blob: 1d718224ca8e732cd4e54bbe7a404b5665346fb5 [file] [log] [blame]
Damien Miller437edb92006-08-05 09:11:13 +1000120060805
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
4 [sshconnect.c]
5 disable tunnel forwarding when no strict host key checking
6 and key changed; ok djm@ markus@ dtucker@
7
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +1000820060804
9 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
10 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
11 rather than just compiling it. Spotted by dlg@.
12
Darren Tucker88fdc832006-08-02 23:33:54 +10001320060802
14 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
15
Darren Tucker94346f82006-07-25 19:52:07 +10001620060725
17 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
18
Damien Millerd04f3572006-07-24 13:46:50 +10001920060724
20 - (djm) OpenBSD CVS Sync
21 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
22 [sshd_config.5]
23 - new sentence, new line
24 - s/The the/The/
25 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +100026 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +100027 [auth-options.c canohost.c channels.c includes.h readconf.c]
28 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +100029 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +100030 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
31 [includes.h ssh.c ssh-rand-helper.c]
32 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +100033 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
34 [monitor_wrap.h]
35 don't need incompletely-typed 'struct passwd' now with
36 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +100037 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
38 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
39 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
40 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
41 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
42 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
43 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +100044 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
45 [auth-options.c]
46 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +100047 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
48 [channels.c channels.h servconf.c sshd_config.5]
49 Add PermitOpen directive to sshd_config which is equivalent to the
50 "permitopen" key option. Allows server admin to allow TCP port
51 forwarding only two specific host/port pairs. Useful when combined
52 with Match.
53 If permitopen is used in both sshd_config and a key option, both
54 must allow a given connection before it will be permitted.
55 Note that users can still use external forwarders such as netcat,
56 so to be those must be controlled too for the limits to be effective.
57 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +100058 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
59 [sshd_config.5]
60 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +100061 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
62 [scp.1]
63 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +100064 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
65 [ssh-agent.1 sshd_config.5]
66 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +100067 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
68 [sshd_config.5]
69 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +100070 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
71 [dh.c]
72 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +100073 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
74 [servconf.c sshd_config.5]
75 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
76 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +100077 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
78 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
79 Add ForceCommand keyword to sshd_config, equivalent to the "command="
80 key option, man page entry and example in sshd_config.
81 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +100082 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
83 [auth1.c serverloop.c session.c sshconnect2.c]
84 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
85 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +100086 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
87 [channels.c channels.h servconf.c servconf.h sshd_config.5]
88 Make PermitOpen take a list of permitted ports and act more like most
89 other keywords (ie the first match is the effective setting). This
90 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +100091 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
92 [channels.c]
93 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +100094 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
95 [progressmeter.c]
96 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +100097 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
98 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
99 [sftp-server.c ssh-agent.c sshlogin.c]
100 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +1000101 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
102 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
103 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
104 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
105 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
106 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
107 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
108 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
109 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
110 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
111 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
112 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
113 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
114 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
115 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +1000116 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
117 [auth.h dispatch.c kex.h sftp-client.c]
118 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
119 move
Damien Millerb8fe89c2006-07-24 14:51:00 +1000120 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
121 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
122 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
123 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
124 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
125 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
126 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
127 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
128 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
129 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
130 make the portable tree compile again - sprinkle unistd.h and string.h
131 back in. Don't redefine __unused, as it turned out to be used in
132 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +1000133 - (djm) [openbsd-compat/glob.c]
134 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
135 on OpenBSD (or other platforms with a decent glob implementation) with
136 -Werror
Damien Miller874bc482006-07-24 14:58:07 +1000137 - (djm) [uuencode.c]
138 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
139 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +1000140 - (djm) [session.c]
141 fix compile error with -Werror -Wall: 'path' is only used in
142 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +1000143 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
144 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
145 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
146 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
147 [openbsd-compat/rresvport.c]
148 These look to need string.h and/or unistd.h (based on a grep for function
149 names)
Damien Miller24f2a422006-07-24 15:30:18 +1000150 - (djm) [Makefile.in]
151 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +1000152 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
153 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
154 Sync regress tests to -current; include dtucker@'s new cfgmatch and
155 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +1000156 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
157 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +1000158 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +1000159
Darren Tucker341dae52006-07-13 08:45:14 +100016020060713
161 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
162
Darren Tucker248469b2006-07-12 14:14:31 +100016320060712
Darren Tucker250f1a62006-07-12 19:01:29 +1000164 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
165 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
166 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +1000167 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
168 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +1000169 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
170 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +1000171 - (dtucker) OpenBSD CVS Sync
172 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
173 [sftp-glob.c sftp-common.h sftp.c]
174 buffer.h only needed in sftp-common.h and remove some unneeded
175 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +1000176 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
177 [sshd.8]
178 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +1000179 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
180 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
181 auth.c packet.c log.c]
182 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +1000183 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
184 [ssh.c]
185 Only copy the part of environment variable that we actually use. Prevents
186 ssh bailing when SendEnv is used and an environment variable with a really
187 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +1000188 - markus@cvs.openbsd.org 2006/07/11 18:50:48
189 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
190 channels.h readconf.c]
191 add ExitOnForwardFailure: terminate the connection if ssh(1)
192 cannot set up all requested dynamic, local, and remote port
193 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +1000194 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
195 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
196 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
197 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
198 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
199 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
200 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +1000201 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
202 [ssh.c]
203 cast asterisk field precision argument to int to remove warning;
204 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +1000205 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
206 [authfile.c ssh.c]
207 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +1000208 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
209 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
210 Add support for conditional directives to sshd_config via a "Match"
211 keyword, which works similarly to the "Host" directive in ssh_config.
212 Lines after a Match line override the default set in the main section
213 if the condition on the Match line is true, eg
214 AllowTcpForwarding yes
215 Match User anoncvs
216 AllowTcpForwarding no
217 will allow port forwarding by all users except "anoncvs".
218 Currently only a very small subset of directives are supported.
219 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +1000220 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
221 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
222 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +1000223 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +1000224 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +1000225 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +1000226 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
227 openbsd-compat/rresvport.c] More errno.h.
228
Darren Tucker44c828f2006-07-11 18:00:06 +100022920060711
230 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
231 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
232 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +1000233 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
234 others).
Darren Tucker44c828f2006-07-11 18:00:06 +1000235
Darren Tuckere34c96a2006-07-10 12:55:24 +100023620060710
237 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +1000238 - OpenBSD CVS Sync
239 - djm@cvs.openbsd.org 2006/06/14 10:50:42
240 [sshconnect.c]
241 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +1000242 - djm@cvs.openbsd.org 2006/06/26 10:36:15
243 [clientloop.c]
244 mention optional bind_address in runtime port forwarding setup
245 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +1000246 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
247 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
248 more details and clarity for tun(4) device forwarding; ok and help
249 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +1000250 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
251 [gss-serv-krb5.c gss-serv.c]
252 no "servconf.h" needed here
253 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +1000254 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
255 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
256 move #include <grp.h> out of includes.h
257 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +1000258 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
259 [clientloop.c ssh.1]
260 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +1000261 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
262 [includes.h ssh.c sshconnect.c sshd.c]
263 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +1000264 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
265 [channels.c includes.h]
266 move #include <arpa/inet.h> out of includes.h; old ok djm@
267 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +1000268 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
269 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
270 [serverloop.c sshconnect.c uuencode.c]
271 move #include <netinet/in.h> out of includes.h; ok deraadt@
272 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +1000273 - djm@cvs.openbsd.org 2006/07/06 10:47:05
274 [servconf.c servconf.h session.c sshd_config.5]
275 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +1000276 - djm@cvs.openbsd.org 2006/07/06 10:47:57
277 [sftp-server.8 sftp-server.c]
278 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +1000279 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
280 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
281 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
282 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
283 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
284 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
285 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
286 [uidswap.h]
287 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +1000288 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
289 [ssh-keygen.c]
290 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +1000291 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
292 [monitor_wrap.h]
293 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +1000294 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
295 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
296 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
297 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
298 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +1000299 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
300 [monitor.c session.c]
301 missed these from last commit:
302 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +1000303 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
304 [log.c]
305 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +1000306 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
307 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
308 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
309 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
310 [sshlogin.c sshpty.c]
311 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +1000312 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
313 [ssh-add.c]
314 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +1000315 - djm@cvs.openbsd.org 2006/07/10 11:24:54
316 [sftp-server.c]
317 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +1000318 - djm@cvs.openbsd.org 2006/07/10 11:25:53
319 [sftp-server.c]
320 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +1000321 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
322 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
323 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
324 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +1000325 - OpenBSD CVS Sync
326 - djm@cvs.openbsd.org 2006/07/10 12:03:20
327 [scp.c]
328 duplicate argv at the start of main() because it gets modified later;
329 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +1000330 - djm@cvs.openbsd.org 2006/07/10 12:08:08
331 [channels.c]
332 fix misparsing of SOCKS 5 packets that could result in a crash;
333 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +1000334 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
335 [misc.c misc.h sshd.8 sshconnect.c]
336 Add port identifier to known_hosts for non-default ports, based originally
337 on a patch from Devin Nate in bz#910.
338 For any connection using the default port or using a HostKeyAlias the
339 format is unchanged, otherwise the host name or address is enclosed
340 within square brackets in the same format as sshd's ListenAddress.
341 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +1000342 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
343 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +1000344
Darren Tuckerbdc12122006-07-06 11:56:25 +100034520060706
346 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
347 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
348 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +1000349 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +1000350
Darren Tuckerdaf6ff42006-07-05 21:35:48 +100035120060705
352 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
353 target already exists.
354
Darren Tucker66c32d52006-06-30 10:51:32 +100035520060630
356 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
357 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +1000358 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
359 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +1000360 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
361 version.
Darren Tucker66c32d52006-06-30 10:51:32 +1000362
Darren Tucker8b272ab2006-06-27 11:20:28 +100036320060627
364 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
365 with autoconf 2.60. Patch from vapier at gentoo.org.
366
Darren Tucker144e8d62006-06-25 08:25:25 +100036720060625
368 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
369 only, otherwise sshd can hang exiting non-interactive sessions.
370
Darren Tucker0249f932006-06-24 12:10:07 +100037120060624
372 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
373 Works around limitation in Solaris' passwd program for changing passwords
374 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +1000375 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
376 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +1000377
Darren Tucker3eb48342006-06-23 21:05:12 +100037820060623
379 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
380 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
381 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +1000382 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
383 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
384 on the pty slave as zero-length reads on the pty master, which sshd
385 interprets as the descriptor closing. Since most things don't do zero
386 length writes this rarely matters, but occasionally it happens, and when
387 it does the SSH pty session appears to hang, so we add a special case for
388 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +1000389
Damien Millere250a942006-06-13 12:59:53 +100039020060613
Damien Miller64346082006-06-13 13:15:54 +1000391 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +1000392 - OpenBSD CVS Sync
393 - djm@cvs.openbsd.org 2006/05/08 10:49:48
394 [sshconnect2.c]
395 uint32_t -> u_int32_t (which we use everywhere else)
396 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +1000397 - markus@cvs.openbsd.org 2006/05/16 09:00:00
398 [clientloop.c]
399 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +1000400 - markus@cvs.openbsd.org 2006/05/17 12:43:34
401 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
402 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +1000403 - miod@cvs.openbsd.org 2006/05/18 21:27:25
404 [kexdhc.c kexgexc.c]
405 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +1000406 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
407 [ssh_config.5]
408 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +1000409 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
410 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +1000411 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
412 sample ssh_config. ok markus@
413 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
414 [ssh_config.5]
415 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +1000416 - mk@cvs.openbsd.org 2006/05/30 11:46:38
417 [ssh-add.c]
418 Sync usage() with man page and reality.
419 ok deraadt dtucker
420 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
421 [ssh.1]
422 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +1000423 - mk@cvs.openbsd.org 2006/05/30 11:46:38
424 [ssh-add.c]
425 Sync usage() with man page and reality.
426 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +1000427 - markus@cvs.openbsd.org 2006/06/01 09:21:48
428 [sshd.c]
429 call get_remote_ipaddr() early; fixes logging after client disconnects;
430 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +1000431 - markus@cvs.openbsd.org 2006/06/06 10:20:20
432 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
433 replace remaining setuid() calls with permanently_set_uid() and
434 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +1000435 - markus@cvs.openbsd.org 2006/06/08 14:45:49
436 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
437 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +1000438 - djm@cvs.openbsd.org 2006/06/13 01:18:36
439 [ssh-agent.c]
440 always use a format string, even when printing a constant
441 - djm@cvs.openbsd.org 2006/06/13 02:17:07
442 [ssh-agent.c]
443 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +1000444
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100044520060521
446 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
447 and slave, we can remove the special-case handling in the audit hook in
448 auth_log.
449
45020060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +1000451 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
452 pointer leak. From kjhall at us.ibm.com, found by coverity.
453
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100045420060515
Darren Tucker13c539a2006-05-15 17:15:56 +1000455 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
456 _res, prevents problems on some platforms that have _res as a global but
457 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
458 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +1000459 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
460 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +1000461 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
462 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +1000463
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100046420060506
Darren Tucker73373872006-05-15 17:24:25 +1000465 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +1000466 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
467 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
468 Prevent ssh from trying to open private keys with bad permissions more than
469 once or prompting for their passphrases (which it subsequently ignores
470 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +1000471 - djm@cvs.openbsd.org 2006/05/04 14:55:23
472 [dh.c]
473 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +1000474 - djm@cvs.openbsd.org 2006/04/01 05:37:46
475 [OVERVIEW]
476 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +1000477 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
478 [auth-krb5.c]
479 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +1000480
Darren Tuckerd8093e42006-05-04 16:24:34 +100048120060504
482 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
483 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
484 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
485 in Portable-only code; since calloc zeros, remove now-redundant memsets.
486 Also add a couple of sanity checks. With & ok djm@
487
Darren Tucker596d3382006-05-03 19:01:09 +100048820060503
489 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
490 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
491 "no objections" tim@
492
Damien Miller07aa1322006-04-23 12:04:27 +100049320060423
494 - (djm) OpenBSD CVS Sync
495 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
496 [scp.c]
497 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +1000498 - djm@cvs.openbsd.org 2006/04/01 05:50:29
499 [scp.c]
500 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +1000501 - djm@cvs.openbsd.org 2006/04/01 05:51:34
502 [atomicio.c]
503 ANSIfy; requested deraadt@
504 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
505 [ssh-keysign.c]
506 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +1000507 - djm@cvs.openbsd.org 2006/04/03 07:10:38
508 [gss-genr.c]
509 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
510 by dleonard AT vintela.com. use xasprintf() to simplify code while in
511 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +1000512 - djm@cvs.openbsd.org 2006/04/16 00:48:52
513 [buffer.c buffer.h channels.c]
514 Fix condition where we could exit with a fatal error when an input
515 buffer became too large and the remote end had advertised a big window.
516 The problem was a mismatch in the backoff math between the channels code
517 and the buffer code, so make a buffer_check_alloc() function that the
518 channels code can use to propsectivly check whether an incremental
519 allocation will succeed. bz #1131, debugged with the assistance of
520 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +1000521 - djm@cvs.openbsd.org 2006/04/16 00:52:55
522 [atomicio.c atomicio.h]
523 introduce atomiciov() function that wraps readv/writev to retry
524 interrupted transfers like atomicio() does for read/write;
525 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +1000526 - djm@cvs.openbsd.org 2006/04/16 00:54:10
527 [sftp-client.c]
528 avoid making a tiny 4-byte write to send the packet length of sftp
529 commands, which would result in a separate tiny packet on the wire by
530 using atomiciov(writev, ...) to write the length and the command in one
531 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +1000532 - djm@cvs.openbsd.org 2006/04/16 07:59:00
533 [atomicio.c]
534 reorder sanity test so that it cannot dereference past the end of the
535 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +1000536 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +1000537 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +1000538 Move Buffer bignum functions into their own file, bufbn.c. This means
539 that sftp and sftp-server (which use the Buffer functions in bufaux.c
540 but not the bignum ones) no longer need to be linked with libcrypto.
541 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +1000542 - djm@cvs.openbsd.org 2006/04/20 09:27:09
543 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
544 replace the last non-sig_atomic_t flag used in a signal handler with a
545 sig_atomic_t, unfortunately with some knock-on effects in other (non-
546 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +1000547 - markus@cvs.openbsd.org 2006/04/20 09:47:59
548 [sshconnect.c]
549 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +1000550 - djm@cvs.openbsd.org 2006/04/20 21:53:44
551 [includes.h session.c sftp.c]
552 Switch from using pipes to socketpairs for communication between
553 sftp/scp and ssh, and between sshd and its subprocesses. This saves
554 a file descriptor per session and apparently makes userland ppp over
555 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
556 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +1000557 - djm@cvs.openbsd.org 2006/04/22 04:06:51
558 [uidswap.c]
559 use setres[ug]id() to permanently revoke privileges; ok deraadt@
560 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +1000561 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
562 [crc32.c]
563 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +1000564 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
565 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +1000566
Damien Miller73b42d22006-04-22 21:26:08 +100056720060421
568 - (djm) [Makefile.in configure.ac session.c sshpty.c]
569 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
570 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
571 [openbsd-compat/port-linux.h] Add support for SELinux, setting
572 the execution and TTY contexts. based on patch from Daniel Walsh,
573 bz #880; ok dtucker@
574
Damien Miller2eaf37d2006-04-18 15:13:16 +100057520060418
Damien Miller73b42d22006-04-22 21:26:08 +1000576 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
577 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +1000578 ok dtucker@
579
Damien Millerda380be2006-03-31 23:09:17 +110058020060331
581 - OpenBSD CVS Sync
582 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
583 [xmalloc.c]
584 we can do the size & nmemb check before the integer overflow check;
585 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +1100586 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
587 [dh.c]
588 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +1100589 - djm@cvs.openbsd.org 2006/03/27 23:15:46
590 [sftp.c]
591 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +1100592 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
593 [README.tun ssh.c]
594 spacing
Damien Miller57c4e872006-03-31 23:11:07 +1100595 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
596 [channels.c]
597 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +1100598 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
599 [ssh-agent.c]
600 use strtonum() to parse the pid from the file, and range check it
601 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +1100602 - djm@cvs.openbsd.org 2006/03/30 09:41:25
603 [channels.c]
604 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +1100605 - djm@cvs.openbsd.org 2006/03/30 09:58:16
606 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
607 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
608 replace {GET,PUT}_XXBIT macros with functionally similar functions,
609 silencing a heap of lint warnings. also allows them to use
610 __bounded__ checking which can't be applied to macros; requested
611 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +1100612 - djm@cvs.openbsd.org 2006/03/30 10:41:25
613 [ssh.c ssh_config.5]
614 add percent escape chars to the IdentityFile option, bz #1159 based
615 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +1100616 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
617 [ssh-keygen.c]
618 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +1100619 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
620 [auth.c monitor.c]
621 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +1100622 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
623 [ssh_config.5]
624 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +1100625 - djm@cvs.openbsd.org 2006/03/31 09:13:56
626 [ssh_config.5]
627 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +1100628
Damien Millercb314822006-03-26 13:48:01 +110062920060326
630 - OpenBSD CVS Sync
631 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
632 [ssh-keygen.c]
633 if no key file are given when printing the DNS host record, use the
634 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +1100635 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
636 [scp.c]
637 Try to display errormessage even if remout == -1
638 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +1100639 - djm@cvs.openbsd.org 2006/03/17 22:31:50
640 [authfd.c]
641 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +1100642 - djm@cvs.openbsd.org 2006/03/17 22:31:11
643 [authfd.c]
644 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +1100645 - djm@cvs.openbsd.org 2006/03/19 02:22:32
646 [serverloop.c]
647 memory leaks detected by Coverity via elad AT netbsd.org;
648 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +1100649 - djm@cvs.openbsd.org 2006/03/19 02:22:56
650 [sftp.c]
651 more memory leaks detected by Coverity via elad AT netbsd.org;
652 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +1100653 - djm@cvs.openbsd.org 2006/03/19 02:23:26
654 [hostfile.c]
655 FILE* leak detected by Coverity via elad AT netbsd.org;
656 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +1100657 - djm@cvs.openbsd.org 2006/03/19 02:24:05
658 [dh.c readconf.c servconf.c]
659 potential NULL pointer dereferences detected by Coverity
660 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +1100661 - djm@cvs.openbsd.org 2006/03/19 07:41:30
662 [sshconnect2.c]
663 memory leaks detected by Coverity via elad AT netbsd.org;
664 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +1100665 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
666 [servconf.c]
667 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +1100668 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
669 [auth1.c authfd.c channels.c]
670 spacing
Damien Millerc91e5562006-03-26 13:58:55 +1100671 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
672 [kex.c kex.h monitor.c myproposal.h session.c]
673 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +1100674 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
675 [clientloop.c progressmeter.c serverloop.c sshd.c]
676 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +1100677 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
678 [ssh-keyscan.c]
679 please lint
Damien Miller4662d342006-03-26 13:59:59 +1100680 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
681 [ssh.c]
682 spacing
Damien Miller3305f552006-03-26 14:00:31 +1100683 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
684 [authfile.c]
685 whoever thought that break after return was a good idea needs to
686 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +1100687 - djm@cvs.openbsd.org 2006/03/20 04:09:44
688 [monitor.c]
689 memory leaks detected by Coverity via elad AT netbsd.org;
690 deraadt@ ok
691 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +1100692 - djm@cvs.openbsd.org 2006/03/20 11:38:46
693 [key.c]
694 (really) last of the Coverity diffs: avoid possible NULL deref in
695 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +1100696 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
697 [auth.c key.c misc.c packet.c ssh-add.c]
698 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +1100699 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
700 [key.c]
701 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +1100702 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
703 [ssh-rsa.c]
704 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +1100705 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +1100706 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
707 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +1100708 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +1100709 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
710 [auth1.c auth2.c sshd.c]
711 sprinkle some ARGSUSED for table driven functions (which sometimes
712 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +1100713 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
714 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
715 [ssh-rsa.c ssh.c sshlogin.c]
716 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +1100717 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
718 [monitor.c]
719 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +1100720 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
721 [channels.c]
722 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +1100723 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
724 [dns.c]
725 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +1100726 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
727 [canohost.c match.c ssh.c sshconnect.c]
728 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +1100729 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
730 [channels.c fatal.c kex.c packet.c serverloop.c]
731 spacing
Damien Millera5a28592006-03-26 14:10:34 +1100732 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
733 [ttymodes.c]
734 spacing
Damien Miller07d86be2006-03-26 14:19:21 +1100735 - djm@cvs.openbsd.org 2006/03/25 00:05:41
736 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
737 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
738 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
739 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
740 [xmalloc.c xmalloc.h]
741 introduce xcalloc() and xasprintf() failure-checked allocations
742 functions and use them throughout openssh
743
744 xcalloc is particularly important because malloc(nmemb * size) is a
745 dangerous idiom (subject to integer overflow) and it is time for it
746 to die
747
748 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +1100749 - djm@cvs.openbsd.org 2006/03/25 01:13:23
750 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
751 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
752 [uidswap.c]
753 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
754 to xrealloc(p, new_nmemb, new_itemsize).
755
756 realloc is particularly prone to integer overflows because it is
757 almost always allocating "n * size" bytes, so this is a far safer
758 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +1100759 - djm@cvs.openbsd.org 2006/03/25 01:30:23
760 [sftp.c]
761 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +1100762 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +1100763 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
764 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
765 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
766 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
767 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
768 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
769 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
770 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
771 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
772 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
773 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
774 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
775 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
776 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
777 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
778 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +1100779 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
780 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +1100781 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
782 [auth-rsa.c authfd.c packet.c]
783 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +1100784 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
785 [clientloop.c serverloop.c]
786 spacing
Damien Millera1690d02006-03-26 14:27:35 +1100787 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
788 [sshlogin.c sshlogin.h]
789 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +1100790 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
791 [ssh-keygen.c]
792 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +1100793 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
794 [ssh-agent.c]
795 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +1100796 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
797 [channels.c]
798 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +1100799 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
800 [bufaux.c channels.c packet.c]
801 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +1100802 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
803 [channels.c]
804 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +1100805 - djm@cvs.openbsd.org 2006/03/25 22:22:43
806 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
807 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
808 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
809 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
810 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
811 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
812 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
813 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
814 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
815 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
816 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +1100817 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
818 [uuencode.c]
819 typo
Damien Millercb314822006-03-26 13:48:01 +1100820
Damien Miller3e96d742006-03-25 23:39:29 +110082120060325
822 - OpenBSD CVS Sync
823 - djm@cvs.openbsd.org 2006/03/16 04:24:42
824 [ssh.1]
825 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
826 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +1100827 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
828 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
829 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
830 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
831 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
832 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
833 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
834 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
835 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
836 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
837 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
838 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
839 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
840 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
841 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
842 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
843 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
844 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
845 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
846 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
847 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
848 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
849 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
850 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
851 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +1100852 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
853 [kex.h myproposal.h]
854 spacing
Damien Millerf23c0962006-03-26 00:04:53 +1100855 - djm@cvs.openbsd.org 2006/03/20 04:07:22
856 [auth2-gss.c]
857 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
858 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +1100859 - djm@cvs.openbsd.org 2006/03/20 04:07:49
860 [gss-genr.c]
861 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
862 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +1100863 - djm@cvs.openbsd.org 2006/03/20 04:08:18
864 [gss-serv.c]
865 last lot of GSSAPI related leaks detected by Coverity via
866 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +1100867 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
868 [monitor_wrap.h sshpty.h]
869 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +1100870 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
871 [session.h]
872 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +1100873 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
874 [dns.c]
875 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +1100876 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
877 [ssh.1]
878 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +1100879 - djm@cvs.openbsd.org 2006/03/22 21:27:15
880 [deattack.c deattack.h]
881 remove IV support from the CRC attack detector, OpenSSH has never used
882 it - it only applied to IDEA-CFB, which we don't support.
883 prompted by NetBSD Coverity report via elad AT netbsd.org;
884 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +1100885
Damien Miller66f9eb62006-03-18 23:04:49 +110088620060318
Darren Tucker9834cab2006-03-19 00:07:07 +1100887 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
888 elad AT NetBSD.org
889 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
890 a LLONG rather than a long. Fixes scp'ing of large files on platforms
891 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +1100892
Darren Tuckerd82cbcb2006-03-16 07:21:35 +110089320060316
894 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +1100895 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
896 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -0800897 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
898 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +1100899 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
900 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100901
Damien Miller9f67a212006-03-15 11:05:35 +110090220060315
903 - (djm) OpenBSD CVS Sync:
904 - msf@cvs.openbsd.org 2006/02/06 15:54:07
905 [ssh.1]
906 - typo fix
907 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +1100908 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
909 [ssh.1]
910 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +1100911 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
912 [auth-rhosts.c includes.h]
913 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +1100914 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
915 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
916 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +1100917 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
918 [channels.c clientloop.c clientloop.h includes.h packet.h]
919 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
920 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +1100921 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
922 [sshtty.c]
923 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +1100924 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
925 [hostfile.c]
926 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +1100927 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
928 [deattack.c]
929 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +1100930 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
931 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
932 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
933 [sshd.c sshpty.c]
934 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +1100935 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
936 [includes.h misc.c]
937 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +1100938 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
939 [gss-serv.c monitor.c]
940 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +1100941 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
942 [sshconnect.c]
943 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +1100944 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
945 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
946 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +1100947 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
948 [includes.h packet.c]
949 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
950 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +1100951 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
952 [includes.h scp.c sftp-glob.c sftp-server.c]
953 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +1100954 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
955 [includes.h]
956 #include <sys/endian.h> not needed; ok djm@
957 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +1100958 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
959 [sshd.8]
960 - move some text into a CAVEATS section
961 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +1100962 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
963 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
964 [ssh.c sshd.c sshpty.c]
965 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +1100966 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
967 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
968 [sftp.c sshconnect.c sshconnect2.c sshd.c]
969 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +1100970 - otto@cvs.openbsd.org 2006/02/11 19:31:18
971 [atomicio.c]
972 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +1100973 - djm@cvs.openbsd.org 2006/02/12 06:45:34
974 [ssh.c ssh_config.5]
975 add a %l expansion code to the ControlPath, which is filled in with the
976 local hostname at runtime. Requested by henning@ to avoid some problems
977 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +1100978 - djm@cvs.openbsd.org 2006/02/12 10:44:18
979 [readconf.c]
980 raise error when the user specifies a RekeyLimit that is smaller than 16
981 (the smallest of our cipher's blocksize) or big enough to cause integer
982 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +1100983 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
984 [ssh_config.5]
985 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +1100986 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
987 [sshd.8]
988 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +1100989 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
990 [sshd.8]
991 sort the list of options permissable w/ authorized_keys;
992 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +1100993 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
994 [sshd.8]
995 no need to subsection the authorized_keys examples - instead, convert
996 this to look like an actual file. also use proto 2 keys, and use IETF
997 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +1100998 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
999 [sshd.8]
1000 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11001001 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1002 [sshd.8]
1003 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11001004 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1005 [sshd.8]
1006 - avoid nasty line split
1007 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11001008 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1009 [sshd.8]
1010 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11001011 - david@cvs.openbsd.org 2006/02/15 05:08:24
1012 [sftp-client.c]
1013 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11001014 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1015 [ssh.1]
1016 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11001017 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1018 [sshd.8]
1019 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11001020 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1021 [sshd.8]
1022 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11001023 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1024 [sshd.8]
1025 move the sshrc stuff out of FILES, and into its own section:
1026 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11001027 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1028 [sshd.8]
1029 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11001030 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1031 [sshd.8]
1032 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11001033 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1034 [ssh_config.5]
1035 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11001036 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1037 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1038 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11001039 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1040 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1041 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1042 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11001043 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1044 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1045 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1046 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1047 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1048 [sshconnect2.c sshd.c sshpty.c]
1049 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11001050 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1051 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1052 [sshconnect.c]
1053 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11001054 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1055 [ssh_config.5]
1056 add section on patterns;
1057 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11001058 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1059 [sshd_config.5]
1060 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11001061 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1062 [ssh_config.5]
1063 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11001064 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1065 [sshd.8]
1066 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11001067 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1068 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1069 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11001070 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1071 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1072 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11001073 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1074 [ssh_config.5]
1075 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11001076 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1077 [sshd_config.5]
1078 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11001079 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1080 [sshd_config.5]
1081 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11001082 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1083 [ssh_config.5]
1084 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11001085 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11001086 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1087 [sshd_config.5]
1088 document the order in which allow/deny directives are processed;
1089 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11001090 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1091 [ssh_config.5]
1092 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11001093 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1094 [sshd_config.5]
1095 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11001096 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1097 [ssh_config.5]
1098 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11001099 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1100 [session.c]
1101 fix logout recording when privilege separation is disabled, analysis and
1102 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1103 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11001104 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1105 [serverloop.c]
1106 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11001107 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1108 [ssh.c]
1109 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11001110 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1111 [sshd.c]
1112 don't log that we are listening on a socket before the listen() call
1113 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11001114 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1115 [packet.c]
1116 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1117 poor performance and protocol stalls under some network conditions (mindrot
1118 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11001119 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1120 [ssh-keygen.c]
1121 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1122 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1123 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11001124 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1125 [misc.c ssh_config.5 sshd_config.5]
1126 Allow config directives to contain whitespace by surrounding them by double
1127 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11001128 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1129 [authfile.c authfile.h ssh-add.c]
1130 Make ssh-add check file permissions before attempting to load private
1131 key files multiple times; it will fail anyway and this prevents confusing
1132 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11001133 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1134 [canohost.c]
1135 log the originating address and not just the name when a reverse
1136 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11001137 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1138 [ssh_config.5 sshd_config.5]
1139 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11001140 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1141 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1142 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1143 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1144 EVP), interop tested against CVS PuTTY
1145 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11001146 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1147 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1148 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1149 KEX support, should work with libc SHA256 support or OpenSSL
1150 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11001151 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11001152 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11001153 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11001154 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11001155 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11001156 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1157 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11001158 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11001159 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11001160 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1161 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11001162 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1163 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1164 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1165 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1166 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1167 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08001168 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08001169 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1170 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11001171 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11001172 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11001173 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1174 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11001175 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11001176
Darren Tuckerd1450db2006-03-13 19:06:51 +1100117720060313
1178 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1179 since not all platforms support it. Instead, use internal equivalent while
1180 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1181 as it's no longer required. Tested by Bernhard Simon, ok djm@
1182
Darren Tucker18614c22006-03-04 08:50:31 +1100118320060304
1184 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1185 file rather than directory, required as Cygwin will be importing lastlog(1).
1186 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11001187 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1188 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11001189
Darren Tucker54b75fe2006-02-26 12:31:48 +1100119020060226
1191 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1192 patch from kraai at ftbfs.org.
1193
119420060223
Darren Tuckera4904f72006-02-23 21:35:30 +11001195 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1196 reality. Pointed out by tryponraj at gmail.com.
1197
Darren Tucker54b75fe2006-02-26 12:31:48 +1100119820060222
Darren Tucker94413cf2006-02-22 22:24:47 +11001199 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1200 compile in compat code if required.
1201
Darren Tucker3322e0d2006-02-22 00:00:27 +1100120220060221
1203 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1204 redefinition of SSLeay_add_all_algorithms.
1205
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100120620060220
1207 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1208 Add optional enabling of OpenSSL's (hardware) Engine support, via
1209 configure --with-ssl-engine. Based in part on a diff by michal at
1210 logix.cz.
1211
Darren Tucker4881c372006-02-19 22:50:20 +1100121220060219
1213 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1214 Add first attempt at regress tests for compat library. ok djm@
1215
Tim Ricebf209f52006-02-13 12:46:44 -0800121620060214
1217 - (tim) [buildpkg.sh.in] Make the names consistent.
1218 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1219
Darren Tucker84af6152006-02-12 11:59:08 +1100122020060212
1221 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1222 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08001223 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11001224 - (dtucker) [README version.h contrib/caldera/openssh.spec
1225 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1226 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11001227
Tim Rice83d2f5f2006-02-07 15:17:44 -0800122820060208
1229 - (tim) [session.c] Logout records were not updated on systems with
1230 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1231 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11001232 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11001233 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08001234
Tim Riceac9b0602006-02-05 11:27:10 -0800123520060206
1236 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1237 netinet/in_systm.h. OK dtucker@.
1238
Tim Rice0daad782006-02-04 17:33:55 -0800123920060205
1240 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1241 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08001242 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1243 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08001244
Tim Ricefd80ddc2006-02-02 19:11:56 -0800124520060203
1246 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1247 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1248 by a platform specific check, builtin standard includes tests will be
1249 skipped on the other platforms.
1250 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1251 OK tim@, djm@.
1252
Darren Tuckercc7c2122006-02-02 18:44:19 +1100125320060202
1254 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1255 works with picky compilers. Patch from alex.kiernan at thus.net.
1256
Damien Millere682cb02006-02-01 11:21:01 +1100125720060201
1258 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1259 determine the user's login name - needed for regress tests on Solaris
1260 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11001261 - (djm) OpenBSD CVS Sync
1262 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1263 [sshd.8]
1264 - merge sections on protocols 1 and 2 into a single section
1265 - remove configuration file section
1266 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11001267 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1268 [sshd.8]
1269 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11001270 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1271 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11001272 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1273 [version.h]
1274 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11001275 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11001276
Damien Millerddfddf12006-01-31 21:39:03 +1100127720060131
1278 - (djm) OpenBSD CVS Sync
1279 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1280 [ssh_config.5]
1281 - word change, agreed w/ markus
1282 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11001283 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1284 [sshd.8]
1285 move the options description up the page, and a few additional tweaks
1286 whilst in here;
1287 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11001288 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1289 [sshd.8]
1290 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11001291 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1292 [ssh.1]
1293 add a section on verifying host keys in dns;
1294 written with a lot of help from jakob;
1295 feedback dtucker/markus;
1296 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11001297 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1298 [channels.c]
1299 mark channel as write failed or dead instead of read failed on error
1300 of the channel output filter.
1301 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11001302 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1303 [ssh.1]
1304 remove an incorrect sentence;
1305 reported by roumen petrov;
1306 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11001307 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1308 [misc.c misc.h scp.c sftp.c]
1309 fix local arbitrary command execution vulnerability on local/local and
1310 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1311 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11001312 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1313 [scp.c]
1314 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1315 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11001316 - (djm) Sync regress tests to OpenBSD:
1317 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1318 [regress/forwarding.sh]
1319 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11001320 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1321 [regress/multiplex.sh]
1322 Don't call cleanup in multiplex as test-exec will cleanup anyway
1323 found by tim@, ok djm@
1324 NB. ID sync only, we already had this
1325 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1326 [regress/test-exec.sh]
1327 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1328 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11001329 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11001330 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11001331 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11001332 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1333 [regress/scp.sh]
1334 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11001335 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1336 [regress/agent-getpeereid.sh]
1337 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1338 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11001339 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1340 [regress/scp-ssh-wrapper.sh]
1341 Fix assumption about how many args scp will pass; ok djm@
1342 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11001343 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1344 [scp.sh]
1345 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11001346 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1347 [scp.sh]
1348 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11001349 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1350 [scp.sh]
1351 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11001352
Darren Tuckerfbea7642006-01-30 00:22:39 +1100135320060129
1354 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1355 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1356
Darren Tucker94299ec2006-01-20 11:30:14 +1100135720060120
1358 - (dtucker) OpenBSD CVS Sync
1359 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1360 [ssh.1]
1361 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11001362 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1363 [ssh.1]
1364 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11001365 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1366 [scp.1 ssh.1 ssh_config.5 sftp.1]
1367 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1368 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11001369
Damien Millere87eb4c2006-01-14 10:08:36 +1100137020060114
1371 - (djm) OpenBSD CVS Sync
1372 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1373 [ssh.1]
1374 weed out some duplicate info in the known_hosts FILES entries;
1375 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11001376 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1377 [ssh.1]
1378 final round of whacking FILES for duplicate info, and some consistency
1379 fixes;
1380 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11001381 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1382 [ssh.1]
1383 split sections on tcp and x11 forwarding into two sections.
1384 add an example in the tcp section, based on sth i wrote for ssh faq;
1385 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11001386 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1387 [ssh.1]
1388 refer to `TCP' rather than `TCP/IP' in the context of connection
1389 forwarding;
1390 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11001391 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1392 [sshd.8]
1393 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11001394 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1395 [ssh_config.5]
1396 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11001397 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1398 [ssh.1]
1399 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11001400
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100140120060109
1402 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1403 tcpip service so it's always started after IP is up. Patch from
1404 vinschen at redhat.com.
1405
Damien Miller7655f5c2006-01-06 14:48:18 +1100140620060106
1407 - (djm) OpenBSD CVS Sync
1408 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1409 [ssh.1]
1410 move FILES to a -compact list, and make each files an item in that list.
1411 this avoids nastly line wrap when we have long pathnames, and treats
1412 each file as a separate item;
1413 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11001414 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1415 [ssh.1]
1416 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11001417 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1418 [ssh.1]
1419 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11001420 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1421 [ssh.1]
1422 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11001423 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1424 [ssh.1]
1425 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1426 entries;
1427 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11001428 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1429 [ssh.1]
1430 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11001431 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1432 [ssh.1]
1433 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11001434 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1435 [ssh.1]
1436 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11001437 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1438 [misc.c]
1439 check that stdio file descriptors are actually closed before clobbering
1440 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1441 closed, but higher ones weren't. spotted by, and patch tested by
1442 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11001443
Damien Millerb7977702006-01-03 18:47:31 +1100144420060103
Damien Millera9694372006-01-04 07:27:50 +11001445 - (djm) [channels.c] clean up harmless merge error, from reyk@
1446
144720060103
Damien Millerb7977702006-01-03 18:47:31 +11001448 - (djm) OpenBSD CVS Sync
1449 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1450 [ssh_config.5 sshd_config.5]
1451 some corrections from michael knudsen;
1452
Damien Miller90cd1c52006-01-02 20:23:18 +1100145320060102
1454 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11001455 - (djm) OpenBSD CVS Sync
1456 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1457 [ssh.1]
1458 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1459 AUTHENTICATION" sections into "AUTHENTICATION";
1460 some rewording done to make the text read better, plus some
1461 improvements from djm;
1462 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11001463 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1464 [ssh.1]
1465 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11001466 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1467 [ssh.1]
1468 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11001469 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1470 [includes.h misc.c]
1471 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11001472 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1473 [misc.c]
1474 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11001475 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1476 [sftp-client.c sftp-common.h sftp-server.c]
1477 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11001478 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1479 [misc.c]
1480 clarify tun(4) opening - set the mode and bring the interface up. also
1481 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1482 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11001483 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1484 [ssh.1]
1485 start to cut some duplicate info from FILES;
1486 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11001487
Damien Miller2dcddbf2006-01-01 19:47:05 +1100148820060101
1489 - (djm) [Makefile.in configure.ac includes.h misc.c]
1490 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1491 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1492 limited to IPv4 tunnels only, and most versions don't support the
1493 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11001494 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11001495 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11001496
Tim Rice8db70e22005-12-28 14:28:08 -0800149720051229
Damien Miller5eb137c2005-12-31 16:19:53 +11001498 - (djm) OpenBSD CVS Sync
1499 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1500 [canohost.c channels.c clientloop.c]
1501 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11001502 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1503 [channels.c channels.h clientloop.c]
1504 add channel output filter interface.
1505 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11001506 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1507 [sftp.1]
1508 do not suggest that interactive authentication will work
1509 with the -b flag;
1510 based on a diff from john l. scarfone;
1511 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11001512 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1513 [ssh.1]
1514 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11001515 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1516 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1517 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1518 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11001519 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1520 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11001521 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11001522
152320051229
Tim Rice8db70e22005-12-28 14:28:08 -08001524 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1525
Damien Millerc93a8132005-12-24 14:52:13 +1100152620051224
1527 - (djm) OpenBSD CVS Sync
1528 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1529 [ssh.1]
1530 merge the sections on protocols 1 and 2 into one section on
1531 authentication;
1532 feedback djm dtucker
1533 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11001534 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1535 [ssh.1]
1536 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11001537 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1538 [ssh.1]
1539 move info on ssh return values and config files up into the main
1540 description;
Damien Miller329cb012005-12-24 14:53:23 +11001541 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1542 [ssh.1]
1543 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11001544 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1545 [ssh.1]
1546 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11001547 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1548 [ssh.1]
1549 -Y does X11 forwarding too;
1550 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11001551 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1552 [sshd.8]
1553 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11001554 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1555 [ssh_config.5]
1556 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11001557 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1558 [ssh.1]
1559 expand the description of -w somewhat;
1560 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11001561 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1562 [ssh.1]
1563 - sync the description of -e w/ synopsis
1564 - simplify the description of -I
1565 - note that -I is only available if support compiled in, and that it
1566 isn't by default
1567 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11001568 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1569 [ssh.1]
1570 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11001571 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1572 [session.c sshd.c]
1573 eliminate some code duplicated in privsep and non-privsep paths, and
1574 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11001575
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100157620051220
1577 - (dtucker) OpenBSD CVS Sync
1578 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1579 [serverloop.c]
1580 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11001581 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1582 [ssh.1]
1583 move the option descriptions up the page: start of a restructure;
1584 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11001585 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1586 [ssh.1]
1587 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11001588 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1589 [ssh.1]
1590 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11001591 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1592 [ssh.1]
1593 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11001594 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1595 [ssh_config.5 session.c]
1596 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11001597 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1598 [ssh_config.5]
1599 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11001600 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1601 [ssh.c]
1602 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11001603
Darren Tucker129d0bb2005-12-19 17:40:40 +1100160420051219
1605 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1606 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1607 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1608
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100160920051217
1610 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1611 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11001612 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1613 snprintf replacement can have a conflicting declaration in HP-UX's system
1614 headers (const vs. no const) so we now check for and work around it. Patch
1615 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11001616
Darren Tucker31543582005-12-14 15:39:20 +1100161720051214
1618 - (dtucker) OpenBSD CVS Sync (regress/)
1619 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1620 [regress/scp-ssh-wrapper.sh]
1621 Fix assumption about how many args scp will pass; ok djm@
1622
Damien Millerc94ebbc2005-12-13 19:25:21 +1100162320051213
1624 - (djm) OpenBSD CVS Sync
1625 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1626 [ssh.1]
1627 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11001628 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1629 [ssh.1]
1630 avoid ambiguities in describing TZ;
1631 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11001632 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1633 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1634 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1635 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1636 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1637 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1638 initial channel code bits by markus@. This is a simple and easy way to
1639 use OpenSSH for ad hoc virtual private network connections, e.g.
1640 administrative tunnels or secure wireless access. It's based on a new
1641 ssh channel and works similar to the existing TCP forwarding support,
1642 except that it depends on the tun(4) network interface on both ends of
1643 the connection for layer 2 or layer 3 tunneling. This diff also adds
1644 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11001645 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11001646 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1647 [clientloop.c]
1648 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11001649 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1650 [ssh.1]
1651 - avoid line split in SYNOPSIS
1652 - add args to -w
1653 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11001654 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1655 [ssh.1 ssh_config.5]
1656 make `!command' a little clearer;
1657 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11001658 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1659 [ssh_config.5]
1660 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11001661 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1662 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1663 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1664 two changes to the new ssh tunnel support. this breaks compatibility
1665 with the initial commit but is required for a portable approach.
1666 - make the tunnel id u_int and platform friendly, use predefined types.
1667 - support configuration of layer 2 (ethernet) or layer 3
1668 (point-to-point, default) modes. configuration is done using the
1669 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1670 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1671 in sshd_config(5).
1672 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11001673 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1674 [ssh_config.5]
1675 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11001676 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1677 [channels.c channels.h session.c]
1678 make sure protocol messages for internal channels are ignored.
1679 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11001680 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1681 again by providing a sys_tun_open() function for your platform and
1682 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1683 OpenBSD's tunnel protocol, which prepends the address family to the
1684 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11001685
Damien Miller7677be52005-12-01 12:51:59 +1100168620051201
1687 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1688 in top level directory and not noticed for over a year :)
1689
Tim Rice660c3402005-11-28 17:45:32 -0800169020051129
1691 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1692 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11001693 - (dtucker) OpenBSD CVS Sync
1694 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1695 [ssh-keygen.c]
1696 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08001697 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1698 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08001699
Darren Tuckerb1a87772005-11-28 16:41:03 +1100170020051128
1701 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1702 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11001703 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1704 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11001705 - (dtucker) OpenBSD CVS Sync
1706 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1707 [ssh-keygen.1 ssh-keygen.c]
1708 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1709 increase minumum RSA key size to 768 bits and update man page to reflect
1710 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1711 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11001712 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1713 [ssh-agent.1]
1714 Update agent socket path templates to reflect reality, correct xref for
1715 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11001716
Darren Tucker91d25a02005-11-26 22:24:09 +1100171720051126
1718 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1719 when they're available) need the real UID set otherwise pam_chauthtok will
1720 set ADMCHG after changing the password, forcing the user to change it
1721 again immediately.
1722
Darren Tucker58e298d2005-11-25 13:14:58 +1100172320051125
1724 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1725 resolver state in resolv.h is "state" not "__res_state". With slight
1726 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11001727 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1728 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1729 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11001730
173120051124
Damien Miller57f39152005-11-24 19:58:19 +11001732 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1733 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1734 asprintf() implementation, after syncing our {v,}snprintf() implementation
1735 with some extra fixes from Samba's version. With help and debugging from
1736 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11001737 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1738 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11001739 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1740 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11001741
174220051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11001743 - (dtucker) OpenBSD CVS Sync
1744 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1745 [ssh-add.c]
1746 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11001747 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1748 [scp.c]
1749 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11001750 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1751 [includes.h]
1752 Include sys/queue.h explicitly instead of assuming some other header
1753 will pull it in. At the moment it gets pulled in by sys/select.h
1754 (which ssh has no business including) via event.h. OK markus@
1755 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11001756 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1757 [auth-krb5.c]
1758 Perform Kerberos calls even for invalid users to prevent leaking
1759 information about account validity. bz #975, patch originally from
1760 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1761 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11001762 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1763 [hostfile.c]
1764 Correct format/arguments to debug call; spotted by shaw at vranix.com
1765 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11001766 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1767 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11001768
Darren Tucker41236362005-11-20 14:09:59 +1100176920051120
1770 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1771 is going on.
1772
Darren Tucker16fd99c2005-11-12 14:06:29 +1100177320051112
1774 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1775 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11001776 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11001777 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11001778 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11001779 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1780 test: if sshd takes too long to reconfigure the subsequent connection will
1781 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11001782
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100178320051110
Darren Tucker063ba742005-11-10 10:38:45 +11001784 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11001785 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1786 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11001787 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11001788 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11001789 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1790 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11001791 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1792 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11001793 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1794 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11001795 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1796 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11001797 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1798 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11001799 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1800 after the copyright notices. Having them at the top next to the CVSIDs
1801 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11001802 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11001803 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11001804 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1805 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11001806 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1807 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11001808 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11001809 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11001810 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11001811 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11001812 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11001813 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11001814 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11001815 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1816 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11001817 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11001818 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1819 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11001820 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11001821 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11001822 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11001823 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11001824 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11001825 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11001826 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11001827 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1828 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11001829 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11001830 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11001831 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1832 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11001833 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1834 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11001835
Damien Miller3f54a9f2005-11-05 14:52:18 +1100183620051105
1837 - (djm) OpenBSD CVS Sync
1838 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1839 [ssh-keygen.c]
1840 change DSA default back to 1024, as it's defined for 1024 bits only
1841 and this causes interop problems with other clients. moreover,
1842 in order to improve the security of DSA you need to change more
1843 components of DSA key generation (e.g. the internal SHA1 hash);
1844 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11001845 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1846 [channels.c channels.h clientloop.c serverloop.c session.c]
1847 fix regression I introduced in 4.2: X11 forwardings initiated after
1848 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1849 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11001850 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1851 [channels.c]
1852 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1853 bind() failure when a previous connection's listeners are in TIME_WAIT,
1854 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11001855 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1856 [auth2-gss.c gss-genr.c gss-serv.c]
1857 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11001858 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1859 [gss-serv.c]
1860 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11001861 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1862 [gss-serv-krb5.c gss-serv.c]
1863 unused declarations; ok deraadt@
1864 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11001865 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1866 [dns.c]
1867 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11001868 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1869 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1870 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11001871 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1872 [ssh-keygen.c ssh.c sshconnect2.c]
1873 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11001874 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1875 [channels.c clientloop.c]
1876 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11001877 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1878 [sshconnect.c]
1879 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11001880 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1881 [dns.c]
1882 fix memory leaks from 2 sources:
1883 1) key_fingerprint_raw()
1884 2) malloc in dns_read_rdata()
1885 ok jakob@
1886 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1887 [dns.c]
1888 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11001889 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
1890 [dns.c dns.h]
1891 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11001892 - djm@cvs.openbsd.org 2005/10/30 01:23:19
1893 [ssh_config.5]
1894 mention control socket fallback behaviour, reported by
1895 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11001896 - djm@cvs.openbsd.org 2005/10/30 04:01:03
1897 [ssh-keyscan.c]
1898 make ssh-keygen discard junk from server before SSH- ident, spotted by
1899 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11001900 - djm@cvs.openbsd.org 2005/10/30 04:03:24
1901 [ssh.c]
1902 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11001903 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
1904 [canohost.c sshd.c]
1905 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11001906 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
1907 [ssh_config.5]
1908 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11001909 - djm@cvs.openbsd.org 2005/10/30 08:52:18
1910 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
1911 [ssh.c sshconnect.c sshconnect1.c sshd.c]
1912 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11001913 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
1914 [sftp.c]
1915 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11001916 - djm@cvs.openbsd.org 2005/10/31 11:12:49
1917 [ssh-keygen.1 ssh-keygen.c]
1918 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11001919 - djm@cvs.openbsd.org 2005/10/31 11:48:29
1920 [serverloop.c]
1921 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
1922 SIGINT or SIGQUIT when running without privilege separation (the
1923 normal privsep case is already OK). Patch mainly by dtucker@ and
1924 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11001925 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
1926 [ssh-keygen.1]
1927 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11001928 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
1929 [canohost.c]
1930 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11001931 - djm@cvs.openbsd.org 2005/11/04 05:15:59
1932 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
1933 remove hardcoded hash lengths in key exchange code, allowing
1934 implementation of KEX methods with different hashes (e.g. SHA-256);
1935 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11001936 - djm@cvs.openbsd.org 2005/11/05 05:01:15
1937 [bufaux.c]
1938 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
1939 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11001940 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11001941 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
1942 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
1943 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11001944
Darren Tuckerd32e2932005-11-02 09:07:31 +1100194520051102
1946 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
1947 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
1948 via FreeBSD.
1949
Damien Miller88edf622005-10-30 11:55:45 +1100195020051030
1951 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
1952 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
1953 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11001954 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
1955 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
1956 the pam_nologin module should be added to sshd's session stack in order to
1957 maintain exising behaviour. Based on patch and discussion from t8m at
1958 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11001959
Darren Tucker537f1ed2005-10-25 18:38:33 +1000196020051025
1961 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
1962 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
1963 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10001964 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
1965 understand "%lld", even though the compiler has "long long", so handle
1966 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10001967 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
1968 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10001969
Darren Tucker314d89e2005-10-17 23:29:23 +1000197020051017
1971 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
1972 /etc/default/login report and testing from aabaker at iee.org, corrections
1973 from tim@.
1974
Darren Tucker9ac1a652005-10-09 11:40:03 +1000197520051009
1976 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
1977 versions from OpenBSD. ok djm@
1978
Darren Tucker1e6616b2005-10-08 12:07:01 +1000197920051008
1980 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
1981 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10001982 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10001983
Darren Tuckerb18f1512005-10-05 23:02:16 +1000198420051005
1985 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
1986 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
1987 senthilkumar_sen at hotpop.com.
1988
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000198920051003
1990 - (dtucker) OpenBSD CVS Sync
1991 - markus@cvs.openbsd.org 2005/09/07 08:53:53
1992 [channels.c]
1993 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10001994 - markus@cvs.openbsd.org 2005/09/09 19:18:05
1995 [clientloop.c]
1996 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10001997 - djm@cvs.openbsd.org 2005/09/13 23:40:07
1998 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
1999 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2000 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10002001 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2002 [ssh_config.5 ssh.1]
2003 mention ability to specify bind_address for DynamicForward and -D options;
2004 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10002005 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2006 [sshd.c]
2007 stop connection abort on rekey with delayed compression enabled when
2008 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10002009 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2010 [gss-serv.c]
2011 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10002012 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2013 [ssh.1]
2014 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10002015 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2016 [ssh.c]
2017 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10002018 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2019 [ssh.1]
2020 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10002021 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2022 [sshd_config.5]
2023 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10002024 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2025 [sshd.c]
2026 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10002027 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2028 [ssh-keyscan.1]
2029 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10002030 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2031 [canohost.c]
2032 Relocate check_ip_options call to prevent logging of garbage for
2033 connections with IP options set. bz#1092 from David Leonard,
2034 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10002035 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2036 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10002037
Darren Tucker6e422112005-09-30 09:55:49 +1000203820050930
2039 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2040 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10002041 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2042 child during PAM account check without clearing it. This restores the
2043 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2044 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10002045
Darren Tucker372c8fb2005-09-29 22:01:10 +1000204620050929
2047 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2048 introduced during sync.
2049
Darren Tucker46e7ba52005-09-28 08:26:30 +1000205020050928
2051 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10002052 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2053 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10002054
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000205520050927
2056 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2057 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10002058 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2059 process when sshd relies on ssh-random-helper. Should result in faster
2060 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10002061
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000206220050924
2063 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2064 duplicate call. ok djm@
2065
Darren Tuckerc373a562005-09-22 20:15:08 +1000206620050922
2067 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2068 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10002069 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2070 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10002071
Tim Rice7df8d392005-09-19 09:33:39 -0700207220050919
2073 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2074 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07002075 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07002076
Tim Ricefd9e9e32005-09-12 17:36:10 -0700207720050912
2078 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2079 Mike Frysinger.
2080
Tim Rice64ead482005-09-08 21:56:33 -0700208120050908
2082 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2083 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2084 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2085
Damien Millerc8ab8ce2005-09-01 19:10:48 +1000208620050901
2087 - (djm) Update RPM spec file versions
2088
Tim Rice66fd2172005-08-31 09:59:49 -0700208920050831
Damien Millerda9984f2005-08-31 19:46:26 +10002090 - (djm) OpenBSD CVS Sync
2091 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2092 [gss-serv.c sshconnect2.c]
2093 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2094 delegated to users who are not authorised for GSSAPIAuthentication when
2095 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2096 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2097 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
Damien Millerae379592005-08-31 19:47:07 +10002098 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2099 [version.h]
2100 4.2
Darren Tuckerd0a47cd2005-09-01 00:05:56 +10002101 - (dtucker) [README] Update release note URL to 4.2
Tim Rice66fd2172005-08-31 09:59:49 -07002102 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2103 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2104 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2105 Feedback and OK dtucker@
Damien Millerda9984f2005-08-31 19:46:26 +10002106
210720050830
Tim Riceeb456542005-08-30 07:12:02 -07002108 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2109
Tim Rice20168652005-08-29 17:17:37 -0700211020050829
2111 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2112 password support to 7.x for now.
2113
Tim Rice2291c002005-08-26 13:15:19 -0700211420050826
2115 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2116 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2117 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2118 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2119 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2120 by tim@. Feedback and OK dtucker@
2121
Darren Tucker114572f2005-08-23 23:32:05 +1000212220050823
2123 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2124 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2125 and "//foo" to be different. Spotted by vinschen at redhat.com.
Tim Rice8cc2ad62005-08-23 17:18:21 -07002126 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2127 and OK dtucker@
2128 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
Darren Tucker114572f2005-08-23 23:32:05 +10002129
Darren Tucker93e7e8f2005-08-23 08:06:55 +1000213020050821
2131 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2132 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2133
Damien Miller1d109762005-08-16 21:32:09 +1000213420050816
Damien Millerca9ce952005-08-31 19:42:20 +10002135 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
Damien Miller1d109762005-08-16 21:32:09 +10002136 from Jacob Nevins; ok dtucker@
2137
Tim Rice027e8b12005-08-15 14:52:50 -0700213820050815
Tim Ricec1819c82005-08-15 17:48:40 -07002139 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2140 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2141 by skeleten AT shillest.net
Tim Rice027e8b12005-08-15 14:52:50 -07002142
Damien Millerb5c01252005-08-12 22:10:28 +1000214320050812
2144 - (djm) OpenBSD CVS Sync
2145 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2146 [packet.c]
2147 missing packet_init_compression(); from solar
Damien Millerbe1045d2005-08-12 22:10:56 +10002148 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2149 [ssh.c]
2150 fix -D listen_host initialisation, so it picks up gateway_ports setting
2151 correctly
Damien Miller43f6db62005-08-12 22:11:18 +10002152 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2153 [readconf.c]
2154 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
Damien Miller203c7052005-08-12 22:11:37 +10002155 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2156 [servconf.c]
2157 Unbreak sshd ListenAddress for bare IPv6 addresses.
Damien Miller8e489482005-08-12 22:11:58 +10002158 Report from Janusz Mucka; ok djm@
Damien Miller0e2c1022005-08-12 22:16:22 +10002159 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2160 [sftp.c]
2161 sftp prompt enhancements:
2162 - in non-interactive mode, do not print an empty prompt at the end
2163 before finishing
2164 - print newline after EOF in editline mode
2165 - call el_end() in editline mode
2166 ok dtucker djm
Damien Millerb5c01252005-08-12 22:10:28 +10002167
Darren Tuckerc7572b22005-08-10 20:34:15 +1000216820050810
2169 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2170 Report from skeleten AT shillest.net, ok djm@
Darren Tucker73f671a2005-08-10 21:52:36 +10002171 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2172 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2173 in turn based on FreeBSD's). ok djm@
Darren Tuckerc7572b22005-08-10 20:34:15 +10002174
Tim Rice8bc6b902005-08-09 10:09:53 -0700217520050809
2176 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2177 Report by skeleten AT shillest.net
2178
Darren Tucker212cfc42005-08-03 10:57:15 +1000217920050803
2180 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2181 individually and use a value less likely to collide with real values from
2182 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
Darren Tucker98256972005-08-03 15:36:21 +10002183 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2184 latter is specified in the standard.
Darren Tucker212cfc42005-08-03 10:57:15 +10002185
Darren Tucker40858532005-08-02 17:07:07 +1000218620050802
2187 - (dtucker) OpenBSD CVS Sync
2188 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2189 [scp.c hostfile.c sftp-client.c]
2190 Silence bogus -Wuninitialized warnings; ok djm@
Darren Tuckerdd352b62005-08-02 17:21:29 +10002191 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2192 with gcc. ok djm@
Darren Tucker7da23cb2005-08-03 00:20:15 +10002193 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2194 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
Darren Tucker40858532005-08-02 17:07:07 +10002195
Darren Tuckerac1910f2005-07-26 12:00:42 +1000219620050726
2197 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2198 tim@.
Damien Miller47655ee2005-07-26 21:54:11 +10002199 - (djm) OpenBSD CVS Sync
2200 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2201 [auth-passwd.c]
2202 auth_usercheck(3) can return NULL, so check for that. Report from
2203 mpech@. ok markus@
Damien Miller9786e6e2005-07-26 21:54:56 +10002204 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2205 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2206 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2207 add a new compression method that delays compression until the user
2208 has been authenticated successfully and set compression to 'delayed'
2209 for sshd.
2210 this breaks older openssh clients (< 3.5) if they insist on
2211 compression, so you have to re-enable compression in sshd_config.
2212 ok djm@
Darren Tuckerac1910f2005-07-26 12:00:42 +10002213
Darren Tucker41097ed2005-07-25 15:24:21 +1000221420050725
2215 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2216
Damien Miller46d38de2005-07-17 17:02:09 +1000221720050717
2218- OpenBSD CVS Sync
2219 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2220 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2221 [sshconnect.c]
2222 spacing
Damien Miller94cf4c82005-07-17 17:04:47 +10002223 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2224 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2225 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
Damien Miller37294fb2005-07-17 17:18:49 +10002226 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
Damien Miller2b9b0452005-07-17 17:19:24 +10002227 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2228 [channels.c channels.h session.c session.h]
2229 Fix a number of X11 forwarding channel leaks:
2230 1. Refuse multiple X11 forwarding requests on the same session
2231 2. Clean up all listeners after a single_connection X11 forward, not just
2232 the one that made the single connection
2233 3. Destroy X11 listeners when the session owning them goes away
2234 testing and ok dtucker@
Damien Miller0dc1bef2005-07-17 17:22:45 +10002235 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2236 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2237 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2238 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2239 [sshconnect.c sshconnect2.c]
2240 knf says that a 2nd level indent is four (not three or five) spaces
Damien Millerb6f72f52005-07-17 17:26:43 +10002241 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2242 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
Damien Miller04b65332005-07-17 17:53:31 +10002243 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2244
Darren Tucker4f1adad2005-07-16 11:33:06 +1000224520050716
2246 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2247 socketpair stays open on in both the monitor and PAM process. Patch from
2248 Joerg Sonnenberger.
2249
Darren Tuckera5cf8552005-07-14 17:04:18 +1000225020050714
2251 - (dtucker) OpenBSD CVS Sync
2252 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2253 [ssh.1]
2254 clarify meaning of ssh -b ; with & ok jmc@
Darren Tuckerbee73d52005-07-14 17:05:02 +10002255 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2256 [misc.c]
2257 Make comment match code; ok djm@
Darren Tuckerce377c32005-07-14 17:05:51 +10002258 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2259 [channels.h]
2260 race when efd gets closed while there is still buffered data:
2261 change CHANNEL_EFD_OUTPUT_ACTIVE()
2262 1) c->efd must always be valid AND
2263 2a) no EOF has been seen OR
2264 2b) there is buffered data
2265 report, initial fix and testing Chuck Cranor
Darren Tucker89f4d472005-07-14 17:06:21 +10002266 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2267 [ssh_config.5]
2268 change BindAddress to match recent ssh -b change; prompted by markus@
Darren Tucker6c71d202005-07-14 17:06:50 +10002269 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2270 [ssh_config.5]
2271 new sentence, new line;
Darren Tucker8e2eb302005-07-14 17:07:21 +10002272 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2273 [misc.h]
2274 use __sentinel__ attribute; ok deraadt@ djm@ markus@
Darren Tucker4a422572005-07-14 17:22:11 +10002275 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2276 compiler doesn't understand it to prevent warnings. If any mainstream
2277 compiler versions acquire it we can test for those versions. Based on
2278 discussion with djm@.
Darren Tuckera5cf8552005-07-14 17:04:18 +10002279
Darren Tuckera916d142005-07-07 11:50:20 +1000228020050707
Darren Tuckera83f2612005-07-07 20:09:35 +10002281 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2282 the MIT Kerberos code path into a common function and expand mkstemp
2283 template to be consistent with the rest of OpenSSH. From sxw at
2284 inf.ed.ac.uk, ok djm@
2285 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2286 in the case where the buffer is insufficient, so always return ENOMEM.
2287 Also pointed out by sxw at inf.ed.ac.uk.
Darren Tucker893c6022005-07-07 20:33:36 +10002288 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2289 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2290 most Kerberos versions no longer export in their public API. From sxw
2291 at inf.ed.ac.uk, ok djm@
Darren Tuckera916d142005-07-07 11:50:20 +10002292
Damien Millera7270302005-07-06 09:36:05 +1000229320050706
2294 - (djm) OpenBSD CVS Sync
2295 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2296 [channels.c]
2297 don't free() if getaddrinfo() fails; report mpech@
Damien Miller13390022005-07-06 09:44:19 +10002298 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2299 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2300 implement support for X11 and agent forwarding over multiplex slave
2301 connections. Because of protocol limitations, the slave connections inherit
2302 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2303 their own.
2304 ok dtucker@ "put it in" deraadt@
Damien Millerfd94fba2005-07-06 09:44:59 +10002305 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2306 [ssh_config.5]
2307 fix Xr and a little grammar;
Damien Millerf92c0792005-07-06 09:45:26 +10002308 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2309 [channels.c]
2310 don't forget to set x11_saved_display
Damien Millera7270302005-07-06 09:36:05 +10002311
Damien Miller9651fe62005-06-26 08:55:25 +1000231220050626
2313 - (djm) OpenBSD CVS Sync
2314 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2315 [ssh.c sshconnect.c]
2316 Fix ControlPath's %p expanding to "0" for a default port,
2317 spotted dwmw2 AT infradead.org; ok markus@
Damien Miller8f74c8f2005-06-26 08:56:03 +10002318 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2319 [ssh.c ssh_config.5]
2320 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
Damien Miller7c71cc72005-06-26 08:56:31 +10002321 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2322 [ssh.c]
Damien Millerdba63542005-06-26 08:56:48 +10002323 do the default port filling code a few lines earlier, so it really
2324 does fix %p
Damien Miller9651fe62005-06-26 08:55:25 +10002325
Damien Miller6abf57c2005-06-19 07:31:37 +1000232620050618
2327 - (djm) OpenBSD CVS Sync
2328 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2329 [auth1.c] split protocol 1 auth methods into separate functions, makes
2330 authloop much more readable; fixes and ok markus@ (portable ok &
2331 polish dtucker@)
Damien Miller06221f12005-06-19 07:36:10 +10002332 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2333 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
Damien Miller52c8afe2005-06-19 10:19:43 +10002334 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2335 tested and fixes tim@
Damien Miller6abf57c2005-06-19 07:31:37 +10002336
Damien Miller17e7ed02005-06-17 12:54:33 +1000233720050617
2338 - (djm) OpenBSD CVS Sync
2339 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2340 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2341 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2342 easier later; ok deraadt@
Damien Miller677257f2005-06-17 12:55:03 +10002343 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2344 [canohost.c channels.c sshd.c]
2345 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2346 ok djm
Damien Millereccb9de2005-06-17 12:59:34 +10002347 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2348 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2349 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2350 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2351 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2352 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2353 make this -Wsign-compare clean; ok avsm@ markus@
2354 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2355 NB2. more work may be needed to make portable Wsign-compare clean
Darren Tuckerf0bd3522005-06-17 21:15:20 +10002356 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2357 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2358 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2359 and ok tim@
Damien Miller17e7ed02005-06-17 12:54:33 +10002360
Damien Miller05656962005-06-16 13:18:04 +1000236120050616
2362 - (djm) OpenBSD CVS Sync
2363 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2364 [progressmeter.c]
2365 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
Damien Miller6476cad2005-06-16 13:18:34 +10002366 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2367 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2368 introduce a generic %foo expansion function. replace existing % expansion
2369 and add expansion to ControlPath; ok markus@
Damien Millerac7ef6a2005-06-16 13:19:06 +10002370 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2371 [ssh-keygen.1 ssh-keygen.c sshd.8]
2372 increase default rsa/dsa key length from 1024 to 2048 bits;
2373 ok markus@ deraadt@
Damien Millerd14b1e72005-06-16 13:19:41 +10002374 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2375 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2376 add ControlMaster=auto/autoask options to support opportunistic
2377 multiplexing; tested avsm@ and jakob@, ok markus@
Damien Miller46f55d32005-06-16 13:21:17 +10002378 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2379 [cipher.c]
2380 Correctly initialize end of array sentinel; ok djm@
2381 (Id sync only, change already in portable)
Damien Miller05656962005-06-16 13:18:04 +10002382
Darren Tuckera55ec772005-06-09 21:45:10 +1000238320050609
2384 - (dtucker) [cipher.c openbsd-compat/Makefile.in
Darren Tucker488d6022005-06-09 23:40:39 +10002385 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
Darren Tuckera55ec772005-06-09 21:45:10 +10002386 Move compatibility code for supporting older OpenSSL versions to the
2387 compat layer. Suggested by and "no objection" djm@
2388
Darren Tucker431f0222005-06-07 17:53:40 +1000238920050607
2390 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2391 in today's episode we attempt to coax it from limits.h where it may be
2392 hiding, failing that we take the DIY approach. Tested by tim@
2393
Darren Tucker67b37032005-06-03 17:58:31 +1000239420050603
2395 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2396 defined, and check that it helps before keeping it in CFLAGS. Some old
2397 gcc's don't set an error code when encountering an unknown value in -std.
2398 Found and tested by tim@.
Darren Tucker6a45f3d2005-06-03 19:33:10 +10002399 - (dtucker) [configure.ac] Point configure's reporting address at the
2400 openssh-unix-dev list. ok tim@ djm@
Darren Tucker67b37032005-06-03 17:58:31 +10002401
Tim Ricefcc7ff12005-06-02 20:28:29 -0700240220050602
2403 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2404 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2405 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2406 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2407
Darren Tuckerd886e1c2005-06-01 18:57:45 +1000240820050601
2409 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2410 arpa/nameser.h.
Darren Tucker81eb5d52005-06-01 21:39:33 +10002411 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2412 Add strtoll to the compat library, from OpenBSD.
Darren Tuckerfc4f2dd2005-06-01 23:01:12 +10002413 - (dtucker) OpenBSD CVS Sync
2414 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2415 [scp.c]
2416 If copying multiple files to a target file (which normally fails, as it
2417 must be a target directory), kill the spawned ssh child before exiting.
2418 This stops it trying to authenticate and spewing lots of output.
2419 deraadt@ ok
Darren Tucker2db8ae62005-06-01 23:02:25 +10002420 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2421 [ssh-keygen.c]
2422 uint32_t -> u_int32_t for consistency; ok djm@
Darren Tucker0814d312005-06-01 23:08:51 +10002423 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2424 [ssh.c]
2425 fix -O for cases where no ControlPath has been specified or socket at
2426 ControlPath is not contactable; spotted by and ok avsm@
Tim Rice5f707582005-06-01 19:57:45 -07002427 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
Tim Rice4dbacff2005-06-01 20:09:28 -07002428 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
Darren Tuckerd886e1c2005-06-01 18:57:45 +10002429
Darren Tucker11fb0f22005-05-31 16:51:07 +1000243020050531
2431 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2432 vintela.com.
Darren Tuckerf5615962005-05-31 16:59:16 +10002433 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
Darren Tucker11fb0f22005-05-31 16:51:07 +10002434
243520050530
2436 - (dtucker) [README] Link to new release notes. Beter late than never...
2437
Darren Tucker782727a2005-05-29 10:28:48 +1000243820050529
2439 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2440 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2441 While at it, initialize the other arguments to auth functions in case they
2442 ever acquire this behaviour.
Darren Tucker6b2fe312005-05-29 10:32:47 +10002443 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
Darren Tuckerf9fea652005-05-29 10:54:27 +10002444 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2445 spotted by tim@.
Darren Tucker782727a2005-05-29 10:28:48 +10002446
Darren Tucker0c9653f2005-05-28 15:58:14 +1000244720050528
2448 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2449 one entry per line to make it easier to merge changes. ok djm@
Darren Tucker390b6d52005-05-28 16:54:36 +10002450 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2451 for its presence and include it in the strsep check.
Darren Tucker7d2171b2005-05-28 16:57:00 +10002452 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2453 its presence before doing AC_FUNC_GETPGRP.
Darren Tuckerfd333282005-05-28 18:31:42 +10002454 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2455 version-specific variations as required.
Darren Tucker5d72a402005-05-28 20:28:39 +10002456 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2457 per the autoconf man page. Configure should always define them but it
2458 doesn't hurt to check.
Darren Tucker0c9653f2005-05-28 15:58:14 +10002459
Damien Miller287b4592005-05-27 19:36:56 +1000246020050527
2461 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2462 David Leach; ok dtucker@
Darren Tucker2be1cbb2005-05-27 21:13:40 +10002463 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2464 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2465 Required changes from Bernhard Simon, integrated by me. ok djm@
Damien Miller287b4592005-05-27 19:36:56 +10002466
Damien Miller2c04deb2005-05-26 11:35:37 +1000246720050525
2468 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2469 been used for a while
Damien Miller9278ffa2005-05-26 11:59:06 +10002470 - (djm) OpenBSD CVS Sync
2471 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2472 [ssh-keygen.c]
Damien Miller4f1d6b22005-05-26 11:59:32 +10002473 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2474 [sshd.c]
2475 avoid harmless logspam by not performing setsockopt() on non-socket;
2476 ok markus@
Damien Miller1b0de9a2005-05-26 12:01:22 +10002477 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2478 [ssh.c]
2479 Fix debug call for port forwards; patch from pete at seebeyond.com,
2480 ok djm@ (ID sync only - change already in portable)
Damien Miller5fd38c02005-05-26 12:02:14 +10002481 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2482 [misc.c misc.h tildexpand.c Makefile.in]
2483 replace tilde_expand_filename with a simpler implementation, ahead of
2484 more whacking; ok deraadt@
Damien Miller3dc967e2005-05-26 12:03:15 +10002485 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2486 [ssh.1]
2487 arg to -b is an address, not if_name;
2488 ok markus@
Damien Millera31c9292005-05-26 12:03:31 +10002489 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2490 [dns.c]
2491 do not try to look up SSHFP for numerical hostname. ok djm@
Damien Miller167ea5d2005-05-26 12:04:02 +10002492 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2493 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2494 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2495 variable, so don't say that we do (bz #623); ok deraadt@
Damien Millerddee5752005-05-26 12:05:05 +10002496 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2497 [ssh.c]
2498 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2499 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
Damien Millerddeb7522005-05-26 12:05:28 +10002500 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2501 [readpass.c]
2502 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2503 ok djm@
Damien Millerac7a0052005-05-26 12:05:49 +10002504 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2505 [sftp-client.h]
2506 spelling correction in comment from wiz@netbsd;
Damien Millerdadfd4d2005-05-26 12:07:13 +10002507 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2508 [ssh.c ssh_config.5]
2509 fallback gracefully if client cannot connect to ControlPath. ok djm@
Damien Miller41bfc292005-05-26 12:07:32 +10002510 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2511 [progressmeter.c ssh-keyscan.c]
2512 add snprintf checks. ok djm@ markus@
Damien Millerd2ebd452005-05-26 12:07:47 +10002513 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2514 [readpass.c]
2515 missing {}
Damien Miller924c25a2005-05-26 12:09:32 +10002516 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2517 [ssh.c]
2518 print nice error message for EADDRINUSE as well (ID sync only)
Damien Miller538c9b72005-05-26 12:11:28 +10002519 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2520 [ssh.c]
2521 report real errors on fallback from ControlMaster=no to normal connect
Damien Miller17b23d82005-05-26 12:11:56 +10002522 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2523 [readconf.c servconf.c]
2524 check return value from strdelim() for NULL (AddressFamily); mpech
Damien Miller1594ad52005-05-26 12:12:19 +10002525 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2526 [sshd_config.5]
2527 sort config options, from grunk AT pestilenz.org; ok jmc@
Damien Miller06b75ad2005-05-26 12:12:37 +10002528 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2529 [sshd_config]
2530 whitespace nit, from grunk AT pestilenz.org
Damien Miller459735a2005-05-26 12:13:42 +10002531 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2532 [includes.h]
2533 fix cast, from grunk AT pestilenz.org
Damien Millerebcfedc2005-05-26 12:13:56 +10002534 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2535 [ssh_config.5]
2536 give a ProxyCommand example using nc(1), with and ok jmc@
Damien Millerdfec2942005-05-26 12:14:32 +10002537 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2538 [ssh_config.5]
2539 oops - article and spacing;
Damien Millerb089fb52005-05-26 12:16:18 +10002540 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2541 [moduli.c ssh-keygen.c]
2542 - removes signed/unsigned comparisons in moduli generation
2543 - use strtonum instead of atoi where its easier
2544 - check some strlcpy overflow and fatal instead of truncate
Damien Miller3710f272005-05-26 12:19:17 +10002545 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2546 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2547 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2548 ok markus@
Damien Miller02e754f2005-05-26 12:19:39 +10002549 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2550 [ssh-keygen.c]
2551 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
Damien Millerb253cc42005-05-26 12:23:44 +10002552 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2553 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2554 [ssh-keyscan.c sshconnect.c]
2555 Switch atomicio to use a simpler interface; it now returns a size_t
2556 (containing number of bytes read/written), and indicates error by
2557 returning 0. EOF is signalled by errno==EPIPE.
2558 Typical use now becomes:
2559
2560 if (atomicio(read, ..., len) != len)
2561 err(1,"read");
2562
2563 ok deraadt@, cloder@, djm@
Darren Tuckerd98dce62005-05-26 13:43:57 +10002564 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2565 Cygwin.
Darren Tuckerf08bdb52005-05-26 19:59:48 +10002566 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
Darren Tucker84ce9b42005-05-26 20:12:15 +10002567 warning: dereferencing type-punned pointer will break strict-aliasing rules
2568 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2569 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2570 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2571 templates for _getshort and _getlong if missing to prevent compiler warnings
2572 on Linux.
Damien Millerde3cb0a2005-05-26 20:48:25 +10002573 - (djm) [configure.ac openbsd-compat/Makefile.in]
2574 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2575 Add strtonum(3) from OpenBSD libc, new code needs it.
2576 Unfortunately Linux forces us to do a bizarre dance with compiler
2577 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
Damien Miller2c04deb2005-05-26 11:35:37 +10002578
Damien Miller4d8f5602005-05-25 14:43:47 +1000257920050524
2580 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2581 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
Darren Tucker328118a2005-05-25 16:18:09 +10002582 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2583 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2584 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2585 USE_POSIX_THREADS will now generate an error so we don't silently change
2586 behaviour. ok djm@
Darren Tuckerae8c91e2005-05-25 19:42:10 +10002587 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2588 allocation when retrieving core Windows environment. Add CYGWIN variable
2589 to propagated variables. Patch from vinschen at redhat.com, ok djm@
Damien Miller6b6d5be2005-05-26 11:34:36 +10002590 - Release 4.1p1
Damien Miller4d8f5602005-05-25 14:43:47 +10002591
259220050524
Damien Millerdf548bc2005-05-24 15:54:27 +10002593 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2594 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2595 "looks ok" dtucker@
2596
259720050512
Tim Riceb58bd032005-05-12 10:32:19 -07002598 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2599 hard link section. Bug 1038.
2600
Darren Tuckerfa2211d2005-05-09 23:48:17 +1000260120050509
2602 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2603 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2604
Damien Miller4f10e252005-05-04 15:33:09 +1000260520050504
2606 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2607 unix domain socket, so catch that too; from jakob@ ok dtucker@
2608
Darren Tucker5b115d42005-05-03 19:05:32 +1000260920050503
2610 - (dtucker) [canohost.c] normalise socket addresses returned by
2611 get_remote_hostname(). This means that IPv4 addresses in log messages
2612 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2613 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2614 addresses only for 4-in-6 mapped connections, regardless of whether
2615 or not the machine is IPv6 enabled. ok djm@
2616
Darren Tuckerfaefd2e2005-04-25 14:48:22 +1000261720050425
2618 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2619 existence of a process since it's more portable. Found by jbasney at
2620 ncsa.uiuc.edu; ok tim@
Darren Tuckerbf2b3982005-04-25 14:49:48 +10002621 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2622 will clean up anyway. From tim@
Darren Tuckeraf342552005-04-25 17:01:26 +10002623 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
Darren Tucker149da852005-04-25 17:03:29 +10002624 "make tests" works even if you're building on a filesystem that doesn't
Darren Tuckeraf342552005-04-25 17:01:26 +10002625 support sockets. From deengert at anl.gov, ok djm@
Darren Tuckerfaefd2e2005-04-25 14:48:22 +10002626
Darren Tucker2f0b5c42005-04-24 17:52:22 +1000262720050424
2628 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2629 1.2.1.2 or higher. With tim@, ok djm@
2630
Tim Rice4149ebc2005-04-23 18:17:29 -0700263120050423
2632 - (tim) [config.guess] Add support for OpenServer 6.
2633
Darren Tucker48554152005-04-21 19:50:55 +1000263420050421
2635 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2636 UseLogin is set as PAM is not used to establish credentials in that
2637 case. Found by Michael Selvesteen, ok djm@
2638
Darren Tuckerd9c88132005-04-19 12:21:21 +1000263920050419
2640 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2641 requirements. Pointed out by Bengt Svensson.
Darren Tuckerad1e5e22005-04-19 15:31:49 +10002642 - (dtucker) [INSTALL] Put the s/key text and URL back together.
Darren Tucker8d158c92005-04-19 15:40:51 +10002643 - (dtucker) [INSTALL] Fix s/key text too.
Darren Tuckerd9c88132005-04-19 12:21:21 +10002644
Tim Rice2f97b8b2005-04-11 19:00:18 -0700264520050411
2646 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2647
Darren Tucker9d2562c2005-04-05 19:22:45 +1000264820050405
2649 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
Darren Tucker00cadb82005-04-05 20:58:37 +10002650 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2651 Tru64. Patch from cmadams at hiwaay.net.
Darren Tucker0f5eeff2005-04-05 21:00:47 +10002652 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2653 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
Darren Tucker9d2562c2005-04-05 19:22:45 +10002654
Damien Miller3dae15c2005-04-03 10:16:11 +1000265520050403
2656 - (djm) OpenBSD CVS Sync
2657 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2658 [scp.c]
2659 copy argv[] element instead of smashing the one that ps will see; ok otto
Damien Miller4942de52005-04-03 10:16:39 +10002660 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2661 [scp.c]
2662 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2663 build
Darren Tucker69152292005-04-03 12:44:23 +10002664 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2665 will free as needed. ok tim@ djm@
Damien Miller3dae15c2005-04-03 10:16:11 +10002666
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000266720050331
2668 - (dtucker) OpenBSD CVS Sync
2669 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2670 [ssh_config.5]
2671 get the syntax right for {Local,Remote}Forward;
2672 based on a diff from markus;
2673 problem report from ponraj;
2674 ok dtucker@ markus@ deraadt@
Darren Tucker1f04ca22005-03-31 21:31:54 +10002675 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2676 [version.h]
2677 4.1
Darren Tucker83d5a982005-03-31 21:33:50 +10002678 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2679 [sshd_config.5]
2680 typo;
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002681 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2682 handling of password expiry messages returned by AIX's authentication
2683 routines, originally reported by robvdwal at sara.nl.
Darren Tucker73ba4372005-03-31 21:51:54 +10002684 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2685 message on some platforms. Patch from pete at seebeyond.com via djm.
Darren Tuckerde0de392005-03-31 23:52:04 +10002686 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10002687
Darren Tucker6e1defd2005-03-29 23:24:12 +1000268820050329
2689 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2690 interested in which is much faster in large (eg LDAP or NIS) environments.
2691 Patch from dleonard at vintela.com.
2692
Darren Tucker86a5f8d2005-03-21 09:55:17 +1100269320050321
2694 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2695 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2696 with & ok tim@
Darren Tucker1df61452005-03-21 09:58:07 +11002697 - (dtucker) [configure.ac] Make configure error out if the user specifies
2698 --with-libedit but the required libs can't be found, rather than silently
2699 ignoring and continuing. ok tim@
Darren Tuckere66519d2005-03-21 22:46:34 +11002700 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2701 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
Darren Tucker86a5f8d2005-03-21 09:55:17 +11002702
Tim Rice12ee8e22005-03-17 13:37:04 -0800270320050317
2704 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2705 Make --without-opensc work.
Tim Rice8bb561b2005-03-17 16:23:19 -08002706 - (tim) [configure.ac] portability changes on test statements. Some shells
2707 have problems with -a operator.
Tim Rice35cc69d2005-03-17 16:44:25 -08002708 - (tim) [configure.ac] make some configure options a little more error proof.
Tim Riceeae17cc2005-03-17 16:52:20 -08002709 - (tim) [configure.ac] remove trailing white space.
Tim Rice12ee8e22005-03-17 13:37:04 -08002710
Darren Tucker1d55ca72005-03-14 22:58:40 +1100271120050314
2712 - (dtucker) OpenBSD CVS Sync
2713 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2714 [readconf.c]
2715 Check listen addresses for null, prevents xfree from dying during
2716 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
Darren Tucker47eede72005-03-14 23:08:12 +11002717 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2718 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2719 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2720 readconf.c bufaux.c sftp.c]
2721 spacing
Darren Tucker90b9e022005-03-14 23:08:50 +11002722 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2723 [auth-options.c]
2724 spacing
Darren Tucker9f438a92005-03-14 23:09:18 +11002725 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2726 [ssh-keygen.c]
2727 typo, missing \n; mpech
Darren Tucker1adc2bd2005-03-14 23:14:20 +11002728 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2729 [ssh_config.5]
2730 escape `.' at eol to avoid double spacing issues;
Darren Tuckerda1adbc2005-03-14 23:15:58 +11002731 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2732 [ssh-keygen.1]
2733 Correct description of -H (bz #997); ok markus@, punctuation jmc@
Darren Tuckera8f553d2005-03-14 23:17:27 +11002734 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2735 [auth.c]
2736 Populate host for log message for logins denied by AllowUsers and
Darren Tuckerc53c3a42005-03-14 23:24:43 +11002737 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
Darren Tucker11327cc2005-03-14 23:22:25 +11002738 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2739 [buffer.c buffer.h channels.c]
2740 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
Tim Ricec3939e22005-03-14 17:24:51 -08002741 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2742 with a rpm -F
Darren Tucker1d55ca72005-03-14 22:58:40 +11002743
Darren Tuckera21380b2005-03-13 21:20:18 +1100274420050313
2745 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2746 localized name of the local administrators group more reliable. From
2747 vinschen at redhat.com.
2748
Darren Tuckerf899e6a2005-03-14 23:02:46 +1100274920050312
2750 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2751 output ends up in the client's output, causing regress failures. Found
2752 by Corinna Vinschen.
2753
Darren Tucker50c7db92005-03-09 10:02:55 +1100275420050309
2755 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2756 so that regress tests behave. From Chris Adams.
Damien Millerb096ac42005-03-09 11:00:05 +11002757 - (djm) OpenBSD CVS Sync
2758 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2759 [ssh.1 ssh_config.5]
2760 more macro simplification;
Damien Milleraca86262005-03-09 11:00:42 +11002761 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2762 [version.h]
2763 OpenSSH 4.0
Damien Miller6f632bf2005-03-09 11:02:41 +11002764 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2765 [contrib/suse/openssh.spec] Update spec file versions
Darren Tucker835903d2005-03-09 20:12:47 +11002766 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
Damien Milleraa1dba62005-03-09 11:03:08 +11002767 - (djm) Release OpenSSH 4.0p1
Darren Tucker50c7db92005-03-09 10:02:55 +11002768
Darren Tucker0d096692005-03-07 17:34:45 +1100276920050307
2770 - (dtucker) [configure.ac] Disable gettext search when configuring with
2771 BSM audit support for the time being. ok djm@
Darren Tucker1c56ef62005-03-07 17:36:18 +11002772 - (dtucker) OpenBSD CVS Sync (regress/)
2773 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
Darren Tucker68f72132005-03-07 18:25:53 +11002774 [Makefile sftp-glob.sh]
Darren Tucker1c56ef62005-03-07 17:36:18 +11002775 some globbing regress; prompted and ok djm@
Darren Tuckerb712fcc2005-03-07 18:27:28 +11002776 - david@cvs.openbsd.org 2005/01/14 04:21:18
2777 [Makefile test-exec.sh]
2778 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
Darren Tuckera0f3ba72005-03-07 18:33:02 +11002779 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2780 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2781 Add optional capability to log output from regress commands; ok markus@
2782 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
Darren Tucker894823e2005-03-07 18:34:04 +11002783 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2784 [login-timeout.sh]
2785 avoid nameservice lookups in regress test; ok dtucker@
Darren Tucker5d909f02005-03-07 18:35:34 +11002786 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2787 [Makefile envpass.sh]
2788 regress test for SendEnv config parsing bug; ok dtucker@
Darren Tucker4b9ac332005-03-07 19:15:06 +11002789 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
Tim Ricec390c8d2005-03-07 01:21:37 -08002790 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
Darren Tucker0d096692005-03-07 17:34:45 +11002791
Darren Tucker3745e2b2005-03-06 22:31:35 +1100279220050306
2793 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2794 when attempting to audit disconnect events. Reported by Phil Dibowitz.
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002795 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2796 events earlier, prevents mm_request_send errors reported by Matt Goebel.
Darren Tucker3745e2b2005-03-06 22:31:35 +11002797
Damien Miller7ffa3672005-03-05 11:20:40 +1100279820050305
2799 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2800 from vinschen at redhat.com
Damien Millerb022b232005-03-05 11:22:36 +11002801 - (djm) OpenBSD CVS Sync
2802 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2803 [ssh.1]
2804 missing word;
Damien Millerf8e7acc2005-03-05 11:22:50 +11002805 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2806 [readconf.c]
2807 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
Damien Miller7ffa3672005-03-05 11:20:40 +11002808
Damien Miller36bf7dd2005-03-02 12:02:47 +1100280920050302
2810 - (djm) OpenBSD CVS sync:
2811 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2812 [ssh.1]
2813 remove some unneccesary macros;
2814 do not mark up punctuation;
Damien Millerf8c55462005-03-02 12:03:05 +11002815 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2816 [ssh_config.5]
2817 do not mark up punctuation;
2818 whitespace;
Damien Miller718fd4b2005-03-02 12:03:23 +11002819 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2820 [sshd.8]
2821 new sentence, new line;
2822 whitespace;
Damien Miller4c9c6fd2005-03-02 12:03:43 +11002823 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2824 [ssh-keygen.1]
2825 whitespace;
Damien Miller9a2fdbd2005-03-02 12:04:01 +11002826 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2827 [ssh-keyscan.1 ssh-keyscan.c]
2828 sort options and sync usage();
Damien Miller27e9c512005-03-02 12:04:16 +11002829 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2830 [scp.1 sftp.1]
2831 add HashKnownHosts to -o list;
2832 ok markus@
Damien Miller02faece2005-03-02 12:04:32 +11002833 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2834 [ssh.c]
2835 sync usage() w/ man SYNOPSIS;
2836 ok markus@
Damien Miller792c0172005-03-02 12:04:50 +11002837 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2838 [ssh-add.1]
2839 sort options;
Damien Miller265d3092005-03-02 12:05:06 +11002840 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2841 [ssh-keygen.1]
2842 sort options (no attempt made at synopsis clean up though);
2843 spelling (occurance -> occurrence);
2844 use prompt before examples;
2845 grammar;
Damien Miller1227d4c2005-03-02 12:06:51 +11002846 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2847 [sshconnect.c]
2848 fix addition of new hashed hostnames when CheckHostIP=yes;
2849 found and ok dtucker@
Damien Miller89eac802005-03-02 12:33:04 +11002850 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2851 [ssh-keygen.c]
2852 ignore hostnames with metachars when hashing; ok deraadt@
Damien Miller947219e2005-03-02 13:22:30 +11002853 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2854 [ssh.1]
2855 bz#987: mention ForwardX11Trusted in ssh.1,
2856 reported by andrew.benham AT thus.net; ok deraadt@
Tim Ricef8f30162005-03-02 21:49:56 -08002857 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
Damien Miller36bf7dd2005-03-02 12:02:47 +11002858
Damien Miller3eb48b62005-03-01 21:15:46 +1100285920050301
2860 - (djm) OpenBSD CVS sync:
2861 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2862 [ssh.c]
2863 Better diagnostic if an identity file is not accesible. ok markus@ djm@
Damien Miller9b8073e2005-03-01 21:16:18 +11002864 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2865 [canohost.c]
2866 better error messages for getnameinfo failures; ok dtucker@
Damien Miller64e8d442005-03-01 21:16:47 +11002867 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2868 [sftp.c]
2869 turn on ssh batch mode when in sftp batch mode, patch from
2870 jdmossh AT nand.net;
2871 ok markus@
Damien Miller70a908e2005-03-01 21:17:09 +11002872 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2873 [sshd.8]
2874 add /etc/motd and $HOME/.hushlogin to FILES;
2875 from michael knudsen;
Damien Miller1717fd42005-03-01 21:17:31 +11002876 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2877 [ssh_config.5]
2878 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2879 orion AT cora.nwra.com; ok markus@
Damien Millerf91ee4c2005-03-01 21:24:33 +11002880 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2881 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2882 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2883 [sshd_config.5]
2884 bz#413: allow optional specification of bind address for port forwardings.
2885 Patch originally by Dan Astorian, but worked on by several people
2886 Adds GatewayPorts=clientspecified option on server to allow remote
2887 forwards to bind to client-specified ports.
Damien Millere1776152005-03-01 21:47:37 +11002888 - djm@cvs.openbsd.org 2005/03/01 10:40:27
2889 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
2890 [sshconnect.c sshd.8]
2891 add support for hashing host names and addresses added to known_hosts
2892 files, to improve privacy of which hosts user have been visiting; ok
2893 markus@ deraadt@
Damien Millerdb7b8172005-03-01 21:48:03 +11002894 - djm@cvs.openbsd.org 2005/03/01 10:41:28
2895 [ssh-keyscan.1 ssh-keyscan.c]
2896 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
Damien Miller4b42d7f2005-03-01 21:48:35 +11002897 - djm@cvs.openbsd.org 2005/03/01 10:42:49
2898 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
2899 add tools for managing known_hosts files with hashed hostnames, including
2900 hashing existing files and deleting hosts by name; ok markus@ deraadt@
Damien Miller3eb48b62005-03-01 21:15:46 +11002901
Darren Tucker34233832005-02-26 10:04:28 +1100290220050226
2903 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
2904 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
Darren Tucker38049032005-02-26 10:07:37 +11002905 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
2906 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
2907 more. Patch from vinschen at redhat.com.
Darren Tuckerdc8fc622005-02-26 10:12:38 +11002908 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
2909 binaries without the config files. Primarily useful for packaging.
2910 Patch from phil at usc.edu. ok djm@
Darren Tucker34233832005-02-26 10:04:28 +11002911
291220050224
Damien Miller848b9932005-02-24 12:12:34 +11002913 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
2914
291520050222
Darren Tucker2ea9b182005-02-22 17:57:13 +11002916 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
2917 vinschen at redhat.com.
2918
Darren Tuckerd9f88912005-02-20 21:01:48 +1100291920050220
2920 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
2921 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
2922 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
2923 parts by John R. Jackson. ok djm@
Darren Tucker04cfbe02005-02-20 23:27:11 +11002924 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
2925 unrelated platforms to be configured incorrectly.
Darren Tuckerd9f88912005-02-20 21:01:48 +11002926
Damien Millered462d92005-02-16 13:02:45 +1100292720050216
2928 - (djm) write seed to temporary file and atomically rename into place;
2929 ok dtucker@
Darren Tucker7b48d252005-02-16 13:20:07 +11002930 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
2931 via mkstemp in some configurations. ok djm@
Darren Tuckera91f5ee2005-02-16 14:20:06 +11002932 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
2933 by the system headers.
Darren Tuckerca6e7a72005-02-16 16:19:17 +11002934 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
2935 Unix; prevents problems relating to the location of -lresolv in the
2936 link order.
Darren Tuckerc97b01a2005-02-16 16:47:37 +11002937 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
2938 authentication early enough to be available to PAM session modules when
2939 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
2940 Hartman and similar to Debian's ssh-krb5 package.
Darren Tucker3c774c52005-02-16 22:49:31 +11002941 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
2942 compiler warnings on AIX.
Damien Millered462d92005-02-16 13:02:45 +11002943
Darren Tuckerf04c3612005-02-15 21:26:32 +1100294420050215
2945 - (dtucker) [config.sh.in] Collect oslevel -r too.
Darren Tucker691d5232005-02-15 21:45:57 +11002946 - (dtucker) [README.platform auth.c configure.ac loginrec.c
2947 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
2948 on AIX where possible (see README.platform for details) and work around
2949 a misfeature of AIX's getnameinfo. ok djm@
Darren Tuckera39f83e2005-02-15 22:19:28 +11002950 - (dtucker) [loginrec.c] Add missing #include.
Darren Tuckerf04c3612005-02-15 21:26:32 +11002951
Darren Tucker1b6f2292005-02-11 16:11:49 +1100295220050211
2953 - (dtucker) [configure.ac] Tidy up configure --help output.
Darren Tucker15af68f2005-02-11 18:32:13 +11002954 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
Darren Tucker1b6f2292005-02-11 16:11:49 +11002955
Darren Tucker2f9573d2005-02-10 22:28:54 +1100295620050210
2957 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
2958 --disable-etc-default-login configure option.
2959
Darren Tucker3f166df2005-02-09 09:46:47 +1100296020050209
2961 - (dtucker) OpenBSD CVS Sync
2962 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
2963 [ssh_config]
2964 Make it clear that the example entries in ssh_config are only some of the
2965 commonly-used options and refer the user to ssh_config(5) for more
2966 details; ok djm@
Darren Tucker79a7acf2005-02-09 09:48:57 +11002967 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
2968 [ssh_config.5]
2969 grammar;
Darren Tucker43d8e282005-02-09 09:51:08 +11002970 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
2971 [ssh_config.5]
2972 wording;
2973 ok markus@
Darren Tucker5b530262005-02-09 09:52:17 +11002974 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
2975 [monitor.c]
2976 Make code match intent; ok djm@
Darren Tucker96d47102005-02-09 09:53:48 +11002977 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
2978 [sshd.c]
2979 Provide reason in error message if getnameinfo fails; ok markus@
Darren Tucker92170a82005-02-09 17:08:23 +11002980 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
2981 disable_forwarding() from compat library. Prevent linker errrors trying
2982 to resolve it for binaries other than sshd. ok djm@
Darren Tuckerc7e38d52005-02-09 22:12:30 +11002983 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
2984 paths. ok djm@
Darren Tucker33370e02005-02-09 22:17:28 +11002985 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
2986 the username to be passed to the passwd command when changing expired
2987 passwords. ok djm@
Darren Tucker3f166df2005-02-09 09:46:47 +11002988
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +1100298920050208
2990 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
2991 regress tests so newer versions of GNU head(1) behave themselves. Patch
2992 by djm, so ok me.
Darren Tuckerb4d30122005-02-08 21:06:55 +11002993 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002994 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
2995 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
2996 defines and enums with SSH_ to prevent namespace collisions on some
2997 platforms (eg AIX).
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +11002998
Darren Tucker598ba7b2005-02-04 15:05:08 +1100299920050204
3000 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
Darren Tucker40d9a632005-02-04 15:19:44 +11003001 - (dtucker) [auth.c] Fix parens in audit log check.
Darren Tucker598ba7b2005-02-04 15:05:08 +11003002
Darren Tuckerad7646a2005-02-02 10:43:59 +1100300320050202
3004 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
3005 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
Darren Tucker42d9dc72005-02-02 17:10:11 +11003006 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
3007 Make record_failed_login() call provide hostname rather than having the
3008 implementations having to do lookups themselves. Only affects AIX and
3009 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11003010 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
3011 the process. Since we also unset KRB5CCNAME at startup, if it's set after
3012 authentication it must have been set by the platform's native auth system.
3013 This was already done for AIX; this enables it for the general case.
Darren Tucker2fba9932005-02-02 23:30:24 +11003014 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
3015 Bug #974: Teach sshd to write failed login records to btmp for failed auth
3016 attempts (currently only for password, kbdint and C/R, only on Linux and
3017 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
3018 hotmail.com, ok djm@
Darren Tucker269a1ea2005-02-03 00:20:53 +11003019 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
3020 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
3021 (first stage) Add audit instrumentation to sshd, currently disabled by
Darren Tucker6dce9912005-02-03 15:07:37 +11003022 default. with suggestions from and ok djm@
Darren Tuckerad7646a2005-02-02 10:43:59 +11003023
Darren Tucker9b5495d2005-02-01 17:35:09 +1100302420050201
3025 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
3026 platforms syslog will revert to its default values. This may result in
3027 messages from external libraries (eg libwrap) being sent to a different
3028 facility.
Darren Tucker9dca0992005-02-01 19:16:45 +11003029 - (dtucker) [sshd_config.5] Bug #701: remove warning about
3030 keyboard-interactive since this is no longer the case.
Darren Tucker9b5495d2005-02-01 17:35:09 +11003031
Darren Tucker5c14c732005-01-24 21:55:49 +1100303220050124
3033 - (dtucker) OpenBSD CVS Sync
3034 - otto@cvs.openbsd.org 2005/01/21 08:32:02
3035 [auth-passwd.c sshd.c]
3036 Warn in advance for password and account expiry; initialize loginmsg
3037 buffer earlier and clear it after privsep fork. ok and help dtucker@
3038 markus@
Darren Tucker094cd0b2005-01-24 21:56:48 +11003039 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
3040 [auth.c]
3041 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
3042 DenyGroups. bz #909, ok djm@
Darren Tucker660db782005-01-24 21:57:11 +11003043 - djm@cvs.openbsd.org 2005/01/23 10:18:12
3044 [cipher.c]
3045 config option "Ciphers" should be case-sensitive; ok dtucker@
Darren Tuckerba66df82005-01-24 21:57:40 +11003046 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
3047 [scp.c sftp.c]
3048 Have scp and sftp wait for the spawned ssh to exit before they exit
3049 themselves. This prevents ssh from being unable to restore terminal
3050 modes (not normally a problem on OpenBSD but common with -Portable
3051 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
3052 ok djm@ markus@
Darren Tucker1b7223c2005-01-24 22:00:40 +11003053 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
3054 [moduli]
3055 Import new moduli; requested by deraadt@ a week ago
Darren Tucker218f1782005-01-24 22:50:47 +11003056 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
3057 [auth-passwd.c]
3058 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
Darren Tucker5c14c732005-01-24 21:55:49 +11003059
Darren Tucker172a5e82005-01-20 10:55:46 +1100306020050120
3061 - (dtucker) OpenBSD CVS Sync
3062 - markus@cvs.openbsd.org 2004/12/23 17:35:48
3063 [session.c]
3064 check for NULL; from mpech
Darren Tucker7cfeecf2005-01-20 10:56:31 +11003065 - markus@cvs.openbsd.org 2004/12/23 17:38:07
3066 [ssh-keygen.c]
3067 leak; from mpech
Darren Tucker0f383232005-01-20 10:57:56 +11003068 - djm@cvs.openbsd.org 2004/12/23 23:11:00
3069 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
3070 bz #898: support AddressFamily in sshd_config. from
3071 peak@argo.troja.mff.cuni.cz; ok deraadt@
Darren Tuckerb2161e32005-01-20 11:00:46 +11003072 - markus@cvs.openbsd.org 2005/01/05 08:51:32
3073 [sshconnect.c]
3074 remove dead code, log connect() failures with level error, ok djm@
Darren Tuckerb3509012005-01-20 11:01:46 +11003075 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
3076 [sshd_config.5]
3077 `login'(n) -> `log in'(v);
Darren Tuckerf0e792e2005-01-20 11:02:26 +11003078 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
3079 [moduli.c]
3080 Correct spelling: SCHNOOR->SCHNORR; ok djm@
Darren Tuckerea7c8122005-01-20 11:03:08 +11003081 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3082 [sshd.c]
3083 Make debugging output continue after reexec; ok djm@
Darren Tucker611649e2005-01-20 11:05:34 +11003084 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3085 [auth-bsdauth.c auth2-chall.c]
3086 Have keyboard-interactive code call the drivers even for responses for
3087 invalid logins. This allows the drivers themselves to decide how to
3088 handle them and prevent leaking information where possible. Existing
3089 behaviour for bsdauth is maintained by checking authctxt->valid in the
3090 bsdauth driver. Note that any third-party kbdint drivers will now need
3091 to be able to handle responses for invalid logins. ok markus@
Darren Tuckerd2311862005-01-20 13:27:56 +11003092 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3093 [cipher-ctr.c cipher.c]
3094 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3095 many years now; ok deraadt@
3096 (Id sync only: Portable will continue to support older OpenSSLs)
Darren Tucker36a3d602005-01-20 12:43:38 +11003097 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3098 existence via keyboard-interactive/pam, in conjunction with previous
3099 auth2-chall.c change; with Colin Watson and djm.
Darren Tucker33bc3342005-01-20 22:07:29 +11003100 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3101 bytes to prevent errors from login_init_entry() when the username is
3102 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
Darren Tucker3c660802005-01-20 22:20:50 +11003103 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3104 the list of available kbdint devices if UsePAM=no. ok djm@
Darren Tucker172a5e82005-01-20 10:55:46 +11003105
310620050118
Darren Tucker72c025d2005-01-18 12:05:18 +11003107 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3108 "make survey" and "make send-survey". This will provide data on the
3109 configure parameters, platform and platform features to the development
3110 team, which will allow (among other things) better targetting of testing.
3111 It's entirely voluntary and is off be default. ok djm@
Darren Tucker24c710e2005-01-18 12:45:42 +11003112 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3113 ccver-v and ccver-V.
Darren Tucker72c025d2005-01-18 12:05:18 +11003114
Darren Tucker8686ed72004-12-20 12:05:08 +1100311520041220
3116 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3117 from prngd is enabled at compile time but fails at run time, eg because
3118 prngd is not running. Note that if you have prngd running when OpenSSH is
3119 built, OpenSSL will consider itself internally seeded and rand-helper won't
3120 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
Darren Tucker5caa78b2004-12-20 12:35:42 +11003121 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3122 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3123 file if it doesn't exist.
Darren Tucker8686ed72004-12-20 12:05:08 +11003124
Darren Tucker442a3832004-12-13 18:08:32 +1100312520041213
3126 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3127 amarendra.godbole at ge com.
3128
Darren Tucker56c95982004-12-11 13:34:56 +1100312920041211
3130 - (dtucker) OpenBSD CVS Sync
3131 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3132 [bufaux.c]
3133 use 0x00 not \0 since buf[] is a bignum
Darren Tucker596dcfa2004-12-11 13:37:22 +11003134 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3135 [sftp.c]
3136 - fix globbed ls for paths the same lenght as the globbed path when
3137 we have a unique matching.
3138 - fix globbed ls in case of a directory when we have a unique matching.
3139 - as a side effect, if the path does not exist error (used to silently
3140 ignore).
3141 - don't do extra do_lstat() if we only have one matching file.
3142 djm@ ok
Darren Tuckerf0f90982004-12-11 13:39:50 +11003143 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3144 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3145 Fix debug call in error path of authorized_keys processing and fix related
3146 warnings; ok djm@
Darren Tucker56c95982004-12-11 13:34:56 +11003147
Tim Rice0f83d292004-12-08 18:29:58 -0800314820041208
3149 - (tim) [configure.ac] Comment some non obvious platforms in the
3150 target-specific case statement. Suggested and OK by dtucker@
3151
Darren Tucker641b34c2004-12-07 11:26:15 +1100315220041207
3153 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3154
Darren Tuckerba2abb32004-12-06 22:40:10 +1100315520041206
3156 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
Darren Tuckercd516ef2004-12-06 22:43:43 +11003157 - (dtucker) OpenBSD CVS Sync
3158 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3159 [sftp-client.c sftp.c]
3160 leak; from mpech
Darren Tucker0133a722004-12-06 22:44:32 +11003161 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3162 [sftp.1]
3163 missing full stop;
Darren Tuckere2f189a2004-12-06 22:45:53 +11003164 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3165 [sftp-client.h sftp.c]
3166 Some small fixes from moritz@jodeit.org. ok deraadt@
Darren Tucker16e254d2004-12-06 22:46:45 +11003167 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3168 [sftp.1]
3169 - explain that patterns can be used as arguments in get/put/ls/etc
3170 commands (prodded by Michael Knudsen)
3171 - describe ls flags as a list
3172 - other minor improvements
3173 ok jmc, djm
Darren Tucker22cc7412004-12-06 22:47:41 +11003174 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3175 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3176 Discard over-length authorized_keys entries rather than complaining when
3177 they don't decode. bz #884, with & ok djm@
Darren Tuckera3729602004-12-06 23:00:27 +11003178 - (dtucker) OpenBSD CVS Sync (regress/)
3179 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3180 [reexec.sh]
3181 don't change the name of the copied sshd for the reexec fallback test,
3182 makes life simpler for portable
Darren Tuckerccf07792004-12-06 23:03:27 +11003183 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3184 [scp.sh]
3185 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
Darren Tucker3206e572004-12-06 23:04:57 +11003186 - david@cvs.openbsd.org 2004/07/09 19:45:43
3187 [Makefile]
3188 add a missing CLEANFILES used in the re-exec test
Darren Tucker71b56432004-12-06 23:05:52 +11003189 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3190 [reexec.sh]
3191 shrink and tidy; ok dtucker@
Darren Tucker124f58e2004-12-06 23:07:37 +11003192 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3193 [Makefile added brokenkeys.sh]
3194 regression test for handling of corrupt keys in authorized_keys file
Darren Tucker79ec66e2004-12-06 23:12:15 +11003195 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3196 [multiplex.sh]
3197 regression tests for new multiplex commands
Darren Tuckercc0603d2004-12-06 23:13:50 +11003198 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3199 [test-exec.sh]
3200 Remove obsolete RhostsAuthentication from test config; ok markus@
Darren Tuckerd028fea2004-12-06 23:16:29 +11003201 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3202 [test-exec.sh]
3203 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
Darren Tuckerba2abb32004-12-06 22:40:10 +11003204
Darren Tuckere04644c2004-12-03 14:08:45 +1100320520041203
3206 - (dtucker) OpenBSD CVS Sync
3207 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3208 [ssh.1]
3209 options sort, and whitespace;
Darren Tucker9c6bf322004-12-03 14:10:19 +11003210 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3211 [ssh.c]
3212 usage():
3213 - add -O
3214 - sync -S w/ manpage
3215 - remove -h
Darren Tuckerc1386672004-12-03 14:33:47 +11003216 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3217 subsequently denied by the PAM auth stack, send the PAM message to the
3218 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3219 ok djm@
Darren Tuckere04644c2004-12-03 14:08:45 +11003220
Darren Tucker2d963d82004-11-07 20:04:10 +1100322120041107
3222 - (dtucker) OpenBSD CVS Sync
3223 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3224 [sftp.c]
3225 command editing and history support via libedit; ok markus@
3226 thanks to hshoexer@ and many testers on tech@ too
Darren Tucker7ebfc102004-11-07 20:06:19 +11003227 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3228 [clientloop.c clientloop.h ssh.1 ssh.c]
3229 add basic control of a running multiplex master connection; including the
3230 ability to check its status and request it to exit; ok markus@
Darren Tucker16bcc1c2004-11-07 20:14:34 +11003231 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3232 option and supporting makefile bits and documentation.
Darren Tucker2d963d82004-11-07 20:04:10 +11003233
Darren Tuckerc0161342004-11-05 20:00:03 +1100323420041105
3235 - (dtucker) OpenBSD CVS Sync
3236 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3237 [LICENCE]
3238 s/keygen/keyscan/
Darren Tucker4e4fe002004-11-05 20:01:03 +11003239 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3240 [ssh-add.1 ssh.1]
3241 .Xsession -> .xsession;
3242 originally from a pr from f at obiit dot org, but missed by myself;
3243 ok markus@ matthieu@
Darren Tucker07336da2004-11-05 20:02:16 +11003244 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3245 [clientloop.c ssh.c]
3246 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3247 ok markus@ deraadt@
Darren Tuckere9bf9842004-11-05 20:05:32 +11003248 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3249 [ssh.c]
3250 /* fallthrough */ is something a programmer understands. But
3251 /* FALLTHROUGH */ is also understood by lint, so that is better.
Darren Tucker7cc5c232004-11-05 20:06:59 +11003252 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3253 [sshd_config.5]
3254 mention PrintLastLog only prints last login time for interactive
3255 sessions, like PrintMotd mentions.
3256 From Michael Knudsen, with wording changed slightly to match the
3257 PrintMotd description.
3258 ok djm
Darren Tucker178fa662004-11-05 20:09:09 +11003259 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3260 [sshd.c]
3261 use less doubles in daemons; markus@ ok
Darren Tuckerf30e1ac2004-11-05 20:10:02 +11003262 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3263 [scp.c]
3264 scratch that do { } while (0) wrapper in this case
Darren Tucker39207a42004-11-05 20:19:51 +11003265 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3266 [ssh.c]
3267 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
Darren Tucker3269b132004-11-05 20:20:59 +11003268 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3269 [sshd.c]
3270 these printf args are no longer double; ok deraadt@ markus@
Darren Tucker636ca902004-11-05 20:22:00 +11003271 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3272 [scp.1 sftp.1 ssh.1 ssh_config.5]
3273 document KbdInteractiveDevices; ok markus@
Darren Tucker1dee8682004-11-05 20:26:49 +11003274 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3275 [ssh-agent.c]
3276 don't unlink agent socket when bind() fails, spotted by rich AT
3277 rich-paul.net, ok markus@
Darren Tuckerb2694f02004-11-05 20:27:54 +11003278 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3279 [packet.c ssh1.h]
3280 disconnect for invalid (out of range) message types.
Darren Tucker5d78de62004-11-05 20:35:44 +11003281 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3282 [channels.c channels.h clientloop.c]
3283 fix some window size change bugs for multiplexed connections: windows sizes
3284 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3285 was not being processed unless the first connection had requested a tty;
3286 ok markus
Darren Tuckerce327b62004-11-05 20:38:03 +11003287 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3288 [clientloop.c misc.h readpass.c ssh-agent.c]
3289 factor out common permission-asking code to separate function; ok markus@
Darren Tucker50dbe832004-11-05 20:41:24 +11003290 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3291 [bufaux.c bufaux.h buffer.c buffer.h]
3292 introduce a new buffer API that returns an error rather than fatal()ing
3293 when presented with bad data; ok markus@
Darren Tucker08d04fa2004-11-05 20:42:28 +11003294 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3295 [key.c]
3296 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3297 files; ok markus@
Darren Tuckerc0161342004-11-05 20:00:03 +11003298
Darren Tuckera56f1912004-11-02 20:30:54 +1100329920041102
3300 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3301 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3302 only if a conflict is detected.
3303
Darren Tucker35beadd2004-10-19 16:33:33 +1000330420041019
3305 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3306 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3307
Damien Millerdaffc6a2004-10-16 18:52:44 +1000330820041016
Damien Miller0e035d82004-10-16 18:53:28 +10003309 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3310 ok dtucker@
Damien Millerdaffc6a2004-10-16 18:52:44 +10003311
Darren Tuckerb7d55e32004-10-06 20:09:32 +1000331220041006
3313 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3314 and other PAM platforms.
Darren Tuckerdbc22962004-10-06 23:15:44 +10003315 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3316 to void * to appease picky compilers (eg Tru64's "cc -std1").
Darren Tuckerb7d55e32004-10-06 20:09:32 +10003317
Darren Tucker59f79c42004-09-30 21:17:08 +1000331820040930
3319 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3320
Darren Tucker4127f552004-09-23 21:35:09 +1000332120040923
3322 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3323 which could have caused the justification to be wrong. ok djm@
3324
Darren Tucker50fbb452004-09-21 21:32:12 +1000332520040921
3326 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3327 ok djm@
Darren Tucker5d596132004-09-21 21:35:55 +10003328 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3329 install process. Patch from vinschen at redhat.com.
Darren Tucker50fbb452004-09-21 21:32:12 +10003330
Damien Miller8899ed32004-09-12 15:18:55 +1000333120040912
3332 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3333 No change in resultant binary
Damien Miller6b0279c2004-09-12 15:25:17 +10003334 - (djm) [loginrec.c] __func__ifiy
Damien Millerb0aae332004-09-12 15:26:00 +10003335 - (djm) [loginrec.c] xmalloc
Damien Miller2aa6d3c2004-09-12 16:53:04 +10003336 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3337 banner. Suggested by deraadt@, ok mouring@, dtucker@
Darren Tucker623d92f2004-09-12 22:36:15 +10003338 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3339 Partly by & ok djm@.
Damien Miller8899ed32004-09-12 15:18:55 +10003340
Damien Miller928a19a2004-09-11 15:18:05 +1000334120040911
3342 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
Darren Tucker69687f42004-09-11 22:17:26 +10003343 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3344 failing PAM session modules to user then exit, similar to the way
3345 /etc/nologin is handled. ok djm@
Darren Tucker0a7e3c62004-09-11 22:28:01 +10003346 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
Damien Miller47656792004-09-11 22:42:09 +10003347 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3348 Make cygwin code more consistent with that which surrounds it
Darren Tucker77fc29e2004-09-11 23:07:03 +10003349 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3350 Bug #892: Send messages from failing PAM account modules to the client via
3351 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3352 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
Darren Tuckera2a3ed02004-09-11 23:09:53 +10003353 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
Darren Tuckera0c2b392004-09-11 23:26:37 +10003354 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3355 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
Darren Tucker5614d8f2004-09-11 23:32:09 +10003356 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3357 at anl.gov, ok djm@
Damien Miller928a19a2004-09-11 15:18:05 +10003358
Darren Tucker14c372d2004-08-30 20:42:08 +1000335920040830
3360 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3361 copy required environment variables on Cygwin. Patch from vinschen at
3362 redhat.com, ok djm@
Darren Tucker476b7ec2004-08-30 21:13:49 +10003363 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3364 vinschen at redhat.com.
Darren Tucker25a12342004-08-30 21:33:02 +10003365 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3366 of shell constructs. Patch from cjwatson at debian.org.
Darren Tucker14c372d2004-08-30 20:42:08 +10003367
Darren Tuckerf00e51d2004-08-29 16:12:29 +1000336820040829
3369 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3370 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3371 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
Darren Tuckerf4b43712004-08-29 16:28:39 +10003372 - (dtucker) OpenBSD CVS Sync
3373 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3374 [authfile.c]
3375 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tuckere6ed8392004-08-29 16:29:44 +10003376 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3377 [channels.c]
3378 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tucker27a8f6b2004-08-29 16:31:28 +10003379 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3380 [ssh-keysign.c ssh.c]
3381 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3382 change in Portable; ok markus@ (CVS ID sync only)
Darren Tucker34620d62004-08-29 16:32:59 +10003383 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3384 [ssh-keysign.c]
3385 Remove duplicate getuid(), suggested by & ok markus@
Darren Tuckerdb693902004-08-29 16:37:24 +10003386 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3387 [ssh.1 sshd.8]
3388 get rid of references to rhosts authentication; with jmc@
Darren Tucker0f56ed12004-08-29 16:38:41 +10003389 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3390 [sshd.c]
3391 don't erroneously close stdin for !reexec case, from Dave Johnson;
3392 ok markus@
Darren Tucker48d99d32004-08-29 17:04:50 +10003393 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3394 fixes configure warning on Solaris reported by wknox at mitre.org.
Darren Tucker2a81adc2004-08-29 17:09:34 +10003395 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3396 support FD passing since multiplex requires it. Noted by tim@
Darren Tucker07d30e42004-08-29 17:14:31 +10003397 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3398 down, needed on some platforms, should be harmless on others. Patch from
3399 jason at devrandom.org.
Darren Tucker0521dcb2004-08-29 19:39:09 +10003400 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3401 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
Darren Tucker2a502ff2004-08-29 19:52:32 +10003402 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3403 builds too, from vinschen at redhat.com.
Darren Tuckerb17035f2004-08-29 20:33:07 +10003404 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3405 too; patch from cmadams at hiwaay.net.
Darren Tuckercf59d312004-08-29 21:18:09 +10003406 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
Darren Tucker5a88d002004-08-29 21:43:33 +10003407 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3408 accounts with authentication configs that sshd can't support (ie
3409 SYSTEM=NONE and AUTH1=something).
Darren Tuckerf00e51d2004-08-29 16:12:29 +10003410
Darren Tuckerf0c2aea2004-08-28 15:46:57 +1000341120040828
Darren Tucker11bdc012004-08-28 16:17:35 +10003412 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3413 vinschen at redhat.com.
Darren Tuckerf0c2aea2004-08-28 15:46:57 +10003414
Damien Miller7daf0442004-08-23 21:52:08 +1000341520040823
3416 - (djm) [ssh-rand-helper.c] Typo. Found by
3417 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Millerb0419f22004-08-23 21:53:28 +10003418 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3419 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Miller7daf0442004-08-23 21:52:08 +10003420
Darren Tuckerbad5f2d2004-08-17 22:31:32 +1000342120040817
3422 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
Damien Miller87c9cca2004-08-17 22:47:41 +10003423 - (djm) OpenBSD CVS Sync
3424 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3425 [version.h]
3426 3.9
Damien Millerd5452852004-08-17 22:49:12 +10003427 - (djm) Crank RPM spec version numbers
Damien Millere17cc752004-08-17 22:50:40 +10003428 - (djm) Release 3.9p1
Darren Tuckerbad5f2d2004-08-17 22:31:32 +10003429
Darren Tucker21dd0892004-08-16 23:12:05 +1000343020040816
3431 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3432 to convince Solaris PAM to honour password complexity rules. ok djm@
3433
Darren Tucker25f60a72004-08-15 17:23:34 +1000343420040815
3435 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3436 it does the right thing on all platforms. ok djm@
Damien Miller36f49652004-08-15 18:40:59 +10003437 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3438 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3439 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3440 closefrom() replacement from sudo; ok dtucker@
Damien Miller81409592004-08-15 19:12:52 +10003441 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
Darren Tucker0cbc3c62004-08-15 21:01:37 +10003442 - (dtucker) [Makefile.in] Fix typo.
Darren Tucker25f60a72004-08-15 17:23:34 +10003443
Darren Tucker06696932004-08-14 23:55:37 +1000344420040814
3445 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3446 Explicitly set umask for mkstemp; ok djm@
Darren Tucker3d50c9b2004-08-15 00:01:48 +10003447 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3448 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
Darren Tucker397a2f22004-08-15 00:09:11 +10003449 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3450 Plug AIX login recording into login_write so logins will be recorded for
3451 all auth types.
Darren Tucker06696932004-08-14 23:55:37 +10003452
Darren Tucker03669a32004-08-13 18:37:21 +1000345320040813
3454 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3455 redhat.com
Darren Tuckerc7a6fc42004-08-13 21:18:00 +10003456- (dtucker) OpenBSD CVS Sync
3457 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3458 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3459 some signed/unsigned int comparison cleanups; markus@ ok
Darren Tuckerfe6649d2004-08-13 21:19:37 +10003460 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3461 [authfd.c scp.c ssh-keyscan.c]
3462 use atomicio instead of homegrown equivalents or read/write.
3463 markus@ ok
Darren Tuckerbcf27972004-08-13 21:21:47 +10003464 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3465 [sshlogin.c]
3466 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
Darren Tucker0b42e6d2004-08-13 21:22:40 +10003467 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3468 [ssh-keygen.1 ssh.1]
3469 improve SSHFP documentation; ok deraadt@
Darren Tucker6e370372004-08-13 21:23:25 +10003470 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3471 [ssh-keygen.1]
3472 kill whitespace at eol;
Darren Tucker1ef0bc02004-08-13 21:29:02 +10003473 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3474 [monitor_fdpass.c]
3475 extra check for no message case; ok markus, deraadt, hshoexer, henning
Darren Tucker137e9c92004-08-13 21:30:24 +10003476 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3477 [servconf.c]
3478 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3479 ok markus@, djm@
Darren Tucker03669a32004-08-13 18:37:21 +10003480
Darren Tucker8ae66a52004-08-12 22:16:55 +1000348120040812
3482 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
Darren Tucker6832b832004-08-12 22:36:51 +10003483 - (dtucker) OpenBSD CVS Sync
3484 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3485 [sshd.c]
3486 call setsid() _before_ re-exec
Darren Tucker5cb30ad2004-08-12 22:40:24 +10003487 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3488 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3489 sshconnect1.c]
3490 more s/illegal/invalid/
Darren Tucker9a2bd112004-08-12 22:40:59 +10003491 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3492 [dh.c]
3493 return group14 when no primes found - fixes hang on empty /etc/moduli;
3494 ok markus@
Darren Tucker9fbac712004-08-12 22:41:44 +10003495 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3496 [servconf.c]
3497 Fix minor leak; "looks right" deraadt@
Darren Tuckerd8835932004-08-12 22:42:29 +10003498 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3499 [sshd.c]
3500 Don't try to close startup_pipe if it's not open; ok djm@
Darren Tucker9c5049a2004-08-12 22:49:00 +10003501 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3502 [sshlogin.c]
3503 check that lseek went were we told it to; ok markus@
3504 (Id sync only, but similar changes are needed in loginrec.c)
Darren Tucker133b7572004-08-12 22:50:03 +10003505 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3506 [sshlogin.c]
3507 make store_lastlog_message() static to appease -Wall; ok markus
Darren Tuckereb578622004-08-12 23:08:14 +10003508 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3509 messages generated before the postauth privsep split.
Darren Tucker8ae66a52004-08-12 22:16:55 +10003510
Damien Millerb5a21442004-07-21 20:44:05 +1000351120040720
Damien Millera22f2d72004-07-21 20:48:24 +10003512 - (djm) OpenBSD CVS Sync
3513 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3514 [auth.c]
3515 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3516 miod, ...
Damien Miller30d1f842004-07-21 20:48:53 +10003517 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3518 [auth1.c auth2.c]
3519 bz#899: Don't display invalid usernames in setproctitle
Damien Miller10a445b2004-07-21 20:49:39 +10003520 from peak AT argo.troja.mff.cuni.cz; ok markus@
3521 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3522 [gss-serv-krb5.c]
3523 fix function declaration
Damien Miller0670c732004-07-21 21:53:34 +10003524 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3525 [canohost.c]
3526 bz#902: cache remote port so we don't fatal() in auth_log when remote
3527 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3528 ok markus@
Damien Miller2d2ed3d2004-07-21 20:54:47 +10003529 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3530 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
Damien Millera22f2d72004-07-21 20:48:24 +10003531
353220040720
Damien Miller23a70272004-07-21 10:52:13 +10003533 - (djm) [log.c] bz #111: Escape more control characters when sending data
3534 to syslog; from peak AT argo.troja.mff.cuni.cz
Damien Miller8fe01052004-07-21 11:01:41 +10003535 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3536 peak AT argo.troja.mff.cuni.cz
Damien Millerb5a21442004-07-21 20:44:05 +10003537 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3538 that sshd is fixed to behave better; suggested by tim
Damien Miller23a70272004-07-21 10:52:13 +10003539
354020040719
Damien Miller65df1742004-07-19 09:30:38 +10003541 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3542 ok dtucker@
Damien Millera6fb77f2004-07-19 09:39:11 +10003543 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3544 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
Tim Rice816bd0d2004-07-19 10:19:26 -07003545 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3546 Report by rac AT tenzing.org
Damien Miller65df1742004-07-19 09:30:38 +10003547
Darren Tuckerba6de952004-07-17 14:07:42 +1000354820040717
3549 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3550 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3551 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3552 diff vs OpenBSD; ok mouring@, tested by tim@ too.
Darren Tuckerfc959702004-07-17 16:12:08 +10003553 - (dtucker) OpenBSD CVS Sync
3554 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3555 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3556 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3557 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3558 sshd.c ttymodes.h]
3559 spaces
Darren Tucker3ca45082004-07-17 16:13:15 +10003560 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3561 [ssh-keyscan.1]
3562 Fix incorrect macro, .I -> .Em
3563 From: Eric S. Raymond <esr at thyrsus dot com>
3564 ok jmc@
Darren Tucker09991742004-07-17 17:05:14 +10003565 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3566 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3567 Move "Last logged in at.." message generation to the monitor, right
3568 before recording the new login. Fixes missing lastlog message when
3569 /var/log/lastlog is not world-readable and incorrect datestamp when
3570 multiple sessions are used (bz #463); much assistance & ok markus@
Darren Tuckerba6de952004-07-17 14:07:42 +10003571
Darren Tucker5d423f42004-07-11 16:54:08 +1000357220040711
3573 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3574 the monitor to properly clean up the PAM thread (Debian bug #252676).
3575
Tim Rice3b376f02004-07-09 10:45:26 -0700357620040709
3577 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3578 vinschen AT redhat.com
3579
Darren Tuckercd99fa02004-07-08 23:08:26 +1000358020040708
3581 - (dtucker) OpenBSD CVS Sync
3582 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3583 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3584 Use '\0' not 0 for string; ok djm@, deraadt@
Darren Tucker042e2e82004-07-08 23:09:42 +10003585 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3586 [monitor_wrap.c]
3587 Put s/key functions inside #ifdef SKEY same as monitor.c,
3588 from des@freebsd via bz #330, ok markus@
Darren Tuckere1f17052004-07-08 23:11:44 +10003589 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3590 [scp.c]
3591 Prevent scp from skipping the file following a double-error.
3592 bz #863, ok markus@
Darren Tuckercd99fa02004-07-08 23:08:26 +10003593
Darren Tuckerd062da52004-07-02 18:43:09 +1000359420040702
3595 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3596 strube at physik3.gwdg.de a long time ago.
3597
Darren Tucker0a44d1e2004-07-01 09:48:29 +1000359820040701
3599 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3600 Ensures messages from PAM modules are displayed when privsep=no.
Darren Tuckere2ba9c22004-07-01 12:38:14 +10003601 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3602 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
Darren Tucker1f7e4082004-07-01 14:00:14 +10003603 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3604 to pam_authenticate for challenge-response auth too. Originally from
3605 fcusack at fcusack.com, ok djm@
Tim Ricea5757f02004-07-01 20:41:15 -07003606 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3607 the same version. Handle the case where someone uses --with-privsep-user=
3608 and the user name does not match the group name. ok dtucker@
Darren Tucker0a44d1e2004-07-01 09:48:29 +10003609
Darren Tucker59e06022004-06-30 20:34:31 +1000361020040630
3611 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3612 appdata_ptr to the conversation function. ok djm@
Damien Miller5d1eceb2004-06-30 22:37:57 +10003613 - (djm) OpenBSD CVS Sync
3614 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3615 [ssh.1]
3616 - remove double word
3617 - rearrange .Bk to keep SYNOPSIS nice
3618 - -M before -m in options description
Damien Miller2234bac2004-06-30 22:38:52 +10003619 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3620 [ssh_config.5]
3621 punctuation and grammar fixes. also, keep the options in order.
Damien Miller26213e52004-06-30 22:39:34 +10003622 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3623 [sshd_config.5]
3624 new sentence, new line;
Damien Miller386c6a22004-06-30 22:40:20 +10003625 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3626 [sshd.c]
3627 initialise some fd variables to -1, djm@ ok
Damien Millera6b1d162004-06-30 22:41:07 +10003628 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3629 [session.c]
3630 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
Darren Tucker59e06022004-06-30 20:34:31 +10003631
Tim Rice52879022004-06-27 20:50:35 -0700363220040627
3633 - (tim) update README files.
Darren Tucker58cef1f2004-06-28 15:45:08 +10003634 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
Darren Tuckerf9eb2b02004-06-28 15:52:50 +10003635 - (dtucker) [regress/README.regress] Document new variables.
Darren Tuckere59b5082004-06-28 16:01:19 +10003636 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3637 rename handling for Linux which returns EPERM for link() on (at least some)
3638 filesystems that do not support hard links. sftp-server will fall back to
3639 stat+rename() in such cases.
Darren Tucker5288cb22004-06-28 18:11:19 +10003640 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
Tim Rice52879022004-06-27 20:50:35 -07003641
Damien Miller035a5b42004-06-26 08:16:31 +1000364220040626
3643 - (djm) OpenBSD CVS Sync
3644 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3645 [sshd.c]
3646 fix broken fd handling in the re-exec fallback path, particularly when
3647 /dev/crypto is in use; ok deraadt@ markus@
Damien Miller96d6d7d2004-06-26 09:21:06 +10003648 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3649 [sftp.c]
3650 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
Damien Miller035a5b42004-06-26 08:16:31 +10003651
Darren Tucker645ab752004-06-25 13:33:20 +1000365220040625
3653 - (dtucker) OpenBSD CVS Sync
3654 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3655 [servconf.c servconf.h sshd.c]
3656 re-exec sshd on accept(); initial work, final debugging and ok markus@
Darren Tucker586b0b92004-06-25 13:34:31 +10003657 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3658 [sshd.c]
3659 only perform tcp wrappers checks when the incoming connection is on a
3660 socket. silences useless warnings from regress tests that use
3661 proxycommand="sshd -i". prompted by david@ ok markus@
Darren Tucker977a9d22004-06-25 13:45:18 +10003662 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3663 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3664 regress test for re-exec corner cases
Darren Tuckeref3b47a2004-06-25 13:46:08 +10003665 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3666 [regress/test-exec.sh]
3667 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
Darren Tuckeraedc1d62004-06-25 17:06:02 +10003668 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3669 [sftp-server.c]
3670 Fall back to stat+rename if filesystem doesn't doesn't support hard
3671 links. bz#823, ok djm@
Darren Tucker60bd4092004-06-25 14:03:34 +10003672 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3673 Add closefrom() for platforms that don't have it.
Darren Tucker17c5d032004-06-25 14:22:23 +10003674 - (dtucker) [sshd.c] add line missing from reexec sync.
Darren Tucker645ab752004-06-25 13:33:20 +10003675
Darren Tuckera8c73d32004-06-23 09:17:54 +1000367620040623
3677 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3678 connections with empty passwords. Patch from davidwu at nbttech.com,
3679 ok djm@
Darren Tucker6eabe642004-06-23 09:23:58 +10003680 - (dtucker) OpenBSD CVS Sync
3681 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3682 [regress/envpass.sh]
3683 Add quoting for test -z; ok markus@
Darren Tucker6223eea2004-06-23 09:25:02 +10003684 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3685 [regress/test-exec.sh]
3686 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3687 arbitary options to sshd_config and ssh_config during tests. ok markus@
Darren Tucker3b9c0ad2004-06-23 09:28:20 +10003688 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3689 [regress/dynamic-forward.sh regress/test-exec.sh]
3690 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
Darren Tuckerede07fb2004-06-24 00:33:48 +10003691 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3692 [rijndael.c]
3693 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
Darren Tuckerb5bc1a62004-06-24 00:34:53 +10003694 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3695 [ssh.c]
3696 Fix counting in master/slave when passing environment variables; ok djm@
Darren Tuckere5a604f2004-06-23 12:28:31 +10003697 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3698 -Wshadow change.
Ben Lindstromca372192004-06-23 04:04:45 +00003699 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
Darren Tucker0a9d43d2004-06-23 13:45:24 +10003700 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3701 Move loginrestrictions test to port-aix.c, replace with a generic hook.
Tim Riceaf4ab6c2004-06-22 20:53:02 -07003702 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
Ben Lindstromca372192004-06-23 04:04:45 +00003703 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3704 reference to "findssl.sh"
Darren Tuckera8c73d32004-06-23 09:17:54 +10003705
Darren Tucker365433f2004-06-22 12:29:23 +1000370620040622
3707 - (dtucker) OpenBSD CVS Sync
3708 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3709 [ssh.c]
3710 filter passed env vars at slave in connection sharing case; ok markus@
Darren Tuckerb215c5d2004-06-22 12:30:53 +10003711 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3712 [sftp.c]
3713 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3714 (like /bin/ls); idea & ok markus@
Darren Tuckerb357afc2004-06-22 12:31:23 +10003715 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3716 [sftp.1]
3717 mention new -n flag
Darren Tucker3f9fdc72004-06-22 12:56:01 +10003718 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3719 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3720 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3721 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3722 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3723 sshpty.c]
3724 make ssh -Wshadow clean, no functional changes
3725 markus@ ok
Darren Tucker723e9452004-06-22 12:57:08 +10003726 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3727 [session.c]
3728 fix fd leak for multiple subsystem connections; with markus@
Darren Tuckerefa62f92004-06-22 12:57:44 +10003729 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3730 [log.h]
3731 mark fatal and cleanup exit as __dead; ok markus@
Darren Tuckerb9123452004-06-22 13:06:45 +10003732 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3733 [sftp.c]
3734 introduce sorting for ls, same options as /bin/ls; ok markus@
Darren Tuckera4e9ffa2004-06-22 13:07:58 +10003735 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3736 [sftp.c]
3737 prefix ls option flags with LS_
Darren Tucker15ca6e82004-06-22 13:08:21 +10003738 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3739 [sftp.1]
3740 document sort options
Darren Tucker9a526452004-06-22 13:09:55 +10003741 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3742 [sftp.c]
3743 don't show .files by default in ls, add -a option to turn them back on;
3744 ok markus
Darren Tucker430c6a12004-06-22 13:38:56 +10003745 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3746 [regress/envpass.sh regress/multiplex.sh]
3747 more portable env passing tests
Darren Tuckerb09b6772004-06-22 15:06:46 +10003748 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3749 [monitor.c monitor_wrap.c]
3750 Change login->username, will prevent -Wshadow errors in Portable;
3751 ok markus@
Darren Tucker5e4e2722004-06-22 13:26:00 +10003752 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
Darren Tucker59bf4a92004-06-22 13:27:16 +10003753 - (dtucker) [defines.h] Define __dead if not already defined.
Ben Lindstromca372192004-06-23 04:04:45 +00003754 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
Darren Tucker365433f2004-06-22 12:29:23 +10003755
Tim Ricef7ba8f62004-06-20 10:37:32 -0700375620040620
3757 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3758
Darren Tucker17db1c42004-06-19 12:54:38 +1000375920040619
3760 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3761 pam_password_change_required either.
Tim Rice5af9db92004-06-19 19:31:06 -07003762 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3763 init script to top level directory. Add opensshd.init.in.
3764 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
Darren Tucker17db1c42004-06-19 12:54:38 +10003765
Damien Miller3756dce2004-06-18 01:17:29 +1000376620040618
3767 - (djm) OpenBSD CVS Sync
3768 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3769 [clientloop.c clientloop.h ssh.c]
3770 support environment passing over shared connections; ok markus@
Damien Miller23f07702004-06-18 01:19:03 +10003771 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3772 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3773 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3774 opening shared connections; ok markus@
Damien Millere826a8c2004-06-18 01:23:03 +10003775 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3776 [regress/multiplex.sh]
3777 shared connection env passing regress test
Darren Tucker13fbe572004-06-18 14:14:43 +10003778 - (dtucker) [regress/README.regress] Add detail on how to run a single
3779 test from the top-level Makefile.
Darren Tuckerba5c5922004-06-18 16:22:39 +10003780 - (dtucker) OpenBSD CVS Sync
3781 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3782 [ssh.1 ssh.c]
3783 sync usage() and SYNPOSIS with connection sharing changes
Darren Tuckerbd12f172004-06-18 16:23:43 +10003784 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3785 [sftp.c]
3786 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
Darren Tucker6288dc12004-06-18 16:25:35 +10003787 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3788 [multiplex.sh]
3789 Use -S for scp/sftp to force the use of the ssh being tested.
3790 ok djm@,markus@
Damien Miller0809e232004-06-18 22:20:57 +10003791 - (djm) OpenBSD CVS Sync
3792 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3793 [ssh.c]
3794 delay signal handler setup until we have finished talking to the master.
3795 allow interrupting of setup (e.g. if master is stuck); ok markus@
Damien Millerb8ea2482004-06-18 22:21:55 +10003796 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3797 [ssh.1 ssh.c]
3798 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3799 ok djm
Damien Miller3bbd8782004-06-18 22:23:22 +10003800 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3801 [channels.c clientloop.c]
3802 Don't explode in clientloop when we receive a bogus channel id, but
3803 also don't generate them to begin with; ok markus@
Damien Miller3756dce2004-06-18 01:17:29 +10003804
Darren Tucker8a2f1b32004-06-17 15:18:32 +1000380520040617
3806 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3807 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
Darren Tuckerddea13d2004-06-17 16:27:43 +10003808 - (dtucker) OpenBSD CVS Sync regress/
3809 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3810 [regress/multiplex.sh]
3811 Remove datafile between and after tests, kill sshd rather than wait;
3812 ok djm@
Darren Tuckerffaa6a52004-06-17 16:32:45 +10003813 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3814 [regress/multiplex.sh]
3815 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
Darren Tucker3e86fc42004-06-17 16:34:02 +10003816 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3817 [regress/multiplex.sh]
3818 Add small description of failing test to failure message; ok djm@
Darren Tucker10e7f192004-06-17 16:36:27 +10003819 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3820 it.
Darren Tuckera9972e12004-06-17 17:01:21 +10003821 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3822 enough for slow systems, especially if they don't have a kernel RNG).
Darren Tucker8a2f1b32004-06-17 15:18:32 +10003823
Darren Tuckera7ea5462004-06-16 12:01:15 +1000382420040616
3825 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3826 code changes.
Darren Tucker4c37ef02004-06-16 20:08:56 +10003827 - (dtucker) OpenBSD CVS Sync regress/
3828 - djm@cvs.openbsd.org 2004/04/27 09:47:30
Darren Tucker9fe95da2004-06-16 20:33:55 +10003829 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tucker4c37ef02004-06-16 20:08:56 +10003830 regress test for environment passing, SendEnv & AcceptEnv options;
3831 ok markus@
Darren Tucker50433a92004-06-16 20:15:59 +10003832 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
Darren Tucker9fe95da2004-06-16 20:33:55 +10003833 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3834 regress/scp.sh]
Darren Tucker50433a92004-06-16 20:15:59 +10003835 Add scp regression test; with & ok markus@
Darren Tuckere7d05832004-06-16 20:22:22 +10003836 - djm@cvs.openbsd.org 2004/06/13 15:04:08
Darren Tucker9fe95da2004-06-16 20:33:55 +10003837 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tuckere7d05832004-06-16 20:22:22 +10003838 regress test for client multiplexing; ok markus@
Darren Tuckera4039562004-06-16 20:31:18 +10003839 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3840 [regress/test-exec.sh]
3841 remove duplicate setting of $SCP; spotted by markus@
Darren Tucker6f0e35b2004-06-16 23:22:37 +10003842 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3843 [regress/scp.sh]
3844 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
Darren Tucker5711dca2004-06-16 23:23:50 +10003845 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
Darren Tuckeraf161542004-06-16 23:24:19 +10003846 [regress/multiplex.sh]
Darren Tucker5711dca2004-06-16 23:23:50 +10003847 Silence multiplex sftp and scp tests. ok markus@
Darren Tucker7a06f622004-06-16 21:08:32 +10003848 - (dtucker) [regress/test-exec.sh]
3849 Move Portable-only StrictModes to top of list to make syncs easier.
3850 - (dtucker) [regress/README.regress]
3851 Add $TEST_SHELL to readme.
Darren Tuckera7ea5462004-06-16 12:01:15 +10003852
Damien Miller350327c2004-06-15 10:24:13 +1000385320040615
3854 - (djm) OpenBSD CVS Sync
3855 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3856 [sftp.c]
3857 exit -> _exit in forked child on error; from andrushock AT korovino.net
Damien Miller3e4dffb2004-06-15 10:27:15 +10003858 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3859 [channels.c]
3860 missing freeaddrinfo; Andrey Matveev
Damien Miller33793852004-06-15 10:27:55 +10003861 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3862 [readconf.c]
3863 Kill dead code after fatal(); ok djm@
Damien Miller16ea6492004-06-15 10:28:24 +10003864 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3865 [auth2-chall.c]
3866 Remove redundant #include; ok markus@
Damien Miller7cf17eb2004-06-15 10:28:56 +10003867 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3868 [sftp-client.c sftp.c]
3869 initialize pointers, ok markus@
Damien Millerf675fc42004-06-15 10:30:09 +10003870 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3871 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3872 [ssh-keyscan.c sshconnect2.c sshd.c]
3873 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3874 existing diffie-hellman-group1-sha1); ok markus@
Damien Miller05202ff2004-06-15 10:30:39 +10003875 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3876 [ssh.1 ssh_config.5 sshd_config.5]
3877 List supported ciphers in man pages, tidy up ssh -c;
3878 "looks fine" jmc@, ok markus@
Damien Miller0e220db2004-06-15 10:34:08 +10003879 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3880 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3881 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3882 implement session multiplexing in the client (the server has supported
3883 this since 2.0); ok markus@
Damien Miller232711f2004-06-15 10:35:30 +10003884 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3885 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3886 [sshd.c]
Damien Miller03e66f62004-06-15 15:47:51 +10003887 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3888 - djm@cvs.openbsd.org 2004/06/15 05:45:04
3889 [clientloop.c]
3890 missed one unset_nonblock; spotted by Tim Rice
Damien Miller5e6f4db2004-06-15 10:44:40 +10003891 - (djm) Fix Makefile.in for connection sharing changes
Damien Miller07b6ff12004-06-15 11:14:45 +10003892 - (djm) [ssh.c] Use separate var for address length
Damien Miller350327c2004-06-15 10:24:13 +10003893
Darren Tucker94befab2004-06-03 14:53:12 +1000389420040603
3895 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
3896 ok djm@
3897
Damien Miller26314f62004-06-01 11:28:20 +1000389820040601
3899 - (djm) [auth-pam.c] Add copyright for local changes
3900
Darren Tucker450a1582004-05-30 20:43:59 +1000390120040530
Darren Tuckere061b152004-05-30 22:04:56 +10003902 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
Darren Tucker450a1582004-05-30 20:43:59 +10003903 support for PasswordAuthentication=yes. ok djm@
Darren Tuckere061b152004-05-30 22:04:56 +10003904 - (dtucker) [auth-pam.c] Use an invalid password for root if
3905 PermitRootLogin != yes or the login is invalid, to prevent leaking
3906 information. Based on Openwall's owl-always-auth patch. ok djm@
Tim Rice6f1f7582004-05-30 21:38:51 -07003907 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
3908 - (tim) [buildpkg.sh.in] New file. A more flexible version of
3909 contrib/solaris/buildpkg.sh used for "make package".
Tim Rice2d2b9f72004-05-30 21:48:40 -07003910 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
Darren Tucker450a1582004-05-30 20:43:59 +10003911
Darren Tucker0ffe6382004-05-27 09:59:31 +1000391220040527
3913 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
3914 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
3915 and Jim Knoble's email address , from Jim himself.
3916
Darren Tuckercdf547a2004-05-24 10:12:19 +1000391720040524
3918 - (dtucker) OpenBSD CVS Sync
3919 - djm@cvs.openbsd.org 2004/05/19 12:17:33
3920 [sftp-client.c sftp.c]
3921 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
3922 waiting for a command; ok markus@
Darren Tuckere1675822004-05-24 10:13:07 +10003923 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
3924 [clientloop.c]
3925 Trivial type fix 0 -> '\0'; ok markus@
Darren Tuckere4ab1152004-05-24 10:14:24 +10003926 - markus@cvs.openbsd.org 2004/05/21 08:43:03
3927 [kex.h moduli.c tildexpand.c]
3928 add prototypes for -Wall; ok djm
Darren Tuckere7066df2004-05-24 10:18:05 +10003929 - djm@cvs.openbsd.org 2004/05/21 11:33:11
3930 [channels.c channels.h clientloop.c serverloop.c ssh.1]
Darren Tuckerb53355e2004-05-24 11:55:36 +10003931 bz #756: add support for the cancel-tcpip-forward request for the server
3932 and the client (through the ~C commandline). reported by z3p AT
3933 twistedmatrix.com; ok markus@
Darren Tucker1973c882004-05-24 10:34:36 +10003934 - djm@cvs.openbsd.org 2004/05/22 06:32:12
3935 [clientloop.c ssh.1]
3936 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
Darren Tuckere534e122004-05-24 10:35:14 +10003937 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
3938 [ssh.1]
3939 kill whitespace at eol;
Darren Tucker89413db2004-05-24 10:36:23 +10003940 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
Darren Tuckerb53355e2004-05-24 11:55:36 +10003941 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
3942 sshd_config.5]
Darren Tucker89413db2004-05-24 10:36:23 +10003943 Add MaxAuthTries sshd config option; ok markus@
Darren Tuckerb53355e2004-05-24 11:55:36 +10003944 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
3945 is terminated if the privsep slave exits during keyboard-interactive
3946 authentication. ok djm@
Darren Tucker12984962004-05-24 13:37:13 +10003947 - (dtucker) [sshd.c] Fix typo in comment.
Darren Tuckercdf547a2004-05-24 10:12:19 +10003948
Damien Miller701d0512004-05-23 11:47:58 +1000394920040523
Damien Millerb4097182004-05-23 14:09:40 +10003950 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
3951 sshd_config; ok dtucker@
3952 - (djm) [configure.ac] Warn if the system has no known way of figuring out
3953 which user is on the other end of a Unix domain socket; ok dtucker@
Ben Lindstromefec7c22004-05-23 06:22:27 +00003954 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
3955 old/broken/incomplete <sys/queue.h>.
Damien Miller701d0512004-05-23 11:47:58 +10003956
Darren Tucker8e968a52004-05-13 11:56:16 +1000395720040513
3958 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
3959 libresolv, fixes problems detecting it on some platforms
3960 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
Darren Tucker2e578f62004-05-13 13:03:04 +10003961 - (dtucker) OpenBSD CVS Sync
3962 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
3963 [scp.1]
3964 SendEnv here too;
Darren Tuckerdcf6ec42004-05-13 13:03:56 +10003965 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
3966 [ssh_config.5]
3967 typo from John Cosimano (PR 3770);
Darren Tucker06f2bd82004-05-13 16:06:46 +10003968 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
3969 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
3970 tildexpand.c], removed: sshtty.h tildexpand.h
3971 make two tiny header files go away; djm ok
Darren Tuckere608ca22004-05-13 16:15:47 +10003972 - djm@cvs.openbsd.org 2004/05/08 00:21:31
3973 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
3974 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
3975 kill a tiny header; ok deraadt@
Darren Tucker770fc012004-05-13 16:24:32 +10003976 - djm@cvs.openbsd.org 2004/05/09 00:06:47
3977 [moduli.c ssh-keygen.c] removed: moduli.h
3978 zap another tiny header; ok deraadt@
Darren Tuckere14e0052004-05-13 16:30:44 +10003979 - djm@cvs.openbsd.org 2004/05/09 01:19:28
3980 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
3981 sshd.c] removed: mpaux.c mpaux.h
3982 kill some more tiny files; ok deraadt@
Darren Tuckerb42714e2004-05-13 16:31:48 +10003983 - djm@cvs.openbsd.org 2004/05/09 01:26:48
3984 [kex.c]
3985 don't overwrite what we are trying to compute
Darren Tucker1f8311c2004-05-13 16:39:33 +10003986 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
3987 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
3988 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
3989 improve some code lint did not like; djm millert ok
Darren Tuckera86b4532004-05-13 16:45:46 +10003990 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
3991 [ssh-agent.1]
3992 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
Darren Tucker1dcff9a2004-05-13 16:51:40 +10003993 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
3994 UsePAM section. Parts from djm@ and jmc@.
Darren Tuckerb6db1722004-05-13 17:29:35 +10003995 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
3996 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
Darren Tuckercc268552004-05-13 20:10:38 +10003997 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
3998 is defined before using.
Darren Tucker991d95f2004-05-13 20:24:10 +10003999 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
4000 -> HAVE_DECL_H_ERRNO.
Darren Tucker8e968a52004-05-13 11:56:16 +10004001
400220040502
Darren Tucker47abce42004-05-02 22:09:00 +10004003 - (dtucker) OpenBSD CVS Sync
4004 - djm@cvs.openbsd.org 2004/04/22 11:56:57
4005 [moduli.c]
4006 Bugzilla #850: Sophie Germain is the correct name of the French
4007 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
Darren Tucker46bc0752004-05-02 22:11:30 +10004008 - djm@cvs.openbsd.org 2004/04/27 09:46:37
4009 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
4010 ssh_config.5 sshd_config.5]
4011 bz #815: implement ability to pass specified environment variables from
4012 the client to the server; ok markus@
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10004013 - djm@cvs.openbsd.org 2004/04/28 05:17:10
4014 [ssh_config.5 sshd_config.5]
4015 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
Darren Tuckerb2a601c2004-05-02 22:13:20 +10004016 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
4017 [sshd_config.5]
4018 remove unnecessary .Pp;
Darren Tucker7a6c0662004-05-02 22:14:03 +10004019 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
4020 [sftp.1 ssh.1]
4021 add SendEnv to -o list;
Darren Tucker097e1e92004-05-02 22:15:08 +10004022 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
4023 [sshd.8]
4024 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
4025 via Debian; ok djm@
Darren Tuckeredae0ec2004-05-02 22:15:52 +10004026 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
4027 [ssh.1]
4028 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
4029 Debian. ok djm@
Darren Tucker3d5cbb72004-05-03 09:13:15 +10004030 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
4031 [sftp.1]
4032 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
Darren Tuckerc0796d72004-05-03 09:19:03 +10004033 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
4034 [scp.1]
4035 ConnectionTimeout -> ConnectTimeout for scp.1 too.
Darren Tucker47abce42004-05-02 22:09:00 +10004036
Darren Tucker5bb14002004-04-23 18:53:10 +1000403720040423
4038 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
4039 as extern int if not already declared. Fixes compile errors on old SCO
4040 platforms. ok tim@
Darren Tucker7749c512004-04-23 18:57:13 +10004041 - (dtucker) [README.platform] List prereqs for building on Cygwin.
Darren Tucker5bb14002004-04-23 18:53:10 +10004042
Damien Miller752e4e62004-04-21 12:29:13 +1000404320040421
4044 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
4045
Damien Miller0b51a522004-04-20 20:07:19 +1000404620040420
4047 - (djm) OpenBSD CVS Sync
4048 - henning@cvs.openbsd.org 2004/04/08 16:08:21
4049 [sshconnect2.c]
Damien Miller50bec892004-04-20 20:20:40 +10004050 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
4051 FreeBSD and NetBSD do.
Damien Miller0b51a522004-04-20 20:07:19 +10004052 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
Damien Miller57a44762004-04-20 20:11:57 +10004053 - djm@cvs.openbsd.org 2004/04/18 23:10:26
4054 [readconf.c readconf.h ssh-keysign.c ssh.c]
4055 perform strict ownership and modes checks for ~/.ssh/config files,
4056 as these can be used to execute arbitrary programs; ok markus@
4057 NB. ssh will now exit when it detects a config with poor permissions
Damien Millerc970cb92004-04-20 20:12:53 +10004058 - djm@cvs.openbsd.org 2004/04/19 13:02:40
4059 [ssh.1 ssh_config.5]
4060 document strict permission checks on ~/.ssh/config; prompted by,
4061 with & ok jmc@
Damien Miller1a812582004-04-20 20:13:32 +10004062 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
4063 [ssh_config.5]
4064 kill whitespace at eol;
Damien Miller914420f2004-04-20 20:14:07 +10004065 - djm@cvs.openbsd.org 2004/04/19 21:51:49
4066 [ssh.c]
4067 fix idiot typo that i introduced in my last commit;
4068 spotted by cschneid AT cschneid.com
Damien Miller50bec892004-04-20 20:20:40 +10004069 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
4070 above change
Damien Miller5561e0b2004-04-20 20:28:55 +10004071 - (djm) [configure.ac] Check whether libroken is required when building
4072 with Heimdal
Damien Miller0b51a522004-04-20 20:07:19 +10004073
Darren Tucker9929d1f2004-04-19 22:01:37 +1000407420040419
4075 - (dtucker) OpenBSD CVS Sync
4076 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
4077 [regress/login-timeout.sh]
4078 Use sudo when restarting daemon during test. ok markus@
Darren Tucker0a74ae72004-04-19 22:04:21 +10004079 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4080 [regress/login-timeout.sh]
4081 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
Darren Tuckerdca6a4d2004-04-19 22:10:52 +10004082 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4083 [sftp-client.c]
4084 sync comment with reality
Darren Tuckerd04121f2004-04-19 22:16:53 +10004085 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4086 [canohost.c]
4087 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
Darren Tuckerbddc2b02004-04-19 23:50:16 +10004088 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4089 [scp.c]
4090 limit trust between local and remote rcp/scp process,
4091 noticed by lcamtuf; ok deraadt@, djm@
Darren Tucker9929d1f2004-04-19 22:01:37 +10004092
Darren Tucker2a9bf4b2004-04-18 11:00:26 +1000409320040418
4094 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4095 authentication attempts. With & ok djm@
Damien Miller2eb42362004-04-18 21:15:43 +10004096 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4097 change of user context without a password, so relax auth method
4098 restrictions; from vinschen AT redhat.com; ok dtucker@
Darren Tucker2a9bf4b2004-04-18 11:00:26 +10004099
Darren Tuckerc99a19b2004-04-16 17:58:28 +1000410020040416
4101 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4102 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
Damien Miller9c870f92004-04-16 22:47:55 +10004103 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4104 file using FILE: method, fixes problems on Mac OSX.
4105 Patch from simon@sxw.org.uk; ok dtucker@
Tim Ricefe6d5aa2004-04-16 20:03:07 -07004106 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4107 BROKEN_SETREGID for SCO OpenServer 3
Darren Tuckerc99a19b2004-04-16 17:58:28 +10004108
Darren Tucker96cc26b2004-04-14 13:04:35 +1000410920040412
4110 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4111 from bug #701 (text from jfh at cise.ufl.edu).
Darren Tucker3b908f62004-04-14 15:26:39 +10004112 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4113 skeychallenge(), eg on NetBSD. ok mouring@
Darren Tucker06a8cfe2004-04-14 17:24:30 +10004114 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4115 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
Damien Miller0ac45002004-04-14 20:14:26 +10004116 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
Darren Tucker96cc26b2004-04-14 13:04:35 +10004117
Darren Tucker4d2f3612004-04-08 10:57:05 +1000411820040408
4119 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4120 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
Ben Lindstrom1b9f2a62004-04-08 05:11:03 +00004121 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4122 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
Darren Tucker11f18292004-04-08 16:16:06 +10004123 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4124 simplify loginrec.c. ok tim@
Ben Lindstrom036768e2004-04-08 16:12:30 +00004125 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4126 limiting scope and dtucker@ agreed.
Darren Tucker4d2f3612004-04-08 10:57:05 +10004127
Darren Tuckerac7c9982004-04-07 08:04:09 +1000412820040407
4129 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4130 f_mohr at yahoo.de.
Ben Lindstroma8104b52004-04-07 04:16:11 +00004131 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4132 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4133 are starting to restrict it as internal since it is not needed by
4134 developers any more. (Patch based on Apple tree)
4135 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4136 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4137 work for now.
Darren Tuckerac7c9982004-04-07 08:04:09 +10004138
Darren Tucker8db9a0f2004-04-06 21:31:12 +1000413920040406
4140 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4141 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
Darren Tucker4398cf52004-04-06 21:39:02 +10004142 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4143 broken getaddrinfo and friends on HP-UX. ok djm@
Darren Tucker8db9a0f2004-04-06 21:31:12 +10004144
Darren Tucker809031f2004-03-30 14:03:45 +1000414520040330
4146 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4147 Linuxes, since that's what many use. ok djm@
Darren Tucker17addf02004-03-30 20:57:57 +10004148 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4149 to reduce potential confusion with the one in sshd.c. ok djm@
Damien Millerccea0202004-03-31 15:17:54 +10004150 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4151 with & ok dtucker@
Darren Tucker809031f2004-03-30 14:03:45 +10004152
Darren Tuckerb3850592004-03-27 16:44:21 +1100415320040327
4154 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4155 duplicate login messages for mutli-session logins. ok djm@
4156
Damien Miller3df755e2004-03-22 09:34:26 +1100415720040322
Damien Millerbfba3542004-03-22 09:29:57 +11004158 - (djm) [sshd.c] Drop supplemental groups if started as root
Damien Miller3df755e2004-03-22 09:34:26 +11004159 - (djm) OpenBSD CVS Sync
4160 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4161 [ssh.c]
4162 increase x11 cookie lifetime to 20 minutes; ok djm
Damien Miller50955102004-03-22 09:34:58 +11004163 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4164 [ssh.c]
4165 trim usage to match ssh(1) and look more like unix. ok djm@
Damien Millerb4087862004-03-22 09:35:21 +11004166 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4167 [sshd.c]
4168 trim usage; ok deraadt
Damien Miller0c889cd2004-03-22 09:36:00 +11004169 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4170 [ssh.c sshd.c]
4171 ssh, sshd: sync version output, ok djm
Damien Milleraed7cee2004-03-22 09:39:09 +11004172 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4173 [version.h]
4174 3.8.1
Damien Miller154e8b82004-03-22 09:40:01 +11004175 - (djm) Crank RPM spec versions
Damien Millerbfba3542004-03-22 09:29:57 +11004176
Damien Miller4fefe242004-03-11 14:20:10 +1100417720040311
4178 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4179
Darren Tucker7c991ab2004-03-10 21:06:32 +1100418020040310
4181 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4182 before redefining it, silences warnings on Tru64.
4183
Darren Tucker112aaac2004-03-08 22:13:12 +1100418420040308
4185 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
Darren Tuckerdbf7a742004-03-08 23:04:06 +11004186 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4187 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4188 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4189 inherited by the child. ok djm@
4190 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4191 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
Damien Miller57aae982004-03-08 23:11:25 +11004192 even if keyboard-interactive is not used by the client. Prevents
4193 segfaults in some cases where the user's password is expired (note this
4194 is not considered a security exposure). ok djm@
4195 - (djm) OpenBSD CVS Sync
4196 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4197 [sshd.c]
4198 change proctiltle after accept(2); ok henning, deraadt, djm
Damien Miller9ba30692004-03-08 23:12:02 +11004199 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4200 [sftp-client.c]
4201 Don't print duplicate messages when progressmeter is off
4202 Spotted by job317 AT mailvault.com; ok markus@
Damien Millerc0f27d82004-03-08 23:12:19 +11004203 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4204 [sftp.c]
4205 Fix initialisation of progress meter; ok markus@
Damien Millerbd394c32004-03-08 23:12:36 +11004206 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4207 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4208 add IdentitiesOnly; ok djm@, pb@
Damien Miller3b513012004-03-08 23:13:00 +11004209 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4210 [ssh-keyscan.c]
4211 explicitly initialise remote_major and remote_minor.
4212 from cjwatson AT debian.org; ok markus@
Damien Miller8448e662004-03-08 23:13:15 +11004213 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4214 [sshd_config.5]
4215 Document KerberosGetAFSToken; ok markus@
Tim Riceaa538322004-03-08 12:12:18 -08004216 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
Darren Tucker112aaac2004-03-08 22:13:12 +11004217
Tim Ricef45eff22004-03-07 10:40:01 -0800421820040307
4219 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4220
Darren Tucker4b385d42004-03-04 19:54:10 +1100422120040304
4222 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4223 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
Darren Tuckerb9b60212004-03-04 20:03:54 +11004224 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4225 prevent hanging during PAM keyboard-interactive authentications. ok djm@
Darren Tucker91bf45c2004-03-04 22:59:36 +11004226 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4227 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4228 configured --with-osfsia. ok djm@
Darren Tucker4b385d42004-03-04 19:54:10 +11004229
Darren Tucker6e26bf12004-03-04 19:47:29 +1100423020040303
Damien Miller6c4914a2004-03-03 11:08:59 +11004231 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4232 ok dtucker
4233
Darren Tuckerd5920482004-02-29 20:11:30 +1100423420040229
Tim Ricead4a1882004-02-29 15:53:37 -08004235 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4236
423720040229
Darren Tuckerd5920482004-02-29 20:11:30 +11004238 - (dtucker) OpenBSD CVS Sync
4239 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4240 [sshd.c]
4241 typo in comment
Darren Tuckerfc113c92004-02-29 20:12:33 +11004242 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4243 [dh.c]
4244 Prevent sshd from sending DH groups with a primitive generator of zero or
4245 one, even if they are listed in /etc/moduli. ok markus@
Darren Tuckerc56c7ef2004-02-29 20:13:34 +11004246 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4247 [dh.c]
4248 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4249 ever uses one. ok markus@
Darren Tuckereffc84c2004-02-29 20:15:08 +11004250 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4251 [dh.c]
4252 Reset bit counter at the right time, fixes debug output in the case where
4253 the DH group is rejected. ok markus@
Darren Tucker017fd612004-02-29 20:30:17 +11004254 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4255 [regress/Makefile regress/login-timeout.sh]
4256 Add regression test for LoginGraceTime; ok markus@
Darren Tucker03c907a2004-02-29 20:31:08 +11004257 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4258 [regress/test-exec.sh]
4259 allow arguments in ${TEST_SSH_XXX}
Darren Tucker437a5f02004-02-29 20:33:51 +11004260 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4261 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4262 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4263 test against recent ssh.com releases
Darren Tucker68b184c2004-02-29 20:37:06 +11004264 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4265 [regress/dynamic-forward.sh]
4266 Make dynamic-forward understand nc's new output. ok markus@
Darren Tucker9468ba32004-02-29 20:38:26 +11004267 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4268 [regress/try-ciphers.sh]
4269 Test acss too; ok markus@
Darren Tuckerb099d852004-02-29 21:30:05 +11004270 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4271 built with openssl < 0.9.7)
Darren Tuckerd5920482004-02-29 20:11:30 +11004272
Ben Lindstrom78ffe262004-02-27 03:01:19 +0000427320040226
4274 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4275 code due to diversity issues.
4276
Damien Millerd8913952004-02-25 10:56:31 +1100427720040225
4278 - (djm) Trim ChangeLog
Damien Miller124055d2004-02-25 10:57:45 +11004279 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
Damien Millerd8913952004-02-25 10:56:31 +11004280
Darren Tucker37bd3662004-02-24 09:19:15 +1100428120040224
4282 - (dtucker) OpenBSD CVS Sync
4283 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4284 [sftp-server.c]
4285 switch to new license.template
Darren Tuckerefa37062004-02-24 09:20:29 +11004286 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4287 [sshd.c]
4288 backout revision 1.279; set listen socket to non-block; ok henning.
Darren Tucker0acc92a2004-02-24 09:21:41 +11004289 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4290 [bufaux.c]
4291 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4292 and drop support for negative BNs; ok otto@
Darren Tuckera6ea4202004-02-24 09:24:01 +11004293 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4294 [version.h]
4295 enter 3.8
Darren Tucker0d27ed12004-02-24 10:37:33 +11004296 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4297 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
Darren Tucker8a4e4f82004-02-24 10:58:10 +11004298 from deengert at anl.gov. ok djm@
Damien Millera811d9a2004-02-24 13:05:11 +11004299 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4300 using sysconf() if available Based on patches from
4301 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
Darren Tucker2359aa92004-02-24 13:17:30 +11004302 - (dtucker) [uidswap.c] Minor KNF. ok djm@
Tim Rice18959002004-02-23 20:51:06 -08004303 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
Damien Miller9fc475f2004-02-24 16:00:02 +11004304 - (djm) Crank RPM spec versions
Darren Tucker5ce131f2004-02-24 16:13:24 +11004305 - (dtucker) [README] Add pointer to release notes. ok djm@
Darren Tucker149543e2004-02-24 16:14:41 +11004306 - (dtucker) {README.platform] Add platform-specific notes.
Tim Ricee8c898a2004-02-23 21:47:04 -08004307 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
Damien Miller33424702004-02-24 17:13:28 +11004308 - (djm) Release 3.8p1
Darren Tucker37bd3662004-02-24 09:19:15 +11004309
Darren Tucker1825f262004-02-24 00:01:27 +1100431020040223
4311 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4312 non-interactive path. ok djm@
4313
Darren Tucker15ee7482004-02-22 09:43:15 +1100431420040222
4315 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4316 to auth-shadow.c, no functional change. ok djm@
Darren Tuckere828d0c2004-02-22 11:55:07 +11004317 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4318 password expiry. ok djm@
4319 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4320 multiple warnings if a wrong password is entered.
4321 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4322 too.
Darren Tucker15ee7482004-02-22 09:43:15 +11004323
Damien Miller2e45cb02004-02-20 20:37:44 +1100432420040220
4325 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4326
Darren Tuckera22897d2004-02-18 11:21:12 +1100432720040218
4328 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4329 path with a "-" in it. From Sergio.Gelato at astro.su.se.
Damien Millerd7d46bb2004-02-18 14:11:13 +11004330 - (djm) OpenBSD CVS Sync
4331 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4332 [sftp-glob.c sftp.c]
4333 Remove useless headers; ok deraadt@
Damien Miller20e1fab2004-02-18 14:30:55 +11004334 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4335 [sftp.c]
4336 sftp.c and sftp-int.c, together at last; ok markus@
Damien Miller05a75b62004-02-18 14:31:23 +11004337 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4338 [sshd_config.5]
4339 remove cruft left over from RhostsAuthentication removal;
4340 ok markus@
Damien Miller82c78b32004-02-18 15:42:31 +11004341 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
Damien Miller051b0ac2004-02-18 22:59:43 +11004342 - (djm) [log.c] Tighten openlog_r tests
Darren Tuckera22897d2004-02-18 11:21:12 +11004343
Damien Miller98225c22004-02-17 16:49:41 +1100434420040217
4345 - (djm) Simplify the license on code I have written. No code changes.
Damien Miller4e60ed72004-02-17 17:07:59 +11004346 - (djm) OpenBSD CVS Sync
4347 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4348 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4349 [sftp-int.h sftp.c]
4350 switch to license.template for code written by me (belated, I know...)
Damien Miller34255b92004-02-17 20:33:52 +11004351 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4352 stadal@suse.cz and simon@sxw.org.uk
Darren Tuckerba53b832004-02-17 20:46:59 +11004353 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
Darren Tucker5cf8ef72004-02-17 23:20:07 +11004354 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4355 display after login. Should fix problems like pam_motd not displaying
4356 anything, noticed by cjwatson at debian.org. ok djm@
Damien Miller98225c22004-02-17 16:49:41 +11004357
Tim Rice9ad7e0e2004-02-12 07:17:10 -0800435820040212
4359 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4360 Portablity fixes. Data sftp transfers needs to be world readable. Some
4361 older shells hang on while loops when doing sh -n some_script. OK dtucker@
Tim Rice3d5352e2004-02-12 09:27:21 -08004362 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4363 ok mouring@
Tim Rice9ad7e0e2004-02-12 07:17:10 -08004364
Darren Tuckercee6d4c2004-02-11 18:48:52 +1100436520040211
4366 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4367 if HAS_SHADOW_EXPIRY is set.
Tim Rice43fa5572004-02-11 14:46:40 -08004368 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
Darren Tuckercee6d4c2004-02-11 18:48:52 +11004369
Darren Tuckere3dba822004-02-10 12:50:19 +1100437020040210
4371 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
Darren Tucker9df3def2004-02-10 13:01:14 +11004372 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4373 native password expiry.
4374 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4375 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4376 change for platforms using /etc/shadow. ok djm@
Darren Tuckerffae5322004-02-10 13:05:40 +11004377 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4378 functions to avoid conflicts with Heimdal's libroken. ok djm@
Darren Tucker1921ed92004-02-10 13:23:28 +11004379 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4380 change expired PAM passwords for SSHv1 connections without privsep.
4381 pam_chauthtok is still used when privsep is disabled. ok djm@
Darren Tuckercfea2062004-02-10 15:27:34 +11004382 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4383 include from port-aix.h to port-aix.c and remove unnecessary function
4384 definition. Fixes build errors on AIX.
Darren Tuckerc28b88a2004-02-10 16:49:35 +11004385 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4386 that support it. from & ok mouring@
Darren Tucker13a707b2004-02-10 17:15:05 +11004387 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
Darren Tuckercee6d4c2004-02-11 18:48:52 +11004388 ok djm@
Darren Tuckere3dba822004-02-10 12:50:19 +11004389
Darren Tuckerfc57f712004-02-07 10:41:48 +1100439020040207
4391 - (dtucker) OpenBSD CVS Sync
4392 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4393 [cipher-ctr.c]
4394 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4395 (This will fix builds with OpenSSL 0.9.5)
Darren Tucker693f8a82004-02-07 12:29:39 +11004396 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4397 ok djm@, markus@
Darren Tuckerfc57f712004-02-07 10:41:48 +11004398
Darren Tucker99762462004-02-06 15:22:43 +1100439920040206
4400 - (dtucker) [acss.c acss.h] Fix $Id tags.
Darren Tucker6977fe72004-02-06 15:26:10 +11004401 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4402 OpenSSL >= 0.9.7. ok djm@
Darren Tuckeref3a4a22004-02-06 15:30:50 +11004403 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4404 user, since some modules might fail due to lack of privilege. ok djm@
Darren Tuckerf58fb7e2004-02-06 15:59:06 +11004405 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4406 for HP-UX 11.11. If there are known-good configs where this is not
4407 required, please report them. ok djm@
Darren Tuckerecc9d462004-02-06 16:04:08 +11004408 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4409 accidentally inheriting from root's environment. ok djm@
Darren Tucker819d4522004-02-06 16:18:47 +11004410 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4411 Restore previous authdb setting after auth calls. Fixes problems with
4412 setpcred failing on accounts that use AFS or NIS password registries.
Darren Tucker07459352004-02-06 21:29:41 +11004413 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4414 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
Darren Tucker23bc8d02004-02-06 16:24:31 +11004415 - (dtucker) OpenBSD CVS Sync
4416 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4417 [auth-passwd.c auth.h pathnames.h session.c]
4418 support for password change; ok dtucker@
4419 (set password-dead=1w in login.conf to use this).
4420 In -Portable, this is currently only platforms using bsdauth.
Darren Tuckera8be9e22004-02-06 16:40:27 +11004421 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4422 [monitor.c sshd.c]
4423 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
Darren Tucker7f73a492004-02-06 16:41:37 +11004424 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4425 [progressmeter.c]
4426 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
Darren Tucker99762462004-02-06 15:22:43 +11004427
Darren Tucker22991ba2004-01-30 12:58:51 +1100442820040129
4429 - (dtucker) OpenBSD CVS Sync regress/
4430 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4431 [Makefile banner.sh]
4432 Test missing banner file, suppression of banner with ssh -q, check return
4433 code from ssh. ok markus@
Darren Tucker633f3e02004-01-30 13:00:29 +11004434 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4435 [ssh-com.sh]
4436 adress -> address, and a few more; all from Jonathon Gray;
Darren Tucker46662bf2004-01-30 13:02:55 +11004437 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4438 [sftp-batch.sh]
Darren Tuckerdcc736b2004-01-30 14:20:59 +11004439 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4440 tim@, ok several
Darren Tucker2df33432004-01-30 14:34:21 +11004441 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4442 Bug #775: Cray fixes from wendy at cray.com
Darren Tucker22991ba2004-01-30 12:58:51 +11004443
Darren Tucker4f9f6792004-01-28 12:26:14 +1100444420040128
4445 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
Darren Tucker77970692004-01-28 15:44:04 +11004446 - (dtucker) [moduli] Import new moduli file from OpenBSD.
Darren Tucker4f9f6792004-01-28 12:26:14 +11004447
Damien Miller4f0fe682004-01-27 21:19:21 +1100444820040127
4449 - (djm) OpenBSD CVS Sync
4450 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4451 [cipher.c]
4452 enable acss for ssh
4453 ok deraadt@ markus@
Damien Millerb21be842004-01-27 21:20:11 +11004454 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4455 [sftp-int.c]
4456 Fix issue pointed out with ls not handling large directories
4457 with embeded paths correctly. OK damien@
Damien Millerb2d1c2b2004-01-27 21:20:59 +11004458 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4459 [cipher.c]
4460 rename acss@opebsd.org to acss@openssh.org
4461 ok deraadt@
Damien Millerf6723f02004-01-27 21:21:27 +11004462 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4463 [sshconnect.c]
4464 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4465 from jclonguet AT free.fr; ok millert@
Damien Millerec692032004-01-27 21:22:00 +11004466 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4467 [sftp.c]
4468 reorder parsing so user:skey@host:file works (bugzilla #777)
4469 patch from admorten AT umich.edu; ok markus@
Damien Miller4f0fe682004-01-27 21:19:21 +11004470 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4471 if libcrypto lacks it
4472
Tim Rice3084a612004-01-26 09:37:09 -0800447320040126
4474 - (tim) Typo in regress/README.regress
Tim Riceeafd8e92004-01-26 14:10:10 -08004475 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
Tim Riceba1c2b82004-01-26 16:02:17 -08004476 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
Tim Rice2597bfd2004-01-26 19:03:39 -08004477 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
Tim Rice01326eb2004-01-26 21:40:35 -08004478 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4479 and T_SIG to getrrsetbyname.h
Tim Rice3084a612004-01-26 09:37:09 -08004480
Damien Miller68144112004-01-24 13:50:39 +1100448120040124
4482 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4483
Damien Millerd3526362004-01-23 14:16:26 +1100448420040123
4485 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4486 ralf.hack AT pipex.net; ok dtucker@
Damien Miller84938142004-01-23 16:30:03 +11004487 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4488 Kerberos location (and thus work with Fedora Core 1);
4489 from jason AT devrandom.org
Darren Tucker2dcd2392004-01-23 17:13:33 +11004490 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4491 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
Darren Tucker63699582004-01-23 21:35:44 +11004492 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4493 Patch from vinschen at redhat.com.
Darren Tucker3c78c5e2004-01-23 22:03:10 +11004494 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4495 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4496 include kafs.h unless necessary. From deengert at anl.gov.
Tim Ricefcb62202004-01-23 18:35:16 -08004497 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4498 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4499 CPPFLAGS="-I/usr/local/include" ./configure if needed.
Damien Millerd3526362004-01-23 14:16:26 +11004500
Darren Tucker1d3ca582004-01-22 12:05:34 +1100450120040122
4502 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4503 GSSAPI detection, libs and includes. ok djm@
Darren Tucker7fe8b722004-01-22 12:48:26 +11004504 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4505 just HEIMDAL.
Tim Ricec9001282004-01-22 16:10:03 -08004506 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4507 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
Darren Tucker1d3ca582004-01-22 12:05:34 +11004508
Damien Miller44f75c12004-01-21 10:58:47 +1100450920040121
4510 - (djm) OpenBSD CVS Sync
4511 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4512 [sftp-int.c sftp.1 sftp.c]
4513 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4514 enable use of "-b -" to accept batchfile from stdin; ok markus@
Damien Miller86a39682004-01-21 11:00:04 +11004515 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4516 [sftp.1]
4517 remove unnecessary Ic's;
4518 kill whitespace at EOL;
4519 ok djm@
Damien Miller8f341f82004-01-21 11:00:46 +11004520 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4521 [compress.c session.c]
4522 -Wall; ok henning
Damien Millerf84fed62004-01-21 11:01:23 +11004523 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4524 [compress.c]
4525 cast for portability; millert@
Damien Millera04ad492004-01-21 11:02:09 +11004526 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4527 [channels.c]
4528 fake consumption for half closed channels since the peer is waiting for
4529 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4530 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
Damien Millerfb1310e2004-01-21 11:02:50 +11004531 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4532 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4533 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
Damien Millere4f5a822004-01-21 14:11:05 +11004534 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4535 [sftp.c]
4536 initialise infile in main, rather than statically - from portable
Damien Millerf4da3bb2004-01-21 17:07:16 +11004537 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4538 [sshpty.c]
4539 for pty opening, only use the openpty() path. the other stuff only needs
4540 to be in openssh-p; markus ok
4541 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4542 openpty() replacement
Damien Miller44f75c12004-01-21 10:58:47 +11004543
Darren Tucker749bc952004-01-14 22:14:04 +1100454420040114
4545 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4546 unexpectedly. with & ok djm@
Darren Tucker7ae09622004-01-14 23:07:56 +11004547 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4548 test for case where cleanup has already run.
Darren Tuckera8df9242004-01-15 00:15:07 +11004549 - (dtucker) [auth-pam.c] Add minor debugging.
Darren Tucker749bc952004-01-14 22:14:04 +11004550
Darren Tucker1b27c8f2004-01-13 22:35:58 +1100455120040113
4552 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4553 functional changes.
4554
Darren Tucker0234e862004-01-08 23:32:04 +1100455520040108
4556 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4557 only define if not already. From des at freebsd.org.
Darren Tuckerfd0894a2004-01-09 00:19:25 +11004558 - (dtucker) [configure.ac] Remove extra (typo) comma.
Darren Tucker0234e862004-01-08 23:32:04 +11004559
Darren Tuckere9183182004-01-05 08:16:34 +1100456020040105
4561 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4562 cjwatson at debian.org.
Darren Tucker409cb322004-01-05 22:36:51 +11004563 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4564 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
Darren Tuckere9183182004-01-05 08:16:34 +11004565
Damien Miller7a2ea782004-01-02 17:52:10 +1100456620040102
4567 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4568 jakob@
Damien Millerc8ec1662004-01-02 17:53:04 +11004569 - (djm) Remove useless DNS support configure summary message. from jakob@
Damien Miller0f47c532004-01-02 18:01:30 +11004570 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4571 Report from jakob@
Damien Miller7a2ea782004-01-02 17:52:10 +11004572
Darren Tucker06930c72003-12-31 11:34:51 +1100457320031231
4574 - (dtucker) OpenBSD CVS Sync
4575 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4576 [moduli.c ssh-keygen.1 ssh-keygen.c]
4577 tidy up moduli generation debugging, add -v (verbose/debug) option to
4578 ssh-keygen; ok markus@
Darren Tuckera32e19c2003-12-31 11:36:00 +11004579 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4580 [cipher-3des1.c]
4581 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
Darren Tucker22ef5082003-12-31 11:37:34 +11004582 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4583 [servconf.c servconf.h session.c sshd_config]
4584 implement KerberosGetAFSToken server option. ok markus@, beck@
Darren Tucker0b3b9752003-12-31 11:38:32 +11004585 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4586 [sshd_config]
4587 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
Darren Tuckerea287062003-12-31 11:43:24 +11004588 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4589 [auth2-passwd.c]
4590 Ignore password change request during password auth (which we currently
4591 don't support) and discard proposed new password. corrections/ok markus@
Darren Tucker2a6b0292003-12-31 14:59:17 +11004592 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
Darren Tucker06930c72003-12-31 11:34:51 +11004593
Darren Tucker3715be32003-12-19 10:58:43 +1100459420031219
4595 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4596 typedef size_t ourselves.
4597
Darren Tucker454da0b2003-12-18 12:52:19 +1100459820031218
4599 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
Darren Tucker07705c72003-12-18 15:34:31 +11004600 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4601 authentication. Partially fixes bug #423. Feedback & ok djm@
Darren Tucker454da0b2003-12-18 12:52:19 +11004602
Damien Millerb5820f42003-12-17 16:27:32 +1100460320031217
4604 - (djm) OpenBSD CVS Sync
4605 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4606 [serverloop.c]
4607 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4608 1) send a bogus channel request if we find a channel
4609 2) send a bogus global request if we don't have a channel
4610 ok + test beck@
Damien Millerb9997192003-12-17 16:29:22 +11004611 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4612 [sshd.c]
4613 fix -o and HUP; ok henning@
Damien Miller9836cf82003-12-17 16:30:06 +11004614 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4615 [ssh.c]
4616 don't modify argv for ssh -o; similar to sshd.c 1.283
Damien Miller12c150e2003-12-17 16:31:10 +11004617 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4618 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4619 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4620 rename keepalive to tcpkeepalive; the old name causes too much
4621 confusion; ok djm, dtucker; with help from jmc@
Damien Millerd6965512003-12-17 16:31:53 +11004622 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4623 [clientloop.c]
4624 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
Damien Millerbaafb982003-12-17 16:32:23 +11004625 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4626 [ssh_config.5]
4627 we don't support GSS KEX; from Simon Wilkinson
Damien Miller509b0102003-12-17 16:33:10 +11004628 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4629 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4630 [ssh.c ssh_config.5]
4631 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4632 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4633 jmc and dtucker@
Damien Miller8975ddf2003-12-17 16:33:53 +11004634 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4635 [dh.c]
4636 use <= instead of < in dh_estimate; ok provos/hshoexer;
4637 do not return < DH_GRP_MIN
Darren Tuckere937be32003-12-17 18:53:26 +11004638 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4639 setres[ug]id() present but not implemented (eg some Linux/glibc
4640 combinations).
Ben Lindstrom563eb992003-12-18 00:34:06 +00004641 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4642 using a real 'signal()' (Noticed by a NeXT Compile)
Damien Millerb5820f42003-12-17 16:27:32 +11004643
Darren Tucker4c568432003-12-09 19:01:51 +1100464420031209
4645 - (dtucker) OpenBSD CVS Sync
4646 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4647 [ssh-add.1]
4648 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
Darren Tucker37afa9d2003-12-09 19:05:42 +11004649 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4650 [cipher-aes.c]
4651 fix #ifdef before #define; ok markus@
4652 (RCS ID sync only, Portable already had this)
Darren Tucker1fb04252003-12-09 19:07:13 +11004653 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4654 [progressmeter.c]
4655 improvments from andreas@:
4656 * saner speed estimate for transfers that takes less than a second by
4657 rounding the time to 1 second.
4658 * when the transfer is finished calculate the actual total speed
4659 rather than the current speed which is given during the transfer
Darren Tucker3175eb92003-12-09 19:15:11 +11004660 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4661 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4662 use SSH_LISTEN_BACKLOG (=128) in listen(2).
Darren Tucker1cbc4442003-12-09 19:19:38 +11004663 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4664 [moduli.c]
4665 remove unused debugging #define templates
Darren Tucker564f19e2003-12-09 19:18:07 +11004666 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4667 [kexgexc.c]
4668 print requested group size in debug; ok djm
Darren Tucker5cd9d442003-12-10 00:54:38 +11004669 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4670 [moduli.c]
4671 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4672 they can't be used for Diffie-Hellman. Assistance and ok djm@
Darren Tuckera6153142003-12-10 00:52:37 +11004673 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
Darren Tucker4c568432003-12-09 19:01:51 +11004674
Tim Rice88368a32003-12-08 12:35:59 -0800467520031208
4676 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4677
Damien Miller927f5272003-11-24 12:57:25 +1100467820031123
4679 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4680 function and call it unconditionally
Damien Millere00074a2003-11-24 13:07:45 +11004681 - (djm) OpenBSD CVS Sync
4682 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4683 [ssh-keyscan.c]
4684 from portable - use sysconf to detect fd limit; ok markus@
4685 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
Damien Millera4b33df2003-11-24 13:09:27 +11004686 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4687 [ssh-keygen.c]
4688 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4689 (RCS ID sync only)
4690 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4691 [scp.c]
4692 from portable: rename clashing variable limit-> limit_rate; ok markus@
4693 (RCS ID sync only)
Damien Millere0113cc2003-11-24 13:10:09 +11004694 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4695 [ssh.1 ssh.c]
4696 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
Damien Miller3db2e4d2003-11-24 13:33:34 +11004697 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4698 source file path (in OpenBSD tree).
Damien Miller927f5272003-11-24 12:57:25 +11004699
Darren Tucker240fdfa2003-11-22 14:10:02 +1100470020031122
4701 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
Darren Tuckerd7634162003-11-22 14:16:56 +11004702 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4703 Move AIX specific password authentication code to port-aix.c, call
4704 authenticate() until reenter flag is clear.
Darren Tucker4e06a1d2003-11-22 14:25:15 +11004705 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4706 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4707 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
Damien Miller4da295c2003-11-22 14:39:04 +11004708 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
Damien Miller841b9f12003-11-22 14:48:49 +11004709 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
Damien Miller5924ceb2003-11-22 15:02:42 +11004710 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
Darren Tucker240fdfa2003-11-22 14:10:02 +11004711
Damien Miller8c5e91c2003-11-21 23:09:10 +1100471220031121
4713 - (djm) OpenBSD CVS Sync
4714 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4715 [progressmeter.c]
4716 fix rounding errors; from andreas@
Damien Millera8e06ce2003-11-21 23:48:55 +11004717 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4718 [everything]
4719 unexpand and delete whitespace at EOL; ok markus@
4720 (done locally and RCS IDs synced)
Damien Miller8c5e91c2003-11-21 23:09:10 +11004721
Darren Tucker18df00c2003-11-18 12:42:07 +1100472220031118
Damien Miller6aef38f2003-11-18 10:45:20 +11004723 - (djm) Fix early exit for root auth success when UsePAM=yes and
4724 PermitRootLogin=no
Darren Tucker18df00c2003-11-18 12:42:07 +11004725 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
Damien Miller4bb1dd32003-11-18 22:01:25 +11004726 and use it for do_pam_session. Fixes problems like pam_motd not
4727 displaying anything. ok djm@
Darren Tucker8a1624c2003-11-18 12:45:35 +11004728 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
Damien Miller4bb1dd32003-11-18 22:01:25 +11004729 - (djm) OpenBSD CVS Sync
4730 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4731 [serverloop.c]
4732 Correct check for authctxt->valid. ok djm@
Damien Millerf96d1832003-11-18 22:01:48 +11004733 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4734 [monitor.c]
4735 unbreak fake authloop for non-existent users (my screwup). Spotted and
4736 tested by dtucker@; ok markus@
Damien Miller6aef38f2003-11-18 10:45:20 +11004737
473820031117
Damien Miller3e8f41e2003-11-17 21:09:50 +11004739 - (djm) OpenBSD CVS Sync
4740 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4741 [auth-chall.c]
4742 make this a little more idiot-proof; ok markus@
4743 (includes portable-specific changes)
Damien Miller5a388972003-11-17 21:10:47 +11004744 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4745 [sshconnect.c]
4746 move changed key warning into warn_changed_key(). ok markus@
Damien Miller8f746ec2003-11-17 21:11:15 +11004747 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4748 [sshconnect.c]
4749 do not free static type pointer in warn_changed_key()
Damien Miller3e3b5142003-11-17 21:13:40 +11004750 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4751 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4752 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4753 [session.c]
4754 standardise arguments to auth methods - they should all take authctxt.
4755 check authctxt->valid rather then pw != NULL; ok markus@
Damien Millera9fcd3a2003-11-17 21:16:55 +11004756 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4757 [auth1.c]
4758 remove unused variable (pw). ok djm@
4759 (id sync only - still used in portable)
Damien Miller939cd382003-11-17 21:17:24 +11004760 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4761 [sftp-int.c]
4762 typos from Jonathon Gray;
Damien Millerf58b58c2003-11-17 21:18:23 +11004763 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4764 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4765 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4766 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4767 constify. ok markus@ & djm@
Damien Millerc1f27922003-11-17 21:19:05 +11004768 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4769 [scp.c]
4770 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
Damien Miller150b5572003-11-17 21:19:29 +11004771 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4772 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4773 update SSHFP validation. ok markus@
Damien Millerfe448472003-11-17 21:19:49 +11004774 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4775 [ssh_config.5]
4776 make verb agree with subject, and kill some whitespace;
Damien Miller91c6aa42003-11-17 21:20:18 +11004777 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4778 [sshconnect2.c]
4779 cleanup and minor fixes for the client code; from Simon Wilkinson
Damien Miller51bf11f2003-11-17 21:20:47 +11004780 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4781 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4782 return error on msg send/receive failure (rather than fatal); ok markus@
Damien Miller0425d402003-11-17 22:18:21 +11004783 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4784 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4785 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4786 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4787 test + ok jakob.
Damien Miller9bdba702003-11-17 21:27:55 +11004788 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4789 conversation function
Damien Millerc756e9b2003-11-17 21:41:42 +11004790 - (djm) Export environment variables from authentication subprocess to
4791 parent. Part of Bug #717
Damien Miller3e8f41e2003-11-17 21:09:50 +11004792
Darren Tucker203c40b2003-11-15 12:13:16 +1100479320031115
4794 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4795 HP-UX, skip test on AIX.
4796
Darren Tucker0947ddf2003-11-13 11:21:31 +1100479720031113
4798 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4799 pam_chauthtok_conv().
Darren Tucker798ca842003-11-13 11:28:49 +11004800 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4801 contrib/cygwin). Major update from vinschen at redhat.com.
4802 - Makefile provides a `cygwin-postinstall' target to run right after
4803 `make install'.
4804 - Better support for Windows 2003 Server.
4805 - Try to get permissions as correct as possible.
4806 - New command line options to allow full automated host configuration.
4807 - Create configs from skeletons in /etc/defaults/etc.
4808 - Use /bin/bash, allows reading user input with readline support.
4809 - Remove really old configs from /usr/local.
Darren Tuckerae52b7c2003-11-13 19:52:31 +11004810 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4811 PAM_ERROR_MSG messages.
Darren Tucker0947ddf2003-11-13 11:21:31 +11004812
Damien Miller418a3862003-11-06 20:27:51 +1100481320031106
4814 - (djm) Clarify UsePAM consequences a little more
4815
Darren Tucker7c582db2003-11-03 18:59:29 +1100481620031103
4817 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4818 are created correctly with CRLF line terminations. Patch from vinschen at
4819 redhat.com.
Darren Tuckera47c9bc2003-11-03 20:03:25 +11004820 - (dtucker) OpenBSD CVS Sync
4821 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4822 [monitor_wrap.c]
4823 check pmonitor != NULL
Darren Tucker8cc39782003-11-03 20:05:03 +11004824 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4825 [auth2-gss.c]
4826 make sure the doid is larger than 2
Darren Tucker56afe142003-11-03 20:06:14 +11004827 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4828 [sshconnect2.c]
4829 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4830 to avoid shadowing the global version. markus@ ok
Darren Tucker6db8f932003-11-03 20:07:14 +11004831 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4832 [misc.c]
4833 error->debug for getsockopt+TCP_NODELAY; several requests
Darren Tucker655a5e02003-11-03 20:09:03 +11004834 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4835 [auth2-gss.c compat.c compat.h sshconnect2.c]
4836 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
Darren Tuckerbe8a7712003-11-03 22:52:52 +11004837 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
Darren Tucker7c582db2003-11-03 18:59:29 +11004838
Darren Tucker0d37b5c2003-10-21 12:41:14 +1000483920031021
4840 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4841 directly. Noted by Darren.Moffat at sun.com.
Darren Tuckerea4c6702003-10-21 22:27:08 +10004842 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4843 make agent setgid during test.
Darren Tucker0d37b5c2003-10-21 12:41:14 +10004844
Darren Tucker9568ad92003-10-17 16:32:11 +1000484520031017
4846 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4847 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4848
Darren Tucker1f203942003-10-15 15:50:42 +1000484920031015
4850 - (dtucker) OpenBSD CVS Sync
4851 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4852 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4853 scp and sftp: add options list and sort options. options list requested
4854 by deraadt@
4855 sshd: use same format as ssh
4856 ssh: remove wrong option from list
4857 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4858 ok deraadt@ markus@
Darren Tuckera044f472003-10-15 15:52:03 +10004859 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4860 [readconf.c ssh_config.5]
4861 default GSS API to no in client, too; ok jakob, deraadt@
Darren Tucker0a118da2003-10-15 15:54:32 +10004862 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4863 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4864 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4865 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4866 ok deraadt; feedback and ok djm/fries
Darren Tuckerd05b6012003-10-15 15:55:59 +10004867 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4868 [sshconnect2.c]
4869 search keys in reverse order; fixes #684
Darren Tucker7eb3de02003-10-15 15:56:58 +10004870 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4871 [monitor_wrap.c]
4872 return NULL for missing banner; ok djm@
Darren Tuckerf132c672003-10-15 15:58:18 +10004873 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4874 [ssh_config.5]
4875 note that EnableSSHKeySign should be in the non-hostspecific section;
4876 remove unnecessary .Pp;
4877 ok markus@
Darren Tuckerb370ca92003-10-15 15:59:26 +10004878 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4879 [scp.1 sftp.1]
4880 don't refer to options related to forwarding; ok jmc@
Darren Tuckerdda19d62003-10-15 16:00:47 +10004881 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4882 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4883 include SSHFP lookup code (not enabled by default). ok markus@
Darren Tucker64b77bc2003-10-15 16:07:53 +10004884 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4885 [README.dns]
4886 update
Darren Tucker072a7b12003-10-15 16:10:25 +10004887 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4888 [session.c ssh-agent.c]
4889 10X for mkdtemp; djm@
Darren Tucker5f88d342003-10-15 16:57:57 +10004890 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
4891 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
4892 compiled in but disabled in config.
Darren Tuckerc6020652003-10-15 17:48:20 +10004893 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
Tim Rice6b1f8a32003-10-15 09:22:39 -07004894 - (tim) [regress/banner.sh] portability fix.
Darren Tucker1f203942003-10-15 15:50:42 +10004895
Darren Tucker6c0c0702003-10-09 14:13:53 +1000489620031009
4897 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
4898
Darren Tucker046dff22003-10-08 17:32:02 +1000489920031008
4900 - (dtucker) OpenBSD CVS Sync
4901 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
4902 [sshconnect2.c]
Darren Tucker79644822003-10-08 17:37:58 +10004903 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
4904 #707. ok markus@
Darren Tucker64dbccc2003-10-08 17:34:38 +10004905 - djm@cvs.openbsd.org 2003/10/07 07:04:16
4906 [sftp-int.c]
4907 sftp quoting fix from admorten AT umich.edu; ok markus@
Darren Tucker79644822003-10-08 17:37:58 +10004908 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
4909 [sshconnect2.c]
4910 set ptr to NULL after free
Darren Tuckerdc001a52003-10-08 17:47:19 +10004911 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
4912 [regress/Makefile regress/banner.sh]
4913 Test SSH2 banner. ok markus@
Darren Tucker0240ff72003-10-08 17:52:10 +10004914 - djm@cvs.openbsd.org 2003/10/07 07:04:52
4915 [regress/sftp-cmds.sh]
4916 more sftp quoting regress tests; ok markus
Darren Tucker046dff22003-10-08 17:32:02 +10004917
Damien Miller6f1f6112003-10-07 10:18:22 +1000491820031007
4919 - (djm) Delete autom4te.cache after autoreconf
Darren Tucker8846a072003-10-07 11:30:15 +10004920 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
4921 cleanup functions. With & ok djm@
Darren Tuckerdfe6d912003-10-07 17:40:56 +10004922 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
4923 run-time switch, always build --with-md5-passwords.
Darren Tucker2e8c0cc2003-10-07 17:49:56 +10004924 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
4925 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
Darren Tucker3b2a06c2003-10-07 18:37:11 +10004926 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
4927 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
Darren Tucker89df7a32003-10-07 20:35:57 +10004928 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
4929 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
Damien Miller6f1f6112003-10-07 10:18:22 +10004930
Darren Tucker4a250542003-10-03 17:57:24 +1000493120031003
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10004932 - (dtucker) OpenBSD CVS Sync
Darren Tucker4a250542003-10-03 17:57:24 +10004933 - markus@cvs.openbsd.org 2003/10/02 10:41:59
4934 [sshd.c]
4935 print openssl version, too, several requests; ok henning/djm.
Darren Tuckere3ca82e2003-10-03 18:02:30 +10004936 - markus@cvs.openbsd.org 2003/10/02 08:26:53
4937 [ssh-gss.h]
4938 missing $OpenBSD:; dtucker
Tim Rice30aa44c2003-10-03 22:30:23 -07004939 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
4940 option.
Darren Tucker4a250542003-10-03 17:57:24 +10004941
Darren Tucker3e33cec2003-10-02 16:12:36 +1000494220031002
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10004943 - (dtucker) OpenBSD CVS Sync
Darren Tucker3e33cec2003-10-02 16:12:36 +10004944 - markus@cvs.openbsd.org 2003/09/23 20:17:11
4945 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
4946 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
4947 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
4948 ssh-agent.c sshd.c]
4949 replace fatal_cleanup() and linked list of fatal callbacks with static
4950 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
4951 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
4952 tested by many, ok deraadt@
Darren Tucker6cc310b2003-10-02 16:15:15 +10004953 - markus@cvs.openbsd.org 2003/09/23 20:18:52
4954 [progressmeter.c]
4955 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
4956 ok millert/deraadt@
Darren Tucker5dcdd212003-10-02 16:17:00 +10004957 - markus@cvs.openbsd.org 2003/09/23 20:41:11
4958 [channels.c channels.h clientloop.c]
4959 move client only agent code to clientloop.c
Darren Tucker8fca6b52003-10-02 16:18:22 +10004960 - markus@cvs.openbsd.org 2003/09/26 08:19:29
4961 [sshd.c]
4962 no need to set the listen sockets to non-block; ok deraadt@
Darren Tucker61776952003-10-02 16:19:47 +10004963 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
4964 [ssh.1]
4965 - add list of options to -o and .Xr ssh_config(5)
4966 - some other cleanup
4967 requested by deraadt@;
4968 ok deraadt@ markus@
Darren Tuckera49d36e2003-10-02 16:20:54 +10004969 - markus@cvs.openbsd.org 2003/09/29 20:19:57
4970 [servconf.c sshd_config]
4971 GSSAPICleanupCreds -> GSSAPICleanupCredentials
Darren Tucker0ccb59b2003-10-02 16:26:34 +10004972 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
4973 --with-pam. ok djm@
Darren Tucker7596d682003-10-02 17:32:30 +10004974 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
Darren Tuckerf391ba62003-10-02 20:07:09 +10004975 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
4976 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
Darren Tucker3e33cec2003-10-02 16:12:36 +10004977
Ben Lindstromb210aa22003-09-30 23:49:06 +0000497820030930
4979 - (bal) Fix issues in openbsd-compat/realpath.c
4980
Darren Tuckerb88fcc72003-09-25 20:18:33 +1000498120030925
4982 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
4983 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
4984 michael_steffens at hp.com, ok djm@
Tim Riced4d18152003-09-25 19:04:34 -07004985 - (tim) [sshd_config] UsePAM defaults to no.
Darren Tuckerb88fcc72003-09-25 20:18:33 +10004986
Damien Millerdbb10472003-09-24 08:30:18 +1000498720030924
4988 - (djm) Update version.h and spec files for HEAD
Darren Tuckerbeaf6792003-09-24 20:03:48 +10004989 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
Damien Millerdbb10472003-09-24 08:30:18 +10004990
Darren Tucker782390e2003-09-22 10:58:55 +1000499120030923
Darren Tucker8a49dd12003-09-22 10:59:34 +10004992 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
Darren Tucker782390e2003-09-22 10:58:55 +10004993 builds. Portability corrections from tim@.
Tim Rice480ef8d2003-09-21 21:38:11 -07004994 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
Darren Tucker20379a32003-09-22 11:07:40 +10004995 Patch from max at quendi.de.
Darren Tuckered92b212003-09-22 11:26:16 +10004996 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
4997 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
Darren Tucker00130112003-09-22 11:40:24 +10004998 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
4999 Patch from david.haughton at ncr.com
Darren Tuckerbe79af12003-09-22 11:58:21 +10005000 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
5001 Part of patch supplied by bugzilla-openssh at thewrittenword.com
Darren Tuckerd5e082f2003-09-22 12:08:23 +10005002 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
5003 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
5004 where gai_strerror is defined as "const char *". Part of patch supplied
5005 by bugzilla-openssh at thewrittenword.com
Darren Tucker8daf4b42003-09-22 12:32:00 +10005006 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
5007 ssh-host-config to match current defaults, bump README version. Patch from
5008 vinschen at redhat.com.
Darren Tuckerfbe3b362003-09-22 12:54:37 +10005009 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
5010 OS does not support permanently dropping privileges. Patch from
5011 vinschen at redhat.com.
Darren Tucker051c2702003-09-22 13:05:26 +10005012 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
5013 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
5014 thewrittenword.com
Darren Tucker42d30822003-09-22 13:28:36 +10005015 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
5016 higher.
Tim Rice7a74c6b2003-09-21 21:00:59 -07005017 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
Tim Rice480ef8d2003-09-21 21:38:11 -07005018 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
5019 Report by distler AT golem ph utexas edu.
Darren Tucker220bf132003-09-22 20:41:40 +10005020 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
5021 article by genty at austin.ibm.com, included with the author's permission.
Darren Tuckerbd5361b2003-09-22 20:59:16 +10005022 - (dtucker) OpenBSD CVS Sync
5023 - markus@cvs.openbsd.org 2003/09/18 07:52:54
5024 [sshconnect.c]
5025 missing {}; bug #656; jclonguet at free.fr
Darren Tuckerd2730d32003-09-22 21:00:19 +10005026 - markus@cvs.openbsd.org 2003/09/18 07:54:48
5027 [buffer.c]
5028 protect against double free; #660; zardoz at users.sf.net
Darren Tuckerd1d41b32003-09-22 21:01:27 +10005029 - markus@cvs.openbsd.org 2003/09/18 07:56:05
5030 [authfile.c]
5031 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
Darren Tuckerfb16b242003-09-22 21:04:23 +10005032 - markus@cvs.openbsd.org 2003/09/18 08:49:45
5033 [deattack.c misc.c session.c ssh-agent.c]
5034 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
5035 ok millert@
Darren Tuckerc0815c92003-09-22 21:05:50 +10005036 - miod@cvs.openbsd.org 2003/09/18 13:02:21
5037 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
5038 A few signedness fixes for harmless situations; markus@ ok
Darren Tuckera8151da2003-09-22 21:06:46 +10005039 - markus@cvs.openbsd.org 2003/09/19 09:02:02
5040 [packet.c]
5041 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
Darren Tucker631a4a92003-09-22 21:08:21 +10005042 - markus@cvs.openbsd.org 2003/09/19 09:03:00
5043 [buffer.c]
5044 sign fix in buffer_dump; Jedi/Sector One; pr 3473
Darren Tucker6fa8abd2003-09-22 21:10:21 +10005045 - markus@cvs.openbsd.org 2003/09/19 11:29:40
5046 [ssh-agent.c]
5047 provide a ssh-agent specific fatal() function; ok deraadt
Darren Tucker3d326222003-09-22 21:11:20 +10005048 - markus@cvs.openbsd.org 2003/09/19 11:30:39
5049 [ssh-keyscan.c]
5050 avoid fatal_cleanup, just call exit(); ok deraadt
Darren Tucker3dbff2a2003-09-22 21:12:56 +10005051 - markus@cvs.openbsd.org 2003/09/19 11:31:33
5052 [channels.c]
5053 do not call channel_free_all on fatal; ok deraadt
Darren Tuckeraaa56cb2003-09-22 21:13:59 +10005054 - markus@cvs.openbsd.org 2003/09/19 11:33:09
5055 [packet.c sshd.c]
5056 do not call packet_close on fatal; ok deraadt
Darren Tucker8654d162003-09-22 21:14:55 +10005057 - markus@cvs.openbsd.org 2003/09/19 17:40:20
5058 [scp.c]
5059 error handling for remote-remote copy; #638; report Harald Koenig;
5060 ok millert, fgs, henning, deraadt
Darren Tucker9a2c4cd2003-09-22 21:16:05 +10005061 - markus@cvs.openbsd.org 2003/09/19 17:43:35
5062 [clientloop.c sshtty.c sshtty.h]
5063 remove fatal callbacks from client code; ok deraadt
Ben Lindstromda4d9cf2003-09-22 15:36:15 +00005064 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
5065 on #unixhelp@efnet
Tim Rice7ff4e6d2003-09-22 19:50:14 -07005066 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
Damien Miller5c3a5582003-09-23 22:12:38 +10005067 - (djm) Sync with V_3_7 branch:
5068 - (djm) Fix SSH1 challenge kludge
5069 - (djm) Bug #671: Fix builds on OpenBSD
5070 - (djm) Bug #676: Fix PAM stack corruption
5071 - (djm) Fix bad free() in PAM code
5072 - (djm) Don't call pam_end before pam_init
5073 - (djm) Enable build with old OpenSSL again
5074 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
5075 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
Darren Tucker782390e2003-09-22 10:58:55 +10005076
Damien Miller437edb92006-08-05 09:11:13 +10005077$Id: ChangeLog,v 1.4442 2006/08/04 23:11:13 djm Exp $