blob: 3af1ff35ac479d62c4d91be47fb9b01158e40d2a [file] [log] [blame]
Damien Miller3c9c1fb2006-09-17 06:08:53 +1000120060916
2 - OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2006/09/16 19:53:37
4 [deattack.c deattack.h packet.c]
5 limit maximum work performed by the CRC compensation attack detector,
6 problem reported by Tavis Ormandy, Google Security Team;
7 ok markus@ deraadt@
Damien Millerdd1f9b32006-09-17 08:05:03 +10008 - (djm) Add openssh.xml to .cvsignore and sort it
Darren Tucker54e1b222006-09-17 11:57:46 +10009 - (dtucker) [auth-pam.c] Propogate TZ environment variable to PAM auth
10 process so that any logging it does is with the right timezone. From
11 Scott Strickler, ok djm@.
Darren Tucker5965ae12006-09-17 12:00:13 +100012 - (dtucker) [monitor.c] Correctly handle auditing of single commands when
13 using Protocol 1. From jhb at freebsd.
Damien Miller3c9c1fb2006-09-17 06:08:53 +100014
Damien Miller223897a2006-09-12 21:54:10 +10001520060912
16 - (djm) [Makefile.in buildpkg.sh.in configure.ac openssh.xml.in]
17 Support SMF in Solaris Packages if enabled by configure. Patch from
18 Chad Mynhier, tested by dtucker@
19
Darren Tucker5d8a9ac2006-09-11 20:46:13 +10002020060911
21 - (dtucker) [cipher-aes.c] Include string.h for memcpy and friends. Noted
22 by Pekka Savola.
23
Darren Tuckerf3766692006-09-10 13:24:18 +10002420060910
25 - (dtucker) [contrib/aix/buildbff.sh] Ensure that perl is available.
Darren Tucker57b29202006-09-10 20:25:51 +100026 - (dtucker) [configure.ac] Add -lcrypt to let DragonFly build OOTB.
Darren Tuckerf3766692006-09-10 13:24:18 +100027
Darren Tucker08432d52006-09-09 15:59:43 +10002820060909
29 - (dtucker) [openbsd-compat/bsd-snprintf.c] Add stdarg.h.
Darren Tucker19a66db2006-09-09 20:34:15 +100030 - (dtucker) [contrib/aix/buildbff.sh] Always create privsep user.
Darren Tucker733a2922006-09-09 20:41:25 +100031 - (dtucker) [buildpkg.sh.in] Always create privsep user. ok djm@
Darren Tucker08432d52006-09-09 15:59:43 +100032
Darren Tucker17da5302006-09-08 09:54:41 +10003320060908
34 - (dtucker) [auth-sia.c] Add includes required for build on Tru64. Patch
35 from Chris Adams.
Darren Tucker6d0d6fb2006-09-09 01:05:21 +100036 - (dtucker) [configure.ac] The BSM header test needs time.h in some cases.
Darren Tucker17da5302006-09-08 09:54:41 +100037
Damien Miller6433df02006-09-07 10:36:43 +10003820060907
39 - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can
40 be used to drop privilege to; fixes Solaris GSSAPI crash reported by
41 Magnus Abrante; suggestion and feedback dtucker@
42 NB. this change will require that the privilege separation user must
43 exist on all the time, not just when UsePrivilegeSeparation=yes
Tim Riceb8f00192006-09-06 18:11:29 -070044 - (tim) [configure.ac] s/BROKEN_UPDWTMP/BROKEN_UPDWTMPX/ on SCO OSR6
Darren Tuckerf19bbc32006-09-07 22:57:53 +100045 - (dtucker) [loginrec.c] Wrap paths.h in HAVE_PATHS_H.
Darren Tucker89f59ce2006-09-08 00:03:05 +100046 - (dtucker) [regress/cfgmatch.sh] stop_client is racy, so give us a better
47 chance of winning.
Damien Miller6433df02006-09-07 10:36:43 +100048
Darren Tuckere1fe0992006-09-05 07:53:38 +10004920060905
50 - (dtucker) [configure.ac] s/AC_DEFINES/AC_DEFINE/ spotted by Roumen Petrov.
Darren Tucker6e103332006-09-05 19:25:19 +100051 - (dtucker) [loginrec.c] Include paths.h for _PATH_BTMP.
Darren Tuckere1fe0992006-09-05 07:53:38 +100052
Darren Tucker3e089102006-09-04 22:37:41 +10005320060904
54 - (dtucker) [configure.ac] Define BROKEN_UPDWTMP on SCO OSR6 as the native
55 updwdtmp seems to generate invalid wtmp entries. From Roger Cornelius,
56 ok djm@
57
Darren Tuckered0b5922006-09-03 22:44:49 +10005820060903
59 - (dtucker) [configure.ac openbsd-compat/openbsd-compat.h] Check for
60 declaration of writev(2) and declare it ourselves if necessary. Makes
61 the atomiciov() calls build on really old systems. ok djm@
62
Darren Tucker25fa0ee2006-09-02 12:38:56 +10006320060902
64 - (dtucker) [openbsd-compat/port-irix.c] Add errno.h, found by Iain Morgan.
Darren Tucker46aa3e02006-09-02 15:32:40 +100065 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c ssh.c sshconnect.c
66 openbsd-compat/bindresvport.c openbsd-compat/getrrsetbyname.c
67 openbsd-compat/port-tun.c openbsd-compat/rresvport.c] Include <arpa/inet.h>
68 for hton* and ntoh* macros. Required on (at least) HP-UX since we define
69 _XOPEN_SOURCE_EXTENDED. Found by santhi.amirta at gmail com.
Darren Tucker25fa0ee2006-09-02 12:38:56 +100070
Damien Millerded319c2006-09-01 15:38:36 +10007120060901
72 - (djm) [audit-bsm.c audit.c auth-bsdauth.c auth-chall.c auth-pam.c]
73 [auth-rsa.c auth-shadow.c auth-sia.c auth1.c auth2-chall.c]
74 [auth2-gss.c auth2-kbdint.c auth2-none.c authfd.c authfile.c]
75 [cipher-3des1.c cipher-aes.c cipher-bf1.c cipher-ctr.c clientloop.c]
76 [dh.c dns.c entropy.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
77 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c loginrec.c mac.c]
78 [md5crypt.c monitor.c monitor_wrap.c readconf.c rsa.c]
79 [scard-opensc.c scard.c session.c ssh-add.c ssh-agent.c ssh-dss.c]
80 [ssh-keygen.c ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c]
Damien Miller607aede2006-09-01 15:48:19 +100081 [sshconnect1.c sshconnect2.c sshd.c]
Damien Millerded319c2006-09-01 15:38:36 +100082 [openbsd-compat/bsd-cray.c openbsd-compat/port-aix.c]
83 [openbsd-compat/port-linux.c openbsd-compat/port-solaris.c]
84 [openbsd-compat/port-uw.c]
85 Lots of headers for SCO OSR6, mainly adding stdarg.h for log.h;
86 compile problems reported by rac AT tenzing.org
Damien Miller607aede2006-09-01 15:48:19 +100087 - (djm) [includes.h monitor.c openbsd-compat/bindresvport.c]
88 [openbsd-compat/rresvport.c] Some more headers: netinet/in.h
89 sys/socket.h and unistd.h in various places
Darren Tucker0646ca62006-09-01 19:29:01 +100090 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Fix implict declaration
91 warnings for binary_open and binary_close. Patch from Corinna Vinschen.
Darren Tucker096faec2006-09-01 20:29:10 +100092 - (dtucker) [configure.ac includes.h openbsd-compat/glob.{c,h}] Explicitly
93 test for GLOB_NOMATCH and use our glob functions if it's not found.
94 Stops sftp from segfaulting when attempting to get a nonexistent file on
95 Cygwin (previous versions of OpenSSH didn't use the native glob). Partly
96 from and tested by Corinna Vinschen.
Darren Tucker9fdeb662006-09-01 21:32:53 +100097 - (dtucker) [README contrib/{caldera,redhat,suse}/openssh.spec] Crank
98 versions.
Damien Millerded319c2006-09-01 15:38:36 +100099
Damien Miller1b06dc32006-08-31 03:24:41 +100010020060831
101 - (djm) [CREDITS LICENCE Makefile.in auth.c configure.ac includes.h ]
102 [platform.c platform.h sshd.c openbsd-compat/Makefile.in]
103 [openbsd-compat/openbsd-compat.h openbsd-compat/port-solaris.c]
104 [openbsd-compat/port-solaris.h] Add support for Solaris process
105 contracts, enabled with --use-solaris-contracts. Patch from Chad
106 Mynhier, tweaked by dtucker@ and myself; ok dtucker@
Darren Tucker288cbbd2006-08-31 11:28:49 +1000107 - (dtucker) [contrib/cygwin/ssh-host-config] Add SeTcbPrivilege privilege
108 while setting up the ssh service account. Patch from Corinna Vinschen.
Damien Miller1b06dc32006-08-31 03:24:41 +1000109
Damien Millerb594f382006-08-30 11:06:34 +100011020060830
111 - (djm) OpenBSD CVS Sync
112 - dtucker@cvs.openbsd.org 2006/08/21 08:14:01
113 [sshd_config.5]
114 Document HostbasedUsesNameFromPacketOnly. Corrections from jmc@,
115 ok jmc@ djm@
Damien Miller5d43d492006-08-30 11:07:00 +1000116 - dtucker@cvs.openbsd.org 2006/08/21 08:15:57
117 [sshd.8]
118 Add more detail about what permissions are and aren't accepted for
119 authorized_keys files. Corrections jmc@, ok djm@, "looks good" jmc@
Damien Millerd5fe0ba2006-08-30 11:07:39 +1000120 - djm@cvs.openbsd.org 2006/08/29 10:40:19
121 [channels.c session.c]
122 normalise some inconsistent (but harmless) NULL pointer checks
123 spotted by the Stanford SATURN tool, via Isil Dillig;
124 ok markus@ deraadt@
Damien Miller76758b62006-08-30 11:08:04 +1000125 - dtucker@cvs.openbsd.org 2006/08/29 12:02:30
126 [gss-genr.c]
127 Work around a problem in Heimdal that occurs when KRB5CCNAME file is
128 missing, by checking whether or not kerberos allocated us a context
129 before attempting to free it. Patch from Simon Wilkinson, tested by
130 biorn@, ok djm@
Damien Miller21258872006-08-30 11:08:33 +1000131 - dtucker@cvs.openbsd.org 2006/08/30 00:06:51
132 [sshconnect2.c]
133 Fix regression where SSH2 banner is printed at loglevels ERROR and FATAL
134 where previously it weren't. bz #1221, found by Dean Kopesky, ok djm@
Damien Miller6ba57402006-08-30 11:09:01 +1000135 - djm@cvs.openbsd.org 2006/08/30 00:14:37
136 [version.h]
137 crank to 4.4
Damien Miller8ff1da82006-08-30 17:52:03 +1000138 - (djm) [openbsd-compat/xcrypt.c] needs unistd.h
Darren Tucker26d4e192006-08-30 22:33:09 +1000139 - (dtucker) [auth.c openbsd-compat/port-aix.c] Bug #1207: always call
140 loginsuccess on AIX immediately after authentication to clear the failed
141 login count. Previously this would only happen when an interactive
142 session starts (ie when a pty is allocated) but this means that accounts
143 that have primarily non-interactive sessions (eg scp's) may gradually
144 accumulate enough failures to lock out an account. This change may have
145 a side effect of creating two audit records, one with a tty of "ssh"
146 corresponding to the authentication and one with the allocated pty per
147 interactive session.
Damien Millerb594f382006-08-30 11:06:34 +1000148
Darren Tuckerfe408b42006-08-24 19:41:03 +100014920060824
150 - (dtucker) [openbsd-compat/basename.c] Include errno.h.
Darren Tuckere0869552006-08-24 19:43:16 +1000151 - (dtucker) [openbsd-compat/bsd-misc.c] Add includes needed for select(2) on
152 older systems.
Darren Tucker450d2af2006-08-24 19:45:33 +1000153 - (dtucker) [openbsd-compat/bsd-misc.c] Include <sys/select.h> for select(2)
154 on POSIX systems.
Darren Tuckerf80f5ec2006-08-24 19:52:30 +1000155 - (dtucker) [openbsd-compat/bsd-openpty.c] Include for ioctl(2).
Darren Tuckerc1abe8e2006-08-24 19:53:40 +1000156 - (dtucker) [openbsd-compat/rresvport.c] Include <stdlib.h> for malloc.
Darren Tuckere83a83c2006-08-24 19:55:41 +1000157 - (dtucker) [openbsd-compat/xmmap.c] Move #define HAVE_MMAP to prevent
158 unused variable warning when we have a broken or missing mmap(2).
Darren Tuckerfe408b42006-08-24 19:41:03 +1000159
Darren Tucker12259d92006-08-22 22:24:10 +100016020060822
161 - (dtucker) [Makefile.in] Bug #1177: fix incorrect path for sshrc in
162 Makefile. Patch from santhi.amirta at gmail, ok djm.
163
Darren Tuckeraa1517c2006-08-20 17:55:54 +100016420060820
165 - (dtucker) [log.c] Move ifdef to prevent unused variable warning.
Darren Tucker4ba38732006-08-20 19:55:02 +1000166 - (dtucker) [configure.ac] Save $LIBS during PAM library tests and restore
167 afterward. Removes the need to mangle $LIBS later to remove -lpam and -ldl.
Darren Tucker3e6bde42006-08-20 20:03:50 +1000168 - (dtucker) [configure.ac] Relocate --with-pam parts in preparation for
169 fixing bug #1181. No changes yet.
Darren Tucker639bbe82006-08-20 20:17:53 +1000170 - (dtucker) [configure.ac] Bug #1181: Explicitly test to see if OpenSSL
171 (0.9.8a and presumably newer) requires -ldl to successfully link.
Darren Tucker0eb81002006-08-20 21:43:19 +1000172 - (dtucker) [configure.ac] Remove errant "-".
Darren Tuckeraa1517c2006-08-20 17:55:54 +1000173
Damien Millerdeccaa72006-08-19 08:50:57 +100017420060819
175 - (djm) OpenBSD CVS Sync
176 - djm@cvs.openbsd.org 2006/08/18 22:41:29
177 [gss-genr.c]
178 GSSAPI error code should be 0 and not -1; from simon@sxw.org.uk
Darren Tuckerf0625692006-08-19 19:12:14 +1000179 - (dtucker) [openbsd-compat/regress/Makefile.in] Add $(EXEEXT) and add a
180 single rule for the test progs.
Damien Millerdeccaa72006-08-19 08:50:57 +1000181
Darren Tuckerd018b2e2006-08-18 18:51:20 +100018220060818
183 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Resync with
184 closefrom.c from sudo.
Darren Tucker43d3ccd2006-08-18 19:49:58 +1000185 - (dtucker) [openbsd-compat/bsd-closefrom.c] Comment out rcsid.
Darren Tuckerec4e4da2006-08-18 20:09:32 +1000186 - (dtucker) [openbsd-compat/regress/snprintftest.c] Newline on error.
Darren Tucker637c80a2006-08-18 20:56:18 +1000187 - (dtucker) [openbsd-compat/regress/Makefile.in] Use implicit rules for the
188 test progs instead; they work better than what we have.
Damien Miller63b94122006-08-19 00:21:46 +1000189 - (djm) OpenBSD CVS Sync
190 - stevesk@cvs.openbsd.org 2006/08/06 01:13:32
191 [compress.c monitor.c monitor_wrap.c]
192 "zlib.h" can be <zlib.h>; ok djm@ markus@
Damien Miller1c89ce02006-08-19 00:22:40 +1000193 - miod@cvs.openbsd.org 2006/08/12 20:46:46
194 [monitor.c monitor_wrap.c]
195 Revert previous include file ordering change, for ssh to compile under
196 gcc2 (or until openssl include files are cleaned of parameter names
197 in function prototypes)
Damien Miller565ca3f2006-08-19 00:23:15 +1000198 - dtucker@cvs.openbsd.org 2006/08/14 12:40:25
199 [servconf.c servconf.h sshd_config.5]
200 Add ability to match groups to Match keyword in sshd_config. Feedback
201 djm@, stevesk@, ok stevesk@.
Damien Millera1f68402006-08-19 00:31:39 +1000202 - djm@cvs.openbsd.org 2006/08/16 11:47:15
203 [sshd.c]
204 factor inetd connection, TCP listen and main TCP accept loop out of
205 main() into separate functions to improve readability; ok markus@
Damien Miller99a648e2006-08-19 00:32:20 +1000206 - deraadt@cvs.openbsd.org 2006/08/18 09:13:26
207 [log.c log.h sshd.c]
208 make signal handler termination path shorter; risky code pointed out by
209 mark dowd; ok djm markus
Damien Miller3f8123c2006-08-19 00:32:46 +1000210 - markus@cvs.openbsd.org 2006/08/18 09:15:20
211 [auth.h session.c sshd.c]
212 delay authentication related cleanups until we're authenticated and
213 all alarms have been cancelled; ok deraadt
Damien Millerbdf00ca2006-08-19 00:33:05 +1000214 - djm@cvs.openbsd.org 2006/08/18 10:27:16
215 [misc.h]
216 reorder so prototypes are sorted by the files they refer to; no
217 binary change
Damien Millera1cb9f32006-08-19 00:33:34 +1000218 - djm@cvs.openbsd.org 2006/08/18 13:54:54
219 [gss-genr.c ssh-gss.h sshconnect2.c]
220 bz #1218 - disable SPNEGO as per RFC4462; diff from simon AT sxw.org.uk
221 ok markus@
Damien Miller3d2d6e92006-08-19 00:46:43 +1000222 - djm@cvs.openbsd.org 2006/08/18 14:40:34
223 [gss-genr.c ssh-gss.h]
224 constify host argument to match the rest of the GSSAPI functions and
225 unbreak compilation with -Werror
Damien Millerbb598142006-08-19 08:38:23 +1000226 - (djm) Disable sigdie() for platforms that cannot safely syslog inside
227 a signal handler (basically all of them, excepting OpenBSD);
228 ok dtucker@
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000229
Darren Tuckere6b641a2006-08-17 18:55:27 +100023020060817
231 - (dtucker) [openbsd-compat/fake-rfc2553.c openbsd-compat/setproctitle.c]
232 Include stdlib.h for malloc and friends.
Darren Tucker3083bc22006-08-17 19:35:49 +1000233 - (dtucker) [configure.ac openbsd-compat/bsd-closefrom.c] Use F_CLOSEM fcntl
234 for closefrom() on AIX. Pointed out by William Ahern.
Darren Tuckerc889ffd2006-08-17 19:40:35 +1000235 - (dtucker) [openbsd-compat/regress/{Makefile.in,closefromtest.c}] Regress
236 test for closefrom() in compat code.
Darren Tuckere6b641a2006-08-17 18:55:27 +1000237
Damien Miller56799c32006-08-16 11:40:45 +100023820060816
239 - (djm) [audit-bsm.c] Sprinkle in some headers
240
Darren Tucker53341812006-08-15 18:21:32 +100024120060815
242 - (dtucker) [LICENCE] Add Reyk to the list for the compat dir.
243
Damien Miller0e5143e2006-08-07 11:26:36 +100024420060806
245 - (djm) [openbsd-compat/bsd-getpeereid.c] Add some headers to quiet warnings
246 on Solaris 10
247
24820060806
Darren Tucker32ab2ae2006-08-06 21:23:27 +1000249 - (dtucker) [defines.h] With the includes.h changes we no longer get the
250 name clash on "YES" so we can remove the workaround for it.
Darren Tuckerf78fb542006-08-06 21:25:24 +1000251 - (dtucker) [openbsd-compat/{bsd-asprintf.c,bsd-openpty.c,bsd-snprintf.c,
252 glob.c}] Include stdlib.h for malloc and friends in compat code.
Darren Tucker32ab2ae2006-08-06 21:23:27 +1000253
Damien Miller437edb92006-08-05 09:11:13 +100025420060805
255 - (djm) OpenBSD CVS Sync
256 - stevesk@cvs.openbsd.org 2006/07/24 13:58:22
257 [sshconnect.c]
258 disable tunnel forwarding when no strict host key checking
259 and key changed; ok djm@ markus@ dtucker@
Damien Miller7c6e4b02006-08-05 09:33:15 +1000260 - stevesk@cvs.openbsd.org 2006/07/25 02:01:34
261 [scard.c]
262 need #include <string.h>
Damien Miller9aec9192006-08-05 10:57:45 +1000263 - stevesk@cvs.openbsd.org 2006/07/25 02:59:21
264 [channels.c clientloop.c packet.c scp.c serverloop.c sftp-client.c]
265 [sftp-server.c ssh-agent.c ssh-keyscan.c sshconnect.c sshd.c]
266 move #include <sys/time.h> out of includes.h
Damien Miller8dbffe72006-08-05 11:02:17 +1000267 - stevesk@cvs.openbsd.org 2006/07/26 02:35:17
268 [atomicio.c auth.c dh.c authfile.c buffer.c clientloop.c kex.c]
269 [groupaccess.c gss-genr.c kexgexs.c misc.c monitor.c monitor_mm.c]
270 [packet.c scp.c serverloop.c session.c sftp-client.c sftp-common.c]
271 [sftp-server.c sftp.c ssh-add.c ssh-agent.c ssh-keygen.c sshlogin.c]
272 [uidswap.c xmalloc.c]
273 move #include <sys/param.h> out of includes.h
Damien Millere7a1e5c2006-08-05 11:34:19 +1000274 - stevesk@cvs.openbsd.org 2006/07/26 13:57:17
275 [authfd.c authfile.c dh.c canohost.c channels.c clientloop.c compat.c]
276 [hostfile.c kex.c log.c misc.c moduli.c monitor.c packet.c readpass.c]
277 [scp.c servconf.c session.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
278 [ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c sshconnect.c]
279 [sshconnect1.c sshd.c xmalloc.c]
280 move #include <stdlib.h> out of includes.h
Damien Miller858bb7d2006-08-05 11:34:51 +1000281 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
282 [ssh_config.5]
283 avoid confusing wording in HashKnownHosts:
284 originally spotted by alan amesbury;
285 ok deraadt
Damien Miller1a5b4042006-08-05 11:35:23 +1000286 - jmc@cvs.openbsd.org 2006/07/27 08:00:50
287 [ssh_config.5]
288 avoid confusing wording in HashKnownHosts:
289 originally spotted by alan amesbury;
290 ok deraadt
Damien Millerda828392006-08-05 11:35:45 +1000291 - dtucker@cvs.openbsd.org 2006/08/01 11:34:36
292 [sshconnect.c]
293 Allow fallback to known_hosts entries without port qualifiers for
294 non-standard ports too, so that all existing known_hosts entries will be
295 recognised. Requested by, feedback and ok markus@
Damien Millera7a73ee2006-08-05 11:37:59 +1000296 - stevesk@cvs.openbsd.org 2006/08/01 23:22:48
297 [auth-passwd.c auth-rhosts.c auth-rsa.c auth.c auth.h auth1.c]
298 [auth2-chall.c auth2-pubkey.c authfile.c buffer.c canohost.c]
299 [channels.c clientloop.c dh.c dns.c dns.h hostfile.c kex.c kexdhc.c]
300 [kexgexc.c kexgexs.c key.c key.h log.c misc.c misc.h moduli.c]
301 [monitor_wrap.c packet.c progressmeter.c readconf.c readpass.c scp.c]
302 [servconf.c session.c sftp-client.c sftp-common.c sftp-server.c sftp.c]
303 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh.c sshconnect.c]
304 [sshconnect1.c sshconnect2.c sshd.c sshlogin.c sshtty.c uuencode.c]
305 [uuencode.h xmalloc.c]
306 move #include <stdio.h> out of includes.h
Damien Miller4dec5d72006-08-05 11:38:40 +1000307 - stevesk@cvs.openbsd.org 2006/08/01 23:36:12
308 [authfile.c channels.c progressmeter.c scard.c servconf.c ssh.c]
309 clean extra spaces
Damien Millerd7834352006-08-05 12:39:39 +1000310 - deraadt@cvs.openbsd.org 2006/08/03 03:34:42
311 [OVERVIEW atomicio.c atomicio.h auth-bsdauth.c auth-chall.c auth-krb5.c]
312 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
313 [auth-rsa.c auth-skey.c auth.c auth.h auth1.c auth2-chall.c auth2-gss.c]
314 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c ]
315 [auth2-pubkey.c auth2.c authfd.c authfd.h authfile.c bufaux.c bufbn.c]
316 [buffer.c buffer.h canohost.c channels.c channels.h cipher-3des1.c]
317 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
318 [compress.c deattack.c dh.c dispatch.c dns.c dns.h fatal.c groupaccess.c]
319 [groupaccess.h gss-genr.c gss-serv-krb5.c gss-serv.c hostfile.c kex.c]
320 [kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c]
321 [key.h log.c log.h mac.c match.c md-sha256.c misc.c misc.h moduli.c]
322 [monitor.c monitor_fdpass.c monitor_mm.c monitor_mm.h monitor_wrap.c]
323 [monitor_wrap.h msg.c nchan.c packet.c progressmeter.c readconf.c]
324 [readconf.h readpass.c rsa.c scard.c scard.h scp.c servconf.c servconf.h]
325 [serverloop.c session.c session.h sftp-client.c sftp-common.c]
326 [sftp-common.h sftp-glob.c sftp-server.c sftp.c ssh-add.c ssh-agent.c]
327 [ssh-dss.c ssh-gss.h ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rsa.c]
328 [ssh.c ssh.h sshconnect.c sshconnect.h sshconnect1.c sshconnect2.c]
329 [sshd.c sshlogin.c sshlogin.h sshpty.c sshpty.h sshtty.c ttymodes.c]
330 [uidswap.c uidswap.h uuencode.c uuencode.h xmalloc.c xmalloc.h]
331 [loginrec.c loginrec.h openbsd-compat/port-aix.c openbsd-compat/port-tun.h]
332 almost entirely get rid of the culture of ".h files that include .h files"
333 ok djm, sort of ok stevesk
334 makes the pain stop in one easy step
335 NB. portable commit contains everything *except* removing includes.h, as
336 that will take a fair bit more work as we move headers that are required
337 for portability workarounds to defines.h. (also, this step wasn't "easy")
Damien Miller9ab00b42006-08-05 12:40:11 +1000338 - stevesk@cvs.openbsd.org 2006/08/04 20:46:05
339 [monitor.c session.c ssh-agent.c]
340 spaces
Damien Miller2ab323e2006-08-05 12:43:32 +1000341 - (djm) [auth-pam.c defines.h] Move PAM related bits to auth-pam.c
Damien Miller4cbfe8e2006-08-05 12:49:30 +1000342 - (djm) [auth-pam.c auth.c bufaux.h entropy.c openbsd-compat/port-tun.c]
343 remove last traces of bufaux.h - it was merged into buffer.h in the big
344 includes.h commit
Damien Miller36cbe412006-08-05 12:54:24 +1000345 - (djm) [auth.c loginrec.c] Missing netinet/in.h for loginrec
Damien Millerd04db592006-08-05 13:27:29 +1000346 - (djm) [openbsd-compat/regress/snprintftest.c]
347 [openbsd-compat/regress/strduptest.c] Add missing includes so they pass
348 compilation with "-Wall -Werror"
Damien Miller75bb6642006-08-05 14:07:20 +1000349 - (djm) [auth-pam.c auth-shadow.c auth2-none.c cleanup.c sshd.c]
350 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Sprinkle more
351 includes for Linux in
Darren Tucker90659f82006-08-05 14:46:27 +1000352 - (dtucker) [cleanup.c] Need defines.h for __dead.
Darren Tucker8c6feda2006-08-05 15:24:59 +1000353 - (dtucker) [auth2-gss.c] We still need the #ifdef GSSAPI in -portable.
Darren Tuckere7eec902006-08-05 15:47:26 +1000354 - (dtucker) [openbsd-compat/{bsd-arc4random.c,port-tun.c,xmmap.c}] Lots of
355 #include stdarg.h, needed for log.h.
Darren Tuckerecf28ba2006-08-05 15:50:20 +1000356 - (dtucker) [entropy.c] Needs unistd.h too.
Darren Tucker4c655432006-08-05 15:57:40 +1000357 - (dtucker) [ssh-rand-helper.c] Needs stdarg.h for log.h.
Darren Tuckerd8aec102006-08-05 16:12:15 +1000358 - (dtucker) [openbsd-compat/getrrsetbyname.c] Nees stdlib.h for malloc.
Darren Tucker8a15f012006-08-05 16:27:20 +1000359 - (dtucker) [openbsd-compat/strtonum.c] Include stdlib.h for strtoll,
360 otherwise it is implicitly declared as returning an int.
Darren Tucker1a3d6e72006-08-05 18:46:47 +1000361 - (dtucker) OpenBSD CVS Sync
362 - dtucker@cvs.openbsd.org 2006/08/05 07:52:52
363 [auth2-none.c sshd.c monitor_wrap.c]
364 Add headers required to build with KERBEROS5=no. ok djm@
Darren Tucker260cb352006-08-05 18:48:01 +1000365 - dtucker@cvs.openbsd.org 2006/08/05 08:00:33
366 [auth-skey.c]
367 Add headers required to build with -DSKEY. ok djm@
Darren Tuckerd6a23f22006-08-05 18:50:35 +1000368 - dtucker@cvs.openbsd.org 2006/08/05 08:28:24
369 [monitor_wrap.c auth-skey.c auth2-chall.c]
370 Zap unused variables in -DSKEY code. ok djm@
Darren Tuckerf676c572006-08-05 18:51:08 +1000371 - dtucker@cvs.openbsd.org 2006/08/05 08:34:04
372 [packet.c]
373 Typo in comment
Darren Tucker92350102006-08-05 19:08:16 +1000374 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Add headers required to compile
375 on Cygwin.
Darren Tucker2b4e38b2006-08-05 19:18:08 +1000376 - (dtucker) [openbsd-compat/fake-rfc2553.c] Add headers needed for inet_ntoa.
Darren Tucker6e1a9aa2006-08-05 19:56:00 +1000377 - (dtucker) [auth-skey.c] monitor_wrap.h needs ssh-gss.h.
Darren Tucker79ba8682006-08-06 00:05:09 +1000378 - (dtucker) [audit.c audit.h] Repair headers.
Darren Tucker3e714512006-08-06 00:12:54 +1000379 - (dtucker) [audit-bsm.c] Add additional headers now required.
Damien Miller437edb92006-08-05 09:11:13 +1000380
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +100038120060804
382 - (dtucker) [configure.ac] The "crippled AES" test does not work on recent
383 versions of Solaris, so use AC_LINK_IFELSE to actually link the test program
384 rather than just compiling it. Spotted by dlg@.
385
Darren Tucker88fdc832006-08-02 23:33:54 +100038620060802
387 - (dtucker) [openbsd-compat/daemon.c] Add unistd.h for fork() prototype.
388
Darren Tucker94346f82006-07-25 19:52:07 +100038920060725
390 - (dtucker) [openbsd-compat/xmmap.c] Need fcntl.h for O_RDRW.
391
Damien Millerd04f3572006-07-24 13:46:50 +100039220060724
393 - (djm) OpenBSD CVS Sync
394 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
395 [sshd_config.5]
396 - new sentence, new line
397 - s/The the/The/
398 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +1000399 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +1000400 [auth-options.c canohost.c channels.c includes.h readconf.c]
401 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +1000402 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +1000403 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
404 [includes.h ssh.c ssh-rand-helper.c]
405 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +1000406 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
407 [monitor_wrap.h]
408 don't need incompletely-typed 'struct passwd' now with
409 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +1000410 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
411 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
412 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
413 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
414 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
415 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
416 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +1000417 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
418 [auth-options.c]
419 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +1000420 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
421 [channels.c channels.h servconf.c sshd_config.5]
422 Add PermitOpen directive to sshd_config which is equivalent to the
423 "permitopen" key option. Allows server admin to allow TCP port
424 forwarding only two specific host/port pairs. Useful when combined
425 with Match.
426 If permitopen is used in both sshd_config and a key option, both
427 must allow a given connection before it will be permitted.
428 Note that users can still use external forwarders such as netcat,
429 so to be those must be controlled too for the limits to be effective.
430 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +1000431 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
432 [sshd_config.5]
433 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +1000434 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
435 [scp.1]
436 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +1000437 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
438 [ssh-agent.1 sshd_config.5]
439 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +1000440 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
441 [sshd_config.5]
442 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +1000443 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
444 [dh.c]
445 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +1000446 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
447 [servconf.c sshd_config.5]
448 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
449 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +1000450 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
451 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
452 Add ForceCommand keyword to sshd_config, equivalent to the "command="
453 key option, man page entry and example in sshd_config.
454 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +1000455 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
456 [auth1.c serverloop.c session.c sshconnect2.c]
457 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
458 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +1000459 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
460 [channels.c channels.h servconf.c servconf.h sshd_config.5]
461 Make PermitOpen take a list of permitted ports and act more like most
462 other keywords (ie the first match is the effective setting). This
463 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +1000464 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
465 [channels.c]
466 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +1000467 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
468 [progressmeter.c]
469 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +1000470 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
471 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
472 [sftp-server.c ssh-agent.c sshlogin.c]
473 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +1000474 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
475 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
476 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
477 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
478 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
479 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
480 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
481 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
482 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
483 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
484 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
485 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
486 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
487 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
488 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +1000489 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
490 [auth.h dispatch.c kex.h sftp-client.c]
491 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
492 move
Damien Millerb8fe89c2006-07-24 14:51:00 +1000493 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
494 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
495 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
496 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
497 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
498 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
499 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
500 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
501 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
502 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
503 make the portable tree compile again - sprinkle unistd.h and string.h
504 back in. Don't redefine __unused, as it turned out to be used in
505 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +1000506 - (djm) [openbsd-compat/glob.c]
507 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
508 on OpenBSD (or other platforms with a decent glob implementation) with
509 -Werror
Damien Miller874bc482006-07-24 14:58:07 +1000510 - (djm) [uuencode.c]
511 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
512 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +1000513 - (djm) [session.c]
514 fix compile error with -Werror -Wall: 'path' is only used in
515 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +1000516 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
517 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
518 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
519 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
520 [openbsd-compat/rresvport.c]
521 These look to need string.h and/or unistd.h (based on a grep for function
522 names)
Damien Miller24f2a422006-07-24 15:30:18 +1000523 - (djm) [Makefile.in]
524 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +1000525 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
526 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
527 Sync regress tests to -current; include dtucker@'s new cfgmatch and
528 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Darren Tucker22c58b02006-07-24 23:19:40 +1000529 - (dtucker) [cleanup.c] Since config.h defines _LARGE_FILES on AIX, including
530 system headers before defines.h will cause conflicting definitions.
Darren Tucker28e9ad12006-07-24 23:50:23 +1000531 - (dtucker) [regress/forcecommand.sh] Portablize.
Damien Miller62da44f2006-07-24 15:08:35 +1000532
Darren Tucker341dae52006-07-13 08:45:14 +100053320060713
534 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
535
Darren Tucker248469b2006-07-12 14:14:31 +100053620060712
Darren Tucker250f1a62006-07-12 19:01:29 +1000537 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
538 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
539 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +1000540 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
541 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +1000542 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
543 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +1000544 - (dtucker) OpenBSD CVS Sync
545 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
546 [sftp-glob.c sftp-common.h sftp.c]
547 buffer.h only needed in sftp-common.h and remove some unneeded
548 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +1000549 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
550 [sshd.8]
551 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +1000552 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
553 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
554 auth.c packet.c log.c]
555 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +1000556 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
557 [ssh.c]
558 Only copy the part of environment variable that we actually use. Prevents
559 ssh bailing when SendEnv is used and an environment variable with a really
560 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +1000561 - markus@cvs.openbsd.org 2006/07/11 18:50:48
562 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
563 channels.h readconf.c]
564 add ExitOnForwardFailure: terminate the connection if ssh(1)
565 cannot set up all requested dynamic, local, and remote port
566 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +1000567 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
568 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
569 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
570 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
571 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
572 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
573 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +1000574 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
575 [ssh.c]
576 cast asterisk field precision argument to int to remove warning;
577 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +1000578 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
579 [authfile.c ssh.c]
580 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +1000581 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
582 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
583 Add support for conditional directives to sshd_config via a "Match"
584 keyword, which works similarly to the "Host" directive in ssh_config.
585 Lines after a Match line override the default set in the main section
586 if the condition on the Match line is true, eg
587 AllowTcpForwarding yes
588 Match User anoncvs
589 AllowTcpForwarding no
590 will allow port forwarding by all users except "anoncvs".
591 Currently only a very small subset of directives are supported.
592 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +1000593 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
594 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
595 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +1000596 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +1000597 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +1000598 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +1000599 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
600 openbsd-compat/rresvport.c] More errno.h.
601
Darren Tucker44c828f2006-07-11 18:00:06 +100060220060711
603 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
604 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
605 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +1000606 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
607 others).
Darren Tucker44c828f2006-07-11 18:00:06 +1000608
Darren Tuckere34c96a2006-07-10 12:55:24 +100060920060710
610 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +1000611 - OpenBSD CVS Sync
612 - djm@cvs.openbsd.org 2006/06/14 10:50:42
613 [sshconnect.c]
614 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +1000615 - djm@cvs.openbsd.org 2006/06/26 10:36:15
616 [clientloop.c]
617 mention optional bind_address in runtime port forwarding setup
618 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +1000619 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
620 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
621 more details and clarity for tun(4) device forwarding; ok and help
622 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +1000623 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
624 [gss-serv-krb5.c gss-serv.c]
625 no "servconf.h" needed here
626 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +1000627 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
628 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
629 move #include <grp.h> out of includes.h
630 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +1000631 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
632 [clientloop.c ssh.1]
633 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +1000634 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
635 [includes.h ssh.c sshconnect.c sshd.c]
636 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +1000637 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
638 [channels.c includes.h]
639 move #include <arpa/inet.h> out of includes.h; old ok djm@
640 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +1000641 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
642 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
643 [serverloop.c sshconnect.c uuencode.c]
644 move #include <netinet/in.h> out of includes.h; ok deraadt@
645 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +1000646 - djm@cvs.openbsd.org 2006/07/06 10:47:05
647 [servconf.c servconf.h session.c sshd_config.5]
648 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +1000649 - djm@cvs.openbsd.org 2006/07/06 10:47:57
650 [sftp-server.8 sftp-server.c]
651 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +1000652 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
653 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
654 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
655 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
656 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
657 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
658 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
659 [uidswap.h]
660 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +1000661 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
662 [ssh-keygen.c]
663 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +1000664 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
665 [monitor_wrap.h]
666 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +1000667 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
668 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
669 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
670 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
671 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +1000672 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
673 [monitor.c session.c]
674 missed these from last commit:
675 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +1000676 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
677 [log.c]
678 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +1000679 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
680 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
681 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
682 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
683 [sshlogin.c sshpty.c]
684 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +1000685 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
686 [ssh-add.c]
687 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +1000688 - djm@cvs.openbsd.org 2006/07/10 11:24:54
689 [sftp-server.c]
690 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +1000691 - djm@cvs.openbsd.org 2006/07/10 11:25:53
692 [sftp-server.c]
693 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +1000694 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
695 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
696 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
697 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +1000698 - OpenBSD CVS Sync
699 - djm@cvs.openbsd.org 2006/07/10 12:03:20
700 [scp.c]
701 duplicate argv at the start of main() because it gets modified later;
702 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +1000703 - djm@cvs.openbsd.org 2006/07/10 12:08:08
704 [channels.c]
705 fix misparsing of SOCKS 5 packets that could result in a crash;
706 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +1000707 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
708 [misc.c misc.h sshd.8 sshconnect.c]
709 Add port identifier to known_hosts for non-default ports, based originally
710 on a patch from Devin Nate in bz#910.
711 For any connection using the default port or using a HostKeyAlias the
712 format is unchanged, otherwise the host name or address is enclosed
713 within square brackets in the same format as sshd's ListenAddress.
714 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +1000715 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
716 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +1000717
Darren Tuckerbdc12122006-07-06 11:56:25 +100071820060706
719 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
720 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
721 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +1000722 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +1000723
Darren Tuckerdaf6ff42006-07-05 21:35:48 +100072420060705
725 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
726 target already exists.
727
Darren Tucker66c32d52006-06-30 10:51:32 +100072820060630
729 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
730 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +1000731 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
732 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +1000733 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
734 version.
Darren Tucker66c32d52006-06-30 10:51:32 +1000735
Darren Tucker8b272ab2006-06-27 11:20:28 +100073620060627
737 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
738 with autoconf 2.60. Patch from vapier at gentoo.org.
739
Darren Tucker144e8d62006-06-25 08:25:25 +100074020060625
741 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
742 only, otherwise sshd can hang exiting non-interactive sessions.
743
Darren Tucker0249f932006-06-24 12:10:07 +100074420060624
745 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
746 Works around limitation in Solaris' passwd program for changing passwords
747 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +1000748 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
749 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +1000750
Darren Tucker3eb48342006-06-23 21:05:12 +100075120060623
752 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
753 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
754 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +1000755 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
756 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
757 on the pty slave as zero-length reads on the pty master, which sshd
758 interprets as the descriptor closing. Since most things don't do zero
759 length writes this rarely matters, but occasionally it happens, and when
760 it does the SSH pty session appears to hang, so we add a special case for
761 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +1000762
Damien Millere250a942006-06-13 12:59:53 +100076320060613
Damien Miller64346082006-06-13 13:15:54 +1000764 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +1000765 - OpenBSD CVS Sync
766 - djm@cvs.openbsd.org 2006/05/08 10:49:48
767 [sshconnect2.c]
768 uint32_t -> u_int32_t (which we use everywhere else)
769 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +1000770 - markus@cvs.openbsd.org 2006/05/16 09:00:00
771 [clientloop.c]
772 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +1000773 - markus@cvs.openbsd.org 2006/05/17 12:43:34
774 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
775 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +1000776 - miod@cvs.openbsd.org 2006/05/18 21:27:25
777 [kexdhc.c kexgexc.c]
778 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +1000779 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
780 [ssh_config.5]
781 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +1000782 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
783 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +1000784 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
785 sample ssh_config. ok markus@
786 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
787 [ssh_config.5]
788 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +1000789 - mk@cvs.openbsd.org 2006/05/30 11:46:38
790 [ssh-add.c]
791 Sync usage() with man page and reality.
792 ok deraadt dtucker
793 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
794 [ssh.1]
795 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +1000796 - mk@cvs.openbsd.org 2006/05/30 11:46:38
797 [ssh-add.c]
798 Sync usage() with man page and reality.
799 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +1000800 - markus@cvs.openbsd.org 2006/06/01 09:21:48
801 [sshd.c]
802 call get_remote_ipaddr() early; fixes logging after client disconnects;
803 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +1000804 - markus@cvs.openbsd.org 2006/06/06 10:20:20
805 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
806 replace remaining setuid() calls with permanently_set_uid() and
807 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +1000808 - markus@cvs.openbsd.org 2006/06/08 14:45:49
809 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
810 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +1000811 - djm@cvs.openbsd.org 2006/06/13 01:18:36
812 [ssh-agent.c]
813 always use a format string, even when printing a constant
814 - djm@cvs.openbsd.org 2006/06/13 02:17:07
815 [ssh-agent.c]
816 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +1000817
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100081820060521
819 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
820 and slave, we can remove the special-case handling in the audit hook in
821 auth_log.
822
82320060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +1000824 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
825 pointer leak. From kjhall at us.ibm.com, found by coverity.
826
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100082720060515
Darren Tucker13c539a2006-05-15 17:15:56 +1000828 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
829 _res, prevents problems on some platforms that have _res as a global but
830 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
831 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +1000832 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
833 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +1000834 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
835 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +1000836
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100083720060506
Darren Tucker73373872006-05-15 17:24:25 +1000838 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +1000839 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
840 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
841 Prevent ssh from trying to open private keys with bad permissions more than
842 once or prompting for their passphrases (which it subsequently ignores
843 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +1000844 - djm@cvs.openbsd.org 2006/05/04 14:55:23
845 [dh.c]
846 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +1000847 - djm@cvs.openbsd.org 2006/04/01 05:37:46
848 [OVERVIEW]
849 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +1000850 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
851 [auth-krb5.c]
852 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +1000853
Darren Tuckerd8093e42006-05-04 16:24:34 +100085420060504
855 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
856 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
857 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
858 in Portable-only code; since calloc zeros, remove now-redundant memsets.
859 Also add a couple of sanity checks. With & ok djm@
860
Darren Tucker596d3382006-05-03 19:01:09 +100086120060503
862 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
863 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
864 "no objections" tim@
865
Damien Miller07aa1322006-04-23 12:04:27 +100086620060423
867 - (djm) OpenBSD CVS Sync
868 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
869 [scp.c]
870 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +1000871 - djm@cvs.openbsd.org 2006/04/01 05:50:29
872 [scp.c]
873 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +1000874 - djm@cvs.openbsd.org 2006/04/01 05:51:34
875 [atomicio.c]
876 ANSIfy; requested deraadt@
877 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
878 [ssh-keysign.c]
879 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +1000880 - djm@cvs.openbsd.org 2006/04/03 07:10:38
881 [gss-genr.c]
882 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
883 by dleonard AT vintela.com. use xasprintf() to simplify code while in
884 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +1000885 - djm@cvs.openbsd.org 2006/04/16 00:48:52
886 [buffer.c buffer.h channels.c]
887 Fix condition where we could exit with a fatal error when an input
888 buffer became too large and the remote end had advertised a big window.
889 The problem was a mismatch in the backoff math between the channels code
890 and the buffer code, so make a buffer_check_alloc() function that the
891 channels code can use to propsectivly check whether an incremental
892 allocation will succeed. bz #1131, debugged with the assistance of
893 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +1000894 - djm@cvs.openbsd.org 2006/04/16 00:52:55
895 [atomicio.c atomicio.h]
896 introduce atomiciov() function that wraps readv/writev to retry
897 interrupted transfers like atomicio() does for read/write;
898 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +1000899 - djm@cvs.openbsd.org 2006/04/16 00:54:10
900 [sftp-client.c]
901 avoid making a tiny 4-byte write to send the packet length of sftp
902 commands, which would result in a separate tiny packet on the wire by
903 using atomiciov(writev, ...) to write the length and the command in one
904 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +1000905 - djm@cvs.openbsd.org 2006/04/16 07:59:00
906 [atomicio.c]
907 reorder sanity test so that it cannot dereference past the end of the
908 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +1000909 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +1000910 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +1000911 Move Buffer bignum functions into their own file, bufbn.c. This means
912 that sftp and sftp-server (which use the Buffer functions in bufaux.c
913 but not the bignum ones) no longer need to be linked with libcrypto.
914 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +1000915 - djm@cvs.openbsd.org 2006/04/20 09:27:09
916 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
917 replace the last non-sig_atomic_t flag used in a signal handler with a
918 sig_atomic_t, unfortunately with some knock-on effects in other (non-
919 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +1000920 - markus@cvs.openbsd.org 2006/04/20 09:47:59
921 [sshconnect.c]
922 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +1000923 - djm@cvs.openbsd.org 2006/04/20 21:53:44
924 [includes.h session.c sftp.c]
925 Switch from using pipes to socketpairs for communication between
926 sftp/scp and ssh, and between sshd and its subprocesses. This saves
927 a file descriptor per session and apparently makes userland ppp over
928 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
929 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +1000930 - djm@cvs.openbsd.org 2006/04/22 04:06:51
931 [uidswap.c]
932 use setres[ug]id() to permanently revoke privileges; ok deraadt@
933 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +1000934 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
935 [crc32.c]
936 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +1000937 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
938 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +1000939
Damien Miller73b42d22006-04-22 21:26:08 +100094020060421
941 - (djm) [Makefile.in configure.ac session.c sshpty.c]
942 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
943 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
944 [openbsd-compat/port-linux.h] Add support for SELinux, setting
945 the execution and TTY contexts. based on patch from Daniel Walsh,
946 bz #880; ok dtucker@
947
Damien Miller2eaf37d2006-04-18 15:13:16 +100094820060418
Damien Miller73b42d22006-04-22 21:26:08 +1000949 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
950 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +1000951 ok dtucker@
952
Damien Millerda380be2006-03-31 23:09:17 +110095320060331
954 - OpenBSD CVS Sync
955 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
956 [xmalloc.c]
957 we can do the size & nmemb check before the integer overflow check;
958 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +1100959 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
960 [dh.c]
961 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +1100962 - djm@cvs.openbsd.org 2006/03/27 23:15:46
963 [sftp.c]
964 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +1100965 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
966 [README.tun ssh.c]
967 spacing
Damien Miller57c4e872006-03-31 23:11:07 +1100968 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
969 [channels.c]
970 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +1100971 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
972 [ssh-agent.c]
973 use strtonum() to parse the pid from the file, and range check it
974 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +1100975 - djm@cvs.openbsd.org 2006/03/30 09:41:25
976 [channels.c]
977 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +1100978 - djm@cvs.openbsd.org 2006/03/30 09:58:16
979 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
980 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
981 replace {GET,PUT}_XXBIT macros with functionally similar functions,
982 silencing a heap of lint warnings. also allows them to use
983 __bounded__ checking which can't be applied to macros; requested
984 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +1100985 - djm@cvs.openbsd.org 2006/03/30 10:41:25
986 [ssh.c ssh_config.5]
987 add percent escape chars to the IdentityFile option, bz #1159 based
988 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +1100989 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
990 [ssh-keygen.c]
991 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +1100992 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
993 [auth.c monitor.c]
994 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +1100995 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
996 [ssh_config.5]
997 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +1100998 - djm@cvs.openbsd.org 2006/03/31 09:13:56
999 [ssh_config.5]
1000 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +11001001
Damien Millercb314822006-03-26 13:48:01 +1100100220060326
1003 - OpenBSD CVS Sync
1004 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
1005 [ssh-keygen.c]
1006 if no key file are given when printing the DNS host record, use the
1007 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +11001008 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
1009 [scp.c]
1010 Try to display errormessage even if remout == -1
1011 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +11001012 - djm@cvs.openbsd.org 2006/03/17 22:31:50
1013 [authfd.c]
1014 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +11001015 - djm@cvs.openbsd.org 2006/03/17 22:31:11
1016 [authfd.c]
1017 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +11001018 - djm@cvs.openbsd.org 2006/03/19 02:22:32
1019 [serverloop.c]
1020 memory leaks detected by Coverity via elad AT netbsd.org;
1021 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +11001022 - djm@cvs.openbsd.org 2006/03/19 02:22:56
1023 [sftp.c]
1024 more memory leaks detected by Coverity via elad AT netbsd.org;
1025 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +11001026 - djm@cvs.openbsd.org 2006/03/19 02:23:26
1027 [hostfile.c]
1028 FILE* leak detected by Coverity via elad AT netbsd.org;
1029 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +11001030 - djm@cvs.openbsd.org 2006/03/19 02:24:05
1031 [dh.c readconf.c servconf.c]
1032 potential NULL pointer dereferences detected by Coverity
1033 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +11001034 - djm@cvs.openbsd.org 2006/03/19 07:41:30
1035 [sshconnect2.c]
1036 memory leaks detected by Coverity via elad AT netbsd.org;
1037 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +11001038 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
1039 [servconf.c]
1040 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +11001041 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
1042 [auth1.c authfd.c channels.c]
1043 spacing
Damien Millerc91e5562006-03-26 13:58:55 +11001044 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1045 [kex.c kex.h monitor.c myproposal.h session.c]
1046 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +11001047 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
1048 [clientloop.c progressmeter.c serverloop.c sshd.c]
1049 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +11001050 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
1051 [ssh-keyscan.c]
1052 please lint
Damien Miller4662d342006-03-26 13:59:59 +11001053 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
1054 [ssh.c]
1055 spacing
Damien Miller3305f552006-03-26 14:00:31 +11001056 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
1057 [authfile.c]
1058 whoever thought that break after return was a good idea needs to
1059 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +11001060 - djm@cvs.openbsd.org 2006/03/20 04:09:44
1061 [monitor.c]
1062 memory leaks detected by Coverity via elad AT netbsd.org;
1063 deraadt@ ok
1064 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +11001065 - djm@cvs.openbsd.org 2006/03/20 11:38:46
1066 [key.c]
1067 (really) last of the Coverity diffs: avoid possible NULL deref in
1068 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +11001069 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
1070 [auth.c key.c misc.c packet.c ssh-add.c]
1071 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +11001072 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
1073 [key.c]
1074 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +11001075 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
1076 [ssh-rsa.c]
1077 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +11001078 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +11001079 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
1080 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +11001081 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +11001082 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
1083 [auth1.c auth2.c sshd.c]
1084 sprinkle some ARGSUSED for table driven functions (which sometimes
1085 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +11001086 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1087 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
1088 [ssh-rsa.c ssh.c sshlogin.c]
1089 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +11001090 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
1091 [monitor.c]
1092 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +11001093 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
1094 [channels.c]
1095 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +11001096 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1097 [dns.c]
1098 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +11001099 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
1100 [canohost.c match.c ssh.c sshconnect.c]
1101 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +11001102 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
1103 [channels.c fatal.c kex.c packet.c serverloop.c]
1104 spacing
Damien Millera5a28592006-03-26 14:10:34 +11001105 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
1106 [ttymodes.c]
1107 spacing
Damien Miller07d86be2006-03-26 14:19:21 +11001108 - djm@cvs.openbsd.org 2006/03/25 00:05:41
1109 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
1110 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
1111 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
1112 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
1113 [xmalloc.c xmalloc.h]
1114 introduce xcalloc() and xasprintf() failure-checked allocations
1115 functions and use them throughout openssh
1116
1117 xcalloc is particularly important because malloc(nmemb * size) is a
1118 dangerous idiom (subject to integer overflow) and it is time for it
1119 to die
1120
1121 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +11001122 - djm@cvs.openbsd.org 2006/03/25 01:13:23
1123 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
1124 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
1125 [uidswap.c]
1126 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
1127 to xrealloc(p, new_nmemb, new_itemsize).
1128
1129 realloc is particularly prone to integer overflows because it is
1130 almost always allocating "n * size" bytes, so this is a far safer
1131 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +11001132 - djm@cvs.openbsd.org 2006/03/25 01:30:23
1133 [sftp.c]
1134 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +11001135 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +11001136 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
1137 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
1138 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
1139 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
1140 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
1141 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
1142 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
1143 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
1144 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
1145 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
1146 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
1147 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
1148 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
1149 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1150 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1151 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +11001152 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
1153 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +11001154 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
1155 [auth-rsa.c authfd.c packet.c]
1156 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +11001157 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
1158 [clientloop.c serverloop.c]
1159 spacing
Damien Millera1690d02006-03-26 14:27:35 +11001160 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
1161 [sshlogin.c sshlogin.h]
1162 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +11001163 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
1164 [ssh-keygen.c]
1165 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +11001166 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
1167 [ssh-agent.c]
1168 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +11001169 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
1170 [channels.c]
1171 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +11001172 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
1173 [bufaux.c channels.c packet.c]
1174 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +11001175 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
1176 [channels.c]
1177 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +11001178 - djm@cvs.openbsd.org 2006/03/25 22:22:43
1179 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
1180 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
1181 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
1182 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
1183 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
1184 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
1185 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
1186 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
1187 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
1188 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
1189 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +11001190 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
1191 [uuencode.c]
1192 typo
Damien Millercb314822006-03-26 13:48:01 +11001193
Damien Miller3e96d742006-03-25 23:39:29 +1100119420060325
1195 - OpenBSD CVS Sync
1196 - djm@cvs.openbsd.org 2006/03/16 04:24:42
1197 [ssh.1]
1198 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
1199 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +11001200 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
1201 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
1202 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
1203 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
1204 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
1205 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
1206 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
1207 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
1208 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
1209 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
1210 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
1211 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
1212 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
1213 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
1214 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
1215 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
1216 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
1217 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
1218 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
1219 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
1220 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
1221 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
1222 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
1223 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
1224 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +11001225 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
1226 [kex.h myproposal.h]
1227 spacing
Damien Millerf23c0962006-03-26 00:04:53 +11001228 - djm@cvs.openbsd.org 2006/03/20 04:07:22
1229 [auth2-gss.c]
1230 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1231 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +11001232 - djm@cvs.openbsd.org 2006/03/20 04:07:49
1233 [gss-genr.c]
1234 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
1235 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +11001236 - djm@cvs.openbsd.org 2006/03/20 04:08:18
1237 [gss-serv.c]
1238 last lot of GSSAPI related leaks detected by Coverity via
1239 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +11001240 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
1241 [monitor_wrap.h sshpty.h]
1242 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +11001243 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
1244 [session.h]
1245 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +11001246 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
1247 [dns.c]
1248 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +11001249 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
1250 [ssh.1]
1251 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +11001252 - djm@cvs.openbsd.org 2006/03/22 21:27:15
1253 [deattack.c deattack.h]
1254 remove IV support from the CRC attack detector, OpenSSH has never used
1255 it - it only applied to IDEA-CFB, which we don't support.
1256 prompted by NetBSD Coverity report via elad AT netbsd.org;
1257 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +11001258
Damien Miller66f9eb62006-03-18 23:04:49 +1100125920060318
Darren Tucker9834cab2006-03-19 00:07:07 +11001260 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
1261 elad AT NetBSD.org
1262 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
1263 a LLONG rather than a long. Fixes scp'ing of large files on platforms
1264 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +11001265
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100126620060316
1267 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +11001268 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
1269 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -08001270 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
1271 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +11001272 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
1273 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +11001274
Damien Miller9f67a212006-03-15 11:05:35 +1100127520060315
1276 - (djm) OpenBSD CVS Sync:
1277 - msf@cvs.openbsd.org 2006/02/06 15:54:07
1278 [ssh.1]
1279 - typo fix
1280 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +11001281 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
1282 [ssh.1]
1283 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +11001284 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
1285 [auth-rhosts.c includes.h]
1286 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +11001287 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
1288 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
1289 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +11001290 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
1291 [channels.c clientloop.c clientloop.h includes.h packet.h]
1292 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
1293 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +11001294 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
1295 [sshtty.c]
1296 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +11001297 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
1298 [hostfile.c]
1299 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +11001300 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
1301 [deattack.c]
1302 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +11001303 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
1304 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
1305 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
1306 [sshd.c sshpty.c]
1307 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +11001308 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
1309 [includes.h misc.c]
1310 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +11001311 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
1312 [gss-serv.c monitor.c]
1313 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +11001314 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
1315 [sshconnect.c]
1316 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +11001317 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
1318 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
1319 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +11001320 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
1321 [includes.h packet.c]
1322 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
1323 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +11001324 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
1325 [includes.h scp.c sftp-glob.c sftp-server.c]
1326 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +11001327 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
1328 [includes.h]
1329 #include <sys/endian.h> not needed; ok djm@
1330 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +11001331 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
1332 [sshd.8]
1333 - move some text into a CAVEATS section
1334 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +11001335 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
1336 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
1337 [ssh.c sshd.c sshpty.c]
1338 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +11001339 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
1340 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
1341 [sftp.c sshconnect.c sshconnect2.c sshd.c]
1342 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +11001343 - otto@cvs.openbsd.org 2006/02/11 19:31:18
1344 [atomicio.c]
1345 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +11001346 - djm@cvs.openbsd.org 2006/02/12 06:45:34
1347 [ssh.c ssh_config.5]
1348 add a %l expansion code to the ControlPath, which is filled in with the
1349 local hostname at runtime. Requested by henning@ to avoid some problems
1350 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +11001351 - djm@cvs.openbsd.org 2006/02/12 10:44:18
1352 [readconf.c]
1353 raise error when the user specifies a RekeyLimit that is smaller than 16
1354 (the smallest of our cipher's blocksize) or big enough to cause integer
1355 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +11001356 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
1357 [ssh_config.5]
1358 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +11001359 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
1360 [sshd.8]
1361 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +11001362 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
1363 [sshd.8]
1364 sort the list of options permissable w/ authorized_keys;
1365 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +11001366 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
1367 [sshd.8]
1368 no need to subsection the authorized_keys examples - instead, convert
1369 this to look like an actual file. also use proto 2 keys, and use IETF
1370 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +11001371 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
1372 [sshd.8]
1373 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +11001374 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
1375 [sshd.8]
1376 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +11001377 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
1378 [sshd.8]
1379 - avoid nasty line split
1380 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +11001381 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
1382 [sshd.8]
1383 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +11001384 - david@cvs.openbsd.org 2006/02/15 05:08:24
1385 [sftp-client.c]
1386 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +11001387 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
1388 [ssh.1]
1389 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +11001390 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
1391 [sshd.8]
1392 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +11001393 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1394 [sshd.8]
1395 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11001396 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1397 [sshd.8]
1398 move the sshrc stuff out of FILES, and into its own section:
1399 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11001400 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1401 [sshd.8]
1402 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11001403 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1404 [sshd.8]
1405 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11001406 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1407 [ssh_config.5]
1408 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11001409 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1410 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1411 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11001412 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1413 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1414 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1415 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11001416 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1417 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1418 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1419 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1420 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1421 [sshconnect2.c sshd.c sshpty.c]
1422 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11001423 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1424 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1425 [sshconnect.c]
1426 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11001427 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1428 [ssh_config.5]
1429 add section on patterns;
1430 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11001431 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1432 [sshd_config.5]
1433 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11001434 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1435 [ssh_config.5]
1436 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11001437 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1438 [sshd.8]
1439 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11001440 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1441 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1442 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11001443 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1444 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1445 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11001446 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1447 [ssh_config.5]
1448 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11001449 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1450 [sshd_config.5]
1451 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11001452 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1453 [sshd_config.5]
1454 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11001455 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1456 [ssh_config.5]
1457 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11001458 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11001459 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1460 [sshd_config.5]
1461 document the order in which allow/deny directives are processed;
1462 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11001463 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1464 [ssh_config.5]
1465 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11001466 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1467 [sshd_config.5]
1468 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11001469 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1470 [ssh_config.5]
1471 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11001472 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1473 [session.c]
1474 fix logout recording when privilege separation is disabled, analysis and
1475 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1476 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11001477 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1478 [serverloop.c]
1479 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11001480 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1481 [ssh.c]
1482 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11001483 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1484 [sshd.c]
1485 don't log that we are listening on a socket before the listen() call
1486 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11001487 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1488 [packet.c]
1489 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1490 poor performance and protocol stalls under some network conditions (mindrot
1491 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11001492 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1493 [ssh-keygen.c]
1494 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1495 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1496 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11001497 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1498 [misc.c ssh_config.5 sshd_config.5]
1499 Allow config directives to contain whitespace by surrounding them by double
1500 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11001501 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1502 [authfile.c authfile.h ssh-add.c]
1503 Make ssh-add check file permissions before attempting to load private
1504 key files multiple times; it will fail anyway and this prevents confusing
1505 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11001506 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1507 [canohost.c]
1508 log the originating address and not just the name when a reverse
1509 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11001510 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1511 [ssh_config.5 sshd_config.5]
1512 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11001513 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1514 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1515 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1516 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1517 EVP), interop tested against CVS PuTTY
1518 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11001519 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1520 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1521 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1522 KEX support, should work with libc SHA256 support or OpenSSL
1523 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11001524 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11001525 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11001526 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11001527 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11001528 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11001529 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1530 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11001531 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11001532 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11001533 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1534 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11001535 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1536 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1537 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1538 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1539 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1540 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08001541 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08001542 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1543 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11001544 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11001545 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11001546 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1547 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11001548 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11001549
Darren Tuckerd1450db2006-03-13 19:06:51 +1100155020060313
1551 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1552 since not all platforms support it. Instead, use internal equivalent while
1553 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1554 as it's no longer required. Tested by Bernhard Simon, ok djm@
1555
Darren Tucker18614c22006-03-04 08:50:31 +1100155620060304
1557 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1558 file rather than directory, required as Cygwin will be importing lastlog(1).
1559 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11001560 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1561 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11001562
Darren Tucker54b75fe2006-02-26 12:31:48 +1100156320060226
1564 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1565 patch from kraai at ftbfs.org.
1566
156720060223
Darren Tuckera4904f72006-02-23 21:35:30 +11001568 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1569 reality. Pointed out by tryponraj at gmail.com.
1570
Darren Tucker54b75fe2006-02-26 12:31:48 +1100157120060222
Darren Tucker94413cf2006-02-22 22:24:47 +11001572 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1573 compile in compat code if required.
1574
Darren Tucker3322e0d2006-02-22 00:00:27 +1100157520060221
1576 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1577 redefinition of SSLeay_add_all_algorithms.
1578
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100157920060220
1580 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1581 Add optional enabling of OpenSSL's (hardware) Engine support, via
1582 configure --with-ssl-engine. Based in part on a diff by michal at
1583 logix.cz.
1584
Darren Tucker4881c372006-02-19 22:50:20 +1100158520060219
1586 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1587 Add first attempt at regress tests for compat library. ok djm@
1588
Tim Ricebf209f52006-02-13 12:46:44 -0800158920060214
1590 - (tim) [buildpkg.sh.in] Make the names consistent.
1591 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1592
Darren Tucker84af6152006-02-12 11:59:08 +1100159320060212
1594 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1595 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08001596 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11001597 - (dtucker) [README version.h contrib/caldera/openssh.spec
1598 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1599 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11001600
Tim Rice83d2f5f2006-02-07 15:17:44 -0800160120060208
1602 - (tim) [session.c] Logout records were not updated on systems with
1603 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1604 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11001605 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11001606 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08001607
Tim Riceac9b0602006-02-05 11:27:10 -0800160820060206
1609 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1610 netinet/in_systm.h. OK dtucker@.
1611
Tim Rice0daad782006-02-04 17:33:55 -0800161220060205
1613 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1614 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08001615 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1616 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08001617
Tim Ricefd80ddc2006-02-02 19:11:56 -0800161820060203
1619 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1620 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1621 by a platform specific check, builtin standard includes tests will be
1622 skipped on the other platforms.
1623 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1624 OK tim@, djm@.
1625
Darren Tuckercc7c2122006-02-02 18:44:19 +1100162620060202
1627 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1628 works with picky compilers. Patch from alex.kiernan at thus.net.
1629
Damien Millere682cb02006-02-01 11:21:01 +1100163020060201
1631 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1632 determine the user's login name - needed for regress tests on Solaris
1633 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11001634 - (djm) OpenBSD CVS Sync
1635 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1636 [sshd.8]
1637 - merge sections on protocols 1 and 2 into a single section
1638 - remove configuration file section
1639 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11001640 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1641 [sshd.8]
1642 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11001643 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1644 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11001645 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1646 [version.h]
1647 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11001648 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11001649
Damien Millerddfddf12006-01-31 21:39:03 +1100165020060131
1651 - (djm) OpenBSD CVS Sync
1652 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1653 [ssh_config.5]
1654 - word change, agreed w/ markus
1655 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11001656 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1657 [sshd.8]
1658 move the options description up the page, and a few additional tweaks
1659 whilst in here;
1660 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11001661 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1662 [sshd.8]
1663 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11001664 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1665 [ssh.1]
1666 add a section on verifying host keys in dns;
1667 written with a lot of help from jakob;
1668 feedback dtucker/markus;
1669 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11001670 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1671 [channels.c]
1672 mark channel as write failed or dead instead of read failed on error
1673 of the channel output filter.
1674 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11001675 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1676 [ssh.1]
1677 remove an incorrect sentence;
1678 reported by roumen petrov;
1679 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11001680 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1681 [misc.c misc.h scp.c sftp.c]
1682 fix local arbitrary command execution vulnerability on local/local and
1683 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1684 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11001685 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1686 [scp.c]
1687 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1688 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11001689 - (djm) Sync regress tests to OpenBSD:
1690 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1691 [regress/forwarding.sh]
1692 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11001693 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1694 [regress/multiplex.sh]
1695 Don't call cleanup in multiplex as test-exec will cleanup anyway
1696 found by tim@, ok djm@
1697 NB. ID sync only, we already had this
1698 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1699 [regress/test-exec.sh]
1700 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1701 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11001702 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11001703 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11001704 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11001705 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1706 [regress/scp.sh]
1707 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11001708 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1709 [regress/agent-getpeereid.sh]
1710 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1711 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11001712 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1713 [regress/scp-ssh-wrapper.sh]
1714 Fix assumption about how many args scp will pass; ok djm@
1715 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11001716 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1717 [scp.sh]
1718 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11001719 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1720 [scp.sh]
1721 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11001722 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1723 [scp.sh]
1724 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11001725
Darren Tuckerfbea7642006-01-30 00:22:39 +1100172620060129
1727 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1728 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1729
Darren Tucker94299ec2006-01-20 11:30:14 +1100173020060120
1731 - (dtucker) OpenBSD CVS Sync
1732 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1733 [ssh.1]
1734 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11001735 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1736 [ssh.1]
1737 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11001738 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1739 [scp.1 ssh.1 ssh_config.5 sftp.1]
1740 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1741 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11001742
Damien Millere87eb4c2006-01-14 10:08:36 +1100174320060114
1744 - (djm) OpenBSD CVS Sync
1745 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1746 [ssh.1]
1747 weed out some duplicate info in the known_hosts FILES entries;
1748 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11001749 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1750 [ssh.1]
1751 final round of whacking FILES for duplicate info, and some consistency
1752 fixes;
1753 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11001754 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1755 [ssh.1]
1756 split sections on tcp and x11 forwarding into two sections.
1757 add an example in the tcp section, based on sth i wrote for ssh faq;
1758 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11001759 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1760 [ssh.1]
1761 refer to `TCP' rather than `TCP/IP' in the context of connection
1762 forwarding;
1763 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11001764 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1765 [sshd.8]
1766 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11001767 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1768 [ssh_config.5]
1769 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11001770 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1771 [ssh.1]
1772 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11001773
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100177420060109
1775 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1776 tcpip service so it's always started after IP is up. Patch from
1777 vinschen at redhat.com.
1778
Damien Miller7655f5c2006-01-06 14:48:18 +1100177920060106
1780 - (djm) OpenBSD CVS Sync
1781 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1782 [ssh.1]
1783 move FILES to a -compact list, and make each files an item in that list.
1784 this avoids nastly line wrap when we have long pathnames, and treats
1785 each file as a separate item;
1786 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11001787 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1788 [ssh.1]
1789 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11001790 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1791 [ssh.1]
1792 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11001793 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1794 [ssh.1]
1795 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11001796 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1797 [ssh.1]
1798 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1799 entries;
1800 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11001801 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1802 [ssh.1]
1803 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11001804 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1805 [ssh.1]
1806 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11001807 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1808 [ssh.1]
1809 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11001810 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1811 [misc.c]
1812 check that stdio file descriptors are actually closed before clobbering
1813 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1814 closed, but higher ones weren't. spotted by, and patch tested by
1815 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11001816
Damien Millerb7977702006-01-03 18:47:31 +1100181720060103
Damien Millera9694372006-01-04 07:27:50 +11001818 - (djm) [channels.c] clean up harmless merge error, from reyk@
1819
182020060103
Damien Millerb7977702006-01-03 18:47:31 +11001821 - (djm) OpenBSD CVS Sync
1822 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1823 [ssh_config.5 sshd_config.5]
1824 some corrections from michael knudsen;
1825
Damien Miller90cd1c52006-01-02 20:23:18 +1100182620060102
1827 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11001828 - (djm) OpenBSD CVS Sync
1829 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1830 [ssh.1]
1831 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1832 AUTHENTICATION" sections into "AUTHENTICATION";
1833 some rewording done to make the text read better, plus some
1834 improvements from djm;
1835 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11001836 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1837 [ssh.1]
1838 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11001839 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1840 [ssh.1]
1841 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11001842 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1843 [includes.h misc.c]
1844 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11001845 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1846 [misc.c]
1847 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11001848 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1849 [sftp-client.c sftp-common.h sftp-server.c]
1850 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11001851 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1852 [misc.c]
1853 clarify tun(4) opening - set the mode and bring the interface up. also
1854 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1855 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11001856 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1857 [ssh.1]
1858 start to cut some duplicate info from FILES;
1859 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11001860
Damien Miller2dcddbf2006-01-01 19:47:05 +1100186120060101
1862 - (djm) [Makefile.in configure.ac includes.h misc.c]
1863 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1864 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1865 limited to IPv4 tunnels only, and most versions don't support the
1866 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11001867 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11001868 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11001869
Tim Rice8db70e22005-12-28 14:28:08 -0800187020051229
Damien Miller5eb137c2005-12-31 16:19:53 +11001871 - (djm) OpenBSD CVS Sync
1872 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1873 [canohost.c channels.c clientloop.c]
1874 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11001875 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1876 [channels.c channels.h clientloop.c]
1877 add channel output filter interface.
1878 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11001879 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1880 [sftp.1]
1881 do not suggest that interactive authentication will work
1882 with the -b flag;
1883 based on a diff from john l. scarfone;
1884 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11001885 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1886 [ssh.1]
1887 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11001888 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1889 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1890 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1891 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11001892 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1893 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11001894 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11001895
189620051229
Tim Rice8db70e22005-12-28 14:28:08 -08001897 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1898
Damien Millerc93a8132005-12-24 14:52:13 +1100189920051224
1900 - (djm) OpenBSD CVS Sync
1901 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1902 [ssh.1]
1903 merge the sections on protocols 1 and 2 into one section on
1904 authentication;
1905 feedback djm dtucker
1906 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11001907 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1908 [ssh.1]
1909 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11001910 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1911 [ssh.1]
1912 move info on ssh return values and config files up into the main
1913 description;
Damien Miller329cb012005-12-24 14:53:23 +11001914 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1915 [ssh.1]
1916 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11001917 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1918 [ssh.1]
1919 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11001920 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1921 [ssh.1]
1922 -Y does X11 forwarding too;
1923 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11001924 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1925 [sshd.8]
1926 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11001927 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1928 [ssh_config.5]
1929 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11001930 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1931 [ssh.1]
1932 expand the description of -w somewhat;
1933 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11001934 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1935 [ssh.1]
1936 - sync the description of -e w/ synopsis
1937 - simplify the description of -I
1938 - note that -I is only available if support compiled in, and that it
1939 isn't by default
1940 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11001941 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1942 [ssh.1]
1943 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11001944 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1945 [session.c sshd.c]
1946 eliminate some code duplicated in privsep and non-privsep paths, and
1947 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11001948
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100194920051220
1950 - (dtucker) OpenBSD CVS Sync
1951 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1952 [serverloop.c]
1953 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11001954 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1955 [ssh.1]
1956 move the option descriptions up the page: start of a restructure;
1957 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11001958 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1959 [ssh.1]
1960 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11001961 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1962 [ssh.1]
1963 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11001964 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1965 [ssh.1]
1966 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11001967 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1968 [ssh_config.5 session.c]
1969 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11001970 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1971 [ssh_config.5]
1972 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11001973 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1974 [ssh.c]
1975 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11001976
Darren Tucker129d0bb2005-12-19 17:40:40 +1100197720051219
1978 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1979 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1980 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1981
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100198220051217
1983 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1984 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11001985 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1986 snprintf replacement can have a conflicting declaration in HP-UX's system
1987 headers (const vs. no const) so we now check for and work around it. Patch
1988 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11001989
Darren Tucker31543582005-12-14 15:39:20 +1100199020051214
1991 - (dtucker) OpenBSD CVS Sync (regress/)
1992 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1993 [regress/scp-ssh-wrapper.sh]
1994 Fix assumption about how many args scp will pass; ok djm@
1995
Damien Millerc94ebbc2005-12-13 19:25:21 +1100199620051213
1997 - (djm) OpenBSD CVS Sync
1998 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1999 [ssh.1]
2000 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11002001 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
2002 [ssh.1]
2003 avoid ambiguities in describing TZ;
2004 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11002005 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
2006 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
2007 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
2008 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
2009 [sshconnect.h sshd.8 sshd_config sshd_config.5]
2010 Add support for tun(4) forwarding over OpenSSH, based on an idea and
2011 initial channel code bits by markus@. This is a simple and easy way to
2012 use OpenSSH for ad hoc virtual private network connections, e.g.
2013 administrative tunnels or secure wireless access. It's based on a new
2014 ssh channel and works similar to the existing TCP forwarding support,
2015 except that it depends on the tun(4) network interface on both ends of
2016 the connection for layer 2 or layer 3 tunneling. This diff also adds
2017 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11002018 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11002019 - djm@cvs.openbsd.org 2005/12/07 03:52:22
2020 [clientloop.c]
2021 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11002022 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
2023 [ssh.1]
2024 - avoid line split in SYNOPSIS
2025 - add args to -w
2026 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11002027 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
2028 [ssh.1 ssh_config.5]
2029 make `!command' a little clearer;
2030 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11002031 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
2032 [ssh_config.5]
2033 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11002034 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
2035 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
2036 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
2037 two changes to the new ssh tunnel support. this breaks compatibility
2038 with the initial commit but is required for a portable approach.
2039 - make the tunnel id u_int and platform friendly, use predefined types.
2040 - support configuration of layer 2 (ethernet) or layer 3
2041 (point-to-point, default) modes. configuration is done using the
2042 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
2043 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
2044 in sshd_config(5).
2045 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11002046 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
2047 [ssh_config.5]
2048 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11002049 - markus@cvs.openbsd.org 2005/12/12 13:46:18
2050 [channels.c channels.h session.c]
2051 make sure protocol messages for internal channels are ignored.
2052 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11002053 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
2054 again by providing a sys_tun_open() function for your platform and
2055 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
2056 OpenBSD's tunnel protocol, which prepends the address family to the
2057 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11002058
Damien Miller7677be52005-12-01 12:51:59 +1100205920051201
2060 - (djm) [envpass.sh] Remove regress script that was accidentally committed
2061 in top level directory and not noticed for over a year :)
2062
Tim Rice660c3402005-11-28 17:45:32 -0800206320051129
2064 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
2065 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11002066 - (dtucker) OpenBSD CVS Sync
2067 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
2068 [ssh-keygen.c]
2069 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08002070 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
2071 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08002072
Darren Tuckerb1a87772005-11-28 16:41:03 +1100207320051128
2074 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
2075 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11002076 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
2077 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11002078 - (dtucker) OpenBSD CVS Sync
2079 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
2080 [ssh-keygen.1 ssh-keygen.c]
2081 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
2082 increase minumum RSA key size to 768 bits and update man page to reflect
2083 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
2084 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11002085 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
2086 [ssh-agent.1]
2087 Update agent socket path templates to reflect reality, correct xref for
2088 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11002089
Darren Tucker91d25a02005-11-26 22:24:09 +1100209020051126
2091 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
2092 when they're available) need the real UID set otherwise pam_chauthtok will
2093 set ADMCHG after changing the password, forcing the user to change it
2094 again immediately.
2095
Darren Tucker58e298d2005-11-25 13:14:58 +1100209620051125
2097 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
2098 resolver state in resolv.h is "state" not "__res_state". With slight
2099 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11002100 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
2101 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
2102 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11002103
210420051124
Damien Miller57f39152005-11-24 19:58:19 +11002105 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
2106 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
2107 asprintf() implementation, after syncing our {v,}snprintf() implementation
2108 with some extra fixes from Samba's version. With help and debugging from
2109 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11002110 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
2111 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11002112 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
2113 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11002114
211520051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11002116 - (dtucker) OpenBSD CVS Sync
2117 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
2118 [ssh-add.c]
2119 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11002120 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
2121 [scp.c]
2122 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11002123 - millert@cvs.openbsd.org 2005/11/15 11:59:54
2124 [includes.h]
2125 Include sys/queue.h explicitly instead of assuming some other header
2126 will pull it in. At the moment it gets pulled in by sys/select.h
2127 (which ssh has no business including) via event.h. OK markus@
2128 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11002129 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
2130 [auth-krb5.c]
2131 Perform Kerberos calls even for invalid users to prevent leaking
2132 information about account validity. bz #975, patch originally from
2133 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
2134 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11002135 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
2136 [hostfile.c]
2137 Correct format/arguments to debug call; spotted by shaw at vranix.com
2138 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11002139 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
2140 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11002141
Darren Tucker41236362005-11-20 14:09:59 +1100214220051120
2143 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
2144 is going on.
2145
Darren Tucker16fd99c2005-11-12 14:06:29 +1100214620051112
2147 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
2148 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11002149 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11002150 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11002151 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11002152 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
2153 test: if sshd takes too long to reconfigure the subsequent connection will
2154 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11002155
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100215620051110
Darren Tucker063ba742005-11-10 10:38:45 +11002157 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11002158 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
2159 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11002160 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11002161 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11002162 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
2163 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11002164 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
2165 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11002166 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
2167 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11002168 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
2169 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11002170 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
2171 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11002172 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
2173 after the copyright notices. Having them at the top next to the CVSIDs
2174 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11002175 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11002176 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11002177 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
2178 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11002179 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
2180 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11002181 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11002182 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11002183 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11002184 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11002185 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11002186 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11002187 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11002188 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
2189 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11002190 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11002191 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
2192 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11002193 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11002194 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11002195 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11002196 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11002197 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11002198 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11002199 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11002200 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
2201 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11002202 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11002203 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11002204 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
2205 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11002206 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
2207 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11002208
Damien Miller3f54a9f2005-11-05 14:52:18 +1100220920051105
2210 - (djm) OpenBSD CVS Sync
2211 - markus@cvs.openbsd.org 2005/10/07 11:13:57
2212 [ssh-keygen.c]
2213 change DSA default back to 1024, as it's defined for 1024 bits only
2214 and this causes interop problems with other clients. moreover,
2215 in order to improve the security of DSA you need to change more
2216 components of DSA key generation (e.g. the internal SHA1 hash);
2217 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11002218 - djm@cvs.openbsd.org 2005/10/10 10:23:08
2219 [channels.c channels.h clientloop.c serverloop.c session.c]
2220 fix regression I introduced in 4.2: X11 forwardings initiated after
2221 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
2222 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11002223 - djm@cvs.openbsd.org 2005/10/11 23:37:37
2224 [channels.c]
2225 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
2226 bind() failure when a previous connection's listeners are in TIME_WAIT,
2227 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11002228 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
2229 [auth2-gss.c gss-genr.c gss-serv.c]
2230 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11002231 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
2232 [gss-serv.c]
2233 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11002234 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
2235 [gss-serv-krb5.c gss-serv.c]
2236 unused declarations; ok deraadt@
2237 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11002238 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
2239 [dns.c]
2240 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11002241 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
2242 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
2243 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11002244 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
2245 [ssh-keygen.c ssh.c sshconnect2.c]
2246 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11002247 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
2248 [channels.c clientloop.c]
2249 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11002250 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
2251 [sshconnect.c]
2252 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11002253 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
2254 [dns.c]
2255 fix memory leaks from 2 sources:
2256 1) key_fingerprint_raw()
2257 2) malloc in dns_read_rdata()
2258 ok jakob@
2259 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
2260 [dns.c]
2261 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11002262 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
2263 [dns.c dns.h]
2264 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11002265 - djm@cvs.openbsd.org 2005/10/30 01:23:19
2266 [ssh_config.5]
2267 mention control socket fallback behaviour, reported by
2268 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11002269 - djm@cvs.openbsd.org 2005/10/30 04:01:03
2270 [ssh-keyscan.c]
2271 make ssh-keygen discard junk from server before SSH- ident, spotted by
2272 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11002273 - djm@cvs.openbsd.org 2005/10/30 04:03:24
2274 [ssh.c]
2275 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11002276 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
2277 [canohost.c sshd.c]
2278 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11002279 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
2280 [ssh_config.5]
2281 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11002282 - djm@cvs.openbsd.org 2005/10/30 08:52:18
2283 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
2284 [ssh.c sshconnect.c sshconnect1.c sshd.c]
2285 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11002286 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
2287 [sftp.c]
2288 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11002289 - djm@cvs.openbsd.org 2005/10/31 11:12:49
2290 [ssh-keygen.1 ssh-keygen.c]
2291 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11002292 - djm@cvs.openbsd.org 2005/10/31 11:48:29
2293 [serverloop.c]
2294 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
2295 SIGINT or SIGQUIT when running without privilege separation (the
2296 normal privsep case is already OK). Patch mainly by dtucker@ and
2297 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11002298 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
2299 [ssh-keygen.1]
2300 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11002301 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
2302 [canohost.c]
2303 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11002304 - djm@cvs.openbsd.org 2005/11/04 05:15:59
2305 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
2306 remove hardcoded hash lengths in key exchange code, allowing
2307 implementation of KEX methods with different hashes (e.g. SHA-256);
2308 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11002309 - djm@cvs.openbsd.org 2005/11/05 05:01:15
2310 [bufaux.c]
2311 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
2312 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11002313 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11002314 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
2315 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
2316 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11002317
Darren Tuckerd32e2932005-11-02 09:07:31 +1100231820051102
2319 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
2320 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
2321 via FreeBSD.
2322
Damien Miller88edf622005-10-30 11:55:45 +1100232320051030
2324 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
2325 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
2326 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11002327 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
2328 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
2329 the pam_nologin module should be added to sshd's session stack in order to
2330 maintain exising behaviour. Based on patch and discussion from t8m at
2331 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11002332
Darren Tucker537f1ed2005-10-25 18:38:33 +1000233320051025
2334 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
2335 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
2336 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10002337 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
2338 understand "%lld", even though the compiler has "long long", so handle
2339 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10002340 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
2341 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10002342
Darren Tucker314d89e2005-10-17 23:29:23 +1000234320051017
2344 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
2345 /etc/default/login report and testing from aabaker at iee.org, corrections
2346 from tim@.
2347
Darren Tucker9ac1a652005-10-09 11:40:03 +1000234820051009
2349 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
2350 versions from OpenBSD. ok djm@
2351
Darren Tucker1e6616b2005-10-08 12:07:01 +1000235220051008
2353 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
2354 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10002355 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10002356
Darren Tuckerb18f1512005-10-05 23:02:16 +1000235720051005
2358 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
2359 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
2360 senthilkumar_sen at hotpop.com.
2361
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000236220051003
2363 - (dtucker) OpenBSD CVS Sync
2364 - markus@cvs.openbsd.org 2005/09/07 08:53:53
2365 [channels.c]
2366 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10002367 - markus@cvs.openbsd.org 2005/09/09 19:18:05
2368 [clientloop.c]
2369 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10002370 - djm@cvs.openbsd.org 2005/09/13 23:40:07
2371 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
2372 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
2373 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10002374 - djm@cvs.openbsd.org 2005/09/19 11:37:34
2375 [ssh_config.5 ssh.1]
2376 mention ability to specify bind_address for DynamicForward and -D options;
2377 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10002378 - djm@cvs.openbsd.org 2005/09/19 11:47:09
2379 [sshd.c]
2380 stop connection abort on rekey with delayed compression enabled when
2381 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10002382 - djm@cvs.openbsd.org 2005/09/19 11:48:10
2383 [gss-serv.c]
2384 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10002385 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
2386 [ssh.1]
2387 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10002388 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
2389 [ssh.c]
2390 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10002391 - djm@cvs.openbsd.org 2005/09/19 23:31:31
2392 [ssh.1]
2393 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10002394 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2395 [sshd_config.5]
2396 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10002397 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2398 [sshd.c]
2399 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10002400 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2401 [ssh-keyscan.1]
2402 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10002403 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2404 [canohost.c]
2405 Relocate check_ip_options call to prevent logging of garbage for
2406 connections with IP options set. bz#1092 from David Leonard,
2407 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10002408 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2409 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10002410
Darren Tucker6e422112005-09-30 09:55:49 +1000241120050930
2412 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2413 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10002414 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2415 child during PAM account check without clearing it. This restores the
2416 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2417 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10002418
Darren Tucker372c8fb2005-09-29 22:01:10 +1000241920050929
2420 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2421 introduced during sync.
2422
Darren Tucker46e7ba52005-09-28 08:26:30 +1000242320050928
2424 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10002425 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2426 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10002427
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000242820050927
2429 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2430 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10002431 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2432 process when sshd relies on ssh-random-helper. Should result in faster
2433 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10002434
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000243520050924
2436 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2437 duplicate call. ok djm@
2438
Darren Tuckerc373a562005-09-22 20:15:08 +1000243920050922
2440 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2441 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10002442 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2443 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10002444
Tim Rice7df8d392005-09-19 09:33:39 -0700244520050919
2446 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2447 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07002448 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07002449
Tim Ricefd9e9e32005-09-12 17:36:10 -0700245020050912
2451 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2452 Mike Frysinger.
2453
Tim Rice64ead482005-09-08 21:56:33 -0700245420050908
2455 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2456 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2457 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2458
Damien Millerc8ab8ce2005-09-01 19:10:48 +1000245920050901
2460 - (djm) Update RPM spec file versions
2461
Tim Rice66fd2172005-08-31 09:59:49 -0700246220050831
Damien Millerda9984f2005-08-31 19:46:26 +10002463 - (djm) OpenBSD CVS Sync
2464 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2465 [gss-serv.c sshconnect2.c]
2466 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2467 delegated to users who are not authorised for GSSAPIAuthentication when
2468 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2469 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2470 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
Damien Millerae379592005-08-31 19:47:07 +10002471 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2472 [version.h]
2473 4.2
Darren Tuckerd0a47cd2005-09-01 00:05:56 +10002474 - (dtucker) [README] Update release note URL to 4.2
Tim Rice66fd2172005-08-31 09:59:49 -07002475 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2476 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2477 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2478 Feedback and OK dtucker@
Damien Millerda9984f2005-08-31 19:46:26 +10002479
248020050830
Tim Riceeb456542005-08-30 07:12:02 -07002481 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2482
Tim Rice20168652005-08-29 17:17:37 -0700248320050829
2484 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2485 password support to 7.x for now.
2486
Tim Rice2291c002005-08-26 13:15:19 -0700248720050826
2488 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2489 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2490 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2491 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2492 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2493 by tim@. Feedback and OK dtucker@
2494
Darren Tucker114572f2005-08-23 23:32:05 +1000249520050823
2496 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2497 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2498 and "//foo" to be different. Spotted by vinschen at redhat.com.
Tim Rice8cc2ad62005-08-23 17:18:21 -07002499 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2500 and OK dtucker@
2501 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
Darren Tucker114572f2005-08-23 23:32:05 +10002502
Darren Tucker93e7e8f2005-08-23 08:06:55 +1000250320050821
2504 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2505 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2506
Damien Miller1d109762005-08-16 21:32:09 +1000250720050816
Damien Millerca9ce952005-08-31 19:42:20 +10002508 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
Damien Miller1d109762005-08-16 21:32:09 +10002509 from Jacob Nevins; ok dtucker@
2510
Tim Rice027e8b12005-08-15 14:52:50 -0700251120050815
Tim Ricec1819c82005-08-15 17:48:40 -07002512 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2513 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2514 by skeleten AT shillest.net
Tim Rice027e8b12005-08-15 14:52:50 -07002515
Damien Millerb5c01252005-08-12 22:10:28 +1000251620050812
2517 - (djm) OpenBSD CVS Sync
2518 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2519 [packet.c]
2520 missing packet_init_compression(); from solar
Damien Millerbe1045d2005-08-12 22:10:56 +10002521 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2522 [ssh.c]
2523 fix -D listen_host initialisation, so it picks up gateway_ports setting
2524 correctly
Damien Miller43f6db62005-08-12 22:11:18 +10002525 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2526 [readconf.c]
2527 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
Damien Miller203c7052005-08-12 22:11:37 +10002528 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2529 [servconf.c]
2530 Unbreak sshd ListenAddress for bare IPv6 addresses.
Damien Miller8e489482005-08-12 22:11:58 +10002531 Report from Janusz Mucka; ok djm@
Damien Miller0e2c1022005-08-12 22:16:22 +10002532 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2533 [sftp.c]
2534 sftp prompt enhancements:
2535 - in non-interactive mode, do not print an empty prompt at the end
2536 before finishing
2537 - print newline after EOF in editline mode
2538 - call el_end() in editline mode
2539 ok dtucker djm
Damien Millerb5c01252005-08-12 22:10:28 +10002540
Darren Tuckerc7572b22005-08-10 20:34:15 +1000254120050810
2542 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2543 Report from skeleten AT shillest.net, ok djm@
Darren Tucker73f671a2005-08-10 21:52:36 +10002544 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2545 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2546 in turn based on FreeBSD's). ok djm@
Darren Tuckerc7572b22005-08-10 20:34:15 +10002547
Tim Rice8bc6b902005-08-09 10:09:53 -0700254820050809
2549 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2550 Report by skeleten AT shillest.net
2551
Darren Tucker212cfc42005-08-03 10:57:15 +1000255220050803
2553 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2554 individually and use a value less likely to collide with real values from
2555 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
Darren Tucker98256972005-08-03 15:36:21 +10002556 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2557 latter is specified in the standard.
Darren Tucker212cfc42005-08-03 10:57:15 +10002558
Darren Tucker40858532005-08-02 17:07:07 +1000255920050802
2560 - (dtucker) OpenBSD CVS Sync
2561 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2562 [scp.c hostfile.c sftp-client.c]
2563 Silence bogus -Wuninitialized warnings; ok djm@
Darren Tuckerdd352b62005-08-02 17:21:29 +10002564 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2565 with gcc. ok djm@
Darren Tucker7da23cb2005-08-03 00:20:15 +10002566 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2567 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
Darren Tucker40858532005-08-02 17:07:07 +10002568
Darren Tuckerac1910f2005-07-26 12:00:42 +1000256920050726
2570 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2571 tim@.
Damien Miller47655ee2005-07-26 21:54:11 +10002572 - (djm) OpenBSD CVS Sync
2573 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2574 [auth-passwd.c]
2575 auth_usercheck(3) can return NULL, so check for that. Report from
2576 mpech@. ok markus@
Damien Miller9786e6e2005-07-26 21:54:56 +10002577 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2578 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2579 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2580 add a new compression method that delays compression until the user
2581 has been authenticated successfully and set compression to 'delayed'
2582 for sshd.
2583 this breaks older openssh clients (< 3.5) if they insist on
2584 compression, so you have to re-enable compression in sshd_config.
2585 ok djm@
Darren Tuckerac1910f2005-07-26 12:00:42 +10002586
Darren Tucker41097ed2005-07-25 15:24:21 +1000258720050725
2588 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2589
Damien Miller46d38de2005-07-17 17:02:09 +1000259020050717
2591- OpenBSD CVS Sync
2592 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2593 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2594 [sshconnect.c]
2595 spacing
Damien Miller94cf4c82005-07-17 17:04:47 +10002596 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2597 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2598 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
Damien Miller37294fb2005-07-17 17:18:49 +10002599 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
Damien Miller2b9b0452005-07-17 17:19:24 +10002600 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2601 [channels.c channels.h session.c session.h]
2602 Fix a number of X11 forwarding channel leaks:
2603 1. Refuse multiple X11 forwarding requests on the same session
2604 2. Clean up all listeners after a single_connection X11 forward, not just
2605 the one that made the single connection
2606 3. Destroy X11 listeners when the session owning them goes away
2607 testing and ok dtucker@
Damien Miller0dc1bef2005-07-17 17:22:45 +10002608 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2609 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2610 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2611 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2612 [sshconnect.c sshconnect2.c]
2613 knf says that a 2nd level indent is four (not three or five) spaces
Damien Millerb6f72f52005-07-17 17:26:43 +10002614 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2615 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
Damien Miller04b65332005-07-17 17:53:31 +10002616 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2617
Darren Tucker4f1adad2005-07-16 11:33:06 +1000261820050716
2619 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2620 socketpair stays open on in both the monitor and PAM process. Patch from
2621 Joerg Sonnenberger.
2622
Darren Tuckera5cf8552005-07-14 17:04:18 +1000262320050714
2624 - (dtucker) OpenBSD CVS Sync
2625 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2626 [ssh.1]
2627 clarify meaning of ssh -b ; with & ok jmc@
Darren Tuckerbee73d52005-07-14 17:05:02 +10002628 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2629 [misc.c]
2630 Make comment match code; ok djm@
Darren Tuckerce377c32005-07-14 17:05:51 +10002631 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2632 [channels.h]
2633 race when efd gets closed while there is still buffered data:
2634 change CHANNEL_EFD_OUTPUT_ACTIVE()
2635 1) c->efd must always be valid AND
2636 2a) no EOF has been seen OR
2637 2b) there is buffered data
2638 report, initial fix and testing Chuck Cranor
Darren Tucker89f4d472005-07-14 17:06:21 +10002639 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2640 [ssh_config.5]
2641 change BindAddress to match recent ssh -b change; prompted by markus@
Darren Tucker6c71d202005-07-14 17:06:50 +10002642 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2643 [ssh_config.5]
2644 new sentence, new line;
Darren Tucker8e2eb302005-07-14 17:07:21 +10002645 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2646 [misc.h]
2647 use __sentinel__ attribute; ok deraadt@ djm@ markus@
Darren Tucker4a422572005-07-14 17:22:11 +10002648 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2649 compiler doesn't understand it to prevent warnings. If any mainstream
2650 compiler versions acquire it we can test for those versions. Based on
2651 discussion with djm@.
Darren Tuckera5cf8552005-07-14 17:04:18 +10002652
Darren Tuckera916d142005-07-07 11:50:20 +1000265320050707
Darren Tuckera83f2612005-07-07 20:09:35 +10002654 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2655 the MIT Kerberos code path into a common function and expand mkstemp
2656 template to be consistent with the rest of OpenSSH. From sxw at
2657 inf.ed.ac.uk, ok djm@
2658 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2659 in the case where the buffer is insufficient, so always return ENOMEM.
2660 Also pointed out by sxw at inf.ed.ac.uk.
Darren Tucker893c6022005-07-07 20:33:36 +10002661 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2662 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2663 most Kerberos versions no longer export in their public API. From sxw
2664 at inf.ed.ac.uk, ok djm@
Darren Tuckera916d142005-07-07 11:50:20 +10002665
Damien Millera7270302005-07-06 09:36:05 +1000266620050706
2667 - (djm) OpenBSD CVS Sync
2668 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2669 [channels.c]
2670 don't free() if getaddrinfo() fails; report mpech@
Damien Miller13390022005-07-06 09:44:19 +10002671 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2672 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2673 implement support for X11 and agent forwarding over multiplex slave
2674 connections. Because of protocol limitations, the slave connections inherit
2675 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2676 their own.
2677 ok dtucker@ "put it in" deraadt@
Damien Millerfd94fba2005-07-06 09:44:59 +10002678 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2679 [ssh_config.5]
2680 fix Xr and a little grammar;
Damien Millerf92c0792005-07-06 09:45:26 +10002681 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2682 [channels.c]
2683 don't forget to set x11_saved_display
Damien Millera7270302005-07-06 09:36:05 +10002684
Damien Miller9651fe62005-06-26 08:55:25 +1000268520050626
2686 - (djm) OpenBSD CVS Sync
2687 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2688 [ssh.c sshconnect.c]
2689 Fix ControlPath's %p expanding to "0" for a default port,
2690 spotted dwmw2 AT infradead.org; ok markus@
Damien Miller8f74c8f2005-06-26 08:56:03 +10002691 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2692 [ssh.c ssh_config.5]
2693 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
Damien Miller7c71cc72005-06-26 08:56:31 +10002694 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2695 [ssh.c]
Damien Millerdba63542005-06-26 08:56:48 +10002696 do the default port filling code a few lines earlier, so it really
2697 does fix %p
Damien Miller9651fe62005-06-26 08:55:25 +10002698
Damien Miller6abf57c2005-06-19 07:31:37 +1000269920050618
2700 - (djm) OpenBSD CVS Sync
2701 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2702 [auth1.c] split protocol 1 auth methods into separate functions, makes
2703 authloop much more readable; fixes and ok markus@ (portable ok &
2704 polish dtucker@)
Damien Miller06221f12005-06-19 07:36:10 +10002705 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2706 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
Damien Miller52c8afe2005-06-19 10:19:43 +10002707 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2708 tested and fixes tim@
Damien Miller6abf57c2005-06-19 07:31:37 +10002709
Damien Miller17e7ed02005-06-17 12:54:33 +1000271020050617
2711 - (djm) OpenBSD CVS Sync
2712 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2713 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2714 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2715 easier later; ok deraadt@
Damien Miller677257f2005-06-17 12:55:03 +10002716 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2717 [canohost.c channels.c sshd.c]
2718 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2719 ok djm
Damien Millereccb9de2005-06-17 12:59:34 +10002720 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2721 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2722 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2723 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2724 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2725 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2726 make this -Wsign-compare clean; ok avsm@ markus@
2727 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2728 NB2. more work may be needed to make portable Wsign-compare clean
Darren Tuckerf0bd3522005-06-17 21:15:20 +10002729 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2730 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2731 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2732 and ok tim@
Damien Miller17e7ed02005-06-17 12:54:33 +10002733
Damien Miller05656962005-06-16 13:18:04 +1000273420050616
2735 - (djm) OpenBSD CVS Sync
2736 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2737 [progressmeter.c]
2738 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
Damien Miller6476cad2005-06-16 13:18:34 +10002739 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2740 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2741 introduce a generic %foo expansion function. replace existing % expansion
2742 and add expansion to ControlPath; ok markus@
Damien Millerac7ef6a2005-06-16 13:19:06 +10002743 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2744 [ssh-keygen.1 ssh-keygen.c sshd.8]
2745 increase default rsa/dsa key length from 1024 to 2048 bits;
2746 ok markus@ deraadt@
Damien Millerd14b1e72005-06-16 13:19:41 +10002747 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2748 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2749 add ControlMaster=auto/autoask options to support opportunistic
2750 multiplexing; tested avsm@ and jakob@, ok markus@
Damien Miller46f55d32005-06-16 13:21:17 +10002751 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2752 [cipher.c]
2753 Correctly initialize end of array sentinel; ok djm@
2754 (Id sync only, change already in portable)
Damien Miller05656962005-06-16 13:18:04 +10002755
Darren Tuckera55ec772005-06-09 21:45:10 +1000275620050609
2757 - (dtucker) [cipher.c openbsd-compat/Makefile.in
Darren Tucker488d6022005-06-09 23:40:39 +10002758 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
Darren Tuckera55ec772005-06-09 21:45:10 +10002759 Move compatibility code for supporting older OpenSSL versions to the
2760 compat layer. Suggested by and "no objection" djm@
2761
Darren Tucker431f0222005-06-07 17:53:40 +1000276220050607
2763 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2764 in today's episode we attempt to coax it from limits.h where it may be
2765 hiding, failing that we take the DIY approach. Tested by tim@
2766
Darren Tucker67b37032005-06-03 17:58:31 +1000276720050603
2768 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2769 defined, and check that it helps before keeping it in CFLAGS. Some old
2770 gcc's don't set an error code when encountering an unknown value in -std.
2771 Found and tested by tim@.
Darren Tucker6a45f3d2005-06-03 19:33:10 +10002772 - (dtucker) [configure.ac] Point configure's reporting address at the
2773 openssh-unix-dev list. ok tim@ djm@
Darren Tucker67b37032005-06-03 17:58:31 +10002774
Tim Ricefcc7ff12005-06-02 20:28:29 -0700277520050602
2776 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2777 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2778 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2779 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2780
Darren Tuckerd886e1c2005-06-01 18:57:45 +1000278120050601
2782 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2783 arpa/nameser.h.
Darren Tucker81eb5d52005-06-01 21:39:33 +10002784 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2785 Add strtoll to the compat library, from OpenBSD.
Darren Tuckerfc4f2dd2005-06-01 23:01:12 +10002786 - (dtucker) OpenBSD CVS Sync
2787 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2788 [scp.c]
2789 If copying multiple files to a target file (which normally fails, as it
2790 must be a target directory), kill the spawned ssh child before exiting.
2791 This stops it trying to authenticate and spewing lots of output.
2792 deraadt@ ok
Darren Tucker2db8ae62005-06-01 23:02:25 +10002793 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2794 [ssh-keygen.c]
2795 uint32_t -> u_int32_t for consistency; ok djm@
Darren Tucker0814d312005-06-01 23:08:51 +10002796 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2797 [ssh.c]
2798 fix -O for cases where no ControlPath has been specified or socket at
2799 ControlPath is not contactable; spotted by and ok avsm@
Tim Rice5f707582005-06-01 19:57:45 -07002800 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
Tim Rice4dbacff2005-06-01 20:09:28 -07002801 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
Darren Tuckerd886e1c2005-06-01 18:57:45 +10002802
Darren Tucker11fb0f22005-05-31 16:51:07 +1000280320050531
2804 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2805 vintela.com.
Darren Tuckerf5615962005-05-31 16:59:16 +10002806 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
Darren Tucker11fb0f22005-05-31 16:51:07 +10002807
280820050530
2809 - (dtucker) [README] Link to new release notes. Beter late than never...
2810
Darren Tucker782727a2005-05-29 10:28:48 +1000281120050529
2812 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2813 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2814 While at it, initialize the other arguments to auth functions in case they
2815 ever acquire this behaviour.
Darren Tucker6b2fe312005-05-29 10:32:47 +10002816 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
Darren Tuckerf9fea652005-05-29 10:54:27 +10002817 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2818 spotted by tim@.
Darren Tucker782727a2005-05-29 10:28:48 +10002819
Darren Tucker0c9653f2005-05-28 15:58:14 +1000282020050528
2821 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2822 one entry per line to make it easier to merge changes. ok djm@
Darren Tucker390b6d52005-05-28 16:54:36 +10002823 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2824 for its presence and include it in the strsep check.
Darren Tucker7d2171b2005-05-28 16:57:00 +10002825 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2826 its presence before doing AC_FUNC_GETPGRP.
Darren Tuckerfd333282005-05-28 18:31:42 +10002827 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2828 version-specific variations as required.
Darren Tucker5d72a402005-05-28 20:28:39 +10002829 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2830 per the autoconf man page. Configure should always define them but it
2831 doesn't hurt to check.
Darren Tucker0c9653f2005-05-28 15:58:14 +10002832
Damien Miller287b4592005-05-27 19:36:56 +1000283320050527
2834 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2835 David Leach; ok dtucker@
Darren Tucker2be1cbb2005-05-27 21:13:40 +10002836 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2837 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2838 Required changes from Bernhard Simon, integrated by me. ok djm@
Damien Miller287b4592005-05-27 19:36:56 +10002839
Damien Miller2c04deb2005-05-26 11:35:37 +1000284020050525
2841 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2842 been used for a while
Damien Miller9278ffa2005-05-26 11:59:06 +10002843 - (djm) OpenBSD CVS Sync
2844 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2845 [ssh-keygen.c]
Damien Miller4f1d6b22005-05-26 11:59:32 +10002846 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2847 [sshd.c]
2848 avoid harmless logspam by not performing setsockopt() on non-socket;
2849 ok markus@
Damien Miller1b0de9a2005-05-26 12:01:22 +10002850 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2851 [ssh.c]
2852 Fix debug call for port forwards; patch from pete at seebeyond.com,
2853 ok djm@ (ID sync only - change already in portable)
Damien Miller5fd38c02005-05-26 12:02:14 +10002854 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2855 [misc.c misc.h tildexpand.c Makefile.in]
2856 replace tilde_expand_filename with a simpler implementation, ahead of
2857 more whacking; ok deraadt@
Damien Miller3dc967e2005-05-26 12:03:15 +10002858 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2859 [ssh.1]
2860 arg to -b is an address, not if_name;
2861 ok markus@
Damien Millera31c9292005-05-26 12:03:31 +10002862 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2863 [dns.c]
2864 do not try to look up SSHFP for numerical hostname. ok djm@
Damien Miller167ea5d2005-05-26 12:04:02 +10002865 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2866 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2867 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2868 variable, so don't say that we do (bz #623); ok deraadt@
Damien Millerddee5752005-05-26 12:05:05 +10002869 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2870 [ssh.c]
2871 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2872 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
Damien Millerddeb7522005-05-26 12:05:28 +10002873 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2874 [readpass.c]
2875 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2876 ok djm@
Damien Millerac7a0052005-05-26 12:05:49 +10002877 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2878 [sftp-client.h]
2879 spelling correction in comment from wiz@netbsd;
Damien Millerdadfd4d2005-05-26 12:07:13 +10002880 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2881 [ssh.c ssh_config.5]
2882 fallback gracefully if client cannot connect to ControlPath. ok djm@
Damien Miller41bfc292005-05-26 12:07:32 +10002883 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2884 [progressmeter.c ssh-keyscan.c]
2885 add snprintf checks. ok djm@ markus@
Damien Millerd2ebd452005-05-26 12:07:47 +10002886 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2887 [readpass.c]
2888 missing {}
Damien Miller924c25a2005-05-26 12:09:32 +10002889 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2890 [ssh.c]
2891 print nice error message for EADDRINUSE as well (ID sync only)
Damien Miller538c9b72005-05-26 12:11:28 +10002892 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2893 [ssh.c]
2894 report real errors on fallback from ControlMaster=no to normal connect
Damien Miller17b23d82005-05-26 12:11:56 +10002895 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2896 [readconf.c servconf.c]
2897 check return value from strdelim() for NULL (AddressFamily); mpech
Damien Miller1594ad52005-05-26 12:12:19 +10002898 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2899 [sshd_config.5]
2900 sort config options, from grunk AT pestilenz.org; ok jmc@
Damien Miller06b75ad2005-05-26 12:12:37 +10002901 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2902 [sshd_config]
2903 whitespace nit, from grunk AT pestilenz.org
Damien Miller459735a2005-05-26 12:13:42 +10002904 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2905 [includes.h]
2906 fix cast, from grunk AT pestilenz.org
Damien Millerebcfedc2005-05-26 12:13:56 +10002907 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2908 [ssh_config.5]
2909 give a ProxyCommand example using nc(1), with and ok jmc@
Damien Millerdfec2942005-05-26 12:14:32 +10002910 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2911 [ssh_config.5]
2912 oops - article and spacing;
Damien Millerb089fb52005-05-26 12:16:18 +10002913 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2914 [moduli.c ssh-keygen.c]
2915 - removes signed/unsigned comparisons in moduli generation
2916 - use strtonum instead of atoi where its easier
2917 - check some strlcpy overflow and fatal instead of truncate
Damien Miller3710f272005-05-26 12:19:17 +10002918 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2919 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2920 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2921 ok markus@
Damien Miller02e754f2005-05-26 12:19:39 +10002922 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2923 [ssh-keygen.c]
2924 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
Damien Millerb253cc42005-05-26 12:23:44 +10002925 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2926 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2927 [ssh-keyscan.c sshconnect.c]
2928 Switch atomicio to use a simpler interface; it now returns a size_t
2929 (containing number of bytes read/written), and indicates error by
2930 returning 0. EOF is signalled by errno==EPIPE.
2931 Typical use now becomes:
2932
2933 if (atomicio(read, ..., len) != len)
2934 err(1,"read");
2935
2936 ok deraadt@, cloder@, djm@
Darren Tuckerd98dce62005-05-26 13:43:57 +10002937 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2938 Cygwin.
Darren Tuckerf08bdb52005-05-26 19:59:48 +10002939 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
Darren Tucker84ce9b42005-05-26 20:12:15 +10002940 warning: dereferencing type-punned pointer will break strict-aliasing rules
2941 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2942 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2943 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2944 templates for _getshort and _getlong if missing to prevent compiler warnings
2945 on Linux.
Damien Millerde3cb0a2005-05-26 20:48:25 +10002946 - (djm) [configure.ac openbsd-compat/Makefile.in]
2947 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2948 Add strtonum(3) from OpenBSD libc, new code needs it.
2949 Unfortunately Linux forces us to do a bizarre dance with compiler
2950 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
Damien Miller2c04deb2005-05-26 11:35:37 +10002951
Damien Miller4d8f5602005-05-25 14:43:47 +1000295220050524
2953 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2954 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
Darren Tucker328118a2005-05-25 16:18:09 +10002955 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2956 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2957 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2958 USE_POSIX_THREADS will now generate an error so we don't silently change
2959 behaviour. ok djm@
Darren Tuckerae8c91e2005-05-25 19:42:10 +10002960 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2961 allocation when retrieving core Windows environment. Add CYGWIN variable
2962 to propagated variables. Patch from vinschen at redhat.com, ok djm@
Damien Miller6b6d5be2005-05-26 11:34:36 +10002963 - Release 4.1p1
Damien Miller4d8f5602005-05-25 14:43:47 +10002964
296520050524
Damien Millerdf548bc2005-05-24 15:54:27 +10002966 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2967 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2968 "looks ok" dtucker@
2969
297020050512
Tim Riceb58bd032005-05-12 10:32:19 -07002971 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2972 hard link section. Bug 1038.
2973
Darren Tuckerfa2211d2005-05-09 23:48:17 +1000297420050509
2975 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2976 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2977
Damien Miller4f10e252005-05-04 15:33:09 +1000297820050504
2979 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2980 unix domain socket, so catch that too; from jakob@ ok dtucker@
2981
Darren Tucker5b115d42005-05-03 19:05:32 +1000298220050503
2983 - (dtucker) [canohost.c] normalise socket addresses returned by
2984 get_remote_hostname(). This means that IPv4 addresses in log messages
2985 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2986 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2987 addresses only for 4-in-6 mapped connections, regardless of whether
2988 or not the machine is IPv6 enabled. ok djm@
2989
Darren Tuckerfaefd2e2005-04-25 14:48:22 +1000299020050425
2991 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2992 existence of a process since it's more portable. Found by jbasney at
2993 ncsa.uiuc.edu; ok tim@
Darren Tuckerbf2b3982005-04-25 14:49:48 +10002994 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2995 will clean up anyway. From tim@
Darren Tuckeraf342552005-04-25 17:01:26 +10002996 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
Darren Tucker149da852005-04-25 17:03:29 +10002997 "make tests" works even if you're building on a filesystem that doesn't
Darren Tuckeraf342552005-04-25 17:01:26 +10002998 support sockets. From deengert at anl.gov, ok djm@
Darren Tuckerfaefd2e2005-04-25 14:48:22 +10002999
Darren Tucker2f0b5c42005-04-24 17:52:22 +1000300020050424
3001 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
3002 1.2.1.2 or higher. With tim@, ok djm@
3003
Tim Rice4149ebc2005-04-23 18:17:29 -0700300420050423
3005 - (tim) [config.guess] Add support for OpenServer 6.
3006
Darren Tucker48554152005-04-21 19:50:55 +1000300720050421
3008 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
3009 UseLogin is set as PAM is not used to establish credentials in that
3010 case. Found by Michael Selvesteen, ok djm@
3011
Darren Tuckerd9c88132005-04-19 12:21:21 +1000301220050419
3013 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
3014 requirements. Pointed out by Bengt Svensson.
Darren Tuckerad1e5e22005-04-19 15:31:49 +10003015 - (dtucker) [INSTALL] Put the s/key text and URL back together.
Darren Tucker8d158c92005-04-19 15:40:51 +10003016 - (dtucker) [INSTALL] Fix s/key text too.
Darren Tuckerd9c88132005-04-19 12:21:21 +10003017
Tim Rice2f97b8b2005-04-11 19:00:18 -0700301820050411
3019 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
3020
Darren Tucker9d2562c2005-04-05 19:22:45 +1000302120050405
3022 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
Darren Tucker00cadb82005-04-05 20:58:37 +10003023 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
3024 Tru64. Patch from cmadams at hiwaay.net.
Darren Tucker0f5eeff2005-04-05 21:00:47 +10003025 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
3026 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
Darren Tucker9d2562c2005-04-05 19:22:45 +10003027
Damien Miller3dae15c2005-04-03 10:16:11 +1000302820050403
3029 - (djm) OpenBSD CVS Sync
3030 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
3031 [scp.c]
3032 copy argv[] element instead of smashing the one that ps will see; ok otto
Damien Miller4942de52005-04-03 10:16:39 +10003033 - djm@cvs.openbsd.org 2005/04/02 12:41:16
3034 [scp.c]
3035 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
3036 build
Darren Tucker69152292005-04-03 12:44:23 +10003037 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
3038 will free as needed. ok tim@ djm@
Damien Miller3dae15c2005-04-03 10:16:11 +10003039
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000304020050331
3041 - (dtucker) OpenBSD CVS Sync
3042 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
3043 [ssh_config.5]
3044 get the syntax right for {Local,Remote}Forward;
3045 based on a diff from markus;
3046 problem report from ponraj;
3047 ok dtucker@ markus@ deraadt@
Darren Tucker1f04ca22005-03-31 21:31:54 +10003048 - markus@cvs.openbsd.org 2005/03/16 21:17:39
3049 [version.h]
3050 4.1
Darren Tucker83d5a982005-03-31 21:33:50 +10003051 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
3052 [sshd_config.5]
3053 typo;
Darren Tuckerf3bb4342005-03-31 21:39:25 +10003054 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
3055 handling of password expiry messages returned by AIX's authentication
3056 routines, originally reported by robvdwal at sara.nl.
Darren Tucker73ba4372005-03-31 21:51:54 +10003057 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
3058 message on some platforms. Patch from pete at seebeyond.com via djm.
Darren Tuckerde0de392005-03-31 23:52:04 +10003059 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10003060
Darren Tucker6e1defd2005-03-29 23:24:12 +1000306120050329
3062 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
3063 interested in which is much faster in large (eg LDAP or NIS) environments.
3064 Patch from dleonard at vintela.com.
3065
Darren Tucker86a5f8d2005-03-21 09:55:17 +1100306620050321
3067 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
3068 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
3069 with & ok tim@
Darren Tucker1df61452005-03-21 09:58:07 +11003070 - (dtucker) [configure.ac] Make configure error out if the user specifies
3071 --with-libedit but the required libs can't be found, rather than silently
3072 ignoring and continuing. ok tim@
Darren Tuckere66519d2005-03-21 22:46:34 +11003073 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
3074 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
Darren Tucker86a5f8d2005-03-21 09:55:17 +11003075
Tim Rice12ee8e22005-03-17 13:37:04 -0800307620050317
3077 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
3078 Make --without-opensc work.
Tim Rice8bb561b2005-03-17 16:23:19 -08003079 - (tim) [configure.ac] portability changes on test statements. Some shells
3080 have problems with -a operator.
Tim Rice35cc69d2005-03-17 16:44:25 -08003081 - (tim) [configure.ac] make some configure options a little more error proof.
Tim Riceeae17cc2005-03-17 16:52:20 -08003082 - (tim) [configure.ac] remove trailing white space.
Tim Rice12ee8e22005-03-17 13:37:04 -08003083
Darren Tucker1d55ca72005-03-14 22:58:40 +1100308420050314
3085 - (dtucker) OpenBSD CVS Sync
3086 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
3087 [readconf.c]
3088 Check listen addresses for null, prevents xfree from dying during
3089 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
Darren Tucker47eede72005-03-14 23:08:12 +11003090 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
3091 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
3092 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
3093 readconf.c bufaux.c sftp.c]
3094 spacing
Darren Tucker90b9e022005-03-14 23:08:50 +11003095 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
3096 [auth-options.c]
3097 spacing
Darren Tucker9f438a92005-03-14 23:09:18 +11003098 - markus@cvs.openbsd.org 2005/03/11 14:59:06
3099 [ssh-keygen.c]
3100 typo, missing \n; mpech
Darren Tucker1adc2bd2005-03-14 23:14:20 +11003101 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
3102 [ssh_config.5]
3103 escape `.' at eol to avoid double spacing issues;
Darren Tuckerda1adbc2005-03-14 23:15:58 +11003104 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
3105 [ssh-keygen.1]
3106 Correct description of -H (bz #997); ok markus@, punctuation jmc@
Darren Tuckera8f553d2005-03-14 23:17:27 +11003107 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
3108 [auth.c]
3109 Populate host for log message for logins denied by AllowUsers and
Darren Tuckerc53c3a42005-03-14 23:24:43 +11003110 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
Darren Tucker11327cc2005-03-14 23:22:25 +11003111 - markus@cvs.openbsd.org 2005/03/14 11:46:56
3112 [buffer.c buffer.h channels.c]
3113 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
Tim Ricec3939e22005-03-14 17:24:51 -08003114 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
3115 with a rpm -F
Darren Tucker1d55ca72005-03-14 22:58:40 +11003116
Darren Tuckera21380b2005-03-13 21:20:18 +1100311720050313
3118 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
3119 localized name of the local administrators group more reliable. From
3120 vinschen at redhat.com.
3121
Darren Tuckerf899e6a2005-03-14 23:02:46 +1100312220050312
3123 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
3124 output ends up in the client's output, causing regress failures. Found
3125 by Corinna Vinschen.
3126
Darren Tucker50c7db92005-03-09 10:02:55 +1100312720050309
3128 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
3129 so that regress tests behave. From Chris Adams.
Damien Millerb096ac42005-03-09 11:00:05 +11003130 - (djm) OpenBSD CVS Sync
3131 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
3132 [ssh.1 ssh_config.5]
3133 more macro simplification;
Damien Milleraca86262005-03-09 11:00:42 +11003134 - djm@cvs.openbsd.org 2005/03/08 23:49:48
3135 [version.h]
3136 OpenSSH 4.0
Damien Miller6f632bf2005-03-09 11:02:41 +11003137 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3138 [contrib/suse/openssh.spec] Update spec file versions
Darren Tucker835903d2005-03-09 20:12:47 +11003139 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
Damien Milleraa1dba62005-03-09 11:03:08 +11003140 - (djm) Release OpenSSH 4.0p1
Darren Tucker50c7db92005-03-09 10:02:55 +11003141
Darren Tucker0d096692005-03-07 17:34:45 +1100314220050307
3143 - (dtucker) [configure.ac] Disable gettext search when configuring with
3144 BSM audit support for the time being. ok djm@
Darren Tucker1c56ef62005-03-07 17:36:18 +11003145 - (dtucker) OpenBSD CVS Sync (regress/)
3146 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
Darren Tucker68f72132005-03-07 18:25:53 +11003147 [Makefile sftp-glob.sh]
Darren Tucker1c56ef62005-03-07 17:36:18 +11003148 some globbing regress; prompted and ok djm@
Darren Tuckerb712fcc2005-03-07 18:27:28 +11003149 - david@cvs.openbsd.org 2005/01/14 04:21:18
3150 [Makefile test-exec.sh]
3151 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
Darren Tuckera0f3ba72005-03-07 18:33:02 +11003152 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
3153 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
3154 Add optional capability to log output from regress commands; ok markus@
3155 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
Darren Tucker894823e2005-03-07 18:34:04 +11003156 - djm@cvs.openbsd.org 2005/02/27 23:13:36
3157 [login-timeout.sh]
3158 avoid nameservice lookups in regress test; ok dtucker@
Darren Tucker5d909f02005-03-07 18:35:34 +11003159 - djm@cvs.openbsd.org 2005/03/04 08:48:46
3160 [Makefile envpass.sh]
3161 regress test for SendEnv config parsing bug; ok dtucker@
Darren Tucker4b9ac332005-03-07 19:15:06 +11003162 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
Tim Ricec390c8d2005-03-07 01:21:37 -08003163 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
Darren Tucker0d096692005-03-07 17:34:45 +11003164
Darren Tucker3745e2b2005-03-06 22:31:35 +1100316520050306
3166 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
3167 when attempting to audit disconnect events. Reported by Phil Dibowitz.
Darren Tucker2b59a6d2005-03-06 22:38:51 +11003168 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
3169 events earlier, prevents mm_request_send errors reported by Matt Goebel.
Darren Tucker3745e2b2005-03-06 22:31:35 +11003170
Damien Miller7ffa3672005-03-05 11:20:40 +1100317120050305
3172 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
3173 from vinschen at redhat.com
Damien Millerb022b232005-03-05 11:22:36 +11003174 - (djm) OpenBSD CVS Sync
3175 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
3176 [ssh.1]
3177 missing word;
Damien Millerf8e7acc2005-03-05 11:22:50 +11003178 - djm@cvs.openbsd.org 2005/03/04 08:48:06
3179 [readconf.c]
3180 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
Damien Miller7ffa3672005-03-05 11:20:40 +11003181
Damien Miller36bf7dd2005-03-02 12:02:47 +1100318220050302
3183 - (djm) OpenBSD CVS sync:
3184 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
3185 [ssh.1]
3186 remove some unneccesary macros;
3187 do not mark up punctuation;
Damien Millerf8c55462005-03-02 12:03:05 +11003188 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
3189 [ssh_config.5]
3190 do not mark up punctuation;
3191 whitespace;
Damien Miller718fd4b2005-03-02 12:03:23 +11003192 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
3193 [sshd.8]
3194 new sentence, new line;
3195 whitespace;
Damien Miller4c9c6fd2005-03-02 12:03:43 +11003196 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
3197 [ssh-keygen.1]
3198 whitespace;
Damien Miller9a2fdbd2005-03-02 12:04:01 +11003199 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
3200 [ssh-keyscan.1 ssh-keyscan.c]
3201 sort options and sync usage();
Damien Miller27e9c512005-03-02 12:04:16 +11003202 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
3203 [scp.1 sftp.1]
3204 add HashKnownHosts to -o list;
3205 ok markus@
Damien Miller02faece2005-03-02 12:04:32 +11003206 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
3207 [ssh.c]
3208 sync usage() w/ man SYNOPSIS;
3209 ok markus@
Damien Miller792c0172005-03-02 12:04:50 +11003210 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
3211 [ssh-add.1]
3212 sort options;
Damien Miller265d3092005-03-02 12:05:06 +11003213 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
3214 [ssh-keygen.1]
3215 sort options (no attempt made at synopsis clean up though);
3216 spelling (occurance -> occurrence);
3217 use prompt before examples;
3218 grammar;
Damien Miller1227d4c2005-03-02 12:06:51 +11003219 - djm@cvs.openbsd.org 2005/03/02 01:00:06
3220 [sshconnect.c]
3221 fix addition of new hashed hostnames when CheckHostIP=yes;
3222 found and ok dtucker@
Damien Miller89eac802005-03-02 12:33:04 +11003223 - djm@cvs.openbsd.org 2005/03/02 01:27:41
3224 [ssh-keygen.c]
3225 ignore hostnames with metachars when hashing; ok deraadt@
Damien Miller947219e2005-03-02 13:22:30 +11003226 - djm@cvs.openbsd.org 2005/03/02 02:21:07
3227 [ssh.1]
3228 bz#987: mention ForwardX11Trusted in ssh.1,
3229 reported by andrew.benham AT thus.net; ok deraadt@
Tim Ricef8f30162005-03-02 21:49:56 -08003230 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
Damien Miller36bf7dd2005-03-02 12:02:47 +11003231
Damien Miller3eb48b62005-03-01 21:15:46 +1100323220050301
3233 - (djm) OpenBSD CVS sync:
3234 - otto@cvs.openbsd.org 2005/02/16 09:56:44
3235 [ssh.c]
3236 Better diagnostic if an identity file is not accesible. ok markus@ djm@
Damien Miller9b8073e2005-03-01 21:16:18 +11003237 - djm@cvs.openbsd.org 2005/02/18 03:05:53
3238 [canohost.c]
3239 better error messages for getnameinfo failures; ok dtucker@
Damien Miller64e8d442005-03-01 21:16:47 +11003240 - djm@cvs.openbsd.org 2005/02/20 22:59:06
3241 [sftp.c]
3242 turn on ssh batch mode when in sftp batch mode, patch from
3243 jdmossh AT nand.net;
3244 ok markus@
Damien Miller70a908e2005-03-01 21:17:09 +11003245 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
3246 [sshd.8]
3247 add /etc/motd and $HOME/.hushlogin to FILES;
3248 from michael knudsen;
Damien Miller1717fd42005-03-01 21:17:31 +11003249 - djm@cvs.openbsd.org 2005/02/28 00:54:10
3250 [ssh_config.5]
3251 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
3252 orion AT cora.nwra.com; ok markus@
Damien Millerf91ee4c2005-03-01 21:24:33 +11003253 - djm@cvs.openbsd.org 2005/03/01 10:09:52
3254 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
3255 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
3256 [sshd_config.5]
3257 bz#413: allow optional specification of bind address for port forwardings.
3258 Patch originally by Dan Astorian, but worked on by several people
3259 Adds GatewayPorts=clientspecified option on server to allow remote
3260 forwards to bind to client-specified ports.
Damien Millere1776152005-03-01 21:47:37 +11003261 - djm@cvs.openbsd.org 2005/03/01 10:40:27
3262 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
3263 [sshconnect.c sshd.8]
3264 add support for hashing host names and addresses added to known_hosts
3265 files, to improve privacy of which hosts user have been visiting; ok
3266 markus@ deraadt@
Damien Millerdb7b8172005-03-01 21:48:03 +11003267 - djm@cvs.openbsd.org 2005/03/01 10:41:28
3268 [ssh-keyscan.1 ssh-keyscan.c]
3269 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
Damien Miller4b42d7f2005-03-01 21:48:35 +11003270 - djm@cvs.openbsd.org 2005/03/01 10:42:49
3271 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
3272 add tools for managing known_hosts files with hashed hostnames, including
3273 hashing existing files and deleting hosts by name; ok markus@ deraadt@
Damien Miller3eb48b62005-03-01 21:15:46 +11003274
Darren Tucker34233832005-02-26 10:04:28 +1100327520050226
3276 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
3277 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
Darren Tucker38049032005-02-26 10:07:37 +11003278 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
3279 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
3280 more. Patch from vinschen at redhat.com.
Darren Tuckerdc8fc622005-02-26 10:12:38 +11003281 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
3282 binaries without the config files. Primarily useful for packaging.
3283 Patch from phil at usc.edu. ok djm@
Darren Tucker34233832005-02-26 10:04:28 +11003284
328520050224
Damien Miller848b9932005-02-24 12:12:34 +11003286 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
3287
328820050222
Darren Tucker2ea9b182005-02-22 17:57:13 +11003289 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
3290 vinschen at redhat.com.
3291
Darren Tuckerd9f88912005-02-20 21:01:48 +1100329220050220
3293 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
3294 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
3295 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
3296 parts by John R. Jackson. ok djm@
Darren Tucker04cfbe02005-02-20 23:27:11 +11003297 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
3298 unrelated platforms to be configured incorrectly.
Darren Tuckerd9f88912005-02-20 21:01:48 +11003299
Damien Millered462d92005-02-16 13:02:45 +1100330020050216
3301 - (djm) write seed to temporary file and atomically rename into place;
3302 ok dtucker@
Darren Tucker7b48d252005-02-16 13:20:07 +11003303 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
3304 via mkstemp in some configurations. ok djm@
Darren Tuckera91f5ee2005-02-16 14:20:06 +11003305 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
3306 by the system headers.
Darren Tuckerca6e7a72005-02-16 16:19:17 +11003307 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
3308 Unix; prevents problems relating to the location of -lresolv in the
3309 link order.
Darren Tuckerc97b01a2005-02-16 16:47:37 +11003310 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
3311 authentication early enough to be available to PAM session modules when
3312 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
3313 Hartman and similar to Debian's ssh-krb5 package.
Darren Tucker3c774c52005-02-16 22:49:31 +11003314 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
3315 compiler warnings on AIX.
Damien Millered462d92005-02-16 13:02:45 +11003316
Darren Tuckerf04c3612005-02-15 21:26:32 +1100331720050215
3318 - (dtucker) [config.sh.in] Collect oslevel -r too.
Darren Tucker691d5232005-02-15 21:45:57 +11003319 - (dtucker) [README.platform auth.c configure.ac loginrec.c
3320 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
3321 on AIX where possible (see README.platform for details) and work around
3322 a misfeature of AIX's getnameinfo. ok djm@
Darren Tuckera39f83e2005-02-15 22:19:28 +11003323 - (dtucker) [loginrec.c] Add missing #include.
Darren Tuckerf04c3612005-02-15 21:26:32 +11003324
Darren Tucker1b6f2292005-02-11 16:11:49 +1100332520050211
3326 - (dtucker) [configure.ac] Tidy up configure --help output.
Darren Tucker15af68f2005-02-11 18:32:13 +11003327 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
Darren Tucker1b6f2292005-02-11 16:11:49 +11003328
Darren Tucker2f9573d2005-02-10 22:28:54 +1100332920050210
3330 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
3331 --disable-etc-default-login configure option.
3332
Darren Tucker3f166df2005-02-09 09:46:47 +1100333320050209
3334 - (dtucker) OpenBSD CVS Sync
3335 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
3336 [ssh_config]
3337 Make it clear that the example entries in ssh_config are only some of the
3338 commonly-used options and refer the user to ssh_config(5) for more
3339 details; ok djm@
Darren Tucker79a7acf2005-02-09 09:48:57 +11003340 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
3341 [ssh_config.5]
3342 grammar;
Darren Tucker43d8e282005-02-09 09:51:08 +11003343 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
3344 [ssh_config.5]
3345 wording;
3346 ok markus@
Darren Tucker5b530262005-02-09 09:52:17 +11003347 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
3348 [monitor.c]
3349 Make code match intent; ok djm@
Darren Tucker96d47102005-02-09 09:53:48 +11003350 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
3351 [sshd.c]
3352 Provide reason in error message if getnameinfo fails; ok markus@
Darren Tucker92170a82005-02-09 17:08:23 +11003353 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
3354 disable_forwarding() from compat library. Prevent linker errrors trying
3355 to resolve it for binaries other than sshd. ok djm@
Darren Tuckerc7e38d52005-02-09 22:12:30 +11003356 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
3357 paths. ok djm@
Darren Tucker33370e02005-02-09 22:17:28 +11003358 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
3359 the username to be passed to the passwd command when changing expired
3360 passwords. ok djm@
Darren Tucker3f166df2005-02-09 09:46:47 +11003361
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +1100336220050208
3363 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
3364 regress tests so newer versions of GNU head(1) behave themselves. Patch
3365 by djm, so ok me.
Darren Tuckerb4d30122005-02-08 21:06:55 +11003366 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11003367 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
3368 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
3369 defines and enums with SSH_ to prevent namespace collisions on some
3370 platforms (eg AIX).
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +11003371
Darren Tucker598ba7b2005-02-04 15:05:08 +1100337220050204
3373 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
Darren Tucker40d9a632005-02-04 15:19:44 +11003374 - (dtucker) [auth.c] Fix parens in audit log check.
Darren Tucker598ba7b2005-02-04 15:05:08 +11003375
Darren Tuckerad7646a2005-02-02 10:43:59 +1100337620050202
3377 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
3378 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
Darren Tucker42d9dc72005-02-02 17:10:11 +11003379 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
3380 Make record_failed_login() call provide hostname rather than having the
3381 implementations having to do lookups themselves. Only affects AIX and
3382 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11003383 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
3384 the process. Since we also unset KRB5CCNAME at startup, if it's set after
3385 authentication it must have been set by the platform's native auth system.
3386 This was already done for AIX; this enables it for the general case.
Darren Tucker2fba9932005-02-02 23:30:24 +11003387 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
3388 Bug #974: Teach sshd to write failed login records to btmp for failed auth
3389 attempts (currently only for password, kbdint and C/R, only on Linux and
3390 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
3391 hotmail.com, ok djm@
Darren Tucker269a1ea2005-02-03 00:20:53 +11003392 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
3393 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
3394 (first stage) Add audit instrumentation to sshd, currently disabled by
Darren Tucker6dce9912005-02-03 15:07:37 +11003395 default. with suggestions from and ok djm@
Darren Tuckerad7646a2005-02-02 10:43:59 +11003396
Darren Tucker9b5495d2005-02-01 17:35:09 +1100339720050201
3398 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
3399 platforms syslog will revert to its default values. This may result in
3400 messages from external libraries (eg libwrap) being sent to a different
3401 facility.
Darren Tucker9dca0992005-02-01 19:16:45 +11003402 - (dtucker) [sshd_config.5] Bug #701: remove warning about
3403 keyboard-interactive since this is no longer the case.
Darren Tucker9b5495d2005-02-01 17:35:09 +11003404
Darren Tucker5c14c732005-01-24 21:55:49 +1100340520050124
3406 - (dtucker) OpenBSD CVS Sync
3407 - otto@cvs.openbsd.org 2005/01/21 08:32:02
3408 [auth-passwd.c sshd.c]
3409 Warn in advance for password and account expiry; initialize loginmsg
3410 buffer earlier and clear it after privsep fork. ok and help dtucker@
3411 markus@
Darren Tucker094cd0b2005-01-24 21:56:48 +11003412 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
3413 [auth.c]
3414 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
3415 DenyGroups. bz #909, ok djm@
Darren Tucker660db782005-01-24 21:57:11 +11003416 - djm@cvs.openbsd.org 2005/01/23 10:18:12
3417 [cipher.c]
3418 config option "Ciphers" should be case-sensitive; ok dtucker@
Darren Tuckerba66df82005-01-24 21:57:40 +11003419 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
3420 [scp.c sftp.c]
3421 Have scp and sftp wait for the spawned ssh to exit before they exit
3422 themselves. This prevents ssh from being unable to restore terminal
3423 modes (not normally a problem on OpenBSD but common with -Portable
3424 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
3425 ok djm@ markus@
Darren Tucker1b7223c2005-01-24 22:00:40 +11003426 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
3427 [moduli]
3428 Import new moduli; requested by deraadt@ a week ago
Darren Tucker218f1782005-01-24 22:50:47 +11003429 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
3430 [auth-passwd.c]
3431 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
Darren Tucker5c14c732005-01-24 21:55:49 +11003432
Darren Tucker172a5e82005-01-20 10:55:46 +1100343320050120
3434 - (dtucker) OpenBSD CVS Sync
3435 - markus@cvs.openbsd.org 2004/12/23 17:35:48
3436 [session.c]
3437 check for NULL; from mpech
Darren Tucker7cfeecf2005-01-20 10:56:31 +11003438 - markus@cvs.openbsd.org 2004/12/23 17:38:07
3439 [ssh-keygen.c]
3440 leak; from mpech
Darren Tucker0f383232005-01-20 10:57:56 +11003441 - djm@cvs.openbsd.org 2004/12/23 23:11:00
3442 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
3443 bz #898: support AddressFamily in sshd_config. from
3444 peak@argo.troja.mff.cuni.cz; ok deraadt@
Darren Tuckerb2161e32005-01-20 11:00:46 +11003445 - markus@cvs.openbsd.org 2005/01/05 08:51:32
3446 [sshconnect.c]
3447 remove dead code, log connect() failures with level error, ok djm@
Darren Tuckerb3509012005-01-20 11:01:46 +11003448 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
3449 [sshd_config.5]
3450 `login'(n) -> `log in'(v);
Darren Tuckerf0e792e2005-01-20 11:02:26 +11003451 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
3452 [moduli.c]
3453 Correct spelling: SCHNOOR->SCHNORR; ok djm@
Darren Tuckerea7c8122005-01-20 11:03:08 +11003454 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3455 [sshd.c]
3456 Make debugging output continue after reexec; ok djm@
Darren Tucker611649e2005-01-20 11:05:34 +11003457 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3458 [auth-bsdauth.c auth2-chall.c]
3459 Have keyboard-interactive code call the drivers even for responses for
3460 invalid logins. This allows the drivers themselves to decide how to
3461 handle them and prevent leaking information where possible. Existing
3462 behaviour for bsdauth is maintained by checking authctxt->valid in the
3463 bsdauth driver. Note that any third-party kbdint drivers will now need
3464 to be able to handle responses for invalid logins. ok markus@
Darren Tuckerd2311862005-01-20 13:27:56 +11003465 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3466 [cipher-ctr.c cipher.c]
3467 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3468 many years now; ok deraadt@
3469 (Id sync only: Portable will continue to support older OpenSSLs)
Darren Tucker36a3d602005-01-20 12:43:38 +11003470 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3471 existence via keyboard-interactive/pam, in conjunction with previous
3472 auth2-chall.c change; with Colin Watson and djm.
Darren Tucker33bc3342005-01-20 22:07:29 +11003473 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3474 bytes to prevent errors from login_init_entry() when the username is
3475 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
Darren Tucker3c660802005-01-20 22:20:50 +11003476 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3477 the list of available kbdint devices if UsePAM=no. ok djm@
Darren Tucker172a5e82005-01-20 10:55:46 +11003478
347920050118
Darren Tucker72c025d2005-01-18 12:05:18 +11003480 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3481 "make survey" and "make send-survey". This will provide data on the
3482 configure parameters, platform and platform features to the development
3483 team, which will allow (among other things) better targetting of testing.
3484 It's entirely voluntary and is off be default. ok djm@
Darren Tucker24c710e2005-01-18 12:45:42 +11003485 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3486 ccver-v and ccver-V.
Darren Tucker72c025d2005-01-18 12:05:18 +11003487
Darren Tucker8686ed72004-12-20 12:05:08 +1100348820041220
3489 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3490 from prngd is enabled at compile time but fails at run time, eg because
3491 prngd is not running. Note that if you have prngd running when OpenSSH is
3492 built, OpenSSL will consider itself internally seeded and rand-helper won't
3493 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
Darren Tucker5caa78b2004-12-20 12:35:42 +11003494 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3495 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3496 file if it doesn't exist.
Darren Tucker8686ed72004-12-20 12:05:08 +11003497
Darren Tucker442a3832004-12-13 18:08:32 +1100349820041213
3499 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3500 amarendra.godbole at ge com.
3501
Darren Tucker56c95982004-12-11 13:34:56 +1100350220041211
3503 - (dtucker) OpenBSD CVS Sync
3504 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3505 [bufaux.c]
3506 use 0x00 not \0 since buf[] is a bignum
Darren Tucker596dcfa2004-12-11 13:37:22 +11003507 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3508 [sftp.c]
3509 - fix globbed ls for paths the same lenght as the globbed path when
3510 we have a unique matching.
3511 - fix globbed ls in case of a directory when we have a unique matching.
3512 - as a side effect, if the path does not exist error (used to silently
3513 ignore).
3514 - don't do extra do_lstat() if we only have one matching file.
3515 djm@ ok
Darren Tuckerf0f90982004-12-11 13:39:50 +11003516 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3517 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3518 Fix debug call in error path of authorized_keys processing and fix related
3519 warnings; ok djm@
Darren Tucker56c95982004-12-11 13:34:56 +11003520
Tim Rice0f83d292004-12-08 18:29:58 -0800352120041208
3522 - (tim) [configure.ac] Comment some non obvious platforms in the
3523 target-specific case statement. Suggested and OK by dtucker@
3524
Darren Tucker641b34c2004-12-07 11:26:15 +1100352520041207
3526 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3527
Darren Tuckerba2abb32004-12-06 22:40:10 +1100352820041206
3529 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
Darren Tuckercd516ef2004-12-06 22:43:43 +11003530 - (dtucker) OpenBSD CVS Sync
3531 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3532 [sftp-client.c sftp.c]
3533 leak; from mpech
Darren Tucker0133a722004-12-06 22:44:32 +11003534 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3535 [sftp.1]
3536 missing full stop;
Darren Tuckere2f189a2004-12-06 22:45:53 +11003537 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3538 [sftp-client.h sftp.c]
3539 Some small fixes from moritz@jodeit.org. ok deraadt@
Darren Tucker16e254d2004-12-06 22:46:45 +11003540 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3541 [sftp.1]
3542 - explain that patterns can be used as arguments in get/put/ls/etc
3543 commands (prodded by Michael Knudsen)
3544 - describe ls flags as a list
3545 - other minor improvements
3546 ok jmc, djm
Darren Tucker22cc7412004-12-06 22:47:41 +11003547 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3548 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3549 Discard over-length authorized_keys entries rather than complaining when
3550 they don't decode. bz #884, with & ok djm@
Darren Tuckera3729602004-12-06 23:00:27 +11003551 - (dtucker) OpenBSD CVS Sync (regress/)
3552 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3553 [reexec.sh]
3554 don't change the name of the copied sshd for the reexec fallback test,
3555 makes life simpler for portable
Darren Tuckerccf07792004-12-06 23:03:27 +11003556 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3557 [scp.sh]
3558 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
Darren Tucker3206e572004-12-06 23:04:57 +11003559 - david@cvs.openbsd.org 2004/07/09 19:45:43
3560 [Makefile]
3561 add a missing CLEANFILES used in the re-exec test
Darren Tucker71b56432004-12-06 23:05:52 +11003562 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3563 [reexec.sh]
3564 shrink and tidy; ok dtucker@
Darren Tucker124f58e2004-12-06 23:07:37 +11003565 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3566 [Makefile added brokenkeys.sh]
3567 regression test for handling of corrupt keys in authorized_keys file
Darren Tucker79ec66e2004-12-06 23:12:15 +11003568 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3569 [multiplex.sh]
3570 regression tests for new multiplex commands
Darren Tuckercc0603d2004-12-06 23:13:50 +11003571 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3572 [test-exec.sh]
3573 Remove obsolete RhostsAuthentication from test config; ok markus@
Darren Tuckerd028fea2004-12-06 23:16:29 +11003574 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3575 [test-exec.sh]
3576 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
Darren Tuckerba2abb32004-12-06 22:40:10 +11003577
Darren Tuckere04644c2004-12-03 14:08:45 +1100357820041203
3579 - (dtucker) OpenBSD CVS Sync
3580 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3581 [ssh.1]
3582 options sort, and whitespace;
Darren Tucker9c6bf322004-12-03 14:10:19 +11003583 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3584 [ssh.c]
3585 usage():
3586 - add -O
3587 - sync -S w/ manpage
3588 - remove -h
Darren Tuckerc1386672004-12-03 14:33:47 +11003589 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3590 subsequently denied by the PAM auth stack, send the PAM message to the
3591 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3592 ok djm@
Darren Tuckere04644c2004-12-03 14:08:45 +11003593
Darren Tucker2d963d82004-11-07 20:04:10 +1100359420041107
3595 - (dtucker) OpenBSD CVS Sync
3596 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3597 [sftp.c]
3598 command editing and history support via libedit; ok markus@
3599 thanks to hshoexer@ and many testers on tech@ too
Darren Tucker7ebfc102004-11-07 20:06:19 +11003600 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3601 [clientloop.c clientloop.h ssh.1 ssh.c]
3602 add basic control of a running multiplex master connection; including the
3603 ability to check its status and request it to exit; ok markus@
Darren Tucker16bcc1c2004-11-07 20:14:34 +11003604 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3605 option and supporting makefile bits and documentation.
Darren Tucker2d963d82004-11-07 20:04:10 +11003606
Darren Tuckerc0161342004-11-05 20:00:03 +1100360720041105
3608 - (dtucker) OpenBSD CVS Sync
3609 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3610 [LICENCE]
3611 s/keygen/keyscan/
Darren Tucker4e4fe002004-11-05 20:01:03 +11003612 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3613 [ssh-add.1 ssh.1]
3614 .Xsession -> .xsession;
3615 originally from a pr from f at obiit dot org, but missed by myself;
3616 ok markus@ matthieu@
Darren Tucker07336da2004-11-05 20:02:16 +11003617 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3618 [clientloop.c ssh.c]
3619 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3620 ok markus@ deraadt@
Darren Tuckere9bf9842004-11-05 20:05:32 +11003621 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3622 [ssh.c]
3623 /* fallthrough */ is something a programmer understands. But
3624 /* FALLTHROUGH */ is also understood by lint, so that is better.
Darren Tucker7cc5c232004-11-05 20:06:59 +11003625 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3626 [sshd_config.5]
3627 mention PrintLastLog only prints last login time for interactive
3628 sessions, like PrintMotd mentions.
3629 From Michael Knudsen, with wording changed slightly to match the
3630 PrintMotd description.
3631 ok djm
Darren Tucker178fa662004-11-05 20:09:09 +11003632 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3633 [sshd.c]
3634 use less doubles in daemons; markus@ ok
Darren Tuckerf30e1ac2004-11-05 20:10:02 +11003635 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3636 [scp.c]
3637 scratch that do { } while (0) wrapper in this case
Darren Tucker39207a42004-11-05 20:19:51 +11003638 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3639 [ssh.c]
3640 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
Darren Tucker3269b132004-11-05 20:20:59 +11003641 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3642 [sshd.c]
3643 these printf args are no longer double; ok deraadt@ markus@
Darren Tucker636ca902004-11-05 20:22:00 +11003644 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3645 [scp.1 sftp.1 ssh.1 ssh_config.5]
3646 document KbdInteractiveDevices; ok markus@
Darren Tucker1dee8682004-11-05 20:26:49 +11003647 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3648 [ssh-agent.c]
3649 don't unlink agent socket when bind() fails, spotted by rich AT
3650 rich-paul.net, ok markus@
Darren Tuckerb2694f02004-11-05 20:27:54 +11003651 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3652 [packet.c ssh1.h]
3653 disconnect for invalid (out of range) message types.
Darren Tucker5d78de62004-11-05 20:35:44 +11003654 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3655 [channels.c channels.h clientloop.c]
3656 fix some window size change bugs for multiplexed connections: windows sizes
3657 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3658 was not being processed unless the first connection had requested a tty;
3659 ok markus
Darren Tuckerce327b62004-11-05 20:38:03 +11003660 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3661 [clientloop.c misc.h readpass.c ssh-agent.c]
3662 factor out common permission-asking code to separate function; ok markus@
Darren Tucker50dbe832004-11-05 20:41:24 +11003663 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3664 [bufaux.c bufaux.h buffer.c buffer.h]
3665 introduce a new buffer API that returns an error rather than fatal()ing
3666 when presented with bad data; ok markus@
Darren Tucker08d04fa2004-11-05 20:42:28 +11003667 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3668 [key.c]
3669 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3670 files; ok markus@
Darren Tuckerc0161342004-11-05 20:00:03 +11003671
Darren Tuckera56f1912004-11-02 20:30:54 +1100367220041102
3673 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3674 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3675 only if a conflict is detected.
3676
Darren Tucker35beadd2004-10-19 16:33:33 +1000367720041019
3678 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3679 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3680
Damien Millerdaffc6a2004-10-16 18:52:44 +1000368120041016
Damien Miller0e035d82004-10-16 18:53:28 +10003682 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3683 ok dtucker@
Damien Millerdaffc6a2004-10-16 18:52:44 +10003684
Darren Tuckerb7d55e32004-10-06 20:09:32 +1000368520041006
3686 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3687 and other PAM platforms.
Darren Tuckerdbc22962004-10-06 23:15:44 +10003688 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3689 to void * to appease picky compilers (eg Tru64's "cc -std1").
Darren Tuckerb7d55e32004-10-06 20:09:32 +10003690
Darren Tucker59f79c42004-09-30 21:17:08 +1000369120040930
3692 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3693
Darren Tucker4127f552004-09-23 21:35:09 +1000369420040923
3695 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3696 which could have caused the justification to be wrong. ok djm@
3697
Darren Tucker50fbb452004-09-21 21:32:12 +1000369820040921
3699 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3700 ok djm@
Darren Tucker5d596132004-09-21 21:35:55 +10003701 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3702 install process. Patch from vinschen at redhat.com.
Darren Tucker50fbb452004-09-21 21:32:12 +10003703
Damien Miller8899ed32004-09-12 15:18:55 +1000370420040912
3705 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3706 No change in resultant binary
Damien Miller6b0279c2004-09-12 15:25:17 +10003707 - (djm) [loginrec.c] __func__ifiy
Damien Millerb0aae332004-09-12 15:26:00 +10003708 - (djm) [loginrec.c] xmalloc
Damien Miller2aa6d3c2004-09-12 16:53:04 +10003709 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3710 banner. Suggested by deraadt@, ok mouring@, dtucker@
Darren Tucker623d92f2004-09-12 22:36:15 +10003711 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3712 Partly by & ok djm@.
Damien Miller8899ed32004-09-12 15:18:55 +10003713
Damien Miller928a19a2004-09-11 15:18:05 +1000371420040911
3715 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
Darren Tucker69687f42004-09-11 22:17:26 +10003716 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3717 failing PAM session modules to user then exit, similar to the way
3718 /etc/nologin is handled. ok djm@
Darren Tucker0a7e3c62004-09-11 22:28:01 +10003719 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
Damien Miller47656792004-09-11 22:42:09 +10003720 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3721 Make cygwin code more consistent with that which surrounds it
Darren Tucker77fc29e2004-09-11 23:07:03 +10003722 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3723 Bug #892: Send messages from failing PAM account modules to the client via
3724 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3725 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
Darren Tuckera2a3ed02004-09-11 23:09:53 +10003726 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
Darren Tuckera0c2b392004-09-11 23:26:37 +10003727 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3728 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
Darren Tucker5614d8f2004-09-11 23:32:09 +10003729 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3730 at anl.gov, ok djm@
Damien Miller928a19a2004-09-11 15:18:05 +10003731
Darren Tucker14c372d2004-08-30 20:42:08 +1000373220040830
3733 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3734 copy required environment variables on Cygwin. Patch from vinschen at
3735 redhat.com, ok djm@
Darren Tucker476b7ec2004-08-30 21:13:49 +10003736 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3737 vinschen at redhat.com.
Darren Tucker25a12342004-08-30 21:33:02 +10003738 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3739 of shell constructs. Patch from cjwatson at debian.org.
Darren Tucker14c372d2004-08-30 20:42:08 +10003740
Darren Tuckerf00e51d2004-08-29 16:12:29 +1000374120040829
3742 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3743 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3744 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
Darren Tuckerf4b43712004-08-29 16:28:39 +10003745 - (dtucker) OpenBSD CVS Sync
3746 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3747 [authfile.c]
3748 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tuckere6ed8392004-08-29 16:29:44 +10003749 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3750 [channels.c]
3751 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tucker27a8f6b2004-08-29 16:31:28 +10003752 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3753 [ssh-keysign.c ssh.c]
3754 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3755 change in Portable; ok markus@ (CVS ID sync only)
Darren Tucker34620d62004-08-29 16:32:59 +10003756 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3757 [ssh-keysign.c]
3758 Remove duplicate getuid(), suggested by & ok markus@
Darren Tuckerdb693902004-08-29 16:37:24 +10003759 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3760 [ssh.1 sshd.8]
3761 get rid of references to rhosts authentication; with jmc@
Darren Tucker0f56ed12004-08-29 16:38:41 +10003762 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3763 [sshd.c]
3764 don't erroneously close stdin for !reexec case, from Dave Johnson;
3765 ok markus@
Darren Tucker48d99d32004-08-29 17:04:50 +10003766 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3767 fixes configure warning on Solaris reported by wknox at mitre.org.
Darren Tucker2a81adc2004-08-29 17:09:34 +10003768 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3769 support FD passing since multiplex requires it. Noted by tim@
Darren Tucker07d30e42004-08-29 17:14:31 +10003770 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3771 down, needed on some platforms, should be harmless on others. Patch from
3772 jason at devrandom.org.
Darren Tucker0521dcb2004-08-29 19:39:09 +10003773 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3774 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
Darren Tucker2a502ff2004-08-29 19:52:32 +10003775 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3776 builds too, from vinschen at redhat.com.
Darren Tuckerb17035f2004-08-29 20:33:07 +10003777 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3778 too; patch from cmadams at hiwaay.net.
Darren Tuckercf59d312004-08-29 21:18:09 +10003779 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
Darren Tucker5a88d002004-08-29 21:43:33 +10003780 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3781 accounts with authentication configs that sshd can't support (ie
3782 SYSTEM=NONE and AUTH1=something).
Darren Tuckerf00e51d2004-08-29 16:12:29 +10003783
Darren Tuckerf0c2aea2004-08-28 15:46:57 +1000378420040828
Darren Tucker11bdc012004-08-28 16:17:35 +10003785 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3786 vinschen at redhat.com.
Darren Tuckerf0c2aea2004-08-28 15:46:57 +10003787
Damien Miller7daf0442004-08-23 21:52:08 +1000378820040823
3789 - (djm) [ssh-rand-helper.c] Typo. Found by
3790 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Millerb0419f22004-08-23 21:53:28 +10003791 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3792 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Miller7daf0442004-08-23 21:52:08 +10003793
Darren Tuckerbad5f2d2004-08-17 22:31:32 +1000379420040817
3795 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
Damien Miller87c9cca2004-08-17 22:47:41 +10003796 - (djm) OpenBSD CVS Sync
3797 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3798 [version.h]
3799 3.9
Damien Millerd5452852004-08-17 22:49:12 +10003800 - (djm) Crank RPM spec version numbers
Damien Millere17cc752004-08-17 22:50:40 +10003801 - (djm) Release 3.9p1
Darren Tuckerbad5f2d2004-08-17 22:31:32 +10003802
Darren Tucker21dd0892004-08-16 23:12:05 +1000380320040816
3804 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3805 to convince Solaris PAM to honour password complexity rules. ok djm@
3806
Darren Tucker25f60a72004-08-15 17:23:34 +1000380720040815
3808 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3809 it does the right thing on all platforms. ok djm@
Damien Miller36f49652004-08-15 18:40:59 +10003810 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3811 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3812 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3813 closefrom() replacement from sudo; ok dtucker@
Damien Miller81409592004-08-15 19:12:52 +10003814 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
Darren Tucker0cbc3c62004-08-15 21:01:37 +10003815 - (dtucker) [Makefile.in] Fix typo.
Darren Tucker25f60a72004-08-15 17:23:34 +10003816
Darren Tucker06696932004-08-14 23:55:37 +1000381720040814
3818 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3819 Explicitly set umask for mkstemp; ok djm@
Darren Tucker3d50c9b2004-08-15 00:01:48 +10003820 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3821 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
Darren Tucker397a2f22004-08-15 00:09:11 +10003822 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3823 Plug AIX login recording into login_write so logins will be recorded for
3824 all auth types.
Darren Tucker06696932004-08-14 23:55:37 +10003825
Darren Tucker03669a32004-08-13 18:37:21 +1000382620040813
3827 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3828 redhat.com
Darren Tuckerc7a6fc42004-08-13 21:18:00 +10003829- (dtucker) OpenBSD CVS Sync
3830 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3831 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3832 some signed/unsigned int comparison cleanups; markus@ ok
Darren Tuckerfe6649d2004-08-13 21:19:37 +10003833 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3834 [authfd.c scp.c ssh-keyscan.c]
3835 use atomicio instead of homegrown equivalents or read/write.
3836 markus@ ok
Darren Tuckerbcf27972004-08-13 21:21:47 +10003837 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3838 [sshlogin.c]
3839 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
Darren Tucker0b42e6d2004-08-13 21:22:40 +10003840 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3841 [ssh-keygen.1 ssh.1]
3842 improve SSHFP documentation; ok deraadt@
Darren Tucker6e370372004-08-13 21:23:25 +10003843 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3844 [ssh-keygen.1]
3845 kill whitespace at eol;
Darren Tucker1ef0bc02004-08-13 21:29:02 +10003846 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3847 [monitor_fdpass.c]
3848 extra check for no message case; ok markus, deraadt, hshoexer, henning
Darren Tucker137e9c92004-08-13 21:30:24 +10003849 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3850 [servconf.c]
3851 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3852 ok markus@, djm@
Darren Tucker03669a32004-08-13 18:37:21 +10003853
Darren Tucker8ae66a52004-08-12 22:16:55 +1000385420040812
3855 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
Darren Tucker6832b832004-08-12 22:36:51 +10003856 - (dtucker) OpenBSD CVS Sync
3857 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3858 [sshd.c]
3859 call setsid() _before_ re-exec
Darren Tucker5cb30ad2004-08-12 22:40:24 +10003860 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3861 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3862 sshconnect1.c]
3863 more s/illegal/invalid/
Darren Tucker9a2bd112004-08-12 22:40:59 +10003864 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3865 [dh.c]
3866 return group14 when no primes found - fixes hang on empty /etc/moduli;
3867 ok markus@
Darren Tucker9fbac712004-08-12 22:41:44 +10003868 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3869 [servconf.c]
3870 Fix minor leak; "looks right" deraadt@
Darren Tuckerd8835932004-08-12 22:42:29 +10003871 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3872 [sshd.c]
3873 Don't try to close startup_pipe if it's not open; ok djm@
Darren Tucker9c5049a2004-08-12 22:49:00 +10003874 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3875 [sshlogin.c]
3876 check that lseek went were we told it to; ok markus@
3877 (Id sync only, but similar changes are needed in loginrec.c)
Darren Tucker133b7572004-08-12 22:50:03 +10003878 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3879 [sshlogin.c]
3880 make store_lastlog_message() static to appease -Wall; ok markus
Darren Tuckereb578622004-08-12 23:08:14 +10003881 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3882 messages generated before the postauth privsep split.
Darren Tucker8ae66a52004-08-12 22:16:55 +10003883
Damien Millerb5a21442004-07-21 20:44:05 +1000388420040720
Damien Millera22f2d72004-07-21 20:48:24 +10003885 - (djm) OpenBSD CVS Sync
3886 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3887 [auth.c]
3888 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3889 miod, ...
Damien Miller30d1f842004-07-21 20:48:53 +10003890 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3891 [auth1.c auth2.c]
3892 bz#899: Don't display invalid usernames in setproctitle
Damien Miller10a445b2004-07-21 20:49:39 +10003893 from peak AT argo.troja.mff.cuni.cz; ok markus@
3894 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3895 [gss-serv-krb5.c]
3896 fix function declaration
Damien Miller0670c732004-07-21 21:53:34 +10003897 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3898 [canohost.c]
3899 bz#902: cache remote port so we don't fatal() in auth_log when remote
3900 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3901 ok markus@
Damien Miller2d2ed3d2004-07-21 20:54:47 +10003902 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3903 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
Damien Millera22f2d72004-07-21 20:48:24 +10003904
390520040720
Damien Miller23a70272004-07-21 10:52:13 +10003906 - (djm) [log.c] bz #111: Escape more control characters when sending data
3907 to syslog; from peak AT argo.troja.mff.cuni.cz
Damien Miller8fe01052004-07-21 11:01:41 +10003908 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3909 peak AT argo.troja.mff.cuni.cz
Damien Millerb5a21442004-07-21 20:44:05 +10003910 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3911 that sshd is fixed to behave better; suggested by tim
Damien Miller23a70272004-07-21 10:52:13 +10003912
391320040719
Damien Miller65df1742004-07-19 09:30:38 +10003914 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3915 ok dtucker@
Damien Millera6fb77f2004-07-19 09:39:11 +10003916 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3917 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
Tim Rice816bd0d2004-07-19 10:19:26 -07003918 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3919 Report by rac AT tenzing.org
Damien Miller65df1742004-07-19 09:30:38 +10003920
Darren Tuckerba6de952004-07-17 14:07:42 +1000392120040717
3922 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3923 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3924 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3925 diff vs OpenBSD; ok mouring@, tested by tim@ too.
Darren Tuckerfc959702004-07-17 16:12:08 +10003926 - (dtucker) OpenBSD CVS Sync
3927 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3928 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3929 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3930 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3931 sshd.c ttymodes.h]
3932 spaces
Darren Tucker3ca45082004-07-17 16:13:15 +10003933 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3934 [ssh-keyscan.1]
3935 Fix incorrect macro, .I -> .Em
3936 From: Eric S. Raymond <esr at thyrsus dot com>
3937 ok jmc@
Darren Tucker09991742004-07-17 17:05:14 +10003938 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3939 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3940 Move "Last logged in at.." message generation to the monitor, right
3941 before recording the new login. Fixes missing lastlog message when
3942 /var/log/lastlog is not world-readable and incorrect datestamp when
3943 multiple sessions are used (bz #463); much assistance & ok markus@
Darren Tuckerba6de952004-07-17 14:07:42 +10003944
Darren Tucker5d423f42004-07-11 16:54:08 +1000394520040711
3946 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3947 the monitor to properly clean up the PAM thread (Debian bug #252676).
3948
Tim Rice3b376f02004-07-09 10:45:26 -0700394920040709
3950 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3951 vinschen AT redhat.com
3952
Darren Tuckercd99fa02004-07-08 23:08:26 +1000395320040708
3954 - (dtucker) OpenBSD CVS Sync
3955 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3956 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3957 Use '\0' not 0 for string; ok djm@, deraadt@
Darren Tucker042e2e82004-07-08 23:09:42 +10003958 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3959 [monitor_wrap.c]
3960 Put s/key functions inside #ifdef SKEY same as monitor.c,
3961 from des@freebsd via bz #330, ok markus@
Darren Tuckere1f17052004-07-08 23:11:44 +10003962 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3963 [scp.c]
3964 Prevent scp from skipping the file following a double-error.
3965 bz #863, ok markus@
Darren Tuckercd99fa02004-07-08 23:08:26 +10003966
Darren Tuckerd062da52004-07-02 18:43:09 +1000396720040702
3968 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3969 strube at physik3.gwdg.de a long time ago.
3970
Darren Tucker0a44d1e2004-07-01 09:48:29 +1000397120040701
3972 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3973 Ensures messages from PAM modules are displayed when privsep=no.
Darren Tuckere2ba9c22004-07-01 12:38:14 +10003974 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3975 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
Darren Tucker1f7e4082004-07-01 14:00:14 +10003976 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3977 to pam_authenticate for challenge-response auth too. Originally from
3978 fcusack at fcusack.com, ok djm@
Tim Ricea5757f02004-07-01 20:41:15 -07003979 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3980 the same version. Handle the case where someone uses --with-privsep-user=
3981 and the user name does not match the group name. ok dtucker@
Darren Tucker0a44d1e2004-07-01 09:48:29 +10003982
Darren Tucker59e06022004-06-30 20:34:31 +1000398320040630
3984 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3985 appdata_ptr to the conversation function. ok djm@
Damien Miller5d1eceb2004-06-30 22:37:57 +10003986 - (djm) OpenBSD CVS Sync
3987 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3988 [ssh.1]
3989 - remove double word
3990 - rearrange .Bk to keep SYNOPSIS nice
3991 - -M before -m in options description
Damien Miller2234bac2004-06-30 22:38:52 +10003992 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3993 [ssh_config.5]
3994 punctuation and grammar fixes. also, keep the options in order.
Damien Miller26213e52004-06-30 22:39:34 +10003995 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3996 [sshd_config.5]
3997 new sentence, new line;
Damien Miller386c6a22004-06-30 22:40:20 +10003998 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3999 [sshd.c]
4000 initialise some fd variables to -1, djm@ ok
Damien Millera6b1d162004-06-30 22:41:07 +10004001 - djm@cvs.openbsd.org 2004/06/30 08:36:59
4002 [session.c]
4003 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
Darren Tucker59e06022004-06-30 20:34:31 +10004004
Tim Rice52879022004-06-27 20:50:35 -0700400520040627
4006 - (tim) update README files.
Darren Tucker58cef1f2004-06-28 15:45:08 +10004007 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
Darren Tuckerf9eb2b02004-06-28 15:52:50 +10004008 - (dtucker) [regress/README.regress] Document new variables.
Darren Tuckere59b5082004-06-28 16:01:19 +10004009 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
4010 rename handling for Linux which returns EPERM for link() on (at least some)
4011 filesystems that do not support hard links. sftp-server will fall back to
4012 stat+rename() in such cases.
Darren Tucker5288cb22004-06-28 18:11:19 +10004013 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
Tim Rice52879022004-06-27 20:50:35 -07004014
Damien Miller035a5b42004-06-26 08:16:31 +1000401520040626
4016 - (djm) OpenBSD CVS Sync
4017 - djm@cvs.openbsd.org 2004/06/25 18:43:36
4018 [sshd.c]
4019 fix broken fd handling in the re-exec fallback path, particularly when
4020 /dev/crypto is in use; ok deraadt@ markus@
Damien Miller96d6d7d2004-06-26 09:21:06 +10004021 - djm@cvs.openbsd.org 2004/06/25 23:21:38
4022 [sftp.c]
4023 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
Damien Miller035a5b42004-06-26 08:16:31 +10004024
Darren Tucker645ab752004-06-25 13:33:20 +1000402520040625
4026 - (dtucker) OpenBSD CVS Sync
4027 - djm@cvs.openbsd.org 2004/06/24 19:30:54
4028 [servconf.c servconf.h sshd.c]
4029 re-exec sshd on accept(); initial work, final debugging and ok markus@
Darren Tucker586b0b92004-06-25 13:34:31 +10004030 - djm@cvs.openbsd.org 2004/06/25 01:16:09
4031 [sshd.c]
4032 only perform tcp wrappers checks when the incoming connection is on a
4033 socket. silences useless warnings from regress tests that use
4034 proxycommand="sshd -i". prompted by david@ ok markus@
Darren Tucker977a9d22004-06-25 13:45:18 +10004035 - djm@cvs.openbsd.org 2004/06/24 19:32:00
4036 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
4037 regress test for re-exec corner cases
Darren Tuckeref3b47a2004-06-25 13:46:08 +10004038 - djm@cvs.openbsd.org 2004/06/25 01:25:12
4039 [regress/test-exec.sh]
4040 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
Darren Tuckeraedc1d62004-06-25 17:06:02 +10004041 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
4042 [sftp-server.c]
4043 Fall back to stat+rename if filesystem doesn't doesn't support hard
4044 links. bz#823, ok djm@
Darren Tucker60bd4092004-06-25 14:03:34 +10004045 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
4046 Add closefrom() for platforms that don't have it.
Darren Tucker17c5d032004-06-25 14:22:23 +10004047 - (dtucker) [sshd.c] add line missing from reexec sync.
Darren Tucker645ab752004-06-25 13:33:20 +10004048
Darren Tuckera8c73d32004-06-23 09:17:54 +1000404920040623
4050 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
4051 connections with empty passwords. Patch from davidwu at nbttech.com,
4052 ok djm@
Darren Tucker6eabe642004-06-23 09:23:58 +10004053 - (dtucker) OpenBSD CVS Sync
4054 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
4055 [regress/envpass.sh]
4056 Add quoting for test -z; ok markus@
Darren Tucker6223eea2004-06-23 09:25:02 +10004057 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
4058 [regress/test-exec.sh]
4059 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
4060 arbitary options to sshd_config and ssh_config during tests. ok markus@
Darren Tucker3b9c0ad2004-06-23 09:28:20 +10004061 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
4062 [regress/dynamic-forward.sh regress/test-exec.sh]
4063 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
Darren Tuckerede07fb2004-06-24 00:33:48 +10004064 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
4065 [rijndael.c]
4066 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
Darren Tuckerb5bc1a62004-06-24 00:34:53 +10004067 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
4068 [ssh.c]
4069 Fix counting in master/slave when passing environment variables; ok djm@
Darren Tuckere5a604f2004-06-23 12:28:31 +10004070 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
4071 -Wshadow change.
Ben Lindstromca372192004-06-23 04:04:45 +00004072 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
Darren Tucker0a9d43d2004-06-23 13:45:24 +10004073 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4074 Move loginrestrictions test to port-aix.c, replace with a generic hook.
Tim Riceaf4ab6c2004-06-22 20:53:02 -07004075 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
Ben Lindstromca372192004-06-23 04:04:45 +00004076 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
4077 reference to "findssl.sh"
Darren Tuckera8c73d32004-06-23 09:17:54 +10004078
Darren Tucker365433f2004-06-22 12:29:23 +1000407920040622
4080 - (dtucker) OpenBSD CVS Sync
4081 - djm@cvs.openbsd.org 2004/06/20 17:36:59
4082 [ssh.c]
4083 filter passed env vars at slave in connection sharing case; ok markus@
Darren Tuckerb215c5d2004-06-22 12:30:53 +10004084 - djm@cvs.openbsd.org 2004/06/20 18:53:39
4085 [sftp.c]
4086 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
4087 (like /bin/ls); idea & ok markus@
Darren Tuckerb357afc2004-06-22 12:31:23 +10004088 - djm@cvs.openbsd.org 2004/06/20 19:28:12
4089 [sftp.1]
4090 mention new -n flag
Darren Tucker3f9fdc72004-06-22 12:56:01 +10004091 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
4092 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
4093 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
4094 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
4095 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
4096 sshpty.c]
4097 make ssh -Wshadow clean, no functional changes
4098 markus@ ok
Darren Tucker723e9452004-06-22 12:57:08 +10004099 - djm@cvs.openbsd.org 2004/06/21 17:53:03
4100 [session.c]
4101 fix fd leak for multiple subsystem connections; with markus@
Darren Tuckerefa62f92004-06-22 12:57:44 +10004102 - djm@cvs.openbsd.org 2004/06/21 22:02:58
4103 [log.h]
4104 mark fatal and cleanup exit as __dead; ok markus@
Darren Tuckerb9123452004-06-22 13:06:45 +10004105 - djm@cvs.openbsd.org 2004/06/21 22:04:50
4106 [sftp.c]
4107 introduce sorting for ls, same options as /bin/ls; ok markus@
Darren Tuckera4e9ffa2004-06-22 13:07:58 +10004108 - djm@cvs.openbsd.org 2004/06/21 22:30:45
4109 [sftp.c]
4110 prefix ls option flags with LS_
Darren Tucker15ca6e82004-06-22 13:08:21 +10004111 - djm@cvs.openbsd.org 2004/06/21 22:41:31
4112 [sftp.1]
4113 document sort options
Darren Tucker9a526452004-06-22 13:09:55 +10004114 - djm@cvs.openbsd.org 2004/06/22 01:16:39
4115 [sftp.c]
4116 don't show .files by default in ls, add -a option to turn them back on;
4117 ok markus
Darren Tucker430c6a12004-06-22 13:38:56 +10004118 - markus@cvs.openbsd.org 2004/06/22 03:12:13
4119 [regress/envpass.sh regress/multiplex.sh]
4120 more portable env passing tests
Darren Tuckerb09b6772004-06-22 15:06:46 +10004121 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
4122 [monitor.c monitor_wrap.c]
4123 Change login->username, will prevent -Wshadow errors in Portable;
4124 ok markus@
Darren Tucker5e4e2722004-06-22 13:26:00 +10004125 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
Darren Tucker59bf4a92004-06-22 13:27:16 +10004126 - (dtucker) [defines.h] Define __dead if not already defined.
Ben Lindstromca372192004-06-23 04:04:45 +00004127 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
Darren Tucker365433f2004-06-22 12:29:23 +10004128
Tim Ricef7ba8f62004-06-20 10:37:32 -0700412920040620
4130 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
4131
Darren Tucker17db1c42004-06-19 12:54:38 +1000413220040619
4133 - (dtucker) [auth-pam.c] Don't use PAM namespace for
4134 pam_password_change_required either.
Tim Rice5af9db92004-06-19 19:31:06 -07004135 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
4136 init script to top level directory. Add opensshd.init.in.
4137 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
Darren Tucker17db1c42004-06-19 12:54:38 +10004138
Damien Miller3756dce2004-06-18 01:17:29 +1000413920040618
4140 - (djm) OpenBSD CVS Sync
4141 - djm@cvs.openbsd.org 2004/06/17 14:52:48
4142 [clientloop.c clientloop.h ssh.c]
4143 support environment passing over shared connections; ok markus@
Damien Miller23f07702004-06-18 01:19:03 +10004144 - djm@cvs.openbsd.org 2004/06/17 15:10:14
4145 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
4146 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
4147 opening shared connections; ok markus@
Damien Millere826a8c2004-06-18 01:23:03 +10004148 - djm@cvs.openbsd.org 2004/06/17 14:53:27
4149 [regress/multiplex.sh]
4150 shared connection env passing regress test
Darren Tucker13fbe572004-06-18 14:14:43 +10004151 - (dtucker) [regress/README.regress] Add detail on how to run a single
4152 test from the top-level Makefile.
Darren Tuckerba5c5922004-06-18 16:22:39 +10004153 - (dtucker) OpenBSD CVS Sync
4154 - djm@cvs.openbsd.org 2004/06/17 23:56:57
4155 [ssh.1 ssh.c]
4156 sync usage() and SYNPOSIS with connection sharing changes
Darren Tuckerbd12f172004-06-18 16:23:43 +10004157 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
4158 [sftp.c]
4159 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
Darren Tucker6288dc12004-06-18 16:25:35 +10004160 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
4161 [multiplex.sh]
4162 Use -S for scp/sftp to force the use of the ssh being tested.
4163 ok djm@,markus@
Damien Miller0809e232004-06-18 22:20:57 +10004164 - (djm) OpenBSD CVS Sync
4165 - djm@cvs.openbsd.org 2004/06/18 10:40:19
4166 [ssh.c]
4167 delay signal handler setup until we have finished talking to the master.
4168 allow interrupting of setup (e.g. if master is stuck); ok markus@
Damien Millerb8ea2482004-06-18 22:21:55 +10004169 - markus@cvs.openbsd.org 2004/06/18 10:55:43
4170 [ssh.1 ssh.c]
4171 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
4172 ok djm
Damien Miller3bbd8782004-06-18 22:23:22 +10004173 - djm@cvs.openbsd.org 2004/06/18 11:11:54
4174 [channels.c clientloop.c]
4175 Don't explode in clientloop when we receive a bogus channel id, but
4176 also don't generate them to begin with; ok markus@
Damien Miller3756dce2004-06-18 01:17:29 +10004177
Darren Tucker8a2f1b32004-06-17 15:18:32 +1000417820040617
4179 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
4180 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
Darren Tuckerddea13d2004-06-17 16:27:43 +10004181 - (dtucker) OpenBSD CVS Sync regress/
4182 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
4183 [regress/multiplex.sh]
4184 Remove datafile between and after tests, kill sshd rather than wait;
4185 ok djm@
Darren Tuckerffaa6a52004-06-17 16:32:45 +10004186 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
4187 [regress/multiplex.sh]
4188 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
Darren Tucker3e86fc42004-06-17 16:34:02 +10004189 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
4190 [regress/multiplex.sh]
4191 Add small description of failing test to failure message; ok djm@
Darren Tucker10e7f192004-06-17 16:36:27 +10004192 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
4193 it.
Darren Tuckera9972e12004-06-17 17:01:21 +10004194 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
4195 enough for slow systems, especially if they don't have a kernel RNG).
Darren Tucker8a2f1b32004-06-17 15:18:32 +10004196
Darren Tuckera7ea5462004-06-16 12:01:15 +1000419720040616
4198 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
4199 code changes.
Darren Tucker4c37ef02004-06-16 20:08:56 +10004200 - (dtucker) OpenBSD CVS Sync regress/
4201 - djm@cvs.openbsd.org 2004/04/27 09:47:30
Darren Tucker9fe95da2004-06-16 20:33:55 +10004202 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tucker4c37ef02004-06-16 20:08:56 +10004203 regress test for environment passing, SendEnv & AcceptEnv options;
4204 ok markus@
Darren Tucker50433a92004-06-16 20:15:59 +10004205 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
Darren Tucker9fe95da2004-06-16 20:33:55 +10004206 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
4207 regress/scp.sh]
Darren Tucker50433a92004-06-16 20:15:59 +10004208 Add scp regression test; with & ok markus@
Darren Tuckere7d05832004-06-16 20:22:22 +10004209 - djm@cvs.openbsd.org 2004/06/13 15:04:08
Darren Tucker9fe95da2004-06-16 20:33:55 +10004210 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tuckere7d05832004-06-16 20:22:22 +10004211 regress test for client multiplexing; ok markus@
Darren Tuckera4039562004-06-16 20:31:18 +10004212 - djm@cvs.openbsd.org 2004/06/13 15:16:54
4213 [regress/test-exec.sh]
4214 remove duplicate setting of $SCP; spotted by markus@
Darren Tucker6f0e35b2004-06-16 23:22:37 +10004215 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
4216 [regress/scp.sh]
4217 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
Darren Tucker5711dca2004-06-16 23:23:50 +10004218 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
Darren Tuckeraf161542004-06-16 23:24:19 +10004219 [regress/multiplex.sh]
Darren Tucker5711dca2004-06-16 23:23:50 +10004220 Silence multiplex sftp and scp tests. ok markus@
Darren Tucker7a06f622004-06-16 21:08:32 +10004221 - (dtucker) [regress/test-exec.sh]
4222 Move Portable-only StrictModes to top of list to make syncs easier.
4223 - (dtucker) [regress/README.regress]
4224 Add $TEST_SHELL to readme.
Darren Tuckera7ea5462004-06-16 12:01:15 +10004225
Damien Miller350327c2004-06-15 10:24:13 +1000422620040615
4227 - (djm) OpenBSD CVS Sync
4228 - djm@cvs.openbsd.org 2004/05/26 08:59:57
4229 [sftp.c]
4230 exit -> _exit in forked child on error; from andrushock AT korovino.net
Damien Miller3e4dffb2004-06-15 10:27:15 +10004231 - markus@cvs.openbsd.org 2004/05/26 23:02:39
4232 [channels.c]
4233 missing freeaddrinfo; Andrey Matveev
Damien Miller33793852004-06-15 10:27:55 +10004234 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
4235 [readconf.c]
4236 Kill dead code after fatal(); ok djm@
Damien Miller16ea6492004-06-15 10:28:24 +10004237 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
4238 [auth2-chall.c]
4239 Remove redundant #include; ok markus@
Damien Miller7cf17eb2004-06-15 10:28:56 +10004240 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
4241 [sftp-client.c sftp.c]
4242 initialize pointers, ok markus@
Damien Millerf675fc42004-06-15 10:30:09 +10004243 - djm@cvs.openbsd.org 2004/06/13 12:53:24
4244 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
4245 [ssh-keyscan.c sshconnect2.c sshd.c]
4246 implement diffie-hellman-group14-sha1 kex method (trivial extension to
4247 existing diffie-hellman-group1-sha1); ok markus@
Damien Miller05202ff2004-06-15 10:30:39 +10004248 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
4249 [ssh.1 ssh_config.5 sshd_config.5]
4250 List supported ciphers in man pages, tidy up ssh -c;
4251 "looks fine" jmc@, ok markus@
Damien Miller0e220db2004-06-15 10:34:08 +10004252 - djm@cvs.openbsd.org 2004/06/13 15:03:02
4253 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
4254 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
4255 implement session multiplexing in the client (the server has supported
4256 this since 2.0); ok markus@
Damien Miller232711f2004-06-15 10:35:30 +10004257 - djm@cvs.openbsd.org 2004/06/14 01:44:39
4258 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
4259 [sshd.c]
Damien Miller03e66f62004-06-15 15:47:51 +10004260 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
4261 - djm@cvs.openbsd.org 2004/06/15 05:45:04
4262 [clientloop.c]
4263 missed one unset_nonblock; spotted by Tim Rice
Damien Miller5e6f4db2004-06-15 10:44:40 +10004264 - (djm) Fix Makefile.in for connection sharing changes
Damien Miller07b6ff12004-06-15 11:14:45 +10004265 - (djm) [ssh.c] Use separate var for address length
Damien Miller350327c2004-06-15 10:24:13 +10004266
Darren Tucker94befab2004-06-03 14:53:12 +1000426720040603
4268 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
4269 ok djm@
4270
Damien Miller26314f62004-06-01 11:28:20 +1000427120040601
4272 - (djm) [auth-pam.c] Add copyright for local changes
4273
Darren Tucker450a1582004-05-30 20:43:59 +1000427420040530
Darren Tuckere061b152004-05-30 22:04:56 +10004275 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
Darren Tucker450a1582004-05-30 20:43:59 +10004276 support for PasswordAuthentication=yes. ok djm@
Darren Tuckere061b152004-05-30 22:04:56 +10004277 - (dtucker) [auth-pam.c] Use an invalid password for root if
4278 PermitRootLogin != yes or the login is invalid, to prevent leaking
4279 information. Based on Openwall's owl-always-auth patch. ok djm@
Tim Rice6f1f7582004-05-30 21:38:51 -07004280 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
4281 - (tim) [buildpkg.sh.in] New file. A more flexible version of
4282 contrib/solaris/buildpkg.sh used for "make package".
Tim Rice2d2b9f72004-05-30 21:48:40 -07004283 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
Darren Tucker450a1582004-05-30 20:43:59 +10004284
Darren Tucker0ffe6382004-05-27 09:59:31 +1000428520040527
4286 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
4287 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
4288 and Jim Knoble's email address , from Jim himself.
4289
Darren Tuckercdf547a2004-05-24 10:12:19 +1000429020040524
4291 - (dtucker) OpenBSD CVS Sync
4292 - djm@cvs.openbsd.org 2004/05/19 12:17:33
4293 [sftp-client.c sftp.c]
4294 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
4295 waiting for a command; ok markus@
Darren Tuckere1675822004-05-24 10:13:07 +10004296 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
4297 [clientloop.c]
4298 Trivial type fix 0 -> '\0'; ok markus@
Darren Tuckere4ab1152004-05-24 10:14:24 +10004299 - markus@cvs.openbsd.org 2004/05/21 08:43:03
4300 [kex.h moduli.c tildexpand.c]
4301 add prototypes for -Wall; ok djm
Darren Tuckere7066df2004-05-24 10:18:05 +10004302 - djm@cvs.openbsd.org 2004/05/21 11:33:11
4303 [channels.c channels.h clientloop.c serverloop.c ssh.1]
Darren Tuckerb53355e2004-05-24 11:55:36 +10004304 bz #756: add support for the cancel-tcpip-forward request for the server
4305 and the client (through the ~C commandline). reported by z3p AT
4306 twistedmatrix.com; ok markus@
Darren Tucker1973c882004-05-24 10:34:36 +10004307 - djm@cvs.openbsd.org 2004/05/22 06:32:12
4308 [clientloop.c ssh.1]
4309 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
Darren Tuckere534e122004-05-24 10:35:14 +10004310 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
4311 [ssh.1]
4312 kill whitespace at eol;
Darren Tucker89413db2004-05-24 10:36:23 +10004313 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
Darren Tuckerb53355e2004-05-24 11:55:36 +10004314 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
4315 sshd_config.5]
Darren Tucker89413db2004-05-24 10:36:23 +10004316 Add MaxAuthTries sshd config option; ok markus@
Darren Tuckerb53355e2004-05-24 11:55:36 +10004317 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
4318 is terminated if the privsep slave exits during keyboard-interactive
4319 authentication. ok djm@
Darren Tucker12984962004-05-24 13:37:13 +10004320 - (dtucker) [sshd.c] Fix typo in comment.
Darren Tuckercdf547a2004-05-24 10:12:19 +10004321
Damien Miller701d0512004-05-23 11:47:58 +1000432220040523
Damien Millerb4097182004-05-23 14:09:40 +10004323 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
4324 sshd_config; ok dtucker@
4325 - (djm) [configure.ac] Warn if the system has no known way of figuring out
4326 which user is on the other end of a Unix domain socket; ok dtucker@
Ben Lindstromefec7c22004-05-23 06:22:27 +00004327 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
4328 old/broken/incomplete <sys/queue.h>.
Damien Miller701d0512004-05-23 11:47:58 +10004329
Darren Tucker8e968a52004-05-13 11:56:16 +1000433020040513
4331 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
4332 libresolv, fixes problems detecting it on some platforms
4333 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
Darren Tucker2e578f62004-05-13 13:03:04 +10004334 - (dtucker) OpenBSD CVS Sync
4335 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
4336 [scp.1]
4337 SendEnv here too;
Darren Tuckerdcf6ec42004-05-13 13:03:56 +10004338 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
4339 [ssh_config.5]
4340 typo from John Cosimano (PR 3770);
Darren Tucker06f2bd82004-05-13 16:06:46 +10004341 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
4342 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
4343 tildexpand.c], removed: sshtty.h tildexpand.h
4344 make two tiny header files go away; djm ok
Darren Tuckere608ca22004-05-13 16:15:47 +10004345 - djm@cvs.openbsd.org 2004/05/08 00:21:31
4346 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
4347 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
4348 kill a tiny header; ok deraadt@
Darren Tucker770fc012004-05-13 16:24:32 +10004349 - djm@cvs.openbsd.org 2004/05/09 00:06:47
4350 [moduli.c ssh-keygen.c] removed: moduli.h
4351 zap another tiny header; ok deraadt@
Darren Tuckere14e0052004-05-13 16:30:44 +10004352 - djm@cvs.openbsd.org 2004/05/09 01:19:28
4353 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
4354 sshd.c] removed: mpaux.c mpaux.h
4355 kill some more tiny files; ok deraadt@
Darren Tuckerb42714e2004-05-13 16:31:48 +10004356 - djm@cvs.openbsd.org 2004/05/09 01:26:48
4357 [kex.c]
4358 don't overwrite what we are trying to compute
Darren Tucker1f8311c2004-05-13 16:39:33 +10004359 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
4360 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
4361 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
4362 improve some code lint did not like; djm millert ok
Darren Tuckera86b4532004-05-13 16:45:46 +10004363 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
4364 [ssh-agent.1]
4365 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
Darren Tucker1dcff9a2004-05-13 16:51:40 +10004366 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
4367 UsePAM section. Parts from djm@ and jmc@.
Darren Tuckerb6db1722004-05-13 17:29:35 +10004368 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
4369 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
Darren Tuckercc268552004-05-13 20:10:38 +10004370 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
4371 is defined before using.
Darren Tucker991d95f2004-05-13 20:24:10 +10004372 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
4373 -> HAVE_DECL_H_ERRNO.
Darren Tucker8e968a52004-05-13 11:56:16 +10004374
437520040502
Darren Tucker47abce42004-05-02 22:09:00 +10004376 - (dtucker) OpenBSD CVS Sync
4377 - djm@cvs.openbsd.org 2004/04/22 11:56:57
4378 [moduli.c]
4379 Bugzilla #850: Sophie Germain is the correct name of the French
4380 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
Darren Tucker46bc0752004-05-02 22:11:30 +10004381 - djm@cvs.openbsd.org 2004/04/27 09:46:37
4382 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
4383 ssh_config.5 sshd_config.5]
4384 bz #815: implement ability to pass specified environment variables from
4385 the client to the server; ok markus@
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10004386 - djm@cvs.openbsd.org 2004/04/28 05:17:10
4387 [ssh_config.5 sshd_config.5]
4388 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
Darren Tuckerb2a601c2004-05-02 22:13:20 +10004389 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
4390 [sshd_config.5]
4391 remove unnecessary .Pp;
Darren Tucker7a6c0662004-05-02 22:14:03 +10004392 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
4393 [sftp.1 ssh.1]
4394 add SendEnv to -o list;
Darren Tucker097e1e92004-05-02 22:15:08 +10004395 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
4396 [sshd.8]
4397 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
4398 via Debian; ok djm@
Darren Tuckeredae0ec2004-05-02 22:15:52 +10004399 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
4400 [ssh.1]
4401 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
4402 Debian. ok djm@
Darren Tucker3d5cbb72004-05-03 09:13:15 +10004403 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
4404 [sftp.1]
4405 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
Darren Tuckerc0796d72004-05-03 09:19:03 +10004406 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
4407 [scp.1]
4408 ConnectionTimeout -> ConnectTimeout for scp.1 too.
Darren Tucker47abce42004-05-02 22:09:00 +10004409
Darren Tucker5bb14002004-04-23 18:53:10 +1000441020040423
4411 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
4412 as extern int if not already declared. Fixes compile errors on old SCO
4413 platforms. ok tim@
Darren Tucker7749c512004-04-23 18:57:13 +10004414 - (dtucker) [README.platform] List prereqs for building on Cygwin.
Darren Tucker5bb14002004-04-23 18:53:10 +10004415
Damien Miller752e4e62004-04-21 12:29:13 +1000441620040421
4417 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
4418
Damien Miller0b51a522004-04-20 20:07:19 +1000441920040420
4420 - (djm) OpenBSD CVS Sync
4421 - henning@cvs.openbsd.org 2004/04/08 16:08:21
4422 [sshconnect2.c]
Damien Miller50bec892004-04-20 20:20:40 +10004423 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
4424 FreeBSD and NetBSD do.
Damien Miller0b51a522004-04-20 20:07:19 +10004425 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
Damien Miller57a44762004-04-20 20:11:57 +10004426 - djm@cvs.openbsd.org 2004/04/18 23:10:26
4427 [readconf.c readconf.h ssh-keysign.c ssh.c]
4428 perform strict ownership and modes checks for ~/.ssh/config files,
4429 as these can be used to execute arbitrary programs; ok markus@
4430 NB. ssh will now exit when it detects a config with poor permissions
Damien Millerc970cb92004-04-20 20:12:53 +10004431 - djm@cvs.openbsd.org 2004/04/19 13:02:40
4432 [ssh.1 ssh_config.5]
4433 document strict permission checks on ~/.ssh/config; prompted by,
4434 with & ok jmc@
Damien Miller1a812582004-04-20 20:13:32 +10004435 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
4436 [ssh_config.5]
4437 kill whitespace at eol;
Damien Miller914420f2004-04-20 20:14:07 +10004438 - djm@cvs.openbsd.org 2004/04/19 21:51:49
4439 [ssh.c]
4440 fix idiot typo that i introduced in my last commit;
4441 spotted by cschneid AT cschneid.com
Damien Miller50bec892004-04-20 20:20:40 +10004442 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
4443 above change
Damien Miller5561e0b2004-04-20 20:28:55 +10004444 - (djm) [configure.ac] Check whether libroken is required when building
4445 with Heimdal
Damien Miller0b51a522004-04-20 20:07:19 +10004446
Darren Tucker9929d1f2004-04-19 22:01:37 +1000444720040419
4448 - (dtucker) OpenBSD CVS Sync
4449 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
4450 [regress/login-timeout.sh]
4451 Use sudo when restarting daemon during test. ok markus@
Darren Tucker0a74ae72004-04-19 22:04:21 +10004452 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4453 [regress/login-timeout.sh]
4454 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
Darren Tuckerdca6a4d2004-04-19 22:10:52 +10004455 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4456 [sftp-client.c]
4457 sync comment with reality
Darren Tuckerd04121f2004-04-19 22:16:53 +10004458 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4459 [canohost.c]
4460 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
Darren Tuckerbddc2b02004-04-19 23:50:16 +10004461 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4462 [scp.c]
4463 limit trust between local and remote rcp/scp process,
4464 noticed by lcamtuf; ok deraadt@, djm@
Darren Tucker9929d1f2004-04-19 22:01:37 +10004465
Darren Tucker2a9bf4b2004-04-18 11:00:26 +1000446620040418
4467 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4468 authentication attempts. With & ok djm@
Damien Miller2eb42362004-04-18 21:15:43 +10004469 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4470 change of user context without a password, so relax auth method
4471 restrictions; from vinschen AT redhat.com; ok dtucker@
Darren Tucker2a9bf4b2004-04-18 11:00:26 +10004472
Darren Tuckerc99a19b2004-04-16 17:58:28 +1000447320040416
4474 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4475 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
Damien Miller9c870f92004-04-16 22:47:55 +10004476 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4477 file using FILE: method, fixes problems on Mac OSX.
4478 Patch from simon@sxw.org.uk; ok dtucker@
Tim Ricefe6d5aa2004-04-16 20:03:07 -07004479 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4480 BROKEN_SETREGID for SCO OpenServer 3
Darren Tuckerc99a19b2004-04-16 17:58:28 +10004481
Darren Tucker96cc26b2004-04-14 13:04:35 +1000448220040412
4483 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4484 from bug #701 (text from jfh at cise.ufl.edu).
Darren Tucker3b908f62004-04-14 15:26:39 +10004485 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4486 skeychallenge(), eg on NetBSD. ok mouring@
Darren Tucker06a8cfe2004-04-14 17:24:30 +10004487 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4488 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
Damien Miller0ac45002004-04-14 20:14:26 +10004489 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
Darren Tucker96cc26b2004-04-14 13:04:35 +10004490
Darren Tucker4d2f3612004-04-08 10:57:05 +1000449120040408
4492 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4493 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
Ben Lindstrom1b9f2a62004-04-08 05:11:03 +00004494 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4495 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
Darren Tucker11f18292004-04-08 16:16:06 +10004496 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4497 simplify loginrec.c. ok tim@
Ben Lindstrom036768e2004-04-08 16:12:30 +00004498 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4499 limiting scope and dtucker@ agreed.
Darren Tucker4d2f3612004-04-08 10:57:05 +10004500
Darren Tuckerac7c9982004-04-07 08:04:09 +1000450120040407
4502 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4503 f_mohr at yahoo.de.
Ben Lindstroma8104b52004-04-07 04:16:11 +00004504 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4505 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4506 are starting to restrict it as internal since it is not needed by
4507 developers any more. (Patch based on Apple tree)
4508 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4509 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4510 work for now.
Darren Tuckerac7c9982004-04-07 08:04:09 +10004511
Darren Tucker8db9a0f2004-04-06 21:31:12 +1000451220040406
4513 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4514 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
Darren Tucker4398cf52004-04-06 21:39:02 +10004515 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4516 broken getaddrinfo and friends on HP-UX. ok djm@
Darren Tucker8db9a0f2004-04-06 21:31:12 +10004517
Darren Tucker809031f2004-03-30 14:03:45 +1000451820040330
4519 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4520 Linuxes, since that's what many use. ok djm@
Darren Tucker17addf02004-03-30 20:57:57 +10004521 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4522 to reduce potential confusion with the one in sshd.c. ok djm@
Damien Millerccea0202004-03-31 15:17:54 +10004523 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4524 with & ok dtucker@
Darren Tucker809031f2004-03-30 14:03:45 +10004525
Darren Tuckerb3850592004-03-27 16:44:21 +1100452620040327
4527 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4528 duplicate login messages for mutli-session logins. ok djm@
4529
Damien Miller3df755e2004-03-22 09:34:26 +1100453020040322
Damien Millerbfba3542004-03-22 09:29:57 +11004531 - (djm) [sshd.c] Drop supplemental groups if started as root
Damien Miller3df755e2004-03-22 09:34:26 +11004532 - (djm) OpenBSD CVS Sync
4533 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4534 [ssh.c]
4535 increase x11 cookie lifetime to 20 minutes; ok djm
Damien Miller50955102004-03-22 09:34:58 +11004536 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4537 [ssh.c]
4538 trim usage to match ssh(1) and look more like unix. ok djm@
Damien Millerb4087862004-03-22 09:35:21 +11004539 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4540 [sshd.c]
4541 trim usage; ok deraadt
Damien Miller0c889cd2004-03-22 09:36:00 +11004542 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4543 [ssh.c sshd.c]
4544 ssh, sshd: sync version output, ok djm
Damien Milleraed7cee2004-03-22 09:39:09 +11004545 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4546 [version.h]
4547 3.8.1
Damien Miller154e8b82004-03-22 09:40:01 +11004548 - (djm) Crank RPM spec versions
Damien Millerbfba3542004-03-22 09:29:57 +11004549
Damien Miller4fefe242004-03-11 14:20:10 +1100455020040311
4551 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4552
Darren Tucker7c991ab2004-03-10 21:06:32 +1100455320040310
4554 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4555 before redefining it, silences warnings on Tru64.
4556
Darren Tucker112aaac2004-03-08 22:13:12 +1100455720040308
4558 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
Darren Tuckerdbf7a742004-03-08 23:04:06 +11004559 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4560 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4561 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4562 inherited by the child. ok djm@
4563 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4564 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
Damien Miller57aae982004-03-08 23:11:25 +11004565 even if keyboard-interactive is not used by the client. Prevents
4566 segfaults in some cases where the user's password is expired (note this
4567 is not considered a security exposure). ok djm@
4568 - (djm) OpenBSD CVS Sync
4569 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4570 [sshd.c]
4571 change proctiltle after accept(2); ok henning, deraadt, djm
Damien Miller9ba30692004-03-08 23:12:02 +11004572 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4573 [sftp-client.c]
4574 Don't print duplicate messages when progressmeter is off
4575 Spotted by job317 AT mailvault.com; ok markus@
Damien Millerc0f27d82004-03-08 23:12:19 +11004576 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4577 [sftp.c]
4578 Fix initialisation of progress meter; ok markus@
Damien Millerbd394c32004-03-08 23:12:36 +11004579 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4580 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4581 add IdentitiesOnly; ok djm@, pb@
Damien Miller3b513012004-03-08 23:13:00 +11004582 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4583 [ssh-keyscan.c]
4584 explicitly initialise remote_major and remote_minor.
4585 from cjwatson AT debian.org; ok markus@
Damien Miller8448e662004-03-08 23:13:15 +11004586 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4587 [sshd_config.5]
4588 Document KerberosGetAFSToken; ok markus@
Tim Riceaa538322004-03-08 12:12:18 -08004589 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
Darren Tucker112aaac2004-03-08 22:13:12 +11004590
Tim Ricef45eff22004-03-07 10:40:01 -0800459120040307
4592 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4593
Darren Tucker4b385d42004-03-04 19:54:10 +1100459420040304
4595 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4596 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
Darren Tuckerb9b60212004-03-04 20:03:54 +11004597 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4598 prevent hanging during PAM keyboard-interactive authentications. ok djm@
Darren Tucker91bf45c2004-03-04 22:59:36 +11004599 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4600 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4601 configured --with-osfsia. ok djm@
Darren Tucker4b385d42004-03-04 19:54:10 +11004602
Darren Tucker6e26bf12004-03-04 19:47:29 +1100460320040303
Damien Miller6c4914a2004-03-03 11:08:59 +11004604 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4605 ok dtucker
4606
Darren Tuckerd5920482004-02-29 20:11:30 +1100460720040229
Tim Ricead4a1882004-02-29 15:53:37 -08004608 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4609
461020040229
Darren Tuckerd5920482004-02-29 20:11:30 +11004611 - (dtucker) OpenBSD CVS Sync
4612 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4613 [sshd.c]
4614 typo in comment
Darren Tuckerfc113c92004-02-29 20:12:33 +11004615 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4616 [dh.c]
4617 Prevent sshd from sending DH groups with a primitive generator of zero or
4618 one, even if they are listed in /etc/moduli. ok markus@
Darren Tuckerc56c7ef2004-02-29 20:13:34 +11004619 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4620 [dh.c]
4621 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4622 ever uses one. ok markus@
Darren Tuckereffc84c2004-02-29 20:15:08 +11004623 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4624 [dh.c]
4625 Reset bit counter at the right time, fixes debug output in the case where
4626 the DH group is rejected. ok markus@
Darren Tucker017fd612004-02-29 20:30:17 +11004627 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4628 [regress/Makefile regress/login-timeout.sh]
4629 Add regression test for LoginGraceTime; ok markus@
Darren Tucker03c907a2004-02-29 20:31:08 +11004630 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4631 [regress/test-exec.sh]
4632 allow arguments in ${TEST_SSH_XXX}
Darren Tucker437a5f02004-02-29 20:33:51 +11004633 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4634 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4635 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4636 test against recent ssh.com releases
Darren Tucker68b184c2004-02-29 20:37:06 +11004637 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4638 [regress/dynamic-forward.sh]
4639 Make dynamic-forward understand nc's new output. ok markus@
Darren Tucker9468ba32004-02-29 20:38:26 +11004640 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4641 [regress/try-ciphers.sh]
4642 Test acss too; ok markus@
Darren Tuckerb099d852004-02-29 21:30:05 +11004643 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4644 built with openssl < 0.9.7)
Darren Tuckerd5920482004-02-29 20:11:30 +11004645
Ben Lindstrom78ffe262004-02-27 03:01:19 +0000464620040226
4647 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4648 code due to diversity issues.
4649
Damien Millerd8913952004-02-25 10:56:31 +1100465020040225
4651 - (djm) Trim ChangeLog
Damien Miller124055d2004-02-25 10:57:45 +11004652 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
Damien Millerd8913952004-02-25 10:56:31 +11004653
Darren Tucker37bd3662004-02-24 09:19:15 +1100465420040224
4655 - (dtucker) OpenBSD CVS Sync
4656 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4657 [sftp-server.c]
4658 switch to new license.template
Darren Tuckerefa37062004-02-24 09:20:29 +11004659 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4660 [sshd.c]
4661 backout revision 1.279; set listen socket to non-block; ok henning.
Darren Tucker0acc92a2004-02-24 09:21:41 +11004662 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4663 [bufaux.c]
4664 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4665 and drop support for negative BNs; ok otto@
Darren Tuckera6ea4202004-02-24 09:24:01 +11004666 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4667 [version.h]
4668 enter 3.8
Darren Tucker0d27ed12004-02-24 10:37:33 +11004669 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4670 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
Darren Tucker8a4e4f82004-02-24 10:58:10 +11004671 from deengert at anl.gov. ok djm@
Damien Millera811d9a2004-02-24 13:05:11 +11004672 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4673 using sysconf() if available Based on patches from
4674 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
Darren Tucker2359aa92004-02-24 13:17:30 +11004675 - (dtucker) [uidswap.c] Minor KNF. ok djm@
Tim Rice18959002004-02-23 20:51:06 -08004676 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
Damien Miller9fc475f2004-02-24 16:00:02 +11004677 - (djm) Crank RPM spec versions
Darren Tucker5ce131f2004-02-24 16:13:24 +11004678 - (dtucker) [README] Add pointer to release notes. ok djm@
Darren Tucker149543e2004-02-24 16:14:41 +11004679 - (dtucker) {README.platform] Add platform-specific notes.
Tim Ricee8c898a2004-02-23 21:47:04 -08004680 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
Damien Miller33424702004-02-24 17:13:28 +11004681 - (djm) Release 3.8p1
Darren Tucker37bd3662004-02-24 09:19:15 +11004682
Darren Tucker1825f262004-02-24 00:01:27 +1100468320040223
4684 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4685 non-interactive path. ok djm@
4686
Darren Tucker15ee7482004-02-22 09:43:15 +1100468720040222
4688 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4689 to auth-shadow.c, no functional change. ok djm@
Darren Tuckere828d0c2004-02-22 11:55:07 +11004690 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4691 password expiry. ok djm@
4692 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4693 multiple warnings if a wrong password is entered.
4694 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4695 too.
Darren Tucker15ee7482004-02-22 09:43:15 +11004696
Damien Miller2e45cb02004-02-20 20:37:44 +1100469720040220
4698 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4699
Darren Tuckera22897d2004-02-18 11:21:12 +1100470020040218
4701 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4702 path with a "-" in it. From Sergio.Gelato at astro.su.se.
Damien Millerd7d46bb2004-02-18 14:11:13 +11004703 - (djm) OpenBSD CVS Sync
4704 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4705 [sftp-glob.c sftp.c]
4706 Remove useless headers; ok deraadt@
Damien Miller20e1fab2004-02-18 14:30:55 +11004707 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4708 [sftp.c]
4709 sftp.c and sftp-int.c, together at last; ok markus@
Damien Miller05a75b62004-02-18 14:31:23 +11004710 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4711 [sshd_config.5]
4712 remove cruft left over from RhostsAuthentication removal;
4713 ok markus@
Damien Miller82c78b32004-02-18 15:42:31 +11004714 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
Damien Miller051b0ac2004-02-18 22:59:43 +11004715 - (djm) [log.c] Tighten openlog_r tests
Darren Tuckera22897d2004-02-18 11:21:12 +11004716
Damien Miller98225c22004-02-17 16:49:41 +1100471720040217
4718 - (djm) Simplify the license on code I have written. No code changes.
Damien Miller4e60ed72004-02-17 17:07:59 +11004719 - (djm) OpenBSD CVS Sync
4720 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4721 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4722 [sftp-int.h sftp.c]
4723 switch to license.template for code written by me (belated, I know...)
Damien Miller34255b92004-02-17 20:33:52 +11004724 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4725 stadal@suse.cz and simon@sxw.org.uk
Darren Tuckerba53b832004-02-17 20:46:59 +11004726 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
Darren Tucker5cf8ef72004-02-17 23:20:07 +11004727 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4728 display after login. Should fix problems like pam_motd not displaying
4729 anything, noticed by cjwatson at debian.org. ok djm@
Damien Miller98225c22004-02-17 16:49:41 +11004730
Tim Rice9ad7e0e2004-02-12 07:17:10 -0800473120040212
4732 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4733 Portablity fixes. Data sftp transfers needs to be world readable. Some
4734 older shells hang on while loops when doing sh -n some_script. OK dtucker@
Tim Rice3d5352e2004-02-12 09:27:21 -08004735 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4736 ok mouring@
Tim Rice9ad7e0e2004-02-12 07:17:10 -08004737
Darren Tuckercee6d4c2004-02-11 18:48:52 +1100473820040211
4739 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4740 if HAS_SHADOW_EXPIRY is set.
Tim Rice43fa5572004-02-11 14:46:40 -08004741 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
Darren Tuckercee6d4c2004-02-11 18:48:52 +11004742
Darren Tuckere3dba822004-02-10 12:50:19 +1100474320040210
4744 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
Darren Tucker9df3def2004-02-10 13:01:14 +11004745 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4746 native password expiry.
4747 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4748 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4749 change for platforms using /etc/shadow. ok djm@
Darren Tuckerffae5322004-02-10 13:05:40 +11004750 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4751 functions to avoid conflicts with Heimdal's libroken. ok djm@
Darren Tucker1921ed92004-02-10 13:23:28 +11004752 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4753 change expired PAM passwords for SSHv1 connections without privsep.
4754 pam_chauthtok is still used when privsep is disabled. ok djm@
Darren Tuckercfea2062004-02-10 15:27:34 +11004755 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4756 include from port-aix.h to port-aix.c and remove unnecessary function
4757 definition. Fixes build errors on AIX.
Darren Tuckerc28b88a2004-02-10 16:49:35 +11004758 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4759 that support it. from & ok mouring@
Darren Tucker13a707b2004-02-10 17:15:05 +11004760 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
Darren Tuckercee6d4c2004-02-11 18:48:52 +11004761 ok djm@
Darren Tuckere3dba822004-02-10 12:50:19 +11004762
Darren Tuckerfc57f712004-02-07 10:41:48 +1100476320040207
4764 - (dtucker) OpenBSD CVS Sync
4765 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4766 [cipher-ctr.c]
4767 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4768 (This will fix builds with OpenSSL 0.9.5)
Darren Tucker693f8a82004-02-07 12:29:39 +11004769 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4770 ok djm@, markus@
Darren Tuckerfc57f712004-02-07 10:41:48 +11004771
Darren Tucker99762462004-02-06 15:22:43 +1100477220040206
4773 - (dtucker) [acss.c acss.h] Fix $Id tags.
Darren Tucker6977fe72004-02-06 15:26:10 +11004774 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4775 OpenSSL >= 0.9.7. ok djm@
Darren Tuckeref3a4a22004-02-06 15:30:50 +11004776 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4777 user, since some modules might fail due to lack of privilege. ok djm@
Darren Tuckerf58fb7e2004-02-06 15:59:06 +11004778 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4779 for HP-UX 11.11. If there are known-good configs where this is not
4780 required, please report them. ok djm@
Darren Tuckerecc9d462004-02-06 16:04:08 +11004781 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4782 accidentally inheriting from root's environment. ok djm@
Darren Tucker819d4522004-02-06 16:18:47 +11004783 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4784 Restore previous authdb setting after auth calls. Fixes problems with
4785 setpcred failing on accounts that use AFS or NIS password registries.
Darren Tucker07459352004-02-06 21:29:41 +11004786 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4787 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
Darren Tucker23bc8d02004-02-06 16:24:31 +11004788 - (dtucker) OpenBSD CVS Sync
4789 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4790 [auth-passwd.c auth.h pathnames.h session.c]
4791 support for password change; ok dtucker@
4792 (set password-dead=1w in login.conf to use this).
4793 In -Portable, this is currently only platforms using bsdauth.
Darren Tuckera8be9e22004-02-06 16:40:27 +11004794 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4795 [monitor.c sshd.c]
4796 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
Darren Tucker7f73a492004-02-06 16:41:37 +11004797 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4798 [progressmeter.c]
4799 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
Darren Tucker99762462004-02-06 15:22:43 +11004800
Darren Tucker22991ba2004-01-30 12:58:51 +1100480120040129
4802 - (dtucker) OpenBSD CVS Sync regress/
4803 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4804 [Makefile banner.sh]
4805 Test missing banner file, suppression of banner with ssh -q, check return
4806 code from ssh. ok markus@
Darren Tucker633f3e02004-01-30 13:00:29 +11004807 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4808 [ssh-com.sh]
4809 adress -> address, and a few more; all from Jonathon Gray;
Darren Tucker46662bf2004-01-30 13:02:55 +11004810 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4811 [sftp-batch.sh]
Darren Tuckerdcc736b2004-01-30 14:20:59 +11004812 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4813 tim@, ok several
Darren Tucker2df33432004-01-30 14:34:21 +11004814 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4815 Bug #775: Cray fixes from wendy at cray.com
Darren Tucker22991ba2004-01-30 12:58:51 +11004816
Darren Tucker4f9f6792004-01-28 12:26:14 +1100481720040128
4818 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
Darren Tucker77970692004-01-28 15:44:04 +11004819 - (dtucker) [moduli] Import new moduli file from OpenBSD.
Darren Tucker4f9f6792004-01-28 12:26:14 +11004820
Damien Miller4f0fe682004-01-27 21:19:21 +1100482120040127
4822 - (djm) OpenBSD CVS Sync
4823 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4824 [cipher.c]
4825 enable acss for ssh
4826 ok deraadt@ markus@
Damien Millerb21be842004-01-27 21:20:11 +11004827 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4828 [sftp-int.c]
4829 Fix issue pointed out with ls not handling large directories
4830 with embeded paths correctly. OK damien@
Damien Millerb2d1c2b2004-01-27 21:20:59 +11004831 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4832 [cipher.c]
4833 rename acss@opebsd.org to acss@openssh.org
4834 ok deraadt@
Damien Millerf6723f02004-01-27 21:21:27 +11004835 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4836 [sshconnect.c]
4837 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4838 from jclonguet AT free.fr; ok millert@
Damien Millerec692032004-01-27 21:22:00 +11004839 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4840 [sftp.c]
4841 reorder parsing so user:skey@host:file works (bugzilla #777)
4842 patch from admorten AT umich.edu; ok markus@
Damien Miller4f0fe682004-01-27 21:19:21 +11004843 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4844 if libcrypto lacks it
4845
Tim Rice3084a612004-01-26 09:37:09 -0800484620040126
4847 - (tim) Typo in regress/README.regress
Tim Riceeafd8e92004-01-26 14:10:10 -08004848 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
Tim Riceba1c2b82004-01-26 16:02:17 -08004849 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
Tim Rice2597bfd2004-01-26 19:03:39 -08004850 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
Tim Rice01326eb2004-01-26 21:40:35 -08004851 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4852 and T_SIG to getrrsetbyname.h
Tim Rice3084a612004-01-26 09:37:09 -08004853
Damien Miller68144112004-01-24 13:50:39 +1100485420040124
4855 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4856
Damien Millerd3526362004-01-23 14:16:26 +1100485720040123
4858 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4859 ralf.hack AT pipex.net; ok dtucker@
Damien Miller84938142004-01-23 16:30:03 +11004860 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4861 Kerberos location (and thus work with Fedora Core 1);
4862 from jason AT devrandom.org
Darren Tucker2dcd2392004-01-23 17:13:33 +11004863 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4864 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
Darren Tucker63699582004-01-23 21:35:44 +11004865 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4866 Patch from vinschen at redhat.com.
Darren Tucker3c78c5e2004-01-23 22:03:10 +11004867 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4868 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4869 include kafs.h unless necessary. From deengert at anl.gov.
Tim Ricefcb62202004-01-23 18:35:16 -08004870 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4871 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4872 CPPFLAGS="-I/usr/local/include" ./configure if needed.
Damien Millerd3526362004-01-23 14:16:26 +11004873
Darren Tucker1d3ca582004-01-22 12:05:34 +1100487420040122
4875 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4876 GSSAPI detection, libs and includes. ok djm@
Darren Tucker7fe8b722004-01-22 12:48:26 +11004877 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4878 just HEIMDAL.
Tim Ricec9001282004-01-22 16:10:03 -08004879 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4880 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
Darren Tucker1d3ca582004-01-22 12:05:34 +11004881
Damien Miller44f75c12004-01-21 10:58:47 +1100488220040121
4883 - (djm) OpenBSD CVS Sync
4884 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4885 [sftp-int.c sftp.1 sftp.c]
4886 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4887 enable use of "-b -" to accept batchfile from stdin; ok markus@
Damien Miller86a39682004-01-21 11:00:04 +11004888 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4889 [sftp.1]
4890 remove unnecessary Ic's;
4891 kill whitespace at EOL;
4892 ok djm@
Damien Miller8f341f82004-01-21 11:00:46 +11004893 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4894 [compress.c session.c]
4895 -Wall; ok henning
Damien Millerf84fed62004-01-21 11:01:23 +11004896 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4897 [compress.c]
4898 cast for portability; millert@
Damien Millera04ad492004-01-21 11:02:09 +11004899 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4900 [channels.c]
4901 fake consumption for half closed channels since the peer is waiting for
4902 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4903 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
Damien Millerfb1310e2004-01-21 11:02:50 +11004904 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4905 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4906 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
Damien Millere4f5a822004-01-21 14:11:05 +11004907 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4908 [sftp.c]
4909 initialise infile in main, rather than statically - from portable
Damien Millerf4da3bb2004-01-21 17:07:16 +11004910 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4911 [sshpty.c]
4912 for pty opening, only use the openpty() path. the other stuff only needs
4913 to be in openssh-p; markus ok
4914 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4915 openpty() replacement
Damien Miller44f75c12004-01-21 10:58:47 +11004916
Darren Tucker749bc952004-01-14 22:14:04 +1100491720040114
4918 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4919 unexpectedly. with & ok djm@
Darren Tucker7ae09622004-01-14 23:07:56 +11004920 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4921 test for case where cleanup has already run.
Darren Tuckera8df9242004-01-15 00:15:07 +11004922 - (dtucker) [auth-pam.c] Add minor debugging.
Darren Tucker749bc952004-01-14 22:14:04 +11004923
Darren Tucker1b27c8f2004-01-13 22:35:58 +1100492420040113
4925 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4926 functional changes.
4927
Darren Tucker0234e862004-01-08 23:32:04 +1100492820040108
4929 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4930 only define if not already. From des at freebsd.org.
Darren Tuckerfd0894a2004-01-09 00:19:25 +11004931 - (dtucker) [configure.ac] Remove extra (typo) comma.
Darren Tucker0234e862004-01-08 23:32:04 +11004932
Darren Tuckere9183182004-01-05 08:16:34 +1100493320040105
4934 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4935 cjwatson at debian.org.
Darren Tucker409cb322004-01-05 22:36:51 +11004936 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4937 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
Darren Tuckere9183182004-01-05 08:16:34 +11004938
Damien Miller7a2ea782004-01-02 17:52:10 +1100493920040102
4940 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4941 jakob@
Damien Millerc8ec1662004-01-02 17:53:04 +11004942 - (djm) Remove useless DNS support configure summary message. from jakob@
Damien Miller0f47c532004-01-02 18:01:30 +11004943 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4944 Report from jakob@
Damien Miller7a2ea782004-01-02 17:52:10 +11004945
Darren Tucker06930c72003-12-31 11:34:51 +1100494620031231
4947 - (dtucker) OpenBSD CVS Sync
4948 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4949 [moduli.c ssh-keygen.1 ssh-keygen.c]
4950 tidy up moduli generation debugging, add -v (verbose/debug) option to
4951 ssh-keygen; ok markus@
Darren Tuckera32e19c2003-12-31 11:36:00 +11004952 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4953 [cipher-3des1.c]
4954 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
Darren Tucker22ef5082003-12-31 11:37:34 +11004955 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4956 [servconf.c servconf.h session.c sshd_config]
4957 implement KerberosGetAFSToken server option. ok markus@, beck@
Darren Tucker0b3b9752003-12-31 11:38:32 +11004958 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4959 [sshd_config]
4960 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
Darren Tuckerea287062003-12-31 11:43:24 +11004961 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4962 [auth2-passwd.c]
4963 Ignore password change request during password auth (which we currently
4964 don't support) and discard proposed new password. corrections/ok markus@
Darren Tucker2a6b0292003-12-31 14:59:17 +11004965 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
Darren Tucker06930c72003-12-31 11:34:51 +11004966
Darren Tucker3715be32003-12-19 10:58:43 +1100496720031219
4968 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4969 typedef size_t ourselves.
4970
Darren Tucker454da0b2003-12-18 12:52:19 +1100497120031218
4972 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
Darren Tucker07705c72003-12-18 15:34:31 +11004973 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4974 authentication. Partially fixes bug #423. Feedback & ok djm@
Darren Tucker454da0b2003-12-18 12:52:19 +11004975
Damien Millerb5820f42003-12-17 16:27:32 +1100497620031217
4977 - (djm) OpenBSD CVS Sync
4978 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4979 [serverloop.c]
4980 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4981 1) send a bogus channel request if we find a channel
4982 2) send a bogus global request if we don't have a channel
4983 ok + test beck@
Damien Millerb9997192003-12-17 16:29:22 +11004984 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4985 [sshd.c]
4986 fix -o and HUP; ok henning@
Damien Miller9836cf82003-12-17 16:30:06 +11004987 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4988 [ssh.c]
4989 don't modify argv for ssh -o; similar to sshd.c 1.283
Damien Miller12c150e2003-12-17 16:31:10 +11004990 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4991 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4992 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4993 rename keepalive to tcpkeepalive; the old name causes too much
4994 confusion; ok djm, dtucker; with help from jmc@
Damien Millerd6965512003-12-17 16:31:53 +11004995 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4996 [clientloop.c]
4997 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
Damien Millerbaafb982003-12-17 16:32:23 +11004998 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4999 [ssh_config.5]
5000 we don't support GSS KEX; from Simon Wilkinson
Damien Miller509b0102003-12-17 16:33:10 +11005001 - markus@cvs.openbsd.org 2003/12/16 15:49:51
5002 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
5003 [ssh.c ssh_config.5]
5004 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
5005 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
5006 jmc and dtucker@
Damien Miller8975ddf2003-12-17 16:33:53 +11005007 - markus@cvs.openbsd.org 2003/12/16 15:51:54
5008 [dh.c]
5009 use <= instead of < in dh_estimate; ok provos/hshoexer;
5010 do not return < DH_GRP_MIN
Darren Tuckere937be32003-12-17 18:53:26 +11005011 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
5012 setres[ug]id() present but not implemented (eg some Linux/glibc
5013 combinations).
Ben Lindstrom563eb992003-12-18 00:34:06 +00005014 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
5015 using a real 'signal()' (Noticed by a NeXT Compile)
Damien Millerb5820f42003-12-17 16:27:32 +11005016
Darren Tucker4c568432003-12-09 19:01:51 +1100501720031209
5018 - (dtucker) OpenBSD CVS Sync
5019 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
5020 [ssh-add.1]
5021 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
Darren Tucker37afa9d2003-12-09 19:05:42 +11005022 - djm@cvs.openbsd.org 2003/11/26 21:44:29
5023 [cipher-aes.c]
5024 fix #ifdef before #define; ok markus@
5025 (RCS ID sync only, Portable already had this)
Darren Tucker1fb04252003-12-09 19:07:13 +11005026 - markus@cvs.openbsd.org 2003/12/02 12:15:10
5027 [progressmeter.c]
5028 improvments from andreas@:
5029 * saner speed estimate for transfers that takes less than a second by
5030 rounding the time to 1 second.
5031 * when the transfer is finished calculate the actual total speed
5032 rather than the current speed which is given during the transfer
Darren Tucker3175eb92003-12-09 19:15:11 +11005033 - markus@cvs.openbsd.org 2003/12/02 17:01:15
5034 [channels.c session.c ssh-agent.c ssh.h sshd.c]
5035 use SSH_LISTEN_BACKLOG (=128) in listen(2).
Darren Tucker1cbc4442003-12-09 19:19:38 +11005036 - djm@cvs.openbsd.org 2003/12/07 06:34:18
5037 [moduli.c]
5038 remove unused debugging #define templates
Darren Tucker564f19e2003-12-09 19:18:07 +11005039 - markus@cvs.openbsd.org 2003/12/08 11:00:47
5040 [kexgexc.c]
5041 print requested group size in debug; ok djm
Darren Tucker5cd9d442003-12-10 00:54:38 +11005042 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
5043 [moduli.c]
5044 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
5045 they can't be used for Diffie-Hellman. Assistance and ok djm@
Darren Tuckera6153142003-12-10 00:52:37 +11005046 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
Darren Tucker4c568432003-12-09 19:01:51 +11005047
Tim Rice88368a32003-12-08 12:35:59 -0800504820031208
5049 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
5050
Damien Miller927f5272003-11-24 12:57:25 +1100505120031123
5052 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
5053 function and call it unconditionally
Damien Millere00074a2003-11-24 13:07:45 +11005054 - (djm) OpenBSD CVS Sync
5055 - djm@cvs.openbsd.org 2003/11/23 23:17:34
5056 [ssh-keyscan.c]
5057 from portable - use sysconf to detect fd limit; ok markus@
5058 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
Damien Millera4b33df2003-11-24 13:09:27 +11005059 - djm@cvs.openbsd.org 2003/11/23 23:18:45
5060 [ssh-keygen.c]
5061 consistency PATH_MAX -> MAXPATHLEN; ok markus@
5062 (RCS ID sync only)
5063 - djm@cvs.openbsd.org 2003/11/23 23:21:21
5064 [scp.c]
5065 from portable: rename clashing variable limit-> limit_rate; ok markus@
5066 (RCS ID sync only)
Damien Millere0113cc2003-11-24 13:10:09 +11005067 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
5068 [ssh.1 ssh.c]
5069 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
Damien Miller3db2e4d2003-11-24 13:33:34 +11005070 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
5071 source file path (in OpenBSD tree).
Damien Miller927f5272003-11-24 12:57:25 +11005072
Darren Tucker240fdfa2003-11-22 14:10:02 +1100507320031122
5074 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
Darren Tuckerd7634162003-11-22 14:16:56 +11005075 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
5076 Move AIX specific password authentication code to port-aix.c, call
5077 authenticate() until reenter flag is clear.
Darren Tucker4e06a1d2003-11-22 14:25:15 +11005078 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
5079 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
5080 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
Damien Miller4da295c2003-11-22 14:39:04 +11005081 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
Damien Miller841b9f12003-11-22 14:48:49 +11005082 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
Damien Miller5924ceb2003-11-22 15:02:42 +11005083 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
Darren Tucker240fdfa2003-11-22 14:10:02 +11005084
Damien Miller8c5e91c2003-11-21 23:09:10 +1100508520031121
5086 - (djm) OpenBSD CVS Sync
5087 - markus@cvs.openbsd.org 2003/11/20 11:39:28
5088 [progressmeter.c]
5089 fix rounding errors; from andreas@
Damien Millera8e06ce2003-11-21 23:48:55 +11005090 - djm@cvs.openbsd.org 2003/11/21 11:57:03
5091 [everything]
5092 unexpand and delete whitespace at EOL; ok markus@
5093 (done locally and RCS IDs synced)
Damien Miller8c5e91c2003-11-21 23:09:10 +11005094
Darren Tucker18df00c2003-11-18 12:42:07 +1100509520031118
Damien Miller6aef38f2003-11-18 10:45:20 +11005096 - (djm) Fix early exit for root auth success when UsePAM=yes and
5097 PermitRootLogin=no
Darren Tucker18df00c2003-11-18 12:42:07 +11005098 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
Damien Miller4bb1dd32003-11-18 22:01:25 +11005099 and use it for do_pam_session. Fixes problems like pam_motd not
5100 displaying anything. ok djm@
Darren Tucker8a1624c2003-11-18 12:45:35 +11005101 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
Damien Miller4bb1dd32003-11-18 22:01:25 +11005102 - (djm) OpenBSD CVS Sync
5103 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
5104 [serverloop.c]
5105 Correct check for authctxt->valid. ok djm@
Damien Millerf96d1832003-11-18 22:01:48 +11005106 - djm@cvs.openbsd.org 2003/11/18 10:53:07
5107 [monitor.c]
5108 unbreak fake authloop for non-existent users (my screwup). Spotted and
5109 tested by dtucker@; ok markus@
Damien Miller6aef38f2003-11-18 10:45:20 +11005110
511120031117
Damien Miller3e8f41e2003-11-17 21:09:50 +11005112 - (djm) OpenBSD CVS Sync
5113 - djm@cvs.openbsd.org 2003/11/03 09:03:37
5114 [auth-chall.c]
5115 make this a little more idiot-proof; ok markus@
5116 (includes portable-specific changes)
Damien Miller5a388972003-11-17 21:10:47 +11005117 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
5118 [sshconnect.c]
5119 move changed key warning into warn_changed_key(). ok markus@
Damien Miller8f746ec2003-11-17 21:11:15 +11005120 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
5121 [sshconnect.c]
5122 do not free static type pointer in warn_changed_key()
Damien Miller3e3b5142003-11-17 21:13:40 +11005123 - djm@cvs.openbsd.org 2003/11/04 08:54:09
5124 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
5125 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
5126 [session.c]
5127 standardise arguments to auth methods - they should all take authctxt.
5128 check authctxt->valid rather then pw != NULL; ok markus@
Damien Millera9fcd3a2003-11-17 21:16:55 +11005129 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
5130 [auth1.c]
5131 remove unused variable (pw). ok djm@
5132 (id sync only - still used in portable)
Damien Miller939cd382003-11-17 21:17:24 +11005133 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
5134 [sftp-int.c]
5135 typos from Jonathon Gray;
Damien Millerf58b58c2003-11-17 21:18:23 +11005136 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
5137 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
5138 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
5139 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
5140 constify. ok markus@ & djm@
Damien Millerc1f27922003-11-17 21:19:05 +11005141 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
5142 [scp.c]
5143 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
Damien Miller150b5572003-11-17 21:19:29 +11005144 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
5145 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
5146 update SSHFP validation. ok markus@
Damien Millerfe448472003-11-17 21:19:49 +11005147 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
5148 [ssh_config.5]
5149 make verb agree with subject, and kill some whitespace;
Damien Miller91c6aa42003-11-17 21:20:18 +11005150 - markus@cvs.openbsd.org 2003/11/14 13:19:09
5151 [sshconnect2.c]
5152 cleanup and minor fixes for the client code; from Simon Wilkinson
Damien Miller51bf11f2003-11-17 21:20:47 +11005153 - djm@cvs.openbsd.org 2003/11/17 09:45:39
5154 [msg.c msg.h sshconnect2.c ssh-keysign.c]
5155 return error on msg send/receive failure (rather than fatal); ok markus@
Damien Miller0425d402003-11-17 22:18:21 +11005156 - markus@cvs.openbsd.org 2003/11/17 11:06:07
5157 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
5158 [monitor_wrap.h sshconnect2.c ssh-gss.h]
5159 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
5160 test + ok jakob.
Damien Miller9bdba702003-11-17 21:27:55 +11005161 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
5162 conversation function
Damien Millerc756e9b2003-11-17 21:41:42 +11005163 - (djm) Export environment variables from authentication subprocess to
5164 parent. Part of Bug #717
Damien Miller3e8f41e2003-11-17 21:09:50 +11005165
Darren Tucker203c40b2003-11-15 12:13:16 +1100516620031115
5167 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
5168 HP-UX, skip test on AIX.
5169
Darren Tucker0947ddf2003-11-13 11:21:31 +1100517020031113
5171 - (dtucker) [auth-pam.c] Append newlines to lines output by the
5172 pam_chauthtok_conv().
Darren Tucker798ca842003-11-13 11:28:49 +11005173 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
5174 contrib/cygwin). Major update from vinschen at redhat.com.
5175 - Makefile provides a `cygwin-postinstall' target to run right after
5176 `make install'.
5177 - Better support for Windows 2003 Server.
5178 - Try to get permissions as correct as possible.
5179 - New command line options to allow full automated host configuration.
5180 - Create configs from skeletons in /etc/defaults/etc.
5181 - Use /bin/bash, allows reading user input with readline support.
5182 - Remove really old configs from /usr/local.
Darren Tuckerae52b7c2003-11-13 19:52:31 +11005183 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
5184 PAM_ERROR_MSG messages.
Darren Tucker0947ddf2003-11-13 11:21:31 +11005185
Damien Miller418a3862003-11-06 20:27:51 +1100518620031106
5187 - (djm) Clarify UsePAM consequences a little more
5188
Darren Tucker7c582db2003-11-03 18:59:29 +1100518920031103
5190 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
5191 are created correctly with CRLF line terminations. Patch from vinschen at
5192 redhat.com.
Darren Tuckera47c9bc2003-11-03 20:03:25 +11005193 - (dtucker) OpenBSD CVS Sync
5194 - markus@cvs.openbsd.org 2003/10/15 09:48:45
5195 [monitor_wrap.c]
5196 check pmonitor != NULL
Darren Tucker8cc39782003-11-03 20:05:03 +11005197 - markus@cvs.openbsd.org 2003/10/21 09:50:06
5198 [auth2-gss.c]
5199 make sure the doid is larger than 2
Darren Tucker56afe142003-11-03 20:06:14 +11005200 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
5201 [sshconnect2.c]
5202 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
5203 to avoid shadowing the global version. markus@ ok
Darren Tucker6db8f932003-11-03 20:07:14 +11005204 - markus@cvs.openbsd.org 2003/10/28 09:08:06
5205 [misc.c]
5206 error->debug for getsockopt+TCP_NODELAY; several requests
Darren Tucker655a5e02003-11-03 20:09:03 +11005207 - markus@cvs.openbsd.org 2003/11/02 11:01:03
5208 [auth2-gss.c compat.c compat.h sshconnect2.c]
5209 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
Darren Tuckerbe8a7712003-11-03 22:52:52 +11005210 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
Darren Tucker7c582db2003-11-03 18:59:29 +11005211
Darren Tucker0d37b5c2003-10-21 12:41:14 +1000521220031021
5213 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
5214 directly. Noted by Darren.Moffat at sun.com.
Darren Tuckerea4c6702003-10-21 22:27:08 +10005215 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
5216 make agent setgid during test.
Darren Tucker0d37b5c2003-10-21 12:41:14 +10005217
Darren Tucker9568ad92003-10-17 16:32:11 +1000521820031017
5219 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
5220 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
5221
Darren Tucker1f203942003-10-15 15:50:42 +1000522220031015
5223 - (dtucker) OpenBSD CVS Sync
5224 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
5225 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
5226 scp and sftp: add options list and sort options. options list requested
5227 by deraadt@
5228 sshd: use same format as ssh
5229 ssh: remove wrong option from list
5230 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
5231 ok deraadt@ markus@
Darren Tuckera044f472003-10-15 15:52:03 +10005232 - markus@cvs.openbsd.org 2003/10/08 15:21:24
5233 [readconf.c ssh_config.5]
5234 default GSS API to no in client, too; ok jakob, deraadt@
Darren Tucker0a118da2003-10-15 15:54:32 +10005235 - markus@cvs.openbsd.org 2003/10/11 08:24:08
5236 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
5237 remote x11 clients are now untrusted by default, uses xauth(8) to generate
5238 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
5239 ok deraadt; feedback and ok djm/fries
Darren Tuckerd05b6012003-10-15 15:55:59 +10005240 - markus@cvs.openbsd.org 2003/10/11 08:26:43
5241 [sshconnect2.c]
5242 search keys in reverse order; fixes #684
Darren Tucker7eb3de02003-10-15 15:56:58 +10005243 - markus@cvs.openbsd.org 2003/10/11 11:36:23
5244 [monitor_wrap.c]
5245 return NULL for missing banner; ok djm@
Darren Tuckerf132c672003-10-15 15:58:18 +10005246 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
5247 [ssh_config.5]
5248 note that EnableSSHKeySign should be in the non-hostspecific section;
5249 remove unnecessary .Pp;
5250 ok markus@
Darren Tuckerb370ca92003-10-15 15:59:26 +10005251 - markus@cvs.openbsd.org 2003/10/13 08:22:25
5252 [scp.1 sftp.1]
5253 don't refer to options related to forwarding; ok jmc@
Darren Tuckerdda19d62003-10-15 16:00:47 +10005254 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
5255 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
5256 include SSHFP lookup code (not enabled by default). ok markus@
Darren Tucker64b77bc2003-10-15 16:07:53 +10005257 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
5258 [README.dns]
5259 update
Darren Tucker072a7b12003-10-15 16:10:25 +10005260 - markus@cvs.openbsd.org 2003/10/14 19:54:39
5261 [session.c ssh-agent.c]
5262 10X for mkdtemp; djm@
Darren Tucker5f88d342003-10-15 16:57:57 +10005263 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
5264 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
5265 compiled in but disabled in config.
Darren Tuckerc6020652003-10-15 17:48:20 +10005266 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
Tim Rice6b1f8a32003-10-15 09:22:39 -07005267 - (tim) [regress/banner.sh] portability fix.
Darren Tucker1f203942003-10-15 15:50:42 +10005268
Darren Tucker6c0c0702003-10-09 14:13:53 +1000526920031009
5270 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
5271
Darren Tucker046dff22003-10-08 17:32:02 +1000527220031008
5273 - (dtucker) OpenBSD CVS Sync
5274 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
5275 [sshconnect2.c]
Darren Tucker79644822003-10-08 17:37:58 +10005276 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
5277 #707. ok markus@
Darren Tucker64dbccc2003-10-08 17:34:38 +10005278 - djm@cvs.openbsd.org 2003/10/07 07:04:16
5279 [sftp-int.c]
5280 sftp quoting fix from admorten AT umich.edu; ok markus@
Darren Tucker79644822003-10-08 17:37:58 +10005281 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
5282 [sshconnect2.c]
5283 set ptr to NULL after free
Darren Tuckerdc001a52003-10-08 17:47:19 +10005284 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
5285 [regress/Makefile regress/banner.sh]
5286 Test SSH2 banner. ok markus@
Darren Tucker0240ff72003-10-08 17:52:10 +10005287 - djm@cvs.openbsd.org 2003/10/07 07:04:52
5288 [regress/sftp-cmds.sh]
5289 more sftp quoting regress tests; ok markus
Darren Tucker046dff22003-10-08 17:32:02 +10005290
Damien Miller6f1f6112003-10-07 10:18:22 +1000529120031007
5292 - (djm) Delete autom4te.cache after autoreconf
Darren Tucker8846a072003-10-07 11:30:15 +10005293 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
5294 cleanup functions. With & ok djm@
Darren Tuckerdfe6d912003-10-07 17:40:56 +10005295 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
5296 run-time switch, always build --with-md5-passwords.
Darren Tucker2e8c0cc2003-10-07 17:49:56 +10005297 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
5298 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
Darren Tucker3b2a06c2003-10-07 18:37:11 +10005299 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
5300 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
Darren Tucker89df7a32003-10-07 20:35:57 +10005301 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
5302 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
Damien Miller6f1f6112003-10-07 10:18:22 +10005303
Darren Tucker4a250542003-10-03 17:57:24 +1000530420031003
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10005305 - (dtucker) OpenBSD CVS Sync
Darren Tucker4a250542003-10-03 17:57:24 +10005306 - markus@cvs.openbsd.org 2003/10/02 10:41:59
5307 [sshd.c]
5308 print openssl version, too, several requests; ok henning/djm.
Darren Tuckere3ca82e2003-10-03 18:02:30 +10005309 - markus@cvs.openbsd.org 2003/10/02 08:26:53
5310 [ssh-gss.h]
5311 missing $OpenBSD:; dtucker
Tim Rice30aa44c2003-10-03 22:30:23 -07005312 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
5313 option.
Darren Tucker4a250542003-10-03 17:57:24 +10005314
Darren Tucker3e33cec2003-10-02 16:12:36 +1000531520031002
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10005316 - (dtucker) OpenBSD CVS Sync
Darren Tucker3e33cec2003-10-02 16:12:36 +10005317 - markus@cvs.openbsd.org 2003/09/23 20:17:11
5318 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
5319 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
5320 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
5321 ssh-agent.c sshd.c]
5322 replace fatal_cleanup() and linked list of fatal callbacks with static
5323 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
5324 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
5325 tested by many, ok deraadt@
Darren Tucker6cc310b2003-10-02 16:15:15 +10005326 - markus@cvs.openbsd.org 2003/09/23 20:18:52
5327 [progressmeter.c]
5328 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
5329 ok millert/deraadt@
Darren Tucker5dcdd212003-10-02 16:17:00 +10005330 - markus@cvs.openbsd.org 2003/09/23 20:41:11
5331 [channels.c channels.h clientloop.c]
5332 move client only agent code to clientloop.c
Darren Tucker8fca6b52003-10-02 16:18:22 +10005333 - markus@cvs.openbsd.org 2003/09/26 08:19:29
5334 [sshd.c]
5335 no need to set the listen sockets to non-block; ok deraadt@
Darren Tucker61776952003-10-02 16:19:47 +10005336 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
5337 [ssh.1]
5338 - add list of options to -o and .Xr ssh_config(5)
5339 - some other cleanup
5340 requested by deraadt@;
5341 ok deraadt@ markus@
Darren Tuckera49d36e2003-10-02 16:20:54 +10005342 - markus@cvs.openbsd.org 2003/09/29 20:19:57
5343 [servconf.c sshd_config]
5344 GSSAPICleanupCreds -> GSSAPICleanupCredentials
Darren Tucker0ccb59b2003-10-02 16:26:34 +10005345 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
5346 --with-pam. ok djm@
Darren Tucker7596d682003-10-02 17:32:30 +10005347 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
Darren Tuckerf391ba62003-10-02 20:07:09 +10005348 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
5349 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
Darren Tucker3e33cec2003-10-02 16:12:36 +10005350
Ben Lindstromb210aa22003-09-30 23:49:06 +0000535120030930
5352 - (bal) Fix issues in openbsd-compat/realpath.c
5353
Darren Tuckerb88fcc72003-09-25 20:18:33 +1000535420030925
5355 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
5356 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
5357 michael_steffens at hp.com, ok djm@
Tim Riced4d18152003-09-25 19:04:34 -07005358 - (tim) [sshd_config] UsePAM defaults to no.
Darren Tuckerb88fcc72003-09-25 20:18:33 +10005359
Damien Millerdbb10472003-09-24 08:30:18 +1000536020030924
5361 - (djm) Update version.h and spec files for HEAD
Darren Tuckerbeaf6792003-09-24 20:03:48 +10005362 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
Damien Millerdbb10472003-09-24 08:30:18 +10005363
Darren Tucker782390e2003-09-22 10:58:55 +1000536420030923
Darren Tucker8a49dd12003-09-22 10:59:34 +10005365 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
Darren Tucker782390e2003-09-22 10:58:55 +10005366 builds. Portability corrections from tim@.
Tim Rice480ef8d2003-09-21 21:38:11 -07005367 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
Darren Tucker20379a32003-09-22 11:07:40 +10005368 Patch from max at quendi.de.
Darren Tuckered92b212003-09-22 11:26:16 +10005369 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
5370 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
Darren Tucker00130112003-09-22 11:40:24 +10005371 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
5372 Patch from david.haughton at ncr.com
Darren Tuckerbe79af12003-09-22 11:58:21 +10005373 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
5374 Part of patch supplied by bugzilla-openssh at thewrittenword.com
Darren Tuckerd5e082f2003-09-22 12:08:23 +10005375 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
5376 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
5377 where gai_strerror is defined as "const char *". Part of patch supplied
5378 by bugzilla-openssh at thewrittenword.com
Darren Tucker8daf4b42003-09-22 12:32:00 +10005379 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
5380 ssh-host-config to match current defaults, bump README version. Patch from
5381 vinschen at redhat.com.
Darren Tuckerfbe3b362003-09-22 12:54:37 +10005382 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
5383 OS does not support permanently dropping privileges. Patch from
5384 vinschen at redhat.com.
Darren Tucker051c2702003-09-22 13:05:26 +10005385 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
5386 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
5387 thewrittenword.com
Darren Tucker42d30822003-09-22 13:28:36 +10005388 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
5389 higher.
Tim Rice7a74c6b2003-09-21 21:00:59 -07005390 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
Tim Rice480ef8d2003-09-21 21:38:11 -07005391 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
5392 Report by distler AT golem ph utexas edu.
Darren Tucker220bf132003-09-22 20:41:40 +10005393 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
5394 article by genty at austin.ibm.com, included with the author's permission.
Darren Tuckerbd5361b2003-09-22 20:59:16 +10005395 - (dtucker) OpenBSD CVS Sync
5396 - markus@cvs.openbsd.org 2003/09/18 07:52:54
5397 [sshconnect.c]
5398 missing {}; bug #656; jclonguet at free.fr
Darren Tuckerd2730d32003-09-22 21:00:19 +10005399 - markus@cvs.openbsd.org 2003/09/18 07:54:48
5400 [buffer.c]
5401 protect against double free; #660; zardoz at users.sf.net
Darren Tuckerd1d41b32003-09-22 21:01:27 +10005402 - markus@cvs.openbsd.org 2003/09/18 07:56:05
5403 [authfile.c]
5404 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
Darren Tuckerfb16b242003-09-22 21:04:23 +10005405 - markus@cvs.openbsd.org 2003/09/18 08:49:45
5406 [deattack.c misc.c session.c ssh-agent.c]
5407 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
5408 ok millert@
Darren Tuckerc0815c92003-09-22 21:05:50 +10005409 - miod@cvs.openbsd.org 2003/09/18 13:02:21
5410 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
5411 A few signedness fixes for harmless situations; markus@ ok
Darren Tuckera8151da2003-09-22 21:06:46 +10005412 - markus@cvs.openbsd.org 2003/09/19 09:02:02
5413 [packet.c]
5414 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
Darren Tucker631a4a92003-09-22 21:08:21 +10005415 - markus@cvs.openbsd.org 2003/09/19 09:03:00
5416 [buffer.c]
5417 sign fix in buffer_dump; Jedi/Sector One; pr 3473
Darren Tucker6fa8abd2003-09-22 21:10:21 +10005418 - markus@cvs.openbsd.org 2003/09/19 11:29:40
5419 [ssh-agent.c]
5420 provide a ssh-agent specific fatal() function; ok deraadt
Darren Tucker3d326222003-09-22 21:11:20 +10005421 - markus@cvs.openbsd.org 2003/09/19 11:30:39
5422 [ssh-keyscan.c]
5423 avoid fatal_cleanup, just call exit(); ok deraadt
Darren Tucker3dbff2a2003-09-22 21:12:56 +10005424 - markus@cvs.openbsd.org 2003/09/19 11:31:33
5425 [channels.c]
5426 do not call channel_free_all on fatal; ok deraadt
Darren Tuckeraaa56cb2003-09-22 21:13:59 +10005427 - markus@cvs.openbsd.org 2003/09/19 11:33:09
5428 [packet.c sshd.c]
5429 do not call packet_close on fatal; ok deraadt
Darren Tucker8654d162003-09-22 21:14:55 +10005430 - markus@cvs.openbsd.org 2003/09/19 17:40:20
5431 [scp.c]
5432 error handling for remote-remote copy; #638; report Harald Koenig;
5433 ok millert, fgs, henning, deraadt
Darren Tucker9a2c4cd2003-09-22 21:16:05 +10005434 - markus@cvs.openbsd.org 2003/09/19 17:43:35
5435 [clientloop.c sshtty.c sshtty.h]
5436 remove fatal callbacks from client code; ok deraadt
Ben Lindstromda4d9cf2003-09-22 15:36:15 +00005437 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
5438 on #unixhelp@efnet
Tim Rice7ff4e6d2003-09-22 19:50:14 -07005439 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
Damien Miller5c3a5582003-09-23 22:12:38 +10005440 - (djm) Sync with V_3_7 branch:
5441 - (djm) Fix SSH1 challenge kludge
5442 - (djm) Bug #671: Fix builds on OpenBSD
5443 - (djm) Bug #676: Fix PAM stack corruption
5444 - (djm) Fix bad free() in PAM code
5445 - (djm) Don't call pam_end before pam_init
5446 - (djm) Enable build with old OpenSSL again
5447 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
5448 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
Darren Tucker782390e2003-09-22 10:58:55 +10005449
Darren Tucker5965ae12006-09-17 12:00:13 +10005450$Id: ChangeLog,v 1.4548 2006/09/17 02:00:13 dtucker Exp $