]> andersk Git - openssh.git/blame - ChangeLog
- dtucker@cvs.openbsd.org 2006/07/21 12:43:36
[openssh.git] / ChangeLog
CommitLineData
14e980ef 120060724
2 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
4 [sshd_config.5]
5 - new sentence, new line
6 - s/The the/The/
7 - kill a bad comma
c8dfff33 8 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
742bee8c 9 [auth-options.c canohost.c channels.c includes.h readconf.c]
10 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
c8dfff33 11 move #include <netdb.h> out of includes.h; ok djm@
bcaab305 12 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
13 [includes.h ssh.c ssh-rand-helper.c]
14 move #include <stddef.h> out of includes.h
d2a69816 15 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
16 [monitor_wrap.h]
17 don't need incompletely-typed 'struct passwd' now with
18 #include <pwd.h>; ok markus@
5188ba17 19 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
20 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
21 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
22 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
23 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
24 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
25 move #include <unistd.h> out of includes.h
774de098 26 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
27 [auth-options.c]
28 Use '\0' rather than 0 to terminates strings; ok djm@
2fefbadf 29 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
30 [channels.c channels.h servconf.c sshd_config.5]
31 Add PermitOpen directive to sshd_config which is equivalent to the
32 "permitopen" key option. Allows server admin to allow TCP port
33 forwarding only two specific host/port pairs. Useful when combined
34 with Match.
35 If permitopen is used in both sshd_config and a key option, both
36 must allow a given connection before it will be permitted.
37 Note that users can still use external forwarders such as netcat,
38 so to be those must be controlled too for the limits to be effective.
39 Feedback & ok djm@, man page corrections & ok jmc@.
f22506ff 40 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
41 [sshd_config.5]
42 tweak; ok dtucker
578d2b99 43 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
44 [scp.1]
45 replace DIAGNOSTICS with .Ex;
874d319b 46 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
47 [ssh-agent.1 sshd_config.5]
48 mark up angle brackets;
4895f836 49 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
50 [sshd_config.5]
51 Clarify description of Match, with minor correction from jmc@
62e12ffe 52 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
53 [dh.c]
54 remove unneeded includes; ok djm@
691712e0 55 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
56 [servconf.c sshd_config.5]
57 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
58 Match. ok djm@
e7259e8d 59 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
60 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
61 Add ForceCommand keyword to sshd_config, equivalent to the "command="
62 key option, man page entry and example in sshd_config.
63 Feedback & ok djm@, man page corrections & ok jmc@
67514848 64 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
65 [auth1.c serverloop.c session.c sshconnect2.c]
66 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
67 massimo@cedoc.mo.it
ea46e550 68 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
69 [channels.c channels.h servconf.c servconf.h sshd_config.5]
70 Make PermitOpen take a list of permitted ports and act more like most
71 other keywords (ie the first match is the effective setting). This
72 also makes it easier to override a previously set PermitOpen. ok djm@
14e980ef 73
4352744e 7420060713
75 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
76
956d6743 7720060712
294d3ca5 78 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
79 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
80 Linuxes and probably more.
71f4c727 81 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
82 for SHUT_RD.
f9d5c000 83 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
84 <netinet/ip.h>.
a773acf7 85 - (dtucker) OpenBSD CVS Sync
86 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
87 [sftp-glob.c sftp-common.h sftp.c]
88 buffer.h only needed in sftp-common.h and remove some unneeded
89 user includes; ok djm@
a0bca6ed 90 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
91 [sshd.8]
92 s/and and/and/
4c72fcfd 93 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
94 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
95 auth.c packet.c log.c]
96 move #include <stdarg.h> out of includes.h; ok markus@
0ad62016 97 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
98 [ssh.c]
99 Only copy the part of environment variable that we actually use. Prevents
100 ssh bailing when SendEnv is used and an environment variable with a really
101 long value exists. ok djm@
42ea6f5e 102 - markus@cvs.openbsd.org 2006/07/11 18:50:48
103 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
104 channels.h readconf.c]
105 add ExitOnForwardFailure: terminate the connection if ssh(1)
106 cannot set up all requested dynamic, local, and remote port
107 forwardings. ok djm, dtucker, stevesk, jmc
028094f4 108 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
109 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
110 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
111 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
112 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
113 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
114 move #include <errno.h> out of includes.h; ok markus@
00c8971b 115 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
116 [ssh.c]
117 cast asterisk field precision argument to int to remove warning;
118 ok markus@
dd984467 119 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
120 [authfile.c ssh.c]
121 need <errno.h> here also (it's also included in <openssl/err.h>)
d231781a 122 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
123 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
124 Add support for conditional directives to sshd_config via a "Match"
125 keyword, which works similarly to the "Host" directive in ssh_config.
126 Lines after a Match line override the default set in the main section
127 if the condition on the Match line is true, eg
128 AllowTcpForwarding yes
129 Match User anoncvs
130 AllowTcpForwarding no
131 will allow port forwarding by all users except "anoncvs".
132 Currently only a very small subset of directives are supported.
133 ok djm@
fec71b2f 134 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
135 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
136 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
baede55a 137 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
403a29ac 138 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
5f8747dc 139 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
4f4b7d4d 140 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
141 openbsd-compat/rresvport.c] More errno.h.
142
37259a8e 14320060711
144 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
145 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
146 include paths.h. Fixes build error on Solaris.
2edd133e 147 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
148 others).
37259a8e 149
44064ac4 15020060710
151 - (dtucker) [INSTALL] New autoconf version: 2.60.
e5c76324 152 - OpenBSD CVS Sync
153 - djm@cvs.openbsd.org 2006/06/14 10:50:42
154 [sshconnect.c]
155 limit the number of pre-banner characters we will accept; ok markus@
9f1090be 156 - djm@cvs.openbsd.org 2006/06/26 10:36:15
157 [clientloop.c]
158 mention optional bind_address in runtime port forwarding setup
159 command-line help. patch from santhi.amirta AT gmail.com
06fa4ac1 160 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
161 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
162 more details and clarity for tun(4) device forwarding; ok and help
163 jmc@
6955279c 164 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
165 [gss-serv-krb5.c gss-serv.c]
166 no "servconf.h" needed here
167 (gss-serv-krb5.c change not applied, portable needs the server options)
16fbe330 168 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
169 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
170 move #include <grp.h> out of includes.h
171 (portable needed uidswap.c too)
33f13fa5 172 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
173 [clientloop.c ssh.1]
174 use -KR[bind_address:]port here; ok djm@
28015df4 175 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
176 [includes.h ssh.c sshconnect.c sshd.c]
177 move #include "version.h" out of includes.h; ok markus@
319d6b41 178 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
179 [channels.c includes.h]
180 move #include <arpa/inet.h> out of includes.h; old ok djm@
181 (portable needed session.c too)
9794d008 182 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
183 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
184 [serverloop.c sshconnect.c uuencode.c]
185 move #include <netinet/in.h> out of includes.h; ok deraadt@
186 (also ssh-rand-helper.c logintest.c loginrec.c)
d66ce1a1 187 - djm@cvs.openbsd.org 2006/07/06 10:47:05
188 [servconf.c servconf.h session.c sshd_config.5]
189 support arguments to Subsystem commands; ok markus@
a13880bb 190 - djm@cvs.openbsd.org 2006/07/06 10:47:57
191 [sftp-server.8 sftp-server.c]
192 add commandline options to enable logging of transactions; ok markus@
b1842393 193 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
194 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
195 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
196 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
197 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
198 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
199 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
200 [uidswap.h]
201 move #include <pwd.h> out of includes.h; ok markus@
0cbe25f0 202 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
203 [ssh-keygen.c]
204 move #include "dns.h" up
76275092 205 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
206 [monitor_wrap.h]
207 typo in comment
5b04a8bf 208 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
209 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
210 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
211 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
212 move #include <sys/socket.h> out of includes.h
9305512d 213 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
214 [monitor.c session.c]
215 missed these from last commit:
216 move #include <sys/socket.h> out of includes.h
ca1df159 217 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
218 [log.c]
219 move user includes after /usr/include files
d3221cca 220 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
221 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
222 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
223 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
224 [sshlogin.c sshpty.c]
225 move #include <fcntl.h> out of includes.h
657939aa 226 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
227 [ssh-add.c]
228 use O_RDONLY vs. 0 in open(); no binary change
43bc2dc9 229 - djm@cvs.openbsd.org 2006/07/10 11:24:54
230 [sftp-server.c]
231 remove optind - it isn't used here
26ddd377 232 - djm@cvs.openbsd.org 2006/07/10 11:25:53
233 [sftp-server.c]
234 don't log variables that aren't yet set
22bbb3e6 235 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
236 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
237 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
238 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
1879b184 239 - OpenBSD CVS Sync
240 - djm@cvs.openbsd.org 2006/07/10 12:03:20
241 [scp.c]
242 duplicate argv at the start of main() because it gets modified later;
243 pointed out by deraadt@ ok markus@
a217e418 244 - djm@cvs.openbsd.org 2006/07/10 12:08:08
245 [channels.c]
246 fix misparsing of SOCKS 5 packets that could result in a crash;
247 reported by mk@ ok markus@
d4530052 248 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
249 [misc.c misc.h sshd.8 sshconnect.c]
250 Add port identifier to known_hosts for non-default ports, based originally
251 on a patch from Devin Nate in bz#910.
252 For any connection using the default port or using a HostKeyAlias the
253 format is unchanged, otherwise the host name or address is enclosed
254 within square brackets in the same format as sshd's ListenAddress.
255 Tested by many, ok markus@.
9b6edf98 256 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
257 for struct sockaddr on platforms that use the fake-rfc stuff.
44064ac4 258
e7479666 25920060706
260 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
261 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
262 configure would not select the correct libpath linker flags.
90f321a4 263 - (dtucker) [INSTALL] A bit more info on autoconf.
e7479666 264
e5c27607 26520060705
266 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
267 target already exists.
268
202c6095 26920060630
270 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
271 declaration too. Patch from russ at sludge.net.
0bbb4f75 272 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
273 prevents warnings on platforms where _res is in the system headers.
10f1064f 274 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
275 version.
202c6095 276
ecd9ec09 27720060627
278 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
279 with autoconf 2.60. Patch from vapier at gentoo.org.
280
9c04d67d 28120060625
282 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
283 only, otherwise sshd can hang exiting non-interactive sessions.
284
795aa5f5 28520060624
286 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
287 Works around limitation in Solaris' passwd program for changing passwords
288 where the username is longer than 8 characters. ok djm@
24a87055 289 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
290 #1102 workaround.
795aa5f5 291
e02505e2 29220060623
293 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
294 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
295 from reyk@, tested by anil@
ea8c44d9 296 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
297 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
298 on the pty slave as zero-length reads on the pty master, which sshd
299 interprets as the descriptor closing. Since most things don't do zero
300 length writes this rarely matters, but occasionally it happens, and when
301 it does the SSH pty session appears to hang, so we add a special case for
302 this condition. ok djm@
e02505e2 303
6cba36fd 30420060613
ae410a09 305 - (djm) [getput.h] This file has been replaced by functions in misc.c
6cba36fd 306 - OpenBSD CVS Sync
307 - djm@cvs.openbsd.org 2006/05/08 10:49:48
308 [sshconnect2.c]
309 uint32_t -> u_int32_t (which we use everywhere else)
310 (Id sync only - portable already had this)
3173dd0d 311 - markus@cvs.openbsd.org 2006/05/16 09:00:00
312 [clientloop.c]
313 missing free; from Kylene Hall
2b8dc5e3 314 - markus@cvs.openbsd.org 2006/05/17 12:43:34
315 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
316 fix leak; coverity via Kylene Jo Hall
18c60a0b 317 - miod@cvs.openbsd.org 2006/05/18 21:27:25
318 [kexdhc.c kexgexc.c]
319 paramter -> parameter
07a80cea 320 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
321 [ssh_config.5]
322 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
aa195106 323 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
324 [ssh_config]
f127d8a4 325 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
326 sample ssh_config. ok markus@
327 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
328 [ssh_config.5]
329 oops - previous was too long; split the list of auths up
ed277f5e 330 - mk@cvs.openbsd.org 2006/05/30 11:46:38
331 [ssh-add.c]
332 Sync usage() with man page and reality.
333 ok deraadt dtucker
334 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
335 [ssh.1]
336 add GSSAPI to the list of authentication methods supported;
f9579ee9 337 - mk@cvs.openbsd.org 2006/05/30 11:46:38
338 [ssh-add.c]
339 Sync usage() with man page and reality.
340 ok deraadt dtucker
211f229e 341 - markus@cvs.openbsd.org 2006/06/01 09:21:48
342 [sshd.c]
343 call get_remote_ipaddr() early; fixes logging after client disconnects;
344 report mpf@; ok dtucker@
82aeee5d 345 - markus@cvs.openbsd.org 2006/06/06 10:20:20
346 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
347 replace remaining setuid() calls with permanently_set_uid() and
348 check seteuid() return values; report Marcus Meissner; ok dtucker djm
3c33c1b6 349 - markus@cvs.openbsd.org 2006/06/08 14:45:49
350 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
351 do not set the gid, noted by solar; ok djm
e1ff5445 352 - djm@cvs.openbsd.org 2006/06/13 01:18:36
353 [ssh-agent.c]
354 always use a format string, even when printing a constant
355 - djm@cvs.openbsd.org 2006/06/13 02:17:07
356 [ssh-agent.c]
357 revert; i am on drugs. spotted by alexander AT beard.se
6cba36fd 358
2ae7f715 35920060521
360 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
361 and slave, we can remove the special-case handling in the audit hook in
362 auth_log.
363
36420060517
aee28e67 365 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
366 pointer leak. From kjhall at us.ibm.com, found by coverity.
367
2ae7f715 36820060515
a048aeba 369 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
370 _res, prevents problems on some platforms that have _res as a global but
371 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
372 georg.schwarz at freenet.de, ok djm@.
143a79db 373 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
374 default. Patch originally from tim@, ok djm
5aa56df0 375 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
376 do not allow kbdint again after the PAM account check fails. ok djm@
a048aeba 377
2ae7f715 37820060506
689d3f77 379 - (dtucker) OpenBSD CVS Sync
fc231518 380 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
381 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
382 Prevent ssh from trying to open private keys with bad permissions more than
383 once or prompting for their passphrases (which it subsequently ignores
384 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
397d64d2 385 - djm@cvs.openbsd.org 2006/05/04 14:55:23
386 [dh.c]
387 tighter DH exponent checks here too; feedback and ok markus@
a1361c4b 388 - djm@cvs.openbsd.org 2006/04/01 05:37:46
389 [OVERVIEW]
390 $OpenBSD$ in here too
9188927d 391 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
392 [auth-krb5.c]
393 Add $OpenBSD$ in comment here too
fc231518 394
01d35895 39520060504
396 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
397 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
398 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
399 in Portable-only code; since calloc zeros, remove now-redundant memsets.
400 Also add a couple of sanity checks. With & ok djm@
401
7ca4010c 40220060503
403 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
404 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
405 "no objections" tim@
406
ac93e676 40720060423
408 - (djm) OpenBSD CVS Sync
409 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
410 [scp.c]
411 minimal lint cleanup (unused crud, and some size_t); ok djm
c0a8e7bb 412 - djm@cvs.openbsd.org 2006/04/01 05:50:29
413 [scp.c]
414 xasprintification; ok deraadt@
5fe9ca7d 415 - djm@cvs.openbsd.org 2006/04/01 05:51:34
416 [atomicio.c]
417 ANSIfy; requested deraadt@
418 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
419 [ssh-keysign.c]
420 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
9c3c8eb1 421 - djm@cvs.openbsd.org 2006/04/03 07:10:38
422 [gss-genr.c]
423 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
424 by dleonard AT vintela.com. use xasprintf() to simplify code while in
425 there; "looks right" deraadt@
69d9d413 426 - djm@cvs.openbsd.org 2006/04/16 00:48:52
427 [buffer.c buffer.h channels.c]
428 Fix condition where we could exit with a fatal error when an input
429 buffer became too large and the remote end had advertised a big window.
430 The problem was a mismatch in the backoff math between the channels code
431 and the buffer code, so make a buffer_check_alloc() function that the
432 channels code can use to propsectivly check whether an incremental
433 allocation will succeed. bz #1131, debugged with the assistance of
434 cove AT wildpackets.com; ok dtucker@ deraadt@
68d86b37 435 - djm@cvs.openbsd.org 2006/04/16 00:52:55
436 [atomicio.c atomicio.h]
437 introduce atomiciov() function that wraps readv/writev to retry
438 interrupted transfers like atomicio() does for read/write;
439 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
2c4369de 440 - djm@cvs.openbsd.org 2006/04/16 00:54:10
441 [sftp-client.c]
442 avoid making a tiny 4-byte write to send the packet length of sftp
443 commands, which would result in a separate tiny packet on the wire by
444 using atomiciov(writev, ...) to write the length and the command in one
445 pass; ok deraadt@
7bccebd0 446 - djm@cvs.openbsd.org 2006/04/16 07:59:00
447 [atomicio.c]
448 reorder sanity test so that it cannot dereference past the end of the
449 iov array; well spotted canacar@!
b0a892b2 450 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
71544c3d 451 [bufaux.c bufbn.c Makefile.in]
b0a892b2 452 Move Buffer bignum functions into their own file, bufbn.c. This means
453 that sftp and sftp-server (which use the Buffer functions in bufaux.c
454 but not the bignum ones) no longer need to be linked with libcrypto.
455 ok markus@
50394f26 456 - djm@cvs.openbsd.org 2006/04/20 09:27:09
457 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
458 replace the last non-sig_atomic_t flag used in a signal handler with a
459 sig_atomic_t, unfortunately with some knock-on effects in other (non-
460 signal) contexts in which it is used; ok markus@
4439dde1 461 - markus@cvs.openbsd.org 2006/04/20 09:47:59
462 [sshconnect.c]
463 simplify; ok djm@
6e97fe1d 464 - djm@cvs.openbsd.org 2006/04/20 21:53:44
465 [includes.h session.c sftp.c]
466 Switch from using pipes to socketpairs for communication between
467 sftp/scp and ssh, and between sshd and its subprocesses. This saves
468 a file descriptor per session and apparently makes userland ppp over
469 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
470 decision on a per-platform basis)
40402a68 471 - djm@cvs.openbsd.org 2006/04/22 04:06:51
472 [uidswap.c]
473 use setres[ug]id() to permanently revoke privileges; ok deraadt@
474 (ID Sync only - portable already uses setres[ug]id() whenever possible)
ae3afe05 475 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
476 [crc32.c]
477 remove extra spaces
0ca1dcaf 478 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
479 sig_atomic_t
ac93e676 480
ef4d1846 48120060421
482 - (djm) [Makefile.in configure.ac session.c sshpty.c]
483 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
484 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
485 [openbsd-compat/port-linux.h] Add support for SELinux, setting
486 the execution and TTY contexts. based on patch from Daniel Walsh,
487 bz #880; ok dtucker@
488
88680c8b 48920060418
ef4d1846 490 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
491 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
88680c8b 492 ok dtucker@
493
6a0984b4 49420060331
495 - OpenBSD CVS Sync
496 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
497 [xmalloc.c]
498 we can do the size & nmemb check before the integer overflow check;
499 evol
fd06fbe0 500 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
501 [dh.c]
502 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
e56b07ea 503 - djm@cvs.openbsd.org 2006/03/27 23:15:46
504 [sftp.c]
505 always use a format string for addargs; spotted by mouring@
19e79961 506 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
507 [README.tun ssh.c]
508 spacing
4f16046f 509 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
510 [channels.c]
511 do not accept unreasonable X ports numbers; ok djm
cfaa5405 512 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
513 [ssh-agent.c]
514 use strtonum() to parse the pid from the file, and range check it
515 better; ok djm
04aa9e67 516 - djm@cvs.openbsd.org 2006/03/30 09:41:25
517 [channels.c]
518 ARGSUSED for dispatch table-driven functions
51e7a012 519 - djm@cvs.openbsd.org 2006/03/30 09:58:16
520 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
521 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
522 replace {GET,PUT}_XXBIT macros with functionally similar functions,
523 silencing a heap of lint warnings. also allows them to use
524 __bounded__ checking which can't be applied to macros; requested
525 by and feedback from deraadt@
8cffe22a 526 - djm@cvs.openbsd.org 2006/03/30 10:41:25
527 [ssh.c ssh_config.5]
528 add percent escape chars to the IdentityFile option, bz #1159 based
529 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
2ccf5424 530 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
531 [ssh-keygen.c]
532 Correctly handle truncated files while converting keys; ok djm@
c023a130 533 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
534 [auth.c monitor.c]
535 Prevent duplicate log messages when privsep=yes; ok djm@
99d18e3e 536 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
537 [ssh_config.5]
538 kill trailing whitespace;
b4d7dedd 539 - djm@cvs.openbsd.org 2006/03/31 09:13:56
540 [ssh_config.5]
541 remote user escape is %r not %h; spotted by jmc@
6a0984b4 542
3eff92ec 54320060326
544 - OpenBSD CVS Sync
545 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
546 [ssh-keygen.c]
547 if no key file are given when printing the DNS host record, use the
548 host key file(s) as default. ok djm@
d6157b67 549 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
550 [scp.c]
551 Try to display errormessage even if remout == -1
552 ok djm@, markus@
9dfca510 553 - djm@cvs.openbsd.org 2006/03/17 22:31:50
554 [authfd.c]
555 another unreachable found by lint
60ffd527 556 - djm@cvs.openbsd.org 2006/03/17 22:31:11
557 [authfd.c]
558 unreachanble statement, found by lint
4113a1d7 559 - djm@cvs.openbsd.org 2006/03/19 02:22:32
560 [serverloop.c]
561 memory leaks detected by Coverity via elad AT netbsd.org;
562 ok deraadt@ dtucker@
e6a3cfb5 563 - djm@cvs.openbsd.org 2006/03/19 02:22:56
564 [sftp.c]
565 more memory leaks detected by Coverity via elad AT netbsd.org;
566 deraadt@ ok
f8f9ef4d 567 - djm@cvs.openbsd.org 2006/03/19 02:23:26
568 [hostfile.c]
569 FILE* leak detected by Coverity via elad AT netbsd.org;
570 ok deraadt@
88299971 571 - djm@cvs.openbsd.org 2006/03/19 02:24:05
572 [dh.c readconf.c servconf.c]
573 potential NULL pointer dereferences detected by Coverity
574 via elad AT netbsd.org; ok deraadt@
18fc231c 575 - djm@cvs.openbsd.org 2006/03/19 07:41:30
576 [sshconnect2.c]
577 memory leaks detected by Coverity via elad AT netbsd.org;
578 deraadt@ ok
0f8cd5a6 579 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
580 [servconf.c]
581 Correct strdelim null test; ok djm@
c8e9c167 582 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
583 [auth1.c authfd.c channels.c]
584 spacing
b4bbf172 585 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
586 [kex.c kex.h monitor.c myproposal.h session.c]
587 spacing
3efa8ea9 588 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
589 [clientloop.c progressmeter.c serverloop.c sshd.c]
590 ARGSUSED for signal handlers
6e56dc92 591 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
592 [ssh-keyscan.c]
593 please lint
7de98c39 594 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
595 [ssh.c]
596 spacing
c84ac6a4 597 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
598 [authfile.c]
599 whoever thought that break after return was a good idea needs to
600 get their head examimed
98d40a74 601 - djm@cvs.openbsd.org 2006/03/20 04:09:44
602 [monitor.c]
603 memory leaks detected by Coverity via elad AT netbsd.org;
604 deraadt@ ok
605 that should be all of them now
7016f7cf 606 - djm@cvs.openbsd.org 2006/03/20 11:38:46
607 [key.c]
608 (really) last of the Coverity diffs: avoid possible NULL deref in
609 key_free. via elad AT netbsd.org; markus@ ok
5ef36928 610 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
611 [auth.c key.c misc.c packet.c ssh-add.c]
612 in a switch (), break after return or goto is stupid
353d48db 613 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
614 [key.c]
615 djm did a typo
952fce1b 616 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
617 [ssh-rsa.c]
618 in a switch (), break after return or goto is stupid
148de80c 619 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
b3b6f53d 620 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
621 [ssh.c sshpty.c sshpty.h]
148de80c 622 sprinkle u_int throughout pty subsystem, ok markus
fe8c3af1 623 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
624 [auth1.c auth2.c sshd.c]
625 sprinkle some ARGSUSED for table driven functions (which sometimes
626 must ignore their args)
32596c7b 627 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
628 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
629 [ssh-rsa.c ssh.c sshlogin.c]
630 annoying spacing fixes getting in the way of real diffs
b248a875 631 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
632 [monitor.c]
633 spacing
338eb2ab 634 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
635 [channels.c]
636 x11_fake_data is only ever used as u_char *
0bcc3e35 637 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
638 [dns.c]
639 cast xstrdup to propert u_char *
9555d258 640 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
641 [canohost.c match.c ssh.c sshconnect.c]
642 be strict with tolower() casting
a7137f6b 643 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
644 [channels.c fatal.c kex.c packet.c serverloop.c]
645 spacing
1cec12db 646 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
647 [ttymodes.c]
648 spacing
52e3daed 649 - djm@cvs.openbsd.org 2006/03/25 00:05:41
650 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
651 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
652 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
653 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
654 [xmalloc.c xmalloc.h]
655 introduce xcalloc() and xasprintf() failure-checked allocations
656 functions and use them throughout openssh
657
658 xcalloc is particularly important because malloc(nmemb * size) is a
659 dangerous idiom (subject to integer overflow) and it is time for it
660 to die
661
662 feedback and ok deraadt@
c5d10563 663 - djm@cvs.openbsd.org 2006/03/25 01:13:23
664 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
665 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
666 [uidswap.c]
667 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
668 to xrealloc(p, new_nmemb, new_itemsize).
669
670 realloc is particularly prone to integer overflows because it is
671 almost always allocating "n * size" bytes, so this is a far safer
672 API; ok deraadt@
522327f5 673 - djm@cvs.openbsd.org 2006/03/25 01:30:23
674 [sftp.c]
675 "abormally" is a perfectly cromulent word, but "abnormally" is better
c1cb7bae 676 - djm@cvs.openbsd.org 2006/03/25 13:17:03
6ba5f28f 677 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
678 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
679 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
680 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
681 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
682 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
683 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
684 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
685 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
686 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
687 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
688 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
689 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
690 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
691 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
692 [uidswap.c uuencode.c xmalloc.c]
c1cb7bae 693 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
694 Theo nuked - our scripts to sync -portable need them in the files
febd6f21 695 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
696 [auth-rsa.c authfd.c packet.c]
697 needed casts (always will be needed)
b476adfa 698 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
699 [clientloop.c serverloop.c]
700 spacing
306f24ca 701 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
702 [sshlogin.c sshlogin.h]
703 nicer size_t and time_t types
0fe9892f 704 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
705 [ssh-keygen.c]
706 cast strtonum() result to right type
8d0b0353 707 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
708 [ssh-agent.c]
709 mark two more signal handlers ARGSUSED
d6d4897e 710 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
711 [channels.c]
712 use strtonum() instead of atoi() [limit X screens to 400, sorry]
15dd2c4f 713 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
714 [bufaux.c channels.c packet.c]
715 remove (char *) casts to a function that accepts void * for the arg
5b5f6af7 716 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
717 [channels.c]
718 delete cast not required
56f824f3 719 - djm@cvs.openbsd.org 2006/03/25 22:22:43
720 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
721 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
722 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
723 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
724 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
725 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
726 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
727 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
728 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
729 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
730 standardise spacing in $OpenBSD$ tags; requested by deraadt@
9594740b 731 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
732 [uuencode.c]
733 typo
3eff92ec 734
df938409 73520060325
736 - OpenBSD CVS Sync
737 - djm@cvs.openbsd.org 2006/03/16 04:24:42
738 [ssh.1]
739 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
740 that OpenSSH supports
a92a0909 741 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
742 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
743 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
744 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
745 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
746 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
747 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
748 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
749 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
750 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
751 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
752 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
753 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
754 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
755 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
756 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
757 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
758 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
759 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
760 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
761 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
762 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
763 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
764 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
765 RCSID() can die
0e03e3d0 766 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
767 [kex.h myproposal.h]
768 spacing
0fa53840 769 - djm@cvs.openbsd.org 2006/03/20 04:07:22
770 [auth2-gss.c]
771 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
772 reviewed by simon AT sxw.org.uk; deraadt@ ok
0926fd19 773 - djm@cvs.openbsd.org 2006/03/20 04:07:49
774 [gss-genr.c]
775 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
776 reviewed by simon AT sxw.org.uk; deraadt@ ok
7cd30d48 777 - djm@cvs.openbsd.org 2006/03/20 04:08:18
778 [gss-serv.c]
779 last lot of GSSAPI related leaks detected by Coverity via
780 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
97f67e9a 781 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
782 [monitor_wrap.h sshpty.h]
783 sprinkle u_int throughout pty subsystem, ok markus
fd6eaa8c 784 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
785 [session.h]
786 annoying spacing fixes getting in the way of real diffs
6cfe93ec 787 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
788 [dns.c]
789 cast xstrdup to propert u_char *
f0eea41f 790 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
791 [ssh.1]
792 simplify SSHFP example; ok jmc@
69753336 793 - djm@cvs.openbsd.org 2006/03/22 21:27:15
794 [deattack.c deattack.h]
795 remove IV support from the CRC attack detector, OpenSSH has never used
796 it - it only applied to IDEA-CFB, which we don't support.
797 prompted by NetBSD Coverity report via elad AT netbsd.org;
798 feedback markus@ "nuke it" deraadt@
df938409 799
08a3f952 80020060318
7f38714e 801 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
802 elad AT NetBSD.org
803 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
804 a LLONG rather than a long. Fixes scp'ing of large files on platforms
805 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
08a3f952 806
32b0131a 80720060316
808 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
2f360c89 809 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
810 /usr/include/crypto. Hint from djm@.
b1f0c612 811 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
812 Disable sha256 when openssl < 0.9.7. Patch from djm@.
30baf904 813 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
814 OpenSSL; ok tim
32b0131a 815
0ac58ab4 81620060315
817 - (djm) OpenBSD CVS Sync:
818 - msf@cvs.openbsd.org 2006/02/06 15:54:07
819 [ssh.1]
820 - typo fix
821 ok jmc@
260c414c 822 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
823 [ssh.1]
824 make this a little less ambiguous...
c38f5d19 825 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
826 [auth-rhosts.c includes.h]
827 move #include <netgroup.h> out of includes.h; ok markus@
c3ff311a 828 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
829 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
830 move #include <sys/queue.h> out of includes.h; ok markus@
1d3e026f 831 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
832 [channels.c clientloop.c clientloop.h includes.h packet.h]
833 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
834 move #include <termios.h> out of includes.h; ok markus@
99f28949 835 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
836 [sshtty.c]
837 "log.h" not needed
cc63c340 838 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
839 [hostfile.c]
840 "packet.h" not needed
db5a9db9 841 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
842 [deattack.c]
843 duplicate #include
a75f5360 844 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
845 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
846 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
847 [sshd.c sshpty.c]
848 move #include <paths.h> out of includes.h; ok markus@
6425cf65 849 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
850 [includes.h misc.c]
851 move #include <netinet/tcp.h> out of includes.h; ok markus@
1720c23b 852 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
853 [gss-serv.c monitor.c]
854 small KNF
5b984d1d 855 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
856 [sshconnect.c]
857 <openssl/bn.h> not needed
876faccd 858 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
859 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
860 move #include <sys/resource.h> out of includes.h; ok markus@
a3dcf543 861 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
862 [includes.h packet.c]
863 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
864 includes.h; ok markus@
68e39d38 865 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
866 [includes.h scp.c sftp-glob.c sftp-server.c]
867 move #include <dirent.h> out of includes.h; ok markus@
bbb1501d 868 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
869 [includes.h]
870 #include <sys/endian.h> not needed; ok djm@
871 NB. ID Sync only - we still need this (but it may move later)
4eb67845 872 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
873 [sshd.8]
874 - move some text into a CAVEATS section
875 - merge the COMMAND EXECUTION... section into AUTHENTICATION
bd7c69ea 876 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
877 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
878 [ssh.c sshd.c sshpty.c]
879 move #include <sys/ioctl.h> out of includes.h; ok markus@
aa2eae64 880 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
881 [includes.h monitor.c readpass.c scp.c serverloop.c session.c\7f]
882 [sftp.c sshconnect.c sshconnect2.c sshd.c]
883 move #include <sys/wait.h> out of includes.h; ok markus@
cfb9181c 884 - otto@cvs.openbsd.org 2006/02/11 19:31:18
885 [atomicio.c]
886 type correctness; from Ray Lai in PR 5011; ok millert@
f7b8224d 887 - djm@cvs.openbsd.org 2006/02/12 06:45:34
888 [ssh.c ssh_config.5]
889 add a %l expansion code to the ControlPath, which is filled in with the
890 local hostname at runtime. Requested by henning@ to avoid some problems
891 with /home on NFS; ok dtucker@
129d5252 892 - djm@cvs.openbsd.org 2006/02/12 10:44:18
893 [readconf.c]
894 raise error when the user specifies a RekeyLimit that is smaller than 16
895 (the smallest of our cipher's blocksize) or big enough to cause integer
896 wraparound; ok & feedback dtucker@
5e7007ea 897 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
898 [ssh_config.5]
899 slight rewording; ok djm
010c04e5 900 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
901 [sshd.8]
902 rework the description of authorized_keys a little;
9ed4bd80 903 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
904 [sshd.8]
905 sort the list of options permissable w/ authorized_keys;
906 ok djm dtucker
1e0fcfc6 907 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
908 [sshd.8]
909 no need to subsection the authorized_keys examples - instead, convert
910 this to look like an actual file. also use proto 2 keys, and use IETF
911 example addresses;
2881e0e9 912 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
913 [sshd.8]
914 small tweaks for the ssh_known_hosts section;
9d4b0313 915 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
916 [sshd.8]
917 turn this into an example ssh_known_hosts file; ok djm
481e991f 918 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
919 [sshd.8]
920 - avoid nasty line split
921 - `*' does not need to be escaped
10fa86ae 922 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
923 [sshd.8]
924 sort FILES and use a -compact list;
2db34ac9 925 - david@cvs.openbsd.org 2006/02/15 05:08:24
926 [sftp-client.c]
927 typo in comment; ok djm@
0e505e42 928 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
929 [ssh.1]
930 remove the IETF draft references and replace them with some updated RFCs;
2866aceb 931 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
932 [sshd.8]
933 remove ietf draft references; RFC list now maintained in ssh.1;
00e7c607 934 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
935 [sshd.8]
936 sync some of the FILES entries w/ ssh.1;
f3d2d92e 937 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
938 [sshd.8]
939 move the sshrc stuff out of FILES, and into its own section:
940 FILES is not a good place to document how stuff works;
e56bbe08 941 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
942 [sshd.8]
943 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
3783659a 944 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
945 [sshd.8]
946 grammar;
922f8f17 947 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
948 [ssh_config.5]
949 add some vertical space;
cebb4c24 950 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
951 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
952 move #include <sys/un.h> out of includes.h; ok djm@
4095f623 953 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
954 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
955 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
956 move #include <signal.h> out of includes.h; ok markus@
ada68823 957 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
958 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
959 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
960 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
961 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
962 [sshconnect2.c sshd.c sshpty.c]
963 move #include <sys/stat.h> out of includes.h; ok markus@
b6438382 964 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
965 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
966 [sshconnect.c]
967 move #include <ctype.h> out of includes.h; ok djm@
95d46d8f 968 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
969 [ssh_config.5]
970 add section on patterns;
971 from dtucker + myself
ac1ec4d8 972 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
973 [sshd_config.5]
974 signpost to PATTERNS;
436a5ff9 975 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
976 [ssh_config.5]
977 tidy up the refs to PATTERNS;
4cb23985 978 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
979 [sshd.8]
980 signpost to PATTERNS section;
340a4caf 981 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
982 [ssh-keysign.8 ssh_config.5 sshd_config.5]
983 some consistency fixes;
f09ffbdb 984 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
985 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
986 more consistency fixes;
c5786b30 987 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
988 [ssh_config.5]
989 some grammar/wording fixes;
b74c3b8c 990 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
991 [sshd_config.5]
992 some grammar/wording fixes;
32cfd177 993 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
994 [sshd_config.5]
995 oops - bits i missed;
2963b207 996 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
997 [ssh_config.5]
998 document the possible values for KbdInteractiveDevices;
84c1b530 999 help/ok dtucker
1000 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1001 [sshd_config.5]
1002 document the order in which allow/deny directives are processed;
a269663f 1003 help/ok dtucker
de4f5093 1004 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1005 [ssh_config.5]
1006 move PATTERNS to the end of the main body; requested by dtucker
ef1c6497 1007 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1008 [sshd_config.5]
1009 subsection is pointless here;
c04ba6a6 1010 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1011 [ssh_config.5]
1012 comma;
8b6bf4d5 1013 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1014 [session.c]
1015 fix logout recording when privilege separation is disabled, analysis and
1016 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1017 NB. ID sync only - patch already in portable
140000b4 1018 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1019 [serverloop.c]
1020 move a debug() outside of a signal handler; ok markus@ a little while back
16a5525d 1021 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1022 [ssh.c]
1023 knf nit
9f513268 1024 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1025 [sshd.c]
1026 don't log that we are listening on a socket before the listen() call
1027 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
71f0de56 1028 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1029 [packet.c]
1030 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1031 poor performance and protocol stalls under some network conditions (mindrot
1032 bugs #556 and #981). Patch originally from markus@, ok djm@
15b81af3 1033 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1034 [ssh-keygen.c]
1035 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1036 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1037 Pepper, ok djm@
533b9133 1038 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1039 [misc.c ssh_config.5 sshd_config.5]
1040 Allow config directives to contain whitespace by surrounding them by double
1041 quotes. mindrot #482, man page help from jmc@, ok djm@
45660a22 1042 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1043 [authfile.c authfile.h ssh-add.c]
1044 Make ssh-add check file permissions before attempting to load private
1045 key files multiple times; it will fail anyway and this prevents confusing
1046 multiple prompts and warnings. mindrot #1138, ok djm@
22aa23f8 1047 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1048 [canohost.c]
1049 log the originating address and not just the name when a reverse
1050 mapping check fails, requested by linux AT linuon.com
2d762582 1051 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1052 [ssh_config.5 sshd_config.5]
1053 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
2ff8003a 1054 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1055 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1056 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1057 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1058 EVP), interop tested against CVS PuTTY
1059 NB. no portability bits committed yet
13ff27b7 1060 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1061 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1062 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1063 KEX support, should work with libc SHA256 support or OpenSSL
1064 EVP_sha256 if present
1a6e2ed1 1065 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
d3c45531 1066 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
f73e2ad7 1067 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
53a9f480 1068 - (djm) [regress/.cvsignore] Ignore Makefile here
81e73e57 1069 - (djm) [loginrec.c] Need stat.h
6c3a432e 1070 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1071 system sha2.h
cb2c6179 1072 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
3e598f1a 1073 - (djm) [ssh-agent.c] Restore dropped stat.h
3070c7e1 1074 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1075 SHA384, which we don't need and doesn't compile without tweaks
b5b88c19 1076 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1077 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1078 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1079 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1080 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1081 OpenSolaris
b481f63d 1082 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
3e9b2b1b 1083 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1084 includes removed from includes.h
d90b9f9a 1085 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
b02dadfc 1086 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
d4bf5977 1087 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1088 sys/ioctl.h for struct winsize.
3919d576 1089 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
0ac58ab4 1090
055252ed 109120060313
1092 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1093 since not all platforms support it. Instead, use internal equivalent while
1094 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1095 as it's no longer required. Tested by Bernhard Simon, ok djm@
1096
f9b93ff8 109720060304
1098 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1099 file rather than directory, required as Cygwin will be importing lastlog(1).
1100 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
a8d3dd47 1101 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1102 includes. Patch from gentoo.riverrat at gmail.com.
f9b93ff8 1103
49c64dd6 110420060226
1105 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1106 patch from kraai at ftbfs.org.
1107
110820060223
05059810 1109 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1110 reality. Pointed out by tryponraj at gmail.com.
1111
49c64dd6 111220060222
0244ad55 1113 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1114 compile in compat code if required.
1115
15101d77 111620060221
1117 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1118 redefinition of SSLeay_add_all_algorithms.
1119
c7ad0d99 112020060220
1121 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1122 Add optional enabling of OpenSSL's (hardware) Engine support, via
1123 configure --with-ssl-engine. Based in part on a diff by michal at
1124 logix.cz.
1125
46096a5b 112620060219
1127 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1128 Add first attempt at regress tests for compat library. ok djm@
1129
103ff395 113020060214
1131 - (tim) [buildpkg.sh.in] Make the names consistent.
1132 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1133
06a517d4 113420060212
1135 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1136 to silence compiler warning, from vinschen at redhat.com.
0c7e8877 1137 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
9603096f 1138 - (dtucker) [README version.h contrib/caldera/openssh.spec
1139 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1140 strings to match 4.3p2 release.
06a517d4 1141
4c721c3d 114220060208
1143 - (tim) [session.c] Logout records were not updated on systems with
1144 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1145 by vinschen at redhat.com. OK tim@, dtucker@.
4b2cf3f1 1146 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
8753ef06 1147 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
4c721c3d 1148
5679f14d 114920060206
1150 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1151 netinet/in_systm.h. OK dtucker@.
1152
823221b2 115320060205
1154 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1155 for Solaris. OK dtucker@.
9c54c067 1156 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1157 kraai at ftbfs.org.
823221b2 1158
c9ecc3c7 115920060203
1160 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1161 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1162 by a platform specific check, builtin standard includes tests will be
1163 skipped on the other platforms.
1164 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1165 OK tim@, djm@.
1166
300ea548 116720060202
1168 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1169 works with picky compilers. Patch from alex.kiernan at thus.net.
1170
0ceedd4e 117120060201
1172 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1173 determine the user's login name - needed for regress tests on Solaris
1174 10 and OpenSolaris
f3906047 1175 - (djm) OpenBSD CVS Sync
1176 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1177 [sshd.8]
1178 - merge sections on protocols 1 and 2 into a single section
1179 - remove configuration file section
1180 ok markus
170c69ba 1181 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1182 [sshd.8]
1183 small tweak;
026be201 1184 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1185 [contrib/suse/openssh.spec] Update versions ahead of release
ac07067e 1186 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1187 [version.h]
1188 openssh 4.3
2ac31303 1189 - (djm) Release OpenSSH 4.3p1
0ceedd4e 1190
0ce89457 119120060131
1192 - (djm) OpenBSD CVS Sync
1193 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1194 [ssh_config.5]
1195 - word change, agreed w/ markus
1196 - consistency fixes
ec63d7ce 1197 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1198 [sshd.8]
1199 move the options description up the page, and a few additional tweaks
1200 whilst in here;
1201 ok markus
f464b2f1 1202 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1203 [sshd.8]
1204 move subsections to full sections;
b661b7fb 1205 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1206 [ssh.1]
1207 add a section on verifying host keys in dns;
1208 written with a lot of help from jakob;
1209 feedback dtucker/markus;
1210 ok markus
d7b37427 1211 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1212 [channels.c]
1213 mark channel as write failed or dead instead of read failed on error
1214 of the channel output filter.
1215 ok markus@
062d2977 1216 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1217 [ssh.1]
1218 remove an incorrect sentence;
1219 reported by roumen petrov;
1220 ok djm markus
4116f5c0 1221 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1222 [misc.c misc.h scp.c sftp.c]
1223 fix local arbitrary command execution vulnerability on local/local and
1224 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1225 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
16e8ab10 1226 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1227 [scp.c]
1228 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1229 fix from biorn@; ok markus@
b645ff66 1230 - (djm) Sync regress tests to OpenBSD:
1231 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1232 [regress/forwarding.sh]
1233 Regress test for ClearAllForwardings (bz #994); ok markus@
9b347e5f 1234 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1235 [regress/multiplex.sh]
1236 Don't call cleanup in multiplex as test-exec will cleanup anyway
1237 found by tim@, ok djm@
1238 NB. ID sync only, we already had this
1239 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1240 [regress/test-exec.sh]
1241 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1242 recently committed nc SOCKS5 changes
9f22d634 1243 - djm@cvs.openbsd.org 2005/05/24 04:10:54
89deb4c2 1244 [regress/try-ciphers.sh]
9f22d634 1245 oops, new arcfour modes here too
89deb4c2 1246 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1247 [regress/scp.sh]
1248 allow SUDO=sudo; from Alexander Bluhm
41f70006 1249 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1250 [regress/agent-getpeereid.sh]
1251 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1252 ok markus@
71133d5b 1253 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1254 [regress/scp-ssh-wrapper.sh]
1255 Fix assumption about how many args scp will pass; ok djm@
1256 NB. ID sync only, we already had this
452613c1 1257 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1258 [scp.sh]
1259 regress test for local to local scp copies; ok dtucker@
3ca1f5b0 1260 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1261 [scp.sh]
1262 regression test for CVE-2006-0225 written by dtucker@
d5b44cf1 1263 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1264 [scp.sh]
1265 regress test for "scp a b c" where "c" is not a directory
0ce89457 1266
eeb27c78 126720060129
1268 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1269 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1270
16ad260d 127120060120
1272 - (dtucker) OpenBSD CVS Sync
1273 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1274 [ssh.1]
1275 correction from deraadt
43a7d9e7 1276 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1277 [ssh.1]
1278 add a section on ssh-based vpn, based on reyk's README.tun;
db175906 1279 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1280 [scp.1 ssh.1 ssh_config.5 sftp.1]
1281 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1282 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
16ad260d 1283
aaa18db9 128420060114
1285 - (djm) OpenBSD CVS Sync
1286 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1287 [ssh.1]
1288 weed out some duplicate info in the known_hosts FILES entries;
1289 ok djm
5d7b356f 1290 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1291 [ssh.1]
1292 final round of whacking FILES for duplicate info, and some consistency
1293 fixes;
1294 ok djm
dbb3bf96 1295 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1296 [ssh.1]
1297 split sections on tcp and x11 forwarding into two sections.
1298 add an example in the tcp section, based on sth i wrote for ssh faq;
1299 help + ok: djm markus dtucker
5d4e571c 1300 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1301 [ssh.1]
1302 refer to `TCP' rather than `TCP/IP' in the context of connection
1303 forwarding;
1304 ok markus
e5d4cfad 1305 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1306 [sshd.8]
1307 refer to TCP forwarding, rather than TCP/IP forwarding;
0b3950af 1308 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1309 [ssh_config.5]
1310 refer to TCP forwarding, rather than TCP/IP forwarding;
c2da64a1 1311 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1312 [ssh.1]
1313 back out a sentence - AUTHENTICATION already documents this;
aaa18db9 1314
794febd2 131520060109
1316 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1317 tcpip service so it's always started after IP is up. Patch from
1318 vinschen at redhat.com.
1319
0624a70b 132020060106
1321 - (djm) OpenBSD CVS Sync
1322 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1323 [ssh.1]
1324 move FILES to a -compact list, and make each files an item in that list.
1325 this avoids nastly line wrap when we have long pathnames, and treats
1326 each file as a separate item;
1327 remove the .Pa too, since it is useless.
0502727e 1328 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1329 [ssh.1]
1330 use a larger width for the ENVIRONMENT list;
f403d7b5 1331 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1332 [ssh.1]
1333 put FILES in some sort of order: sort by pathname
c0907b37 1334 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1335 [ssh.1]
1336 tweak the description of ~/.ssh/environment
f3119772 1337 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1338 [ssh.1]
1339 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1340 entries;
1341 ok markus
6c276bb9 1342 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1343 [ssh.1]
1344 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
926f6a7a 1345 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1346 [ssh.1]
1347 +.Xr ssh-keyscan 1 ,
ccce91ef 1348 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1349 [ssh.1]
1350 -.Xr gzip 1 ,
db382686 1351 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1352 [misc.c]
1353 check that stdio file descriptors are actually closed before clobbering
1354 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1355 closed, but higher ones weren't. spotted by, and patch tested by
1356 Frédéric Olivié
0624a70b 1357
d3506f6d 135820060103
1359 - (djm) [channels.c] clean up harmless merge error, from reyk@
1360
79e46360 136120060103
1362 - (djm) OpenBSD CVS Sync
1363 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1364 [ssh_config.5 sshd_config.5]
1365 some corrections from michael knudsen;
1366
6f6cd507 136720060102
1368 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
4b5e6c81 1369 - (djm) OpenBSD CVS Sync
1370 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1371 [ssh.1]
1372 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1373 AUTHENTICATION" sections into "AUTHENTICATION";
1374 some rewording done to make the text read better, plus some
1375 improvements from djm;
1376 ok djm
b92605e1 1377 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1378 [ssh.1]
1379 clean up ENVIRONMENT a little;
20892533 1380 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1381 [ssh.1]
1382 .Nm does not require an argument;
1f1fbbd8 1383 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1384 [includes.h misc.c]
1385 move <net/if.h>; ok djm@
81c042a3 1386 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1387 [misc.c]
1388 no trailing "\n" for debug()
3eee3b86 1389 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1390 [sftp-client.c sftp-common.h sftp-server.c]
1391 use a common max. packet length, no binary change
b1b65311 1392 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1393 [misc.c]
1394 clarify tun(4) opening - set the mode and bring the interface up. also
1395 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1396 suggested and ok by djm@
d141c93d 1397 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1398 [ssh.1]
1399 start to cut some duplicate info from FILES;
1400 help/ok djm
6f6cd507 1401
0f6cb079 140220060101
1403 - (djm) [Makefile.in configure.ac includes.h misc.c]
1404 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1405 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1406 limited to IPv4 tunnels only, and most versions don't support the
1407 tap(4) device at all.
b5081213 1408 - (djm) [configure.ac] Fix linux/if_tun.h test
3aef38da 1409 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
0f6cb079 1410
1908529f 141120051229
1412 - (djm) OpenBSD CVS Sync
1413 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1414 [canohost.c channels.c clientloop.c]
1415 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
c1c6a032 1416 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1417 [channels.c channels.h clientloop.c]
1418 add channel output filter interface.
1419 ok djm@, suggested by markus@
3da242db 1420 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1421 [sftp.1]
1422 do not suggest that interactive authentication will work
1423 with the -b flag;
1424 based on a diff from john l. scarfone;
1425 ok djm
f470cf48 1426 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1427 [ssh.1]
1428 document -MM; ok djm@
e914f53a 1429 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1430 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1431 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1432 compatability support for Linux, diff from reyk@
c40f09ca 1433 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1434 not exist
d91775e1 1435 - (djm) [configure.ac] oops, make that linux/if_tun.h
1908529f 1436
b5c428f0 143720051229
1438 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1439
6b0117fd 144020051224
1441 - (djm) OpenBSD CVS Sync
1442 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1443 [ssh.1]
1444 merge the sections on protocols 1 and 2 into one section on
1445 authentication;
1446 feedback djm dtucker
1447 ok deraadt markus dtucker
5c5546be 1448 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1449 [ssh.1]
1450 .Ss -> .Sh: subsections have not made this page more readable
e6c7c03e 1451 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1452 [ssh.1]
1453 move info on ssh return values and config files up into the main
1454 description;
e49f7abd 1455 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1456 [ssh.1]
1457 -L and -R descriptions are now above, not below, ~C description;
8770ef76 1458 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1459 [ssh.1]
1460 options now described `above', rather than `later';
6e1e9c73 1461 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1462 [ssh.1]
1463 -Y does X11 forwarding too;
1464 ok markus
6cd6c442 1465 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1466 [sshd.8]
1467 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
0c9851b1 1468 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1469 [ssh_config.5]
1470 put the description of "UsePrivilegedPort" in the correct place;
9bf41db3 1471 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1472 [ssh.1]
1473 expand the description of -w somewhat;
1474 help/ok reyk
86131206 1475 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1476 [ssh.1]
1477 - sync the description of -e w/ synopsis
1478 - simplify the description of -I
1479 - note that -I is only available if support compiled in, and that it
1480 isn't by default
1481 feedback/ok djm@
025fc42e 1482 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1483 [ssh.1]
1484 less mark up for -c;
678143bd 1485 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1486 [session.c sshd.c]
1487 eliminate some code duplicated in privsep and non-privsep paths, and
1488 explicitly clear SIGALRM handler; "groovy" deraadt@
6b0117fd 1489
a2b1748a 149020051220
1491 - (dtucker) OpenBSD CVS Sync
1492 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1493 [serverloop.c]
1494 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
442c8b33 1495 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1496 [ssh.1]
1497 move the option descriptions up the page: start of a restructure;
1498 ok markus deraadt
e426efa9 1499 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1500 [ssh.1]
1501 simplify a sentence;
28ca205d 1502 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1503 [ssh.1]
1504 make the description of -c a little nicer;
a55c1733 1505 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1506 [ssh.1]
1507 signpost the protocol sections;
8918b906 1508 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1509 [ssh_config.5 session.c]
1510 spelling: fowarding, fowarded
551ed07c 1511 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1512 [ssh_config.5]
1513 spelling: intented -> intended
3aa43b24 1514 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1515 [ssh.c]
1516 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
a2b1748a 1517
e5146707 151820051219
1519 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1520 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1521 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1522
2f89281c 152320051217
1524 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1525 scp.c also uses, so undef them here.
31b0732a 1526 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1527 snprintf replacement can have a conflicting declaration in HP-UX's system
1528 headers (const vs. no const) so we now check for and work around it. Patch
1529 from the dynamic duo of David Leonard and Ted Percival.
2f89281c 1530
9fed02d8 153120051214
1532 - (dtucker) OpenBSD CVS Sync (regress/)
1533 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1534 [regress/scp-ssh-wrapper.sh]
1535 Fix assumption about how many args scp will pass; ok djm@
1536
d7cf99ff 153720051213
1538 - (djm) OpenBSD CVS Sync
1539 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1540 [ssh.1]
1541 timezone -> time zone
04ac3e62 1542 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1543 [ssh.1]
1544 avoid ambiguities in describing TZ;
1545 ok djm@
d20f3c9e 1546 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1547 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1548 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1549 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1550 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1551 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1552 initial channel code bits by markus@. This is a simple and easy way to
1553 use OpenSSH for ad hoc virtual private network connections, e.g.
1554 administrative tunnels or secure wireless access. It's based on a new
1555 ssh channel and works similar to the existing TCP forwarding support,
1556 except that it depends on the tun(4) network interface on both ends of
1557 the connection for layer 2 or layer 3 tunneling. This diff also adds
1558 support for LocalCommand in the ssh(1) client.
d20f3c9e 1559 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
ceec33f3 1560 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1561 [clientloop.c]
1562 reyk forgot to compile with -Werror (missing header)
985bb789 1563 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1564 [ssh.1]
1565 - avoid line split in SYNOPSIS
1566 - add args to -w
1567 - kill trailing whitespace
64925c6d 1568 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1569 [ssh.1 ssh_config.5]
1570 make `!command' a little clearer;
1571 ok reyk
030723f9 1572 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1573 [ssh_config.5]
1574 keep options in order;
a4f24bf8 1575 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1576 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1577 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1578 two changes to the new ssh tunnel support. this breaks compatibility
1579 with the initial commit but is required for a portable approach.
1580 - make the tunnel id u_int and platform friendly, use predefined types.
1581 - support configuration of layer 2 (ethernet) or layer 3
1582 (point-to-point, default) modes. configuration is done using the
1583 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1584 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1585 in sshd_config(5).
1586 ok djm@, man page bits by jmc@
a274ba38 1587 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1588 [ssh_config.5]
1589 new sentence, new line;
b872f7f0 1590 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1591 [channels.c channels.h session.c]
1592 make sure protocol messages for internal channels are ignored.
1593 allow adjust messages for non-open channels; with and ok djm@
6306853a 1594 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1595 again by providing a sys_tun_open() function for your platform and
1596 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1597 OpenBSD's tunnel protocol, which prepends the address family to the
1598 packet
d7cf99ff 1599
fbc06315 160020051201
1601 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1602 in top level directory and not noticed for over a year :)
1603
6e94bd72 160420051129
1605 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1606 bits == 0.
60dc0294 1607 - (dtucker) OpenBSD CVS Sync
1608 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1609 [ssh-keygen.c]
1610 Populate default key sizes before checking them; from & ok tim@
e45da4d6 1611 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1612 for UnixWare.
6e94bd72 1613
b7bb251f 161420051128
1615 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1616 versions of GNU head. Based on patch from zappaman at buraphalinux.org
8b396721 1617 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1618 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
c6d7b211 1619 - (dtucker) OpenBSD CVS Sync
1620 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1621 [ssh-keygen.1 ssh-keygen.c]
1622 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1623 increase minumum RSA key size to 768 bits and update man page to reflect
1624 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1625 ok djm@, grudging ok deraadt@.
98e93fbc 1626 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1627 [ssh-agent.1]
1628 Update agent socket path templates to reflect reality, correct xref for
1629 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
b7bb251f 1630
961c2997 163120051126
1632 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1633 when they're available) need the real UID set otherwise pam_chauthtok will
1634 set ADMCHG after changing the password, forcing the user to change it
1635 again immediately.
1636
ccc45ee0 163720051125
1638 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1639 resolver state in resolv.h is "state" not "__res_state". With slight
1640 modification by me to also work on old AIXes. ok djm@
419094c6 1641 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1642 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1643 shaw at vranix.com, ok djm@
ccc45ee0 1644
164520051124
9a406e1e 1646 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1647 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1648 asprintf() implementation, after syncing our {v,}snprintf() implementation
1649 with some extra fixes from Samba's version. With help and debugging from
1650 dtucker and tim; ok dtucker@
d08db6d1 1651 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1652 order in Reliant Unix block. Patch from johane at lysator.liu.se.
d77c7dff 1653 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1654 many and use them only once. Speeds up testing on older/slower hardware.
9a406e1e 1655
932ab351 165620051122
1657 - (dtucker) OpenBSD CVS Sync
1658 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1659 [ssh-add.c]
1660 space
29accf74 1661 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1662 [scp.c]
1663 avoid close(-1), as in rcp; ok cloder
a001f9d7 1664 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1665 [includes.h]
1666 Include sys/queue.h explicitly instead of assuming some other header
1667 will pull it in. At the moment it gets pulled in by sys/select.h
1668 (which ssh has no business including) via event.h. OK markus@
1669 (ID sync only in -portable)
426cef74 1670 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1671 [auth-krb5.c]
1672 Perform Kerberos calls even for invalid users to prevent leaking
1673 information about account validity. bz #975, patch originally from
1674 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1675 ok markus@
18f8ef7a 1676 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1677 [hostfile.c]
1678 Correct format/arguments to debug call; spotted by shaw at vranix.com
1679 ok djm@
dfde7f6e 1680 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1681 from shaw at vranix.com.
932ab351 1682
60e10887 168320051120
1684 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1685 is going on.
1686
4162eae5 168720051112
1688 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1689 ifdef lost during sync. Spotted by tim@.
f97dc218 1690 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
eeee8237 1691 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
23361281 1692 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
29aaf112 1693 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1694 test: if sshd takes too long to reconfigure the subsequent connection will
1695 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
4162eae5 1696
e1658b5c 169720051110
b69585d9 1698 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
e1658b5c 1699 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1700 "register").
b69585d9 1701 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
7b2dcf21 1702 unnecessary prototype.
b69585d9 1703 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1704 revs 1.7 - 1.9.
c080bed1 1705 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1706 Patch from djm@.
dbf07ba2 1707 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1708 since they're not useful right now. Patch from djm@.
242652fe 1709 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1710 prototypes, removal of "register").
432e59f9 1711 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1712 of "register").
f6d4fb87 1713 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1714 after the copyright notices. Having them at the top next to the CVSIDs
1715 guarantees a conflict for each and every sync.
e4f65477 1716 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
bfd4a832 1717 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
bc16ca63 1718 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1719 Removal of rcsid, "whiteout" inode type.
7dfb4a82 1720 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1721 Removal of rcsid, will no longer strlcpy parts of the string.
d8922805 1722 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
4ff445f1 1723 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
e1829842 1724 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
625552b8 1725 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
a65ea33b 1726 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
b84a707a 1727 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
281bbb02 1728 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
16d51c41 1729 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1730 with OpenBSD code since we don't support platforms without fstat any more.
b53df919 1731 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
68b36828 1732 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1733 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
fc1c42f3 1734 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
0695e921 1735 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
3c8f7a26 1736 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
5bf337a5 1737 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
8c603515 1738 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
c9d7b187 1739 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
295034ce 1740 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
3e6325a6 1741 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1742 Id and copyright sync only, there were no substantial changes we need.
8d767ef2 1743 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
6bd2d8e5 1744 -Wsign-compare fixes from djm.
e1b4416e 1745 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1746 Id and copyright sync only, there were no substantial changes we need.
cd595991 1747 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1748 doesn't change between versions, and use a safer default.
e1658b5c 1749
255d3e00 175020051105
1751 - (djm) OpenBSD CVS Sync
1752 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1753 [ssh-keygen.c]
1754 change DSA default back to 1024, as it's defined for 1024 bits only
1755 and this causes interop problems with other clients. moreover,
1756 in order to improve the security of DSA you need to change more
1757 components of DSA key generation (e.g. the internal SHA1 hash);
1758 ok deraadt
8cd0437d 1759 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1760 [channels.c channels.h clientloop.c serverloop.c session.c]
1761 fix regression I introduced in 4.2: X11 forwardings initiated after
1762 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1763 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
442aee3a 1764 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1765 [channels.c]
1766 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1767 bind() failure when a previous connection's listeners are in TIME_WAIT,
1768 reported by plattner AT inf.ethz.ch; ok dtucker@
b96eade6 1769 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1770 [auth2-gss.c gss-genr.c gss-serv.c]
1771 remove unneeded #includes; ok markus@
6e902aec 1772 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1773 [gss-serv.c]
1774 spelling in comments
6472fefc 1775 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1776 [gss-serv-krb5.c gss-serv.c]
1777 unused declarations; ok deraadt@
1778 (id sync only for gss-serv-krb5.c)
adf8c40b 1779 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1780 [dns.c]
1781 unneeded #include, unused declaration, little knf; ok deraadt@
8442cc66 1782 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1783 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1784 KNF; ok djm@
17318dd6 1785 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1786 [ssh-keygen.c ssh.c sshconnect2.c]
1787 no trailing "\n" for log functions; ok djm@
8c4bd764 1788 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1789 [channels.c clientloop.c]
1790 free()->xfree(); ok djm@
ed82a2a9 1791 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1792 [sshconnect.c]
1793 make external definition static; ok deraadt@
7238b6e4 1794 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1795 [dns.c]
1796 fix memory leaks from 2 sources:
1797 1) key_fingerprint_raw()
1798 2) malloc in dns_read_rdata()
1799 ok jakob@
1800 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1801 [dns.c]
1802 remove #ifdef LWRES; ok jakob@
8374cf6f 1803 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
1804 [dns.c dns.h]
1805 more cleanups; ok jakob@
6b0b0d65 1806 - djm@cvs.openbsd.org 2005/10/30 01:23:19
1807 [ssh_config.5]
1808 mention control socket fallback behaviour, reported by
1809 tryponraj AT gmail.com
2995db03 1810 - djm@cvs.openbsd.org 2005/10/30 04:01:03
1811 [ssh-keyscan.c]
1812 make ssh-keygen discard junk from server before SSH- ident, spotted by
1813 dave AT cirt.net; ok dtucker@
aa9bc1de 1814 - djm@cvs.openbsd.org 2005/10/30 04:03:24
1815 [ssh.c]
1816 fix misleading debug message; ok dtucker@
3a85986d 1817 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
1818 [canohost.c sshd.c]
1819 Check for connections with IP options earlier and drop silently. ok djm@
db98627d 1820 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
1821 [ssh_config.5]
1822 remove trailing whitespace;
7b9b0103 1823 - djm@cvs.openbsd.org 2005/10/30 08:52:18
1824 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
1825 [ssh.c sshconnect.c sshconnect1.c sshd.c]
1826 no need to escape single quotes in comments, no binary change
bdd3b323 1827 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
1828 [sftp.c]
1829 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
882c9d5a 1830 - djm@cvs.openbsd.org 2005/10/31 11:12:49
1831 [ssh-keygen.1 ssh-keygen.c]
1832 generate a protocol 2 RSA key by default
6af12d46 1833 - djm@cvs.openbsd.org 2005/10/31 11:48:29
1834 [serverloop.c]
1835 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
1836 SIGINT or SIGQUIT when running without privilege separation (the
1837 normal privsep case is already OK). Patch mainly by dtucker@ and
1838 senthilkumar_sen AT hotpop.com; ok dtucker@
3543c5e1 1839 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
1840 [ssh-keygen.1]
1841 grammar;
0bbbf2a4 1842 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
1843 [canohost.c]
1844 Cache reverse lookups with and without DNS separately; ok markus@
47e5dc72 1845 - djm@cvs.openbsd.org 2005/11/04 05:15:59
1846 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
1847 remove hardcoded hash lengths in key exchange code, allowing
1848 implementation of KEX methods with different hashes (e.g. SHA-256);
1849 ok markus@ dtucker@ stevesk@
27e3ef36 1850 - djm@cvs.openbsd.org 2005/11/05 05:01:15
1851 [bufaux.c]
1852 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
1853 cs.stanford.edu; ok dtucker@
e557f3b5 1854 - (dtucker) [README.platform] Add PAM section.
ebb049f1 1855 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
1856 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
1857 ok dtucker@
255d3e00 1858
bd2a0801 185920051102
1860 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
1861 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
1862 via FreeBSD.
1863
5097eaa9 186420051030
1865 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
1866 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
1867 files from imorgan AT nas.nasa.gov
0a61a240 1868 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
1869 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
1870 the pam_nologin module should be added to sshd's session stack in order to
1871 maintain exising behaviour. Based on patch and discussion from t8m at
1872 centrum.cz, ok djm@
5097eaa9 1873
90f15776 187420051025
1875 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
1876 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
1877 yet).
d75dfaa6 1878 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
1879 understand "%lld", even though the compiler has "long long", so handle
1880 it as a special case. Patch tested by mcaskill.scott at epa.gov.
b8bc9d84 1881 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
1882 prompt. Patch from vinschen at redhat.com.
90f15776 1883
b0e7249f 188420051017
1885 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
1886 /etc/default/login report and testing from aabaker at iee.org, corrections
1887 from tim@.
1888
8034a348 188920051009
1890 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
1891 versions from OpenBSD. ok djm@
1892
83f987c3 189320051008
1894 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
1895 brian.smith at agilent com.
1012885d 1896 - (djm) [configure.ac] missing 'test' call for -with-Werror test
83f987c3 1897
278f9900 189820051005
1899 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
1900 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
1901 senthilkumar_sen at hotpop.com.
1902
59e5aff5 190320051003
1904 - (dtucker) OpenBSD CVS Sync
1905 - markus@cvs.openbsd.org 2005/09/07 08:53:53
1906 [channels.c]
1907 enforce chanid != NULL; ok djm
b5443199 1908 - markus@cvs.openbsd.org 2005/09/09 19:18:05
1909 [clientloop.c]
1910 typo; from mark at mcs.vuw.ac.nz, bug #1082
fd6168c1 1911 - djm@cvs.openbsd.org 2005/09/13 23:40:07
1912 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
1913 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
1914 ensure that stdio fds are attached; ok deraadt@
5ddc5eb4 1915 - djm@cvs.openbsd.org 2005/09/19 11:37:34
1916 [ssh_config.5 ssh.1]
1917 mention ability to specify bind_address for DynamicForward and -D options;
1918 bz#1077 spotted by Haruyama Seigo
d77dd4d7 1919 - djm@cvs.openbsd.org 2005/09/19 11:47:09
1920 [sshd.c]
1921 stop connection abort on rekey with delayed compression enabled when
1922 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
67003554 1923 - djm@cvs.openbsd.org 2005/09/19 11:48:10
1924 [gss-serv.c]
1925 typo
37c406a8 1926 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
1927 [ssh.1]
1928 some more .Bk/.Ek to avoid ugly line split;
80e29ee6 1929 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
1930 [ssh.c]
1931 update -D usage here too;
2915e42b 1932 - djm@cvs.openbsd.org 2005/09/19 23:31:31
1933 [ssh.1]
1934 spelling nit from stevesk@
0d3d1077 1935 - djm@cvs.openbsd.org 2005/09/21 23:36:54
1936 [sshd_config.5]
1937 aquire -> acquire, from stevesk@
ae25711b 1938 - djm@cvs.openbsd.org 2005/09/21 23:37:11
1939 [sshd.c]
1940 change label at markus@'s request
8f921a4a 1941 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
1942 [ssh-keyscan.1]
1943 deploy .An -nosplit; ok jmc
d2130e1f 1944 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
1945 [canohost.c]
1946 Relocate check_ip_options call to prevent logging of garbage for
1947 connections with IP options set. bz#1092 from David Leonard,
1948 "looks good" deraadt@
1172d361 1949 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
1950 is required in the system path for the multiplex test to work.
59e5aff5 1951
bfd17430 195220050930
1953 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
1954 for strtoll. Patch from o.flebbe at science-computing.de.
cfb60d3a 1955 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
1956 child during PAM account check without clearing it. This restores the
1957 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
1958 with help from several others.
bfd17430 1959
140da888 196020050929
1961 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
1962 introduced during sync.
1963
4ebacf50 196420050928
1965 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
cafa6a80 1966 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
1967 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
4ebacf50 1968
759ab0d9 196920050927
1970 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
1971 calls, since they can't possibly fail. ok djm@
72f02ae7 1972 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
1973 process when sshd relies on ssh-random-helper. Should result in faster
1974 logins on systems without a real random device or prngd. ok djm@
759ab0d9 1975
b6c37221 197620050924
1977 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
1978 duplicate call. ok djm@
1979
bb116c8e 198020050922
1981 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
1982 skeleten at shillest.net.
e47fb473 1983 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
1984 shillest.net.
bb116c8e 1985
3466e002 198620050919
1987 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
1988 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
f666dcfa 1989 ok dtucker@
3466e002 1990
f5555364 199120050912
1992 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
1993 Mike Frysinger.
1994
d2a3abef 199520050908
1996 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
1997 OpenServer 6 and add osr5bigcrypt support so when someone migrates
1998 passwords between UnixWare and OpenServer they will still work. OK dtucker@
1999
b81ad920 200020050901
2001 - (djm) Update RPM spec file versions
2002
26d07095 200320050831
fe206de9 2004 - (djm) OpenBSD CVS Sync
2005 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2006 [gss-serv.c sshconnect2.c]
2007 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2008 delegated to users who are not authorised for GSSAPIAuthentication when
2009 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2010 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2011 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
ce08c00d 2012 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2013 [version.h]
2014 4.2
0b6fb0e4 2015 - (dtucker) [README] Update release note URL to 4.2
26d07095 2016 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2017 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2018 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2019 Feedback and OK dtucker@
fe206de9 2020
d7d2cc6e 202120050830
2022 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2023
e718811a 202420050829
2025 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2026 password support to 7.x for now.
2027
4c653d8e 202820050826
2029 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2030 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2031 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2032 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2033 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2034 by tim@. Feedback and OK dtucker@
2035
6177fa47 203620050823
2037 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2038 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2039 and "//foo" to be different. Spotted by vinschen at redhat.com.
2127ad65 2040 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2041 and OK dtucker@
2042 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
6177fa47 2043
157b6700 204420050821
2045 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2046 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2047
879abf01 204820050816
9665ff9d 2049 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
879abf01 2050 from Jacob Nevins; ok dtucker@
2051
a345f787 205220050815
d92622f9 2053 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2054 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2055 by skeleten AT shillest.net
a345f787 2056
4145cbfa 205720050812
2058 - (djm) OpenBSD CVS Sync
2059 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2060 [packet.c]
2061 missing packet_init_compression(); from solar
7c840747 2062 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2063 [ssh.c]
2064 fix -D listen_host initialisation, so it picks up gateway_ports setting
2065 correctly
4c38e9c6 2066 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2067 [readconf.c]
2068 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
91135a0e 2069 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2070 [servconf.c]
2071 Unbreak sshd ListenAddress for bare IPv6 addresses.
a83bd8eb 2072 Report from Janusz Mucka; ok djm@
0aa1cc4b 2073 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2074 [sftp.c]
2075 sftp prompt enhancements:
2076 - in non-interactive mode, do not print an empty prompt at the end
2077 before finishing
2078 - print newline after EOF in editline mode
2079 - call el_end() in editline mode
2080 ok dtucker djm
4145cbfa 2081
f47ddccb 208220050810
2083 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2084 Report from skeleten AT shillest.net, ok djm@
1a9ecc62 2085 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2086 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2087 in turn based on FreeBSD's). ok djm@
f47ddccb 2088
a2b3321d 208920050809
2090 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2091 Report by skeleten AT shillest.net
2092
45b12bc8 209320050803
2094 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2095 individually and use a value less likely to collide with real values from
2096 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
adb40e59 2097 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2098 latter is specified in the standard.
45b12bc8 2099
a056dfa2 210020050802
2101 - (dtucker) OpenBSD CVS Sync
2102 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2103 [scp.c hostfile.c sftp-client.c]
2104 Silence bogus -Wuninitialized warnings; ok djm@
af40ca44 2105 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2106 with gcc. ok djm@
ed89c848 2107 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2108 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
a056dfa2 2109
6090bcfe 211020050726
2111 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2112 tim@.
05c25368 2113 - (djm) OpenBSD CVS Sync
2114 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2115 [auth-passwd.c]
2116 auth_usercheck(3) can return NULL, so check for that. Report from
2117 mpech@. ok markus@
07200973 2118 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2119 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2120 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2121 add a new compression method that delays compression until the user
2122 has been authenticated successfully and set compression to 'delayed'
2123 for sshd.
2124 this breaks older openssh clients (< 3.5) if they insist on
2125 compression, so you have to re-enable compression in sshd_config.
2126 ok djm@
6090bcfe 2127
0072b59d 212820050725
2129 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2130
56964485 213120050717
2132- OpenBSD CVS Sync
2133 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2134 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2135 [sshconnect.c]
2136 spacing
d1cf9a87 2137 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2138 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2139 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
ed9e8be3 2140 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
d08341e6 2141 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2142 [channels.c channels.h session.c session.h]
2143 Fix a number of X11 forwarding channel leaks:
2144 1. Refuse multiple X11 forwarding requests on the same session
2145 2. Clean up all listeners after a single_connection X11 forward, not just
2146 the one that made the single connection
2147 3. Destroy X11 listeners when the session owning them goes away
2148 testing and ok dtucker@
4e2e5cfd 2149 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2150 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2151 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2152 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2153 [sshconnect.c sshconnect2.c]
2154 knf says that a 2nd level indent is four (not three or five) spaces
98c044d0 2155 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2156 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
a1a073cc 2157 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2158
5d001c70 215920050716
2160 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2161 socketpair stays open on in both the monitor and PAM process. Patch from
2162 Joerg Sonnenberger.
2163
143f17e8 216420050714
2165 - (dtucker) OpenBSD CVS Sync
2166 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2167 [ssh.1]
2168 clarify meaning of ssh -b ; with & ok jmc@
6381acf0 2169 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2170 [misc.c]
2171 Make comment match code; ok djm@
cee6ad3d 2172 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2173 [channels.h]
2174 race when efd gets closed while there is still buffered data:
2175 change CHANNEL_EFD_OUTPUT_ACTIVE()
2176 1) c->efd must always be valid AND
2177 2a) no EOF has been seen OR
2178 2b) there is buffered data
2179 report, initial fix and testing Chuck Cranor
1a8521be 2180 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2181 [ssh_config.5]
2182 change BindAddress to match recent ssh -b change; prompted by markus@
82b7531b 2183 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2184 [ssh_config.5]
2185 new sentence, new line;
8912ae0e 2186 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2187 [misc.h]
2188 use __sentinel__ attribute; ok deraadt@ djm@ markus@
5b7b5e23 2189 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2190 compiler doesn't understand it to prevent warnings. If any mainstream
2191 compiler versions acquire it we can test for those versions. Based on
2192 discussion with djm@.
143f17e8 2193
937eb918 219420050707
6f602461 2195 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2196 the MIT Kerberos code path into a common function and expand mkstemp
2197 template to be consistent with the rest of OpenSSH. From sxw at
2198 inf.ed.ac.uk, ok djm@
2199 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2200 in the case where the buffer is insufficient, so always return ENOMEM.
2201 Also pointed out by sxw at inf.ed.ac.uk.
a5ca055b 2202 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2203 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2204 most Kerberos versions no longer export in their public API. From sxw
2205 at inf.ed.ac.uk, ok djm@
937eb918 2206
38946c65 220720050706
2208 - (djm) OpenBSD CVS Sync
2209 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2210 [channels.c]
2211 don't free() if getaddrinfo() fails; report mpech@
ef07103c 2212 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2213 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2214 implement support for X11 and agent forwarding over multiplex slave
2215 connections. Because of protocol limitations, the slave connections inherit
2216 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2217 their own.
2218 ok dtucker@ "put it in" deraadt@
d313869b 2219 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2220 [ssh_config.5]
2221 fix Xr and a little grammar;
4297b666 2222 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2223 [channels.c]
2224 don't forget to set x11_saved_display
38946c65 2225
c1cbe68a 222620050626
2227 - (djm) OpenBSD CVS Sync
2228 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2229 [ssh.c sshconnect.c]
2230 Fix ControlPath's %p expanding to "0" for a default port,
2231 spotted dwmw2 AT infradead.org; ok markus@
699255b5 2232 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2233 [ssh.c ssh_config.5]
2234 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
de574442 2235 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2236 [ssh.c]
f542faee 2237 do the default port filling code a few lines earlier, so it really
2238 does fix %p
c1cbe68a 2239
8485ce56 224020050618
2241 - (djm) OpenBSD CVS Sync
2242 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2243 [auth1.c] split protocol 1 auth methods into separate functions, makes
2244 authloop much more readable; fixes and ok markus@ (portable ok &
2245 polish dtucker@)
a375df46 2246 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2247 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
44d71ad5 2248 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2249 tested and fixes tim@
8485ce56 2250
9bf083eb 225120050617
2252 - (djm) OpenBSD CVS Sync
2253 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2254 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2255 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2256 easier later; ok deraadt@
29798ed0 2257 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2258 [canohost.c channels.c sshd.c]
2259 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2260 ok djm
2ceb8101 2261 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2262 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2263 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2264 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2265 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2266 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2267 make this -Wsign-compare clean; ok avsm@ markus@
2268 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2269 NB2. more work may be needed to make portable Wsign-compare clean
601b831d 2270 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2271 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2272 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2273 and ok tim@
9bf083eb 2274
826563dc 227520050616
2276 - (djm) OpenBSD CVS Sync
2277 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2278 [progressmeter.c]
2279 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
a980cbd7 2280 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2281 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2282 introduce a generic %foo expansion function. replace existing % expansion
2283 and add expansion to ControlPath; ok markus@
60dacb4b 2284 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2285 [ssh-keygen.1 ssh-keygen.c sshd.8]
2286 increase default rsa/dsa key length from 1024 to 2048 bits;
2287 ok markus@ deraadt@
9dfd96d6 2288 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2289 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2290 add ControlMaster=auto/autoask options to support opportunistic
2291 multiplexing; tested avsm@ and jakob@, ok markus@
495795e1 2292 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2293 [cipher.c]
2294 Correctly initialize end of array sentinel; ok djm@
2295 (Id sync only, change already in portable)
826563dc 2296
52607c0f 229720050609
2298 - (dtucker) [cipher.c openbsd-compat/Makefile.in
bedeeedc 2299 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
52607c0f 2300 Move compatibility code for supporting older OpenSSL versions to the
2301 compat layer. Suggested by and "no objection" djm@
2302
343ba2ce 230320050607
2304 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2305 in today's episode we attempt to coax it from limits.h where it may be
2306 hiding, failing that we take the DIY approach. Tested by tim@
2307
dfafb2e1 230820050603
2309 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2310 defined, and check that it helps before keeping it in CFLAGS. Some old
2311 gcc's don't set an error code when encountering an unknown value in -std.
2312 Found and tested by tim@.
76e6410a 2313 - (dtucker) [configure.ac] Point configure's reporting address at the
2314 openssh-unix-dev list. ok tim@ djm@
dfafb2e1 2315
b5765e1d 231620050602
2317 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2318 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2319 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2320 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2321
1c829da5 232220050601
2323 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2324 arpa/nameser.h.
1e29a0c8 2325 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2326 Add strtoll to the compat library, from OpenBSD.
8f4ab41b 2327 - (dtucker) OpenBSD CVS Sync
2328 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2329 [scp.c]
2330 If copying multiple files to a target file (which normally fails, as it
2331 must be a target directory), kill the spawned ssh child before exiting.
2332 This stops it trying to authenticate and spewing lots of output.
2333 deraadt@ ok
2a1995a3 2334 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2335 [ssh-keygen.c]
2336 uint32_t -> u_int32_t for consistency; ok djm@
19186c3d 2337 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2338 [ssh.c]
2339 fix -O for cases where no ControlPath has been specified or socket at
2340 ControlPath is not contactable; spotted by and ok avsm@
32560f07 2341 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
822015dd 2342 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
1c829da5 2343
736ea7c1 234420050531
2345 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2346 vintela.com.
cbcabe98 2347 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
736ea7c1 2348
234920050530
2350 - (dtucker) [README] Link to new release notes. Beter late than never...
2351
c8ed2130 235220050529
2353 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2354 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2355 While at it, initialize the other arguments to auth functions in case they
2356 ever acquire this behaviour.
5700232d 2357 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
ec7f28f2 2358 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2359 spotted by tim@.
c8ed2130 2360
b04a9f8c 236120050528
2362 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2363 one entry per line to make it easier to merge changes. ok djm@
0957c2cf 2364 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2365 for its presence and include it in the strsep check.
25dd2ce6 2366 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2367 its presence before doing AC_FUNC_GETPGRP.
7d458c86 2368 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2369 version-specific variations as required.
1c1ecbc8 2370 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2371 per the autoconf man page. Configure should always define them but it
2372 doesn't hurt to check.
b04a9f8c 2373
39ff6527 237420050527
2375 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2376 David Leach; ok dtucker@
35fc74ed 2377 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2378 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2379 Required changes from Bernhard Simon, integrated by me. ok djm@
39ff6527 2380
160c7f37 238120050525
2382 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2383 been used for a while
4feb61af 2384 - (djm) OpenBSD CVS Sync
2385 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2386 [ssh-keygen.c]
7c3bc5a2 2387 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2388 [sshd.c]
2389 avoid harmless logspam by not performing setsockopt() on non-socket;
2390 ok markus@
b3669591 2391 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2392 [ssh.c]
2393 Fix debug call for port forwards; patch from pete at seebeyond.com,
2394 ok djm@ (ID sync only - change already in portable)
49e71137 2395 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2396 [misc.c misc.h tildexpand.c Makefile.in]
2397 replace tilde_expand_filename with a simpler implementation, ahead of
2398 more whacking; ok deraadt@
3feef794 2399 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2400 [ssh.1]
2401 arg to -b is an address, not if_name;
2402 ok markus@
4635e729 2403 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2404 [dns.c]
2405 do not try to look up SSHFP for numerical hostname. ok djm@
140e3e97 2406 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2407 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2408 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2409 variable, so don't say that we do (bz #623); ok deraadt@
7697ac2b 2410 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2411 [ssh.c]
2412 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2413 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
d49d70a8 2414 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2415 [readpass.c]
2416 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2417 ok djm@
d95daa6d 2418 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2419 [sftp-client.h]
2420 spelling correction in comment from wiz@netbsd;
cc8ca1e6 2421 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2422 [ssh.c ssh_config.5]
2423 fallback gracefully if client cannot connect to ControlPath. ok djm@
4b826d75 2424 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2425 [progressmeter.c ssh-keyscan.c]
2426 add snprintf checks. ok djm@ markus@
c6eb32a1 2427 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2428 [readpass.c]
2429 missing {}
4a42b83a 2430 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2431 [ssh.c]
2432 print nice error message for EADDRINUSE as well (ID sync only)
f6740270 2433 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2434 [ssh.c]
2435 report real errors on fallback from ControlMaster=no to normal connect
38634ff6 2436 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2437 [readconf.c servconf.c]
2438 check return value from strdelim() for NULL (AddressFamily); mpech
2264526c 2439 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2440 [sshd_config.5]
2441 sort config options, from grunk AT pestilenz.org; ok jmc@
05ad7fe0 2442 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2443 [sshd_config]
2444 whitespace nit, from grunk AT pestilenz.org
669a1ce3 2445 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2446 [includes.h]
2447 fix cast, from grunk AT pestilenz.org
2b610872 2448 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2449 [ssh_config.5]
2450 give a ProxyCommand example using nc(1), with and ok jmc@
9fa42d41 2451 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2452 [ssh_config.5]
2453 oops - article and spacing;
c784ae09 2454 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2455 [moduli.c ssh-keygen.c]
2456 - removes signed/unsigned comparisons in moduli generation
2457 - use strtonum instead of atoi where its easier
2458 - check some strlcpy overflow and fatal instead of truncate
74a66cc8 2459 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2460 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2461 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2462 ok markus@
de4feb6b 2463 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2464 [ssh-keygen.c]
2465 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
05624c18 2466 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2467 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2468 [ssh-keyscan.c sshconnect.c]
2469 Switch atomicio to use a simpler interface; it now returns a size_t
2470 (containing number of bytes read/written), and indicates error by
2471 returning 0. EOF is signalled by errno==EPIPE.
2472 Typical use now becomes:
2473
2474 if (atomicio(read, ..., len) != len)
2475 err(1,"read");
2476
2477 ok deraadt@, cloder@, djm@
ef8c3544 2478 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2479 Cygwin.
44171182 2480 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
03f5da4c 2481 warning: dereferencing type-punned pointer will break strict-aliasing rules
2482 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2483 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2484 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2485 templates for _getshort and _getlong if missing to prevent compiler warnings
2486 on Linux.
8a3ff1aa 2487 - (djm) [configure.ac openbsd-compat/Makefile.in]
2488 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2489 Add strtonum(3) from OpenBSD libc, new code needs it.
2490 Unfortunately Linux forces us to do a bizarre dance with compiler
2491 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
160c7f37 2492
a5b3c493 249320050524
2494 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2495 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
b4143b2a 2496 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2497 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2498 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2499 USE_POSIX_THREADS will now generate an error so we don't silently change
2500 behaviour. ok djm@
b54ffe05 2501 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2502 allocation when retrieving core Windows environment. Add CYGWIN variable
2503 to propagated variables. Patch from vinschen at redhat.com, ok djm@
22c50ecf 2504 - Release 4.1p1
a5b3c493 2505
250620050524
0d7feb60 2507 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2508 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2509 "looks ok" dtucker@
2510
c713294b 251120050512
2512 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2513 hard link section. Bug 1038.
2514
25882b6d 251520050509
2516 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2517 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2518
05ada1a6 251920050504
2520 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2521 unix domain socket, so catch that too; from jakob@ ok dtucker@
2522
a56cebd3 252320050503
2524 - (dtucker) [canohost.c] normalise socket addresses returned by
2525 get_remote_hostname(). This means that IPv4 addresses in log messages
2526 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2527 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2528 addresses only for 4-in-6 mapped connections, regardless of whether
2529 or not the machine is IPv6 enabled. ok djm@
2530
a8539f66 253120050425
2532 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2533 existence of a process since it's more portable. Found by jbasney at
2534 ncsa.uiuc.edu; ok tim@
27402d9c 2535 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2536 will clean up anyway. From tim@
faf685a9 2537 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
5330cae7 2538 "make tests" works even if you're building on a filesystem that doesn't
faf685a9 2539 support sockets. From deengert at anl.gov, ok djm@
a8539f66 2540
5c7fc85d 254120050424
2542 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2543 1.2.1.2 or higher. With tim@, ok djm@
2544
9e850813 254520050423
2546 - (tim) [config.guess] Add support for OpenServer 6.
2547
d9720710 254820050421
2549 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2550 UseLogin is set as PAM is not used to establish credentials in that
2551 case. Found by Michael Selvesteen, ok djm@
2552
ad6a7661 255320050419
2554 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2555 requirements. Pointed out by Bengt Svensson.
07f804af 2556 - (dtucker) [INSTALL] Put the s/key text and URL back together.
f2637973 2557 - (dtucker) [INSTALL] Fix s/key text too.
ad6a7661 2558
46f853b9 255920050411
2560 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2561
62eb7db4 256220050405
2563 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
8502d79f 2564 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2565 Tru64. Patch from cmadams at hiwaay.net.
ed81415f 2566 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2567 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
62eb7db4 2568
99dfaccc 256920050403
2570 - (djm) OpenBSD CVS Sync
2571 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2572 [scp.c]
2573 copy argv[] element instead of smashing the one that ps will see; ok otto
ae0d2f42 2574 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2575 [scp.c]
2576 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2577 build
d3e9f63d 2578 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2579 will free as needed. ok tim@ djm@
99dfaccc 2580
ecda4ffb 258120050331
2582 - (dtucker) OpenBSD CVS Sync
2583 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2584 [ssh_config.5]
2585 get the syntax right for {Local,Remote}Forward;
2586 based on a diff from markus;
2587 problem report from ponraj;
2588 ok dtucker@ markus@ deraadt@
e86f4cc5 2589 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2590 [version.h]
2591 4.1
102c77c2 2592 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2593 [sshd_config.5]
2594 typo;
1b394137 2595 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2596 handling of password expiry messages returned by AIX's authentication
2597 routines, originally reported by robvdwal at sara.nl.
d0c7c18d 2598 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2599 message on some platforms. Patch from pete at seebeyond.com via djm.
e05df884 2600 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
ecda4ffb 2601
25cd6761 260220050329
2603 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2604 interested in which is much faster in large (eg LDAP or NIS) environments.
2605 Patch from dleonard at vintela.com.
2606
6dd05556 260720050321
2608 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2609 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2610 with & ok tim@
737edf04 2611 - (dtucker) [configure.ac] Make configure error out if the user specifies
2612 --with-libedit but the required libs can't be found, rather than silently
2613 ignoring and continuing. ok tim@
72ad335d 2614 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2615 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
6dd05556 2616
987b458f 261720050317
2618 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2619 Make --without-opensc work.
4b492aab 2620 - (tim) [configure.ac] portability changes on test statements. Some shells
2621 have problems with -a operator.
6cf0200f 2622 - (tim) [configure.ac] make some configure options a little more error proof.
82f4e93d 2623 - (tim) [configure.ac] remove trailing white space.
987b458f 2624
2b74a069 262520050314
2626 - (dtucker) OpenBSD CVS Sync
2627 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2628 [readconf.c]
2629 Check listen addresses for null, prevents xfree from dying during
2630 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
f8cc7664 2631 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2632 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2633 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2634 readconf.c bufaux.c sftp.c]
2635 spacing
16d3d2bc 2636 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2637 [auth-options.c]
2638 spacing
604dac32 2639 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2640 [ssh-keygen.c]
2641 typo, missing \n; mpech
4e5038f7 2642 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2643 [ssh_config.5]
2644 escape `.' at eol to avoid double spacing issues;
ee8e9906 2645 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2646 [ssh-keygen.1]
2647 Correct description of -H (bz #997); ok markus@, punctuation jmc@
2dcbac07 2648 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2649 [auth.c]
2650 Populate host for log message for logins denied by AllowUsers and
2232a979 2651 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
fa1d7d85 2652 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2653 [buffer.c buffer.h channels.c]
2654 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
b2518e43 2655 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2656 with a rpm -F
2b74a069 2657
2b08c2fc 265820050313
2659 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2660 localized name of the local administrators group more reliable. From
2661 vinschen at redhat.com.
2662
433f6c0f 266320050312
2664 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2665 output ends up in the client's output, causing regress failures. Found
2666 by Corinna Vinschen.
2667
13863e85 266820050309
2669 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2670 so that regress tests behave. From Chris Adams.
6d7a9e8f 2671 - (djm) OpenBSD CVS Sync
2672 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2673 [ssh.1 ssh_config.5]
2674 more macro simplification;
568a2a1a 2675 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2676 [version.h]
2677 OpenSSH 4.0
ea9c5dda 2678 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2679 [contrib/suse/openssh.spec] Update spec file versions
b1d73a9a 2680 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
0831888a 2681 - (djm) Release OpenSSH 4.0p1
13863e85 2682
7939c496 268320050307
2684 - (dtucker) [configure.ac] Disable gettext search when configuring with
2685 BSM audit support for the time being. ok djm@
1808b4ab 2686 - (dtucker) OpenBSD CVS Sync (regress/)
2687 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
c0cab79d 2688 [Makefile sftp-glob.sh]
1808b4ab 2689 some globbing regress; prompted and ok djm@
0c2cfd08 2690 - david@cvs.openbsd.org 2005/01/14 04:21:18
2691 [Makefile test-exec.sh]
2692 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
83154755 2693 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2694 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2695 Add optional capability to log output from regress commands; ok markus@
2696 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
6c017ff5 2697 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2698 [login-timeout.sh]
2699 avoid nameservice lookups in regress test; ok dtucker@
08ba3a8a 2700 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2701 [Makefile envpass.sh]
2702 regress test for SendEnv config parsing bug; ok dtucker@
1501be86 2703 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
11cf4f1f 2704 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
7939c496 2705
d9bc3cde 270620050306
2707 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2708 when attempting to audit disconnect events. Reported by Phil Dibowitz.
2b0c0925 2709 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2710 events earlier, prevents mm_request_send errors reported by Matt Goebel.
d9bc3cde 2711
1619d173 271220050305
2713 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2714 from vinschen at redhat.com
4469b0cf 2715 - (djm) OpenBSD CVS Sync
2716 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2717 [ssh.1]
2718 missing word;
c8c99dd5 2719 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2720 [readconf.c]
2721 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
1619d173 2722
6c7e3b94 272320050302
2724 - (djm) OpenBSD CVS sync:
2725 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2726 [ssh.1]
2727 remove some unneccesary macros;
2728 do not mark up punctuation;
cd8f998c 2729 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2730 [ssh_config.5]
2731 do not mark up punctuation;
2732 whitespace;
c79ae9fd 2733 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2734 [sshd.8]
2735 new sentence, new line;
2736 whitespace;
219195e8 2737 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2738 [ssh-keygen.1]
2739 whitespace;
3bafbaa7 2740 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2741 [ssh-keyscan.1 ssh-keyscan.c]
2742 sort options and sync usage();
ba9d1100 2743 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2744 [scp.1 sftp.1]
2745 add HashKnownHosts to -o list;
2746 ok markus@
8cf98c65 2747 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2748 [ssh.c]
2749 sync usage() w/ man SYNOPSIS;
2750 ok markus@
ca28318b 2751 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2752 [ssh-add.1]
2753 sort options;
ce0c0cdc 2754 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2755 [ssh-keygen.1]
2756 sort options (no attempt made at synopsis clean up though);
2757 spelling (occurance -> occurrence);
2758 use prompt before examples;
2759 grammar;
e79276c2 2760 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2761 [sshconnect.c]
2762 fix addition of new hashed hostnames when CheckHostIP=yes;
2763 found and ok dtucker@
bc7119ba 2764 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2765 [ssh-keygen.c]
2766 ignore hostnames with metachars when hashing; ok deraadt@
82966fe8 2767 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2768 [ssh.1]
2769 bz#987: mention ForwardX11Trusted in ssh.1,
2770 reported by andrew.benham AT thus.net; ok deraadt@
0428614e 2771 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
6c7e3b94 2772
ec304d66 277320050301
2774 - (djm) OpenBSD CVS sync:
2775 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2776 [ssh.c]
2777 Better diagnostic if an identity file is not accesible. ok markus@ djm@
adc75586 2778 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2779 [canohost.c]
2780 better error messages for getnameinfo failures; ok dtucker@
0b73a454 2781 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2782 [sftp.c]
2783 turn on ssh batch mode when in sftp batch mode, patch from
2784 jdmossh AT nand.net;
2785 ok markus@
a333272d 2786 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2787 [sshd.8]
2788 add /etc/motd and $HOME/.hushlogin to FILES;
2789 from michael knudsen;
9a6b3b7a 2790 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2791 [ssh_config.5]
2792 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2793 orion AT cora.nwra.com; ok markus@
3867aa0a 2794 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2795 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2796 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2797 [sshd_config.5]
2798 bz#413: allow optional specification of bind address for port forwardings.
2799 Patch originally by Dan Astorian, but worked on by several people
2800 Adds GatewayPorts=clientspecified option on server to allow remote
2801 forwards to bind to client-specified ports.
5c63c2ab 2802 - djm@cvs.openbsd.org 2005/03/01 10:40:27
2803 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
2804 [sshconnect.c sshd.8]
2805 add support for hashing host names and addresses added to known_hosts
2806 files, to improve privacy of which hosts user have been visiting; ok
2807 markus@ deraadt@
90a8ae9f 2808 - djm@cvs.openbsd.org 2005/03/01 10:41:28
2809 [ssh-keyscan.1 ssh-keyscan.c]
2810 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
bdffbcdc 2811 - djm@cvs.openbsd.org 2005/03/01 10:42:49
2812 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
2813 add tools for managing known_hosts files with hashed hostnames, including
2814 hashing existing files and deleting hosts by name; ok markus@ deraadt@
ec304d66 2815
a6de2de3 281620050226
2817 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
2818 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
7ff856c5 2819 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
2820 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
2821 more. Patch from vinschen at redhat.com.
e1283d9c 2822 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
2823 binaries without the config files. Primarily useful for packaging.
2824 Patch from phil at usc.edu. ok djm@
a6de2de3 2825
282620050224
777ece68 2827 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
2828
c2736f7f 282920050222
2830 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
2831 vinschen at redhat.com.
2832
7b578f7d 283320050220
2834 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
2835 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
2836 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
2837 parts by John R. Jackson. ok djm@
c85ed8e2 2838 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
2839 unrelated platforms to be configured incorrectly.
7b578f7d 2840
a418076b 284120050216
2842 - (djm) write seed to temporary file and atomically rename into place;
2843 ok dtucker@
e005a96c 2844 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
2845 via mkstemp in some configurations. ok djm@
f83b0f6a 2846 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
2847 by the system headers.
85cf54ec 2848 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
2849 Unix; prevents problems relating to the location of -lresolv in the
2850 link order.
09d7ebd1 2851 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
2852 authentication early enough to be available to PAM session modules when
2853 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
2854 Hartman and similar to Debian's ssh-krb5 package.
ba603e06 2855 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
2856 compiler warnings on AIX.
a418076b 2857
5f879c03 285820050215
2859 - (dtucker) [config.sh.in] Collect oslevel -r too.
5ccf88cb 2860 - (dtucker) [README.platform auth.c configure.ac loginrec.c
2861 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
2862 on AIX where possible (see README.platform for details) and work around
2863 a misfeature of AIX's getnameinfo. ok djm@
c53d8c93 2864 - (dtucker) [loginrec.c] Add missing #include.
5f879c03 2865
6ff3d0dc 286620050211
2867 - (dtucker) [configure.ac] Tidy up configure --help output.
3287ae43 2868 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
6ff3d0dc 2869
694d0cef 287020050210
2871 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
2872 --disable-etc-default-login configure option.
2873
0d133778 287420050209
2875 - (dtucker) OpenBSD CVS Sync
2876 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
2877 [ssh_config]
2878 Make it clear that the example entries in ssh_config are only some of the
2879 commonly-used options and refer the user to ssh_config(5) for more
2880 details; ok djm@
0d6cbe2c 2881 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
2882 [ssh_config.5]
2883 grammar;
7034edae 2884 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
2885 [ssh_config.5]
2886 wording;
2887 ok markus@
75cccc2c 2888 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
2889 [monitor.c]
2890 Make code match intent; ok djm@
945a9853 2891 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
2892 [sshd.c]
2893 Provide reason in error message if getnameinfo fails; ok markus@
751e5199 2894 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
2895 disable_forwarding() from compat library. Prevent linker errrors trying
2896 to resolve it for binaries other than sshd. ok djm@
99eb0f64 2897 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
2898 paths. ok djm@
3ade3b57 2899 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
2900 the username to be passed to the passwd command when changing expired
2901 passwords. ok djm@
0d133778 2902
9c70ca37 290320050208
2904 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
2905 regress tests so newer versions of GNU head(1) behave themselves. Patch
2906 by djm, so ok me.
c2edf154 2907 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
6039eeef 2908 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
2909 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
2910 defines and enums with SSH_ to prevent namespace collisions on some
2911 platforms (eg AIX).
9c70ca37 2912
780d885c 291320050204
2914 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
6af6e631 2915 - (dtucker) [auth.c] Fix parens in audit log check.
780d885c 2916
667abcc6 291720050202
2918 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
2919 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
575e336f 2920 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
2921 Make record_failed_login() call provide hostname rather than having the
2922 implementations having to do lookups themselves. Only affects AIX and
2923 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
3bfd27d5 2924 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
2925 the process. Since we also unset KRB5CCNAME at startup, if it's set after
2926 authentication it must have been set by the platform's native auth system.
2927 This was already done for AIX; this enables it for the general case.
b6610e8f 2928 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
2929 Bug #974: Teach sshd to write failed login records to btmp for failed auth
2930 attempts (currently only for password, kbdint and C/R, only on Linux and
2931 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
2932 hotmail.com, ok djm@
c00e4d75 2933 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
2934 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
2935 (first stage) Add audit instrumentation to sshd, currently disabled by
9a8c0786 2936 default. with suggestions from and ok djm@
667abcc6 2937
29c82270 293820050201
2939 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
2940 platforms syslog will revert to its default values. This may result in
2941 messages from external libraries (eg libwrap) being sent to a different
2942 facility.
8a4c4ee4 2943 - (dtucker) [sshd_config.5] Bug #701: remove warning about
2944 keyboard-interactive since this is no longer the case.
29c82270 2945
022487ce 294620050124
2947 - (dtucker) OpenBSD CVS Sync
2948 - otto@cvs.openbsd.org 2005/01/21 08:32:02
2949 [auth-passwd.c sshd.c]
2950 Warn in advance for password and account expiry; initialize loginmsg
2951 buffer earlier and clear it after privsep fork. ok and help dtucker@
2952 markus@
31de8b2b 2953 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
2954 [auth.c]
2955 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
2956 DenyGroups. bz #909, ok djm@
3ebbcf03 2957 - djm@cvs.openbsd.org 2005/01/23 10:18:12
2958 [cipher.c]
2959 config option "Ciphers" should be case-sensitive; ok dtucker@
3c03ad3f 2960 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
2961 [scp.c sftp.c]
2962 Have scp and sftp wait for the spawned ssh to exit before they exit
2963 themselves. This prevents ssh from being unable to restore terminal
2964 modes (not normally a problem on OpenBSD but common with -Portable
2965 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
2966 ok djm@ markus@
7936123b 2967 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
2968 [moduli]
2969 Import new moduli; requested by deraadt@ a week ago
6c0dc0dd 2970 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
2971 [auth-passwd.c]
2972 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
022487ce 2973
b0042027 297420050120
2975 - (dtucker) OpenBSD CVS Sync
2976 - markus@cvs.openbsd.org 2004/12/23 17:35:48
2977 [session.c]
2978 check for NULL; from mpech
3c460ede 2979 - markus@cvs.openbsd.org 2004/12/23 17:38:07
2980 [ssh-keygen.c]
2981 leak; from mpech
31b41ceb 2982 - djm@cvs.openbsd.org 2004/12/23 23:11:00
2983 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2984 bz #898: support AddressFamily in sshd_config. from
2985 peak@argo.troja.mff.cuni.cz; ok deraadt@
cf039bd1 2986 - markus@cvs.openbsd.org 2005/01/05 08:51:32
2987 [sshconnect.c]
2988 remove dead code, log connect() failures with level error, ok djm@
667e4135 2989 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
2990 [sshd_config.5]
2991 `login'(n) -> `log in'(v);
1d03d1ad 2992 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
2993 [moduli.c]
2994 Correct spelling: SCHNOOR->SCHNORR; ok djm@
25c31d49 2995 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
2996 [sshd.c]
2997 Make debugging output continue after reexec; ok djm@
37ea4f91 2998 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
2999 [auth-bsdauth.c auth2-chall.c]
3000 Have keyboard-interactive code call the drivers even for responses for
3001 invalid logins. This allows the drivers themselves to decide how to
3002 handle them and prevent leaking information where possible. Existing
3003 behaviour for bsdauth is maintained by checking authctxt->valid in the
3004 bsdauth driver. Note that any third-party kbdint drivers will now need
3005 to be able to handle responses for invalid logins. ok markus@
5d33c697 3006 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3007 [cipher-ctr.c cipher.c]
3008 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3009 many years now; ok deraadt@
3010 (Id sync only: Portable will continue to support older OpenSSLs)
af0e5c2f 3011 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3012 existence via keyboard-interactive/pam, in conjunction with previous
3013 auth2-chall.c change; with Colin Watson and djm.
9c1966bf 3014 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3015 bytes to prevent errors from login_init_entry() when the username is
3016 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
c384a74c 3017 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3018 the list of available kbdint devices if UsePAM=no. ok djm@
b0042027 3019
302020050118
d7cfdd7c 3021 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3022 "make survey" and "make send-survey". This will provide data on the
3023 configure parameters, platform and platform features to the development
3024 team, which will allow (among other things) better targetting of testing.
3025 It's entirely voluntary and is off be default. ok djm@
1aeec5f7 3026 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3027 ccver-v and ccver-V.
d7cfdd7c 3028
1e111f05 302920041220
3030 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3031 from prngd is enabled at compile time but fails at run time, eg because
3032 prngd is not running. Note that if you have prngd running when OpenSSH is
3033 built, OpenSSL will consider itself internally seeded and rand-helper won't
3034 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
0a3ea6cc 3035 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3036 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3037 file if it doesn't exist.
1e111f05 3038
7a5de142 303920041213
3040 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3041 amarendra.godbole at ge com.
3042
595c699c 304320041211
3044 - (dtucker) OpenBSD CVS Sync
3045 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3046 [bufaux.c]
3047 use 0x00 not \0 since buf[] is a bignum
2bd204e5 3048 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3049 [sftp.c]
3050 - fix globbed ls for paths the same lenght as the globbed path when
3051 we have a unique matching.
3052 - fix globbed ls in case of a directory when we have a unique matching.
3053 - as a side effect, if the path does not exist error (used to silently
3054 ignore).
3055 - don't do extra do_lstat() if we only have one matching file.
3056 djm@ ok
41feb690 3057 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3058 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3059 Fix debug call in error path of authorized_keys processing and fix related
3060 warnings; ok djm@
595c699c 3061
79a7ba96 306220041208
3063 - (tim) [configure.ac] Comment some non obvious platforms in the
3064 target-specific case statement. Suggested and OK by dtucker@
3065
03543667 306620041207
3067 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3068
23a1441b 306920041206
3070 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
aa41be57 3071 - (dtucker) OpenBSD CVS Sync
3072 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3073 [sftp-client.c sftp.c]
3074 leak; from mpech
281cf948 3075 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3076 [sftp.1]
3077 missing full stop;
47460206 3078 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3079 [sftp-client.h sftp.c]
3080 Some small fixes from moritz@jodeit.org. ok deraadt@
f9d52dd1 3081 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3082 [sftp.1]
3083 - explain that patterns can be used as arguments in get/put/ls/etc
3084 commands (prodded by Michael Knudsen)
3085 - describe ls flags as a list
3086 - other minor improvements
3087 ok jmc, djm
ea067773 3088 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3089 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3090 Discard over-length authorized_keys entries rather than complaining when
3091 they don't decode. bz #884, with & ok djm@
67a35538 3092 - (dtucker) OpenBSD CVS Sync (regress/)
3093 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3094 [reexec.sh]
3095 don't change the name of the copied sshd for the reexec fallback test,
3096 makes life simpler for portable
642c4a6f 3097 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3098 [scp.sh]
3099 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
473bdc8b 3100 - david@cvs.openbsd.org 2004/07/09 19:45:43
3101 [Makefile]
3102 add a missing CLEANFILES used in the re-exec test
9c7ea094 3103 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3104 [reexec.sh]
3105 shrink and tidy; ok dtucker@
d7f49021 3106 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3107 [Makefile added brokenkeys.sh]
3108 regression test for handling of corrupt keys in authorized_keys file
a1c3731b 3109 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3110 [multiplex.sh]
3111 regression tests for new multiplex commands
a22f9767 3112 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3113 [test-exec.sh]
3114 Remove obsolete RhostsAuthentication from test config; ok markus@
185a020b 3115 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3116 [test-exec.sh]
3117 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
23a1441b 3118
cf848a5e 311920041203
3120 - (dtucker) OpenBSD CVS Sync
3121 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3122 [ssh.1]
3123 options sort, and whitespace;
aeefce7a 3124 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3125 [ssh.c]
3126 usage():
3127 - add -O
3128 - sync -S w/ manpage
3129 - remove -h
9aab0af7 3130 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3131 subsequently denied by the PAM auth stack, send the PAM message to the
3132 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3133 ok djm@
cf848a5e 3134
5132eac0 313520041107
3136 - (dtucker) OpenBSD CVS Sync
3137 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3138 [sftp.c]
3139 command editing and history support via libedit; ok markus@
3140 thanks to hshoexer@ and many testers on tech@ too
f8c6db83 3141 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3142 [clientloop.c clientloop.h ssh.1 ssh.c]
3143 add basic control of a running multiplex master connection; including the
3144 ability to check its status and request it to exit; ok markus@
59031773 3145 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3146 option and supporting makefile bits and documentation.
5132eac0 3147
4725d66c 314820041105
3149 - (dtucker) OpenBSD CVS Sync
3150 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3151 [LICENCE]
3152 s/keygen/keyscan/
caeffafb 3153 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3154 [ssh-add.1 ssh.1]
3155 .Xsession -> .xsession;
3156 originally from a pr from f at obiit dot org, but missed by myself;
3157 ok markus@ matthieu@
d3e5d1e9 3158 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3159 [clientloop.c ssh.c]
3160 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3161 ok markus@ deraadt@
59d4718a 3162 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3163 [ssh.c]
3164 /* fallthrough */ is something a programmer understands. But
3165 /* FALLTHROUGH */ is also understood by lint, so that is better.
329a8666 3166 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3167 [sshd_config.5]
3168 mention PrintLastLog only prints last login time for interactive
3169 sessions, like PrintMotd mentions.
3170 From Michael Knudsen, with wording changed slightly to match the
3171 PrintMotd description.
3172 ok djm
1c5eab6f 3173 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3174 [sshd.c]
3175 use less doubles in daemons; markus@ ok
007607ab 3176 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3177 [scp.c]
3178 scratch that do { } while (0) wrapper in this case
a7e124fe 3179 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3180 [ssh.c]
3181 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
e9aec1d4 3182 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3183 [sshd.c]
3184 these printf args are no longer double; ok deraadt@ markus@
396070f8 3185 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3186 [scp.1 sftp.1 ssh.1 ssh_config.5]
3187 document KbdInteractiveDevices; ok markus@
8e8d8c82 3188 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3189 [ssh-agent.c]
3190 don't unlink agent socket when bind() fails, spotted by rich AT
3191 rich-paul.net, ok markus@
750bbb35 3192 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3193 [packet.c ssh1.h]
3194 disconnect for invalid (out of range) message types.
2c9a4d41 3195 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3196 [channels.c channels.h clientloop.c]
3197 fix some window size change bugs for multiplexed connections: windows sizes
3198 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3199 was not being processed unless the first connection had requested a tty;
3200 ok markus
7a9c7a0b 3201 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3202 [clientloop.c misc.h readpass.c ssh-agent.c]
3203 factor out common permission-asking code to separate function; ok markus@
b82a59f2 3204 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3205 [bufaux.c bufaux.h buffer.c buffer.h]
3206 introduce a new buffer API that returns an error rather than fatal()ing
3207 when presented with bad data; ok markus@
63488674 3208 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3209 [key.c]
3210 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3211 files; ok markus@
4725d66c 3212
b29fd59f 321320041102
3214 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3215 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3216 only if a conflict is detected.
3217
8f817407 321820041019
3219 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3220 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3221
bbe58934 322220041016
6390930e 3223 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3224 ok dtucker@
bbe58934 3225
27f6fddf 322620041006
3227 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3228 and other PAM platforms.
4db587d2 3229 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3230 to void * to appease picky compilers (eg Tru64's "cc -std1").
27f6fddf 3231
bc6f919d 323220040930
3233 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3234
201407c5 323520040923
3236 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3237 which could have caused the justification to be wrong. ok djm@
3238
11124dde 323920040921
3240 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3241 ok djm@
682c95a2 3242 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3243 install process. Patch from vinschen at redhat.com.
11124dde 3244
fa64c868 324520040912
3246 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3247 No change in resultant binary
a233586b 3248 - (djm) [loginrec.c] __func__ifiy
7a52470e 3249 - (djm) [loginrec.c] xmalloc
4526e8c2 3250 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3251 banner. Suggested by deraadt@, ok mouring@, dtucker@
479cece8 3252 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3253 Partly by & ok djm@.
fa64c868 3254
1ef38e33 325520040911
3256 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
abdec250 3257 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3258 failing PAM session modules to user then exit, similar to the way
3259 /etc/nologin is handled. ok djm@
ab17aac2 3260 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
73b1ee82 3261 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3262 Make cygwin code more consistent with that which surrounds it
ba6dd90e 3263 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3264 Bug #892: Send messages from failing PAM account modules to the client via
3265 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3266 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
d0c890ac 3267 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
1a01a50c 3268 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3269 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
ef084ee2 3270 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3271 at anl.gov, ok djm@
1ef38e33 3272
3c502155 327320040830
3274 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3275 copy required environment variables on Cygwin. Patch from vinschen at
3276 redhat.com, ok djm@
148aa9e3 3277 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3278 vinschen at redhat.com.
3ca8cd7a 3279 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3280 of shell constructs. Patch from cjwatson at debian.org.
3c502155 3281
07bcec17 328220040829
3283 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3284 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3285 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
528afafa 3286 - (dtucker) OpenBSD CVS Sync
3287 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3288 [authfile.c]
3289 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
2912cbd6 3290 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3291 [channels.c]
3292 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
510ec5d1 3293 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3294 [ssh-keysign.c ssh.c]
3295 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3296 change in Portable; ok markus@ (CVS ID sync only)
baab9e74 3297 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3298 [ssh-keysign.c]
3299 Remove duplicate getuid(), suggested by & ok markus@
6f5abc1e 3300 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3301 [ssh.1 sshd.8]
3302 get rid of references to rhosts authentication; with jmc@
9216f89c 3303 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3304 [sshd.c]
3305 don't erroneously close stdin for !reexec case, from Dave Johnson;
3306 ok markus@
765a24cd 3307 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3308 fixes configure warning on Solaris reported by wknox at mitre.org.
3b4e535d 3309 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3310 support FD passing since multiplex requires it. Noted by tim@
0f996f6f 3311 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3312 down, needed on some platforms, should be harmless on others. Patch from
3313 jason at devrandom.org.
1f29cb36 3314 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3315 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
e3dde834 3316 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3317 builds too, from vinschen at redhat.com.
2d05b097 3318 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3319 too; patch from cmadams at hiwaay.net.
b3146b5f 3320 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
1383f285 3321 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3322 accounts with authentication configs that sshd can't support (ie
3323 SYSTEM=NONE and AUTH1=something).
07bcec17 3324
8a550b0c 332520040828
dc3f209a 3326 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3327 vinschen at redhat.com.
8a550b0c 3328
96b0de7d 332920040823
3330 - (djm) [ssh-rand-helper.c] Typo. Found by
3331 Martin.Kraemer AT Fujitsu-Siemens.com
f6d20d59 3332 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3333 Martin.Kraemer AT Fujitsu-Siemens.com
96b0de7d 3334
bd8b4205 333520040817
3336 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
d9ea1ac4 3337 - (djm) OpenBSD CVS Sync
3338 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3339 [version.h]
3340 3.9
3e9c2229 3341 - (djm) Crank RPM spec version numbers
0774a3cb 3342 - (djm) Release 3.9p1
bd8b4205 3343
059d3165 334420040816
3345 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3346 to convince Solaris PAM to honour password complexity rules. ok djm@
3347
6213295d 334820040815
3349 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3350 it does the right thing on all platforms. ok djm@
419e26e7 3351 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3352 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3353 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3354 closefrom() replacement from sudo; ok dtucker@
5f12e050 3355 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
b93c1b14 3356 - (dtucker) [Makefile.in] Fix typo.
6213295d 3357
b347167a 335820040814
3359 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3360 Explicitly set umask for mkstemp; ok djm@
c3a4ce90 3361 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3362 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
f5ed3301 3363 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3364 Plug AIX login recording into login_write so logins will be recorded for
3365 all auth types.
b347167a 3366
3cc5d223 336720040813
3368 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3369 redhat.com
9a995072 3370- (dtucker) OpenBSD CVS Sync
3371 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3372 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3373 some signed/unsigned int comparison cleanups; markus@ ok
f581b6e8 3374 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3375 [authfd.c scp.c ssh-keyscan.c]
3376 use atomicio instead of homegrown equivalents or read/write.
3377 markus@ ok
188c698a 3378 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3379 [sshlogin.c]
3380 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
3a858356 3381 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3382 [ssh-keygen.1 ssh.1]
3383 improve SSHFP documentation; ok deraadt@
a665982d 3384 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3385 [ssh-keygen.1]
3386 kill whitespace at eol;
fb3d6bd2 3387 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3388 [monitor_fdpass.c]
3389 extra check for no message case; ok markus, deraadt, hshoexer, henning
861cc543 3390 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3391 [servconf.c]
3392 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3393 ok markus@, djm@
3cc5d223 3394
c6ad9bc4 339520040812
3396 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
8b758bd2 3397 - (dtucker) OpenBSD CVS Sync
3398 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3399 [sshd.c]
3400 call setsid() _before_ re-exec
d77347cc 3401 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3402 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3403 sshconnect1.c]
3404 more s/illegal/invalid/
0875a0a2 3405 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3406 [dh.c]
3407 return group14 when no primes found - fixes hang on empty /etc/moduli;
3408 ok markus@
16acb158 3409 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3410 [servconf.c]
3411 Fix minor leak; "looks right" deraadt@
ad148c04 3412 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3413 [sshd.c]
3414 Don't try to close startup_pipe if it's not open; ok djm@
e12b5ad5 3415 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3416 [sshlogin.c]
3417 check that lseek went were we told it to; ok markus@
3418 (Id sync only, but similar changes are needed in loginrec.c)
7456203e 3419 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3420 [sshlogin.c]
3421 make store_lastlog_message() static to appease -Wall; ok markus
f143ed33 3422 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3423 messages generated before the postauth privsep split.
c6ad9bc4 3424
227a6a97 342520040720
3426 - (djm) OpenBSD CVS Sync
3427 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3428 [auth.c]
3429 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3430 miod, ...
bd5c0694 3431 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3432 [auth1.c auth2.c]
3433 bz#899: Don't display invalid usernames in setproctitle
d2e302d7 3434 from peak AT argo.troja.mff.cuni.cz; ok markus@
3435 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3436 [gss-serv-krb5.c]
3437 fix function declaration
13f2a382 3438 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3439 [canohost.c]
3440 bz#902: cache remote port so we don't fatal() in auth_log when remote
3441 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3442 ok markus@
da97d54d 3443 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3444 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
227a6a97 3445
84824e11 344620040720
ac87b3c2 3447 - (djm) [log.c] bz #111: Escape more control characters when sending data
3448 to syslog; from peak AT argo.troja.mff.cuni.cz
2a5aa59b 3449 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3450 peak AT argo.troja.mff.cuni.cz
84824e11 3451 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3452 that sshd is fixed to behave better; suggested by tim
ac87b3c2 3453
75d1f941 345420040719
3455 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3456 ok dtucker@
8936b151 3457 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3458 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
34f2baf0 3459 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3460 Report by rac AT tenzing.org
75d1f941 3461
35cf0057 346220040717
3463 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3464 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3465 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3466 diff vs OpenBSD; ok mouring@, tested by tim@ too.
f2107e97 3467 - (dtucker) OpenBSD CVS Sync
3468 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3469 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3470 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3471 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3472 sshd.c ttymodes.h]
3473 spaces
95a07125 3474 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3475 [ssh-keyscan.1]
3476 Fix incorrect macro, .I -> .Em
3477 From: Eric S. Raymond <esr at thyrsus dot com>
3478 ok jmc@
be2ca0c9 3479 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3480 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3481 Move "Last logged in at.." message generation to the monitor, right
3482 before recording the new login. Fixes missing lastlog message when
3483 /var/log/lastlog is not world-readable and incorrect datestamp when
3484 multiple sessions are used (bz #463); much assistance & ok markus@
35cf0057 3485
930d0441 348620040711
3487 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3488 the monitor to properly clean up the PAM thread (Debian bug #252676).
3489
6a2c4cd8 349020040709
3491 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3492 vinschen AT redhat.com
3493
5b8a78e8 349420040708
3495 - (dtucker) OpenBSD CVS Sync
3496 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3497 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3498 Use '\0' not 0 for string; ok djm@, deraadt@
77751377 3499 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3500 [monitor_wrap.c]
3501 Put s/key functions inside #ifdef SKEY same as monitor.c,
3502 from des@freebsd via bz #330, ok markus@
7e693c81 3503 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3504 [scp.c]
3505 Prevent scp from skipping the file following a double-error.
3506 bz #863, ok markus@
5b8a78e8 3507
544842de 350820040702
3509 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3510 strube at physik3.gwdg.de a long time ago.
3511
25bfd4ff 351220040701
3513 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3514 Ensures messages from PAM modules are displayed when privsep=no.
0943f13c 3515 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3516 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
e4472e7e 3517 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3518 to pam_authenticate for challenge-response auth too. Originally from
3519 fcusack at fcusack.com, ok djm@
d386a795 3520 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3521 the same version. Handle the case where someone uses --with-privsep-user=
3522 and the user name does not match the group name. ok dtucker@
25bfd4ff 3523
d506e25f 352420040630
3525 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3526 appdata_ptr to the conversation function. ok djm@
9affc5db 3527 - (djm) OpenBSD CVS Sync
3528 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3529 [ssh.1]
3530 - remove double word
3531 - rearrange .Bk to keep SYNOPSIS nice
3532 - -M before -m in options description
9a5cfb58 3533 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3534 [ssh_config.5]
3535 punctuation and grammar fixes. also, keep the options in order.
8fca654b 3536 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3537 [sshd_config.5]
3538 new sentence, new line;
83529a6b 3539 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3540 [sshd.c]
3541 initialise some fd variables to -1, djm@ ok
c6c76c99 3542 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3543 [session.c]
3544 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
d506e25f 3545
6bd29ee7 354620040627
3547 - (tim) update README files.
78666263 3548 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
6a303e26 3549 - (dtucker) [regress/README.regress] Document new variables.
cd698186 3550 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3551 rename handling for Linux which returns EPERM for link() on (at least some)
3552 filesystems that do not support hard links. sftp-server will fall back to
3553 stat+rename() in such cases.
13f72b91 3554 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
6bd29ee7 3555
b250e837 355620040626
3557 - (djm) OpenBSD CVS Sync
3558 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3559 [sshd.c]
3560 fix broken fd handling in the re-exec fallback path, particularly when
3561 /dev/crypto is in use; ok deraadt@ markus@
7f09f717 3562 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3563 [sftp.c]
3564 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
b250e837 3565
b9a549d7 356620040625
3567 - (dtucker) OpenBSD CVS Sync
3568 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3569 [servconf.c servconf.h sshd.c]
3570 re-exec sshd on accept(); initial work, final debugging and ok markus@
33e5359c 3571 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3572 [sshd.c]
3573 only perform tcp wrappers checks when the incoming connection is on a
3574 socket. silences useless warnings from regress tests that use
3575 proxycommand="sshd -i". prompted by david@ ok markus@
403447b4 3576 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3577 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3578 regress test for re-exec corner cases
19031d79 3579 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3580 [regress/test-exec.sh]
3581 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
dc5888bf 3582 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3583 [sftp-server.c]
3584 Fall back to stat+rename if filesystem doesn't doesn't support hard
3585 links. bz#823, ok djm@
2909d712 3586 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3587 Add closefrom() for platforms that don't have it.
7706b4c7 3588 - (dtucker) [sshd.c] add line missing from reexec sync.
b9a549d7 3589
ece30983 359020040623
3591 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3592 connections with empty passwords. Patch from davidwu at nbttech.com,
3593 ok djm@
e0e1d130 3594 - (dtucker) OpenBSD CVS Sync
3595 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3596 [regress/envpass.sh]
3597 Add quoting for test -z; ok markus@
677dd470 3598 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3599 [regress/test-exec.sh]
3600 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3601 arbitary options to sshd_config and ssh_config during tests. ok markus@
08f8b491 3602 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3603 [regress/dynamic-forward.sh regress/test-exec.sh]
3604 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
2225c3d3 3605 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3606 [rijndael.c]
3607 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
77c50919 3608 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3609 [ssh.c]
3610 Fix counting in master/slave when passing environment variables; ok djm@
9ea217e8 3611 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3612 -Wshadow change.
915d8ec0 3613 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
bc5c2025 3614 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3615 Move loginrestrictions test to port-aix.c, replace with a generic hook.
30a3b174 3616 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
915d8ec0 3617 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3618 reference to "findssl.sh"
ece30983 3619
67a08279 362020040622
3621 - (dtucker) OpenBSD CVS Sync
3622 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3623 [ssh.c]
3624 filter passed env vars at slave in connection sharing case; ok markus@
48925711 3625 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3626 [sftp.c]
3627 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3628 (like /bin/ls); idea & ok markus@
031a105c 3629 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3630 [sftp.1]
3631 mention new -n flag
ca75d7de 3632 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3633 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3634 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3635 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3636 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3637 sshpty.c]
3638 make ssh -Wshadow clean, no functional changes
3639 markus@ ok
d7ecbe88 3640 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3641 [session.c]
3642 fix fd leak for multiple subsystem connections; with markus@
3a55a954 3643 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3644 [log.h]
3645 mark fatal and cleanup exit as __dead; ok markus@
95cbd340 3646 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3647 [sftp.c]
3648 introduce sorting for ls, same options as /bin/ls; ok markus@
ae7daec3 3649 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3650 [sftp.c]
3651 prefix ls option flags with LS_
c4c84934 3652 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3653 [sftp.1]
3654 document sort options
cc4ff6c4 3655 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3656 [sftp.c]
3657 don't show .files by default in ls, add -a option to turn them back on;
3658 ok markus
cb19b709 3659 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3660 [regress/envpass.sh regress/multiplex.sh]
3661 more portable env passing tests
18a8f313 3662 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3663 [monitor.c monitor_wrap.c]
3664 Change login->username, will prevent -Wshadow errors in Portable;
3665 ok markus@
0cc632c0 3666 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
8a946417 3667 - (dtucker) [defines.h] Define __dead if not already defined.
915d8ec0 3668 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
67a08279 3669
a3245b92 367020040620
3671 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3672
c10bb2ce 367320040619
3674 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3675 pam_password_change_required either.
ddd8c95b 3676 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3677 init script to top level directory. Add opensshd.init.in.
3678 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
c10bb2ce 3679
1786be35 368020040618
3681 - (djm) OpenBSD CVS Sync
3682 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3683 [clientloop.c clientloop.h ssh.c]
3684 support environment passing over shared connections; ok markus@
0d34d6ce 3685 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3686 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3687 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3688 opening shared connections; ok markus@
b9a59b74 3689 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3690 [regress/multiplex.sh]
3691 shared connection env passing regress test
1ddab330 3692 - (dtucker) [regress/README.regress] Add detail on how to run a single
3693 test from the top-level Makefile.
0e19494c 3694 - (dtucker) OpenBSD CVS Sync
3695 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3696 [ssh.1 ssh.c]
3697 sync usage() and SYNPOSIS with connection sharing changes
35e49915 3698 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3699 [sftp.c]
3700 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
1980d5c9 3701 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3702 [multiplex.sh]
3703 Use -S for scp/sftp to force the use of the ssh being tested.
3704 ok djm@,markus@
78d2b454 3705 - (djm) OpenBSD CVS Sync
3706 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3707 [ssh.c]
3708 delay signal handler setup until we have finished talking to the master.
3709 allow interrupting of setup (e.g. if master is stuck); ok markus@
4598add7 3710 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3711 [ssh.1 ssh.c]
3712 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3713 ok djm
13de3560 3714 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3715 [channels.c clientloop.c]
3716 Don't explode in clientloop when we receive a bogus channel id, but
3717 also don't generate them to begin with; ok markus@
1786be35 3718
502f32cd 371920040617
3720 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3721 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
58766d34 3722 - (dtucker) OpenBSD CVS Sync regress/
3723 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3724 [regress/multiplex.sh]
3725 Remove datafile between and after tests, kill sshd rather than wait;
3726 ok djm@
00e612c7 3727 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3728 [regress/multiplex.sh]
3729 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
c031f95b 3730 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3731 [regress/multiplex.sh]
3732 Add small description of failing test to failure message; ok djm@
b066fabe 3733 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3734 it.
1cfcbead 3735 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3736 enough for slow systems, especially if they don't have a kernel RNG).
502f32cd 3737
6d05637a 373820040616
3739 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3740 code changes.
1b0a92c0 3741 - (dtucker) OpenBSD CVS Sync regress/
3742 - djm@cvs.openbsd.org 2004/04/27 09:47:30
30ee6294 3743 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
1b0a92c0 3744 regress test for environment passing, SendEnv & AcceptEnv options;
3745 ok markus@
53e2a65c 3746 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
30ee6294 3747 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3748 regress/scp.sh]
53e2a65c 3749 Add scp regression test; with & ok markus@
00995aa0 3750 - djm@cvs.openbsd.org 2004/06/13 15:04:08
30ee6294 3751 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
00995aa0 3752 regress test for client multiplexing; ok markus@
099e2052 3753 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3754 [regress/test-exec.sh]
3755 remove duplicate setting of $SCP; spotted by markus@
6d89f486 3756 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3757 [regress/scp.sh]
3758 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
6d3d1404 3759 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
353e5ddd 3760 [regress/multiplex.sh]
6d3d1404 3761 Silence multiplex sftp and scp tests. ok markus@
6b1caf5d 3762 - (dtucker) [regress/test-exec.sh]
3763 Move Portable-only StrictModes to top of list to make syncs easier.
3764 - (dtucker) [regress/README.regress]
3765 Add $TEST_SHELL to readme.
6d05637a 3766
8dbffee9 376720040615
3768 - (djm) OpenBSD CVS Sync
3769 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3770 [sftp.c]
3771 exit -> _exit in forked child on error; from andrushock AT korovino.net
0ea89f7e 3772 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3773 [channels.c]
3774 missing freeaddrinfo; Andrey Matveev
f9ee425b 3775 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3776 [readconf.c]
3777 Kill dead code after fatal(); ok djm@
87ef1b80 3778 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3779 [auth2-chall.c]
3780 Remove redundant #include; ok markus@
6e007f08 3781 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3782 [sftp-client.c sftp.c]
3783 initialize pointers, ok markus@
41e5bd9a 3784 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3785 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3786 [ssh-keyscan.c sshconnect2.c sshd.c]
3787 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3788 existing diffie-hellman-group1-sha1); ok markus@
3b9baa7b 3789 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3790 [ssh.1 ssh_config.5 sshd_config.5]
3791 List supported ciphers in man pages, tidy up ssh -c;
3792 "looks fine" jmc@, ok markus@
5e96b616 3793 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3794 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3795 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3796 implement session multiplexing in the client (the server has supported
3797 this since 2.0); ok markus@
170694d7 3798 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3799 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3800 [sshd.c]
1b273ece 3801 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3802 - djm@cvs.openbsd.org 2004/06/15 05:45:04
3803 [clientloop.c]
3804 missed one unset_nonblock; spotted by Tim Rice
a67a2ec6 3805 - (djm) Fix Makefile.in for connection sharing changes
4b5df124 3806 - (djm) [ssh.c] Use separate var for address length
8dbffee9 3807
8600a4ab 380820040603
3809 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
3810 ok djm@
3811
93c5ef94 381220040601
3813 - (djm) [auth-pam.c] Add copyright for local changes
3814
5de92f17 381520040530
0e716148 3816 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
5de92f17 3817 support for PasswordAuthentication=yes. ok djm@
0e716148 3818 - (dtucker) [auth-pam.c] Use an invalid password for root if
3819 PermitRootLogin != yes or the login is invalid, to prevent leaking
3820 information. Based on Openwall's owl-always-auth patch. ok djm@
9cefe228 3821 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
3822 - (tim) [buildpkg.sh.in] New file. A more flexible version of
3823 contrib/solaris/buildpkg.sh used for "make package".
25616c13 3824 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
5de92f17 3825
f2422cee 382620040527
3827 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
3828 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
3829 and Jim Knoble's email address , from Jim himself.
3830
0e5de6f8 383120040524
3832 - (dtucker) OpenBSD CVS Sync
3833 - djm@cvs.openbsd.org 2004/05/19 12:17:33
3834 [sftp-client.c sftp.c]
3835 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
3836 waiting for a command; ok markus@
27c6fcae 3837 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
3838 [clientloop.c]
3839 Trivial type fix 0 -> '\0'; ok markus@
7e9a0e92 3840 - markus@cvs.openbsd.org 2004/05/21 08:43:03
3841 [kex.h moduli.c tildexpand.c]
3842 add prototypes for -Wall; ok djm
d740ec16 3843 - djm@cvs.openbsd.org 2004/05/21 11:33:11
3844 [channels.c channels.h clientloop.c serverloop.c ssh.1]
8a956cda 3845 bz #756: add support for the cancel-tcpip-forward request for the server
3846 and the client (through the ~C commandline). reported by z3p AT
3847 twistedmatrix.com; ok markus@
7069a5e2 3848 - djm@cvs.openbsd.org 2004/05/22 06:32:12
3849 [clientloop.c ssh.1]
3850 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
790029d9 3851 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
3852 [ssh.1]
3853 kill whitespace at eol;
af4bd935 3854 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
8a956cda 3855 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
3856 sshd_config.5]
af4bd935 3857 Add MaxAuthTries sshd config option; ok markus@
8a956cda 3858 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
3859 is terminated if the privsep slave exits during keyboard-interactive
3860 authentication. ok djm@
e5ba4718 3861 - (dtucker) [sshd.c] Fix typo in comment.
0e5de6f8 3862
73e81988 386320040523
2f6f9cff 3864 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
3865 sshd_config; ok dtucker@
3866 - (djm) [configure.ac] Warn if the system has no known way of figuring out
3867 which user is on the other end of a Unix domain socket; ok dtucker@
a205f92a 3868 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
3869 old/broken/incomplete <sys/queue.h>.
73e81988 3870
dabb524a 387120040513
3872 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
3873 libresolv, fixes problems detecting it on some platforms
3874 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
16cc4c93 3875 - (dtucker) OpenBSD CVS Sync
3876 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
3877 [scp.1]
3878 SendEnv here too;
b2e90ab5 3879 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
3880 [ssh_config.5]
3881 typo from John Cosimano (PR 3770);
07d80252 3882 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
3883 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
3884 tildexpand.c], removed: sshtty.h tildexpand.h
3885 make two tiny header files go away; djm ok
58ae9cb8 3886 - djm@cvs.openbsd.org 2004/05/08 00:21:31
3887 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
3888 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
3889 kill a tiny header; ok deraadt@
20eea1d7 3890 - djm@cvs.openbsd.org 2004/05/09 00:06:47
3891 [moduli.c ssh-keygen.c] removed: moduli.h
3892 zap another tiny header; ok deraadt@
8bbf1fa6 3893 - djm@cvs.openbsd.org 2004/05/09 01:19:28
3894 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
3895 sshd.c] removed: mpaux.c mpaux.h
3896 kill some more tiny files; ok deraadt@
59657003 3897 - djm@cvs.openbsd.org 2004/05/09 01:26:48
3898 [kex.c]
3899 don't overwrite what we are trying to compute
f6be21a0 3900 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
3901 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
3902 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
3903 improve some code lint did not like; djm millert ok
1852a1f8 3904 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
3905 [ssh-agent.1]
3906 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
d5c67850 3907 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
3908 UsePAM section. Parts from djm@ and jmc@.
0f3ee929 3909 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
3910 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
85165968 3911 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
3912 is defined before using.
4d29d2d3 3913 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
3914 -> HAVE_DECL_H_ERRNO.
dabb524a 3915
391620040502
df5a0d7e 3917 - (dtucker) OpenBSD CVS Sync
3918 - djm@cvs.openbsd.org 2004/04/22 11:56:57
3919 [moduli.c]
3920 Bugzilla #850: Sophie Germain is the correct name of the French
3921 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
61a2c1da 3922 - djm@cvs.openbsd.org 2004/04/27 09:46:37
3923 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
3924 ssh_config.5 sshd_config.5]
3925 bz #815: implement ability to pass specified environment variables from
3926 the client to the server; ok markus@
b8b9f2e6 3927 - djm@cvs.openbsd.org 2004/04/28 05:17:10
3928 [ssh_config.5 sshd_config.5]
3929 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
a040b9ee 3930 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
3931 [sshd_config.5]
3932 remove unnecessary .Pp;
8e99a198 3933 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
3934 [sftp.1 ssh.1]
3935 add SendEnv to -o list;
7b7385da 3936 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
3937 [sshd.8]
3938 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
3939 via Debian; ok djm@
20b267fb 3940 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
3941 [ssh.1]
3942 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
3943 Debian. ok djm@
927fcba2 3944 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
3945 [sftp.1]
3946 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
78f8c073 3947 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
3948 [scp.1]
3949 ConnectionTimeout -> ConnectTimeout for scp.1 too.
df5a0d7e 3950
41e0e158 395120040423
3952 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
3953 as extern int if not already declared. Fixes compile errors on old SCO
3954 platforms. ok tim@
3daa912a 3955 - (dtucker) [README.platform] List prereqs for building on Cygwin.
41e0e158 3956
e7df6a14 395720040421
3958 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
3959
484b2208 396020040420
3961 - (djm) OpenBSD CVS Sync
3962 - henning@cvs.openbsd.org 2004/04/08 16:08:21
3963 [sshconnect2.c]
da3e452a 3964 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
3965 FreeBSD and NetBSD do.
484b2208 3966 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
9f6cab4b 3967 - djm@cvs.openbsd.org 2004/04/18 23:10:26
3968 [readconf.c readconf.h ssh-keysign.c ssh.c]
3969 perform strict ownership and modes checks for ~/.ssh/config files,
3970 as these can be used to execute arbitrary programs; ok markus@
3971 NB. ssh will now exit when it detects a config with poor permissions
e1520719 3972 - djm@cvs.openbsd.org 2004/04/19 13:02:40
3973 [ssh.1 ssh_config.5]
3974 document strict permission checks on ~/.ssh/config; prompted by,
3975 with & ok jmc@
1e9b1b82 3976 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
3977 [ssh_config.5]
3978 kill whitespace at eol;
f7f14143 3979 - djm@cvs.openbsd.org 2004/04/19 21:51:49
3980 [ssh.c]
3981 fix idiot typo that i introduced in my last commit;
3982 spotted by cschneid AT cschneid.com
da3e452a 3983 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
3984 above change
41707f74 3985 - (djm) [configure.ac] Check whether libroken is required when building
3986 with Heimdal
484b2208 3987
1297d248 398820040419
3989 - (dtucker) OpenBSD CVS Sync
3990 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
3991 [regress/login-timeout.sh]
3992 Use sudo when restarting daemon during test. ok markus@
b4752a0e 3993 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
3994 [regress/login-timeout.sh]
3995 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
b093b499 3996 - djm@cvs.openbsd.org 2004/03/30 12:41:56
3997 [sftp-client.c]
3998 sync comment with reality
12674c78 3999 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4000 [canohost.c]
4001 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
f09aa22c 4002 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4003 [scp.c]
4004 limit trust between local and remote rcp/scp process,
4005 noticed by lcamtuf; ok deraadt@, djm@
1297d248 4006
1e08e787 400720040418
4008 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4009 authentication attempts. With & ok djm@
917ee1d2 4010 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4011 change of user context without a password, so relax auth method
4012 restrictions; from vinschen AT redhat.com; ok dtucker@
1e08e787 4013
f9aacd5e 401420040416
4015 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4016 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
6490a5d5 4017 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4018 file using FILE: method, fixes problems on Mac OSX.
4019 Patch from simon@sxw.org.uk; ok dtucker@
9ff90d99 4020 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4021 BROKEN_SETREGID for SCO OpenServer 3
f9aacd5e 4022
d1d10baa 402320040412
4024 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4025 from bug #701 (text from jfh at cise.ufl.edu).
141fc639 4026 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4027 skeychallenge(), eg on NetBSD. ok mouring@
f2b7b5c8 4028 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4029 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
77f09220 4030 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
d1d10baa 4031
f20d4564 403220040408
4033 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4034 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
9b08c23f 4035 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4036 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
074c4cbc 4037 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4038 simplify loginrec.c. ok tim@
a655c012 4039 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4040 limiting scope and dtucker@ agreed.
f20d4564 4041
e7d0f139 404220040407
4043 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4044 f_mohr at yahoo.de.
79753592 4045 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4046 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4047 are starting to restrict it as internal since it is not needed by
4048 developers any more. (Patch based on Apple tree)
4049 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4050 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4051 work for now.
e7d0f139 4052
3d59832f 405320040406
4054 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4055 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
2fe51906 4056 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4057 broken getaddrinfo and friends on HP-UX. ok djm@
3d59832f 4058
b90bed9f 405920040330
4060 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4061 Linuxes, since that's what many use. ok djm@
d948154a 4062 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4063 to reduce potential confusion with the one in sshd.c. ok djm@
35087869 4064 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4065 with & ok dtucker@
b90bed9f 4066
75dbfa01 406720040327
4068 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4069 duplicate login messages for mutli-session logins. ok djm@
4070
c876ee7e 407120040322
a4c0faa2 4072 - (djm) [sshd.c] Drop supplemental groups if started as root
c876ee7e 4073 - (djm) OpenBSD CVS Sync
4074 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4075 [ssh.c]
4076 increase x11 cookie lifetime to 20 minutes; ok djm
182ccbba 4077 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4078 [ssh.c]
4079 trim usage to match ssh(1) and look more like unix. ok djm@
65edde94 4080 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4081 [sshd.c]
4082 trim usage; ok deraadt
85ac7a84 4083 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4084 [ssh.c sshd.c]
4085 ssh, sshd: sync version output, ok djm
7c79db4e 4086 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4087 [version.h]
4088 3.8.1
442c8293 4089 - (djm) Crank RPM spec versions
a4c0faa2 4090
2b983b95 409120040311
4092 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4093
31863e02 409420040310
4095 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4096 before redefining it, silences warnings on Tru64.
4097
3a5d0759 409820040308
4099 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
529d73ab 4100 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4101 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4102 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4103 inherited by the child. ok djm@
4104 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4105 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
cc120685 4106 even if keyboard-interactive is not used by the client. Prevents
4107 segfaults in some cases where the user's password is expired (note this
4108 is not considered a security exposure). ok djm@
4109 - (djm) OpenBSD CVS Sync
4110 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4111 [sshd.c]
4112 change proctiltle after accept(2); ok henning, deraadt, djm
213bab61 4113 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4114 [sftp-client.c]
4115 Don't print duplicate messages when progressmeter is off
4116 Spotted by job317 AT mailvault.com; ok markus@
06abcf97 4117 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4118 [sftp.c]
4119 Fix initialisation of progress meter; ok markus@
3a065ed0 4120 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4121 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4122 add IdentitiesOnly; ok djm@, pb@
b655d28c 4123 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4124 [ssh-keyscan.c]
4125 explicitly initialise remote_major and remote_minor.
4126 from cjwatson AT debian.org; ok markus@
24f37810 4127 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4128 [sshd_config.5]
4129 Document KerberosGetAFSToken; ok markus@
c4f51837 4130 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
3a5d0759 4131
d22e04fd 413220040307
4133 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4134
a1e0095d 413520040304
4136 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4137 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
355fbf31 4138 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4139 prevent hanging during PAM keyboard-interactive authentications. ok djm@
69a20cff 4140 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4141 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4142 configured --with-osfsia. ok djm@
a1e0095d 4143
1452867a 414420040303
e7f6070d 4145 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4146 ok dtucker
4147
010e9d5b 414820040229
4149 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4150
6ff58a4b 415120040229
4152 - (dtucker) OpenBSD CVS Sync
4153 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4154 [sshd.c]
4155 typo in comment
8b0a55ac 4156 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4157 [dh.c]
4158 Prevent sshd from sending DH groups with a primitive generator of zero or
4159 one, even if they are listed in /etc/moduli. ok markus@
cd744742 4160 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4161 [dh.c]
4162 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4163 ever uses one. ok markus@
e24bb7d5 4164 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4165 [dh.c]
4166 Reset bit counter at the right time, fixes debug output in the case where
4167 the DH group is rejected. ok markus@
42cfd508 4168 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4169 [regress/Makefile regress/login-timeout.sh]
4170 Add regression test for LoginGraceTime; ok markus@
dd75dc6d 4171 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4172 [regress/test-exec.sh]
4173 allow arguments in ${TEST_SSH_XXX}
e7ac982b 4174 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4175 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4176 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4177 test against recent ssh.com releases
f492915d 4178 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4179 [regress/dynamic-forward.sh]
4180 Make dynamic-forward understand nc's new output. ok markus@
79a00bda 4181 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4182 [regress/try-ciphers.sh]
4183 Test acss too; ok markus@
1d64dfd3 4184 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4185 built with openssl < 0.9.7)
6ff58a4b 4186
769a750c 418720040226
4188 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4189 code due to diversity issues.
4190
3b5581f5 419120040225
4192 - (djm) Trim ChangeLog
557f108b 4193 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
3b5581f5 4194
71c1910f 419520040224
4196 - (dtucker) OpenBSD CVS Sync
4197 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4198 [sftp-server.c]
4199 switch to new license.template
a666e3b1 4200 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4201 [sshd.c]
4202 backout revision 1.279; set listen socket to non-block; ok henning.
155890b3 4203 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4204 [bufaux.c]
4205 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4206 and drop support for negative BNs; ok otto@
a5337ac4 4207 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4208 [version.h]
4209 enter 3.8
071970fb 4210 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4211 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
469e90f9 4212 from deengert at anl.gov. ok djm@
13dff404 4213 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4214 using sysconf() if available Based on patches from
4215 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
972fc531 4216 - (dtucker) [uidswap.c] Minor KNF. ok djm@
fee4a84f 4217 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
8607ab76 4218 - (djm) Crank RPM spec versions
54fe3272 4219 - (dtucker) [README] Add pointer to release notes. ok djm@
510c0a8a 4220 - (dtucker) {README.platform] Add platform-specific notes.
f9e4952c 4221 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
a40872de 4222 - (djm) Release 3.8p1
71c1910f 4223
59f327e0 422420040223
4225 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4226 non-interactive path. ok djm@
4227
f14ca4a4 422820040222
4229 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4230 to auth-shadow.c, no functional change. ok djm@
2b486b75 4231 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4232 password expiry. ok djm@
4233 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4234 multiple warnings if a wrong password is entered.
4235 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4236 too.
f14ca4a4 4237
45a3410a 423820040220
4239 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4240
13961ade 424120040218
4242 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4243 path with a "-" in it. From Sergio.Gelato at astro.su.se.
caf1e9f0 4244 - (djm) OpenBSD CVS Sync
4245 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4246 [sftp-glob.c sftp.c]
4247 Remove useless headers; ok deraadt@
2cda7d6b 4248 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4249 [sftp.c]
4250 sftp.c and sftp-int.c, together at last; ok markus@
ab263a3d 4251 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4252 [sshd_config.5]
4253 remove cruft left over from RhostsAuthentication removal;
4254 ok markus@
232b600a 4255 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
a90ed4b3 4256 - (djm) [log.c] Tighten openlog_r tests
13961ade 4257
9cd11896 425820040217
4259 - (djm) Simplify the license on code I have written. No code changes.
ab3932ab 4260 - (djm) OpenBSD CVS Sync
4261 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4262 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4263 [sftp-int.h sftp.c]
4264 switch to license.template for code written by me (belated, I know...)
5d464804 4265 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4266 stadal@suse.cz and simon@sxw.org.uk
60922169 4267 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
ef687c66 4268 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4269 display after login. Should fix problems like pam_motd not displaying
4270 anything, noticed by cjwatson at debian.org. ok djm@
9cd11896 4271
006cb311 427220040212
4273 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4274 Portablity fixes. Data sftp transfers needs to be world readable. Some
4275 older shells hang on while loops when doing sh -n some_script. OK dtucker@
5486a457 4276 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4277 ok mouring@
006cb311 4278
d78480be 427920040211
4280 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4281 if HAS_SHADOW_EXPIRY is set.
8087c5ee 4282 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
d78480be 4283
cadfc759 428420040210
4285 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
5a8bd0c3 4286 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4287 native password expiry.
4288 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4289 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4290 change for platforms using /etc/shadow. ok djm@
1c46f905 4291 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4292 functions to avoid conflicts with Heimdal's libroken. ok djm@
dd1fb864 4293 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4294 change expired PAM passwords for SSHv1 connections without privsep.
4295 pam_chauthtok is still used when privsep is disabled. ok djm@
262b1744 4296 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4297 include from port-aix.h to port-aix.c and remove unnecessary function
4298 definition. Fixes build errors on AIX.
41c64c91 4299 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4300 that support it. from & ok mouring@
0655c763 4301 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
d78480be 4302 ok djm@
cadfc759 4303
59d51274 430420040207
4305 - (dtucker) OpenBSD CVS Sync
4306 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4307 [cipher-ctr.c]
4308 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4309 (This will fix builds with OpenSSL 0.9.5)
1c4d41b9 4310 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4311 ok djm@, markus@
59d51274 4312
92d0d880 431320040206
4314 - (dtucker) [acss.c acss.h] Fix $Id tags.
c7b91244 4315 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4316 OpenSSL >= 0.9.7. ok djm@
72037bc8 4317 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4318 user, since some modules might fail due to lack of privilege. ok djm@
38b69c0b 4319 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4320 for HP-UX 11.11. If there are known-good configs where this is not
4321 required, please report them. ok djm@
a6cd1e13 4322 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4323 accidentally inheriting from root's environment. ok djm@
7ccff316 4324 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4325 Restore previous authdb setting after auth calls. Fixes problems with
4326 setpcred failing on accounts that use AFS or NIS password registries.
51693efd 4327 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4328 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
37656beb 4329 - (dtucker) OpenBSD CVS Sync
4330 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4331 [auth-passwd.c auth.h pathnames.h session.c]
4332 support for password change; ok dtucker@
4333 (set password-dead=1w in login.conf to use this).
4334 In -Portable, this is currently only platforms using bsdauth.
a9b33b95 4335 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4336 [monitor.c sshd.c]
4337 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
7b0a59c9 4338 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4339 [progressmeter.c]
4340 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
92d0d880 4341
d642a47a 434220040129
4343 - (dtucker) OpenBSD CVS Sync regress/
4344 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4345 [Makefile banner.sh]
4346 Test missing banner file, suppression of banner with ssh -q, check return
4347 code from ssh. ok markus@
b3293f64 4348 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4349 [ssh-com.sh]
4350 adress -> address, and a few more; all from Jonathon Gray;
7267f37e 4351 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4352 [sftp-batch.sh]
8068d564 4353 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4354 tim@, ok several
c1ad5966 4355 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4356 Bug #775: Cray fixes from wendy at cray.com
d642a47a 4357
71658852 435820040128
4359 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
f5d109e7 4360 - (dtucker) [moduli] Import new moduli file from OpenBSD.
71658852 4361
268c23e9 436220040127
4363 - (djm) OpenBSD CVS Sync
4364 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4365 [cipher.c]
4366 enable acss for ssh
4367 ok deraadt@ markus@
0372ae57 4368 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4369 [sftp-int.c]
4370 Fix issue pointed out with ls not handling large directories
4371 with embeded paths correctly. OK damien@
8b557a74 4372 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4373 [cipher.c]
4374 rename acss@opebsd.org to acss@openssh.org
4375 ok deraadt@
2daf1db1 4376 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4377 [sshconnect.c]
4378 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4379 from jclonguet AT free.fr; ok millert@
02de7c6e 4380 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4381 [sftp.c]
4382 reorder parsing so user:skey@host:file works (bugzilla #777)
4383 patch from admorten AT umich.edu; ok markus@
268c23e9 4384 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4385 if libcrypto lacks it
4386
86f807ed 438720040126
4388 - (tim) Typo in regress/README.regress
a5753dd4 4389 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
a98550d2 4390 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
9e833a9b 4391 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
2df78719 4392 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4393 and T_SIG to getrrsetbyname.h
86f807ed 4394
6e9f4c0f 439520040124
4396 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4397
f4eaee12 439820040123
4399 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4400 ralf.hack AT pipex.net; ok dtucker@
b6cfb8c2 4401 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4402 Kerberos location (and thus work with Fedora Core 1);
4403 from jason AT devrandom.org
4ad65809 4404 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4405 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
73fd4871 4406 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4407 Patch from vinschen at redhat.com.
bcfcc5f9 4408 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4409 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4410 include kafs.h unless necessary. From deengert at anl.gov.
0a15d73b 4411 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4412 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4413 CPPFLAGS="-I/usr/local/include" ./configure if needed.
f4eaee12 4414
5585c441 441520040122
4416 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4417 GSSAPI detection, libs and includes. ok djm@
6704d19a 4418 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4419 just HEIMDAL.
8e8d046c 4420 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4421 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
5585c441 4422
a8b64bb8 442320040121
4424 - (djm) OpenBSD CVS Sync
4425 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4426 [sftp-int.c sftp.1 sftp.c]
4427 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4428 enable use of "-b -" to accept batchfile from stdin; ok markus@
f74de0d7 4429 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4430 [sftp.1]
4431 remove unnecessary Ic's;
4432 kill whitespace at EOL;
4433 ok djm@
39dfceeb 4434 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4435 [compress.c session.c]
4436 -Wall; ok henning
33623c65 4437 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4438 [compress.c]
4439 cast for portability; millert@
7741e239 4440 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4441 [channels.c]
4442 fake consumption for half closed channels since the peer is waiting for
4443 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4444 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
43f7a4b8 4445 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4446 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4447 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
ac414e17 4448 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4449 [sftp.c]
4450 initialise infile in main, rather than statically - from portable
a4de1163 4451 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4452 [sshpty.c]
4453 for pty opening, only use the openpty() path. the other stuff only needs
4454 to be in openssh-p; markus ok
4455 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4456 openpty() replacement
a8b64bb8 4457
100e6910 445820040114
4459 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4460 unexpectedly. with & ok djm@
28b49ff8 4461 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4462 test for case where cleanup has already run.
90f3c272 4463 - (dtucker) [auth-pam.c] Add minor debugging.
100e6910 4464
e47e681f 446520040113
4466 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4467 functional changes.
4468
b3f87f4f 446920040108
4470 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4471 only define if not already. From des at freebsd.org.
24a9171d 4472 - (dtucker) [configure.ac] Remove extra (typo) comma.
b3f87f4f 4473
e7c060cb 447420040105
4475 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4476 cjwatson at debian.org.
309af4e5 4477 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4478 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
e7c060cb 4479
ff620033 448020040102
4481 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4482 jakob@
c0c10689 4483 - (djm) Remove useless DNS support configure summary message. from jakob@
2511d104 4484 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4485 Report from jakob@
ff620033 4486
c6fbc95a 448720031231
4488 - (dtucker) OpenBSD CVS Sync
4489 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4490 [moduli.c ssh-keygen.1 ssh-keygen.c]
4491 tidy up moduli generation debugging, add -v (verbose/debug) option to
4492 ssh-keygen; ok markus@
1dd5f021 4493 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4494 [cipher-3des1.c]
4495 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
a1e30b47 4496 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4497 [servconf.c servconf.h session.c sshd_config]
4498 implement KerberosGetAFSToken server option. ok markus@, beck@
6bb49a16 4499 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4500 [sshd_config]
4501 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
b0ca6225 4502 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4503 [auth2-passwd.c]
4504 Ignore password change request during password auth (which we currently
4505 don't support) and discard proposed new password. corrections/ok markus@
3f176010 4506 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
c6fbc95a 4507
56b13279 450820031219
4509 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4510 typedef size_t ourselves.
4511
0c6a72a5 451220031218
4513 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
b3ef7fb7 4514 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4515 authentication. Partially fixes bug #423. Feedback & ok djm@
0c6a72a5 4516
95ae2076 451720031217
4518 - (djm) OpenBSD CVS Sync
4519 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4520 [serverloop.c]
4521 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4522 1) send a bogus channel request if we find a channel
4523 2) send a bogus global request if we don't have a channel
4524 ok + test beck@
c5894280 4525 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4526 [sshd.c]
4527 fix -o and HUP; ok henning@
1aafd17a 4528 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4529 [ssh.c]
4530 don't modify argv for ssh -o; similar to sshd.c 1.283
fd573618 4531 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4532 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4533 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4534 rename keepalive to tcpkeepalive; the old name causes too much
4535 confusion; ok djm, dtucker; with help from jmc@
66357af5 4536 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4537 [clientloop.c]
4538 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
e8dd24a8 4539 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4540 [ssh_config.5]
4541 we don't support GSS KEX; from Simon Wilkinson
5d8d32a3 4542 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4543 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4544 [ssh.c ssh_config.5]
4545 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4546 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4547 jmc and dtucker@
b3c35b71 4548 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4549 [dh.c]
4550 use <= instead of < in dh_estimate; ok provos/hshoexer;
4551 do not return < DH_GRP_MIN
9a3fe0e2 4552 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4553 setres[ug]id() present but not implemented (eg some Linux/glibc
4554 combinations).
cc1102cb 4555 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4556 using a real 'signal()' (Noticed by a NeXT Compile)
95ae2076 4557
ef75d357 455820031209
4559 - (dtucker) OpenBSD CVS Sync
4560 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4561 [ssh-add.1]
4562 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
dfeea606 4563 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4564 [cipher-aes.c]
4565 fix #ifdef before #define; ok markus@
4566 (RCS ID sync only, Portable already had this)
adfde93f 4567 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4568 [progressmeter.c]
4569 improvments from andreas@:
4570 * saner speed estimate for transfers that takes less than a second by
4571 rounding the time to 1 second.
4572 * when the transfer is finished calculate the actual total speed
4573 rather than the current speed which is given during the transfer
fce39749 4574 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4575 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4576 use SSH_LISTEN_BACKLOG (=128) in listen(2).
69e782ea 4577 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4578 [moduli.c]
4579 remove unused debugging #define templates
5acd7dc1 4580 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4581 [kexgexc.c]
4582 print requested group size in debug; ok djm
eb7a33b8 4583 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4584 [moduli.c]
4585 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4586 they can't be used for Diffie-Hellman. Assistance and ok djm@
b97b4f35 4587 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
ef75d357 4588
e6354014 458920031208
4590 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4591
1639bb8f 459220031123
4593 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4594 function and call it unconditionally
341c3efe 4595 - (djm) OpenBSD CVS Sync
4596 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4597 [ssh-keyscan.c]
4598 from portable - use sysconf to detect fd limit; ok markus@
4599 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
e7e3e2c8 4600 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4601 [ssh-keygen.c]
4602 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4603 (RCS ID sync only)
4604 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4605 [scp.c]
4606 from portable: rename clashing variable limit-> limit_rate; ok markus@
4607 (RCS ID sync only)
f7926e97 4608 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4609 [ssh.1 ssh.c]
4610 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
d74671e4 4611 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4612 source file path (in OpenBSD tree).
1639bb8f 4613
7fbb4189 461420031122
4615 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
f0b467ef 4616 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4617 Move AIX specific password authentication code to port-aix.c, call
4618 authenticate() until reenter flag is clear.
dbf8efb3 4619 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4620 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4621 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
10adbb52 4622 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
e20054de 4623 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
00df6acd 4624 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
7fbb4189 4625
81b161c2 462620031121
4627 - (djm) OpenBSD CVS Sync
4628 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4629 [progressmeter.c]
4630 fix rounding errors; from andreas@
aff51935 4631 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4632 [everything]
4633 unexpand and delete whitespace at EOL; ok markus@
4634 (done locally and RCS IDs synced)
81b161c2 4635
3eaf3960 463620031118
4d1de3a3 4637 - (djm) Fix early exit for root auth success when UsePAM=yes and
4638 PermitRootLogin=no
3eaf3960 4639 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
95077f48 4640 and use it for do_pam_session. Fixes problems like pam_motd not
4641 displaying anything. ok djm@
f79a6165 4642 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
95077f48 4643 - (djm) OpenBSD CVS Sync
4644 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4645 [serverloop.c]
4646 Correct check for authctxt->valid. ok djm@
b2a5802b 4647 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4648 [monitor.c]
4649 unbreak fake authloop for non-existent users (my screwup). Spotted and
4650 tested by dtucker@; ok markus@
4d1de3a3 4651
85a68682 465220031117
4653 - (djm) OpenBSD CVS Sync
4654 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4655 [auth-chall.c]
4656 make this a little more idiot-proof; ok markus@
4657 (includes portable-specific changes)
1a1bc5d5 4658 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4659 [sshconnect.c]
4660 move changed key warning into warn_changed_key(). ok markus@
f5da7f70 4661 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4662 [sshconnect.c]
4663 do not free static type pointer in warn_changed_key()
fdaef11e 4664 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4665 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4666 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4667 [session.c]
4668 standardise arguments to auth methods - they should all take authctxt.
4669 check authctxt->valid rather then pw != NULL; ok markus@
dc1759e6 4670 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4671 [auth1.c]
4672 remove unused variable (pw). ok djm@
4673 (id sync only - still used in portable)
512d319a 4674 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4675 [sftp-int.c]
4676 typos from Jonathon Gray;
b6c7b7b7 4677 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4678 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4679 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4680 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4681 constify. ok markus@ & djm@
15c8e3fd 4682 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4683 [scp.c]
4684 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
0161a13d 4685 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4686 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4687 update SSHFP validation. ok markus@
dd376e92 4688 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4689 [ssh_config.5]
4690 make verb agree with subject, and kill some whitespace;
b930668c 4691 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4692 [sshconnect2.c]
4693 cleanup and minor fixes for the client code; from Simon Wilkinson
d3cbe6f8 4694 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4695 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4696 return error on msg send/receive failure (rather than fatal); ok markus@
0789992b 4697 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4698 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4699 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4700 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4701 test + ok jakob.
7b2a0de3 4702 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4703 conversation function
2212fc98 4704 - (djm) Export environment variables from authentication subprocess to
4705 parent. Part of Bug #717
85a68682 4706
1d58af42 470720031115
4708 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4709 HP-UX, skip test on AIX.
4710
74117b26 471120031113
4712 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4713 pam_chauthtok_conv().
9e936326 4714 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4715 contrib/cygwin). Major update from vinschen at redhat.com.
4716 - Makefile provides a `cygwin-postinstall' target to run right after
4717 `make install'.
4718 - Better support for Windows 2003 Server.
4719 - Try to get permissions as correct as possible.
4720 - New command line options to allow full automated host configuration.
4721 - Create configs from skeletons in /etc/defaults/etc.
4722 - Use /bin/bash, allows reading user input with readline support.
4723 - Remove really old configs from /usr/local.
4f1b45b4 4724 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4725 PAM_ERROR_MSG messages.
74117b26 4726
53554b24 472720031106
4728 - (djm) Clarify UsePAM consequences a little more
4729
c3d908f0 473020031103
4731 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4732 are created correctly with CRLF line terminations. Patch from vinschen at
4733 redhat.com.
74677ba3 4734 - (dtucker) OpenBSD CVS Sync
4735 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4736 [monitor_wrap.c]
4737 check pmonitor != NULL
9da35e2c 4738 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4739 [auth2-gss.c]
4740 make sure the doid is larger than 2
b0b30ca6 4741 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4742 [sshconnect2.c]
4743 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4744 to avoid shadowing the global version. markus@ ok
f7fb35fe 4745 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4746 [misc.c]
4747 error->debug for getsockopt+TCP_NODELAY; several requests
d8d9afd0 4748 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4749 [auth2-gss.c compat.c compat.h sshconnect2.c]
4750 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
61893035 4751 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
c3d908f0 4752
f8ec2373 475320031021
4754 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4755 directly. Noted by Darren.Moffat at sun.com.
5c4056b2 4756 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4757 make agent setgid during test.
f8ec2373 4758
4897a87c 475920031017
4760 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4761 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4762
433e60ac 476320031015
4764 - (dtucker) OpenBSD CVS Sync
4765 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4766 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4767 scp and sftp: add options list and sort options. options list requested
4768 by deraadt@
4769 sshd: use same format as ssh
4770 ssh: remove wrong option from list
4771 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4772 ok deraadt@ markus@
2ecb78df 4773 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4774 [readconf.c ssh_config.5]
4775 default GSS API to no in client, too; ok jakob, deraadt@
d73a67d7 4776 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4777 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4778 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4779 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4780 ok deraadt; feedback and ok djm/fries
b56e99e2 4781 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4782 [sshconnect2.c]
4783 search keys in reverse order; fixes #684
02cd6c56 4784 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4785 [monitor_wrap.c]
4786 return NULL for missing banner; ok djm@
246bb171 4787 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4788 [ssh_config.5]
4789 note that EnableSSHKeySign should be in the non-hostspecific section;
4790 remove unnecessary .Pp;
4791 ok markus@
b3054353 4792 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4793 [scp.1 sftp.1]
4794 don't refer to options related to forwarding; ok jmc@
b08b7370 4795 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4796 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4797 include SSHFP lookup code (not enabled by default). ok markus@
baf12e3f 4798 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4799 [README.dns]
4800 update
c88de854 4801 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4802 [session.c ssh-agent.c]
4803 10X for mkdtemp; djm@
c31dc31c 4804 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
4805 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
4806 compiled in but disabled in config.
11d40248 4807 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
ea12f758 4808 - (tim) [regress/banner.sh] portability fix.
433e60ac 4809
a83a3125 481020031009
4811 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
4812
19e633e7 481320031008
4814 - (dtucker) OpenBSD CVS Sync
4815 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
4816 [sshconnect2.c]
c8f0cf13 4817 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
4818 #707. ok markus@
7fdf5569 4819 - djm@cvs.openbsd.org 2003/10/07 07:04:16
4820 [sftp-int.c]
4821 sftp quoting fix from admorten AT umich.edu; ok markus@
c8f0cf13 4822 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
4823 [sshconnect2.c]
4824 set ptr to NULL after free
4c98e94c 4825 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
4826 [regress/Makefile regress/banner.sh]
4827 Test SSH2 banner. ok markus@
3d3e0ec3 4828 - djm@cvs.openbsd.org 2003/10/07 07:04:52
4829 [regress/sftp-cmds.sh]
4830 more sftp quoting regress tests; ok markus
19e633e7 4831
e3df52a9 483220031007
4833 - (djm) Delete autom4te.cache after autoreconf
c6630044 4834 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
4835 cleanup functions. With & ok djm@
f658a5e8 4836 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
4837 run-time switch, always build --with-md5-passwords.
7111a85c 4838 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
4839 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
605369bb 4840 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
4841 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
e2798e96 4842 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
4843 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
e3df52a9 4844
418ae4b4 484520031003
3f1204c3 4846 - (dtucker) OpenBSD CVS Sync
418ae4b4 4847 - markus@cvs.openbsd.org 2003/10/02 10:41:59
4848 [sshd.c]
4849 print openssl version, too, several requests; ok henning/djm.
59f552b7 4850 - markus@cvs.openbsd.org 2003/10/02 08:26:53
4851 [ssh-gss.h]
4852 missing $OpenBSD:; dtucker
ba7c26ce 4853 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
4854 option.
418ae4b4 4855
2362db19 485620031002
3f1204c3 4857 - (dtucker) OpenBSD CVS Sync
2362db19 4858 - markus@cvs.openbsd.org 2003/09/23 20:17:11
4859 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
4860 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
4861 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
4862 ssh-agent.c sshd.c]
4863 replace fatal_cleanup() and linked list of fatal callbacks with static
4864 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
4865 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
4866 tested by many, ok deraadt@
0469be42 4867 - markus@cvs.openbsd.org 2003/09/23 20:18:52
4868 [progressmeter.c]
4869 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
4870 ok millert/deraadt@
c15706e2 4871 - markus@cvs.openbsd.org 2003/09/23 20:41:11
4872 [channels.c channels.h clientloop.c]
4873 move client only agent code to clientloop.c
51d2a129 4874 - markus@cvs.openbsd.org 2003/09/26 08:19:29
4875 [sshd.c]
4876 no need to set the listen sockets to non-block; ok deraadt@
5f4a0c58 4877 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
4878 [ssh.1]
4879 - add list of options to -o and .Xr ssh_config(5)
4880 - some other cleanup
4881 requested by deraadt@;
4882 ok deraadt@ markus@
e377c083 4883 - markus@cvs.openbsd.org 2003/09/29 20:19:57
4884 [servconf.c sshd_config]
4885 GSSAPICleanupCreds -> GSSAPICleanupCredentials
97b56d59 4886 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
4887 --with-pam. ok djm@
21c1aca3 4888 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
3a23ba0e 4889 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
4890 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
2362db19 4891
0cdb4344 489220030930
4893 - (bal) Fix issues in openbsd-compat/realpath.c
4894
4214aa45 489520030925
4896 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
4897 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
4898 michael_steffens at hp.com, ok djm@
1b4ba39b 4899 - (tim) [sshd_config] UsePAM defaults to no.
4214aa45 4900
67c4ea7d 490120030924
4902 - (djm) Update version.h and spec files for HEAD
cb433561 4903 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
67c4ea7d 4904
5ba73866 490520030923
291c14e8 4906 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
5ba73866 4907 builds. Portability corrections from tim@.
b27e573d 4908 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
635e0c42 4909 Patch from max at quendi.de.
08da2d08 4910 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
4911 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
6fb3618d 4912 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
4913 Patch from david.haughton at ncr.com
412c0eaa 4914 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
4915 Part of patch supplied by bugzilla-openssh at thewrittenword.com
1a086f97 4916 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
4917 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
4918 where gai_strerror is defined as "const char *". Part of patch supplied
4919 by bugzilla-openssh at thewrittenword.com
35283c00 4920 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
4921 ssh-host-config to match current defaults, bump README version. Patch from
4922 vinschen at redhat.com.
51e7d820 4923 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
4924 OS does not support permanently dropping privileges. Patch from
4925 vinschen at redhat.com.
805dcf3a 4926 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
4927 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
4928 thewrittenword.com
913a4384 4929 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
4930 higher.
f4f2ff4f 4931 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
b27e573d 4932 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
4933 Report by distler AT golem ph utexas edu.
ca043cac 4934 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
4935 article by genty at austin.ibm.com, included with the author's permission.
ce26c02a 4936 - (dtucker) OpenBSD CVS Sync
4937 - markus@cvs.openbsd.org 2003/09/18 07:52:54
4938 [sshconnect.c]
4939 missing {}; bug #656; jclonguet at free.fr
5bd34316 4940 - markus@cvs.openbsd.org 2003/09/18 07:54:48
4941 [buffer.c]
4942 protect against double free; #660; zardoz at users.sf.net
1bd71826 4943 - markus@cvs.openbsd.org 2003/09/18 07:56:05
4944 [authfile.c]
4945 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
c46e584f 4946 - markus@cvs.openbsd.org 2003/09/18 08:49:45
4947 [deattack.c misc.c session.c ssh-agent.c]
4948 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
4949 ok millert@
bb92e5cc 4950 - miod@cvs.openbsd.org 2003/09/18 13:02:21
4951 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
4952 A few signedness fixes for harmless situations; markus@ ok
9adbb4a4 4953 - markus@cvs.openbsd.org 2003/09/19 09:02:02
4954 [packet.c]
4955 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
f04181fe 4956 - markus@cvs.openbsd.org 2003/09/19 09:03:00
4957 [buffer.c]
4958 sign fix in buffer_dump; Jedi/Sector One; pr 3473
cd25664d 4959 - markus@cvs.openbsd.org 2003/09/19 11:29:40
4960 [ssh-agent.c]
4961 provide a ssh-agent specific fatal() function; ok deraadt
eec6d341 4962 - markus@cvs.openbsd.org 2003/09/19 11:30:39
4963 [ssh-keyscan.c]
4964 avoid fatal_cleanup, just call exit(); ok deraadt
364b1cde 4965 - markus@cvs.openbsd.org 2003/09/19 11:31:33
4966 [channels.c]
4967 do not call channel_free_all on fatal; ok deraadt
72c4301f 4968 - markus@cvs.openbsd.org 2003/09/19 11:33:09
4969 [packet.c sshd.c]
4970 do not call packet_close on fatal; ok deraadt
815a8407 4971 - markus@cvs.openbsd.org 2003/09/19 17:40:20
4972 [scp.c]
4973 error handling for remote-remote copy; #638; report Harald Koenig;
4974 ok millert, fgs, henning, deraadt
82de775c 4975 - markus@cvs.openbsd.org 2003/09/19 17:43:35
4976 [clientloop.c sshtty.c sshtty.h]
4977 remove fatal callbacks from client code; ok deraadt
9e3191db 4978 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
4979 on #unixhelp@efnet
daa41e62 4980 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
0a23d79f 4981 - (djm) Sync with V_3_7 branch:
4982 - (djm) Fix SSH1 challenge kludge
4983 - (djm) Bug #671: Fix builds on OpenBSD
4984 - (djm) Bug #676: Fix PAM stack corruption
4985 - (djm) Fix bad free() in PAM code
4986 - (djm) Don't call pam_end before pam_init
4987 - (djm) Enable build with old OpenSSL again
4988 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
4989 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
5ba73866 4990
0b202697 4991$Id$
This page took 1.330974 seconds and 5 git commands to generate.