blob: 9ca87fda0f0acb88395510649994c064fa7b430c [file] [log] [blame]
Damien Millerda380be2006-03-31 23:09:17 +1100120060331
2 - OpenBSD CVS Sync
3 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
4 [xmalloc.c]
5 we can do the size & nmemb check before the integer overflow check;
6 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +11007 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
8 [dh.c]
9 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +110010 - djm@cvs.openbsd.org 2006/03/27 23:15:46
11 [sftp.c]
12 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +110013 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
14 [README.tun ssh.c]
15 spacing
Damien Miller57c4e872006-03-31 23:11:07 +110016 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
17 [channels.c]
18 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +110019 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
20 [ssh-agent.c]
21 use strtonum() to parse the pid from the file, and range check it
22 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +110023 - djm@cvs.openbsd.org 2006/03/30 09:41:25
24 [channels.c]
25 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +110026 - djm@cvs.openbsd.org 2006/03/30 09:58:16
27 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
28 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
29 replace {GET,PUT}_XXBIT macros with functionally similar functions,
30 silencing a heap of lint warnings. also allows them to use
31 __bounded__ checking which can't be applied to macros; requested
32 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +110033 - djm@cvs.openbsd.org 2006/03/30 10:41:25
34 [ssh.c ssh_config.5]
35 add percent escape chars to the IdentityFile option, bz #1159 based
36 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +110037 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
38 [ssh-keygen.c]
39 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +110040 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
41 [auth.c monitor.c]
42 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerda380be2006-03-31 23:09:17 +110043
Damien Millercb314822006-03-26 13:48:01 +11004420060326
45 - OpenBSD CVS Sync
46 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
47 [ssh-keygen.c]
48 if no key file are given when printing the DNS host record, use the
49 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +110050 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
51 [scp.c]
52 Try to display errormessage even if remout == -1
53 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +110054 - djm@cvs.openbsd.org 2006/03/17 22:31:50
55 [authfd.c]
56 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +110057 - djm@cvs.openbsd.org 2006/03/17 22:31:11
58 [authfd.c]
59 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +110060 - djm@cvs.openbsd.org 2006/03/19 02:22:32
61 [serverloop.c]
62 memory leaks detected by Coverity via elad AT netbsd.org;
63 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +110064 - djm@cvs.openbsd.org 2006/03/19 02:22:56
65 [sftp.c]
66 more memory leaks detected by Coverity via elad AT netbsd.org;
67 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +110068 - djm@cvs.openbsd.org 2006/03/19 02:23:26
69 [hostfile.c]
70 FILE* leak detected by Coverity via elad AT netbsd.org;
71 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +110072 - djm@cvs.openbsd.org 2006/03/19 02:24:05
73 [dh.c readconf.c servconf.c]
74 potential NULL pointer dereferences detected by Coverity
75 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +110076 - djm@cvs.openbsd.org 2006/03/19 07:41:30
77 [sshconnect2.c]
78 memory leaks detected by Coverity via elad AT netbsd.org;
79 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +110080 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
81 [servconf.c]
82 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +110083 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
84 [auth1.c authfd.c channels.c]
85 spacing
Damien Millerc91e5562006-03-26 13:58:55 +110086 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
87 [kex.c kex.h monitor.c myproposal.h session.c]
88 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +110089 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
90 [clientloop.c progressmeter.c serverloop.c sshd.c]
91 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +110092 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
93 [ssh-keyscan.c]
94 please lint
Damien Miller4662d342006-03-26 13:59:59 +110095 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
96 [ssh.c]
97 spacing
Damien Miller3305f552006-03-26 14:00:31 +110098 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
99 [authfile.c]
100 whoever thought that break after return was a good idea needs to
101 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +1100102 - djm@cvs.openbsd.org 2006/03/20 04:09:44
103 [monitor.c]
104 memory leaks detected by Coverity via elad AT netbsd.org;
105 deraadt@ ok
106 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +1100107 - djm@cvs.openbsd.org 2006/03/20 11:38:46
108 [key.c]
109 (really) last of the Coverity diffs: avoid possible NULL deref in
110 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +1100111 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
112 [auth.c key.c misc.c packet.c ssh-add.c]
113 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +1100114 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
115 [key.c]
116 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +1100117 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
118 [ssh-rsa.c]
119 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +1100120 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +1100121 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
122 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +1100123 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +1100124 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
125 [auth1.c auth2.c sshd.c]
126 sprinkle some ARGSUSED for table driven functions (which sometimes
127 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +1100128 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
129 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
130 [ssh-rsa.c ssh.c sshlogin.c]
131 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +1100132 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
133 [monitor.c]
134 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +1100135 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
136 [channels.c]
137 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +1100138 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
139 [dns.c]
140 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +1100141 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
142 [canohost.c match.c ssh.c sshconnect.c]
143 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +1100144 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
145 [channels.c fatal.c kex.c packet.c serverloop.c]
146 spacing
Damien Millera5a28592006-03-26 14:10:34 +1100147 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
148 [ttymodes.c]
149 spacing
Damien Miller07d86be2006-03-26 14:19:21 +1100150 - djm@cvs.openbsd.org 2006/03/25 00:05:41
151 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
152 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
153 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
154 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
155 [xmalloc.c xmalloc.h]
156 introduce xcalloc() and xasprintf() failure-checked allocations
157 functions and use them throughout openssh
158
159 xcalloc is particularly important because malloc(nmemb * size) is a
160 dangerous idiom (subject to integer overflow) and it is time for it
161 to die
162
163 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +1100164 - djm@cvs.openbsd.org 2006/03/25 01:13:23
165 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
166 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
167 [uidswap.c]
168 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
169 to xrealloc(p, new_nmemb, new_itemsize).
170
171 realloc is particularly prone to integer overflows because it is
172 almost always allocating "n * size" bytes, so this is a far safer
173 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +1100174 - djm@cvs.openbsd.org 2006/03/25 01:30:23
175 [sftp.c]
176 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +1100177 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +1100178 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
179 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
180 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
181 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
182 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
183 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
184 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
185 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
186 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
187 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
188 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
189 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
190 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
191 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
192 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
193 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +1100194 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
195 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +1100196 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
197 [auth-rsa.c authfd.c packet.c]
198 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +1100199 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
200 [clientloop.c serverloop.c]
201 spacing
Damien Millera1690d02006-03-26 14:27:35 +1100202 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
203 [sshlogin.c sshlogin.h]
204 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +1100205 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
206 [ssh-keygen.c]
207 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +1100208 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
209 [ssh-agent.c]
210 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +1100211 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
212 [channels.c]
213 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +1100214 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
215 [bufaux.c channels.c packet.c]
216 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +1100217 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
218 [channels.c]
219 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +1100220 - djm@cvs.openbsd.org 2006/03/25 22:22:43
221 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
222 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
223 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
224 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
225 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
226 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
227 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
228 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
229 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
230 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
231 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +1100232 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
233 [uuencode.c]
234 typo
Damien Millercb314822006-03-26 13:48:01 +1100235
Damien Miller3e96d742006-03-25 23:39:29 +110023620060325
237 - OpenBSD CVS Sync
238 - djm@cvs.openbsd.org 2006/03/16 04:24:42
239 [ssh.1]
240 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
241 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +1100242 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
243 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
244 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
245 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
246 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
247 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
248 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
249 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
250 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
251 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
252 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
253 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
254 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
255 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
256 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
257 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
258 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
259 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
260 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
261 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
262 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
263 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
264 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
265 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
266 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +1100267 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
268 [kex.h myproposal.h]
269 spacing
Damien Millerf23c0962006-03-26 00:04:53 +1100270 - djm@cvs.openbsd.org 2006/03/20 04:07:22
271 [auth2-gss.c]
272 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
273 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +1100274 - djm@cvs.openbsd.org 2006/03/20 04:07:49
275 [gss-genr.c]
276 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
277 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +1100278 - djm@cvs.openbsd.org 2006/03/20 04:08:18
279 [gss-serv.c]
280 last lot of GSSAPI related leaks detected by Coverity via
281 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +1100282 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
283 [monitor_wrap.h sshpty.h]
284 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +1100285 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
286 [session.h]
287 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +1100288 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
289 [dns.c]
290 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +1100291 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
292 [ssh.1]
293 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +1100294 - djm@cvs.openbsd.org 2006/03/22 21:27:15
295 [deattack.c deattack.h]
296 remove IV support from the CRC attack detector, OpenSSH has never used
297 it - it only applied to IDEA-CFB, which we don't support.
298 prompted by NetBSD Coverity report via elad AT netbsd.org;
299 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +1100300
Damien Miller66f9eb62006-03-18 23:04:49 +110030120060318
Darren Tucker9834cab2006-03-19 00:07:07 +1100302 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
303 elad AT NetBSD.org
304 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
305 a LLONG rather than a long. Fixes scp'ing of large files on platforms
306 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +1100307
Darren Tuckerd82cbcb2006-03-16 07:21:35 +110030820060316
309 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +1100310 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
311 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -0800312 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
313 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +1100314 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
315 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100316
Damien Miller9f67a212006-03-15 11:05:35 +110031720060315
318 - (djm) OpenBSD CVS Sync:
319 - msf@cvs.openbsd.org 2006/02/06 15:54:07
320 [ssh.1]
321 - typo fix
322 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +1100323 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
324 [ssh.1]
325 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +1100326 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
327 [auth-rhosts.c includes.h]
328 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +1100329 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
330 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
331 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +1100332 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
333 [channels.c clientloop.c clientloop.h includes.h packet.h]
334 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
335 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +1100336 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
337 [sshtty.c]
338 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +1100339 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
340 [hostfile.c]
341 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +1100342 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
343 [deattack.c]
344 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +1100345 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
346 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
347 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
348 [sshd.c sshpty.c]
349 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +1100350 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
351 [includes.h misc.c]
352 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +1100353 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
354 [gss-serv.c monitor.c]
355 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +1100356 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
357 [sshconnect.c]
358 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +1100359 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
360 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
361 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +1100362 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
363 [includes.h packet.c]
364 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
365 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +1100366 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
367 [includes.h scp.c sftp-glob.c sftp-server.c]
368 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +1100369 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
370 [includes.h]
371 #include <sys/endian.h> not needed; ok djm@
372 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +1100373 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
374 [sshd.8]
375 - move some text into a CAVEATS section
376 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +1100377 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
378 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
379 [ssh.c sshd.c sshpty.c]
380 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +1100381 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
382 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
383 [sftp.c sshconnect.c sshconnect2.c sshd.c]
384 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +1100385 - otto@cvs.openbsd.org 2006/02/11 19:31:18
386 [atomicio.c]
387 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +1100388 - djm@cvs.openbsd.org 2006/02/12 06:45:34
389 [ssh.c ssh_config.5]
390 add a %l expansion code to the ControlPath, which is filled in with the
391 local hostname at runtime. Requested by henning@ to avoid some problems
392 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +1100393 - djm@cvs.openbsd.org 2006/02/12 10:44:18
394 [readconf.c]
395 raise error when the user specifies a RekeyLimit that is smaller than 16
396 (the smallest of our cipher's blocksize) or big enough to cause integer
397 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +1100398 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
399 [ssh_config.5]
400 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +1100401 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
402 [sshd.8]
403 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +1100404 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
405 [sshd.8]
406 sort the list of options permissable w/ authorized_keys;
407 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +1100408 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
409 [sshd.8]
410 no need to subsection the authorized_keys examples - instead, convert
411 this to look like an actual file. also use proto 2 keys, and use IETF
412 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +1100413 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
414 [sshd.8]
415 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +1100416 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
417 [sshd.8]
418 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +1100419 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
420 [sshd.8]
421 - avoid nasty line split
422 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +1100423 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
424 [sshd.8]
425 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +1100426 - david@cvs.openbsd.org 2006/02/15 05:08:24
427 [sftp-client.c]
428 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +1100429 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
430 [ssh.1]
431 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +1100432 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
433 [sshd.8]
434 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +1100435 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
436 [sshd.8]
437 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +1100438 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
439 [sshd.8]
440 move the sshrc stuff out of FILES, and into its own section:
441 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +1100442 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
443 [sshd.8]
444 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +1100445 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
446 [sshd.8]
447 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +1100448 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
449 [ssh_config.5]
450 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +1100451 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
452 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
453 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +1100454 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
455 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
456 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
457 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +1100458 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
459 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
460 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
461 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
462 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
463 [sshconnect2.c sshd.c sshpty.c]
464 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +1100465 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
466 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
467 [sshconnect.c]
468 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +1100469 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
470 [ssh_config.5]
471 add section on patterns;
472 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +1100473 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
474 [sshd_config.5]
475 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +1100476 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
477 [ssh_config.5]
478 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +1100479 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
480 [sshd.8]
481 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +1100482 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
483 [ssh-keysign.8 ssh_config.5 sshd_config.5]
484 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +1100485 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
486 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
487 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +1100488 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
489 [ssh_config.5]
490 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +1100491 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
492 [sshd_config.5]
493 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +1100494 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
495 [sshd_config.5]
496 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +1100497 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
498 [ssh_config.5]
499 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +1100500 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +1100501 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
502 [sshd_config.5]
503 document the order in which allow/deny directives are processed;
504 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +1100505 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
506 [ssh_config.5]
507 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +1100508 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
509 [sshd_config.5]
510 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +1100511 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
512 [ssh_config.5]
513 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +1100514 - djm@cvs.openbsd.org 2006/02/28 01:10:21
515 [session.c]
516 fix logout recording when privilege separation is disabled, analysis and
517 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
518 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +1100519 - djm@cvs.openbsd.org 2006/03/04 04:12:58
520 [serverloop.c]
521 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +1100522 - djm@cvs.openbsd.org 2006/03/12 04:23:07
523 [ssh.c]
524 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +1100525 - djm@cvs.openbsd.org 2006/03/13 08:16:00
526 [sshd.c]
527 don't log that we are listening on a socket before the listen() call
528 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +1100529 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
530 [packet.c]
531 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
532 poor performance and protocol stalls under some network conditions (mindrot
533 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +1100534 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
535 [ssh-keygen.c]
536 Make ssh-keygen handle CR and CRLF line termination when converting IETF
537 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
538 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +1100539 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
540 [misc.c ssh_config.5 sshd_config.5]
541 Allow config directives to contain whitespace by surrounding them by double
542 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +1100543 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
544 [authfile.c authfile.h ssh-add.c]
545 Make ssh-add check file permissions before attempting to load private
546 key files multiple times; it will fail anyway and this prevents confusing
547 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +1100548 - djm@cvs.openbsd.org 2006/03/14 00:15:39
549 [canohost.c]
550 log the originating address and not just the name when a reverse
551 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +1100552 - markus@cvs.openbsd.org 2006/03/14 16:32:48
553 [ssh_config.5 sshd_config.5]
554 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +1100555 - djm@cvs.openbsd.org 2006/03/07 09:07:40
556 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
557 Implement the diffie-hellman-group-exchange-sha256 key exchange method
558 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
559 EVP), interop tested against CVS PuTTY
560 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +1100561 - (djm) [configure.ac defines.h kex.c md-sha256.c]
562 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
563 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
564 KEX support, should work with libc SHA256 support or OpenSSL
565 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +1100566 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +1100567 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +1100568 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +1100569 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +1100570 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +1100571 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
572 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +1100573 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +1100574 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +1100575 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
576 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +1100577 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
578 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
579 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
580 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
581 [openbsd-compat/readpassphrase.c] Lots of include fixes for
582 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -0800583 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -0800584 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
585 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +1100586 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +1100587 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +1100588 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
589 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +1100590 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +1100591
Darren Tuckerd1450db2006-03-13 19:06:51 +110059220060313
593 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
594 since not all platforms support it. Instead, use internal equivalent while
595 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
596 as it's no longer required. Tested by Bernhard Simon, ok djm@
597
Darren Tucker18614c22006-03-04 08:50:31 +110059820060304
599 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
600 file rather than directory, required as Cygwin will be importing lastlog(1).
601 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +1100602 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
603 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +1100604
Darren Tucker54b75fe2006-02-26 12:31:48 +110060520060226
606 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
607 patch from kraai at ftbfs.org.
608
60920060223
Darren Tuckera4904f72006-02-23 21:35:30 +1100610 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
611 reality. Pointed out by tryponraj at gmail.com.
612
Darren Tucker54b75fe2006-02-26 12:31:48 +110061320060222
Darren Tucker94413cf2006-02-22 22:24:47 +1100614 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
615 compile in compat code if required.
616
Darren Tucker3322e0d2006-02-22 00:00:27 +110061720060221
618 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
619 redefinition of SSLeay_add_all_algorithms.
620
Darren Tuckerfabdb6c2006-02-20 20:17:35 +110062120060220
622 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
623 Add optional enabling of OpenSSL's (hardware) Engine support, via
624 configure --with-ssl-engine. Based in part on a diff by michal at
625 logix.cz.
626
Darren Tucker4881c372006-02-19 22:50:20 +110062720060219
628 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
629 Add first attempt at regress tests for compat library. ok djm@
630
Tim Ricebf209f52006-02-13 12:46:44 -080063120060214
632 - (tim) [buildpkg.sh.in] Make the names consistent.
633 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
634
Darren Tucker84af6152006-02-12 11:59:08 +110063520060212
636 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
637 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -0800638 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +1100639 - (dtucker) [README version.h contrib/caldera/openssh.spec
640 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
641 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +1100642
Tim Rice83d2f5f2006-02-07 15:17:44 -080064320060208
644 - (tim) [session.c] Logout records were not updated on systems with
645 post auth privsep disabled due to bug 1086 changes. Analysis and patch
646 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +1100647 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +1100648 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -0800649
Tim Riceac9b0602006-02-05 11:27:10 -080065020060206
651 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
652 netinet/in_systm.h. OK dtucker@.
653
Tim Rice0daad782006-02-04 17:33:55 -080065420060205
655 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
656 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -0800657 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
658 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -0800659
Tim Ricefd80ddc2006-02-02 19:11:56 -080066020060203
661 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
662 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
663 by a platform specific check, builtin standard includes tests will be
664 skipped on the other platforms.
665 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
666 OK tim@, djm@.
667
Darren Tuckercc7c2122006-02-02 18:44:19 +110066820060202
669 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
670 works with picky compilers. Patch from alex.kiernan at thus.net.
671
Damien Millere682cb02006-02-01 11:21:01 +110067220060201
673 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
674 determine the user's login name - needed for regress tests on Solaris
675 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +1100676 - (djm) OpenBSD CVS Sync
677 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
678 [sshd.8]
679 - merge sections on protocols 1 and 2 into a single section
680 - remove configuration file section
681 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +1100682 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
683 [sshd.8]
684 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +1100685 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
686 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +1100687 - markus@cvs.openbsd.org 2006/02/01 11:27:22
688 [version.h]
689 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +1100690 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +1100691
Damien Millerddfddf12006-01-31 21:39:03 +110069220060131
693 - (djm) OpenBSD CVS Sync
694 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
695 [ssh_config.5]
696 - word change, agreed w/ markus
697 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +1100698 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
699 [sshd.8]
700 move the options description up the page, and a few additional tweaks
701 whilst in here;
702 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +1100703 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
704 [sshd.8]
705 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +1100706 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
707 [ssh.1]
708 add a section on verifying host keys in dns;
709 written with a lot of help from jakob;
710 feedback dtucker/markus;
711 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +1100712 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
713 [channels.c]
714 mark channel as write failed or dead instead of read failed on error
715 of the channel output filter.
716 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +1100717 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
718 [ssh.1]
719 remove an incorrect sentence;
720 reported by roumen petrov;
721 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +1100722 - djm@cvs.openbsd.org 2006/01/31 10:19:02
723 [misc.c misc.h scp.c sftp.c]
724 fix local arbitrary command execution vulnerability on local/local and
725 remote/remote copies (CVE-2006-0225, bz #1094), patch by
726 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +1100727 - djm@cvs.openbsd.org 2006/01/31 10:35:43
728 [scp.c]
729 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
730 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +1100731 - (djm) Sync regress tests to OpenBSD:
732 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
733 [regress/forwarding.sh]
734 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +1100735 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
736 [regress/multiplex.sh]
737 Don't call cleanup in multiplex as test-exec will cleanup anyway
738 found by tim@, ok djm@
739 NB. ID sync only, we already had this
740 - djm@cvs.openbsd.org 2005/05/20 23:14:15
741 [regress/test-exec.sh]
742 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
743 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +1100744 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +1100745 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +1100746 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +1100747 - markus@cvs.openbsd.org 2005/06/30 11:02:37
748 [regress/scp.sh]
749 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +1100750 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
751 [regress/agent-getpeereid.sh]
752 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
753 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +1100754 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
755 [regress/scp-ssh-wrapper.sh]
756 Fix assumption about how many args scp will pass; ok djm@
757 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +1100758 - djm@cvs.openbsd.org 2006/01/27 06:49:21
759 [scp.sh]
760 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +1100761 - djm@cvs.openbsd.org 2006/01/31 10:23:23
762 [scp.sh]
763 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +1100764 - djm@cvs.openbsd.org 2006/01/31 10:36:33
765 [scp.sh]
766 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +1100767
Darren Tuckerfbea7642006-01-30 00:22:39 +110076820060129
769 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
770 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
771
Darren Tucker94299ec2006-01-20 11:30:14 +110077220060120
773 - (dtucker) OpenBSD CVS Sync
774 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
775 [ssh.1]
776 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +1100777 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
778 [ssh.1]
779 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +1100780 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
781 [scp.1 ssh.1 ssh_config.5 sftp.1]
782 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
783 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +1100784
Damien Millere87eb4c2006-01-14 10:08:36 +110078520060114
786 - (djm) OpenBSD CVS Sync
787 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
788 [ssh.1]
789 weed out some duplicate info in the known_hosts FILES entries;
790 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +1100791 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
792 [ssh.1]
793 final round of whacking FILES for duplicate info, and some consistency
794 fixes;
795 ok djm
Damien Millerf3177182006-01-14 10:09:13 +1100796 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
797 [ssh.1]
798 split sections on tcp and x11 forwarding into two sections.
799 add an example in the tcp section, based on sth i wrote for ssh faq;
800 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +1100801 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
802 [ssh.1]
803 refer to `TCP' rather than `TCP/IP' in the context of connection
804 forwarding;
805 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +1100806 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
807 [sshd.8]
808 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +1100809 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
810 [ssh_config.5]
811 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +1100812 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
813 [ssh.1]
814 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +1100815
Darren Tuckere78c6ce2006-01-10 00:02:44 +110081620060109
817 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
818 tcpip service so it's always started after IP is up. Patch from
819 vinschen at redhat.com.
820
Damien Miller7655f5c2006-01-06 14:48:18 +110082120060106
822 - (djm) OpenBSD CVS Sync
823 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
824 [ssh.1]
825 move FILES to a -compact list, and make each files an item in that list.
826 this avoids nastly line wrap when we have long pathnames, and treats
827 each file as a separate item;
828 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +1100829 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
830 [ssh.1]
831 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +1100832 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
833 [ssh.1]
834 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +1100835 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
836 [ssh.1]
837 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +1100838 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
839 [ssh.1]
840 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
841 entries;
842 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +1100843 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
844 [ssh.1]
845 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +1100846 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
847 [ssh.1]
848 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +1100849 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
850 [ssh.1]
851 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +1100852 - djm@cvs.openbsd.org 2006/01/05 23:43:53
853 [misc.c]
854 check that stdio file descriptors are actually closed before clobbering
855 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
856 closed, but higher ones weren't. spotted by, and patch tested by
857 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +1100858
Damien Millerb7977702006-01-03 18:47:31 +110085920060103
Damien Millera9694372006-01-04 07:27:50 +1100860 - (djm) [channels.c] clean up harmless merge error, from reyk@
861
86220060103
Damien Millerb7977702006-01-03 18:47:31 +1100863 - (djm) OpenBSD CVS Sync
864 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
865 [ssh_config.5 sshd_config.5]
866 some corrections from michael knudsen;
867
Damien Miller90cd1c52006-01-02 20:23:18 +110086820060102
869 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +1100870 - (djm) OpenBSD CVS Sync
871 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
872 [ssh.1]
873 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
874 AUTHENTICATION" sections into "AUTHENTICATION";
875 some rewording done to make the text read better, plus some
876 improvements from djm;
877 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +1100878 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
879 [ssh.1]
880 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +1100881 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
882 [ssh.1]
883 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +1100884 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
885 [includes.h misc.c]
886 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +1100887 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
888 [misc.c]
889 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +1100890 - djm@cvs.openbsd.org 2006/01/02 01:20:31
891 [sftp-client.c sftp-common.h sftp-server.c]
892 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +1100893 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
894 [misc.c]
895 clarify tun(4) opening - set the mode and bring the interface up. also
896 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
897 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +1100898 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
899 [ssh.1]
900 start to cut some duplicate info from FILES;
901 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +1100902
Damien Miller2dcddbf2006-01-01 19:47:05 +110090320060101
904 - (djm) [Makefile.in configure.ac includes.h misc.c]
905 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
906 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
907 limited to IPv4 tunnels only, and most versions don't support the
908 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +1100909 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +1100910 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +1100911
Tim Rice8db70e22005-12-28 14:28:08 -080091220051229
Damien Miller5eb137c2005-12-31 16:19:53 +1100913 - (djm) OpenBSD CVS Sync
914 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
915 [canohost.c channels.c clientloop.c]
916 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +1100917 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
918 [channels.c channels.h clientloop.c]
919 add channel output filter interface.
920 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +1100921 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
922 [sftp.1]
923 do not suggest that interactive authentication will work
924 with the -b flag;
925 based on a diff from john l. scarfone;
926 ok djm
Damien Miller88b25522005-12-31 16:23:15 +1100927 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
928 [ssh.1]
929 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +1100930 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
931 [serverloop.c ssh.c openbsd-compat/Makefile.in]
932 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
933 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +1100934 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
935 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +1100936 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +1100937
93820051229
Tim Rice8db70e22005-12-28 14:28:08 -0800939 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
940
Damien Millerc93a8132005-12-24 14:52:13 +110094120051224
942 - (djm) OpenBSD CVS Sync
943 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
944 [ssh.1]
945 merge the sections on protocols 1 and 2 into one section on
946 authentication;
947 feedback djm dtucker
948 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +1100949 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
950 [ssh.1]
951 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +1100952 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
953 [ssh.1]
954 move info on ssh return values and config files up into the main
955 description;
Damien Miller329cb012005-12-24 14:53:23 +1100956 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
957 [ssh.1]
958 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +1100959 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
960 [ssh.1]
961 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +1100962 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
963 [ssh.1]
964 -Y does X11 forwarding too;
965 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +1100966 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
967 [sshd.8]
968 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +1100969 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
970 [ssh_config.5]
971 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +1100972 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
973 [ssh.1]
974 expand the description of -w somewhat;
975 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +1100976 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
977 [ssh.1]
978 - sync the description of -e w/ synopsis
979 - simplify the description of -I
980 - note that -I is only available if support compiled in, and that it
981 isn't by default
982 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +1100983 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
984 [ssh.1]
985 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +1100986 - djm@cvs.openbsd.org 2005/12/24 02:27:41
987 [session.c sshd.c]
988 eliminate some code duplicated in privsep and non-privsep paths, and
989 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +1100990
Darren Tucker0d0e8f02005-12-20 16:08:42 +110099120051220
992 - (dtucker) OpenBSD CVS Sync
993 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
994 [serverloop.c]
995 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +1100996 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
997 [ssh.1]
998 move the option descriptions up the page: start of a restructure;
999 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11001000 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1001 [ssh.1]
1002 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11001003 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1004 [ssh.1]
1005 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11001006 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1007 [ssh.1]
1008 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11001009 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1010 [ssh_config.5 session.c]
1011 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11001012 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1013 [ssh_config.5]
1014 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11001015 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1016 [ssh.c]
1017 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11001018
Darren Tucker129d0bb2005-12-19 17:40:40 +1100101920051219
1020 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1021 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1022 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1023
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100102420051217
1025 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1026 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11001027 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1028 snprintf replacement can have a conflicting declaration in HP-UX's system
1029 headers (const vs. no const) so we now check for and work around it. Patch
1030 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11001031
Darren Tucker31543582005-12-14 15:39:20 +1100103220051214
1033 - (dtucker) OpenBSD CVS Sync (regress/)
1034 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1035 [regress/scp-ssh-wrapper.sh]
1036 Fix assumption about how many args scp will pass; ok djm@
1037
Damien Millerc94ebbc2005-12-13 19:25:21 +1100103820051213
1039 - (djm) OpenBSD CVS Sync
1040 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1041 [ssh.1]
1042 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11001043 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1044 [ssh.1]
1045 avoid ambiguities in describing TZ;
1046 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11001047 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1048 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1049 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1050 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1051 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1052 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1053 initial channel code bits by markus@. This is a simple and easy way to
1054 use OpenSSH for ad hoc virtual private network connections, e.g.
1055 administrative tunnels or secure wireless access. It's based on a new
1056 ssh channel and works similar to the existing TCP forwarding support,
1057 except that it depends on the tun(4) network interface on both ends of
1058 the connection for layer 2 or layer 3 tunneling. This diff also adds
1059 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11001060 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11001061 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1062 [clientloop.c]
1063 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11001064 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1065 [ssh.1]
1066 - avoid line split in SYNOPSIS
1067 - add args to -w
1068 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11001069 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1070 [ssh.1 ssh_config.5]
1071 make `!command' a little clearer;
1072 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11001073 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1074 [ssh_config.5]
1075 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11001076 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1077 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1078 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1079 two changes to the new ssh tunnel support. this breaks compatibility
1080 with the initial commit but is required for a portable approach.
1081 - make the tunnel id u_int and platform friendly, use predefined types.
1082 - support configuration of layer 2 (ethernet) or layer 3
1083 (point-to-point, default) modes. configuration is done using the
1084 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1085 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1086 in sshd_config(5).
1087 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11001088 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1089 [ssh_config.5]
1090 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11001091 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1092 [channels.c channels.h session.c]
1093 make sure protocol messages for internal channels are ignored.
1094 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11001095 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1096 again by providing a sys_tun_open() function for your platform and
1097 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1098 OpenBSD's tunnel protocol, which prepends the address family to the
1099 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11001100
Damien Miller7677be52005-12-01 12:51:59 +1100110120051201
1102 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1103 in top level directory and not noticed for over a year :)
1104
Tim Rice660c3402005-11-28 17:45:32 -0800110520051129
1106 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1107 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11001108 - (dtucker) OpenBSD CVS Sync
1109 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1110 [ssh-keygen.c]
1111 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08001112 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1113 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08001114
Darren Tuckerb1a87772005-11-28 16:41:03 +1100111520051128
1116 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1117 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11001118 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1119 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11001120 - (dtucker) OpenBSD CVS Sync
1121 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1122 [ssh-keygen.1 ssh-keygen.c]
1123 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1124 increase minumum RSA key size to 768 bits and update man page to reflect
1125 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1126 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11001127 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1128 [ssh-agent.1]
1129 Update agent socket path templates to reflect reality, correct xref for
1130 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11001131
Darren Tucker91d25a02005-11-26 22:24:09 +1100113220051126
1133 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1134 when they're available) need the real UID set otherwise pam_chauthtok will
1135 set ADMCHG after changing the password, forcing the user to change it
1136 again immediately.
1137
Darren Tucker58e298d2005-11-25 13:14:58 +1100113820051125
1139 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1140 resolver state in resolv.h is "state" not "__res_state". With slight
1141 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11001142 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1143 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1144 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11001145
114620051124
Damien Miller57f39152005-11-24 19:58:19 +11001147 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1148 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1149 asprintf() implementation, after syncing our {v,}snprintf() implementation
1150 with some extra fixes from Samba's version. With help and debugging from
1151 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11001152 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1153 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11001154 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1155 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11001156
115720051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11001158 - (dtucker) OpenBSD CVS Sync
1159 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1160 [ssh-add.c]
1161 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11001162 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1163 [scp.c]
1164 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11001165 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1166 [includes.h]
1167 Include sys/queue.h explicitly instead of assuming some other header
1168 will pull it in. At the moment it gets pulled in by sys/select.h
1169 (which ssh has no business including) via event.h. OK markus@
1170 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11001171 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1172 [auth-krb5.c]
1173 Perform Kerberos calls even for invalid users to prevent leaking
1174 information about account validity. bz #975, patch originally from
1175 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1176 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11001177 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1178 [hostfile.c]
1179 Correct format/arguments to debug call; spotted by shaw at vranix.com
1180 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11001181 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1182 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11001183
Darren Tucker41236362005-11-20 14:09:59 +1100118420051120
1185 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1186 is going on.
1187
Darren Tucker16fd99c2005-11-12 14:06:29 +1100118820051112
1189 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1190 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11001191 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11001192 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11001193 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11001194 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1195 test: if sshd takes too long to reconfigure the subsequent connection will
1196 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11001197
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100119820051110
Darren Tucker063ba742005-11-10 10:38:45 +11001199 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11001200 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1201 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11001202 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11001203 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11001204 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1205 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11001206 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1207 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11001208 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1209 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11001210 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1211 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11001212 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1213 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11001214 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1215 after the copyright notices. Having them at the top next to the CVSIDs
1216 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11001217 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11001218 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11001219 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1220 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11001221 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1222 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11001223 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11001224 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11001225 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11001226 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11001227 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11001228 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11001229 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11001230 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1231 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11001232 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11001233 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1234 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11001235 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11001236 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11001237 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11001238 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11001239 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11001240 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11001241 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11001242 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1243 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11001244 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11001245 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11001246 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1247 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11001248 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1249 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11001250
Damien Miller3f54a9f2005-11-05 14:52:18 +1100125120051105
1252 - (djm) OpenBSD CVS Sync
1253 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1254 [ssh-keygen.c]
1255 change DSA default back to 1024, as it's defined for 1024 bits only
1256 and this causes interop problems with other clients. moreover,
1257 in order to improve the security of DSA you need to change more
1258 components of DSA key generation (e.g. the internal SHA1 hash);
1259 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11001260 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1261 [channels.c channels.h clientloop.c serverloop.c session.c]
1262 fix regression I introduced in 4.2: X11 forwardings initiated after
1263 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1264 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11001265 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1266 [channels.c]
1267 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1268 bind() failure when a previous connection's listeners are in TIME_WAIT,
1269 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11001270 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1271 [auth2-gss.c gss-genr.c gss-serv.c]
1272 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11001273 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1274 [gss-serv.c]
1275 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11001276 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1277 [gss-serv-krb5.c gss-serv.c]
1278 unused declarations; ok deraadt@
1279 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11001280 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1281 [dns.c]
1282 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11001283 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1284 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1285 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11001286 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1287 [ssh-keygen.c ssh.c sshconnect2.c]
1288 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11001289 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1290 [channels.c clientloop.c]
1291 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11001292 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1293 [sshconnect.c]
1294 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11001295 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1296 [dns.c]
1297 fix memory leaks from 2 sources:
1298 1) key_fingerprint_raw()
1299 2) malloc in dns_read_rdata()
1300 ok jakob@
1301 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1302 [dns.c]
1303 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11001304 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
1305 [dns.c dns.h]
1306 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11001307 - djm@cvs.openbsd.org 2005/10/30 01:23:19
1308 [ssh_config.5]
1309 mention control socket fallback behaviour, reported by
1310 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11001311 - djm@cvs.openbsd.org 2005/10/30 04:01:03
1312 [ssh-keyscan.c]
1313 make ssh-keygen discard junk from server before SSH- ident, spotted by
1314 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11001315 - djm@cvs.openbsd.org 2005/10/30 04:03:24
1316 [ssh.c]
1317 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11001318 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
1319 [canohost.c sshd.c]
1320 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11001321 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
1322 [ssh_config.5]
1323 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11001324 - djm@cvs.openbsd.org 2005/10/30 08:52:18
1325 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
1326 [ssh.c sshconnect.c sshconnect1.c sshd.c]
1327 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11001328 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
1329 [sftp.c]
1330 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11001331 - djm@cvs.openbsd.org 2005/10/31 11:12:49
1332 [ssh-keygen.1 ssh-keygen.c]
1333 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11001334 - djm@cvs.openbsd.org 2005/10/31 11:48:29
1335 [serverloop.c]
1336 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
1337 SIGINT or SIGQUIT when running without privilege separation (the
1338 normal privsep case is already OK). Patch mainly by dtucker@ and
1339 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11001340 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
1341 [ssh-keygen.1]
1342 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11001343 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
1344 [canohost.c]
1345 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11001346 - djm@cvs.openbsd.org 2005/11/04 05:15:59
1347 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
1348 remove hardcoded hash lengths in key exchange code, allowing
1349 implementation of KEX methods with different hashes (e.g. SHA-256);
1350 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11001351 - djm@cvs.openbsd.org 2005/11/05 05:01:15
1352 [bufaux.c]
1353 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
1354 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11001355 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11001356 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
1357 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
1358 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11001359
Darren Tuckerd32e2932005-11-02 09:07:31 +1100136020051102
1361 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
1362 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
1363 via FreeBSD.
1364
Damien Miller88edf622005-10-30 11:55:45 +1100136520051030
1366 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
1367 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
1368 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11001369 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
1370 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
1371 the pam_nologin module should be added to sshd's session stack in order to
1372 maintain exising behaviour. Based on patch and discussion from t8m at
1373 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11001374
Darren Tucker537f1ed2005-10-25 18:38:33 +1000137520051025
1376 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
1377 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
1378 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10001379 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
1380 understand "%lld", even though the compiler has "long long", so handle
1381 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10001382 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
1383 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10001384
Darren Tucker314d89e2005-10-17 23:29:23 +1000138520051017
1386 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
1387 /etc/default/login report and testing from aabaker at iee.org, corrections
1388 from tim@.
1389
Darren Tucker9ac1a652005-10-09 11:40:03 +1000139020051009
1391 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
1392 versions from OpenBSD. ok djm@
1393
Darren Tucker1e6616b2005-10-08 12:07:01 +1000139420051008
1395 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
1396 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10001397 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10001398
Darren Tuckerb18f1512005-10-05 23:02:16 +1000139920051005
1400 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
1401 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
1402 senthilkumar_sen at hotpop.com.
1403
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000140420051003
1405 - (dtucker) OpenBSD CVS Sync
1406 - markus@cvs.openbsd.org 2005/09/07 08:53:53
1407 [channels.c]
1408 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10001409 - markus@cvs.openbsd.org 2005/09/09 19:18:05
1410 [clientloop.c]
1411 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10001412 - djm@cvs.openbsd.org 2005/09/13 23:40:07
1413 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
1414 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
1415 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10001416 - djm@cvs.openbsd.org 2005/09/19 11:37:34
1417 [ssh_config.5 ssh.1]
1418 mention ability to specify bind_address for DynamicForward and -D options;
1419 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10001420 - djm@cvs.openbsd.org 2005/09/19 11:47:09
1421 [sshd.c]
1422 stop connection abort on rekey with delayed compression enabled when
1423 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10001424 - djm@cvs.openbsd.org 2005/09/19 11:48:10
1425 [gss-serv.c]
1426 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10001427 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
1428 [ssh.1]
1429 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10001430 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
1431 [ssh.c]
1432 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10001433 - djm@cvs.openbsd.org 2005/09/19 23:31:31
1434 [ssh.1]
1435 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10001436 - djm@cvs.openbsd.org 2005/09/21 23:36:54
1437 [sshd_config.5]
1438 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10001439 - djm@cvs.openbsd.org 2005/09/21 23:37:11
1440 [sshd.c]
1441 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10001442 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
1443 [ssh-keyscan.1]
1444 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10001445 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
1446 [canohost.c]
1447 Relocate check_ip_options call to prevent logging of garbage for
1448 connections with IP options set. bz#1092 from David Leonard,
1449 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10001450 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
1451 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10001452
Darren Tucker6e422112005-09-30 09:55:49 +1000145320050930
1454 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
1455 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10001456 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
1457 child during PAM account check without clearing it. This restores the
1458 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
1459 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10001460
Darren Tucker372c8fb2005-09-29 22:01:10 +1000146120050929
1462 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
1463 introduced during sync.
1464
Darren Tucker46e7ba52005-09-28 08:26:30 +1000146520050928
1466 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10001467 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
1468 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10001469
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000147020050927
1471 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
1472 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10001473 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
1474 process when sshd relies on ssh-random-helper. Should result in faster
1475 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10001476
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000147720050924
1478 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
1479 duplicate call. ok djm@
1480
Darren Tuckerc373a562005-09-22 20:15:08 +1000148120050922
1482 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
1483 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10001484 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
1485 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10001486
Tim Rice7df8d392005-09-19 09:33:39 -0700148720050919
1488 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
1489 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07001490 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07001491
Tim Ricefd9e9e32005-09-12 17:36:10 -0700149220050912
1493 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
1494 Mike Frysinger.
1495
Tim Rice64ead482005-09-08 21:56:33 -0700149620050908
1497 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
1498 OpenServer 6 and add osr5bigcrypt support so when someone migrates
1499 passwords between UnixWare and OpenServer they will still work. OK dtucker@
1500
Damien Millerc8ab8ce2005-09-01 19:10:48 +1000150120050901
1502 - (djm) Update RPM spec file versions
1503
Tim Rice66fd2172005-08-31 09:59:49 -0700150420050831
Damien Millerda9984f2005-08-31 19:46:26 +10001505 - (djm) OpenBSD CVS Sync
1506 - djm@cvs.openbsd.org 2005/08/30 22:08:05
1507 [gss-serv.c sshconnect2.c]
1508 destroy credentials if krb5_kuserok() call fails. Stops credentials being
1509 delegated to users who are not authorised for GSSAPIAuthentication when
1510 GSSAPIDeletegateCredentials=yes and another authentication mechanism
1511 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
1512 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
Damien Millerae379592005-08-31 19:47:07 +10001513 - markus@cvs.openbsd.org 2005/08/31 09:28:42
1514 [version.h]
1515 4.2
Darren Tuckerd0a47cd2005-09-01 00:05:56 +10001516 - (dtucker) [README] Update release note URL to 4.2
Tim Rice66fd2172005-08-31 09:59:49 -07001517 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
1518 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
1519 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
1520 Feedback and OK dtucker@
Damien Millerda9984f2005-08-31 19:46:26 +10001521
152220050830
Tim Riceeb456542005-08-30 07:12:02 -07001523 - (tim) [configure.ac] Back out last change. It needs to be done differently.
1524
Tim Rice20168652005-08-29 17:17:37 -0700152520050829
1526 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
1527 password support to 7.x for now.
1528
Tim Rice2291c002005-08-26 13:15:19 -0700152920050826
1530 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
1531 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
1532 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
1533 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
1534 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
1535 by tim@. Feedback and OK dtucker@
1536
Darren Tucker114572f2005-08-23 23:32:05 +1000153720050823
1538 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
1539 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
1540 and "//foo" to be different. Spotted by vinschen at redhat.com.
Tim Rice8cc2ad62005-08-23 17:18:21 -07001541 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
1542 and OK dtucker@
1543 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
Darren Tucker114572f2005-08-23 23:32:05 +10001544
Darren Tucker93e7e8f2005-08-23 08:06:55 +1000154520050821
1546 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
1547 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
1548
Damien Miller1d109762005-08-16 21:32:09 +1000154920050816
Damien Millerca9ce952005-08-31 19:42:20 +10001550 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
Damien Miller1d109762005-08-16 21:32:09 +10001551 from Jacob Nevins; ok dtucker@
1552
Tim Rice027e8b12005-08-15 14:52:50 -0700155320050815
Tim Ricec1819c82005-08-15 17:48:40 -07001554 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
1555 - (tim) [configure.ac] corrections to libedit tests. Report and patches
1556 by skeleten AT shillest.net
Tim Rice027e8b12005-08-15 14:52:50 -07001557
Damien Millerb5c01252005-08-12 22:10:28 +1000155820050812
1559 - (djm) OpenBSD CVS Sync
1560 - markus@cvs.openbsd.org 2005/07/28 17:36:22
1561 [packet.c]
1562 missing packet_init_compression(); from solar
Damien Millerbe1045d2005-08-12 22:10:56 +10001563 - djm@cvs.openbsd.org 2005/07/30 01:26:16
1564 [ssh.c]
1565 fix -D listen_host initialisation, so it picks up gateway_ports setting
1566 correctly
Damien Miller43f6db62005-08-12 22:11:18 +10001567 - djm@cvs.openbsd.org 2005/07/30 02:03:47
1568 [readconf.c]
1569 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
Damien Miller203c7052005-08-12 22:11:37 +10001570 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
1571 [servconf.c]
1572 Unbreak sshd ListenAddress for bare IPv6 addresses.
Damien Miller8e489482005-08-12 22:11:58 +10001573 Report from Janusz Mucka; ok djm@
Damien Miller0e2c1022005-08-12 22:16:22 +10001574 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
1575 [sftp.c]
1576 sftp prompt enhancements:
1577 - in non-interactive mode, do not print an empty prompt at the end
1578 before finishing
1579 - print newline after EOF in editline mode
1580 - call el_end() in editline mode
1581 ok dtucker djm
Damien Millerb5c01252005-08-12 22:10:28 +10001582
Darren Tuckerc7572b22005-08-10 20:34:15 +1000158320050810
1584 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
1585 Report from skeleten AT shillest.net, ok djm@
Darren Tucker73f671a2005-08-10 21:52:36 +10001586 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
1587 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
1588 in turn based on FreeBSD's). ok djm@
Darren Tuckerc7572b22005-08-10 20:34:15 +10001589
Tim Rice8bc6b902005-08-09 10:09:53 -0700159020050809
1591 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
1592 Report by skeleten AT shillest.net
1593
Darren Tucker212cfc42005-08-03 10:57:15 +1000159420050803
1595 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
1596 individually and use a value less likely to collide with real values from
1597 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
Darren Tucker98256972005-08-03 15:36:21 +10001598 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
1599 latter is specified in the standard.
Darren Tucker212cfc42005-08-03 10:57:15 +10001600
Darren Tucker40858532005-08-02 17:07:07 +1000160120050802
1602 - (dtucker) OpenBSD CVS Sync
1603 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
1604 [scp.c hostfile.c sftp-client.c]
1605 Silence bogus -Wuninitialized warnings; ok djm@
Darren Tuckerdd352b62005-08-02 17:21:29 +10001606 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
1607 with gcc. ok djm@
Darren Tucker7da23cb2005-08-03 00:20:15 +10001608 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
1609 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
Darren Tucker40858532005-08-02 17:07:07 +10001610
Darren Tuckerac1910f2005-07-26 12:00:42 +1000161120050726
1612 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
1613 tim@.
Damien Miller47655ee2005-07-26 21:54:11 +10001614 - (djm) OpenBSD CVS Sync
1615 - otto@cvs.openbsd.org 2005/07/19 15:32:26
1616 [auth-passwd.c]
1617 auth_usercheck(3) can return NULL, so check for that. Report from
1618 mpech@. ok markus@
Damien Miller9786e6e2005-07-26 21:54:56 +10001619 - markus@cvs.openbsd.org 2005/07/25 11:59:40
1620 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
1621 [sshconnect2.c sshd.c sshd_config sshd_config.5]
1622 add a new compression method that delays compression until the user
1623 has been authenticated successfully and set compression to 'delayed'
1624 for sshd.
1625 this breaks older openssh clients (< 3.5) if they insist on
1626 compression, so you have to re-enable compression in sshd_config.
1627 ok djm@
Darren Tuckerac1910f2005-07-26 12:00:42 +10001628
Darren Tucker41097ed2005-07-25 15:24:21 +1000162920050725
1630 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
1631
Damien Miller46d38de2005-07-17 17:02:09 +1000163220050717
1633- OpenBSD CVS Sync
1634 - djm@cvs.openbsd.org 2005/07/16 01:35:24
1635 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
1636 [sshconnect.c]
1637 spacing
Damien Miller94cf4c82005-07-17 17:04:47 +10001638 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
1639 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
1640 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
Damien Miller37294fb2005-07-17 17:18:49 +10001641 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
Damien Miller2b9b0452005-07-17 17:19:24 +10001642 - djm@cvs.openbsd.org 2005/07/17 06:49:04
1643 [channels.c channels.h session.c session.h]
1644 Fix a number of X11 forwarding channel leaks:
1645 1. Refuse multiple X11 forwarding requests on the same session
1646 2. Clean up all listeners after a single_connection X11 forward, not just
1647 the one that made the single connection
1648 3. Destroy X11 listeners when the session owning them goes away
1649 testing and ok dtucker@
Damien Miller0dc1bef2005-07-17 17:22:45 +10001650 - djm@cvs.openbsd.org 2005/07/17 07:17:55
1651 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
1652 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
1653 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
1654 [sshconnect.c sshconnect2.c]
1655 knf says that a 2nd level indent is four (not three or five) spaces
Damien Millerb6f72f52005-07-17 17:26:43 +10001656 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
1657 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
Damien Miller04b65332005-07-17 17:53:31 +10001658 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
1659
Darren Tucker4f1adad2005-07-16 11:33:06 +1000166020050716
1661 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
1662 socketpair stays open on in both the monitor and PAM process. Patch from
1663 Joerg Sonnenberger.
1664
Darren Tuckera5cf8552005-07-14 17:04:18 +1000166520050714
1666 - (dtucker) OpenBSD CVS Sync
1667 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
1668 [ssh.1]
1669 clarify meaning of ssh -b ; with & ok jmc@
Darren Tuckerbee73d52005-07-14 17:05:02 +10001670 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
1671 [misc.c]
1672 Make comment match code; ok djm@
Darren Tuckerce377c32005-07-14 17:05:51 +10001673 - markus@cvs.openbsd.org 2005/07/08 09:41:33
1674 [channels.h]
1675 race when efd gets closed while there is still buffered data:
1676 change CHANNEL_EFD_OUTPUT_ACTIVE()
1677 1) c->efd must always be valid AND
1678 2a) no EOF has been seen OR
1679 2b) there is buffered data
1680 report, initial fix and testing Chuck Cranor
Darren Tucker89f4d472005-07-14 17:06:21 +10001681 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
1682 [ssh_config.5]
1683 change BindAddress to match recent ssh -b change; prompted by markus@
Darren Tucker6c71d202005-07-14 17:06:50 +10001684 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
1685 [ssh_config.5]
1686 new sentence, new line;
Darren Tucker8e2eb302005-07-14 17:07:21 +10001687 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
1688 [misc.h]
1689 use __sentinel__ attribute; ok deraadt@ djm@ markus@
Darren Tucker4a422572005-07-14 17:22:11 +10001690 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
1691 compiler doesn't understand it to prevent warnings. If any mainstream
1692 compiler versions acquire it we can test for those versions. Based on
1693 discussion with djm@.
Darren Tuckera5cf8552005-07-14 17:04:18 +10001694
Darren Tuckera916d142005-07-07 11:50:20 +1000169520050707
Darren Tuckera83f2612005-07-07 20:09:35 +10001696 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
1697 the MIT Kerberos code path into a common function and expand mkstemp
1698 template to be consistent with the rest of OpenSSH. From sxw at
1699 inf.ed.ac.uk, ok djm@
1700 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
1701 in the case where the buffer is insufficient, so always return ENOMEM.
1702 Also pointed out by sxw at inf.ed.ac.uk.
Darren Tucker893c6022005-07-07 20:33:36 +10001703 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
1704 calls to krb5_init_ets, which has not been required since krb-1.1.x and
1705 most Kerberos versions no longer export in their public API. From sxw
1706 at inf.ed.ac.uk, ok djm@
Darren Tuckera916d142005-07-07 11:50:20 +10001707
Damien Millera7270302005-07-06 09:36:05 +1000170820050706
1709 - (djm) OpenBSD CVS Sync
1710 - markus@cvs.openbsd.org 2005/07/01 13:19:47
1711 [channels.c]
1712 don't free() if getaddrinfo() fails; report mpech@
Damien Miller13390022005-07-06 09:44:19 +10001713 - djm@cvs.openbsd.org 2005/07/04 00:58:43
1714 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
1715 implement support for X11 and agent forwarding over multiplex slave
1716 connections. Because of protocol limitations, the slave connections inherit
1717 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
1718 their own.
1719 ok dtucker@ "put it in" deraadt@
Damien Millerfd94fba2005-07-06 09:44:59 +10001720 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
1721 [ssh_config.5]
1722 fix Xr and a little grammar;
Damien Millerf92c0792005-07-06 09:45:26 +10001723 - markus@cvs.openbsd.org 2005/07/04 14:04:11
1724 [channels.c]
1725 don't forget to set x11_saved_display
Damien Millera7270302005-07-06 09:36:05 +10001726
Damien Miller9651fe62005-06-26 08:55:25 +1000172720050626
1728 - (djm) OpenBSD CVS Sync
1729 - djm@cvs.openbsd.org 2005/06/17 22:53:47
1730 [ssh.c sshconnect.c]
1731 Fix ControlPath's %p expanding to "0" for a default port,
1732 spotted dwmw2 AT infradead.org; ok markus@
Damien Miller8f74c8f2005-06-26 08:56:03 +10001733 - djm@cvs.openbsd.org 2005/06/18 04:30:36
1734 [ssh.c ssh_config.5]
1735 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
Damien Miller7c71cc72005-06-26 08:56:31 +10001736 - djm@cvs.openbsd.org 2005/06/25 22:47:49
1737 [ssh.c]
Damien Millerdba63542005-06-26 08:56:48 +10001738 do the default port filling code a few lines earlier, so it really
1739 does fix %p
Damien Miller9651fe62005-06-26 08:55:25 +10001740
Damien Miller6abf57c2005-06-19 07:31:37 +1000174120050618
1742 - (djm) OpenBSD CVS Sync
1743 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
1744 [auth1.c] split protocol 1 auth methods into separate functions, makes
1745 authloop much more readable; fixes and ok markus@ (portable ok &
1746 polish dtucker@)
Damien Miller06221f12005-06-19 07:36:10 +10001747 - djm@cvs.openbsd.org 2005/06/17 02:44:33
1748 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
Damien Miller52c8afe2005-06-19 10:19:43 +10001749 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
1750 tested and fixes tim@
Damien Miller6abf57c2005-06-19 07:31:37 +10001751
Damien Miller17e7ed02005-06-17 12:54:33 +1000175220050617
1753 - (djm) OpenBSD CVS Sync
1754 - djm@cvs.openbsd.org 2005/06/16 03:38:36
1755 [channels.c channels.h clientloop.c clientloop.h ssh.c]
1756 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
1757 easier later; ok deraadt@
Damien Miller677257f2005-06-17 12:55:03 +10001758 - markus@cvs.openbsd.org 2005/06/16 08:00:00
1759 [canohost.c channels.c sshd.c]
1760 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
1761 ok djm
Damien Millereccb9de2005-06-17 12:59:34 +10001762 - djm@cvs.openbsd.org 2005/06/17 02:44:33
1763 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
1764 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
1765 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
1766 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
1767 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
1768 make this -Wsign-compare clean; ok avsm@ markus@
1769 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
1770 NB2. more work may be needed to make portable Wsign-compare clean
Darren Tuckerf0bd3522005-06-17 21:15:20 +10001771 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
1772 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
1773 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
1774 and ok tim@
Damien Miller17e7ed02005-06-17 12:54:33 +10001775
Damien Miller05656962005-06-16 13:18:04 +1000177620050616
1777 - (djm) OpenBSD CVS Sync
1778 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
1779 [progressmeter.c]
1780 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
Damien Miller6476cad2005-06-16 13:18:34 +10001781 - djm@cvs.openbsd.org 2005/06/06 11:20:36
1782 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
1783 introduce a generic %foo expansion function. replace existing % expansion
1784 and add expansion to ControlPath; ok markus@
Damien Millerac7ef6a2005-06-16 13:19:06 +10001785 - djm@cvs.openbsd.org 2005/06/08 03:50:00
1786 [ssh-keygen.1 ssh-keygen.c sshd.8]
1787 increase default rsa/dsa key length from 1024 to 2048 bits;
1788 ok markus@ deraadt@
Damien Millerd14b1e72005-06-16 13:19:41 +10001789 - djm@cvs.openbsd.org 2005/06/08 11:25:09
1790 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
1791 add ControlMaster=auto/autoask options to support opportunistic
1792 multiplexing; tested avsm@ and jakob@, ok markus@
Damien Miller46f55d32005-06-16 13:21:17 +10001793 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
1794 [cipher.c]
1795 Correctly initialize end of array sentinel; ok djm@
1796 (Id sync only, change already in portable)
Damien Miller05656962005-06-16 13:18:04 +10001797
Darren Tuckera55ec772005-06-09 21:45:10 +1000179820050609
1799 - (dtucker) [cipher.c openbsd-compat/Makefile.in
Darren Tucker488d6022005-06-09 23:40:39 +10001800 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
Darren Tuckera55ec772005-06-09 21:45:10 +10001801 Move compatibility code for supporting older OpenSSL versions to the
1802 compat layer. Suggested by and "no objection" djm@
1803
Darren Tucker431f0222005-06-07 17:53:40 +1000180420050607
1805 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
1806 in today's episode we attempt to coax it from limits.h where it may be
1807 hiding, failing that we take the DIY approach. Tested by tim@
1808
Darren Tucker67b37032005-06-03 17:58:31 +1000180920050603
1810 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
1811 defined, and check that it helps before keeping it in CFLAGS. Some old
1812 gcc's don't set an error code when encountering an unknown value in -std.
1813 Found and tested by tim@.
Darren Tucker6a45f3d2005-06-03 19:33:10 +10001814 - (dtucker) [configure.ac] Point configure's reporting address at the
1815 openssh-unix-dev list. ok tim@ djm@
Darren Tucker67b37032005-06-03 17:58:31 +10001816
Tim Ricefcc7ff12005-06-02 20:28:29 -0700181720050602
1818 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
1819 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
1820 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
1821 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
1822
Darren Tuckerd886e1c2005-06-01 18:57:45 +1000182320050601
1824 - (dtucker) [configure.ac] Look for _getshort and _getlong in
1825 arpa/nameser.h.
Darren Tucker81eb5d52005-06-01 21:39:33 +10001826 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
1827 Add strtoll to the compat library, from OpenBSD.
Darren Tuckerfc4f2dd2005-06-01 23:01:12 +10001828 - (dtucker) OpenBSD CVS Sync
1829 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
1830 [scp.c]
1831 If copying multiple files to a target file (which normally fails, as it
1832 must be a target directory), kill the spawned ssh child before exiting.
1833 This stops it trying to authenticate and spewing lots of output.
1834 deraadt@ ok
Darren Tucker2db8ae62005-06-01 23:02:25 +10001835 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
1836 [ssh-keygen.c]
1837 uint32_t -> u_int32_t for consistency; ok djm@
Darren Tucker0814d312005-06-01 23:08:51 +10001838 - djm@cvs.openbsd.org 2005/05/27 08:30:37
1839 [ssh.c]
1840 fix -O for cases where no ControlPath has been specified or socket at
1841 ControlPath is not contactable; spotted by and ok avsm@
Tim Rice5f707582005-06-01 19:57:45 -07001842 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
Tim Rice4dbacff2005-06-01 20:09:28 -07001843 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
Darren Tuckerd886e1c2005-06-01 18:57:45 +10001844
Darren Tucker11fb0f22005-05-31 16:51:07 +1000184520050531
1846 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
1847 vintela.com.
Darren Tuckerf5615962005-05-31 16:59:16 +10001848 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
Darren Tucker11fb0f22005-05-31 16:51:07 +10001849
185020050530
1851 - (dtucker) [README] Link to new release notes. Beter late than never...
1852
Darren Tucker782727a2005-05-29 10:28:48 +1000185320050529
1854 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
1855 argument to passwdexpired to be initialized to NULL. Suggested by tim@
1856 While at it, initialize the other arguments to auth functions in case they
1857 ever acquire this behaviour.
Darren Tucker6b2fe312005-05-29 10:32:47 +10001858 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
Darren Tuckerf9fea652005-05-29 10:54:27 +10001859 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
1860 spotted by tim@.
Darren Tucker782727a2005-05-29 10:28:48 +10001861
Darren Tucker0c9653f2005-05-28 15:58:14 +1000186220050528
1863 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
1864 one entry per line to make it easier to merge changes. ok djm@
Darren Tucker390b6d52005-05-28 16:54:36 +10001865 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
1866 for its presence and include it in the strsep check.
Darren Tucker7d2171b2005-05-28 16:57:00 +10001867 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
1868 its presence before doing AC_FUNC_GETPGRP.
Darren Tuckerfd333282005-05-28 18:31:42 +10001869 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
1870 version-specific variations as required.
Darren Tucker5d72a402005-05-28 20:28:39 +10001871 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
1872 per the autoconf man page. Configure should always define them but it
1873 doesn't hurt to check.
Darren Tucker0c9653f2005-05-28 15:58:14 +10001874
Damien Miller287b4592005-05-27 19:36:56 +1000187520050527
1876 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
1877 David Leach; ok dtucker@
Darren Tucker2be1cbb2005-05-27 21:13:40 +10001878 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
1879 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
1880 Required changes from Bernhard Simon, integrated by me. ok djm@
Damien Miller287b4592005-05-27 19:36:56 +10001881
Damien Miller2c04deb2005-05-26 11:35:37 +1000188220050525
1883 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
1884 been used for a while
Damien Miller9278ffa2005-05-26 11:59:06 +10001885 - (djm) OpenBSD CVS Sync
1886 - otto@cvs.openbsd.org 2005/04/05 13:45:31
1887 [ssh-keygen.c]
Damien Miller4f1d6b22005-05-26 11:59:32 +10001888 - djm@cvs.openbsd.org 2005/04/06 09:43:59
1889 [sshd.c]
1890 avoid harmless logspam by not performing setsockopt() on non-socket;
1891 ok markus@
Damien Miller1b0de9a2005-05-26 12:01:22 +10001892 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
1893 [ssh.c]
1894 Fix debug call for port forwards; patch from pete at seebeyond.com,
1895 ok djm@ (ID sync only - change already in portable)
Damien Miller5fd38c02005-05-26 12:02:14 +10001896 - djm@cvs.openbsd.org 2005/04/09 04:32:54
1897 [misc.c misc.h tildexpand.c Makefile.in]
1898 replace tilde_expand_filename with a simpler implementation, ahead of
1899 more whacking; ok deraadt@
Damien Miller3dc967e2005-05-26 12:03:15 +10001900 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
1901 [ssh.1]
1902 arg to -b is an address, not if_name;
1903 ok markus@
Damien Millera31c9292005-05-26 12:03:31 +10001904 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
1905 [dns.c]
1906 do not try to look up SSHFP for numerical hostname. ok djm@
Damien Miller167ea5d2005-05-26 12:04:02 +10001907 - djm@cvs.openbsd.org 2005/04/21 06:17:50
1908 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
1909 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
1910 variable, so don't say that we do (bz #623); ok deraadt@
Damien Millerddee5752005-05-26 12:05:05 +10001911 - djm@cvs.openbsd.org 2005/04/21 11:47:19
1912 [ssh.c]
1913 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
1914 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
Damien Millerddeb7522005-05-26 12:05:28 +10001915 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
1916 [readpass.c]
1917 Add debug message if read_passphrase can't open /dev/tty; bz #471;
1918 ok djm@
Damien Millerac7a0052005-05-26 12:05:49 +10001919 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
1920 [sftp-client.h]
1921 spelling correction in comment from wiz@netbsd;
Damien Millerdadfd4d2005-05-26 12:07:13 +10001922 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
1923 [ssh.c ssh_config.5]
1924 fallback gracefully if client cannot connect to ControlPath. ok djm@
Damien Miller41bfc292005-05-26 12:07:32 +10001925 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
1926 [progressmeter.c ssh-keyscan.c]
1927 add snprintf checks. ok djm@ markus@
Damien Millerd2ebd452005-05-26 12:07:47 +10001928 - markus@cvs.openbsd.org 2005/05/02 21:13:22
1929 [readpass.c]
1930 missing {}
Damien Miller924c25a2005-05-26 12:09:32 +10001931 - djm@cvs.openbsd.org 2005/05/10 10:28:11
1932 [ssh.c]
1933 print nice error message for EADDRINUSE as well (ID sync only)
Damien Miller538c9b72005-05-26 12:11:28 +10001934 - djm@cvs.openbsd.org 2005/05/10 10:30:43
1935 [ssh.c]
1936 report real errors on fallback from ControlMaster=no to normal connect
Damien Miller17b23d82005-05-26 12:11:56 +10001937 - markus@cvs.openbsd.org 2005/05/16 15:30:51
1938 [readconf.c servconf.c]
1939 check return value from strdelim() for NULL (AddressFamily); mpech
Damien Miller1594ad52005-05-26 12:12:19 +10001940 - djm@cvs.openbsd.org 2005/05/19 02:39:55
1941 [sshd_config.5]
1942 sort config options, from grunk AT pestilenz.org; ok jmc@
Damien Miller06b75ad2005-05-26 12:12:37 +10001943 - djm@cvs.openbsd.org 2005/05/19 02:40:52
1944 [sshd_config]
1945 whitespace nit, from grunk AT pestilenz.org
Damien Miller459735a2005-05-26 12:13:42 +10001946 - djm@cvs.openbsd.org 2005/05/19 02:42:26
1947 [includes.h]
1948 fix cast, from grunk AT pestilenz.org
Damien Millerebcfedc2005-05-26 12:13:56 +10001949 - djm@cvs.openbsd.org 2005/05/20 10:50:55
1950 [ssh_config.5]
1951 give a ProxyCommand example using nc(1), with and ok jmc@
Damien Millerdfec2942005-05-26 12:14:32 +10001952 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
1953 [ssh_config.5]
1954 oops - article and spacing;
Damien Millerb089fb52005-05-26 12:16:18 +10001955 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
1956 [moduli.c ssh-keygen.c]
1957 - removes signed/unsigned comparisons in moduli generation
1958 - use strtonum instead of atoi where its easier
1959 - check some strlcpy overflow and fatal instead of truncate
Damien Miller3710f272005-05-26 12:19:17 +10001960 - djm@cvs.openbsd.org 2005/05/23 23:32:46
1961 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
1962 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
1963 ok markus@
Damien Miller02e754f2005-05-26 12:19:39 +10001964 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
1965 [ssh-keygen.c]
1966 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
Damien Millerb253cc42005-05-26 12:23:44 +10001967 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
1968 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
1969 [ssh-keyscan.c sshconnect.c]
1970 Switch atomicio to use a simpler interface; it now returns a size_t
1971 (containing number of bytes read/written), and indicates error by
1972 returning 0. EOF is signalled by errno==EPIPE.
1973 Typical use now becomes:
1974
1975 if (atomicio(read, ..., len) != len)
1976 err(1,"read");
1977
1978 ok deraadt@, cloder@, djm@
Darren Tuckerd98dce62005-05-26 13:43:57 +10001979 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
1980 Cygwin.
Darren Tuckerf08bdb52005-05-26 19:59:48 +10001981 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
Darren Tucker84ce9b42005-05-26 20:12:15 +10001982 warning: dereferencing type-punned pointer will break strict-aliasing rules
1983 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
1984 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
1985 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
1986 templates for _getshort and _getlong if missing to prevent compiler warnings
1987 on Linux.
Damien Millerde3cb0a2005-05-26 20:48:25 +10001988 - (djm) [configure.ac openbsd-compat/Makefile.in]
1989 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
1990 Add strtonum(3) from OpenBSD libc, new code needs it.
1991 Unfortunately Linux forces us to do a bizarre dance with compiler
1992 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
Damien Miller2c04deb2005-05-26 11:35:37 +10001993
Damien Miller4d8f5602005-05-25 14:43:47 +1000199420050524
1995 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1996 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
Darren Tucker328118a2005-05-25 16:18:09 +10001997 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
1998 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
1999 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2000 USE_POSIX_THREADS will now generate an error so we don't silently change
2001 behaviour. ok djm@
Darren Tuckerae8c91e2005-05-25 19:42:10 +10002002 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2003 allocation when retrieving core Windows environment. Add CYGWIN variable
2004 to propagated variables. Patch from vinschen at redhat.com, ok djm@
Damien Miller6b6d5be2005-05-26 11:34:36 +10002005 - Release 4.1p1
Damien Miller4d8f5602005-05-25 14:43:47 +10002006
200720050524
Damien Millerdf548bc2005-05-24 15:54:27 +10002008 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2009 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2010 "looks ok" dtucker@
2011
201220050512
Tim Riceb58bd032005-05-12 10:32:19 -07002013 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2014 hard link section. Bug 1038.
2015
Darren Tuckerfa2211d2005-05-09 23:48:17 +1000201620050509
2017 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2018 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2019
Damien Miller4f10e252005-05-04 15:33:09 +1000202020050504
2021 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2022 unix domain socket, so catch that too; from jakob@ ok dtucker@
2023
Darren Tucker5b115d42005-05-03 19:05:32 +1000202420050503
2025 - (dtucker) [canohost.c] normalise socket addresses returned by
2026 get_remote_hostname(). This means that IPv4 addresses in log messages
2027 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2028 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2029 addresses only for 4-in-6 mapped connections, regardless of whether
2030 or not the machine is IPv6 enabled. ok djm@
2031
Darren Tuckerfaefd2e2005-04-25 14:48:22 +1000203220050425
2033 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2034 existence of a process since it's more portable. Found by jbasney at
2035 ncsa.uiuc.edu; ok tim@
Darren Tuckerbf2b3982005-04-25 14:49:48 +10002036 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2037 will clean up anyway. From tim@
Darren Tuckeraf342552005-04-25 17:01:26 +10002038 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
Darren Tucker149da852005-04-25 17:03:29 +10002039 "make tests" works even if you're building on a filesystem that doesn't
Darren Tuckeraf342552005-04-25 17:01:26 +10002040 support sockets. From deengert at anl.gov, ok djm@
Darren Tuckerfaefd2e2005-04-25 14:48:22 +10002041
Darren Tucker2f0b5c42005-04-24 17:52:22 +1000204220050424
2043 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2044 1.2.1.2 or higher. With tim@, ok djm@
2045
Tim Rice4149ebc2005-04-23 18:17:29 -0700204620050423
2047 - (tim) [config.guess] Add support for OpenServer 6.
2048
Darren Tucker48554152005-04-21 19:50:55 +1000204920050421
2050 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2051 UseLogin is set as PAM is not used to establish credentials in that
2052 case. Found by Michael Selvesteen, ok djm@
2053
Darren Tuckerd9c88132005-04-19 12:21:21 +1000205420050419
2055 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2056 requirements. Pointed out by Bengt Svensson.
Darren Tuckerad1e5e22005-04-19 15:31:49 +10002057 - (dtucker) [INSTALL] Put the s/key text and URL back together.
Darren Tucker8d158c92005-04-19 15:40:51 +10002058 - (dtucker) [INSTALL] Fix s/key text too.
Darren Tuckerd9c88132005-04-19 12:21:21 +10002059
Tim Rice2f97b8b2005-04-11 19:00:18 -0700206020050411
2061 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2062
Darren Tucker9d2562c2005-04-05 19:22:45 +1000206320050405
2064 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
Darren Tucker00cadb82005-04-05 20:58:37 +10002065 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2066 Tru64. Patch from cmadams at hiwaay.net.
Darren Tucker0f5eeff2005-04-05 21:00:47 +10002067 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2068 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
Darren Tucker9d2562c2005-04-05 19:22:45 +10002069
Damien Miller3dae15c2005-04-03 10:16:11 +1000207020050403
2071 - (djm) OpenBSD CVS Sync
2072 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2073 [scp.c]
2074 copy argv[] element instead of smashing the one that ps will see; ok otto
Damien Miller4942de52005-04-03 10:16:39 +10002075 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2076 [scp.c]
2077 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2078 build
Darren Tucker69152292005-04-03 12:44:23 +10002079 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2080 will free as needed. ok tim@ djm@
Damien Miller3dae15c2005-04-03 10:16:11 +10002081
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000208220050331
2083 - (dtucker) OpenBSD CVS Sync
2084 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2085 [ssh_config.5]
2086 get the syntax right for {Local,Remote}Forward;
2087 based on a diff from markus;
2088 problem report from ponraj;
2089 ok dtucker@ markus@ deraadt@
Darren Tucker1f04ca22005-03-31 21:31:54 +10002090 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2091 [version.h]
2092 4.1
Darren Tucker83d5a982005-03-31 21:33:50 +10002093 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2094 [sshd_config.5]
2095 typo;
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002096 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2097 handling of password expiry messages returned by AIX's authentication
2098 routines, originally reported by robvdwal at sara.nl.
Darren Tucker73ba4372005-03-31 21:51:54 +10002099 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2100 message on some platforms. Patch from pete at seebeyond.com via djm.
Darren Tuckerde0de392005-03-31 23:52:04 +10002101 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10002102
Darren Tucker6e1defd2005-03-29 23:24:12 +1000210320050329
2104 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2105 interested in which is much faster in large (eg LDAP or NIS) environments.
2106 Patch from dleonard at vintela.com.
2107
Darren Tucker86a5f8d2005-03-21 09:55:17 +1100210820050321
2109 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2110 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2111 with & ok tim@
Darren Tucker1df61452005-03-21 09:58:07 +11002112 - (dtucker) [configure.ac] Make configure error out if the user specifies
2113 --with-libedit but the required libs can't be found, rather than silently
2114 ignoring and continuing. ok tim@
Darren Tuckere66519d2005-03-21 22:46:34 +11002115 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2116 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
Darren Tucker86a5f8d2005-03-21 09:55:17 +11002117
Tim Rice12ee8e22005-03-17 13:37:04 -0800211820050317
2119 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2120 Make --without-opensc work.
Tim Rice8bb561b2005-03-17 16:23:19 -08002121 - (tim) [configure.ac] portability changes on test statements. Some shells
2122 have problems with -a operator.
Tim Rice35cc69d2005-03-17 16:44:25 -08002123 - (tim) [configure.ac] make some configure options a little more error proof.
Tim Riceeae17cc2005-03-17 16:52:20 -08002124 - (tim) [configure.ac] remove trailing white space.
Tim Rice12ee8e22005-03-17 13:37:04 -08002125
Darren Tucker1d55ca72005-03-14 22:58:40 +1100212620050314
2127 - (dtucker) OpenBSD CVS Sync
2128 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2129 [readconf.c]
2130 Check listen addresses for null, prevents xfree from dying during
2131 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
Darren Tucker47eede72005-03-14 23:08:12 +11002132 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2133 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2134 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2135 readconf.c bufaux.c sftp.c]
2136 spacing
Darren Tucker90b9e022005-03-14 23:08:50 +11002137 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2138 [auth-options.c]
2139 spacing
Darren Tucker9f438a92005-03-14 23:09:18 +11002140 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2141 [ssh-keygen.c]
2142 typo, missing \n; mpech
Darren Tucker1adc2bd2005-03-14 23:14:20 +11002143 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2144 [ssh_config.5]
2145 escape `.' at eol to avoid double spacing issues;
Darren Tuckerda1adbc2005-03-14 23:15:58 +11002146 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2147 [ssh-keygen.1]
2148 Correct description of -H (bz #997); ok markus@, punctuation jmc@
Darren Tuckera8f553d2005-03-14 23:17:27 +11002149 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2150 [auth.c]
2151 Populate host for log message for logins denied by AllowUsers and
Darren Tuckerc53c3a42005-03-14 23:24:43 +11002152 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
Darren Tucker11327cc2005-03-14 23:22:25 +11002153 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2154 [buffer.c buffer.h channels.c]
2155 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
Tim Ricec3939e22005-03-14 17:24:51 -08002156 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2157 with a rpm -F
Darren Tucker1d55ca72005-03-14 22:58:40 +11002158
Darren Tuckera21380b2005-03-13 21:20:18 +1100215920050313
2160 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2161 localized name of the local administrators group more reliable. From
2162 vinschen at redhat.com.
2163
Darren Tuckerf899e6a2005-03-14 23:02:46 +1100216420050312
2165 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2166 output ends up in the client's output, causing regress failures. Found
2167 by Corinna Vinschen.
2168
Darren Tucker50c7db92005-03-09 10:02:55 +1100216920050309
2170 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2171 so that regress tests behave. From Chris Adams.
Damien Millerb096ac42005-03-09 11:00:05 +11002172 - (djm) OpenBSD CVS Sync
2173 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2174 [ssh.1 ssh_config.5]
2175 more macro simplification;
Damien Milleraca86262005-03-09 11:00:42 +11002176 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2177 [version.h]
2178 OpenSSH 4.0
Damien Miller6f632bf2005-03-09 11:02:41 +11002179 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2180 [contrib/suse/openssh.spec] Update spec file versions
Darren Tucker835903d2005-03-09 20:12:47 +11002181 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
Damien Milleraa1dba62005-03-09 11:03:08 +11002182 - (djm) Release OpenSSH 4.0p1
Darren Tucker50c7db92005-03-09 10:02:55 +11002183
Darren Tucker0d096692005-03-07 17:34:45 +1100218420050307
2185 - (dtucker) [configure.ac] Disable gettext search when configuring with
2186 BSM audit support for the time being. ok djm@
Darren Tucker1c56ef62005-03-07 17:36:18 +11002187 - (dtucker) OpenBSD CVS Sync (regress/)
2188 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
Darren Tucker68f72132005-03-07 18:25:53 +11002189 [Makefile sftp-glob.sh]
Darren Tucker1c56ef62005-03-07 17:36:18 +11002190 some globbing regress; prompted and ok djm@
Darren Tuckerb712fcc2005-03-07 18:27:28 +11002191 - david@cvs.openbsd.org 2005/01/14 04:21:18
2192 [Makefile test-exec.sh]
2193 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
Darren Tuckera0f3ba72005-03-07 18:33:02 +11002194 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2195 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2196 Add optional capability to log output from regress commands; ok markus@
2197 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
Darren Tucker894823e2005-03-07 18:34:04 +11002198 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2199 [login-timeout.sh]
2200 avoid nameservice lookups in regress test; ok dtucker@
Darren Tucker5d909f02005-03-07 18:35:34 +11002201 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2202 [Makefile envpass.sh]
2203 regress test for SendEnv config parsing bug; ok dtucker@
Darren Tucker4b9ac332005-03-07 19:15:06 +11002204 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
Tim Ricec390c8d2005-03-07 01:21:37 -08002205 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
Darren Tucker0d096692005-03-07 17:34:45 +11002206
Darren Tucker3745e2b2005-03-06 22:31:35 +1100220720050306
2208 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2209 when attempting to audit disconnect events. Reported by Phil Dibowitz.
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002210 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2211 events earlier, prevents mm_request_send errors reported by Matt Goebel.
Darren Tucker3745e2b2005-03-06 22:31:35 +11002212
Damien Miller7ffa3672005-03-05 11:20:40 +1100221320050305
2214 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2215 from vinschen at redhat.com
Damien Millerb022b232005-03-05 11:22:36 +11002216 - (djm) OpenBSD CVS Sync
2217 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2218 [ssh.1]
2219 missing word;
Damien Millerf8e7acc2005-03-05 11:22:50 +11002220 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2221 [readconf.c]
2222 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
Damien Miller7ffa3672005-03-05 11:20:40 +11002223
Damien Miller36bf7dd2005-03-02 12:02:47 +1100222420050302
2225 - (djm) OpenBSD CVS sync:
2226 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2227 [ssh.1]
2228 remove some unneccesary macros;
2229 do not mark up punctuation;
Damien Millerf8c55462005-03-02 12:03:05 +11002230 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2231 [ssh_config.5]
2232 do not mark up punctuation;
2233 whitespace;
Damien Miller718fd4b2005-03-02 12:03:23 +11002234 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2235 [sshd.8]
2236 new sentence, new line;
2237 whitespace;
Damien Miller4c9c6fd2005-03-02 12:03:43 +11002238 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2239 [ssh-keygen.1]
2240 whitespace;
Damien Miller9a2fdbd2005-03-02 12:04:01 +11002241 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2242 [ssh-keyscan.1 ssh-keyscan.c]
2243 sort options and sync usage();
Damien Miller27e9c512005-03-02 12:04:16 +11002244 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2245 [scp.1 sftp.1]
2246 add HashKnownHosts to -o list;
2247 ok markus@
Damien Miller02faece2005-03-02 12:04:32 +11002248 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2249 [ssh.c]
2250 sync usage() w/ man SYNOPSIS;
2251 ok markus@
Damien Miller792c0172005-03-02 12:04:50 +11002252 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2253 [ssh-add.1]
2254 sort options;
Damien Miller265d3092005-03-02 12:05:06 +11002255 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2256 [ssh-keygen.1]
2257 sort options (no attempt made at synopsis clean up though);
2258 spelling (occurance -> occurrence);
2259 use prompt before examples;
2260 grammar;
Damien Miller1227d4c2005-03-02 12:06:51 +11002261 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2262 [sshconnect.c]
2263 fix addition of new hashed hostnames when CheckHostIP=yes;
2264 found and ok dtucker@
Damien Miller89eac802005-03-02 12:33:04 +11002265 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2266 [ssh-keygen.c]
2267 ignore hostnames with metachars when hashing; ok deraadt@
Damien Miller947219e2005-03-02 13:22:30 +11002268 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2269 [ssh.1]
2270 bz#987: mention ForwardX11Trusted in ssh.1,
2271 reported by andrew.benham AT thus.net; ok deraadt@
Tim Ricef8f30162005-03-02 21:49:56 -08002272 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
Damien Miller36bf7dd2005-03-02 12:02:47 +11002273
Damien Miller3eb48b62005-03-01 21:15:46 +1100227420050301
2275 - (djm) OpenBSD CVS sync:
2276 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2277 [ssh.c]
2278 Better diagnostic if an identity file is not accesible. ok markus@ djm@
Damien Miller9b8073e2005-03-01 21:16:18 +11002279 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2280 [canohost.c]
2281 better error messages for getnameinfo failures; ok dtucker@
Damien Miller64e8d442005-03-01 21:16:47 +11002282 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2283 [sftp.c]
2284 turn on ssh batch mode when in sftp batch mode, patch from
2285 jdmossh AT nand.net;
2286 ok markus@
Damien Miller70a908e2005-03-01 21:17:09 +11002287 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2288 [sshd.8]
2289 add /etc/motd and $HOME/.hushlogin to FILES;
2290 from michael knudsen;
Damien Miller1717fd42005-03-01 21:17:31 +11002291 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2292 [ssh_config.5]
2293 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2294 orion AT cora.nwra.com; ok markus@
Damien Millerf91ee4c2005-03-01 21:24:33 +11002295 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2296 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2297 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2298 [sshd_config.5]
2299 bz#413: allow optional specification of bind address for port forwardings.
2300 Patch originally by Dan Astorian, but worked on by several people
2301 Adds GatewayPorts=clientspecified option on server to allow remote
2302 forwards to bind to client-specified ports.
Damien Millere1776152005-03-01 21:47:37 +11002303 - djm@cvs.openbsd.org 2005/03/01 10:40:27
2304 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
2305 [sshconnect.c sshd.8]
2306 add support for hashing host names and addresses added to known_hosts
2307 files, to improve privacy of which hosts user have been visiting; ok
2308 markus@ deraadt@
Damien Millerdb7b8172005-03-01 21:48:03 +11002309 - djm@cvs.openbsd.org 2005/03/01 10:41:28
2310 [ssh-keyscan.1 ssh-keyscan.c]
2311 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
Damien Miller4b42d7f2005-03-01 21:48:35 +11002312 - djm@cvs.openbsd.org 2005/03/01 10:42:49
2313 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
2314 add tools for managing known_hosts files with hashed hostnames, including
2315 hashing existing files and deleting hosts by name; ok markus@ deraadt@
Damien Miller3eb48b62005-03-01 21:15:46 +11002316
Darren Tucker34233832005-02-26 10:04:28 +1100231720050226
2318 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
2319 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
Darren Tucker38049032005-02-26 10:07:37 +11002320 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
2321 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
2322 more. Patch from vinschen at redhat.com.
Darren Tuckerdc8fc622005-02-26 10:12:38 +11002323 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
2324 binaries without the config files. Primarily useful for packaging.
2325 Patch from phil at usc.edu. ok djm@
Darren Tucker34233832005-02-26 10:04:28 +11002326
232720050224
Damien Miller848b9932005-02-24 12:12:34 +11002328 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
2329
233020050222
Darren Tucker2ea9b182005-02-22 17:57:13 +11002331 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
2332 vinschen at redhat.com.
2333
Darren Tuckerd9f88912005-02-20 21:01:48 +1100233420050220
2335 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
2336 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
2337 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
2338 parts by John R. Jackson. ok djm@
Darren Tucker04cfbe02005-02-20 23:27:11 +11002339 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
2340 unrelated platforms to be configured incorrectly.
Darren Tuckerd9f88912005-02-20 21:01:48 +11002341
Damien Millered462d92005-02-16 13:02:45 +1100234220050216
2343 - (djm) write seed to temporary file and atomically rename into place;
2344 ok dtucker@
Darren Tucker7b48d252005-02-16 13:20:07 +11002345 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
2346 via mkstemp in some configurations. ok djm@
Darren Tuckera91f5ee2005-02-16 14:20:06 +11002347 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
2348 by the system headers.
Darren Tuckerca6e7a72005-02-16 16:19:17 +11002349 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
2350 Unix; prevents problems relating to the location of -lresolv in the
2351 link order.
Darren Tuckerc97b01a2005-02-16 16:47:37 +11002352 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
2353 authentication early enough to be available to PAM session modules when
2354 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
2355 Hartman and similar to Debian's ssh-krb5 package.
Darren Tucker3c774c52005-02-16 22:49:31 +11002356 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
2357 compiler warnings on AIX.
Damien Millered462d92005-02-16 13:02:45 +11002358
Darren Tuckerf04c3612005-02-15 21:26:32 +1100235920050215
2360 - (dtucker) [config.sh.in] Collect oslevel -r too.
Darren Tucker691d5232005-02-15 21:45:57 +11002361 - (dtucker) [README.platform auth.c configure.ac loginrec.c
2362 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
2363 on AIX where possible (see README.platform for details) and work around
2364 a misfeature of AIX's getnameinfo. ok djm@
Darren Tuckera39f83e2005-02-15 22:19:28 +11002365 - (dtucker) [loginrec.c] Add missing #include.
Darren Tuckerf04c3612005-02-15 21:26:32 +11002366
Darren Tucker1b6f2292005-02-11 16:11:49 +1100236720050211
2368 - (dtucker) [configure.ac] Tidy up configure --help output.
Darren Tucker15af68f2005-02-11 18:32:13 +11002369 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
Darren Tucker1b6f2292005-02-11 16:11:49 +11002370
Darren Tucker2f9573d2005-02-10 22:28:54 +1100237120050210
2372 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
2373 --disable-etc-default-login configure option.
2374
Darren Tucker3f166df2005-02-09 09:46:47 +1100237520050209
2376 - (dtucker) OpenBSD CVS Sync
2377 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
2378 [ssh_config]
2379 Make it clear that the example entries in ssh_config are only some of the
2380 commonly-used options and refer the user to ssh_config(5) for more
2381 details; ok djm@
Darren Tucker79a7acf2005-02-09 09:48:57 +11002382 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
2383 [ssh_config.5]
2384 grammar;
Darren Tucker43d8e282005-02-09 09:51:08 +11002385 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
2386 [ssh_config.5]
2387 wording;
2388 ok markus@
Darren Tucker5b530262005-02-09 09:52:17 +11002389 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
2390 [monitor.c]
2391 Make code match intent; ok djm@
Darren Tucker96d47102005-02-09 09:53:48 +11002392 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
2393 [sshd.c]
2394 Provide reason in error message if getnameinfo fails; ok markus@
Darren Tucker92170a82005-02-09 17:08:23 +11002395 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
2396 disable_forwarding() from compat library. Prevent linker errrors trying
2397 to resolve it for binaries other than sshd. ok djm@
Darren Tuckerc7e38d52005-02-09 22:12:30 +11002398 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
2399 paths. ok djm@
Darren Tucker33370e02005-02-09 22:17:28 +11002400 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
2401 the username to be passed to the passwd command when changing expired
2402 passwords. ok djm@
Darren Tucker3f166df2005-02-09 09:46:47 +11002403
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +1100240420050208
2405 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
2406 regress tests so newer versions of GNU head(1) behave themselves. Patch
2407 by djm, so ok me.
Darren Tuckerb4d30122005-02-08 21:06:55 +11002408 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002409 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
2410 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
2411 defines and enums with SSH_ to prevent namespace collisions on some
2412 platforms (eg AIX).
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +11002413
Darren Tucker598ba7b2005-02-04 15:05:08 +1100241420050204
2415 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
Darren Tucker40d9a632005-02-04 15:19:44 +11002416 - (dtucker) [auth.c] Fix parens in audit log check.
Darren Tucker598ba7b2005-02-04 15:05:08 +11002417
Darren Tuckerad7646a2005-02-02 10:43:59 +1100241820050202
2419 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
2420 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
Darren Tucker42d9dc72005-02-02 17:10:11 +11002421 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
2422 Make record_failed_login() call provide hostname rather than having the
2423 implementations having to do lookups themselves. Only affects AIX and
2424 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11002425 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
2426 the process. Since we also unset KRB5CCNAME at startup, if it's set after
2427 authentication it must have been set by the platform's native auth system.
2428 This was already done for AIX; this enables it for the general case.
Darren Tucker2fba9932005-02-02 23:30:24 +11002429 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
2430 Bug #974: Teach sshd to write failed login records to btmp for failed auth
2431 attempts (currently only for password, kbdint and C/R, only on Linux and
2432 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
2433 hotmail.com, ok djm@
Darren Tucker269a1ea2005-02-03 00:20:53 +11002434 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
2435 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
2436 (first stage) Add audit instrumentation to sshd, currently disabled by
Darren Tucker6dce9912005-02-03 15:07:37 +11002437 default. with suggestions from and ok djm@
Darren Tuckerad7646a2005-02-02 10:43:59 +11002438
Darren Tucker9b5495d2005-02-01 17:35:09 +1100243920050201
2440 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
2441 platforms syslog will revert to its default values. This may result in
2442 messages from external libraries (eg libwrap) being sent to a different
2443 facility.
Darren Tucker9dca0992005-02-01 19:16:45 +11002444 - (dtucker) [sshd_config.5] Bug #701: remove warning about
2445 keyboard-interactive since this is no longer the case.
Darren Tucker9b5495d2005-02-01 17:35:09 +11002446
Darren Tucker5c14c732005-01-24 21:55:49 +1100244720050124
2448 - (dtucker) OpenBSD CVS Sync
2449 - otto@cvs.openbsd.org 2005/01/21 08:32:02
2450 [auth-passwd.c sshd.c]
2451 Warn in advance for password and account expiry; initialize loginmsg
2452 buffer earlier and clear it after privsep fork. ok and help dtucker@
2453 markus@
Darren Tucker094cd0b2005-01-24 21:56:48 +11002454 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
2455 [auth.c]
2456 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
2457 DenyGroups. bz #909, ok djm@
Darren Tucker660db782005-01-24 21:57:11 +11002458 - djm@cvs.openbsd.org 2005/01/23 10:18:12
2459 [cipher.c]
2460 config option "Ciphers" should be case-sensitive; ok dtucker@
Darren Tuckerba66df82005-01-24 21:57:40 +11002461 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
2462 [scp.c sftp.c]
2463 Have scp and sftp wait for the spawned ssh to exit before they exit
2464 themselves. This prevents ssh from being unable to restore terminal
2465 modes (not normally a problem on OpenBSD but common with -Portable
2466 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
2467 ok djm@ markus@
Darren Tucker1b7223c2005-01-24 22:00:40 +11002468 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
2469 [moduli]
2470 Import new moduli; requested by deraadt@ a week ago
Darren Tucker218f1782005-01-24 22:50:47 +11002471 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
2472 [auth-passwd.c]
2473 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
Darren Tucker5c14c732005-01-24 21:55:49 +11002474
Darren Tucker172a5e82005-01-20 10:55:46 +1100247520050120
2476 - (dtucker) OpenBSD CVS Sync
2477 - markus@cvs.openbsd.org 2004/12/23 17:35:48
2478 [session.c]
2479 check for NULL; from mpech
Darren Tucker7cfeecf2005-01-20 10:56:31 +11002480 - markus@cvs.openbsd.org 2004/12/23 17:38:07
2481 [ssh-keygen.c]
2482 leak; from mpech
Darren Tucker0f383232005-01-20 10:57:56 +11002483 - djm@cvs.openbsd.org 2004/12/23 23:11:00
2484 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2485 bz #898: support AddressFamily in sshd_config. from
2486 peak@argo.troja.mff.cuni.cz; ok deraadt@
Darren Tuckerb2161e32005-01-20 11:00:46 +11002487 - markus@cvs.openbsd.org 2005/01/05 08:51:32
2488 [sshconnect.c]
2489 remove dead code, log connect() failures with level error, ok djm@
Darren Tuckerb3509012005-01-20 11:01:46 +11002490 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
2491 [sshd_config.5]
2492 `login'(n) -> `log in'(v);
Darren Tuckerf0e792e2005-01-20 11:02:26 +11002493 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
2494 [moduli.c]
2495 Correct spelling: SCHNOOR->SCHNORR; ok djm@
Darren Tuckerea7c8122005-01-20 11:03:08 +11002496 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
2497 [sshd.c]
2498 Make debugging output continue after reexec; ok djm@
Darren Tucker611649e2005-01-20 11:05:34 +11002499 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
2500 [auth-bsdauth.c auth2-chall.c]
2501 Have keyboard-interactive code call the drivers even for responses for
2502 invalid logins. This allows the drivers themselves to decide how to
2503 handle them and prevent leaking information where possible. Existing
2504 behaviour for bsdauth is maintained by checking authctxt->valid in the
2505 bsdauth driver. Note that any third-party kbdint drivers will now need
2506 to be able to handle responses for invalid logins. ok markus@
Darren Tuckerd2311862005-01-20 13:27:56 +11002507 - djm@cvs.openbsd.org 2004/12/22 02:13:19
2508 [cipher-ctr.c cipher.c]
2509 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
2510 many years now; ok deraadt@
2511 (Id sync only: Portable will continue to support older OpenSSLs)
Darren Tucker36a3d602005-01-20 12:43:38 +11002512 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
2513 existence via keyboard-interactive/pam, in conjunction with previous
2514 auth2-chall.c change; with Colin Watson and djm.
Darren Tucker33bc3342005-01-20 22:07:29 +11002515 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
2516 bytes to prevent errors from login_init_entry() when the username is
2517 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
Darren Tucker3c660802005-01-20 22:20:50 +11002518 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
2519 the list of available kbdint devices if UsePAM=no. ok djm@
Darren Tucker172a5e82005-01-20 10:55:46 +11002520
252120050118
Darren Tucker72c025d2005-01-18 12:05:18 +11002522 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
2523 "make survey" and "make send-survey". This will provide data on the
2524 configure parameters, platform and platform features to the development
2525 team, which will allow (among other things) better targetting of testing.
2526 It's entirely voluntary and is off be default. ok djm@
Darren Tucker24c710e2005-01-18 12:45:42 +11002527 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
2528 ccver-v and ccver-V.
Darren Tucker72c025d2005-01-18 12:05:18 +11002529
Darren Tucker8686ed72004-12-20 12:05:08 +1100253020041220
2531 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
2532 from prngd is enabled at compile time but fails at run time, eg because
2533 prngd is not running. Note that if you have prngd running when OpenSSH is
2534 built, OpenSSL will consider itself internally seeded and rand-helper won't
2535 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
Darren Tucker5caa78b2004-12-20 12:35:42 +11002536 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
2537 on some wacky platforms (eg old AIXes), dd will refuse to create an output
2538 file if it doesn't exist.
Darren Tucker8686ed72004-12-20 12:05:08 +11002539
Darren Tucker442a3832004-12-13 18:08:32 +1100254020041213
2541 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
2542 amarendra.godbole at ge com.
2543
Darren Tucker56c95982004-12-11 13:34:56 +1100254420041211
2545 - (dtucker) OpenBSD CVS Sync
2546 - markus@cvs.openbsd.org 2004/12/06 16:00:43
2547 [bufaux.c]
2548 use 0x00 not \0 since buf[] is a bignum
Darren Tucker596dcfa2004-12-11 13:37:22 +11002549 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
2550 [sftp.c]
2551 - fix globbed ls for paths the same lenght as the globbed path when
2552 we have a unique matching.
2553 - fix globbed ls in case of a directory when we have a unique matching.
2554 - as a side effect, if the path does not exist error (used to silently
2555 ignore).
2556 - don't do extra do_lstat() if we only have one matching file.
2557 djm@ ok
Darren Tuckerf0f90982004-12-11 13:39:50 +11002558 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
2559 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
2560 Fix debug call in error path of authorized_keys processing and fix related
2561 warnings; ok djm@
Darren Tucker56c95982004-12-11 13:34:56 +11002562
Tim Rice0f83d292004-12-08 18:29:58 -0800256320041208
2564 - (tim) [configure.ac] Comment some non obvious platforms in the
2565 target-specific case statement. Suggested and OK by dtucker@
2566
Darren Tucker641b34c2004-12-07 11:26:15 +1100256720041207
2568 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
2569
Darren Tuckerba2abb32004-12-06 22:40:10 +1100257020041206
2571 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
Darren Tuckercd516ef2004-12-06 22:43:43 +11002572 - (dtucker) OpenBSD CVS Sync
2573 - markus@cvs.openbsd.org 2004/11/25 22:22:14
2574 [sftp-client.c sftp.c]
2575 leak; from mpech
Darren Tucker0133a722004-12-06 22:44:32 +11002576 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
2577 [sftp.1]
2578 missing full stop;
Darren Tuckere2f189a2004-12-06 22:45:53 +11002579 - djm@cvs.openbsd.org 2004/11/29 07:41:24
2580 [sftp-client.h sftp.c]
2581 Some small fixes from moritz@jodeit.org. ok deraadt@
Darren Tucker16e254d2004-12-06 22:46:45 +11002582 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
2583 [sftp.1]
2584 - explain that patterns can be used as arguments in get/put/ls/etc
2585 commands (prodded by Michael Knudsen)
2586 - describe ls flags as a list
2587 - other minor improvements
2588 ok jmc, djm
Darren Tucker22cc7412004-12-06 22:47:41 +11002589 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
2590 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
2591 Discard over-length authorized_keys entries rather than complaining when
2592 they don't decode. bz #884, with & ok djm@
Darren Tuckera3729602004-12-06 23:00:27 +11002593 - (dtucker) OpenBSD CVS Sync (regress/)
2594 - djm@cvs.openbsd.org 2004/06/26 06:16:07
2595 [reexec.sh]
2596 don't change the name of the copied sshd for the reexec fallback test,
2597 makes life simpler for portable
Darren Tuckerccf07792004-12-06 23:03:27 +11002598 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
2599 [scp.sh]
2600 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
Darren Tucker3206e572004-12-06 23:04:57 +11002601 - david@cvs.openbsd.org 2004/07/09 19:45:43
2602 [Makefile]
2603 add a missing CLEANFILES used in the re-exec test
Darren Tucker71b56432004-12-06 23:05:52 +11002604 - djm@cvs.openbsd.org 2004/10/08 02:01:50
2605 [reexec.sh]
2606 shrink and tidy; ok dtucker@
Darren Tucker124f58e2004-12-06 23:07:37 +11002607 - djm@cvs.openbsd.org 2004/10/29 23:59:22
2608 [Makefile added brokenkeys.sh]
2609 regression test for handling of corrupt keys in authorized_keys file
Darren Tucker79ec66e2004-12-06 23:12:15 +11002610 - djm@cvs.openbsd.org 2004/11/07 00:32:41
2611 [multiplex.sh]
2612 regression tests for new multiplex commands
Darren Tuckercc0603d2004-12-06 23:13:50 +11002613 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
2614 [test-exec.sh]
2615 Remove obsolete RhostsAuthentication from test config; ok markus@
Darren Tuckerd028fea2004-12-06 23:16:29 +11002616 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
2617 [test-exec.sh]
2618 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
Darren Tuckerba2abb32004-12-06 22:40:10 +11002619
Darren Tuckere04644c2004-12-03 14:08:45 +1100262020041203
2621 - (dtucker) OpenBSD CVS Sync
2622 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
2623 [ssh.1]
2624 options sort, and whitespace;
Darren Tucker9c6bf322004-12-03 14:10:19 +11002625 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
2626 [ssh.c]
2627 usage():
2628 - add -O
2629 - sync -S w/ manpage
2630 - remove -h
Darren Tuckerc1386672004-12-03 14:33:47 +11002631 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
2632 subsequently denied by the PAM auth stack, send the PAM message to the
2633 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
2634 ok djm@
Darren Tuckere04644c2004-12-03 14:08:45 +11002635
Darren Tucker2d963d82004-11-07 20:04:10 +1100263620041107
2637 - (dtucker) OpenBSD CVS Sync
2638 - djm@cvs.openbsd.org 2004/11/05 12:19:56
2639 [sftp.c]
2640 command editing and history support via libedit; ok markus@
2641 thanks to hshoexer@ and many testers on tech@ too
Darren Tucker7ebfc102004-11-07 20:06:19 +11002642 - djm@cvs.openbsd.org 2004/11/07 00:01:46
2643 [clientloop.c clientloop.h ssh.1 ssh.c]
2644 add basic control of a running multiplex master connection; including the
2645 ability to check its status and request it to exit; ok markus@
Darren Tucker16bcc1c2004-11-07 20:14:34 +11002646 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
2647 option and supporting makefile bits and documentation.
Darren Tucker2d963d82004-11-07 20:04:10 +11002648
Darren Tuckerc0161342004-11-05 20:00:03 +1100264920041105
2650 - (dtucker) OpenBSD CVS Sync
2651 - markus@cvs.openbsd.org 2004/08/30 09:18:08
2652 [LICENCE]
2653 s/keygen/keyscan/
Darren Tucker4e4fe002004-11-05 20:01:03 +11002654 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
2655 [ssh-add.1 ssh.1]
2656 .Xsession -> .xsession;
2657 originally from a pr from f at obiit dot org, but missed by myself;
2658 ok markus@ matthieu@
Darren Tucker07336da2004-11-05 20:02:16 +11002659 - djm@cvs.openbsd.org 2004/09/07 23:41:30
2660 [clientloop.c ssh.c]
2661 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
2662 ok markus@ deraadt@
Darren Tuckere9bf9842004-11-05 20:05:32 +11002663 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
2664 [ssh.c]
2665 /* fallthrough */ is something a programmer understands. But
2666 /* FALLTHROUGH */ is also understood by lint, so that is better.
Darren Tucker7cc5c232004-11-05 20:06:59 +11002667 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
2668 [sshd_config.5]
2669 mention PrintLastLog only prints last login time for interactive
2670 sessions, like PrintMotd mentions.
2671 From Michael Knudsen, with wording changed slightly to match the
2672 PrintMotd description.
2673 ok djm
Darren Tucker178fa662004-11-05 20:09:09 +11002674 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
2675 [sshd.c]
2676 use less doubles in daemons; markus@ ok
Darren Tuckerf30e1ac2004-11-05 20:10:02 +11002677 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
2678 [scp.c]
2679 scratch that do { } while (0) wrapper in this case
Darren Tucker39207a42004-11-05 20:19:51 +11002680 - djm@cvs.openbsd.org 2004/09/23 13:00:04
2681 [ssh.c]
2682 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
Darren Tucker3269b132004-11-05 20:20:59 +11002683 - djm@cvs.openbsd.org 2004/09/25 03:45:14
2684 [sshd.c]
2685 these printf args are no longer double; ok deraadt@ markus@
Darren Tucker636ca902004-11-05 20:22:00 +11002686 - djm@cvs.openbsd.org 2004/10/07 10:10:24
2687 [scp.1 sftp.1 ssh.1 ssh_config.5]
2688 document KbdInteractiveDevices; ok markus@
Darren Tucker1dee8682004-11-05 20:26:49 +11002689 - djm@cvs.openbsd.org 2004/10/07 10:12:36
2690 [ssh-agent.c]
2691 don't unlink agent socket when bind() fails, spotted by rich AT
2692 rich-paul.net, ok markus@
Darren Tuckerb2694f02004-11-05 20:27:54 +11002693 - markus@cvs.openbsd.org 2004/10/20 11:48:53
2694 [packet.c ssh1.h]
2695 disconnect for invalid (out of range) message types.
Darren Tucker5d78de62004-11-05 20:35:44 +11002696 - djm@cvs.openbsd.org 2004/10/29 21:47:15
2697 [channels.c channels.h clientloop.c]
2698 fix some window size change bugs for multiplexed connections: windows sizes
2699 were not being updated if they had changed after ~^Z suspends and SIGWINCH
2700 was not being processed unless the first connection had requested a tty;
2701 ok markus
Darren Tuckerce327b62004-11-05 20:38:03 +11002702 - djm@cvs.openbsd.org 2004/10/29 22:53:56
2703 [clientloop.c misc.h readpass.c ssh-agent.c]
2704 factor out common permission-asking code to separate function; ok markus@
Darren Tucker50dbe832004-11-05 20:41:24 +11002705 - djm@cvs.openbsd.org 2004/10/29 23:56:17
2706 [bufaux.c bufaux.h buffer.c buffer.h]
2707 introduce a new buffer API that returns an error rather than fatal()ing
2708 when presented with bad data; ok markus@
Darren Tucker08d04fa2004-11-05 20:42:28 +11002709 - djm@cvs.openbsd.org 2004/10/29 23:57:05
2710 [key.c]
2711 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
2712 files; ok markus@
Darren Tuckerc0161342004-11-05 20:00:03 +11002713
Darren Tuckera56f1912004-11-02 20:30:54 +1100271420041102
2715 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
2716 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
2717 only if a conflict is detected.
2718
Darren Tucker35beadd2004-10-19 16:33:33 +1000271920041019
2720 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
2721 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
2722
Damien Millerdaffc6a2004-10-16 18:52:44 +1000272320041016
Damien Miller0e035d82004-10-16 18:53:28 +10002724 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
2725 ok dtucker@
Damien Millerdaffc6a2004-10-16 18:52:44 +10002726
Darren Tuckerb7d55e32004-10-06 20:09:32 +1000272720041006
2728 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
2729 and other PAM platforms.
Darren Tuckerdbc22962004-10-06 23:15:44 +10002730 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
2731 to void * to appease picky compilers (eg Tru64's "cc -std1").
Darren Tuckerb7d55e32004-10-06 20:09:32 +10002732
Darren Tucker59f79c42004-09-30 21:17:08 +1000273320040930
2734 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
2735
Darren Tucker4127f552004-09-23 21:35:09 +1000273620040923
2737 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
2738 which could have caused the justification to be wrong. ok djm@
2739
Darren Tucker50fbb452004-09-21 21:32:12 +1000274020040921
2741 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
2742 ok djm@
Darren Tucker5d596132004-09-21 21:35:55 +10002743 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
2744 install process. Patch from vinschen at redhat.com.
Darren Tucker50fbb452004-09-21 21:32:12 +10002745
Damien Miller8899ed32004-09-12 15:18:55 +1000274620040912
2747 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
2748 No change in resultant binary
Damien Miller6b0279c2004-09-12 15:25:17 +10002749 - (djm) [loginrec.c] __func__ifiy
Damien Millerb0aae332004-09-12 15:26:00 +10002750 - (djm) [loginrec.c] xmalloc
Damien Miller2aa6d3c2004-09-12 16:53:04 +10002751 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
2752 banner. Suggested by deraadt@, ok mouring@, dtucker@
Darren Tucker623d92f2004-09-12 22:36:15 +10002753 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
2754 Partly by & ok djm@.
Damien Miller8899ed32004-09-12 15:18:55 +10002755
Damien Miller928a19a2004-09-11 15:18:05 +1000275620040911
2757 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
Darren Tucker69687f42004-09-11 22:17:26 +10002758 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
2759 failing PAM session modules to user then exit, similar to the way
2760 /etc/nologin is handled. ok djm@
Darren Tucker0a7e3c62004-09-11 22:28:01 +10002761 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
Damien Miller47656792004-09-11 22:42:09 +10002762 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
2763 Make cygwin code more consistent with that which surrounds it
Darren Tucker77fc29e2004-09-11 23:07:03 +10002764 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
2765 Bug #892: Send messages from failing PAM account modules to the client via
2766 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
2767 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
Darren Tuckera2a3ed02004-09-11 23:09:53 +10002768 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
Darren Tuckera0c2b392004-09-11 23:26:37 +10002769 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
2770 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
Darren Tucker5614d8f2004-09-11 23:32:09 +10002771 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
2772 at anl.gov, ok djm@
Damien Miller928a19a2004-09-11 15:18:05 +10002773
Darren Tucker14c372d2004-08-30 20:42:08 +1000277420040830
2775 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
2776 copy required environment variables on Cygwin. Patch from vinschen at
2777 redhat.com, ok djm@
Darren Tucker476b7ec2004-08-30 21:13:49 +10002778 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
2779 vinschen at redhat.com.
Darren Tucker25a12342004-08-30 21:33:02 +10002780 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
2781 of shell constructs. Patch from cjwatson at debian.org.
Darren Tucker14c372d2004-08-30 20:42:08 +10002782
Darren Tuckerf00e51d2004-08-29 16:12:29 +1000278320040829
2784 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
2785 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
2786 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
Darren Tuckerf4b43712004-08-29 16:28:39 +10002787 - (dtucker) OpenBSD CVS Sync
2788 - djm@cvs.openbsd.org 2004/08/23 11:48:09
2789 [authfile.c]
2790 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tuckere6ed8392004-08-29 16:29:44 +10002791 - djm@cvs.openbsd.org 2004/08/23 11:48:47
2792 [channels.c]
2793 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tucker27a8f6b2004-08-29 16:31:28 +10002794 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
2795 [ssh-keysign.c ssh.c]
2796 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
2797 change in Portable; ok markus@ (CVS ID sync only)
Darren Tucker34620d62004-08-29 16:32:59 +10002798 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
2799 [ssh-keysign.c]
2800 Remove duplicate getuid(), suggested by & ok markus@
Darren Tuckerdb693902004-08-29 16:37:24 +10002801 - markus@cvs.openbsd.org 2004/08/26 16:00:55
2802 [ssh.1 sshd.8]
2803 get rid of references to rhosts authentication; with jmc@
Darren Tucker0f56ed12004-08-29 16:38:41 +10002804 - djm@cvs.openbsd.org 2004/08/28 01:01:48
2805 [sshd.c]
2806 don't erroneously close stdin for !reexec case, from Dave Johnson;
2807 ok markus@
Darren Tucker48d99d32004-08-29 17:04:50 +10002808 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
2809 fixes configure warning on Solaris reported by wknox at mitre.org.
Darren Tucker2a81adc2004-08-29 17:09:34 +10002810 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
2811 support FD passing since multiplex requires it. Noted by tim@
Darren Tucker07d30e42004-08-29 17:14:31 +10002812 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
2813 down, needed on some platforms, should be harmless on others. Patch from
2814 jason at devrandom.org.
Darren Tucker0521dcb2004-08-29 19:39:09 +10002815 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
2816 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
Darren Tucker2a502ff2004-08-29 19:52:32 +10002817 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
2818 builds too, from vinschen at redhat.com.
Darren Tuckerb17035f2004-08-29 20:33:07 +10002819 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
2820 too; patch from cmadams at hiwaay.net.
Darren Tuckercf59d312004-08-29 21:18:09 +10002821 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
Darren Tucker5a88d002004-08-29 21:43:33 +10002822 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
2823 accounts with authentication configs that sshd can't support (ie
2824 SYSTEM=NONE and AUTH1=something).
Darren Tuckerf00e51d2004-08-29 16:12:29 +10002825
Darren Tuckerf0c2aea2004-08-28 15:46:57 +1000282620040828
Darren Tucker11bdc012004-08-28 16:17:35 +10002827 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
2828 vinschen at redhat.com.
Darren Tuckerf0c2aea2004-08-28 15:46:57 +10002829
Damien Miller7daf0442004-08-23 21:52:08 +1000283020040823
2831 - (djm) [ssh-rand-helper.c] Typo. Found by
2832 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Millerb0419f22004-08-23 21:53:28 +10002833 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
2834 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Miller7daf0442004-08-23 21:52:08 +10002835
Darren Tuckerbad5f2d2004-08-17 22:31:32 +1000283620040817
2837 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
Damien Miller87c9cca2004-08-17 22:47:41 +10002838 - (djm) OpenBSD CVS Sync
2839 - markus@cvs.openbsd.org 2004/08/16 08:17:01
2840 [version.h]
2841 3.9
Damien Millerd5452852004-08-17 22:49:12 +10002842 - (djm) Crank RPM spec version numbers
Damien Millere17cc752004-08-17 22:50:40 +10002843 - (djm) Release 3.9p1
Darren Tuckerbad5f2d2004-08-17 22:31:32 +10002844
Darren Tucker21dd0892004-08-16 23:12:05 +1000284520040816
2846 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
2847 to convince Solaris PAM to honour password complexity rules. ok djm@
2848
Darren Tucker25f60a72004-08-15 17:23:34 +1000284920040815
2850 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
2851 it does the right thing on all platforms. ok djm@
Damien Miller36f49652004-08-15 18:40:59 +10002852 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
2853 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
2854 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
2855 closefrom() replacement from sudo; ok dtucker@
Damien Miller81409592004-08-15 19:12:52 +10002856 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
Darren Tucker0cbc3c62004-08-15 21:01:37 +10002857 - (dtucker) [Makefile.in] Fix typo.
Darren Tucker25f60a72004-08-15 17:23:34 +10002858
Darren Tucker06696932004-08-14 23:55:37 +1000285920040814
2860 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
2861 Explicitly set umask for mkstemp; ok djm@
Darren Tucker3d50c9b2004-08-15 00:01:48 +10002862 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
2863 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
Darren Tucker397a2f22004-08-15 00:09:11 +10002864 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
2865 Plug AIX login recording into login_write so logins will be recorded for
2866 all auth types.
Darren Tucker06696932004-08-14 23:55:37 +10002867
Darren Tucker03669a32004-08-13 18:37:21 +1000286820040813
2869 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
2870 redhat.com
Darren Tuckerc7a6fc42004-08-13 21:18:00 +10002871- (dtucker) OpenBSD CVS Sync
2872 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
2873 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
2874 some signed/unsigned int comparison cleanups; markus@ ok
Darren Tuckerfe6649d2004-08-13 21:19:37 +10002875 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
2876 [authfd.c scp.c ssh-keyscan.c]
2877 use atomicio instead of homegrown equivalents or read/write.
2878 markus@ ok
Darren Tuckerbcf27972004-08-13 21:21:47 +10002879 - djm@cvs.openbsd.org 2004/08/12 09:18:24
2880 [sshlogin.c]
2881 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
Darren Tucker0b42e6d2004-08-13 21:22:40 +10002882 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
2883 [ssh-keygen.1 ssh.1]
2884 improve SSHFP documentation; ok deraadt@
Darren Tucker6e370372004-08-13 21:23:25 +10002885 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
2886 [ssh-keygen.1]
2887 kill whitespace at eol;
Darren Tucker1ef0bc02004-08-13 21:29:02 +10002888 - djm@cvs.openbsd.org 2004/08/13 02:51:48
2889 [monitor_fdpass.c]
2890 extra check for no message case; ok markus, deraadt, hshoexer, henning
Darren Tucker137e9c92004-08-13 21:30:24 +10002891 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
2892 [servconf.c]
2893 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
2894 ok markus@, djm@
Darren Tucker03669a32004-08-13 18:37:21 +10002895
Darren Tucker8ae66a52004-08-12 22:16:55 +1000289620040812
2897 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
Darren Tucker6832b832004-08-12 22:36:51 +10002898 - (dtucker) OpenBSD CVS Sync
2899 - markus@cvs.openbsd.org 2004/07/28 08:56:22
2900 [sshd.c]
2901 call setsid() _before_ re-exec
Darren Tucker5cb30ad2004-08-12 22:40:24 +10002902 - markus@cvs.openbsd.org 2004/07/28 09:40:29
2903 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
2904 sshconnect1.c]
2905 more s/illegal/invalid/
Darren Tucker9a2bd112004-08-12 22:40:59 +10002906 - djm@cvs.openbsd.org 2004/08/04 10:37:52
2907 [dh.c]
2908 return group14 when no primes found - fixes hang on empty /etc/moduli;
2909 ok markus@
Darren Tucker9fbac712004-08-12 22:41:44 +10002910 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
2911 [servconf.c]
2912 Fix minor leak; "looks right" deraadt@
Darren Tuckerd8835932004-08-12 22:42:29 +10002913 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
2914 [sshd.c]
2915 Don't try to close startup_pipe if it's not open; ok djm@
Darren Tucker9c5049a2004-08-12 22:49:00 +10002916 - djm@cvs.openbsd.org 2004/08/11 11:59:22
2917 [sshlogin.c]
2918 check that lseek went were we told it to; ok markus@
2919 (Id sync only, but similar changes are needed in loginrec.c)
Darren Tucker133b7572004-08-12 22:50:03 +10002920 - djm@cvs.openbsd.org 2004/08/11 12:01:16
2921 [sshlogin.c]
2922 make store_lastlog_message() static to appease -Wall; ok markus
Darren Tuckereb578622004-08-12 23:08:14 +10002923 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
2924 messages generated before the postauth privsep split.
Darren Tucker8ae66a52004-08-12 22:16:55 +10002925
Damien Millerb5a21442004-07-21 20:44:05 +1000292620040720
Damien Millera22f2d72004-07-21 20:48:24 +10002927 - (djm) OpenBSD CVS Sync
2928 - markus@cvs.openbsd.org 2004/07/21 08:56:12
2929 [auth.c]
2930 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
2931 miod, ...
Damien Miller30d1f842004-07-21 20:48:53 +10002932 - djm@cvs.openbsd.org 2004/07/21 10:33:31
2933 [auth1.c auth2.c]
2934 bz#899: Don't display invalid usernames in setproctitle
Damien Miller10a445b2004-07-21 20:49:39 +10002935 from peak AT argo.troja.mff.cuni.cz; ok markus@
2936 - djm@cvs.openbsd.org 2004/07/21 10:36:23
2937 [gss-serv-krb5.c]
2938 fix function declaration
Damien Miller0670c732004-07-21 21:53:34 +10002939 - djm@cvs.openbsd.org 2004/07/21 11:51:29
2940 [canohost.c]
2941 bz#902: cache remote port so we don't fatal() in auth_log when remote
2942 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
2943 ok markus@
Damien Miller2d2ed3d2004-07-21 20:54:47 +10002944 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
2945 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
Damien Millera22f2d72004-07-21 20:48:24 +10002946
294720040720
Damien Miller23a70272004-07-21 10:52:13 +10002948 - (djm) [log.c] bz #111: Escape more control characters when sending data
2949 to syslog; from peak AT argo.troja.mff.cuni.cz
Damien Miller8fe01052004-07-21 11:01:41 +10002950 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
2951 peak AT argo.troja.mff.cuni.cz
Damien Millerb5a21442004-07-21 20:44:05 +10002952 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
2953 that sshd is fixed to behave better; suggested by tim
Damien Miller23a70272004-07-21 10:52:13 +10002954
295520040719
Damien Miller65df1742004-07-19 09:30:38 +10002956 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
2957 ok dtucker@
Damien Millera6fb77f2004-07-19 09:39:11 +10002958 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
2959 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
Tim Rice816bd0d2004-07-19 10:19:26 -07002960 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
2961 Report by rac AT tenzing.org
Damien Miller65df1742004-07-19 09:30:38 +10002962
Darren Tuckerba6de952004-07-17 14:07:42 +1000296320040717
2964 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
2965 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
2966 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
2967 diff vs OpenBSD; ok mouring@, tested by tim@ too.
Darren Tuckerfc959702004-07-17 16:12:08 +10002968 - (dtucker) OpenBSD CVS Sync
2969 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
2970 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
2971 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
2972 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
2973 sshd.c ttymodes.h]
2974 spaces
Darren Tucker3ca45082004-07-17 16:13:15 +10002975 - brad@cvs.openbsd.org 2004/07/12 23:34:25
2976 [ssh-keyscan.1]
2977 Fix incorrect macro, .I -> .Em
2978 From: Eric S. Raymond <esr at thyrsus dot com>
2979 ok jmc@
Darren Tucker09991742004-07-17 17:05:14 +10002980 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
2981 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
2982 Move "Last logged in at.." message generation to the monitor, right
2983 before recording the new login. Fixes missing lastlog message when
2984 /var/log/lastlog is not world-readable and incorrect datestamp when
2985 multiple sessions are used (bz #463); much assistance & ok markus@
Darren Tuckerba6de952004-07-17 14:07:42 +10002986
Darren Tucker5d423f42004-07-11 16:54:08 +1000298720040711
2988 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
2989 the monitor to properly clean up the PAM thread (Debian bug #252676).
2990
Tim Rice3b376f02004-07-09 10:45:26 -0700299120040709
2992 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
2993 vinschen AT redhat.com
2994
Darren Tuckercd99fa02004-07-08 23:08:26 +1000299520040708
2996 - (dtucker) OpenBSD CVS Sync
2997 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
2998 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
2999 Use '\0' not 0 for string; ok djm@, deraadt@
Darren Tucker042e2e82004-07-08 23:09:42 +10003000 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3001 [monitor_wrap.c]
3002 Put s/key functions inside #ifdef SKEY same as monitor.c,
3003 from des@freebsd via bz #330, ok markus@
Darren Tuckere1f17052004-07-08 23:11:44 +10003004 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3005 [scp.c]
3006 Prevent scp from skipping the file following a double-error.
3007 bz #863, ok markus@
Darren Tuckercd99fa02004-07-08 23:08:26 +10003008
Darren Tuckerd062da52004-07-02 18:43:09 +1000300920040702
3010 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3011 strube at physik3.gwdg.de a long time ago.
3012
Darren Tucker0a44d1e2004-07-01 09:48:29 +1000301320040701
3014 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3015 Ensures messages from PAM modules are displayed when privsep=no.
Darren Tuckere2ba9c22004-07-01 12:38:14 +10003016 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3017 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
Darren Tucker1f7e4082004-07-01 14:00:14 +10003018 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3019 to pam_authenticate for challenge-response auth too. Originally from
3020 fcusack at fcusack.com, ok djm@
Tim Ricea5757f02004-07-01 20:41:15 -07003021 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3022 the same version. Handle the case where someone uses --with-privsep-user=
3023 and the user name does not match the group name. ok dtucker@
Darren Tucker0a44d1e2004-07-01 09:48:29 +10003024
Darren Tucker59e06022004-06-30 20:34:31 +1000302520040630
3026 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3027 appdata_ptr to the conversation function. ok djm@
Damien Miller5d1eceb2004-06-30 22:37:57 +10003028 - (djm) OpenBSD CVS Sync
3029 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3030 [ssh.1]
3031 - remove double word
3032 - rearrange .Bk to keep SYNOPSIS nice
3033 - -M before -m in options description
Damien Miller2234bac2004-06-30 22:38:52 +10003034 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3035 [ssh_config.5]
3036 punctuation and grammar fixes. also, keep the options in order.
Damien Miller26213e52004-06-30 22:39:34 +10003037 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3038 [sshd_config.5]
3039 new sentence, new line;
Damien Miller386c6a22004-06-30 22:40:20 +10003040 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3041 [sshd.c]
3042 initialise some fd variables to -1, djm@ ok
Damien Millera6b1d162004-06-30 22:41:07 +10003043 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3044 [session.c]
3045 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
Darren Tucker59e06022004-06-30 20:34:31 +10003046
Tim Rice52879022004-06-27 20:50:35 -0700304720040627
3048 - (tim) update README files.
Darren Tucker58cef1f2004-06-28 15:45:08 +10003049 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
Darren Tuckerf9eb2b02004-06-28 15:52:50 +10003050 - (dtucker) [regress/README.regress] Document new variables.
Darren Tuckere59b5082004-06-28 16:01:19 +10003051 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3052 rename handling for Linux which returns EPERM for link() on (at least some)
3053 filesystems that do not support hard links. sftp-server will fall back to
3054 stat+rename() in such cases.
Darren Tucker5288cb22004-06-28 18:11:19 +10003055 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
Tim Rice52879022004-06-27 20:50:35 -07003056
Damien Miller035a5b42004-06-26 08:16:31 +1000305720040626
3058 - (djm) OpenBSD CVS Sync
3059 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3060 [sshd.c]
3061 fix broken fd handling in the re-exec fallback path, particularly when
3062 /dev/crypto is in use; ok deraadt@ markus@
Damien Miller96d6d7d2004-06-26 09:21:06 +10003063 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3064 [sftp.c]
3065 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
Damien Miller035a5b42004-06-26 08:16:31 +10003066
Darren Tucker645ab752004-06-25 13:33:20 +1000306720040625
3068 - (dtucker) OpenBSD CVS Sync
3069 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3070 [servconf.c servconf.h sshd.c]
3071 re-exec sshd on accept(); initial work, final debugging and ok markus@
Darren Tucker586b0b92004-06-25 13:34:31 +10003072 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3073 [sshd.c]
3074 only perform tcp wrappers checks when the incoming connection is on a
3075 socket. silences useless warnings from regress tests that use
3076 proxycommand="sshd -i". prompted by david@ ok markus@
Darren Tucker977a9d22004-06-25 13:45:18 +10003077 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3078 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3079 regress test for re-exec corner cases
Darren Tuckeref3b47a2004-06-25 13:46:08 +10003080 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3081 [regress/test-exec.sh]
3082 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
Darren Tuckeraedc1d62004-06-25 17:06:02 +10003083 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3084 [sftp-server.c]
3085 Fall back to stat+rename if filesystem doesn't doesn't support hard
3086 links. bz#823, ok djm@
Darren Tucker60bd4092004-06-25 14:03:34 +10003087 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3088 Add closefrom() for platforms that don't have it.
Darren Tucker17c5d032004-06-25 14:22:23 +10003089 - (dtucker) [sshd.c] add line missing from reexec sync.
Darren Tucker645ab752004-06-25 13:33:20 +10003090
Darren Tuckera8c73d32004-06-23 09:17:54 +1000309120040623
3092 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3093 connections with empty passwords. Patch from davidwu at nbttech.com,
3094 ok djm@
Darren Tucker6eabe642004-06-23 09:23:58 +10003095 - (dtucker) OpenBSD CVS Sync
3096 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3097 [regress/envpass.sh]
3098 Add quoting for test -z; ok markus@
Darren Tucker6223eea2004-06-23 09:25:02 +10003099 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3100 [regress/test-exec.sh]
3101 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3102 arbitary options to sshd_config and ssh_config during tests. ok markus@
Darren Tucker3b9c0ad2004-06-23 09:28:20 +10003103 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3104 [regress/dynamic-forward.sh regress/test-exec.sh]
3105 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
Darren Tuckerede07fb2004-06-24 00:33:48 +10003106 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3107 [rijndael.c]
3108 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
Darren Tuckerb5bc1a62004-06-24 00:34:53 +10003109 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3110 [ssh.c]
3111 Fix counting in master/slave when passing environment variables; ok djm@
Darren Tuckere5a604f2004-06-23 12:28:31 +10003112 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3113 -Wshadow change.
Ben Lindstromca372192004-06-23 04:04:45 +00003114 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
Darren Tucker0a9d43d2004-06-23 13:45:24 +10003115 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3116 Move loginrestrictions test to port-aix.c, replace with a generic hook.
Tim Riceaf4ab6c2004-06-22 20:53:02 -07003117 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
Ben Lindstromca372192004-06-23 04:04:45 +00003118 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3119 reference to "findssl.sh"
Darren Tuckera8c73d32004-06-23 09:17:54 +10003120
Darren Tucker365433f2004-06-22 12:29:23 +1000312120040622
3122 - (dtucker) OpenBSD CVS Sync
3123 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3124 [ssh.c]
3125 filter passed env vars at slave in connection sharing case; ok markus@
Darren Tuckerb215c5d2004-06-22 12:30:53 +10003126 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3127 [sftp.c]
3128 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3129 (like /bin/ls); idea & ok markus@
Darren Tuckerb357afc2004-06-22 12:31:23 +10003130 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3131 [sftp.1]
3132 mention new -n flag
Darren Tucker3f9fdc72004-06-22 12:56:01 +10003133 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3134 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3135 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3136 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3137 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3138 sshpty.c]
3139 make ssh -Wshadow clean, no functional changes
3140 markus@ ok
Darren Tucker723e9452004-06-22 12:57:08 +10003141 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3142 [session.c]
3143 fix fd leak for multiple subsystem connections; with markus@
Darren Tuckerefa62f92004-06-22 12:57:44 +10003144 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3145 [log.h]
3146 mark fatal and cleanup exit as __dead; ok markus@
Darren Tuckerb9123452004-06-22 13:06:45 +10003147 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3148 [sftp.c]
3149 introduce sorting for ls, same options as /bin/ls; ok markus@
Darren Tuckera4e9ffa2004-06-22 13:07:58 +10003150 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3151 [sftp.c]
3152 prefix ls option flags with LS_
Darren Tucker15ca6e82004-06-22 13:08:21 +10003153 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3154 [sftp.1]
3155 document sort options
Darren Tucker9a526452004-06-22 13:09:55 +10003156 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3157 [sftp.c]
3158 don't show .files by default in ls, add -a option to turn them back on;
3159 ok markus
Darren Tucker430c6a12004-06-22 13:38:56 +10003160 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3161 [regress/envpass.sh regress/multiplex.sh]
3162 more portable env passing tests
Darren Tuckerb09b6772004-06-22 15:06:46 +10003163 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3164 [monitor.c monitor_wrap.c]
3165 Change login->username, will prevent -Wshadow errors in Portable;
3166 ok markus@
Darren Tucker5e4e2722004-06-22 13:26:00 +10003167 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
Darren Tucker59bf4a92004-06-22 13:27:16 +10003168 - (dtucker) [defines.h] Define __dead if not already defined.
Ben Lindstromca372192004-06-23 04:04:45 +00003169 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
Darren Tucker365433f2004-06-22 12:29:23 +10003170
Tim Ricef7ba8f62004-06-20 10:37:32 -0700317120040620
3172 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3173
Darren Tucker17db1c42004-06-19 12:54:38 +1000317420040619
3175 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3176 pam_password_change_required either.
Tim Rice5af9db92004-06-19 19:31:06 -07003177 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3178 init script to top level directory. Add opensshd.init.in.
3179 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
Darren Tucker17db1c42004-06-19 12:54:38 +10003180
Damien Miller3756dce2004-06-18 01:17:29 +1000318120040618
3182 - (djm) OpenBSD CVS Sync
3183 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3184 [clientloop.c clientloop.h ssh.c]
3185 support environment passing over shared connections; ok markus@
Damien Miller23f07702004-06-18 01:19:03 +10003186 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3187 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3188 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3189 opening shared connections; ok markus@
Damien Millere826a8c2004-06-18 01:23:03 +10003190 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3191 [regress/multiplex.sh]
3192 shared connection env passing regress test
Darren Tucker13fbe572004-06-18 14:14:43 +10003193 - (dtucker) [regress/README.regress] Add detail on how to run a single
3194 test from the top-level Makefile.
Darren Tuckerba5c5922004-06-18 16:22:39 +10003195 - (dtucker) OpenBSD CVS Sync
3196 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3197 [ssh.1 ssh.c]
3198 sync usage() and SYNPOSIS with connection sharing changes
Darren Tuckerbd12f172004-06-18 16:23:43 +10003199 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3200 [sftp.c]
3201 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
Darren Tucker6288dc12004-06-18 16:25:35 +10003202 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3203 [multiplex.sh]
3204 Use -S for scp/sftp to force the use of the ssh being tested.
3205 ok djm@,markus@
Damien Miller0809e232004-06-18 22:20:57 +10003206 - (djm) OpenBSD CVS Sync
3207 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3208 [ssh.c]
3209 delay signal handler setup until we have finished talking to the master.
3210 allow interrupting of setup (e.g. if master is stuck); ok markus@
Damien Millerb8ea2482004-06-18 22:21:55 +10003211 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3212 [ssh.1 ssh.c]
3213 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3214 ok djm
Damien Miller3bbd8782004-06-18 22:23:22 +10003215 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3216 [channels.c clientloop.c]
3217 Don't explode in clientloop when we receive a bogus channel id, but
3218 also don't generate them to begin with; ok markus@
Damien Miller3756dce2004-06-18 01:17:29 +10003219
Darren Tucker8a2f1b32004-06-17 15:18:32 +1000322020040617
3221 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3222 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
Darren Tuckerddea13d2004-06-17 16:27:43 +10003223 - (dtucker) OpenBSD CVS Sync regress/
3224 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3225 [regress/multiplex.sh]
3226 Remove datafile between and after tests, kill sshd rather than wait;
3227 ok djm@
Darren Tuckerffaa6a52004-06-17 16:32:45 +10003228 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3229 [regress/multiplex.sh]
3230 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
Darren Tucker3e86fc42004-06-17 16:34:02 +10003231 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3232 [regress/multiplex.sh]
3233 Add small description of failing test to failure message; ok djm@
Darren Tucker10e7f192004-06-17 16:36:27 +10003234 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3235 it.
Darren Tuckera9972e12004-06-17 17:01:21 +10003236 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3237 enough for slow systems, especially if they don't have a kernel RNG).
Darren Tucker8a2f1b32004-06-17 15:18:32 +10003238
Darren Tuckera7ea5462004-06-16 12:01:15 +1000323920040616
3240 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3241 code changes.
Darren Tucker4c37ef02004-06-16 20:08:56 +10003242 - (dtucker) OpenBSD CVS Sync regress/
3243 - djm@cvs.openbsd.org 2004/04/27 09:47:30
Darren Tucker9fe95da2004-06-16 20:33:55 +10003244 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tucker4c37ef02004-06-16 20:08:56 +10003245 regress test for environment passing, SendEnv & AcceptEnv options;
3246 ok markus@
Darren Tucker50433a92004-06-16 20:15:59 +10003247 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
Darren Tucker9fe95da2004-06-16 20:33:55 +10003248 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3249 regress/scp.sh]
Darren Tucker50433a92004-06-16 20:15:59 +10003250 Add scp regression test; with & ok markus@
Darren Tuckere7d05832004-06-16 20:22:22 +10003251 - djm@cvs.openbsd.org 2004/06/13 15:04:08
Darren Tucker9fe95da2004-06-16 20:33:55 +10003252 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tuckere7d05832004-06-16 20:22:22 +10003253 regress test for client multiplexing; ok markus@
Darren Tuckera4039562004-06-16 20:31:18 +10003254 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3255 [regress/test-exec.sh]
3256 remove duplicate setting of $SCP; spotted by markus@
Darren Tucker6f0e35b2004-06-16 23:22:37 +10003257 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3258 [regress/scp.sh]
3259 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
Darren Tucker5711dca2004-06-16 23:23:50 +10003260 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
Darren Tuckeraf161542004-06-16 23:24:19 +10003261 [regress/multiplex.sh]
Darren Tucker5711dca2004-06-16 23:23:50 +10003262 Silence multiplex sftp and scp tests. ok markus@
Darren Tucker7a06f622004-06-16 21:08:32 +10003263 - (dtucker) [regress/test-exec.sh]
3264 Move Portable-only StrictModes to top of list to make syncs easier.
3265 - (dtucker) [regress/README.regress]
3266 Add $TEST_SHELL to readme.
Darren Tuckera7ea5462004-06-16 12:01:15 +10003267
Damien Miller350327c2004-06-15 10:24:13 +1000326820040615
3269 - (djm) OpenBSD CVS Sync
3270 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3271 [sftp.c]
3272 exit -> _exit in forked child on error; from andrushock AT korovino.net
Damien Miller3e4dffb2004-06-15 10:27:15 +10003273 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3274 [channels.c]
3275 missing freeaddrinfo; Andrey Matveev
Damien Miller33793852004-06-15 10:27:55 +10003276 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3277 [readconf.c]
3278 Kill dead code after fatal(); ok djm@
Damien Miller16ea6492004-06-15 10:28:24 +10003279 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3280 [auth2-chall.c]
3281 Remove redundant #include; ok markus@
Damien Miller7cf17eb2004-06-15 10:28:56 +10003282 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3283 [sftp-client.c sftp.c]
3284 initialize pointers, ok markus@
Damien Millerf675fc42004-06-15 10:30:09 +10003285 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3286 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3287 [ssh-keyscan.c sshconnect2.c sshd.c]
3288 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3289 existing diffie-hellman-group1-sha1); ok markus@
Damien Miller05202ff2004-06-15 10:30:39 +10003290 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3291 [ssh.1 ssh_config.5 sshd_config.5]
3292 List supported ciphers in man pages, tidy up ssh -c;
3293 "looks fine" jmc@, ok markus@
Damien Miller0e220db2004-06-15 10:34:08 +10003294 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3295 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3296 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3297 implement session multiplexing in the client (the server has supported
3298 this since 2.0); ok markus@
Damien Miller232711f2004-06-15 10:35:30 +10003299 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3300 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3301 [sshd.c]
Damien Miller03e66f62004-06-15 15:47:51 +10003302 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3303 - djm@cvs.openbsd.org 2004/06/15 05:45:04
3304 [clientloop.c]
3305 missed one unset_nonblock; spotted by Tim Rice
Damien Miller5e6f4db2004-06-15 10:44:40 +10003306 - (djm) Fix Makefile.in for connection sharing changes
Damien Miller07b6ff12004-06-15 11:14:45 +10003307 - (djm) [ssh.c] Use separate var for address length
Damien Miller350327c2004-06-15 10:24:13 +10003308
Darren Tucker94befab2004-06-03 14:53:12 +1000330920040603
3310 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
3311 ok djm@
3312
Damien Miller26314f62004-06-01 11:28:20 +1000331320040601
3314 - (djm) [auth-pam.c] Add copyright for local changes
3315
Darren Tucker450a1582004-05-30 20:43:59 +1000331620040530
Darren Tuckere061b152004-05-30 22:04:56 +10003317 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
Darren Tucker450a1582004-05-30 20:43:59 +10003318 support for PasswordAuthentication=yes. ok djm@
Darren Tuckere061b152004-05-30 22:04:56 +10003319 - (dtucker) [auth-pam.c] Use an invalid password for root if
3320 PermitRootLogin != yes or the login is invalid, to prevent leaking
3321 information. Based on Openwall's owl-always-auth patch. ok djm@
Tim Rice6f1f7582004-05-30 21:38:51 -07003322 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
3323 - (tim) [buildpkg.sh.in] New file. A more flexible version of
3324 contrib/solaris/buildpkg.sh used for "make package".
Tim Rice2d2b9f72004-05-30 21:48:40 -07003325 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
Darren Tucker450a1582004-05-30 20:43:59 +10003326
Darren Tucker0ffe6382004-05-27 09:59:31 +1000332720040527
3328 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
3329 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
3330 and Jim Knoble's email address , from Jim himself.
3331
Darren Tuckercdf547a2004-05-24 10:12:19 +1000333220040524
3333 - (dtucker) OpenBSD CVS Sync
3334 - djm@cvs.openbsd.org 2004/05/19 12:17:33
3335 [sftp-client.c sftp.c]
3336 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
3337 waiting for a command; ok markus@
Darren Tuckere1675822004-05-24 10:13:07 +10003338 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
3339 [clientloop.c]
3340 Trivial type fix 0 -> '\0'; ok markus@
Darren Tuckere4ab1152004-05-24 10:14:24 +10003341 - markus@cvs.openbsd.org 2004/05/21 08:43:03
3342 [kex.h moduli.c tildexpand.c]
3343 add prototypes for -Wall; ok djm
Darren Tuckere7066df2004-05-24 10:18:05 +10003344 - djm@cvs.openbsd.org 2004/05/21 11:33:11
3345 [channels.c channels.h clientloop.c serverloop.c ssh.1]
Darren Tuckerb53355e2004-05-24 11:55:36 +10003346 bz #756: add support for the cancel-tcpip-forward request for the server
3347 and the client (through the ~C commandline). reported by z3p AT
3348 twistedmatrix.com; ok markus@
Darren Tucker1973c882004-05-24 10:34:36 +10003349 - djm@cvs.openbsd.org 2004/05/22 06:32:12
3350 [clientloop.c ssh.1]
3351 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
Darren Tuckere534e122004-05-24 10:35:14 +10003352 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
3353 [ssh.1]
3354 kill whitespace at eol;
Darren Tucker89413db2004-05-24 10:36:23 +10003355 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
Darren Tuckerb53355e2004-05-24 11:55:36 +10003356 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
3357 sshd_config.5]
Darren Tucker89413db2004-05-24 10:36:23 +10003358 Add MaxAuthTries sshd config option; ok markus@
Darren Tuckerb53355e2004-05-24 11:55:36 +10003359 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
3360 is terminated if the privsep slave exits during keyboard-interactive
3361 authentication. ok djm@
Darren Tucker12984962004-05-24 13:37:13 +10003362 - (dtucker) [sshd.c] Fix typo in comment.
Darren Tuckercdf547a2004-05-24 10:12:19 +10003363
Damien Miller701d0512004-05-23 11:47:58 +1000336420040523
Damien Millerb4097182004-05-23 14:09:40 +10003365 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
3366 sshd_config; ok dtucker@
3367 - (djm) [configure.ac] Warn if the system has no known way of figuring out
3368 which user is on the other end of a Unix domain socket; ok dtucker@
Ben Lindstromefec7c22004-05-23 06:22:27 +00003369 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
3370 old/broken/incomplete <sys/queue.h>.
Damien Miller701d0512004-05-23 11:47:58 +10003371
Darren Tucker8e968a52004-05-13 11:56:16 +1000337220040513
3373 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
3374 libresolv, fixes problems detecting it on some platforms
3375 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
Darren Tucker2e578f62004-05-13 13:03:04 +10003376 - (dtucker) OpenBSD CVS Sync
3377 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
3378 [scp.1]
3379 SendEnv here too;
Darren Tuckerdcf6ec42004-05-13 13:03:56 +10003380 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
3381 [ssh_config.5]
3382 typo from John Cosimano (PR 3770);
Darren Tucker06f2bd82004-05-13 16:06:46 +10003383 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
3384 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
3385 tildexpand.c], removed: sshtty.h tildexpand.h
3386 make two tiny header files go away; djm ok
Darren Tuckere608ca22004-05-13 16:15:47 +10003387 - djm@cvs.openbsd.org 2004/05/08 00:21:31
3388 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
3389 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
3390 kill a tiny header; ok deraadt@
Darren Tucker770fc012004-05-13 16:24:32 +10003391 - djm@cvs.openbsd.org 2004/05/09 00:06:47
3392 [moduli.c ssh-keygen.c] removed: moduli.h
3393 zap another tiny header; ok deraadt@
Darren Tuckere14e0052004-05-13 16:30:44 +10003394 - djm@cvs.openbsd.org 2004/05/09 01:19:28
3395 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
3396 sshd.c] removed: mpaux.c mpaux.h
3397 kill some more tiny files; ok deraadt@
Darren Tuckerb42714e2004-05-13 16:31:48 +10003398 - djm@cvs.openbsd.org 2004/05/09 01:26:48
3399 [kex.c]
3400 don't overwrite what we are trying to compute
Darren Tucker1f8311c2004-05-13 16:39:33 +10003401 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
3402 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
3403 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
3404 improve some code lint did not like; djm millert ok
Darren Tuckera86b4532004-05-13 16:45:46 +10003405 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
3406 [ssh-agent.1]
3407 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
Darren Tucker1dcff9a2004-05-13 16:51:40 +10003408 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
3409 UsePAM section. Parts from djm@ and jmc@.
Darren Tuckerb6db1722004-05-13 17:29:35 +10003410 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
3411 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
Darren Tuckercc268552004-05-13 20:10:38 +10003412 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
3413 is defined before using.
Darren Tucker991d95f2004-05-13 20:24:10 +10003414 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
3415 -> HAVE_DECL_H_ERRNO.
Darren Tucker8e968a52004-05-13 11:56:16 +10003416
341720040502
Darren Tucker47abce42004-05-02 22:09:00 +10003418 - (dtucker) OpenBSD CVS Sync
3419 - djm@cvs.openbsd.org 2004/04/22 11:56:57
3420 [moduli.c]
3421 Bugzilla #850: Sophie Germain is the correct name of the French
3422 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
Darren Tucker46bc0752004-05-02 22:11:30 +10003423 - djm@cvs.openbsd.org 2004/04/27 09:46:37
3424 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
3425 ssh_config.5 sshd_config.5]
3426 bz #815: implement ability to pass specified environment variables from
3427 the client to the server; ok markus@
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10003428 - djm@cvs.openbsd.org 2004/04/28 05:17:10
3429 [ssh_config.5 sshd_config.5]
3430 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
Darren Tuckerb2a601c2004-05-02 22:13:20 +10003431 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
3432 [sshd_config.5]
3433 remove unnecessary .Pp;
Darren Tucker7a6c0662004-05-02 22:14:03 +10003434 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
3435 [sftp.1 ssh.1]
3436 add SendEnv to -o list;
Darren Tucker097e1e92004-05-02 22:15:08 +10003437 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
3438 [sshd.8]
3439 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
3440 via Debian; ok djm@
Darren Tuckeredae0ec2004-05-02 22:15:52 +10003441 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
3442 [ssh.1]
3443 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
3444 Debian. ok djm@
Darren Tucker3d5cbb72004-05-03 09:13:15 +10003445 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
3446 [sftp.1]
3447 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
Darren Tuckerc0796d72004-05-03 09:19:03 +10003448 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
3449 [scp.1]
3450 ConnectionTimeout -> ConnectTimeout for scp.1 too.
Darren Tucker47abce42004-05-02 22:09:00 +10003451
Darren Tucker5bb14002004-04-23 18:53:10 +1000345220040423
3453 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
3454 as extern int if not already declared. Fixes compile errors on old SCO
3455 platforms. ok tim@
Darren Tucker7749c512004-04-23 18:57:13 +10003456 - (dtucker) [README.platform] List prereqs for building on Cygwin.
Darren Tucker5bb14002004-04-23 18:53:10 +10003457
Damien Miller752e4e62004-04-21 12:29:13 +1000345820040421
3459 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
3460
Damien Miller0b51a522004-04-20 20:07:19 +1000346120040420
3462 - (djm) OpenBSD CVS Sync
3463 - henning@cvs.openbsd.org 2004/04/08 16:08:21
3464 [sshconnect2.c]
Damien Miller50bec892004-04-20 20:20:40 +10003465 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
3466 FreeBSD and NetBSD do.
Damien Miller0b51a522004-04-20 20:07:19 +10003467 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
Damien Miller57a44762004-04-20 20:11:57 +10003468 - djm@cvs.openbsd.org 2004/04/18 23:10:26
3469 [readconf.c readconf.h ssh-keysign.c ssh.c]
3470 perform strict ownership and modes checks for ~/.ssh/config files,
3471 as these can be used to execute arbitrary programs; ok markus@
3472 NB. ssh will now exit when it detects a config with poor permissions
Damien Millerc970cb92004-04-20 20:12:53 +10003473 - djm@cvs.openbsd.org 2004/04/19 13:02:40
3474 [ssh.1 ssh_config.5]
3475 document strict permission checks on ~/.ssh/config; prompted by,
3476 with & ok jmc@
Damien Miller1a812582004-04-20 20:13:32 +10003477 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
3478 [ssh_config.5]
3479 kill whitespace at eol;
Damien Miller914420f2004-04-20 20:14:07 +10003480 - djm@cvs.openbsd.org 2004/04/19 21:51:49
3481 [ssh.c]
3482 fix idiot typo that i introduced in my last commit;
3483 spotted by cschneid AT cschneid.com
Damien Miller50bec892004-04-20 20:20:40 +10003484 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
3485 above change
Damien Miller5561e0b2004-04-20 20:28:55 +10003486 - (djm) [configure.ac] Check whether libroken is required when building
3487 with Heimdal
Damien Miller0b51a522004-04-20 20:07:19 +10003488
Darren Tucker9929d1f2004-04-19 22:01:37 +1000348920040419
3490 - (dtucker) OpenBSD CVS Sync
3491 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
3492 [regress/login-timeout.sh]
3493 Use sudo when restarting daemon during test. ok markus@
Darren Tucker0a74ae72004-04-19 22:04:21 +10003494 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
3495 [regress/login-timeout.sh]
3496 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
Darren Tuckerdca6a4d2004-04-19 22:10:52 +10003497 - djm@cvs.openbsd.org 2004/03/30 12:41:56
3498 [sftp-client.c]
3499 sync comment with reality
Darren Tuckerd04121f2004-04-19 22:16:53 +10003500 - djm@cvs.openbsd.org 2004/03/31 21:58:47
3501 [canohost.c]
3502 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
Darren Tuckerbddc2b02004-04-19 23:50:16 +10003503 - markus@cvs.openbsd.org 2004/04/01 12:19:57
3504 [scp.c]
3505 limit trust between local and remote rcp/scp process,
3506 noticed by lcamtuf; ok deraadt@, djm@
Darren Tucker9929d1f2004-04-19 22:01:37 +10003507
Darren Tucker2a9bf4b2004-04-18 11:00:26 +1000350820040418
3509 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
3510 authentication attempts. With & ok djm@
Damien Miller2eb42362004-04-18 21:15:43 +10003511 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
3512 change of user context without a password, so relax auth method
3513 restrictions; from vinschen AT redhat.com; ok dtucker@
Darren Tucker2a9bf4b2004-04-18 11:00:26 +10003514
Darren Tuckerc99a19b2004-04-16 17:58:28 +1000351520040416
3516 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
3517 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
Damien Miller9c870f92004-04-16 22:47:55 +10003518 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
3519 file using FILE: method, fixes problems on Mac OSX.
3520 Patch from simon@sxw.org.uk; ok dtucker@
Tim Ricefe6d5aa2004-04-16 20:03:07 -07003521 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
3522 BROKEN_SETREGID for SCO OpenServer 3
Darren Tuckerc99a19b2004-04-16 17:58:28 +10003523
Darren Tucker96cc26b2004-04-14 13:04:35 +1000352420040412
3525 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
3526 from bug #701 (text from jfh at cise.ufl.edu).
Darren Tucker3b908f62004-04-14 15:26:39 +10003527 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
3528 skeychallenge(), eg on NetBSD. ok mouring@
Darren Tucker06a8cfe2004-04-14 17:24:30 +10003529 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
3530 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
Damien Miller0ac45002004-04-14 20:14:26 +10003531 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
Darren Tucker96cc26b2004-04-14 13:04:35 +10003532
Darren Tucker4d2f3612004-04-08 10:57:05 +1000353320040408
3534 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
3535 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
Ben Lindstrom1b9f2a62004-04-08 05:11:03 +00003536 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
3537 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
Darren Tucker11f18292004-04-08 16:16:06 +10003538 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
3539 simplify loginrec.c. ok tim@
Ben Lindstrom036768e2004-04-08 16:12:30 +00003540 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
3541 limiting scope and dtucker@ agreed.
Darren Tucker4d2f3612004-04-08 10:57:05 +10003542
Darren Tuckerac7c9982004-04-07 08:04:09 +1000354320040407
3544 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
3545 f_mohr at yahoo.de.
Ben Lindstroma8104b52004-04-07 04:16:11 +00003546 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
3547 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
3548 are starting to restrict it as internal since it is not needed by
3549 developers any more. (Patch based on Apple tree)
3550 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
3551 krb5 on MacOS/X conflicts. There may be a better solution, but this will
3552 work for now.
Darren Tuckerac7c9982004-04-07 08:04:09 +10003553
Darren Tucker8db9a0f2004-04-06 21:31:12 +1000355420040406
3555 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
3556 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
Darren Tucker4398cf52004-04-06 21:39:02 +10003557 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
3558 broken getaddrinfo and friends on HP-UX. ok djm@
Darren Tucker8db9a0f2004-04-06 21:31:12 +10003559
Darren Tucker809031f2004-03-30 14:03:45 +1000356020040330
3561 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
3562 Linuxes, since that's what many use. ok djm@
Darren Tucker17addf02004-03-30 20:57:57 +10003563 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
3564 to reduce potential confusion with the one in sshd.c. ok djm@
Damien Millerccea0202004-03-31 15:17:54 +10003565 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
3566 with & ok dtucker@
Darren Tucker809031f2004-03-30 14:03:45 +10003567
Darren Tuckerb3850592004-03-27 16:44:21 +1100356820040327
3569 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
3570 duplicate login messages for mutli-session logins. ok djm@
3571
Damien Miller3df755e2004-03-22 09:34:26 +1100357220040322
Damien Millerbfba3542004-03-22 09:29:57 +11003573 - (djm) [sshd.c] Drop supplemental groups if started as root
Damien Miller3df755e2004-03-22 09:34:26 +11003574 - (djm) OpenBSD CVS Sync
3575 - markus@cvs.openbsd.org 2004/03/09 22:11:05
3576 [ssh.c]
3577 increase x11 cookie lifetime to 20 minutes; ok djm
Damien Miller50955102004-03-22 09:34:58 +11003578 - markus@cvs.openbsd.org 2004/03/10 09:45:06
3579 [ssh.c]
3580 trim usage to match ssh(1) and look more like unix. ok djm@
Damien Millerb4087862004-03-22 09:35:21 +11003581 - markus@cvs.openbsd.org 2004/03/11 08:36:26
3582 [sshd.c]
3583 trim usage; ok deraadt
Damien Miller0c889cd2004-03-22 09:36:00 +11003584 - markus@cvs.openbsd.org 2004/03/11 10:21:17
3585 [ssh.c sshd.c]
3586 ssh, sshd: sync version output, ok djm
Damien Milleraed7cee2004-03-22 09:39:09 +11003587 - markus@cvs.openbsd.org 2004/03/20 10:40:59
3588 [version.h]
3589 3.8.1
Damien Miller154e8b82004-03-22 09:40:01 +11003590 - (djm) Crank RPM spec versions
Damien Millerbfba3542004-03-22 09:29:57 +11003591
Damien Miller4fefe242004-03-11 14:20:10 +1100359220040311
3593 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
3594
Darren Tucker7c991ab2004-03-10 21:06:32 +1100359520040310
3596 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
3597 before redefining it, silences warnings on Tru64.
3598
Darren Tucker112aaac2004-03-08 22:13:12 +1100359920040308
3600 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
Darren Tuckerdbf7a742004-03-08 23:04:06 +11003601 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
3602 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
3603 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
3604 inherited by the child. ok djm@
3605 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
3606 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
Damien Miller57aae982004-03-08 23:11:25 +11003607 even if keyboard-interactive is not used by the client. Prevents
3608 segfaults in some cases where the user's password is expired (note this
3609 is not considered a security exposure). ok djm@
3610 - (djm) OpenBSD CVS Sync
3611 - markus@cvs.openbsd.org 2004/03/03 06:47:52
3612 [sshd.c]
3613 change proctiltle after accept(2); ok henning, deraadt, djm
Damien Miller9ba30692004-03-08 23:12:02 +11003614 - djm@cvs.openbsd.org 2004/03/03 09:30:42
3615 [sftp-client.c]
3616 Don't print duplicate messages when progressmeter is off
3617 Spotted by job317 AT mailvault.com; ok markus@
Damien Millerc0f27d82004-03-08 23:12:19 +11003618 - djm@cvs.openbsd.org 2004/03/03 09:31:20
3619 [sftp.c]
3620 Fix initialisation of progress meter; ok markus@
Damien Millerbd394c32004-03-08 23:12:36 +11003621 - markus@cvs.openbsd.org 2004/03/05 10:53:58
3622 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
3623 add IdentitiesOnly; ok djm@, pb@
Damien Miller3b513012004-03-08 23:13:00 +11003624 - djm@cvs.openbsd.org 2004/03/08 09:38:05
3625 [ssh-keyscan.c]
3626 explicitly initialise remote_major and remote_minor.
3627 from cjwatson AT debian.org; ok markus@
Damien Miller8448e662004-03-08 23:13:15 +11003628 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
3629 [sshd_config.5]
3630 Document KerberosGetAFSToken; ok markus@
Tim Riceaa538322004-03-08 12:12:18 -08003631 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
Darren Tucker112aaac2004-03-08 22:13:12 +11003632
Tim Ricef45eff22004-03-07 10:40:01 -0800363320040307
3634 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
3635
Darren Tucker4b385d42004-03-04 19:54:10 +1100363620040304
3637 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
3638 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
Darren Tuckerb9b60212004-03-04 20:03:54 +11003639 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
3640 prevent hanging during PAM keyboard-interactive authentications. ok djm@
Darren Tucker91bf45c2004-03-04 22:59:36 +11003641 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
3642 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
3643 configured --with-osfsia. ok djm@
Darren Tucker4b385d42004-03-04 19:54:10 +11003644
Darren Tucker6e26bf12004-03-04 19:47:29 +1100364520040303
Damien Miller6c4914a2004-03-03 11:08:59 +11003646 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
3647 ok dtucker
3648
Darren Tuckerd5920482004-02-29 20:11:30 +1100364920040229
Tim Ricead4a1882004-02-29 15:53:37 -08003650 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
3651
365220040229
Darren Tuckerd5920482004-02-29 20:11:30 +11003653 - (dtucker) OpenBSD CVS Sync
3654 - djm@cvs.openbsd.org 2004/02/25 00:22:45
3655 [sshd.c]
3656 typo in comment
Darren Tuckerfc113c92004-02-29 20:12:33 +11003657 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
3658 [dh.c]
3659 Prevent sshd from sending DH groups with a primitive generator of zero or
3660 one, even if they are listed in /etc/moduli. ok markus@
Darren Tuckerc56c7ef2004-02-29 20:13:34 +11003661 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
3662 [dh.c]
3663 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
3664 ever uses one. ok markus@
Darren Tuckereffc84c2004-02-29 20:15:08 +11003665 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
3666 [dh.c]
3667 Reset bit counter at the right time, fixes debug output in the case where
3668 the DH group is rejected. ok markus@
Darren Tucker017fd612004-02-29 20:30:17 +11003669 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
3670 [regress/Makefile regress/login-timeout.sh]
3671 Add regression test for LoginGraceTime; ok markus@
Darren Tucker03c907a2004-02-29 20:31:08 +11003672 - markus@cvs.openbsd.org 2004/02/24 16:56:30
3673 [regress/test-exec.sh]
3674 allow arguments in ${TEST_SSH_XXX}
Darren Tucker437a5f02004-02-29 20:33:51 +11003675 - markus@cvs.openbsd.org 2004/02/24 17:06:52
3676 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
3677 regress/ssh-com-sftp.sh regress/ssh-com.sh]
3678 test against recent ssh.com releases
Darren Tucker68b184c2004-02-29 20:37:06 +11003679 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
3680 [regress/dynamic-forward.sh]
3681 Make dynamic-forward understand nc's new output. ok markus@
Darren Tucker9468ba32004-02-29 20:38:26 +11003682 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
3683 [regress/try-ciphers.sh]
3684 Test acss too; ok markus@
Darren Tuckerb099d852004-02-29 21:30:05 +11003685 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
3686 built with openssl < 0.9.7)
Darren Tuckerd5920482004-02-29 20:11:30 +11003687
Ben Lindstrom78ffe262004-02-27 03:01:19 +0000368820040226
3689 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
3690 code due to diversity issues.
3691
Damien Millerd8913952004-02-25 10:56:31 +1100369220040225
3693 - (djm) Trim ChangeLog
Damien Miller124055d2004-02-25 10:57:45 +11003694 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
Damien Millerd8913952004-02-25 10:56:31 +11003695
Darren Tucker37bd3662004-02-24 09:19:15 +1100369620040224
3697 - (dtucker) OpenBSD CVS Sync
3698 - markus@cvs.openbsd.org 2004/02/19 21:15:04
3699 [sftp-server.c]
3700 switch to new license.template
Darren Tuckerefa37062004-02-24 09:20:29 +11003701 - markus@cvs.openbsd.org 2004/02/23 12:02:33
3702 [sshd.c]
3703 backout revision 1.279; set listen socket to non-block; ok henning.
Darren Tucker0acc92a2004-02-24 09:21:41 +11003704 - markus@cvs.openbsd.org 2004/02/23 15:12:46
3705 [bufaux.c]
3706 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
3707 and drop support for negative BNs; ok otto@
Darren Tuckera6ea4202004-02-24 09:24:01 +11003708 - markus@cvs.openbsd.org 2004/02/23 15:16:46
3709 [version.h]
3710 enter 3.8
Darren Tucker0d27ed12004-02-24 10:37:33 +11003711 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
3712 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
Darren Tucker8a4e4f82004-02-24 10:58:10 +11003713 from deengert at anl.gov. ok djm@
Damien Millera811d9a2004-02-24 13:05:11 +11003714 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
3715 using sysconf() if available Based on patches from
3716 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
Darren Tucker2359aa92004-02-24 13:17:30 +11003717 - (dtucker) [uidswap.c] Minor KNF. ok djm@
Tim Rice18959002004-02-23 20:51:06 -08003718 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
Damien Miller9fc475f2004-02-24 16:00:02 +11003719 - (djm) Crank RPM spec versions
Darren Tucker5ce131f2004-02-24 16:13:24 +11003720 - (dtucker) [README] Add pointer to release notes. ok djm@
Darren Tucker149543e2004-02-24 16:14:41 +11003721 - (dtucker) {README.platform] Add platform-specific notes.
Tim Ricee8c898a2004-02-23 21:47:04 -08003722 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
Damien Miller33424702004-02-24 17:13:28 +11003723 - (djm) Release 3.8p1
Darren Tucker37bd3662004-02-24 09:19:15 +11003724
Darren Tucker1825f262004-02-24 00:01:27 +1100372520040223
3726 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
3727 non-interactive path. ok djm@
3728
Darren Tucker15ee7482004-02-22 09:43:15 +1100372920040222
3730 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
3731 to auth-shadow.c, no functional change. ok djm@
Darren Tuckere828d0c2004-02-22 11:55:07 +11003732 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
3733 password expiry. ok djm@
3734 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
3735 multiple warnings if a wrong password is entered.
3736 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
3737 too.
Darren Tucker15ee7482004-02-22 09:43:15 +11003738
Damien Miller2e45cb02004-02-20 20:37:44 +1100373920040220
3740 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
3741
Darren Tuckera22897d2004-02-18 11:21:12 +1100374220040218
3743 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
3744 path with a "-" in it. From Sergio.Gelato at astro.su.se.
Damien Millerd7d46bb2004-02-18 14:11:13 +11003745 - (djm) OpenBSD CVS Sync
3746 - djm@cvs.openbsd.org 2004/02/17 07:17:29
3747 [sftp-glob.c sftp.c]
3748 Remove useless headers; ok deraadt@
Damien Miller20e1fab2004-02-18 14:30:55 +11003749 - djm@cvs.openbsd.org 2004/02/17 11:03:08
3750 [sftp.c]
3751 sftp.c and sftp-int.c, together at last; ok markus@
Damien Miller05a75b62004-02-18 14:31:23 +11003752 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
3753 [sshd_config.5]
3754 remove cruft left over from RhostsAuthentication removal;
3755 ok markus@
Damien Miller82c78b32004-02-18 15:42:31 +11003756 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
Damien Miller051b0ac2004-02-18 22:59:43 +11003757 - (djm) [log.c] Tighten openlog_r tests
Darren Tuckera22897d2004-02-18 11:21:12 +11003758
Damien Miller98225c22004-02-17 16:49:41 +1100375920040217
3760 - (djm) Simplify the license on code I have written. No code changes.
Damien Miller4e60ed72004-02-17 17:07:59 +11003761 - (djm) OpenBSD CVS Sync
3762 - djm@cvs.openbsd.org 2004/02/17 05:39:51
3763 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3764 [sftp-int.h sftp.c]
3765 switch to license.template for code written by me (belated, I know...)
Damien Miller34255b92004-02-17 20:33:52 +11003766 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
3767 stadal@suse.cz and simon@sxw.org.uk
Darren Tuckerba53b832004-02-17 20:46:59 +11003768 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
Darren Tucker5cf8ef72004-02-17 23:20:07 +11003769 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
3770 display after login. Should fix problems like pam_motd not displaying
3771 anything, noticed by cjwatson at debian.org. ok djm@
Damien Miller98225c22004-02-17 16:49:41 +11003772
Tim Rice9ad7e0e2004-02-12 07:17:10 -0800377320040212
3774 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
3775 Portablity fixes. Data sftp transfers needs to be world readable. Some
3776 older shells hang on while loops when doing sh -n some_script. OK dtucker@
Tim Rice3d5352e2004-02-12 09:27:21 -08003777 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
3778 ok mouring@
Tim Rice9ad7e0e2004-02-12 07:17:10 -08003779
Darren Tuckercee6d4c2004-02-11 18:48:52 +1100378020040211
3781 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
3782 if HAS_SHADOW_EXPIRY is set.
Tim Rice43fa5572004-02-11 14:46:40 -08003783 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
Darren Tuckercee6d4c2004-02-11 18:48:52 +11003784
Darren Tuckere3dba822004-02-10 12:50:19 +1100378520040210
3786 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
Darren Tucker9df3def2004-02-10 13:01:14 +11003787 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
3788 native password expiry.
3789 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
3790 defines.h] Bug #14: Use do_pwchange to support password expiry and force
3791 change for platforms using /etc/shadow. ok djm@
Darren Tuckerffae5322004-02-10 13:05:40 +11003792 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
3793 functions to avoid conflicts with Heimdal's libroken. ok djm@
Darren Tucker1921ed92004-02-10 13:23:28 +11003794 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
3795 change expired PAM passwords for SSHv1 connections without privsep.
3796 pam_chauthtok is still used when privsep is disabled. ok djm@
Darren Tuckercfea2062004-02-10 15:27:34 +11003797 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
3798 include from port-aix.h to port-aix.c and remove unnecessary function
3799 definition. Fixes build errors on AIX.
Darren Tuckerc28b88a2004-02-10 16:49:35 +11003800 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
3801 that support it. from & ok mouring@
Darren Tucker13a707b2004-02-10 17:15:05 +11003802 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
Darren Tuckercee6d4c2004-02-11 18:48:52 +11003803 ok djm@
Darren Tuckere3dba822004-02-10 12:50:19 +11003804
Darren Tuckerfc57f712004-02-07 10:41:48 +1100380520040207
3806 - (dtucker) OpenBSD CVS Sync
3807 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
3808 [cipher-ctr.c]
3809 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
3810 (This will fix builds with OpenSSL 0.9.5)
Darren Tucker693f8a82004-02-07 12:29:39 +11003811 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
3812 ok djm@, markus@
Darren Tuckerfc57f712004-02-07 10:41:48 +11003813
Darren Tucker99762462004-02-06 15:22:43 +1100381420040206
3815 - (dtucker) [acss.c acss.h] Fix $Id tags.
Darren Tucker6977fe72004-02-06 15:26:10 +11003816 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
3817 OpenSSL >= 0.9.7. ok djm@
Darren Tuckeref3a4a22004-02-06 15:30:50 +11003818 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
3819 user, since some modules might fail due to lack of privilege. ok djm@
Darren Tuckerf58fb7e2004-02-06 15:59:06 +11003820 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
3821 for HP-UX 11.11. If there are known-good configs where this is not
3822 required, please report them. ok djm@
Darren Tuckerecc9d462004-02-06 16:04:08 +11003823 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
3824 accidentally inheriting from root's environment. ok djm@
Darren Tucker819d4522004-02-06 16:18:47 +11003825 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
3826 Restore previous authdb setting after auth calls. Fixes problems with
3827 setpcred failing on accounts that use AFS or NIS password registries.
Darren Tucker07459352004-02-06 21:29:41 +11003828 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
3829 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
Darren Tucker23bc8d02004-02-06 16:24:31 +11003830 - (dtucker) OpenBSD CVS Sync
3831 - markus@cvs.openbsd.org 2004/01/30 09:48:57
3832 [auth-passwd.c auth.h pathnames.h session.c]
3833 support for password change; ok dtucker@
3834 (set password-dead=1w in login.conf to use this).
3835 In -Portable, this is currently only platforms using bsdauth.
Darren Tuckera8be9e22004-02-06 16:40:27 +11003836 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
3837 [monitor.c sshd.c]
3838 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
Darren Tucker7f73a492004-02-06 16:41:37 +11003839 - markus@cvs.openbsd.org 2004/02/05 15:33:33
3840 [progressmeter.c]
3841 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
Darren Tucker99762462004-02-06 15:22:43 +11003842
Darren Tucker22991ba2004-01-30 12:58:51 +1100384320040129
3844 - (dtucker) OpenBSD CVS Sync regress/
3845 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
3846 [Makefile banner.sh]
3847 Test missing banner file, suppression of banner with ssh -q, check return
3848 code from ssh. ok markus@
Darren Tucker633f3e02004-01-30 13:00:29 +11003849 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
3850 [ssh-com.sh]
3851 adress -> address, and a few more; all from Jonathon Gray;
Darren Tucker46662bf2004-01-30 13:02:55 +11003852 - djm@cvs.openbsd.org 2004/01/13 09:49:06
3853 [sftp-batch.sh]
Darren Tuckerdcc736b2004-01-30 14:20:59 +11003854 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
3855 tim@, ok several
Darren Tucker2df33432004-01-30 14:34:21 +11003856 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
3857 Bug #775: Cray fixes from wendy at cray.com
Darren Tucker22991ba2004-01-30 12:58:51 +11003858
Darren Tucker4f9f6792004-01-28 12:26:14 +1100385920040128
3860 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
Darren Tucker77970692004-01-28 15:44:04 +11003861 - (dtucker) [moduli] Import new moduli file from OpenBSD.
Darren Tucker4f9f6792004-01-28 12:26:14 +11003862
Damien Miller4f0fe682004-01-27 21:19:21 +1100386320040127
3864 - (djm) OpenBSD CVS Sync
3865 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
3866 [cipher.c]
3867 enable acss for ssh
3868 ok deraadt@ markus@
Damien Millerb21be842004-01-27 21:20:11 +11003869 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
3870 [sftp-int.c]
3871 Fix issue pointed out with ls not handling large directories
3872 with embeded paths correctly. OK damien@
Damien Millerb2d1c2b2004-01-27 21:20:59 +11003873 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
3874 [cipher.c]
3875 rename acss@opebsd.org to acss@openssh.org
3876 ok deraadt@
Damien Millerf6723f02004-01-27 21:21:27 +11003877 - djm@cvs.openbsd.org 2004/01/25 03:49:09
3878 [sshconnect.c]
3879 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
3880 from jclonguet AT free.fr; ok millert@
Damien Millerec692032004-01-27 21:22:00 +11003881 - djm@cvs.openbsd.org 2004/01/27 10:08:10
3882 [sftp.c]
3883 reorder parsing so user:skey@host:file works (bugzilla #777)
3884 patch from admorten AT umich.edu; ok markus@
Damien Miller4f0fe682004-01-27 21:19:21 +11003885 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
3886 if libcrypto lacks it
3887
Tim Rice3084a612004-01-26 09:37:09 -0800388820040126
3889 - (tim) Typo in regress/README.regress
Tim Riceeafd8e92004-01-26 14:10:10 -08003890 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
Tim Riceba1c2b82004-01-26 16:02:17 -08003891 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
Tim Rice2597bfd2004-01-26 19:03:39 -08003892 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
Tim Rice01326eb2004-01-26 21:40:35 -08003893 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
3894 and T_SIG to getrrsetbyname.h
Tim Rice3084a612004-01-26 09:37:09 -08003895
Damien Miller68144112004-01-24 13:50:39 +1100389620040124
3897 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
3898
Damien Millerd3526362004-01-23 14:16:26 +1100389920040123
3900 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
3901 ralf.hack AT pipex.net; ok dtucker@
Damien Miller84938142004-01-23 16:30:03 +11003902 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
3903 Kerberos location (and thus work with Fedora Core 1);
3904 from jason AT devrandom.org
Darren Tucker2dcd2392004-01-23 17:13:33 +11003905 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
3906 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
Darren Tucker63699582004-01-23 21:35:44 +11003907 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
3908 Patch from vinschen at redhat.com.
Darren Tucker3c78c5e2004-01-23 22:03:10 +11003909 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
3910 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
3911 include kafs.h unless necessary. From deengert at anl.gov.
Tim Ricefcb62202004-01-23 18:35:16 -08003912 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
3913 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
3914 CPPFLAGS="-I/usr/local/include" ./configure if needed.
Damien Millerd3526362004-01-23 14:16:26 +11003915
Darren Tucker1d3ca582004-01-22 12:05:34 +1100391620040122
3917 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
3918 GSSAPI detection, libs and includes. ok djm@
Darren Tucker7fe8b722004-01-22 12:48:26 +11003919 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
3920 just HEIMDAL.
Tim Ricec9001282004-01-22 16:10:03 -08003921 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
3922 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
Darren Tucker1d3ca582004-01-22 12:05:34 +11003923
Damien Miller44f75c12004-01-21 10:58:47 +1100392420040121
3925 - (djm) OpenBSD CVS Sync
3926 - djm@cvs.openbsd.org 2004/01/13 09:25:05
3927 [sftp-int.c sftp.1 sftp.c]
3928 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
3929 enable use of "-b -" to accept batchfile from stdin; ok markus@
Damien Miller86a39682004-01-21 11:00:04 +11003930 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
3931 [sftp.1]
3932 remove unnecessary Ic's;
3933 kill whitespace at EOL;
3934 ok djm@
Damien Miller8f341f82004-01-21 11:00:46 +11003935 - markus@cvs.openbsd.org 2004/01/13 19:23:15
3936 [compress.c session.c]
3937 -Wall; ok henning
Damien Millerf84fed62004-01-21 11:01:23 +11003938 - markus@cvs.openbsd.org 2004/01/13 19:45:15
3939 [compress.c]
3940 cast for portability; millert@
Damien Millera04ad492004-01-21 11:02:09 +11003941 - markus@cvs.openbsd.org 2004/01/19 09:24:21
3942 [channels.c]
3943 fake consumption for half closed channels since the peer is waiting for
3944 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
3945 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
Damien Millerfb1310e2004-01-21 11:02:50 +11003946 - markus@cvs.openbsd.org 2004/01/19 21:25:15
3947 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
3948 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
Damien Millere4f5a822004-01-21 14:11:05 +11003949 - djm@cvs.openbsd.org 2004/01/21 03:07:59
3950 [sftp.c]
3951 initialise infile in main, rather than statically - from portable
Damien Millerf4da3bb2004-01-21 17:07:16 +11003952 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
3953 [sshpty.c]
3954 for pty opening, only use the openpty() path. the other stuff only needs
3955 to be in openssh-p; markus ok
3956 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
3957 openpty() replacement
Damien Miller44f75c12004-01-21 10:58:47 +11003958
Darren Tucker749bc952004-01-14 22:14:04 +1100395920040114
3960 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
3961 unexpectedly. with & ok djm@
Darren Tucker7ae09622004-01-14 23:07:56 +11003962 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
3963 test for case where cleanup has already run.
Darren Tuckera8df9242004-01-15 00:15:07 +11003964 - (dtucker) [auth-pam.c] Add minor debugging.
Darren Tucker749bc952004-01-14 22:14:04 +11003965
Darren Tucker1b27c8f2004-01-13 22:35:58 +1100396620040113
3967 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
3968 functional changes.
3969
Darren Tucker0234e862004-01-08 23:32:04 +1100397020040108
3971 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
3972 only define if not already. From des at freebsd.org.
Darren Tuckerfd0894a2004-01-09 00:19:25 +11003973 - (dtucker) [configure.ac] Remove extra (typo) comma.
Darren Tucker0234e862004-01-08 23:32:04 +11003974
Darren Tuckere9183182004-01-05 08:16:34 +1100397520040105
3976 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
3977 cjwatson at debian.org.
Darren Tucker409cb322004-01-05 22:36:51 +11003978 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
3979 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
Darren Tuckere9183182004-01-05 08:16:34 +11003980
Damien Miller7a2ea782004-01-02 17:52:10 +1100398120040102
3982 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
3983 jakob@
Damien Millerc8ec1662004-01-02 17:53:04 +11003984 - (djm) Remove useless DNS support configure summary message. from jakob@
Damien Miller0f47c532004-01-02 18:01:30 +11003985 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
3986 Report from jakob@
Damien Miller7a2ea782004-01-02 17:52:10 +11003987
Darren Tucker06930c72003-12-31 11:34:51 +1100398820031231
3989 - (dtucker) OpenBSD CVS Sync
3990 - djm@cvs.openbsd.org 2003/12/22 09:16:58
3991 [moduli.c ssh-keygen.1 ssh-keygen.c]
3992 tidy up moduli generation debugging, add -v (verbose/debug) option to
3993 ssh-keygen; ok markus@
Darren Tuckera32e19c2003-12-31 11:36:00 +11003994 - markus@cvs.openbsd.org 2003/12/22 20:29:55
3995 [cipher-3des1.c]
3996 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
Darren Tucker22ef5082003-12-31 11:37:34 +11003997 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
3998 [servconf.c servconf.h session.c sshd_config]
3999 implement KerberosGetAFSToken server option. ok markus@, beck@
Darren Tucker0b3b9752003-12-31 11:38:32 +11004000 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4001 [sshd_config]
4002 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
Darren Tuckerea287062003-12-31 11:43:24 +11004003 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4004 [auth2-passwd.c]
4005 Ignore password change request during password auth (which we currently
4006 don't support) and discard proposed new password. corrections/ok markus@
Darren Tucker2a6b0292003-12-31 14:59:17 +11004007 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
Darren Tucker06930c72003-12-31 11:34:51 +11004008
Darren Tucker3715be32003-12-19 10:58:43 +1100400920031219
4010 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4011 typedef size_t ourselves.
4012
Darren Tucker454da0b2003-12-18 12:52:19 +1100401320031218
4014 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
Darren Tucker07705c72003-12-18 15:34:31 +11004015 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4016 authentication. Partially fixes bug #423. Feedback & ok djm@
Darren Tucker454da0b2003-12-18 12:52:19 +11004017
Damien Millerb5820f42003-12-17 16:27:32 +1100401820031217
4019 - (djm) OpenBSD CVS Sync
4020 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4021 [serverloop.c]
4022 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4023 1) send a bogus channel request if we find a channel
4024 2) send a bogus global request if we don't have a channel
4025 ok + test beck@
Damien Millerb9997192003-12-17 16:29:22 +11004026 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4027 [sshd.c]
4028 fix -o and HUP; ok henning@
Damien Miller9836cf82003-12-17 16:30:06 +11004029 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4030 [ssh.c]
4031 don't modify argv for ssh -o; similar to sshd.c 1.283
Damien Miller12c150e2003-12-17 16:31:10 +11004032 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4033 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4034 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4035 rename keepalive to tcpkeepalive; the old name causes too much
4036 confusion; ok djm, dtucker; with help from jmc@
Damien Millerd6965512003-12-17 16:31:53 +11004037 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4038 [clientloop.c]
4039 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
Damien Millerbaafb982003-12-17 16:32:23 +11004040 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4041 [ssh_config.5]
4042 we don't support GSS KEX; from Simon Wilkinson
Damien Miller509b0102003-12-17 16:33:10 +11004043 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4044 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4045 [ssh.c ssh_config.5]
4046 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4047 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4048 jmc and dtucker@
Damien Miller8975ddf2003-12-17 16:33:53 +11004049 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4050 [dh.c]
4051 use <= instead of < in dh_estimate; ok provos/hshoexer;
4052 do not return < DH_GRP_MIN
Darren Tuckere937be32003-12-17 18:53:26 +11004053 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4054 setres[ug]id() present but not implemented (eg some Linux/glibc
4055 combinations).
Ben Lindstrom563eb992003-12-18 00:34:06 +00004056 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4057 using a real 'signal()' (Noticed by a NeXT Compile)
Damien Millerb5820f42003-12-17 16:27:32 +11004058
Darren Tucker4c568432003-12-09 19:01:51 +1100405920031209
4060 - (dtucker) OpenBSD CVS Sync
4061 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4062 [ssh-add.1]
4063 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
Darren Tucker37afa9d2003-12-09 19:05:42 +11004064 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4065 [cipher-aes.c]
4066 fix #ifdef before #define; ok markus@
4067 (RCS ID sync only, Portable already had this)
Darren Tucker1fb04252003-12-09 19:07:13 +11004068 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4069 [progressmeter.c]
4070 improvments from andreas@:
4071 * saner speed estimate for transfers that takes less than a second by
4072 rounding the time to 1 second.
4073 * when the transfer is finished calculate the actual total speed
4074 rather than the current speed which is given during the transfer
Darren Tucker3175eb92003-12-09 19:15:11 +11004075 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4076 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4077 use SSH_LISTEN_BACKLOG (=128) in listen(2).
Darren Tucker1cbc4442003-12-09 19:19:38 +11004078 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4079 [moduli.c]
4080 remove unused debugging #define templates
Darren Tucker564f19e2003-12-09 19:18:07 +11004081 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4082 [kexgexc.c]
4083 print requested group size in debug; ok djm
Darren Tucker5cd9d442003-12-10 00:54:38 +11004084 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4085 [moduli.c]
4086 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4087 they can't be used for Diffie-Hellman. Assistance and ok djm@
Darren Tuckera6153142003-12-10 00:52:37 +11004088 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
Darren Tucker4c568432003-12-09 19:01:51 +11004089
Tim Rice88368a32003-12-08 12:35:59 -0800409020031208
4091 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4092
Damien Miller927f5272003-11-24 12:57:25 +1100409320031123
4094 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4095 function and call it unconditionally
Damien Millere00074a2003-11-24 13:07:45 +11004096 - (djm) OpenBSD CVS Sync
4097 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4098 [ssh-keyscan.c]
4099 from portable - use sysconf to detect fd limit; ok markus@
4100 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
Damien Millera4b33df2003-11-24 13:09:27 +11004101 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4102 [ssh-keygen.c]
4103 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4104 (RCS ID sync only)
4105 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4106 [scp.c]
4107 from portable: rename clashing variable limit-> limit_rate; ok markus@
4108 (RCS ID sync only)
Damien Millere0113cc2003-11-24 13:10:09 +11004109 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4110 [ssh.1 ssh.c]
4111 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
Damien Miller3db2e4d2003-11-24 13:33:34 +11004112 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4113 source file path (in OpenBSD tree).
Damien Miller927f5272003-11-24 12:57:25 +11004114
Darren Tucker240fdfa2003-11-22 14:10:02 +1100411520031122
4116 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
Darren Tuckerd7634162003-11-22 14:16:56 +11004117 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4118 Move AIX specific password authentication code to port-aix.c, call
4119 authenticate() until reenter flag is clear.
Darren Tucker4e06a1d2003-11-22 14:25:15 +11004120 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4121 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4122 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
Damien Miller4da295c2003-11-22 14:39:04 +11004123 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
Damien Miller841b9f12003-11-22 14:48:49 +11004124 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
Damien Miller5924ceb2003-11-22 15:02:42 +11004125 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
Darren Tucker240fdfa2003-11-22 14:10:02 +11004126
Damien Miller8c5e91c2003-11-21 23:09:10 +1100412720031121
4128 - (djm) OpenBSD CVS Sync
4129 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4130 [progressmeter.c]
4131 fix rounding errors; from andreas@
Damien Millera8e06ce2003-11-21 23:48:55 +11004132 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4133 [everything]
4134 unexpand and delete whitespace at EOL; ok markus@
4135 (done locally and RCS IDs synced)
Damien Miller8c5e91c2003-11-21 23:09:10 +11004136
Darren Tucker18df00c2003-11-18 12:42:07 +1100413720031118
Damien Miller6aef38f2003-11-18 10:45:20 +11004138 - (djm) Fix early exit for root auth success when UsePAM=yes and
4139 PermitRootLogin=no
Darren Tucker18df00c2003-11-18 12:42:07 +11004140 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
Damien Miller4bb1dd32003-11-18 22:01:25 +11004141 and use it for do_pam_session. Fixes problems like pam_motd not
4142 displaying anything. ok djm@
Darren Tucker8a1624c2003-11-18 12:45:35 +11004143 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
Damien Miller4bb1dd32003-11-18 22:01:25 +11004144 - (djm) OpenBSD CVS Sync
4145 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4146 [serverloop.c]
4147 Correct check for authctxt->valid. ok djm@
Damien Millerf96d1832003-11-18 22:01:48 +11004148 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4149 [monitor.c]
4150 unbreak fake authloop for non-existent users (my screwup). Spotted and
4151 tested by dtucker@; ok markus@
Damien Miller6aef38f2003-11-18 10:45:20 +11004152
415320031117
Damien Miller3e8f41e2003-11-17 21:09:50 +11004154 - (djm) OpenBSD CVS Sync
4155 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4156 [auth-chall.c]
4157 make this a little more idiot-proof; ok markus@
4158 (includes portable-specific changes)
Damien Miller5a388972003-11-17 21:10:47 +11004159 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4160 [sshconnect.c]
4161 move changed key warning into warn_changed_key(). ok markus@
Damien Miller8f746ec2003-11-17 21:11:15 +11004162 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4163 [sshconnect.c]
4164 do not free static type pointer in warn_changed_key()
Damien Miller3e3b5142003-11-17 21:13:40 +11004165 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4166 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4167 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4168 [session.c]
4169 standardise arguments to auth methods - they should all take authctxt.
4170 check authctxt->valid rather then pw != NULL; ok markus@
Damien Millera9fcd3a2003-11-17 21:16:55 +11004171 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4172 [auth1.c]
4173 remove unused variable (pw). ok djm@
4174 (id sync only - still used in portable)
Damien Miller939cd382003-11-17 21:17:24 +11004175 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4176 [sftp-int.c]
4177 typos from Jonathon Gray;
Damien Millerf58b58c2003-11-17 21:18:23 +11004178 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4179 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4180 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4181 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4182 constify. ok markus@ & djm@
Damien Millerc1f27922003-11-17 21:19:05 +11004183 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4184 [scp.c]
4185 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
Damien Miller150b5572003-11-17 21:19:29 +11004186 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4187 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4188 update SSHFP validation. ok markus@
Damien Millerfe448472003-11-17 21:19:49 +11004189 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4190 [ssh_config.5]
4191 make verb agree with subject, and kill some whitespace;
Damien Miller91c6aa42003-11-17 21:20:18 +11004192 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4193 [sshconnect2.c]
4194 cleanup and minor fixes for the client code; from Simon Wilkinson
Damien Miller51bf11f2003-11-17 21:20:47 +11004195 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4196 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4197 return error on msg send/receive failure (rather than fatal); ok markus@
Damien Miller0425d402003-11-17 22:18:21 +11004198 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4199 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4200 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4201 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4202 test + ok jakob.
Damien Miller9bdba702003-11-17 21:27:55 +11004203 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4204 conversation function
Damien Millerc756e9b2003-11-17 21:41:42 +11004205 - (djm) Export environment variables from authentication subprocess to
4206 parent. Part of Bug #717
Damien Miller3e8f41e2003-11-17 21:09:50 +11004207
Darren Tucker203c40b2003-11-15 12:13:16 +1100420820031115
4209 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4210 HP-UX, skip test on AIX.
4211
Darren Tucker0947ddf2003-11-13 11:21:31 +1100421220031113
4213 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4214 pam_chauthtok_conv().
Darren Tucker798ca842003-11-13 11:28:49 +11004215 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4216 contrib/cygwin). Major update from vinschen at redhat.com.
4217 - Makefile provides a `cygwin-postinstall' target to run right after
4218 `make install'.
4219 - Better support for Windows 2003 Server.
4220 - Try to get permissions as correct as possible.
4221 - New command line options to allow full automated host configuration.
4222 - Create configs from skeletons in /etc/defaults/etc.
4223 - Use /bin/bash, allows reading user input with readline support.
4224 - Remove really old configs from /usr/local.
Darren Tuckerae52b7c2003-11-13 19:52:31 +11004225 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4226 PAM_ERROR_MSG messages.
Darren Tucker0947ddf2003-11-13 11:21:31 +11004227
Damien Miller418a3862003-11-06 20:27:51 +1100422820031106
4229 - (djm) Clarify UsePAM consequences a little more
4230
Darren Tucker7c582db2003-11-03 18:59:29 +1100423120031103
4232 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4233 are created correctly with CRLF line terminations. Patch from vinschen at
4234 redhat.com.
Darren Tuckera47c9bc2003-11-03 20:03:25 +11004235 - (dtucker) OpenBSD CVS Sync
4236 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4237 [monitor_wrap.c]
4238 check pmonitor != NULL
Darren Tucker8cc39782003-11-03 20:05:03 +11004239 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4240 [auth2-gss.c]
4241 make sure the doid is larger than 2
Darren Tucker56afe142003-11-03 20:06:14 +11004242 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4243 [sshconnect2.c]
4244 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4245 to avoid shadowing the global version. markus@ ok
Darren Tucker6db8f932003-11-03 20:07:14 +11004246 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4247 [misc.c]
4248 error->debug for getsockopt+TCP_NODELAY; several requests
Darren Tucker655a5e02003-11-03 20:09:03 +11004249 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4250 [auth2-gss.c compat.c compat.h sshconnect2.c]
4251 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
Darren Tuckerbe8a7712003-11-03 22:52:52 +11004252 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
Darren Tucker7c582db2003-11-03 18:59:29 +11004253
Darren Tucker0d37b5c2003-10-21 12:41:14 +1000425420031021
4255 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4256 directly. Noted by Darren.Moffat at sun.com.
Darren Tuckerea4c6702003-10-21 22:27:08 +10004257 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4258 make agent setgid during test.
Darren Tucker0d37b5c2003-10-21 12:41:14 +10004259
Darren Tucker9568ad92003-10-17 16:32:11 +1000426020031017
4261 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4262 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4263
Darren Tucker1f203942003-10-15 15:50:42 +1000426420031015
4265 - (dtucker) OpenBSD CVS Sync
4266 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4267 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4268 scp and sftp: add options list and sort options. options list requested
4269 by deraadt@
4270 sshd: use same format as ssh
4271 ssh: remove wrong option from list
4272 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4273 ok deraadt@ markus@
Darren Tuckera044f472003-10-15 15:52:03 +10004274 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4275 [readconf.c ssh_config.5]
4276 default GSS API to no in client, too; ok jakob, deraadt@
Darren Tucker0a118da2003-10-15 15:54:32 +10004277 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4278 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4279 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4280 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4281 ok deraadt; feedback and ok djm/fries
Darren Tuckerd05b6012003-10-15 15:55:59 +10004282 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4283 [sshconnect2.c]
4284 search keys in reverse order; fixes #684
Darren Tucker7eb3de02003-10-15 15:56:58 +10004285 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4286 [monitor_wrap.c]
4287 return NULL for missing banner; ok djm@
Darren Tuckerf132c672003-10-15 15:58:18 +10004288 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4289 [ssh_config.5]
4290 note that EnableSSHKeySign should be in the non-hostspecific section;
4291 remove unnecessary .Pp;
4292 ok markus@
Darren Tuckerb370ca92003-10-15 15:59:26 +10004293 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4294 [scp.1 sftp.1]
4295 don't refer to options related to forwarding; ok jmc@
Darren Tuckerdda19d62003-10-15 16:00:47 +10004296 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4297 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4298 include SSHFP lookup code (not enabled by default). ok markus@
Darren Tucker64b77bc2003-10-15 16:07:53 +10004299 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4300 [README.dns]
4301 update
Darren Tucker072a7b12003-10-15 16:10:25 +10004302 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4303 [session.c ssh-agent.c]
4304 10X for mkdtemp; djm@
Darren Tucker5f88d342003-10-15 16:57:57 +10004305 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
4306 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
4307 compiled in but disabled in config.
Darren Tuckerc6020652003-10-15 17:48:20 +10004308 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
Tim Rice6b1f8a32003-10-15 09:22:39 -07004309 - (tim) [regress/banner.sh] portability fix.
Darren Tucker1f203942003-10-15 15:50:42 +10004310
Darren Tucker6c0c0702003-10-09 14:13:53 +1000431120031009
4312 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
4313
Darren Tucker046dff22003-10-08 17:32:02 +1000431420031008
4315 - (dtucker) OpenBSD CVS Sync
4316 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
4317 [sshconnect2.c]
Darren Tucker79644822003-10-08 17:37:58 +10004318 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
4319 #707. ok markus@
Darren Tucker64dbccc2003-10-08 17:34:38 +10004320 - djm@cvs.openbsd.org 2003/10/07 07:04:16
4321 [sftp-int.c]
4322 sftp quoting fix from admorten AT umich.edu; ok markus@
Darren Tucker79644822003-10-08 17:37:58 +10004323 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
4324 [sshconnect2.c]
4325 set ptr to NULL after free
Darren Tuckerdc001a52003-10-08 17:47:19 +10004326 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
4327 [regress/Makefile regress/banner.sh]
4328 Test SSH2 banner. ok markus@
Darren Tucker0240ff72003-10-08 17:52:10 +10004329 - djm@cvs.openbsd.org 2003/10/07 07:04:52
4330 [regress/sftp-cmds.sh]
4331 more sftp quoting regress tests; ok markus
Darren Tucker046dff22003-10-08 17:32:02 +10004332
Damien Miller6f1f6112003-10-07 10:18:22 +1000433320031007
4334 - (djm) Delete autom4te.cache after autoreconf
Darren Tucker8846a072003-10-07 11:30:15 +10004335 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
4336 cleanup functions. With & ok djm@
Darren Tuckerdfe6d912003-10-07 17:40:56 +10004337 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
4338 run-time switch, always build --with-md5-passwords.
Darren Tucker2e8c0cc2003-10-07 17:49:56 +10004339 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
4340 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
Darren Tucker3b2a06c2003-10-07 18:37:11 +10004341 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
4342 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
Darren Tucker89df7a32003-10-07 20:35:57 +10004343 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
4344 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
Damien Miller6f1f6112003-10-07 10:18:22 +10004345
Darren Tucker4a250542003-10-03 17:57:24 +1000434620031003
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10004347 - (dtucker) OpenBSD CVS Sync
Darren Tucker4a250542003-10-03 17:57:24 +10004348 - markus@cvs.openbsd.org 2003/10/02 10:41:59
4349 [sshd.c]
4350 print openssl version, too, several requests; ok henning/djm.
Darren Tuckere3ca82e2003-10-03 18:02:30 +10004351 - markus@cvs.openbsd.org 2003/10/02 08:26:53
4352 [ssh-gss.h]
4353 missing $OpenBSD:; dtucker
Tim Rice30aa44c2003-10-03 22:30:23 -07004354 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
4355 option.
Darren Tucker4a250542003-10-03 17:57:24 +10004356
Darren Tucker3e33cec2003-10-02 16:12:36 +1000435720031002
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10004358 - (dtucker) OpenBSD CVS Sync
Darren Tucker3e33cec2003-10-02 16:12:36 +10004359 - markus@cvs.openbsd.org 2003/09/23 20:17:11
4360 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
4361 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
4362 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
4363 ssh-agent.c sshd.c]
4364 replace fatal_cleanup() and linked list of fatal callbacks with static
4365 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
4366 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
4367 tested by many, ok deraadt@
Darren Tucker6cc310b2003-10-02 16:15:15 +10004368 - markus@cvs.openbsd.org 2003/09/23 20:18:52
4369 [progressmeter.c]
4370 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
4371 ok millert/deraadt@
Darren Tucker5dcdd212003-10-02 16:17:00 +10004372 - markus@cvs.openbsd.org 2003/09/23 20:41:11
4373 [channels.c channels.h clientloop.c]
4374 move client only agent code to clientloop.c
Darren Tucker8fca6b52003-10-02 16:18:22 +10004375 - markus@cvs.openbsd.org 2003/09/26 08:19:29
4376 [sshd.c]
4377 no need to set the listen sockets to non-block; ok deraadt@
Darren Tucker61776952003-10-02 16:19:47 +10004378 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
4379 [ssh.1]
4380 - add list of options to -o and .Xr ssh_config(5)
4381 - some other cleanup
4382 requested by deraadt@;
4383 ok deraadt@ markus@
Darren Tuckera49d36e2003-10-02 16:20:54 +10004384 - markus@cvs.openbsd.org 2003/09/29 20:19:57
4385 [servconf.c sshd_config]
4386 GSSAPICleanupCreds -> GSSAPICleanupCredentials
Darren Tucker0ccb59b2003-10-02 16:26:34 +10004387 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
4388 --with-pam. ok djm@
Darren Tucker7596d682003-10-02 17:32:30 +10004389 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
Darren Tuckerf391ba62003-10-02 20:07:09 +10004390 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
4391 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
Darren Tucker3e33cec2003-10-02 16:12:36 +10004392
Ben Lindstromb210aa22003-09-30 23:49:06 +0000439320030930
4394 - (bal) Fix issues in openbsd-compat/realpath.c
4395
Darren Tuckerb88fcc72003-09-25 20:18:33 +1000439620030925
4397 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
4398 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
4399 michael_steffens at hp.com, ok djm@
Tim Riced4d18152003-09-25 19:04:34 -07004400 - (tim) [sshd_config] UsePAM defaults to no.
Darren Tuckerb88fcc72003-09-25 20:18:33 +10004401
Damien Millerdbb10472003-09-24 08:30:18 +1000440220030924
4403 - (djm) Update version.h and spec files for HEAD
Darren Tuckerbeaf6792003-09-24 20:03:48 +10004404 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
Damien Millerdbb10472003-09-24 08:30:18 +10004405
Darren Tucker782390e2003-09-22 10:58:55 +1000440620030923
Darren Tucker8a49dd12003-09-22 10:59:34 +10004407 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
Darren Tucker782390e2003-09-22 10:58:55 +10004408 builds. Portability corrections from tim@.
Tim Rice480ef8d2003-09-21 21:38:11 -07004409 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
Darren Tucker20379a32003-09-22 11:07:40 +10004410 Patch from max at quendi.de.
Darren Tuckered92b212003-09-22 11:26:16 +10004411 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
4412 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
Darren Tucker00130112003-09-22 11:40:24 +10004413 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
4414 Patch from david.haughton at ncr.com
Darren Tuckerbe79af12003-09-22 11:58:21 +10004415 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
4416 Part of patch supplied by bugzilla-openssh at thewrittenword.com
Darren Tuckerd5e082f2003-09-22 12:08:23 +10004417 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
4418 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
4419 where gai_strerror is defined as "const char *". Part of patch supplied
4420 by bugzilla-openssh at thewrittenword.com
Darren Tucker8daf4b42003-09-22 12:32:00 +10004421 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
4422 ssh-host-config to match current defaults, bump README version. Patch from
4423 vinschen at redhat.com.
Darren Tuckerfbe3b362003-09-22 12:54:37 +10004424 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
4425 OS does not support permanently dropping privileges. Patch from
4426 vinschen at redhat.com.
Darren Tucker051c2702003-09-22 13:05:26 +10004427 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
4428 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
4429 thewrittenword.com
Darren Tucker42d30822003-09-22 13:28:36 +10004430 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
4431 higher.
Tim Rice7a74c6b2003-09-21 21:00:59 -07004432 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
Tim Rice480ef8d2003-09-21 21:38:11 -07004433 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
4434 Report by distler AT golem ph utexas edu.
Darren Tucker220bf132003-09-22 20:41:40 +10004435 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
4436 article by genty at austin.ibm.com, included with the author's permission.
Darren Tuckerbd5361b2003-09-22 20:59:16 +10004437 - (dtucker) OpenBSD CVS Sync
4438 - markus@cvs.openbsd.org 2003/09/18 07:52:54
4439 [sshconnect.c]
4440 missing {}; bug #656; jclonguet at free.fr
Darren Tuckerd2730d32003-09-22 21:00:19 +10004441 - markus@cvs.openbsd.org 2003/09/18 07:54:48
4442 [buffer.c]
4443 protect against double free; #660; zardoz at users.sf.net
Darren Tuckerd1d41b32003-09-22 21:01:27 +10004444 - markus@cvs.openbsd.org 2003/09/18 07:56:05
4445 [authfile.c]
4446 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
Darren Tuckerfb16b242003-09-22 21:04:23 +10004447 - markus@cvs.openbsd.org 2003/09/18 08:49:45
4448 [deattack.c misc.c session.c ssh-agent.c]
4449 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
4450 ok millert@
Darren Tuckerc0815c92003-09-22 21:05:50 +10004451 - miod@cvs.openbsd.org 2003/09/18 13:02:21
4452 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
4453 A few signedness fixes for harmless situations; markus@ ok
Darren Tuckera8151da2003-09-22 21:06:46 +10004454 - markus@cvs.openbsd.org 2003/09/19 09:02:02
4455 [packet.c]
4456 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
Darren Tucker631a4a92003-09-22 21:08:21 +10004457 - markus@cvs.openbsd.org 2003/09/19 09:03:00
4458 [buffer.c]
4459 sign fix in buffer_dump; Jedi/Sector One; pr 3473
Darren Tucker6fa8abd2003-09-22 21:10:21 +10004460 - markus@cvs.openbsd.org 2003/09/19 11:29:40
4461 [ssh-agent.c]
4462 provide a ssh-agent specific fatal() function; ok deraadt
Darren Tucker3d326222003-09-22 21:11:20 +10004463 - markus@cvs.openbsd.org 2003/09/19 11:30:39
4464 [ssh-keyscan.c]
4465 avoid fatal_cleanup, just call exit(); ok deraadt
Darren Tucker3dbff2a2003-09-22 21:12:56 +10004466 - markus@cvs.openbsd.org 2003/09/19 11:31:33
4467 [channels.c]
4468 do not call channel_free_all on fatal; ok deraadt
Darren Tuckeraaa56cb2003-09-22 21:13:59 +10004469 - markus@cvs.openbsd.org 2003/09/19 11:33:09
4470 [packet.c sshd.c]
4471 do not call packet_close on fatal; ok deraadt
Darren Tucker8654d162003-09-22 21:14:55 +10004472 - markus@cvs.openbsd.org 2003/09/19 17:40:20
4473 [scp.c]
4474 error handling for remote-remote copy; #638; report Harald Koenig;
4475 ok millert, fgs, henning, deraadt
Darren Tucker9a2c4cd2003-09-22 21:16:05 +10004476 - markus@cvs.openbsd.org 2003/09/19 17:43:35
4477 [clientloop.c sshtty.c sshtty.h]
4478 remove fatal callbacks from client code; ok deraadt
Ben Lindstromda4d9cf2003-09-22 15:36:15 +00004479 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
4480 on #unixhelp@efnet
Tim Rice7ff4e6d2003-09-22 19:50:14 -07004481 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
Damien Miller5c3a5582003-09-23 22:12:38 +10004482 - (djm) Sync with V_3_7 branch:
4483 - (djm) Fix SSH1 challenge kludge
4484 - (djm) Bug #671: Fix builds on OpenBSD
4485 - (djm) Bug #676: Fix PAM stack corruption
4486 - (djm) Fix bad free() in PAM code
4487 - (djm) Don't call pam_end before pam_init
4488 - (djm) Enable build with old OpenSSL again
4489 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
4490 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
Darren Tucker782390e2003-09-22 10:58:55 +10004491
Damien Miller7a8f5b32006-03-31 23:14:23 +11004492$Id: ChangeLog,v 1.4298 2006/03/31 12:14:23 djm Exp $