problems detecting it on some platforms
3865 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
16cc4c93 3866 - (dtucker) OpenBSD CVS Sync
3867 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
3868 [scp.1]
3869 SendEnv here too;
b2e90ab5 3870 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
3871 [ssh_config.5]
3872 typo from John Cosimano (PR 3770);
07d80252 3873 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
3874 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
3875 tildexpand.c], removed: sshtty.h tildexpand.h
3876 make two tiny header files go away; djm ok
58ae9cb8 3877 - djm@cvs.openbsd.org 2004/05/08 00:21:31
3878 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
3879 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
3880 kill a tiny header; ok deraadt@
20eea1d7 3881 - djm@cvs.openbsd.org 2004/05/09 00:06:47
3882 [moduli.c ssh-keygen.c] removed: moduli.h
3883 zap another tiny header; ok deraadt@
8bbf1fa6 3884 - djm@cvs.openbsd.org 2004/05/09 01:19:28
3885 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
3886 sshd.c] removed: mpaux.c mpaux.h
3887 kill some more tiny files; ok deraadt@
59657003 3888 - djm@cvs.openbsd.org 2004/05/09 01:26:48
3889 [kex.c]
3890 don't overwrite what we are trying to compute
f6be21a0 3891 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
3892 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
3893 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
3894 improve some code lint did not like; djm millert ok
1852a1f8 3895 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
3896 [ssh-agent.1]
3897 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
d5c67850 3898 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
3899 UsePAM section. Parts from djm@ and jmc@.
0f3ee929 3900 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
3901 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
85165968 3902 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
3903 is defined before using.
4d29d2d3 3904 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
3905 -> HAVE_DECL_H_ERRNO.
dabb524a 3906
390720040502
df5a0d7e 3908 - (dtucker) OpenBSD CVS Sync
3909 - djm@cvs.openbsd.org 2004/04/22 11:56:57
3910 [moduli.c]
3911 Bugzilla #850: Sophie Germain is the correct name of the French
3912 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
61a2c1da 3913 - djm@cvs.openbsd.org 2004/04/27 09:46:37
3914 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
3915 ssh_config.5 sshd_config.5]
3916 bz #815: implement ability to pass specified environment variables from
3917 the client to the server; ok markus@
b8b9f2e6 3918 - djm@cvs.openbsd.org 2004/04/28 05:17:10
3919 [ssh_config.5 sshd_config.5]
3920 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
a040b9ee 3921 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
3922 [sshd_config.5]
3923 remove unnecessary .Pp;
8e99a198 3924 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
3925 [sftp.1 ssh.1]
3926 add SendEnv to -o list;
7b7385da 3927 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
3928 [sshd.8]
3929 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
3930 via Debian; ok djm@
20b267fb 3931 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
3932 [ssh.1]
3933 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
3934 Debian. ok djm@
927fcba2 3935 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
3936 [sftp.1]
3937 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
78f8c073 3938 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
3939 [scp.1]
3940 ConnectionTimeout -> ConnectTimeout for scp.1 too.
df5a0d7e 3941
41e0e158 394220040423
3943 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
3944 as extern int if not already declared. Fixes compile errors on old SCO
3945 platforms. ok tim@
3daa912a 3946 - (dtucker) [README.platform] List prereqs for building on Cygwin.
41e0e158 3947
e7df6a14 394820040421
3949 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
3950
484b2208 395120040420
3952 - (djm) OpenBSD CVS Sync
3953 - henning@cvs.openbsd.org 2004/04/08 16:08:21
3954 [sshconnect2.c]
da3e452a 3955 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
3956 FreeBSD and NetBSD do.
484b2208 3957 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
9f6cab4b 3958 - djm@cvs.openbsd.org 2004/04/18 23:10:26
3959 [readconf.c readconf.h ssh-keysign.c ssh.c]
3960 perform strict ownership and modes checks for ~/.ssh/config files,
3961 as these can be used to execute arbitrary programs; ok markus@
3962 NB. ssh will now exit when it detects a config with poor permissions
e1520719 3963 - djm@cvs.openbsd.org 2004/04/19 13:02:40
3964 [ssh.1 ssh_config.5]
3965 document strict permission checks on ~/.ssh/config; prompted by,
3966 with & ok jmc@
1e9b1b82 3967 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
3968 [ssh_config.5]
3969 kill whitespace at eol;
f7f14143 3970 - djm@cvs.openbsd.org 2004/04/19 21:51:49
3971 [ssh.c]
3972 fix idiot typo that i introduced in my last commit;
3973 spotted by cschneid AT cschneid.com
da3e452a 3974 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
3975 above change
41707f74 3976 - (djm) [configure.ac] Check whether libroken is required when building
3977 with Heimdal
484b2208 3978
1297d248 397920040419
3980 - (dtucker) OpenBSD CVS Sync
3981 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
3982 [regress/login-timeout.sh]
3983 Use sudo when restarting daemon during test. ok markus@
b4752a0e 3984 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
3985 [regress/login-timeout.sh]
3986 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
b093b499 3987 - djm@cvs.openbsd.org 2004/03/30 12:41:56
3988 [sftp-client.c]
3989 sync comment with reality
12674c78 3990 - djm@cvs.openbsd.org 2004/03/31 21:58:47
3991 [canohost.c]
3992 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
f09aa22c 3993 - markus@cvs.openbsd.org 2004/04/01 12:19:57
3994 [scp.c]
3995 limit trust between local and remote rcp/scp process,
3996 noticed by lcamtuf; ok deraadt@, djm@
1297d248 3997
1e08e787 399820040418
3999 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4000 authentication attempts. With & ok djm@
917ee1d2 4001 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4002 change of user context without a password, so relax auth method
4003 restrictions; from vinschen AT redhat.com; ok dtucker@
1e08e787 4004
f9aacd5e 400520040416
4006 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4007 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
6490a5d5 4008 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4009 file using FILE: method, fixes problems on Mac OSX.
4010 Patch from simon@sxw.org.uk; ok dtucker@
9ff90d99 4011 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4012 BROKEN_SETREGID for SCO OpenServer 3
f9aacd5e 4013
d1d10baa 401420040412
4015 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4016 from bug #701 (text from jfh at cise.ufl.edu).
141fc639 4017 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4018 skeychallenge(), eg on NetBSD. ok mouring@
f2b7b5c8 4019 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4020 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
77f09220 4021 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
d1d10baa 4022
f20d4564 402320040408
4024 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4025 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
9b08c23f 4026 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4027 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
074c4cbc 4028 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4029 simplify loginrec.c. ok tim@
a655c012 4030 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4031 limiting scope and dtucker@ agreed.
f20d4564 4032
e7d0f139 403320040407
4034 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4035 f_mohr at yahoo.de.
79753592 4036 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4037 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4038 are starting to restrict it as internal since it is not needed by
4039 developers any more. (Patch based on Apple tree)
4040 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4041 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4042 work for now.
e7d0f139 4043
3d59832f 404420040406
4045 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4046 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
2fe51906 4047 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4048 broken getaddrinfo and friends on HP-UX. ok djm@
3d59832f 4049
b90bed9f 405020040330
4051 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4052 Linuxes, since that's what many use. ok djm@
d948154a 4053 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4054 to reduce potential confusion with the one in sshd.c. ok djm@
35087869 4055 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4056 with & ok dtucker@
b90bed9f 4057
75dbfa01 405820040327
4059 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4060 duplicate login messages for mutli-session logins. ok djm@
4061
c876ee7e 406220040322
a4c0faa2 4063 - (djm) [sshd.c] Drop supplemental groups if started as root
c876ee7e 4064 - (djm) OpenBSD CVS Sync
4065 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4066 [ssh.c]
4067 increase x11 cookie lifetime to 20 minutes; ok djm
182ccbba 4068 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4069 [ssh.c]
4070 trim usage to match ssh(1) and look more like unix. ok djm@
65edde94 4071 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4072 [sshd.c]
4073 trim usage; ok deraadt
85ac7a84 4074 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4075 [ssh.c sshd.c]
4076 ssh, sshd: sync version output, ok djm
7c79db4e 4077 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4078 [version.h]
4079 3.8.1
442c8293 4080 - (djm) Crank RPM spec versions
a4c0faa2 4081
2b983b95 408220040311
4083 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4084
31863e02 408520040310
4086 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4087 before redefining it, silences warnings on Tru64.
4088
3a5d0759 408920040308
4090 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
529d73ab 4091 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4092 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4093 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4094 inherited by the child. ok djm@
4095 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4096 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
cc120685 4097 even if keyboard-interactive is not used by the client. Prevents
4098 segfaults in some cases where the user's password is expired (note this
4099 is not considered a security exposure). ok djm@
4100 - (djm) OpenBSD CVS Sync
4101 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4102 [sshd.c]
4103 change proctiltle after accept(2); ok henning, deraadt, djm
213bab61 4104 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4105 [sftp-client.c]
4106 Don't print duplicate messages when progressmeter is off
4107 Spotted by job317 AT mailvault.com; ok markus@
06abcf97 4108 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4109 [sftp.c]
4110 Fix initialisation of progress meter; ok markus@
3a065ed0 4111 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4112 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4113 add IdentitiesOnly; ok djm@, pb@
b655d28c 4114 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4115 [ssh-keyscan.c]
4116 explicitly initialise remote_major and remote_minor.
4117 from cjwatson AT debian.org; ok markus@
24f37810 4118 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4119 [sshd_config.5]
4120 Document KerberosGetAFSToken; ok markus@
c4f51837 4121 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
3a5d0759 4122
d22e04fd 412320040307
4124 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4125
a1e0095d 412620040304
4127 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4128 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
355fbf31 4129 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4130 prevent hanging during PAM keyboard-interactive authentications. ok djm@
69a20cff 4131 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4132 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4133 configured --with-osfsia. ok djm@
a1e0095d 4134
1452867a 413520040303
e7f6070d 4136 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4137 ok dtucker
4138
010e9d5b 413920040229
4140 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4141
6ff58a4b 414220040229
4143 - (dtucker) OpenBSD CVS Sync
4144 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4145 [sshd.c]
4146 typo in comment
8b0a55ac 4147 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4148 [dh.c]
4149 Prevent sshd from sending DH groups with a primitive generator of zero or
4150 one, even if they are listed in /etc/moduli. ok markus@
cd744742 4151 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4152 [dh.c]
4153 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4154 ever uses one. ok markus@
e24bb7d5 4155 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4156 [dh.c]
4157 Reset bit counter at the right time, fixes debug output in the case where
4158 the DH group is rejected. ok markus@
42cfd508 4159 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4160 [regress/Makefile regress/login-timeout.sh]
4161 Add regression test for LoginGraceTime; ok markus@
dd75dc6d 4162 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4163 [regress/test-exec.sh]
4164 allow arguments in ${TEST_SSH_XXX}
e7ac982b 4165 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4166 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4167 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4168 test against recent ssh.com releases
f492915d 4169 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4170 [regress/dynamic-forward.sh]
4171 Make dynamic-forward understand nc's new output. ok markus@
79a00bda 4172 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4173 [regress/try-ciphers.sh]
4174 Test acss too; ok markus@
1d64dfd3 4175 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4176 built with openssl < 0.9.7)
6ff58a4b 4177
769a750c 417820040226
4179 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4180 code due to diversity issues.
4181
3b5581f5 418220040225
4183 - (djm) Trim ChangeLog
557f108b 4184 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
3b5581f5 4185
71c1910f 418620040224
4187 - (dtucker) OpenBSD CVS Sync
4188 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4189 [sftp-server.c]
4190 switch to new license.template
a666e3b1 4191 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4192 [sshd.c]
4193 backout revision 1.279; set listen socket to non-block; ok henning.
155890b3 4194 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4195 [bufaux.c]
4196 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4197 and drop support for negative BNs; ok otto@
a5337ac4 4198 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4199 [version.h]
4200 enter 3.8
071970fb 4201 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4202 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
469e90f9 4203 from deengert at anl.gov. ok djm@
13dff404 4204 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4205 using sysconf() if available Based on patches from
4206 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
972fc531 4207 - (dtucker) [uidswap.c] Minor KNF. ok djm@
fee4a84f 4208 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
8607ab76 4209 - (djm) Crank RPM spec versions
54fe3272 4210 - (dtucker) [README] Add pointer to release notes. ok djm@
510c0a8a 4211 - (dtucker) {README.platform] Add platform-specific notes.
f9e4952c 4212 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
a40872de 4213 - (djm) Release 3.8p1
71c1910f 4214
59f327e0 421520040223
4216 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4217 non-interactive path. ok djm@
4218
f14ca4a4 421920040222
4220 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4221 to auth-shadow.c, no functional change. ok djm@
2b486b75 4222 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4223 password expiry. ok djm@
4224 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4225 multiple warnings if a wrong password is entered.
4226 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4227 too.
f14ca4a4 4228
45a3410a 422920040220
4230 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4231
13961ade 423220040218
4233 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4234 path with a "-" in it. From Sergio.Gelato at astro.su.se.
caf1e9f0 4235 - (djm) OpenBSD CVS Sync
4236 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4237 [sftp-glob.c sftp.c]
4238 Remove useless headers; ok deraadt@
2cda7d6b 4239 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4240 [sftp.c]
4241 sftp.c and sftp-int.c, together at last; ok markus@
ab263a3d 4242 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4243 [sshd_config.5]
4244 remove cruft left over from RhostsAuthentication removal;
4245 ok markus@
232b600a 4246 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
a90ed4b3 4247 - (djm) [log.c] Tighten openlog_r tests
13961ade 4248
9cd11896 424920040217
4250 - (djm) Simplify the license on code I have written. No code changes.
ab3932ab 4251 - (djm) OpenBSD CVS Sync
4252 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4253 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4254 [sftp-int.h sftp.c]
4255 switch to license.template for code written by me (belated, I know...)
5d464804 4256 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4257 stadal@suse.cz and simon@sxw.org.uk
60922169 4258 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
ef687c66 4259 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4260 display after login. Should fix problems like pam_motd not displaying
4261 anything, noticed by cjwatson at debian.org. ok djm@
9cd11896 4262
006cb311 426320040212
4264 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4265 Portablity fixes. Data sftp transfers needs to be world readable. Some
4266 older shells hang on while loops when doing sh -n some_script. OK dtucker@
5486a457 4267 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4268 ok mouring@
006cb311 4269
d78480be 427020040211
4271 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4272 if HAS_SHADOW_EXPIRY is set.
8087c5ee 4273 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
d78480be 4274
cadfc759 427520040210
4276 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
5a8bd0c3 4277 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4278 native password expiry.
4279 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4280 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4281 change for platforms using /etc/shadow. ok djm@
1c46f905 4282 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4283 functions to avoid conflicts with Heimdal's libroken. ok djm@
dd1fb864 4284 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4285 change expired PAM passwords for SSHv1 connections without privsep.
4286 pam_chauthtok is still used when privsep is disabled. ok djm@
262b1744 4287 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4288 include from port-aix.h to port-aix.c and remove unnecessary function
4289 definition. Fixes build errors on AIX.
41c64c91 4290 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4291 that support it. from & ok mouring@
0655c763 4292 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
d78480be 4293 ok djm@
cadfc759 4294
59d51274 429520040207
4296 - (dtucker) OpenBSD CVS Sync
4297 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4298 [cipher-ctr.c]
4299 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4300 (This will fix builds with OpenSSL 0.9.5)
1c4d41b9 4301 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4302 ok djm@, markus@
59d51274 4303
92d0d880 430420040206
4305 - (dtucker) [acss.c acss.h] Fix $Id tags.
c7b91244 4306 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4307 OpenSSL >= 0.9.7. ok djm@
72037bc8 4308 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4309 user, since some modules might fail due to lack of privilege. ok djm@
38b69c0b 4310 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4311 for HP-UX 11.11. If there are known-good configs where this is not
4312 required, please report them. ok djm@
a6cd1e13 4313 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4314 accidentally inheriting from root's environment. ok djm@
7ccff316 4315 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4316 Restore previous authdb setting after auth calls. Fixes problems with
4317 setpcred failing on accounts that use AFS or NIS password registries.
51693efd 4318 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4319 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
37656beb 4320 - (dtucker) OpenBSD CVS Sync
4321 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4322 [auth-passwd.c auth.h pathnames.h session.c]
4323 support for password change; ok dtucker@
4324 (set password-dead=1w in login.conf to use this).
4325 In -Portable, this is currently only platforms using bsdauth.
a9b33b95 4326 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4327 [monitor.c sshd.c]
4328 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
7b0a59c9 4329 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4330 [progressmeter.c]
4331 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
92d0d880 4332
d642a47a 433320040129
4334 - (dtucker) OpenBSD CVS Sync regress/
4335 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4336 [Makefile banner.sh]
4337 Test missing banner file, suppression of banner with ssh -q, check return
4338 code from ssh. ok markus@
b3293f64 4339 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4340 [ssh-com.sh]
4341 adress -> address, and a few more; all from Jonathon Gray;
7267f37e 4342 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4343 [sftp-batch.sh]
8068d564 4344 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4345 tim@, ok several
c1ad5966 4346 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4347 Bug #775: Cray fixes from wendy at cray.com
d642a47a 4348
71658852 434920040128
4350 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
f5d109e7 4351 - (dtucker) [moduli] Import new moduli file from OpenBSD.
71658852 4352
268c23e9 435320040127
4354 - (djm) OpenBSD CVS Sync
4355 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4356 [cipher.c]
4357 enable acss for ssh
4358 ok deraadt@ markus@
0372ae57 4359 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4360 [sftp-int.c]
4361 Fix issue pointed out with ls not handling large directories
4362 with embeded paths correctly. OK damien@
8b557a74 4363 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4364 [cipher.c]
4365 rename acss@opebsd.org to acss@openssh.org
4366 ok deraadt@
2daf1db1 4367 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4368 [sshconnect.c]
4369 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4370 from jclonguet AT free.fr; ok millert@
02de7c6e 4371 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4372 [sftp.c]
4373 reorder parsing so user:skey@host:file works (bugzilla #777)
4374 patch from admorten AT umich.edu; ok markus@
268c23e9 4375 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4376 if libcrypto lacks it
4377
86f807ed 437820040126
4379 - (tim) Typo in regress/README.regress
a5753dd4 4380 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
a98550d2 4381 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
9e833a9b 4382 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
2df78719 4383 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4384 and T_SIG to getrrsetbyname.h
86f807ed 4385
6e9f4c0f 438620040124
4387 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4388
f4eaee12 438920040123
4390 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4391 ralf.hack AT pipex.net; ok dtucker@
b6cfb8c2 4392 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4393 Kerberos location (and thus work with Fedora Core 1);
4394 from jason AT devrandom.org
4ad65809 4395 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4396 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
73fd4871 4397 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4398 Patch from vinschen at redhat.com.
bcfcc5f9 4399 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4400 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4401 include kafs.h unless necessary. From deengert at anl.gov.
0a15d73b 4402 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4403 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4404 CPPFLAGS="-I/usr/local/include" ./configure if needed.
f4eaee12 4405
5585c441 440620040122
4407 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4408 GSSAPI detection, libs and includes. ok djm@
6704d19a 4409 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4410 just HEIMDAL.
8e8d046c 4411 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4412 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
5585c441 4413
a8b64bb8 441420040121
4415 - (djm) OpenBSD CVS Sync
4416 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4417 [sftp-int.c sftp.1 sftp.c]
4418 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4419 enable use of "-b -" to accept batchfile from stdin; ok markus@
f74de0d7 4420 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4421 [sftp.1]
4422 remove unnecessary Ic's;
4423 kill whitespace at EOL;
4424 ok djm@
39dfceeb 4425 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4426 [compress.c session.c]
4427 -Wall; ok henning
33623c65 4428 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4429 [compress.c]
4430 cast for portability; millert@
7741e239 4431 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4432 [channels.c]
4433 fake consumption for half closed channels since the peer is waiting for
4434 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4435 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
43f7a4b8 4436 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4437 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4438 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
ac414e17 4439 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4440 [sftp.c]
4441 initialise infile in main, rather than statically - from portable
a4de1163 4442 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4443 [sshpty.c]
4444 for pty opening, only use the openpty() path. the other stuff only needs
4445 to be in openssh-p; markus ok
4446 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4447 openpty() replacement
a8b64bb8 4448
100e6910 444920040114
4450 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4451 unexpectedly. with & ok djm@
28b49ff8 4452 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4453 test for case where cleanup has already run.
90f3c272 4454 - (dtucker) [auth-pam.c] Add minor debugging.
100e6910 4455
e47e681f 445620040113
4457 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4458 functional changes.
4459
b3f87f4f 446020040108
4461 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4462 only define if not already. From des at freebsd.org.
24a9171d 4463 - (dtucker) [configure.ac] Remove extra (typo) comma.
b3f87f4f 4464
e7c060cb 446520040105
4466 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4467 cjwatson at debian.org.
309af4e5 4468 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4469 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
e7c060cb 4470
ff620033 447120040102
4472 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4473 jakob@
c0c10689 4474 - (djm) Remove useless DNS support configure summary message. from jakob@
2511d104 4475 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4476 Report from jakob@
ff620033 4477
c6fbc95a 447820031231
4479 - (dtucker) OpenBSD CVS Sync
4480 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4481 [moduli.c ssh-keygen.1 ssh-keygen.c]
4482 tidy up moduli generation debugging, add -v (verbose/debug) option to
4483 ssh-keygen; ok markus@
1dd5f021 4484 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4485 [cipher-3des1.c]
4486 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
a1e30b47 4487 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4488 [servconf.c servconf.h session.c sshd_config]
4489 implement KerberosGetAFSToken server option. ok markus@, beck@
6bb49a16 4490 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4491 [sshd_config]
4492 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
b0ca6225 4493 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4494 [auth2-passwd.c]
4495 Ignore password change request during password auth (which we currently
4496 don't support) and discard proposed new password. corrections/ok markus@
3f176010 4497 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
c6fbc95a 4498
56b13279 449920031219
4500 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4501 typedef size_t ourselves.
4502
0c6a72a5 450320031218
4504 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
b3ef7fb7 4505 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4506 authentication. Partially fixes bug #423. Feedback & ok djm@
0c6a72a5 4507
95ae2076 450820031217
4509 - (djm) OpenBSD CVS Sync
4510 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4511 [serverloop.c]
4512 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4513 1) send a bogus channel request if we find a channel
4514 2) send a bogus global request if we don't have a channel
4515 ok + test beck@
c5894280 4516 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4517 [sshd.c]
4518 fix -o and HUP; ok henning@
1aafd17a 4519 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4520 [ssh.c]
4521 don't modify argv for ssh -o; similar to sshd.c 1.283
fd573618 4522 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4523 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4524 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4525 rename keepalive to tcpkeepalive; the old name causes too much
4526 confusion; ok djm, dtucker; with help from jmc@
66357af5 4527 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4528 [clientloop.c]
4529 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
e8dd24a8 4530 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4531 [ssh_config.5]
4532 we don't support GSS KEX; from Simon Wilkinson
5d8d32a3 4533 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4534 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4535 [ssh.c ssh_config.5]
4536 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4537 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4538 jmc and dtucker@
b3c35b71 4539 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4540 [dh.c]
4541 use <= instead of < in dh_estimate; ok provos/hshoexer;
4542 do not return < DH_GRP_MIN
9a3fe0e2 4543 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4544 setres[ug]id() present but not implemented (eg some Linux/glibc
4545 combinations).
cc1102cb 4546 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4547 using a real 'signal()' (Noticed by a NeXT Compile)
95ae2076 4548
ef75d357 454920031209
4550 - (dtucker) OpenBSD CVS Sync
4551 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4552 [ssh-add.1]
4553 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
dfeea606 4554 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4555 [cipher-aes.c]
4556 fix #ifdef before #define; ok markus@
4557 (RCS ID sync only, Portable already had this)
adfde93f 4558 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4559 [progressmeter.c]
4560 improvments from andreas@:
4561 * saner speed estimate for transfers that takes less than a second by
4562 rounding the time to 1 second.
4563 * when the transfer is finished calculate the actual total speed
4564 rather than the current speed which is given during the transfer
fce39749 4565 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4566 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4567 use SSH_LISTEN_BACKLOG (=128) in listen(2).
69e782ea 4568 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4569 [moduli.c]
4570 remove unused debugging #define templates
5acd7dc1 4571 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4572 [kexgexc.c]
4573 print requested group size in debug; ok djm
eb7a33b8 4574 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4575 [moduli.c]
4576 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4577 they can't be used for Diffie-Hellman. Assistance and ok djm@
b97b4f35 4578 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
ef75d357 4579
e6354014 458020031208
4581 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4582
1639bb8f 458320031123
4584 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4585 function and call it unconditionally
341c3efe 4586 - (djm) OpenBSD CVS Sync
4587 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4588 [ssh-keyscan.c]
4589 from portable - use sysconf to detect fd limit; ok markus@
4590 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
e7e3e2c8 4591 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4592 [ssh-keygen.c]
4593 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4594 (RCS ID sync only)
4595 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4596 [scp.c]
4597 from portable: rename clashing variable limit-> limit_rate; ok markus@
4598 (RCS ID sync only)
f7926e97 4599 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4600 [ssh.1 ssh.c]
4601 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
d74671e4 4602 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4603 source file path (in OpenBSD tree).
1639bb8f 4604
7fbb4189 460520031122
4606 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
f0b467ef 4607 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4608 Move AIX specific password authentication code to port-aix.c, call
4609 authenticate() until reenter flag is clear.
dbf8efb3 4610 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4611 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4612 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
10adbb52 4613 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
e20054de 4614 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
00df6acd 4615 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
7fbb4189 4616
81b161c2 461720031121
4618 - (djm) OpenBSD CVS Sync
4619 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4620 [progressmeter.c]
4621 fix rounding errors; from andreas@
aff51935 4622 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4623 [everything]
4624 unexpand and delete whitespace at EOL; ok markus@
4625 (done locally and RCS IDs synced)
81b161c2 4626
3eaf3960 462720031118
4d1de3a3 4628 - (djm) Fix early exit for root auth success when UsePAM=yes and
4629 PermitRootLogin=no
3eaf3960 4630 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
95077f48 4631 and use it for do_pam_session. Fixes problems like pam_motd not
4632 displaying anything. ok djm@
f79a6165 4633 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
95077f48 4634 - (djm) OpenBSD CVS Sync
4635 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4636 [serverloop.c]
4637 Correct check for authctxt->valid. ok djm@
b2a5802b 4638 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4639 [monitor.c]
4640 unbreak fake authloop for non-existent users (my screwup). Spotted and
4641 tested by dtucker@; ok markus@
4d1de3a3 4642
85a68682 464320031117
4644 - (djm) OpenBSD CVS Sync
4645 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4646 [auth-chall.c]
4647 make this a little more idiot-proof; ok markus@
4648 (includes portable-specific changes)
1a1bc5d5 4649 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4650 [sshconnect.c]
4651 move changed key warning into warn_changed_key(). ok markus@
f5da7f70 4652 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4653 [sshconnect.c]
4654 do not free static type pointer in warn_changed_key()
fdaef11e 4655 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4656 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4657 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4658 [session.c]
4659 standardise arguments to auth methods - they should all take authctxt.
4660 check authctxt->valid rather then pw != NULL; ok markus@
dc1759e6 4661 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4662 [auth1.c]
4663 remove unused variable (pw). ok djm@
4664 (id sync only - still used in portable)
512d319a 4665 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4666 [sftp-int.c]
4667 typos from Jonathon Gray;
b6c7b7b7 4668 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4669 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4670 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4671 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4672 constify. ok markus@ & djm@
15c8e3fd 4673 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4674 [scp.c]
4675 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
0161a13d 4676 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4677 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4678 update SSHFP validation. ok markus@
dd376e92 4679 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4680 [ssh_config.5]
4681 make verb agree with subject, and kill some whitespace;
b930668c 4682 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4683 [sshconnect2.c]
4684 cleanup and minor fixes for the client code; from Simon Wilkinson
d3cbe6f8 4685 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4686 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4687 return error on msg send/receive failure (rather than fatal); ok markus@
0789992b 4688 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4689 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4690 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4691 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4692 test + ok jakob.
7b2a0de3 4693 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4694 conversation function
2212fc98 4695 - (djm) Export environment variables from authentication subprocess to
4696 parent. Part of Bug #717
85a68682 4697
1d58af42 469820031115
4699 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4700 HP-UX, skip test on AIX.
4701
74117b26 470220031113
4703 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4704 pam_chauthtok_conv().
9e936326 4705 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4706 contrib/cygwin). Major update from vinschen at redhat.com.
4707 - Makefile provides a `cygwin-postinstall' target to run right after
4708 `make install'.
4709 - Better support for Windows 2003 Server.
4710 - Try to get permissions as correct as possible.
4711 - New command line options to allow full automated host configuration.
4712 - Create configs from skeletons in /etc/defaults/etc.
4713 - Use /bin/bash, allows reading user input with readline support.
4714 - Remove really old configs from /usr/local.
4f1b45b4 4715 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4716 PAM_ERROR_MSG messages.
74117b26 4717
53554b24 471820031106
4719 - (djm) Clarify UsePAM consequences a little more
4720
c3d908f0 472120031103
4722 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4723 are created correctly with CRLF line terminations. Patch from vinschen at
4724 redhat.com.
74677ba3 4725 - (dtucker) OpenBSD CVS Sync
4726 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4727 [monitor_wrap.c]
4728 check pmonitor != NULL
9da35e2c 4729 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4730 [auth2-gss.c]
4731 make sure the doid is larger than 2
b0b30ca6 4732 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4733 [sshconnect2.c]
4734 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4735 to avoid shadowing the global version. markus@ ok
f7fb35fe 4736 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4737 [misc.c]
4738 error->debug for getsockopt+TCP_NODELAY; several requests
d8d9afd0 4739 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4740 [auth2-gss.c compat.c compat.h sshconnect2.c]
4741 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
61893035 4742 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
c3d908f0 4743
f8ec2373 474420031021
4745 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4746 directly. Noted by Darren.Moffat at sun.com.
5c4056b2 4747 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4748 make agent setgid during test.
f8ec2373 4749
4897a87c 475020031017
4751 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4752 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4753
433e60ac 475420031015
4755 - (dtucker) OpenBSD CVS Sync
4756 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4757 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4758 scp and sftp: add options list and sort options. options list requested
4759 by deraadt@
4760 sshd: use same format as ssh
4761 ssh: remove wrong option from list
4762 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4763 ok deraadt@ markus@
2ecb78df 4764 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4765 [readconf.c ssh_config.5]
4766 default GSS API to no in client, too; ok jakob, deraadt@
d73a67d7 4767 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4768 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4769 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4770 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4771 ok deraadt; feedback and ok djm/fries
b56e99e2 4772 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4773 [sshconnect2.c]
4774 search keys in reverse order; fixes #684
02cd6c56 4775 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4776 [monitor_wrap.c]
4777 return NULL for missing banner; ok djm@
246bb171 4778 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4779 [ssh_config.5]
4780 note that EnableSSHKeySign should be in the non-hostspecific section;
4781 remove unnecessary .Pp;
4782 ok markus@
b3054353 4783 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4784 [scp.1 sftp.1]
4785 don't refer to options related to forwarding; ok jmc@
b08b7370 4786 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4787 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4788 include SSHFP lookup code (not enabled by default). ok markus@
baf12e3f 4789 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4790 [README.dns]
4791 update
c88de854 4792 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4793 [session.c ssh-agent.c]
4794 10X for mkdtemp; djm@
c31dc31c 4795 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
4796 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
4797 compiled in but disabled in config.
11d40248 4798 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
ea12f758 4799 - (tim) [regress/banner.sh] portability fix.
433e60ac 4800
a83a3125 480120031009
4802 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
4803
19e633e7 480420031008
4805 - (dtucker) OpenBSD CVS Sync
4806 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
4807 [sshconnect2.c]
c8f0cf13 4808 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
4809 #707. ok markus@
7fdf5569 4810 - djm@cvs.openbsd.org 2003/10/07 07:04:16
4811 [sftp-int.c]
4812 sftp quoting fix from admorten AT umich.edu; ok markus@
c8f0cf13 4813 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
4814 [sshconnect2.c]
4815 set ptr to NULL after free
4c98e94c 4816 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
4817 [regress/Makefile regress/banner.sh]
4818 Test SSH2 banner. ok markus@
3d3e0ec3 4819 - djm@cvs.openbsd.org 2003/10/07 07:04:52
4820 [regress/sftp-cmds.sh]
4821 more sftp quoting regress tests; ok markus
19e633e7 4822
e3df52a9 482320031007
4824 - (djm) Delete autom4te.cache after autoreconf
c6630044 4825 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
4826 cleanup functions. With & ok djm@
f658a5e8 4827 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
4828 run-time switch, always build --with-md5-passwords.
7111a85c 4829 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
4830 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
605369bb 4831 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
4832 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
e2798e96 4833 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
4834 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
e3df52a9 4835
418ae4b4 483620031003
3f1204c3 4837 - (dtucker) OpenBSD CVS Sync
418ae4b4 4838 - markus@cvs.openbsd.org 2003/10/02 10:41:59
4839 [sshd.c]
4840 print openssl version, too, several requests; ok henning/djm.
59f552b7 4841 - markus@cvs.openbsd.org 2003/10/02 08:26:53
4842 [ssh-gss.h]
4843 missing $OpenBSD:; dtucker
ba7c26ce 4844 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
4845 option.
418ae4b4 4846
2362db19 484720031002
3f1204c3 4848 - (dtucker) OpenBSD CVS Sync
2362db19 4849 - markus@cvs.openbsd.org 2003/09/23 20:17:11
4850 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
4851 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
4852 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
4853 ssh-agent.c sshd.c]
4854 replace fatal_cleanup() and linked list of fatal callbacks with static
4855 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
4856 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
4857 tested by many, ok deraadt@
0469be42 4858 - markus@cvs.openbsd.org 2003/09/23 20:18:52
4859 [progressmeter.c]
4860 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
4861 ok millert/deraadt@
c15706e2 4862 - markus@cvs.openbsd.org 2003/09/23 20:41:11
4863 [channels.c channels.h clientloop.c]
4864 move client only agent code to clientloop.c
51d2a129 4865 - markus@cvs.openbsd.org 2003/09/26 08:19:29
4866 [sshd.c]
4867 no need to set the listen sockets to non-block; ok deraadt@
5f4a0c58 4868 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
4869 [ssh.1]
4870 - add list of options to -o and .Xr ssh_config(5)
4871 - some other cleanup
4872 requested by deraadt@;
4873 ok deraadt@ markus@
e377c083 4874 - markus@cvs.openbsd.org 2003/09/29 20:19:57
4875 [servconf.c sshd_config]
4876 GSSAPICleanupCreds -> GSSAPICleanupCredentials
97b56d59 4877 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
4878 --with-pam. ok djm@
21c1aca3 4879 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
3a23ba0e 4880 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
4881 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
2362db19 4882
0cdb4344 488320030930
4884 - (bal) Fix issues in openbsd-compat/realpath.c
4885
4214aa45 488620030925
4887 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
4888 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
4889 michael_steffens at hp.com, ok djm@
1b4ba39b 4890 - (tim) [sshd_config] UsePAM defaults to no.
4214aa45 4891
67c4ea7d 489220030924
4893 - (djm) Update version.h and spec files for HEAD
cb433561 4894 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
67c4ea7d 4895
5ba73866 489620030923
291c14e8 4897 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
5ba73866 4898 builds. Portability corrections from tim@.
b27e573d 4899 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
635e0c42 4900 Patch from max at quendi.de.
08da2d08 4901 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
4902 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
6fb3618d 4903 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
4904 Patch from david.haughton at ncr.com
412c0eaa 4905 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
4906 Part of patch supplied by bugzilla-openssh at thewrittenword.com
1a086f97 4907 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
4908 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
4909 where gai_strerror is defined as "const char *". Part of patch supplied
4910 by bugzilla-openssh at thewrittenword.com
35283c00 4911 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
4912 ssh-host-config to match current defaults, bump README version. Patch from
4913 vinschen at redhat.com.
51e7d820 4914 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
4915 OS does not support permanently dropping privileges. Patch from
4916 vinschen at redhat.com.
805dcf3a 4917 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
4918 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
4919 thewrittenword.com
913a4384 4920 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
4921 higher.
f4f2ff4f 4922 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
b27e573d 4923 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
4924 Report by distler AT golem ph utexas edu.
ca043cac 4925 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
4926 article by genty at austin.ibm.com, included with the author's permission.
ce26c02a 4927 - (dtucker) OpenBSD CVS Sync
4928 - markus@cvs.openbsd.org 2003/09/18 07:52:54
4929 [sshconnect.c]
4930 missing {}; bug #656; jclonguet at free.fr
5bd34316 4931 - markus@cvs.openbsd.org 2003/09/18 07:54:48
4932 [buffer.c]
4933 protect against double free; #660; zardoz at users.sf.net
1bd71826 4934 - markus@cvs.openbsd.org 2003/09/18 07:56:05
4935 [authfile.c]
4936 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
c46e584f 4937 - markus@cvs.openbsd.org 2003/09/18 08:49:45
4938 [deattack.c misc.c session.c ssh-agent.c]
4939 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
4940 ok millert@
bb92e5cc 4941 - miod@cvs.openbsd.org 2003/09/18 13:02:21
4942 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
4943 A few signedness fixes for harmless situations; markus@ ok
9adbb4a4 4944 - markus@cvs.openbsd.org 2003/09/19 09:02:02
4945 [packet.c]
4946 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
f04181fe 4947 - markus@cvs.openbsd.org 2003/09/19 09:03:00
4948 [buffer.c]
4949 sign fix in buffer_dump; Jedi/Sector One; pr 3473
cd25664d 4950 - markus@cvs.openbsd.org 2003/09/19 11:29:40
4951 [ssh-agent.c]
4952 provide a ssh-agent specific fatal() function; ok deraadt
eec6d341 4953 - markus@cvs.openbsd.org 2003/09/19 11:30:39
4954 [ssh-keyscan.c]
4955 avoid fatal_cleanup, just call exit(); ok deraadt
364b1cde 4956 - markus@cvs.openbsd.org 2003/09/19 11:31:33
4957 [channels.c]
4958 do not call channel_free_all on fatal; ok deraadt
72c4301f 4959 - markus@cvs.openbsd.org 2003/09/19 11:33:09
4960 [packet.c sshd.c]
4961 do not call packet_close on fatal; ok deraadt
815a8407 4962 - markus@cvs.openbsd.org 2003/09/19 17:40:20
4963 [scp.c]
4964 error handling for remote-remote copy; #638; report Harald Koenig;
4965 ok millert, fgs, henning, deraadt
82de775c 4966 - markus@cvs.openbsd.org 2003/09/19 17:43:35
4967 [clientloop.c sshtty.c sshtty.h]
4968 remove fatal callbacks from client code; ok deraadt
9e3191db 4969 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
4970 on #unixhelp@efnet
daa41e62 4971 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
0a23d79f 4972 - (djm) Sync with V_3_7 branch:
4973 - (djm) Fix SSH1 challenge kludge
4974 - (djm) Bug #671: Fix builds on OpenBSD
4975 - (djm) Bug #676: Fix PAM stack corruption
4976 - (djm) Fix bad free() in PAM code
4977 - (djm) Don't call pam_end before pam_init
4978 - (djm) Enable build with old OpenSSL again
4979 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
4980 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
5ba73866 4981
0b202697 4982$Id$
This page took 1.697448 seconds and 5 git commands to generate.