blob: 9e9bb30685da05def17d3b2be411f1df340bd57a [file] [log] [blame]
Damien Millerd04f3572006-07-24 13:46:50 +1000120060724
2 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
4 [sshd_config.5]
5 - new sentence, new line
6 - s/The the/The/
7 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +10008 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +10009 [auth-options.c canohost.c channels.c includes.h readconf.c]
10 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +100011 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +100012 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
13 [includes.h ssh.c ssh-rand-helper.c]
14 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +100015 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
16 [monitor_wrap.h]
17 don't need incompletely-typed 'struct passwd' now with
18 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +100019 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
20 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
21 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
22 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
23 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
24 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
25 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +100026 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
27 [auth-options.c]
28 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +100029 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
30 [channels.c channels.h servconf.c sshd_config.5]
31 Add PermitOpen directive to sshd_config which is equivalent to the
32 "permitopen" key option. Allows server admin to allow TCP port
33 forwarding only two specific host/port pairs. Useful when combined
34 with Match.
35 If permitopen is used in both sshd_config and a key option, both
36 must allow a given connection before it will be permitted.
37 Note that users can still use external forwarders such as netcat,
38 so to be those must be controlled too for the limits to be effective.
39 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +100040 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
41 [sshd_config.5]
42 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +100043 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
44 [scp.1]
45 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +100046 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
47 [ssh-agent.1 sshd_config.5]
48 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +100049 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
50 [sshd_config.5]
51 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +100052 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
53 [dh.c]
54 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +100055 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
56 [servconf.c sshd_config.5]
57 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
58 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +100059 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
60 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
61 Add ForceCommand keyword to sshd_config, equivalent to the "command="
62 key option, man page entry and example in sshd_config.
63 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +100064 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
65 [auth1.c serverloop.c session.c sshconnect2.c]
66 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
67 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +100068 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
69 [channels.c channels.h servconf.c servconf.h sshd_config.5]
70 Make PermitOpen take a list of permitted ports and act more like most
71 other keywords (ie the first match is the effective setting). This
72 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +100073 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
74 [channels.c]
75 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +100076 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
77 [progressmeter.c]
78 ARGSUSED for signal handler
Damien Miller5598b4f2006-07-24 14:09:40 +100079 - stevesk@cvs.openbsd.org 2006/07/22 19:08:54
80 [includes.h moduli.c progressmeter.c scp.c sftp-common.c]
81 [sftp-server.c ssh-agent.c sshlogin.c]
82 move #include <time.h> out of includes.h
Damien Millere3476ed2006-07-24 14:13:33 +100083 - stevesk@cvs.openbsd.org 2006/07/22 20:48:23
84 [atomicio.c auth-options.c auth-passwd.c auth-rhosts.c auth-rsa.c]
85 [auth.c auth1.c auth2-chall.c auth2-hostbased.c auth2-passwd.c auth2.c]
86 [authfd.c authfile.c bufaux.c bufbn.c buffer.c canohost.c channels.c]
87 [cipher-3des1.c cipher-bf1.c cipher-ctr.c cipher.c clientloop.c]
88 [compat.c deattack.c dh.c dns.c gss-genr.c gss-serv.c hostfile.c]
89 [includes.h kex.c kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c log.c]
90 [mac.c match.c md-sha256.c misc.c moduli.c monitor.c monitor_fdpass.c]
91 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c rsa.c]
92 [progressmeter.c readconf.c readpass.c scp.c servconf.c serverloop.c]
93 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c sftp.c]
94 [ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
95 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c sshconnect2.c]
96 [sshd.c sshlogin.c sshpty.c ttymodes.c uidswap.c xmalloc.c]
97 move #include <string.h> out of includes.h
Damien Millerd8337c52006-07-24 14:14:19 +100098 - stevesk@cvs.openbsd.org 2006/07/23 01:11:05
99 [auth.h dispatch.c kex.h sftp-client.c]
100 #include <signal.h> for sig_atomic_t; need this prior to <sys/param.h>
101 move
Damien Millerb8fe89c2006-07-24 14:51:00 +1000102 - (djm) [acss.c auth-krb5.c auth-options.c auth-pam.c auth-shadow.c]
103 [canohost.c channels.c cipher-acss.c defines.h dns.c gss-genr.c]
104 [gss-serv-krb5.c gss-serv.c log.h loginrec.c logintest.c readconf.c]
105 [servconf.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c]
106 [ssh.c sshconnect.c sshd.c openbsd-compat/bindresvport.c]
107 [openbsd-compat/bsd-arc4random.c openbsd-compat/bsd-misc.c]
108 [openbsd-compat/getrrsetbyname.c openbsd-compat/glob.c]
109 [openbsd-compat/mktemp.c openbsd-compat/port-linux.c]
110 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
111 [openbsd-compat/setproctitle.c openbsd-compat/xmmap.c]
112 make the portable tree compile again - sprinkle unistd.h and string.h
113 back in. Don't redefine __unused, as it turned out to be used in
114 headers on Linux, and replace its use in auth-pam.c with ARGSUSED
Damien Miller8b373ba2006-07-24 14:55:47 +1000115 - (djm) [openbsd-compat/glob.c]
116 Move get_arg_max() into the ifdef HAVE_GLOB block so that it compiles
117 on OpenBSD (or other platforms with a decent glob implementation) with
118 -Werror
Damien Miller874bc482006-07-24 14:58:07 +1000119 - (djm) [uuencode.c]
120 Add resolv.h, is it contains the prototypes for __b64_ntop/__b64_pton on
121 some platforms
Damien Millerad5ecbf2006-07-24 15:03:06 +1000122 - (djm) [session.c]
123 fix compile error with -Werror -Wall: 'path' is only used in
124 do_setup_env() if HAVE_LOGIN_CAP is not defined
Damien Miller62da44f2006-07-24 15:08:35 +1000125 - (djm) [openbsd-compat/basename.c openbsd-compat/bsd-closefrom.c]
126 [openbsd-compat/bsd-cray.c openbsd-compat/bsd-openpty.c]
127 [openbsd-compat/bsd-snprintf.c openbsd-compat/fake-rfc2553.c]
128 [openbsd-compat/port-aix.c openbsd-compat/port-irix.c]
129 [openbsd-compat/rresvport.c]
130 These look to need string.h and/or unistd.h (based on a grep for function
131 names)
Damien Miller24f2a422006-07-24 15:30:18 +1000132 - (djm) [Makefile.in]
133 Remove generated openbsd-compat/regress/Makefile in distclean target
Damien Miller7b1877c2006-07-24 15:31:41 +1000134 - (djm) [regress/Makefile regress/agent-getpeereid.sh regress/cfgmatch.sh]
135 [regress/cipher-speed.sh regress/forcecommand.sh regress/forwarding.sh]
136 Sync regress tests to -current; include dtucker@'s new cfgmatch and
137 forcecommand tests. Add cipher-speed.sh test (not linked in yet)
Damien Miller62da44f2006-07-24 15:08:35 +1000138
Darren Tucker341dae52006-07-13 08:45:14 +100013920060713
140 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
141
Darren Tucker248469b2006-07-12 14:14:31 +100014220060712
Darren Tucker250f1a62006-07-12 19:01:29 +1000143 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
144 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
145 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +1000146 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
147 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +1000148 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
149 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +1000150 - (dtucker) OpenBSD CVS Sync
151 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
152 [sftp-glob.c sftp-common.h sftp.c]
153 buffer.h only needed in sftp-common.h and remove some unneeded
154 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +1000155 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
156 [sshd.8]
157 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +1000158 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
159 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
160 auth.c packet.c log.c]
161 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +1000162 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
163 [ssh.c]
164 Only copy the part of environment variable that we actually use. Prevents
165 ssh bailing when SendEnv is used and an environment variable with a really
166 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +1000167 - markus@cvs.openbsd.org 2006/07/11 18:50:48
168 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
169 channels.h readconf.c]
170 add ExitOnForwardFailure: terminate the connection if ssh(1)
171 cannot set up all requested dynamic, local, and remote port
172 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +1000173 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
174 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
175 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
176 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
177 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
178 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
179 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +1000180 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
181 [ssh.c]
182 cast asterisk field precision argument to int to remove warning;
183 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +1000184 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
185 [authfile.c ssh.c]
186 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +1000187 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
188 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
189 Add support for conditional directives to sshd_config via a "Match"
190 keyword, which works similarly to the "Host" directive in ssh_config.
191 Lines after a Match line override the default set in the main section
192 if the condition on the Match line is true, eg
193 AllowTcpForwarding yes
194 Match User anoncvs
195 AllowTcpForwarding no
196 will allow port forwarding by all users except "anoncvs".
197 Currently only a very small subset of directives are supported.
198 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +1000199 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
200 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
201 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +1000202 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +1000203 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +1000204 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +1000205 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
206 openbsd-compat/rresvport.c] More errno.h.
207
Darren Tucker44c828f2006-07-11 18:00:06 +100020820060711
209 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
210 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
211 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +1000212 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
213 others).
Darren Tucker44c828f2006-07-11 18:00:06 +1000214
Darren Tuckere34c96a2006-07-10 12:55:24 +100021520060710
216 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +1000217 - OpenBSD CVS Sync
218 - djm@cvs.openbsd.org 2006/06/14 10:50:42
219 [sshconnect.c]
220 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +1000221 - djm@cvs.openbsd.org 2006/06/26 10:36:15
222 [clientloop.c]
223 mention optional bind_address in runtime port forwarding setup
224 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +1000225 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
226 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
227 more details and clarity for tun(4) device forwarding; ok and help
228 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +1000229 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
230 [gss-serv-krb5.c gss-serv.c]
231 no "servconf.h" needed here
232 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +1000233 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
234 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
235 move #include <grp.h> out of includes.h
236 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +1000237 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
238 [clientloop.c ssh.1]
239 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +1000240 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
241 [includes.h ssh.c sshconnect.c sshd.c]
242 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +1000243 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
244 [channels.c includes.h]
245 move #include <arpa/inet.h> out of includes.h; old ok djm@
246 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +1000247 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
248 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
249 [serverloop.c sshconnect.c uuencode.c]
250 move #include <netinet/in.h> out of includes.h; ok deraadt@
251 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +1000252 - djm@cvs.openbsd.org 2006/07/06 10:47:05
253 [servconf.c servconf.h session.c sshd_config.5]
254 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +1000255 - djm@cvs.openbsd.org 2006/07/06 10:47:57
256 [sftp-server.8 sftp-server.c]
257 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +1000258 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
259 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
260 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
261 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
262 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
263 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
264 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
265 [uidswap.h]
266 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +1000267 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
268 [ssh-keygen.c]
269 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +1000270 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
271 [monitor_wrap.h]
272 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +1000273 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
274 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
275 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
276 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
277 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +1000278 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
279 [monitor.c session.c]
280 missed these from last commit:
281 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +1000282 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
283 [log.c]
284 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +1000285 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
286 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
287 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
288 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
289 [sshlogin.c sshpty.c]
290 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +1000291 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
292 [ssh-add.c]
293 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +1000294 - djm@cvs.openbsd.org 2006/07/10 11:24:54
295 [sftp-server.c]
296 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +1000297 - djm@cvs.openbsd.org 2006/07/10 11:25:53
298 [sftp-server.c]
299 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +1000300 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
301 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
302 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
303 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +1000304 - OpenBSD CVS Sync
305 - djm@cvs.openbsd.org 2006/07/10 12:03:20
306 [scp.c]
307 duplicate argv at the start of main() because it gets modified later;
308 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +1000309 - djm@cvs.openbsd.org 2006/07/10 12:08:08
310 [channels.c]
311 fix misparsing of SOCKS 5 packets that could result in a crash;
312 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +1000313 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
314 [misc.c misc.h sshd.8 sshconnect.c]
315 Add port identifier to known_hosts for non-default ports, based originally
316 on a patch from Devin Nate in bz#910.
317 For any connection using the default port or using a HostKeyAlias the
318 format is unchanged, otherwise the host name or address is enclosed
319 within square brackets in the same format as sshd's ListenAddress.
320 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +1000321 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
322 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +1000323
Darren Tuckerbdc12122006-07-06 11:56:25 +100032420060706
325 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
326 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
327 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +1000328 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +1000329
Darren Tuckerdaf6ff42006-07-05 21:35:48 +100033020060705
331 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
332 target already exists.
333
Darren Tucker66c32d52006-06-30 10:51:32 +100033420060630
335 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
336 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +1000337 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
338 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +1000339 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
340 version.
Darren Tucker66c32d52006-06-30 10:51:32 +1000341
Darren Tucker8b272ab2006-06-27 11:20:28 +100034220060627
343 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
344 with autoconf 2.60. Patch from vapier at gentoo.org.
345
Darren Tucker144e8d62006-06-25 08:25:25 +100034620060625
347 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
348 only, otherwise sshd can hang exiting non-interactive sessions.
349
Darren Tucker0249f932006-06-24 12:10:07 +100035020060624
351 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
352 Works around limitation in Solaris' passwd program for changing passwords
353 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +1000354 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
355 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +1000356
Darren Tucker3eb48342006-06-23 21:05:12 +100035720060623
358 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
359 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
360 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +1000361 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
362 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
363 on the pty slave as zero-length reads on the pty master, which sshd
364 interprets as the descriptor closing. Since most things don't do zero
365 length writes this rarely matters, but occasionally it happens, and when
366 it does the SSH pty session appears to hang, so we add a special case for
367 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +1000368
Damien Millere250a942006-06-13 12:59:53 +100036920060613
Damien Miller64346082006-06-13 13:15:54 +1000370 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +1000371 - OpenBSD CVS Sync
372 - djm@cvs.openbsd.org 2006/05/08 10:49:48
373 [sshconnect2.c]
374 uint32_t -> u_int32_t (which we use everywhere else)
375 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +1000376 - markus@cvs.openbsd.org 2006/05/16 09:00:00
377 [clientloop.c]
378 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +1000379 - markus@cvs.openbsd.org 2006/05/17 12:43:34
380 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
381 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +1000382 - miod@cvs.openbsd.org 2006/05/18 21:27:25
383 [kexdhc.c kexgexc.c]
384 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +1000385 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
386 [ssh_config.5]
387 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +1000388 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
389 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +1000390 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
391 sample ssh_config. ok markus@
392 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
393 [ssh_config.5]
394 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +1000395 - mk@cvs.openbsd.org 2006/05/30 11:46:38
396 [ssh-add.c]
397 Sync usage() with man page and reality.
398 ok deraadt dtucker
399 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
400 [ssh.1]
401 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +1000402 - mk@cvs.openbsd.org 2006/05/30 11:46:38
403 [ssh-add.c]
404 Sync usage() with man page and reality.
405 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +1000406 - markus@cvs.openbsd.org 2006/06/01 09:21:48
407 [sshd.c]
408 call get_remote_ipaddr() early; fixes logging after client disconnects;
409 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +1000410 - markus@cvs.openbsd.org 2006/06/06 10:20:20
411 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
412 replace remaining setuid() calls with permanently_set_uid() and
413 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +1000414 - markus@cvs.openbsd.org 2006/06/08 14:45:49
415 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
416 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +1000417 - djm@cvs.openbsd.org 2006/06/13 01:18:36
418 [ssh-agent.c]
419 always use a format string, even when printing a constant
420 - djm@cvs.openbsd.org 2006/06/13 02:17:07
421 [ssh-agent.c]
422 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +1000423
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100042420060521
425 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
426 and slave, we can remove the special-case handling in the audit hook in
427 auth_log.
428
42920060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +1000430 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
431 pointer leak. From kjhall at us.ibm.com, found by coverity.
432
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100043320060515
Darren Tucker13c539a2006-05-15 17:15:56 +1000434 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
435 _res, prevents problems on some platforms that have _res as a global but
436 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
437 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +1000438 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
439 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +1000440 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
441 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +1000442
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100044320060506
Darren Tucker73373872006-05-15 17:24:25 +1000444 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +1000445 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
446 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
447 Prevent ssh from trying to open private keys with bad permissions more than
448 once or prompting for their passphrases (which it subsequently ignores
449 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +1000450 - djm@cvs.openbsd.org 2006/05/04 14:55:23
451 [dh.c]
452 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +1000453 - djm@cvs.openbsd.org 2006/04/01 05:37:46
454 [OVERVIEW]
455 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +1000456 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
457 [auth-krb5.c]
458 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +1000459
Darren Tuckerd8093e42006-05-04 16:24:34 +100046020060504
461 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
462 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
463 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
464 in Portable-only code; since calloc zeros, remove now-redundant memsets.
465 Also add a couple of sanity checks. With & ok djm@
466
Darren Tucker596d3382006-05-03 19:01:09 +100046720060503
468 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
469 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
470 "no objections" tim@
471
Damien Miller07aa1322006-04-23 12:04:27 +100047220060423
473 - (djm) OpenBSD CVS Sync
474 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
475 [scp.c]
476 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +1000477 - djm@cvs.openbsd.org 2006/04/01 05:50:29
478 [scp.c]
479 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +1000480 - djm@cvs.openbsd.org 2006/04/01 05:51:34
481 [atomicio.c]
482 ANSIfy; requested deraadt@
483 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
484 [ssh-keysign.c]
485 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +1000486 - djm@cvs.openbsd.org 2006/04/03 07:10:38
487 [gss-genr.c]
488 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
489 by dleonard AT vintela.com. use xasprintf() to simplify code while in
490 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +1000491 - djm@cvs.openbsd.org 2006/04/16 00:48:52
492 [buffer.c buffer.h channels.c]
493 Fix condition where we could exit with a fatal error when an input
494 buffer became too large and the remote end had advertised a big window.
495 The problem was a mismatch in the backoff math between the channels code
496 and the buffer code, so make a buffer_check_alloc() function that the
497 channels code can use to propsectivly check whether an incremental
498 allocation will succeed. bz #1131, debugged with the assistance of
499 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +1000500 - djm@cvs.openbsd.org 2006/04/16 00:52:55
501 [atomicio.c atomicio.h]
502 introduce atomiciov() function that wraps readv/writev to retry
503 interrupted transfers like atomicio() does for read/write;
504 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +1000505 - djm@cvs.openbsd.org 2006/04/16 00:54:10
506 [sftp-client.c]
507 avoid making a tiny 4-byte write to send the packet length of sftp
508 commands, which would result in a separate tiny packet on the wire by
509 using atomiciov(writev, ...) to write the length and the command in one
510 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +1000511 - djm@cvs.openbsd.org 2006/04/16 07:59:00
512 [atomicio.c]
513 reorder sanity test so that it cannot dereference past the end of the
514 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +1000515 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +1000516 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +1000517 Move Buffer bignum functions into their own file, bufbn.c. This means
518 that sftp and sftp-server (which use the Buffer functions in bufaux.c
519 but not the bignum ones) no longer need to be linked with libcrypto.
520 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +1000521 - djm@cvs.openbsd.org 2006/04/20 09:27:09
522 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
523 replace the last non-sig_atomic_t flag used in a signal handler with a
524 sig_atomic_t, unfortunately with some knock-on effects in other (non-
525 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +1000526 - markus@cvs.openbsd.org 2006/04/20 09:47:59
527 [sshconnect.c]
528 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +1000529 - djm@cvs.openbsd.org 2006/04/20 21:53:44
530 [includes.h session.c sftp.c]
531 Switch from using pipes to socketpairs for communication between
532 sftp/scp and ssh, and between sshd and its subprocesses. This saves
533 a file descriptor per session and apparently makes userland ppp over
534 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
535 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +1000536 - djm@cvs.openbsd.org 2006/04/22 04:06:51
537 [uidswap.c]
538 use setres[ug]id() to permanently revoke privileges; ok deraadt@
539 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +1000540 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
541 [crc32.c]
542 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +1000543 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
544 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +1000545
Damien Miller73b42d22006-04-22 21:26:08 +100054620060421
547 - (djm) [Makefile.in configure.ac session.c sshpty.c]
548 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
549 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
550 [openbsd-compat/port-linux.h] Add support for SELinux, setting
551 the execution and TTY contexts. based on patch from Daniel Walsh,
552 bz #880; ok dtucker@
553
Damien Miller2eaf37d2006-04-18 15:13:16 +100055420060418
Damien Miller73b42d22006-04-22 21:26:08 +1000555 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
556 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +1000557 ok dtucker@
558
Damien Millerda380be2006-03-31 23:09:17 +110055920060331
560 - OpenBSD CVS Sync
561 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
562 [xmalloc.c]
563 we can do the size & nmemb check before the integer overflow check;
564 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +1100565 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
566 [dh.c]
567 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +1100568 - djm@cvs.openbsd.org 2006/03/27 23:15:46
569 [sftp.c]
570 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +1100571 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
572 [README.tun ssh.c]
573 spacing
Damien Miller57c4e872006-03-31 23:11:07 +1100574 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
575 [channels.c]
576 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +1100577 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
578 [ssh-agent.c]
579 use strtonum() to parse the pid from the file, and range check it
580 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +1100581 - djm@cvs.openbsd.org 2006/03/30 09:41:25
582 [channels.c]
583 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +1100584 - djm@cvs.openbsd.org 2006/03/30 09:58:16
585 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
586 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
587 replace {GET,PUT}_XXBIT macros with functionally similar functions,
588 silencing a heap of lint warnings. also allows them to use
589 __bounded__ checking which can't be applied to macros; requested
590 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +1100591 - djm@cvs.openbsd.org 2006/03/30 10:41:25
592 [ssh.c ssh_config.5]
593 add percent escape chars to the IdentityFile option, bz #1159 based
594 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +1100595 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
596 [ssh-keygen.c]
597 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +1100598 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
599 [auth.c monitor.c]
600 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +1100601 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
602 [ssh_config.5]
603 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +1100604 - djm@cvs.openbsd.org 2006/03/31 09:13:56
605 [ssh_config.5]
606 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +1100607
Damien Millercb314822006-03-26 13:48:01 +110060820060326
609 - OpenBSD CVS Sync
610 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
611 [ssh-keygen.c]
612 if no key file are given when printing the DNS host record, use the
613 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +1100614 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
615 [scp.c]
616 Try to display errormessage even if remout == -1
617 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +1100618 - djm@cvs.openbsd.org 2006/03/17 22:31:50
619 [authfd.c]
620 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +1100621 - djm@cvs.openbsd.org 2006/03/17 22:31:11
622 [authfd.c]
623 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +1100624 - djm@cvs.openbsd.org 2006/03/19 02:22:32
625 [serverloop.c]
626 memory leaks detected by Coverity via elad AT netbsd.org;
627 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +1100628 - djm@cvs.openbsd.org 2006/03/19 02:22:56
629 [sftp.c]
630 more memory leaks detected by Coverity via elad AT netbsd.org;
631 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +1100632 - djm@cvs.openbsd.org 2006/03/19 02:23:26
633 [hostfile.c]
634 FILE* leak detected by Coverity via elad AT netbsd.org;
635 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +1100636 - djm@cvs.openbsd.org 2006/03/19 02:24:05
637 [dh.c readconf.c servconf.c]
638 potential NULL pointer dereferences detected by Coverity
639 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +1100640 - djm@cvs.openbsd.org 2006/03/19 07:41:30
641 [sshconnect2.c]
642 memory leaks detected by Coverity via elad AT netbsd.org;
643 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +1100644 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
645 [servconf.c]
646 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +1100647 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
648 [auth1.c authfd.c channels.c]
649 spacing
Damien Millerc91e5562006-03-26 13:58:55 +1100650 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
651 [kex.c kex.h monitor.c myproposal.h session.c]
652 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +1100653 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
654 [clientloop.c progressmeter.c serverloop.c sshd.c]
655 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +1100656 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
657 [ssh-keyscan.c]
658 please lint
Damien Miller4662d342006-03-26 13:59:59 +1100659 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
660 [ssh.c]
661 spacing
Damien Miller3305f552006-03-26 14:00:31 +1100662 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
663 [authfile.c]
664 whoever thought that break after return was a good idea needs to
665 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +1100666 - djm@cvs.openbsd.org 2006/03/20 04:09:44
667 [monitor.c]
668 memory leaks detected by Coverity via elad AT netbsd.org;
669 deraadt@ ok
670 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +1100671 - djm@cvs.openbsd.org 2006/03/20 11:38:46
672 [key.c]
673 (really) last of the Coverity diffs: avoid possible NULL deref in
674 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +1100675 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
676 [auth.c key.c misc.c packet.c ssh-add.c]
677 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +1100678 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
679 [key.c]
680 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +1100681 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
682 [ssh-rsa.c]
683 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +1100684 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +1100685 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
686 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +1100687 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +1100688 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
689 [auth1.c auth2.c sshd.c]
690 sprinkle some ARGSUSED for table driven functions (which sometimes
691 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +1100692 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
693 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
694 [ssh-rsa.c ssh.c sshlogin.c]
695 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +1100696 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
697 [monitor.c]
698 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +1100699 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
700 [channels.c]
701 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +1100702 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
703 [dns.c]
704 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +1100705 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
706 [canohost.c match.c ssh.c sshconnect.c]
707 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +1100708 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
709 [channels.c fatal.c kex.c packet.c serverloop.c]
710 spacing
Damien Millera5a28592006-03-26 14:10:34 +1100711 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
712 [ttymodes.c]
713 spacing
Damien Miller07d86be2006-03-26 14:19:21 +1100714 - djm@cvs.openbsd.org 2006/03/25 00:05:41
715 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
716 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
717 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
718 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
719 [xmalloc.c xmalloc.h]
720 introduce xcalloc() and xasprintf() failure-checked allocations
721 functions and use them throughout openssh
722
723 xcalloc is particularly important because malloc(nmemb * size) is a
724 dangerous idiom (subject to integer overflow) and it is time for it
725 to die
726
727 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +1100728 - djm@cvs.openbsd.org 2006/03/25 01:13:23
729 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
730 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
731 [uidswap.c]
732 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
733 to xrealloc(p, new_nmemb, new_itemsize).
734
735 realloc is particularly prone to integer overflows because it is
736 almost always allocating "n * size" bytes, so this is a far safer
737 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +1100738 - djm@cvs.openbsd.org 2006/03/25 01:30:23
739 [sftp.c]
740 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +1100741 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +1100742 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
743 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
744 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
745 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
746 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
747 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
748 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
749 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
750 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
751 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
752 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
753 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
754 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
755 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
756 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
757 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +1100758 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
759 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +1100760 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
761 [auth-rsa.c authfd.c packet.c]
762 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +1100763 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
764 [clientloop.c serverloop.c]
765 spacing
Damien Millera1690d02006-03-26 14:27:35 +1100766 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
767 [sshlogin.c sshlogin.h]
768 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +1100769 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
770 [ssh-keygen.c]
771 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +1100772 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
773 [ssh-agent.c]
774 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +1100775 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
776 [channels.c]
777 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +1100778 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
779 [bufaux.c channels.c packet.c]
780 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +1100781 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
782 [channels.c]
783 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +1100784 - djm@cvs.openbsd.org 2006/03/25 22:22:43
785 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
786 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
787 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
788 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
789 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
790 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
791 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
792 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
793 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
794 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
795 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +1100796 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
797 [uuencode.c]
798 typo
Damien Millercb314822006-03-26 13:48:01 +1100799
Damien Miller3e96d742006-03-25 23:39:29 +110080020060325
801 - OpenBSD CVS Sync
802 - djm@cvs.openbsd.org 2006/03/16 04:24:42
803 [ssh.1]
804 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
805 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +1100806 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
807 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
808 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
809 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
810 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
811 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
812 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
813 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
814 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
815 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
816 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
817 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
818 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
819 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
820 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
821 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
822 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
823 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
824 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
825 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
826 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
827 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
828 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
829 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
830 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +1100831 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
832 [kex.h myproposal.h]
833 spacing
Damien Millerf23c0962006-03-26 00:04:53 +1100834 - djm@cvs.openbsd.org 2006/03/20 04:07:22
835 [auth2-gss.c]
836 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
837 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +1100838 - djm@cvs.openbsd.org 2006/03/20 04:07:49
839 [gss-genr.c]
840 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
841 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +1100842 - djm@cvs.openbsd.org 2006/03/20 04:08:18
843 [gss-serv.c]
844 last lot of GSSAPI related leaks detected by Coverity via
845 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +1100846 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
847 [monitor_wrap.h sshpty.h]
848 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +1100849 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
850 [session.h]
851 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +1100852 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
853 [dns.c]
854 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +1100855 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
856 [ssh.1]
857 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +1100858 - djm@cvs.openbsd.org 2006/03/22 21:27:15
859 [deattack.c deattack.h]
860 remove IV support from the CRC attack detector, OpenSSH has never used
861 it - it only applied to IDEA-CFB, which we don't support.
862 prompted by NetBSD Coverity report via elad AT netbsd.org;
863 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +1100864
Damien Miller66f9eb62006-03-18 23:04:49 +110086520060318
Darren Tucker9834cab2006-03-19 00:07:07 +1100866 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
867 elad AT NetBSD.org
868 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
869 a LLONG rather than a long. Fixes scp'ing of large files on platforms
870 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +1100871
Darren Tuckerd82cbcb2006-03-16 07:21:35 +110087220060316
873 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +1100874 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
875 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -0800876 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
877 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +1100878 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
879 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100880
Damien Miller9f67a212006-03-15 11:05:35 +110088120060315
882 - (djm) OpenBSD CVS Sync:
883 - msf@cvs.openbsd.org 2006/02/06 15:54:07
884 [ssh.1]
885 - typo fix
886 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +1100887 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
888 [ssh.1]
889 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +1100890 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
891 [auth-rhosts.c includes.h]
892 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +1100893 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
894 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
895 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +1100896 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
897 [channels.c clientloop.c clientloop.h includes.h packet.h]
898 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
899 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +1100900 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
901 [sshtty.c]
902 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +1100903 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
904 [hostfile.c]
905 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +1100906 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
907 [deattack.c]
908 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +1100909 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
910 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
911 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
912 [sshd.c sshpty.c]
913 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +1100914 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
915 [includes.h misc.c]
916 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +1100917 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
918 [gss-serv.c monitor.c]
919 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +1100920 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
921 [sshconnect.c]
922 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +1100923 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
924 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
925 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +1100926 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
927 [includes.h packet.c]
928 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
929 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +1100930 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
931 [includes.h scp.c sftp-glob.c sftp-server.c]
932 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +1100933 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
934 [includes.h]
935 #include <sys/endian.h> not needed; ok djm@
936 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +1100937 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
938 [sshd.8]
939 - move some text into a CAVEATS section
940 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +1100941 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
942 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
943 [ssh.c sshd.c sshpty.c]
944 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +1100945 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
946 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
947 [sftp.c sshconnect.c sshconnect2.c sshd.c]
948 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +1100949 - otto@cvs.openbsd.org 2006/02/11 19:31:18
950 [atomicio.c]
951 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +1100952 - djm@cvs.openbsd.org 2006/02/12 06:45:34
953 [ssh.c ssh_config.5]
954 add a %l expansion code to the ControlPath, which is filled in with the
955 local hostname at runtime. Requested by henning@ to avoid some problems
956 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +1100957 - djm@cvs.openbsd.org 2006/02/12 10:44:18
958 [readconf.c]
959 raise error when the user specifies a RekeyLimit that is smaller than 16
960 (the smallest of our cipher's blocksize) or big enough to cause integer
961 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +1100962 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
963 [ssh_config.5]
964 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +1100965 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
966 [sshd.8]
967 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +1100968 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
969 [sshd.8]
970 sort the list of options permissable w/ authorized_keys;
971 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +1100972 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
973 [sshd.8]
974 no need to subsection the authorized_keys examples - instead, convert
975 this to look like an actual file. also use proto 2 keys, and use IETF
976 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +1100977 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
978 [sshd.8]
979 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +1100980 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
981 [sshd.8]
982 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +1100983 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
984 [sshd.8]
985 - avoid nasty line split
986 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +1100987 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
988 [sshd.8]
989 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +1100990 - david@cvs.openbsd.org 2006/02/15 05:08:24
991 [sftp-client.c]
992 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +1100993 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
994 [ssh.1]
995 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +1100996 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
997 [sshd.8]
998 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +1100999 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
1000 [sshd.8]
1001 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +11001002 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
1003 [sshd.8]
1004 move the sshrc stuff out of FILES, and into its own section:
1005 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +11001006 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
1007 [sshd.8]
1008 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +11001009 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
1010 [sshd.8]
1011 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +11001012 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
1013 [ssh_config.5]
1014 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +11001015 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
1016 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
1017 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +11001018 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
1019 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
1020 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
1021 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +11001022 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
1023 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
1024 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
1025 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
1026 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
1027 [sshconnect2.c sshd.c sshpty.c]
1028 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +11001029 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
1030 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
1031 [sshconnect.c]
1032 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +11001033 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
1034 [ssh_config.5]
1035 add section on patterns;
1036 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +11001037 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
1038 [sshd_config.5]
1039 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +11001040 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
1041 [ssh_config.5]
1042 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +11001043 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
1044 [sshd.8]
1045 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +11001046 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
1047 [ssh-keysign.8 ssh_config.5 sshd_config.5]
1048 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +11001049 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
1050 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1051 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +11001052 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
1053 [ssh_config.5]
1054 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +11001055 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
1056 [sshd_config.5]
1057 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +11001058 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1059 [sshd_config.5]
1060 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11001061 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1062 [ssh_config.5]
1063 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11001064 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11001065 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1066 [sshd_config.5]
1067 document the order in which allow/deny directives are processed;
1068 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11001069 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1070 [ssh_config.5]
1071 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11001072 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1073 [sshd_config.5]
1074 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11001075 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1076 [ssh_config.5]
1077 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11001078 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1079 [session.c]
1080 fix logout recording when privilege separation is disabled, analysis and
1081 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1082 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11001083 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1084 [serverloop.c]
1085 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11001086 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1087 [ssh.c]
1088 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11001089 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1090 [sshd.c]
1091 don't log that we are listening on a socket before the listen() call
1092 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11001093 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1094 [packet.c]
1095 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1096 poor performance and protocol stalls under some network conditions (mindrot
1097 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11001098 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1099 [ssh-keygen.c]
1100 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1101 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1102 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11001103 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1104 [misc.c ssh_config.5 sshd_config.5]
1105 Allow config directives to contain whitespace by surrounding them by double
1106 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11001107 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1108 [authfile.c authfile.h ssh-add.c]
1109 Make ssh-add check file permissions before attempting to load private
1110 key files multiple times; it will fail anyway and this prevents confusing
1111 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11001112 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1113 [canohost.c]
1114 log the originating address and not just the name when a reverse
1115 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11001116 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1117 [ssh_config.5 sshd_config.5]
1118 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11001119 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1120 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1121 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1122 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1123 EVP), interop tested against CVS PuTTY
1124 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11001125 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1126 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1127 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1128 KEX support, should work with libc SHA256 support or OpenSSL
1129 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11001130 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11001131 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11001132 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11001133 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11001134 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11001135 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1136 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11001137 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11001138 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11001139 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1140 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11001141 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1142 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1143 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1144 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1145 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1146 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08001147 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08001148 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1149 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11001150 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11001151 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11001152 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1153 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11001154 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11001155
Darren Tuckerd1450db2006-03-13 19:06:51 +1100115620060313
1157 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1158 since not all platforms support it. Instead, use internal equivalent while
1159 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1160 as it's no longer required. Tested by Bernhard Simon, ok djm@
1161
Darren Tucker18614c22006-03-04 08:50:31 +1100116220060304
1163 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1164 file rather than directory, required as Cygwin will be importing lastlog(1).
1165 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11001166 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1167 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11001168
Darren Tucker54b75fe2006-02-26 12:31:48 +1100116920060226
1170 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1171 patch from kraai at ftbfs.org.
1172
117320060223
Darren Tuckera4904f72006-02-23 21:35:30 +11001174 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1175 reality. Pointed out by tryponraj at gmail.com.
1176
Darren Tucker54b75fe2006-02-26 12:31:48 +1100117720060222
Darren Tucker94413cf2006-02-22 22:24:47 +11001178 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1179 compile in compat code if required.
1180
Darren Tucker3322e0d2006-02-22 00:00:27 +1100118120060221
1182 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1183 redefinition of SSLeay_add_all_algorithms.
1184
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100118520060220
1186 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1187 Add optional enabling of OpenSSL's (hardware) Engine support, via
1188 configure --with-ssl-engine. Based in part on a diff by michal at
1189 logix.cz.
1190
Darren Tucker4881c372006-02-19 22:50:20 +1100119120060219
1192 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1193 Add first attempt at regress tests for compat library. ok djm@
1194
Tim Ricebf209f52006-02-13 12:46:44 -0800119520060214
1196 - (tim) [buildpkg.sh.in] Make the names consistent.
1197 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1198
Darren Tucker84af6152006-02-12 11:59:08 +1100119920060212
1200 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1201 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08001202 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11001203 - (dtucker) [README version.h contrib/caldera/openssh.spec
1204 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1205 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11001206
Tim Rice83d2f5f2006-02-07 15:17:44 -0800120720060208
1208 - (tim) [session.c] Logout records were not updated on systems with
1209 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1210 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11001211 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11001212 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08001213
Tim Riceac9b0602006-02-05 11:27:10 -0800121420060206
1215 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1216 netinet/in_systm.h. OK dtucker@.
1217
Tim Rice0daad782006-02-04 17:33:55 -0800121820060205
1219 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1220 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08001221 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1222 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08001223
Tim Ricefd80ddc2006-02-02 19:11:56 -0800122420060203
1225 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1226 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1227 by a platform specific check, builtin standard includes tests will be
1228 skipped on the other platforms.
1229 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1230 OK tim@, djm@.
1231
Darren Tuckercc7c2122006-02-02 18:44:19 +1100123220060202
1233 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1234 works with picky compilers. Patch from alex.kiernan at thus.net.
1235
Damien Millere682cb02006-02-01 11:21:01 +1100123620060201
1237 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1238 determine the user's login name - needed for regress tests on Solaris
1239 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11001240 - (djm) OpenBSD CVS Sync
1241 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1242 [sshd.8]
1243 - merge sections on protocols 1 and 2 into a single section
1244 - remove configuration file section
1245 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11001246 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1247 [sshd.8]
1248 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11001249 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1250 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11001251 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1252 [version.h]
1253 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11001254 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11001255
Damien Millerddfddf12006-01-31 21:39:03 +1100125620060131
1257 - (djm) OpenBSD CVS Sync
1258 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1259 [ssh_config.5]
1260 - word change, agreed w/ markus
1261 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11001262 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1263 [sshd.8]
1264 move the options description up the page, and a few additional tweaks
1265 whilst in here;
1266 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11001267 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1268 [sshd.8]
1269 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11001270 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1271 [ssh.1]
1272 add a section on verifying host keys in dns;
1273 written with a lot of help from jakob;
1274 feedback dtucker/markus;
1275 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11001276 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1277 [channels.c]
1278 mark channel as write failed or dead instead of read failed on error
1279 of the channel output filter.
1280 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11001281 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1282 [ssh.1]
1283 remove an incorrect sentence;
1284 reported by roumen petrov;
1285 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11001286 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1287 [misc.c misc.h scp.c sftp.c]
1288 fix local arbitrary command execution vulnerability on local/local and
1289 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1290 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11001291 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1292 [scp.c]
1293 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1294 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11001295 - (djm) Sync regress tests to OpenBSD:
1296 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1297 [regress/forwarding.sh]
1298 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11001299 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1300 [regress/multiplex.sh]
1301 Don't call cleanup in multiplex as test-exec will cleanup anyway
1302 found by tim@, ok djm@
1303 NB. ID sync only, we already had this
1304 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1305 [regress/test-exec.sh]
1306 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1307 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11001308 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11001309 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11001310 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11001311 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1312 [regress/scp.sh]
1313 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11001314 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1315 [regress/agent-getpeereid.sh]
1316 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1317 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11001318 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1319 [regress/scp-ssh-wrapper.sh]
1320 Fix assumption about how many args scp will pass; ok djm@
1321 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11001322 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1323 [scp.sh]
1324 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11001325 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1326 [scp.sh]
1327 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11001328 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1329 [scp.sh]
1330 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11001331
Darren Tuckerfbea7642006-01-30 00:22:39 +1100133220060129
1333 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1334 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1335
Darren Tucker94299ec2006-01-20 11:30:14 +1100133620060120
1337 - (dtucker) OpenBSD CVS Sync
1338 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1339 [ssh.1]
1340 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11001341 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1342 [ssh.1]
1343 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11001344 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1345 [scp.1 ssh.1 ssh_config.5 sftp.1]
1346 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1347 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11001348
Damien Millere87eb4c2006-01-14 10:08:36 +1100134920060114
1350 - (djm) OpenBSD CVS Sync
1351 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1352 [ssh.1]
1353 weed out some duplicate info in the known_hosts FILES entries;
1354 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11001355 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1356 [ssh.1]
1357 final round of whacking FILES for duplicate info, and some consistency
1358 fixes;
1359 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11001360 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1361 [ssh.1]
1362 split sections on tcp and x11 forwarding into two sections.
1363 add an example in the tcp section, based on sth i wrote for ssh faq;
1364 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11001365 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1366 [ssh.1]
1367 refer to `TCP' rather than `TCP/IP' in the context of connection
1368 forwarding;
1369 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11001370 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1371 [sshd.8]
1372 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11001373 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1374 [ssh_config.5]
1375 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11001376 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1377 [ssh.1]
1378 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11001379
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100138020060109
1381 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1382 tcpip service so it's always started after IP is up. Patch from
1383 vinschen at redhat.com.
1384
Damien Miller7655f5c2006-01-06 14:48:18 +1100138520060106
1386 - (djm) OpenBSD CVS Sync
1387 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1388 [ssh.1]
1389 move FILES to a -compact list, and make each files an item in that list.
1390 this avoids nastly line wrap when we have long pathnames, and treats
1391 each file as a separate item;
1392 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11001393 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1394 [ssh.1]
1395 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11001396 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1397 [ssh.1]
1398 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11001399 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1400 [ssh.1]
1401 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11001402 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1403 [ssh.1]
1404 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1405 entries;
1406 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11001407 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1408 [ssh.1]
1409 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11001410 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1411 [ssh.1]
1412 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11001413 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1414 [ssh.1]
1415 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11001416 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1417 [misc.c]
1418 check that stdio file descriptors are actually closed before clobbering
1419 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1420 closed, but higher ones weren't. spotted by, and patch tested by
1421 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11001422
Damien Millerb7977702006-01-03 18:47:31 +1100142320060103
Damien Millera9694372006-01-04 07:27:50 +11001424 - (djm) [channels.c] clean up harmless merge error, from reyk@
1425
142620060103
Damien Millerb7977702006-01-03 18:47:31 +11001427 - (djm) OpenBSD CVS Sync
1428 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1429 [ssh_config.5 sshd_config.5]
1430 some corrections from michael knudsen;
1431
Damien Miller90cd1c52006-01-02 20:23:18 +1100143220060102
1433 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11001434 - (djm) OpenBSD CVS Sync
1435 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1436 [ssh.1]
1437 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1438 AUTHENTICATION" sections into "AUTHENTICATION";
1439 some rewording done to make the text read better, plus some
1440 improvements from djm;
1441 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11001442 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1443 [ssh.1]
1444 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11001445 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1446 [ssh.1]
1447 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11001448 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1449 [includes.h misc.c]
1450 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11001451 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1452 [misc.c]
1453 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11001454 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1455 [sftp-client.c sftp-common.h sftp-server.c]
1456 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11001457 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1458 [misc.c]
1459 clarify tun(4) opening - set the mode and bring the interface up. also
1460 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1461 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11001462 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1463 [ssh.1]
1464 start to cut some duplicate info from FILES;
1465 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11001466
Damien Miller2dcddbf2006-01-01 19:47:05 +1100146720060101
1468 - (djm) [Makefile.in configure.ac includes.h misc.c]
1469 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1470 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1471 limited to IPv4 tunnels only, and most versions don't support the
1472 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11001473 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11001474 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11001475
Tim Rice8db70e22005-12-28 14:28:08 -0800147620051229
Damien Miller5eb137c2005-12-31 16:19:53 +11001477 - (djm) OpenBSD CVS Sync
1478 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1479 [canohost.c channels.c clientloop.c]
1480 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11001481 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1482 [channels.c channels.h clientloop.c]
1483 add channel output filter interface.
1484 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11001485 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1486 [sftp.1]
1487 do not suggest that interactive authentication will work
1488 with the -b flag;
1489 based on a diff from john l. scarfone;
1490 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11001491 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1492 [ssh.1]
1493 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11001494 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1495 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1496 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1497 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11001498 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1499 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11001500 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11001501
150220051229
Tim Rice8db70e22005-12-28 14:28:08 -08001503 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1504
Damien Millerc93a8132005-12-24 14:52:13 +1100150520051224
1506 - (djm) OpenBSD CVS Sync
1507 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1508 [ssh.1]
1509 merge the sections on protocols 1 and 2 into one section on
1510 authentication;
1511 feedback djm dtucker
1512 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11001513 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1514 [ssh.1]
1515 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11001516 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1517 [ssh.1]
1518 move info on ssh return values and config files up into the main
1519 description;
Damien Miller329cb012005-12-24 14:53:23 +11001520 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1521 [ssh.1]
1522 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11001523 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1524 [ssh.1]
1525 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11001526 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1527 [ssh.1]
1528 -Y does X11 forwarding too;
1529 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11001530 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1531 [sshd.8]
1532 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11001533 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1534 [ssh_config.5]
1535 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11001536 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1537 [ssh.1]
1538 expand the description of -w somewhat;
1539 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11001540 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1541 [ssh.1]
1542 - sync the description of -e w/ synopsis
1543 - simplify the description of -I
1544 - note that -I is only available if support compiled in, and that it
1545 isn't by default
1546 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11001547 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1548 [ssh.1]
1549 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11001550 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1551 [session.c sshd.c]
1552 eliminate some code duplicated in privsep and non-privsep paths, and
1553 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11001554
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100155520051220
1556 - (dtucker) OpenBSD CVS Sync
1557 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1558 [serverloop.c]
1559 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11001560 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1561 [ssh.1]
1562 move the option descriptions up the page: start of a restructure;
1563 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11001564 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1565 [ssh.1]
1566 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11001567 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1568 [ssh.1]
1569 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11001570 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1571 [ssh.1]
1572 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11001573 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1574 [ssh_config.5 session.c]
1575 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11001576 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1577 [ssh_config.5]
1578 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11001579 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1580 [ssh.c]
1581 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11001582
Darren Tucker129d0bb2005-12-19 17:40:40 +1100158320051219
1584 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1585 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1586 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1587
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100158820051217
1589 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1590 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11001591 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1592 snprintf replacement can have a conflicting declaration in HP-UX's system
1593 headers (const vs. no const) so we now check for and work around it. Patch
1594 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11001595
Darren Tucker31543582005-12-14 15:39:20 +1100159620051214
1597 - (dtucker) OpenBSD CVS Sync (regress/)
1598 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1599 [regress/scp-ssh-wrapper.sh]
1600 Fix assumption about how many args scp will pass; ok djm@
1601
Damien Millerc94ebbc2005-12-13 19:25:21 +1100160220051213
1603 - (djm) OpenBSD CVS Sync
1604 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1605 [ssh.1]
1606 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11001607 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1608 [ssh.1]
1609 avoid ambiguities in describing TZ;
1610 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11001611 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1612 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1613 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1614 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1615 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1616 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1617 initial channel code bits by markus@. This is a simple and easy way to
1618 use OpenSSH for ad hoc virtual private network connections, e.g.
1619 administrative tunnels or secure wireless access. It's based on a new
1620 ssh channel and works similar to the existing TCP forwarding support,
1621 except that it depends on the tun(4) network interface on both ends of
1622 the connection for layer 2 or layer 3 tunneling. This diff also adds
1623 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11001624 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11001625 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1626 [clientloop.c]
1627 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11001628 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1629 [ssh.1]
1630 - avoid line split in SYNOPSIS
1631 - add args to -w
1632 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11001633 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1634 [ssh.1 ssh_config.5]
1635 make `!command' a little clearer;
1636 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11001637 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1638 [ssh_config.5]
1639 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11001640 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1641 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1642 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1643 two changes to the new ssh tunnel support. this breaks compatibility
1644 with the initial commit but is required for a portable approach.
1645 - make the tunnel id u_int and platform friendly, use predefined types.
1646 - support configuration of layer 2 (ethernet) or layer 3
1647 (point-to-point, default) modes. configuration is done using the
1648 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1649 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1650 in sshd_config(5).
1651 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11001652 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1653 [ssh_config.5]
1654 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11001655 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1656 [channels.c channels.h session.c]
1657 make sure protocol messages for internal channels are ignored.
1658 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11001659 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1660 again by providing a sys_tun_open() function for your platform and
1661 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1662 OpenBSD's tunnel protocol, which prepends the address family to the
1663 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11001664
Damien Miller7677be52005-12-01 12:51:59 +1100166520051201
1666 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1667 in top level directory and not noticed for over a year :)
1668
Tim Rice660c3402005-11-28 17:45:32 -0800166920051129
1670 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1671 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11001672 - (dtucker) OpenBSD CVS Sync
1673 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1674 [ssh-keygen.c]
1675 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08001676 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1677 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08001678
Darren Tuckerb1a87772005-11-28 16:41:03 +1100167920051128
1680 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1681 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11001682 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1683 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11001684 - (dtucker) OpenBSD CVS Sync
1685 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1686 [ssh-keygen.1 ssh-keygen.c]
1687 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1688 increase minumum RSA key size to 768 bits and update man page to reflect
1689 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1690 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11001691 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1692 [ssh-agent.1]
1693 Update agent socket path templates to reflect reality, correct xref for
1694 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11001695
Darren Tucker91d25a02005-11-26 22:24:09 +1100169620051126
1697 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1698 when they're available) need the real UID set otherwise pam_chauthtok will
1699 set ADMCHG after changing the password, forcing the user to change it
1700 again immediately.
1701
Darren Tucker58e298d2005-11-25 13:14:58 +1100170220051125
1703 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1704 resolver state in resolv.h is "state" not "__res_state". With slight
1705 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11001706 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1707 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1708 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11001709
171020051124
Damien Miller57f39152005-11-24 19:58:19 +11001711 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1712 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1713 asprintf() implementation, after syncing our {v,}snprintf() implementation
1714 with some extra fixes from Samba's version. With help and debugging from
1715 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11001716 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1717 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11001718 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1719 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11001720
172120051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11001722 - (dtucker) OpenBSD CVS Sync
1723 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1724 [ssh-add.c]
1725 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11001726 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1727 [scp.c]
1728 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11001729 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1730 [includes.h]
1731 Include sys/queue.h explicitly instead of assuming some other header
1732 will pull it in. At the moment it gets pulled in by sys/select.h
1733 (which ssh has no business including) via event.h. OK markus@
1734 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11001735 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1736 [auth-krb5.c]
1737 Perform Kerberos calls even for invalid users to prevent leaking
1738 information about account validity. bz #975, patch originally from
1739 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1740 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11001741 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1742 [hostfile.c]
1743 Correct format/arguments to debug call; spotted by shaw at vranix.com
1744 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11001745 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1746 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11001747
Darren Tucker41236362005-11-20 14:09:59 +1100174820051120
1749 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1750 is going on.
1751
Darren Tucker16fd99c2005-11-12 14:06:29 +1100175220051112
1753 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1754 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11001755 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11001756 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11001757 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11001758 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1759 test: if sshd takes too long to reconfigure the subsequent connection will
1760 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11001761
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100176220051110
Darren Tucker063ba742005-11-10 10:38:45 +11001763 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11001764 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1765 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11001766 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11001767 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11001768 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1769 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11001770 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1771 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11001772 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1773 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11001774 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1775 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11001776 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1777 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11001778 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1779 after the copyright notices. Having them at the top next to the CVSIDs
1780 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11001781 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11001782 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11001783 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1784 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11001785 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1786 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11001787 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11001788 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11001789 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11001790 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11001791 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11001792 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11001793 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11001794 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1795 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11001796 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11001797 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1798 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11001799 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11001800 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11001801 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11001802 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11001803 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11001804 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11001805 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11001806 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1807 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11001808 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11001809 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11001810 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1811 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11001812 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1813 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11001814
Damien Miller3f54a9f2005-11-05 14:52:18 +1100181520051105
1816 - (djm) OpenBSD CVS Sync
1817 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1818 [ssh-keygen.c]
1819 change DSA default back to 1024, as it's defined for 1024 bits only
1820 and this causes interop problems with other clients. moreover,
1821 in order to improve the security of DSA you need to change more
1822 components of DSA key generation (e.g. the internal SHA1 hash);
1823 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11001824 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1825 [channels.c channels.h clientloop.c serverloop.c session.c]
1826 fix regression I introduced in 4.2: X11 forwardings initiated after
1827 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1828 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11001829 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1830 [channels.c]
1831 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1832 bind() failure when a previous connection's listeners are in TIME_WAIT,
1833 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11001834 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1835 [auth2-gss.c gss-genr.c gss-serv.c]
1836 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11001837 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1838 [gss-serv.c]
1839 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11001840 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1841 [gss-serv-krb5.c gss-serv.c]
1842 unused declarations; ok deraadt@
1843 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11001844 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1845 [dns.c]
1846 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11001847 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1848 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1849 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11001850 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1851 [ssh-keygen.c ssh.c sshconnect2.c]
1852 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11001853 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1854 [channels.c clientloop.c]
1855 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11001856 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1857 [sshconnect.c]
1858 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11001859 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1860 [dns.c]
1861 fix memory leaks from 2 sources:
1862 1) key_fingerprint_raw()
1863 2) malloc in dns_read_rdata()
1864 ok jakob@
1865 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1866 [dns.c]
1867 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11001868 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
1869 [dns.c dns.h]
1870 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11001871 - djm@cvs.openbsd.org 2005/10/30 01:23:19
1872 [ssh_config.5]
1873 mention control socket fallback behaviour, reported by
1874 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11001875 - djm@cvs.openbsd.org 2005/10/30 04:01:03
1876 [ssh-keyscan.c]
1877 make ssh-keygen discard junk from server before SSH- ident, spotted by
1878 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11001879 - djm@cvs.openbsd.org 2005/10/30 04:03:24
1880 [ssh.c]
1881 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11001882 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
1883 [canohost.c sshd.c]
1884 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11001885 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
1886 [ssh_config.5]
1887 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11001888 - djm@cvs.openbsd.org 2005/10/30 08:52:18
1889 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
1890 [ssh.c sshconnect.c sshconnect1.c sshd.c]
1891 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11001892 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
1893 [sftp.c]
1894 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11001895 - djm@cvs.openbsd.org 2005/10/31 11:12:49
1896 [ssh-keygen.1 ssh-keygen.c]
1897 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11001898 - djm@cvs.openbsd.org 2005/10/31 11:48:29
1899 [serverloop.c]
1900 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
1901 SIGINT or SIGQUIT when running without privilege separation (the
1902 normal privsep case is already OK). Patch mainly by dtucker@ and
1903 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11001904 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
1905 [ssh-keygen.1]
1906 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11001907 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
1908 [canohost.c]
1909 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11001910 - djm@cvs.openbsd.org 2005/11/04 05:15:59
1911 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
1912 remove hardcoded hash lengths in key exchange code, allowing
1913 implementation of KEX methods with different hashes (e.g. SHA-256);
1914 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11001915 - djm@cvs.openbsd.org 2005/11/05 05:01:15
1916 [bufaux.c]
1917 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
1918 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11001919 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11001920 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
1921 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
1922 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11001923
Darren Tuckerd32e2932005-11-02 09:07:31 +1100192420051102
1925 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
1926 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
1927 via FreeBSD.
1928
Damien Miller88edf622005-10-30 11:55:45 +1100192920051030
1930 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
1931 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
1932 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11001933 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
1934 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
1935 the pam_nologin module should be added to sshd's session stack in order to
1936 maintain exising behaviour. Based on patch and discussion from t8m at
1937 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11001938
Darren Tucker537f1ed2005-10-25 18:38:33 +1000193920051025
1940 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
1941 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
1942 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10001943 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
1944 understand "%lld", even though the compiler has "long long", so handle
1945 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10001946 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
1947 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10001948
Darren Tucker314d89e2005-10-17 23:29:23 +1000194920051017
1950 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
1951 /etc/default/login report and testing from aabaker at iee.org, corrections
1952 from tim@.
1953
Darren Tucker9ac1a652005-10-09 11:40:03 +1000195420051009
1955 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
1956 versions from OpenBSD. ok djm@
1957
Darren Tucker1e6616b2005-10-08 12:07:01 +1000195820051008
1959 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
1960 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10001961 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10001962
Darren Tuckerb18f1512005-10-05 23:02:16 +1000196320051005
1964 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
1965 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
1966 senthilkumar_sen at hotpop.com.
1967
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000196820051003
1969 - (dtucker) OpenBSD CVS Sync
1970 - markus@cvs.openbsd.org 2005/09/07 08:53:53
1971 [channels.c]
1972 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10001973 - markus@cvs.openbsd.org 2005/09/09 19:18:05
1974 [clientloop.c]
1975 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10001976 - djm@cvs.openbsd.org 2005/09/13 23:40:07
1977 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
1978 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
1979 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10001980 - djm@cvs.openbsd.org 2005/09/19 11:37:34
1981 [ssh_config.5 ssh.1]
1982 mention ability to specify bind_address for DynamicForward and -D options;
1983 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10001984 - djm@cvs.openbsd.org 2005/09/19 11:47:09
1985 [sshd.c]
1986 stop connection abort on rekey with delayed compression enabled when
1987 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10001988 - djm@cvs.openbsd.org 2005/09/19 11:48:10
1989 [gss-serv.c]
1990 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10001991 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
1992 [ssh.1]
1993 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10001994 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
1995 [ssh.c]
1996 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10001997 - djm@cvs.openbsd.org 2005/09/19 23:31:31
1998 [ssh.1]
1999 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10002000 - djm@cvs.openbsd.org 2005/09/21 23:36:54
2001 [sshd_config.5]
2002 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10002003 - djm@cvs.openbsd.org 2005/09/21 23:37:11
2004 [sshd.c]
2005 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10002006 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
2007 [ssh-keyscan.1]
2008 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10002009 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
2010 [canohost.c]
2011 Relocate check_ip_options call to prevent logging of garbage for
2012 connections with IP options set. bz#1092 from David Leonard,
2013 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10002014 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
2015 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10002016
Darren Tucker6e422112005-09-30 09:55:49 +1000201720050930
2018 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
2019 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10002020 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
2021 child during PAM account check without clearing it. This restores the
2022 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
2023 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10002024
Darren Tucker372c8fb2005-09-29 22:01:10 +1000202520050929
2026 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
2027 introduced during sync.
2028
Darren Tucker46e7ba52005-09-28 08:26:30 +1000202920050928
2030 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10002031 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
2032 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10002033
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000203420050927
2035 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
2036 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10002037 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
2038 process when sshd relies on ssh-random-helper. Should result in faster
2039 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10002040
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000204120050924
2042 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
2043 duplicate call. ok djm@
2044
Darren Tuckerc373a562005-09-22 20:15:08 +1000204520050922
2046 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
2047 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10002048 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
2049 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10002050
Tim Rice7df8d392005-09-19 09:33:39 -0700205120050919
2052 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
2053 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07002054 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07002055
Tim Ricefd9e9e32005-09-12 17:36:10 -0700205620050912
2057 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
2058 Mike Frysinger.
2059
Tim Rice64ead482005-09-08 21:56:33 -0700206020050908
2061 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2062 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2063 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2064
Damien Millerc8ab8ce2005-09-01 19:10:48 +1000206520050901
2066 - (djm) Update RPM spec file versions
2067
Tim Rice66fd2172005-08-31 09:59:49 -0700206820050831
Damien Millerda9984f2005-08-31 19:46:26 +10002069 - (djm) OpenBSD CVS Sync
2070 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2071 [gss-serv.c sshconnect2.c]
2072 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2073 delegated to users who are not authorised for GSSAPIAuthentication when
2074 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2075 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2076 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
Damien Millerae379592005-08-31 19:47:07 +10002077 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2078 [version.h]
2079 4.2
Darren Tuckerd0a47cd2005-09-01 00:05:56 +10002080 - (dtucker) [README] Update release note URL to 4.2
Tim Rice66fd2172005-08-31 09:59:49 -07002081 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2082 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2083 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2084 Feedback and OK dtucker@
Damien Millerda9984f2005-08-31 19:46:26 +10002085
208620050830
Tim Riceeb456542005-08-30 07:12:02 -07002087 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2088
Tim Rice20168652005-08-29 17:17:37 -0700208920050829
2090 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2091 password support to 7.x for now.
2092
Tim Rice2291c002005-08-26 13:15:19 -0700209320050826
2094 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2095 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2096 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2097 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2098 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2099 by tim@. Feedback and OK dtucker@
2100
Darren Tucker114572f2005-08-23 23:32:05 +1000210120050823
2102 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2103 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2104 and "//foo" to be different. Spotted by vinschen at redhat.com.
Tim Rice8cc2ad62005-08-23 17:18:21 -07002105 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2106 and OK dtucker@
2107 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
Darren Tucker114572f2005-08-23 23:32:05 +10002108
Darren Tucker93e7e8f2005-08-23 08:06:55 +1000210920050821
2110 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2111 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2112
Damien Miller1d109762005-08-16 21:32:09 +1000211320050816
Damien Millerca9ce952005-08-31 19:42:20 +10002114 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
Damien Miller1d109762005-08-16 21:32:09 +10002115 from Jacob Nevins; ok dtucker@
2116
Tim Rice027e8b12005-08-15 14:52:50 -0700211720050815
Tim Ricec1819c82005-08-15 17:48:40 -07002118 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2119 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2120 by skeleten AT shillest.net
Tim Rice027e8b12005-08-15 14:52:50 -07002121
Damien Millerb5c01252005-08-12 22:10:28 +1000212220050812
2123 - (djm) OpenBSD CVS Sync
2124 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2125 [packet.c]
2126 missing packet_init_compression(); from solar
Damien Millerbe1045d2005-08-12 22:10:56 +10002127 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2128 [ssh.c]
2129 fix -D listen_host initialisation, so it picks up gateway_ports setting
2130 correctly
Damien Miller43f6db62005-08-12 22:11:18 +10002131 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2132 [readconf.c]
2133 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
Damien Miller203c7052005-08-12 22:11:37 +10002134 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2135 [servconf.c]
2136 Unbreak sshd ListenAddress for bare IPv6 addresses.
Damien Miller8e489482005-08-12 22:11:58 +10002137 Report from Janusz Mucka; ok djm@
Damien Miller0e2c1022005-08-12 22:16:22 +10002138 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2139 [sftp.c]
2140 sftp prompt enhancements:
2141 - in non-interactive mode, do not print an empty prompt at the end
2142 before finishing
2143 - print newline after EOF in editline mode
2144 - call el_end() in editline mode
2145 ok dtucker djm
Damien Millerb5c01252005-08-12 22:10:28 +10002146
Darren Tuckerc7572b22005-08-10 20:34:15 +1000214720050810
2148 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2149 Report from skeleten AT shillest.net, ok djm@
Darren Tucker73f671a2005-08-10 21:52:36 +10002150 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2151 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2152 in turn based on FreeBSD's). ok djm@
Darren Tuckerc7572b22005-08-10 20:34:15 +10002153
Tim Rice8bc6b902005-08-09 10:09:53 -0700215420050809
2155 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2156 Report by skeleten AT shillest.net
2157
Darren Tucker212cfc42005-08-03 10:57:15 +1000215820050803
2159 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2160 individually and use a value less likely to collide with real values from
2161 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
Darren Tucker98256972005-08-03 15:36:21 +10002162 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2163 latter is specified in the standard.
Darren Tucker212cfc42005-08-03 10:57:15 +10002164
Darren Tucker40858532005-08-02 17:07:07 +1000216520050802
2166 - (dtucker) OpenBSD CVS Sync
2167 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2168 [scp.c hostfile.c sftp-client.c]
2169 Silence bogus -Wuninitialized warnings; ok djm@
Darren Tuckerdd352b62005-08-02 17:21:29 +10002170 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2171 with gcc. ok djm@
Darren Tucker7da23cb2005-08-03 00:20:15 +10002172 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2173 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
Darren Tucker40858532005-08-02 17:07:07 +10002174
Darren Tuckerac1910f2005-07-26 12:00:42 +1000217520050726
2176 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2177 tim@.
Damien Miller47655ee2005-07-26 21:54:11 +10002178 - (djm) OpenBSD CVS Sync
2179 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2180 [auth-passwd.c]
2181 auth_usercheck(3) can return NULL, so check for that. Report from
2182 mpech@. ok markus@
Damien Miller9786e6e2005-07-26 21:54:56 +10002183 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2184 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2185 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2186 add a new compression method that delays compression until the user
2187 has been authenticated successfully and set compression to 'delayed'
2188 for sshd.
2189 this breaks older openssh clients (< 3.5) if they insist on
2190 compression, so you have to re-enable compression in sshd_config.
2191 ok djm@
Darren Tuckerac1910f2005-07-26 12:00:42 +10002192
Darren Tucker41097ed2005-07-25 15:24:21 +1000219320050725
2194 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2195
Damien Miller46d38de2005-07-17 17:02:09 +1000219620050717
2197- OpenBSD CVS Sync
2198 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2199 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2200 [sshconnect.c]
2201 spacing
Damien Miller94cf4c82005-07-17 17:04:47 +10002202 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2203 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2204 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
Damien Miller37294fb2005-07-17 17:18:49 +10002205 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
Damien Miller2b9b0452005-07-17 17:19:24 +10002206 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2207 [channels.c channels.h session.c session.h]
2208 Fix a number of X11 forwarding channel leaks:
2209 1. Refuse multiple X11 forwarding requests on the same session
2210 2. Clean up all listeners after a single_connection X11 forward, not just
2211 the one that made the single connection
2212 3. Destroy X11 listeners when the session owning them goes away
2213 testing and ok dtucker@
Damien Miller0dc1bef2005-07-17 17:22:45 +10002214 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2215 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2216 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2217 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2218 [sshconnect.c sshconnect2.c]
2219 knf says that a 2nd level indent is four (not three or five) spaces
Damien Millerb6f72f52005-07-17 17:26:43 +10002220 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2221 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
Damien Miller04b65332005-07-17 17:53:31 +10002222 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2223
Darren Tucker4f1adad2005-07-16 11:33:06 +1000222420050716
2225 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2226 socketpair stays open on in both the monitor and PAM process. Patch from
2227 Joerg Sonnenberger.
2228
Darren Tuckera5cf8552005-07-14 17:04:18 +1000222920050714
2230 - (dtucker) OpenBSD CVS Sync
2231 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2232 [ssh.1]
2233 clarify meaning of ssh -b ; with & ok jmc@
Darren Tuckerbee73d52005-07-14 17:05:02 +10002234 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2235 [misc.c]
2236 Make comment match code; ok djm@
Darren Tuckerce377c32005-07-14 17:05:51 +10002237 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2238 [channels.h]
2239 race when efd gets closed while there is still buffered data:
2240 change CHANNEL_EFD_OUTPUT_ACTIVE()
2241 1) c->efd must always be valid AND
2242 2a) no EOF has been seen OR
2243 2b) there is buffered data
2244 report, initial fix and testing Chuck Cranor
Darren Tucker89f4d472005-07-14 17:06:21 +10002245 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2246 [ssh_config.5]
2247 change BindAddress to match recent ssh -b change; prompted by markus@
Darren Tucker6c71d202005-07-14 17:06:50 +10002248 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2249 [ssh_config.5]
2250 new sentence, new line;
Darren Tucker8e2eb302005-07-14 17:07:21 +10002251 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2252 [misc.h]
2253 use __sentinel__ attribute; ok deraadt@ djm@ markus@
Darren Tucker4a422572005-07-14 17:22:11 +10002254 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2255 compiler doesn't understand it to prevent warnings. If any mainstream
2256 compiler versions acquire it we can test for those versions. Based on
2257 discussion with djm@.
Darren Tuckera5cf8552005-07-14 17:04:18 +10002258
Darren Tuckera916d142005-07-07 11:50:20 +1000225920050707
Darren Tuckera83f2612005-07-07 20:09:35 +10002260 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2261 the MIT Kerberos code path into a common function and expand mkstemp
2262 template to be consistent with the rest of OpenSSH. From sxw at
2263 inf.ed.ac.uk, ok djm@
2264 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2265 in the case where the buffer is insufficient, so always return ENOMEM.
2266 Also pointed out by sxw at inf.ed.ac.uk.
Darren Tucker893c6022005-07-07 20:33:36 +10002267 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2268 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2269 most Kerberos versions no longer export in their public API. From sxw
2270 at inf.ed.ac.uk, ok djm@
Darren Tuckera916d142005-07-07 11:50:20 +10002271
Damien Millera7270302005-07-06 09:36:05 +1000227220050706
2273 - (djm) OpenBSD CVS Sync
2274 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2275 [channels.c]
2276 don't free() if getaddrinfo() fails; report mpech@
Damien Miller13390022005-07-06 09:44:19 +10002277 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2278 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2279 implement support for X11 and agent forwarding over multiplex slave
2280 connections. Because of protocol limitations, the slave connections inherit
2281 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2282 their own.
2283 ok dtucker@ "put it in" deraadt@
Damien Millerfd94fba2005-07-06 09:44:59 +10002284 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2285 [ssh_config.5]
2286 fix Xr and a little grammar;
Damien Millerf92c0792005-07-06 09:45:26 +10002287 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2288 [channels.c]
2289 don't forget to set x11_saved_display
Damien Millera7270302005-07-06 09:36:05 +10002290
Damien Miller9651fe62005-06-26 08:55:25 +1000229120050626
2292 - (djm) OpenBSD CVS Sync
2293 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2294 [ssh.c sshconnect.c]
2295 Fix ControlPath's %p expanding to "0" for a default port,
2296 spotted dwmw2 AT infradead.org; ok markus@
Damien Miller8f74c8f2005-06-26 08:56:03 +10002297 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2298 [ssh.c ssh_config.5]
2299 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
Damien Miller7c71cc72005-06-26 08:56:31 +10002300 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2301 [ssh.c]
Damien Millerdba63542005-06-26 08:56:48 +10002302 do the default port filling code a few lines earlier, so it really
2303 does fix %p
Damien Miller9651fe62005-06-26 08:55:25 +10002304
Damien Miller6abf57c2005-06-19 07:31:37 +1000230520050618
2306 - (djm) OpenBSD CVS Sync
2307 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2308 [auth1.c] split protocol 1 auth methods into separate functions, makes
2309 authloop much more readable; fixes and ok markus@ (portable ok &
2310 polish dtucker@)
Damien Miller06221f12005-06-19 07:36:10 +10002311 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2312 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
Damien Miller52c8afe2005-06-19 10:19:43 +10002313 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2314 tested and fixes tim@
Damien Miller6abf57c2005-06-19 07:31:37 +10002315
Damien Miller17e7ed02005-06-17 12:54:33 +1000231620050617
2317 - (djm) OpenBSD CVS Sync
2318 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2319 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2320 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2321 easier later; ok deraadt@
Damien Miller677257f2005-06-17 12:55:03 +10002322 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2323 [canohost.c channels.c sshd.c]
2324 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2325 ok djm
Damien Millereccb9de2005-06-17 12:59:34 +10002326 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2327 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2328 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2329 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2330 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2331 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2332 make this -Wsign-compare clean; ok avsm@ markus@
2333 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2334 NB2. more work may be needed to make portable Wsign-compare clean
Darren Tuckerf0bd3522005-06-17 21:15:20 +10002335 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2336 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2337 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2338 and ok tim@
Damien Miller17e7ed02005-06-17 12:54:33 +10002339
Damien Miller05656962005-06-16 13:18:04 +1000234020050616
2341 - (djm) OpenBSD CVS Sync
2342 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2343 [progressmeter.c]
2344 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
Damien Miller6476cad2005-06-16 13:18:34 +10002345 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2346 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2347 introduce a generic %foo expansion function. replace existing % expansion
2348 and add expansion to ControlPath; ok markus@
Damien Millerac7ef6a2005-06-16 13:19:06 +10002349 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2350 [ssh-keygen.1 ssh-keygen.c sshd.8]
2351 increase default rsa/dsa key length from 1024 to 2048 bits;
2352 ok markus@ deraadt@
Damien Millerd14b1e72005-06-16 13:19:41 +10002353 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2354 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2355 add ControlMaster=auto/autoask options to support opportunistic
2356 multiplexing; tested avsm@ and jakob@, ok markus@
Damien Miller46f55d32005-06-16 13:21:17 +10002357 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2358 [cipher.c]
2359 Correctly initialize end of array sentinel; ok djm@
2360 (Id sync only, change already in portable)
Damien Miller05656962005-06-16 13:18:04 +10002361
Darren Tuckera55ec772005-06-09 21:45:10 +1000236220050609
2363 - (dtucker) [cipher.c openbsd-compat/Makefile.in
Darren Tucker488d6022005-06-09 23:40:39 +10002364 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
Darren Tuckera55ec772005-06-09 21:45:10 +10002365 Move compatibility code for supporting older OpenSSL versions to the
2366 compat layer. Suggested by and "no objection" djm@
2367
Darren Tucker431f0222005-06-07 17:53:40 +1000236820050607
2369 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2370 in today's episode we attempt to coax it from limits.h where it may be
2371 hiding, failing that we take the DIY approach. Tested by tim@
2372
Darren Tucker67b37032005-06-03 17:58:31 +1000237320050603
2374 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2375 defined, and check that it helps before keeping it in CFLAGS. Some old
2376 gcc's don't set an error code when encountering an unknown value in -std.
2377 Found and tested by tim@.
Darren Tucker6a45f3d2005-06-03 19:33:10 +10002378 - (dtucker) [configure.ac] Point configure's reporting address at the
2379 openssh-unix-dev list. ok tim@ djm@
Darren Tucker67b37032005-06-03 17:58:31 +10002380
Tim Ricefcc7ff12005-06-02 20:28:29 -0700238120050602
2382 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2383 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2384 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2385 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2386
Darren Tuckerd886e1c2005-06-01 18:57:45 +1000238720050601
2388 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2389 arpa/nameser.h.
Darren Tucker81eb5d52005-06-01 21:39:33 +10002390 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2391 Add strtoll to the compat library, from OpenBSD.
Darren Tuckerfc4f2dd2005-06-01 23:01:12 +10002392 - (dtucker) OpenBSD CVS Sync
2393 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2394 [scp.c]
2395 If copying multiple files to a target file (which normally fails, as it
2396 must be a target directory), kill the spawned ssh child before exiting.
2397 This stops it trying to authenticate and spewing lots of output.
2398 deraadt@ ok
Darren Tucker2db8ae62005-06-01 23:02:25 +10002399 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2400 [ssh-keygen.c]
2401 uint32_t -> u_int32_t for consistency; ok djm@
Darren Tucker0814d312005-06-01 23:08:51 +10002402 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2403 [ssh.c]
2404 fix -O for cases where no ControlPath has been specified or socket at
2405 ControlPath is not contactable; spotted by and ok avsm@
Tim Rice5f707582005-06-01 19:57:45 -07002406 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
Tim Rice4dbacff2005-06-01 20:09:28 -07002407 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
Darren Tuckerd886e1c2005-06-01 18:57:45 +10002408
Darren Tucker11fb0f22005-05-31 16:51:07 +1000240920050531
2410 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2411 vintela.com.
Darren Tuckerf5615962005-05-31 16:59:16 +10002412 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
Darren Tucker11fb0f22005-05-31 16:51:07 +10002413
241420050530
2415 - (dtucker) [README] Link to new release notes. Beter late than never...
2416
Darren Tucker782727a2005-05-29 10:28:48 +1000241720050529
2418 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2419 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2420 While at it, initialize the other arguments to auth functions in case they
2421 ever acquire this behaviour.
Darren Tucker6b2fe312005-05-29 10:32:47 +10002422 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
Darren Tuckerf9fea652005-05-29 10:54:27 +10002423 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2424 spotted by tim@.
Darren Tucker782727a2005-05-29 10:28:48 +10002425
Darren Tucker0c9653f2005-05-28 15:58:14 +1000242620050528
2427 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2428 one entry per line to make it easier to merge changes. ok djm@
Darren Tucker390b6d52005-05-28 16:54:36 +10002429 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2430 for its presence and include it in the strsep check.
Darren Tucker7d2171b2005-05-28 16:57:00 +10002431 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2432 its presence before doing AC_FUNC_GETPGRP.
Darren Tuckerfd333282005-05-28 18:31:42 +10002433 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2434 version-specific variations as required.
Darren Tucker5d72a402005-05-28 20:28:39 +10002435 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2436 per the autoconf man page. Configure should always define them but it
2437 doesn't hurt to check.
Darren Tucker0c9653f2005-05-28 15:58:14 +10002438
Damien Miller287b4592005-05-27 19:36:56 +1000243920050527
2440 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2441 David Leach; ok dtucker@
Darren Tucker2be1cbb2005-05-27 21:13:40 +10002442 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2443 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2444 Required changes from Bernhard Simon, integrated by me. ok djm@
Damien Miller287b4592005-05-27 19:36:56 +10002445
Damien Miller2c04deb2005-05-26 11:35:37 +1000244620050525
2447 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2448 been used for a while
Damien Miller9278ffa2005-05-26 11:59:06 +10002449 - (djm) OpenBSD CVS Sync
2450 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2451 [ssh-keygen.c]
Damien Miller4f1d6b22005-05-26 11:59:32 +10002452 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2453 [sshd.c]
2454 avoid harmless logspam by not performing setsockopt() on non-socket;
2455 ok markus@
Damien Miller1b0de9a2005-05-26 12:01:22 +10002456 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2457 [ssh.c]
2458 Fix debug call for port forwards; patch from pete at seebeyond.com,
2459 ok djm@ (ID sync only - change already in portable)
Damien Miller5fd38c02005-05-26 12:02:14 +10002460 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2461 [misc.c misc.h tildexpand.c Makefile.in]
2462 replace tilde_expand_filename with a simpler implementation, ahead of
2463 more whacking; ok deraadt@
Damien Miller3dc967e2005-05-26 12:03:15 +10002464 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2465 [ssh.1]
2466 arg to -b is an address, not if_name;
2467 ok markus@
Damien Millera31c9292005-05-26 12:03:31 +10002468 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2469 [dns.c]
2470 do not try to look up SSHFP for numerical hostname. ok djm@
Damien Miller167ea5d2005-05-26 12:04:02 +10002471 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2472 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2473 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2474 variable, so don't say that we do (bz #623); ok deraadt@
Damien Millerddee5752005-05-26 12:05:05 +10002475 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2476 [ssh.c]
2477 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2478 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
Damien Millerddeb7522005-05-26 12:05:28 +10002479 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2480 [readpass.c]
2481 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2482 ok djm@
Damien Millerac7a0052005-05-26 12:05:49 +10002483 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2484 [sftp-client.h]
2485 spelling correction in comment from wiz@netbsd;
Damien Millerdadfd4d2005-05-26 12:07:13 +10002486 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2487 [ssh.c ssh_config.5]
2488 fallback gracefully if client cannot connect to ControlPath. ok djm@
Damien Miller41bfc292005-05-26 12:07:32 +10002489 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2490 [progressmeter.c ssh-keyscan.c]
2491 add snprintf checks. ok djm@ markus@
Damien Millerd2ebd452005-05-26 12:07:47 +10002492 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2493 [readpass.c]
2494 missing {}
Damien Miller924c25a2005-05-26 12:09:32 +10002495 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2496 [ssh.c]
2497 print nice error message for EADDRINUSE as well (ID sync only)
Damien Miller538c9b72005-05-26 12:11:28 +10002498 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2499 [ssh.c]
2500 report real errors on fallback from ControlMaster=no to normal connect
Damien Miller17b23d82005-05-26 12:11:56 +10002501 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2502 [readconf.c servconf.c]
2503 check return value from strdelim() for NULL (AddressFamily); mpech
Damien Miller1594ad52005-05-26 12:12:19 +10002504 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2505 [sshd_config.5]
2506 sort config options, from grunk AT pestilenz.org; ok jmc@
Damien Miller06b75ad2005-05-26 12:12:37 +10002507 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2508 [sshd_config]
2509 whitespace nit, from grunk AT pestilenz.org
Damien Miller459735a2005-05-26 12:13:42 +10002510 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2511 [includes.h]
2512 fix cast, from grunk AT pestilenz.org
Damien Millerebcfedc2005-05-26 12:13:56 +10002513 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2514 [ssh_config.5]
2515 give a ProxyCommand example using nc(1), with and ok jmc@
Damien Millerdfec2942005-05-26 12:14:32 +10002516 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2517 [ssh_config.5]
2518 oops - article and spacing;
Damien Millerb089fb52005-05-26 12:16:18 +10002519 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2520 [moduli.c ssh-keygen.c]
2521 - removes signed/unsigned comparisons in moduli generation
2522 - use strtonum instead of atoi where its easier
2523 - check some strlcpy overflow and fatal instead of truncate
Damien Miller3710f272005-05-26 12:19:17 +10002524 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2525 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2526 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2527 ok markus@
Damien Miller02e754f2005-05-26 12:19:39 +10002528 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2529 [ssh-keygen.c]
2530 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
Damien Millerb253cc42005-05-26 12:23:44 +10002531 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2532 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2533 [ssh-keyscan.c sshconnect.c]
2534 Switch atomicio to use a simpler interface; it now returns a size_t
2535 (containing number of bytes read/written), and indicates error by
2536 returning 0. EOF is signalled by errno==EPIPE.
2537 Typical use now becomes:
2538
2539 if (atomicio(read, ..., len) != len)
2540 err(1,"read");
2541
2542 ok deraadt@, cloder@, djm@
Darren Tuckerd98dce62005-05-26 13:43:57 +10002543 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2544 Cygwin.
Darren Tuckerf08bdb52005-05-26 19:59:48 +10002545 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
Darren Tucker84ce9b42005-05-26 20:12:15 +10002546 warning: dereferencing type-punned pointer will break strict-aliasing rules
2547 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2548 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2549 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2550 templates for _getshort and _getlong if missing to prevent compiler warnings
2551 on Linux.
Damien Millerde3cb0a2005-05-26 20:48:25 +10002552 - (djm) [configure.ac openbsd-compat/Makefile.in]
2553 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2554 Add strtonum(3) from OpenBSD libc, new code needs it.
2555 Unfortunately Linux forces us to do a bizarre dance with compiler
2556 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
Damien Miller2c04deb2005-05-26 11:35:37 +10002557
Damien Miller4d8f5602005-05-25 14:43:47 +1000255820050524
2559 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2560 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
Darren Tucker328118a2005-05-25 16:18:09 +10002561 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2562 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2563 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2564 USE_POSIX_THREADS will now generate an error so we don't silently change
2565 behaviour. ok djm@
Darren Tuckerae8c91e2005-05-25 19:42:10 +10002566 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2567 allocation when retrieving core Windows environment. Add CYGWIN variable
2568 to propagated variables. Patch from vinschen at redhat.com, ok djm@
Damien Miller6b6d5be2005-05-26 11:34:36 +10002569 - Release 4.1p1
Damien Miller4d8f5602005-05-25 14:43:47 +10002570
257120050524
Damien Millerdf548bc2005-05-24 15:54:27 +10002572 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2573 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2574 "looks ok" dtucker@
2575
257620050512
Tim Riceb58bd032005-05-12 10:32:19 -07002577 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2578 hard link section. Bug 1038.
2579
Darren Tuckerfa2211d2005-05-09 23:48:17 +1000258020050509
2581 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2582 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2583
Damien Miller4f10e252005-05-04 15:33:09 +1000258420050504
2585 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2586 unix domain socket, so catch that too; from jakob@ ok dtucker@
2587
Darren Tucker5b115d42005-05-03 19:05:32 +1000258820050503
2589 - (dtucker) [canohost.c] normalise socket addresses returned by
2590 get_remote_hostname(). This means that IPv4 addresses in log messages
2591 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2592 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2593 addresses only for 4-in-6 mapped connections, regardless of whether
2594 or not the machine is IPv6 enabled. ok djm@
2595
Darren Tuckerfaefd2e2005-04-25 14:48:22 +1000259620050425
2597 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2598 existence of a process since it's more portable. Found by jbasney at
2599 ncsa.uiuc.edu; ok tim@
Darren Tuckerbf2b3982005-04-25 14:49:48 +10002600 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2601 will clean up anyway. From tim@
Darren Tuckeraf342552005-04-25 17:01:26 +10002602 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
Darren Tucker149da852005-04-25 17:03:29 +10002603 "make tests" works even if you're building on a filesystem that doesn't
Darren Tuckeraf342552005-04-25 17:01:26 +10002604 support sockets. From deengert at anl.gov, ok djm@
Darren Tuckerfaefd2e2005-04-25 14:48:22 +10002605
Darren Tucker2f0b5c42005-04-24 17:52:22 +1000260620050424
2607 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2608 1.2.1.2 or higher. With tim@, ok djm@
2609
Tim Rice4149ebc2005-04-23 18:17:29 -0700261020050423
2611 - (tim) [config.guess] Add support for OpenServer 6.
2612
Darren Tucker48554152005-04-21 19:50:55 +1000261320050421
2614 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2615 UseLogin is set as PAM is not used to establish credentials in that
2616 case. Found by Michael Selvesteen, ok djm@
2617
Darren Tuckerd9c88132005-04-19 12:21:21 +1000261820050419
2619 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2620 requirements. Pointed out by Bengt Svensson.
Darren Tuckerad1e5e22005-04-19 15:31:49 +10002621 - (dtucker) [INSTALL] Put the s/key text and URL back together.
Darren Tucker8d158c92005-04-19 15:40:51 +10002622 - (dtucker) [INSTALL] Fix s/key text too.
Darren Tuckerd9c88132005-04-19 12:21:21 +10002623
Tim Rice2f97b8b2005-04-11 19:00:18 -0700262420050411
2625 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2626
Darren Tucker9d2562c2005-04-05 19:22:45 +1000262720050405
2628 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
Darren Tucker00cadb82005-04-05 20:58:37 +10002629 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2630 Tru64. Patch from cmadams at hiwaay.net.
Darren Tucker0f5eeff2005-04-05 21:00:47 +10002631 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2632 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
Darren Tucker9d2562c2005-04-05 19:22:45 +10002633
Damien Miller3dae15c2005-04-03 10:16:11 +1000263420050403
2635 - (djm) OpenBSD CVS Sync
2636 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2637 [scp.c]
2638 copy argv[] element instead of smashing the one that ps will see; ok otto
Damien Miller4942de52005-04-03 10:16:39 +10002639 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2640 [scp.c]
2641 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2642 build
Darren Tucker69152292005-04-03 12:44:23 +10002643 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2644 will free as needed. ok tim@ djm@
Damien Miller3dae15c2005-04-03 10:16:11 +10002645
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000264620050331
2647 - (dtucker) OpenBSD CVS Sync
2648 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2649 [ssh_config.5]
2650 get the syntax right for {Local,Remote}Forward;
2651 based on a diff from markus;
2652 problem report from ponraj;
2653 ok dtucker@ markus@ deraadt@
Darren Tucker1f04ca22005-03-31 21:31:54 +10002654 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2655 [version.h]
2656 4.1
Darren Tucker83d5a982005-03-31 21:33:50 +10002657 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2658 [sshd_config.5]
2659 typo;
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002660 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2661 handling of password expiry messages returned by AIX's authentication
2662 routines, originally reported by robvdwal at sara.nl.
Darren Tucker73ba4372005-03-31 21:51:54 +10002663 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2664 message on some platforms. Patch from pete at seebeyond.com via djm.
Darren Tuckerde0de392005-03-31 23:52:04 +10002665 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10002666
Darren Tucker6e1defd2005-03-29 23:24:12 +1000266720050329
2668 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2669 interested in which is much faster in large (eg LDAP or NIS) environments.
2670 Patch from dleonard at vintela.com.
2671
Darren Tucker86a5f8d2005-03-21 09:55:17 +1100267220050321
2673 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2674 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2675 with & ok tim@
Darren Tucker1df61452005-03-21 09:58:07 +11002676 - (dtucker) [configure.ac] Make configure error out if the user specifies
2677 --with-libedit but the required libs can't be found, rather than silently
2678 ignoring and continuing. ok tim@
Darren Tuckere66519d2005-03-21 22:46:34 +11002679 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2680 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
Darren Tucker86a5f8d2005-03-21 09:55:17 +11002681
Tim Rice12ee8e22005-03-17 13:37:04 -0800268220050317
2683 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2684 Make --without-opensc work.
Tim Rice8bb561b2005-03-17 16:23:19 -08002685 - (tim) [configure.ac] portability changes on test statements. Some shells
2686 have problems with -a operator.
Tim Rice35cc69d2005-03-17 16:44:25 -08002687 - (tim) [configure.ac] make some configure options a little more error proof.
Tim Riceeae17cc2005-03-17 16:52:20 -08002688 - (tim) [configure.ac] remove trailing white space.
Tim Rice12ee8e22005-03-17 13:37:04 -08002689
Darren Tucker1d55ca72005-03-14 22:58:40 +1100269020050314
2691 - (dtucker) OpenBSD CVS Sync
2692 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2693 [readconf.c]
2694 Check listen addresses for null, prevents xfree from dying during
2695 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
Darren Tucker47eede72005-03-14 23:08:12 +11002696 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2697 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2698 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2699 readconf.c bufaux.c sftp.c]
2700 spacing
Darren Tucker90b9e022005-03-14 23:08:50 +11002701 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2702 [auth-options.c]
2703 spacing
Darren Tucker9f438a92005-03-14 23:09:18 +11002704 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2705 [ssh-keygen.c]
2706 typo, missing \n; mpech
Darren Tucker1adc2bd2005-03-14 23:14:20 +11002707 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2708 [ssh_config.5]
2709 escape `.' at eol to avoid double spacing issues;
Darren Tuckerda1adbc2005-03-14 23:15:58 +11002710 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2711 [ssh-keygen.1]
2712 Correct description of -H (bz #997); ok markus@, punctuation jmc@
Darren Tuckera8f553d2005-03-14 23:17:27 +11002713 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2714 [auth.c]
2715 Populate host for log message for logins denied by AllowUsers and
Darren Tuckerc53c3a42005-03-14 23:24:43 +11002716 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
Darren Tucker11327cc2005-03-14 23:22:25 +11002717 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2718 [buffer.c buffer.h channels.c]
2719 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
Tim Ricec3939e22005-03-14 17:24:51 -08002720 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2721 with a rpm -F
Darren Tucker1d55ca72005-03-14 22:58:40 +11002722
Darren Tuckera21380b2005-03-13 21:20:18 +1100272320050313
2724 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2725 localized name of the local administrators group more reliable. From
2726 vinschen at redhat.com.
2727
Darren Tuckerf899e6a2005-03-14 23:02:46 +1100272820050312
2729 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2730 output ends up in the client's output, causing regress failures. Found
2731 by Corinna Vinschen.
2732
Darren Tucker50c7db92005-03-09 10:02:55 +1100273320050309
2734 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2735 so that regress tests behave. From Chris Adams.
Damien Millerb096ac42005-03-09 11:00:05 +11002736 - (djm) OpenBSD CVS Sync
2737 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2738 [ssh.1 ssh_config.5]
2739 more macro simplification;
Damien Milleraca86262005-03-09 11:00:42 +11002740 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2741 [version.h]
2742 OpenSSH 4.0
Damien Miller6f632bf2005-03-09 11:02:41 +11002743 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2744 [contrib/suse/openssh.spec] Update spec file versions
Darren Tucker835903d2005-03-09 20:12:47 +11002745 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
Damien Milleraa1dba62005-03-09 11:03:08 +11002746 - (djm) Release OpenSSH 4.0p1
Darren Tucker50c7db92005-03-09 10:02:55 +11002747
Darren Tucker0d096692005-03-07 17:34:45 +1100274820050307
2749 - (dtucker) [configure.ac] Disable gettext search when configuring with
2750 BSM audit support for the time being. ok djm@
Darren Tucker1c56ef62005-03-07 17:36:18 +11002751 - (dtucker) OpenBSD CVS Sync (regress/)
2752 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
Darren Tucker68f72132005-03-07 18:25:53 +11002753 [Makefile sftp-glob.sh]
Darren Tucker1c56ef62005-03-07 17:36:18 +11002754 some globbing regress; prompted and ok djm@
Darren Tuckerb712fcc2005-03-07 18:27:28 +11002755 - david@cvs.openbsd.org 2005/01/14 04:21:18
2756 [Makefile test-exec.sh]
2757 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
Darren Tuckera0f3ba72005-03-07 18:33:02 +11002758 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2759 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2760 Add optional capability to log output from regress commands; ok markus@
2761 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
Darren Tucker894823e2005-03-07 18:34:04 +11002762 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2763 [login-timeout.sh]
2764 avoid nameservice lookups in regress test; ok dtucker@
Darren Tucker5d909f02005-03-07 18:35:34 +11002765 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2766 [Makefile envpass.sh]
2767 regress test for SendEnv config parsing bug; ok dtucker@
Darren Tucker4b9ac332005-03-07 19:15:06 +11002768 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
Tim Ricec390c8d2005-03-07 01:21:37 -08002769 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
Darren Tucker0d096692005-03-07 17:34:45 +11002770
Darren Tucker3745e2b2005-03-06 22:31:35 +1100277120050306
2772 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2773 when attempting to audit disconnect events. Reported by Phil Dibowitz.
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002774 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2775 events earlier, prevents mm_request_send errors reported by Matt Goebel.
Darren Tucker3745e2b2005-03-06 22:31:35 +11002776
Damien Miller7ffa3672005-03-05 11:20:40 +1100277720050305
2778 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2779 from vinschen at redhat.com
Damien Millerb022b232005-03-05 11:22:36 +11002780 - (djm) OpenBSD CVS Sync
2781 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2782 [ssh.1]
2783 missing word;
Damien Millerf8e7acc2005-03-05 11:22:50 +11002784 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2785 [readconf.c]
2786 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
Damien Miller7ffa3672005-03-05 11:20:40 +11002787
Damien Miller36bf7dd2005-03-02 12:02:47 +1100278820050302
2789 - (djm) OpenBSD CVS sync:
2790 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2791 [ssh.1]
2792 remove some unneccesary macros;
2793 do not mark up punctuation;
Damien Millerf8c55462005-03-02 12:03:05 +11002794 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2795 [ssh_config.5]
2796 do not mark up punctuation;
2797 whitespace;
Damien Miller718fd4b2005-03-02 12:03:23 +11002798 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2799 [sshd.8]
2800 new sentence, new line;
2801 whitespace;
Damien Miller4c9c6fd2005-03-02 12:03:43 +11002802 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2803 [ssh-keygen.1]
2804 whitespace;
Damien Miller9a2fdbd2005-03-02 12:04:01 +11002805 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2806 [ssh-keyscan.1 ssh-keyscan.c]
2807 sort options and sync usage();
Damien Miller27e9c512005-03-02 12:04:16 +11002808 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2809 [scp.1 sftp.1]
2810 add HashKnownHosts to -o list;
2811 ok markus@
Damien Miller02faece2005-03-02 12:04:32 +11002812 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2813 [ssh.c]
2814 sync usage() w/ man SYNOPSIS;
2815 ok markus@
Damien Miller792c0172005-03-02 12:04:50 +11002816 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2817 [ssh-add.1]
2818 sort options;
Damien Miller265d3092005-03-02 12:05:06 +11002819 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2820 [ssh-keygen.1]
2821 sort options (no attempt made at synopsis clean up though);
2822 spelling (occurance -> occurrence);
2823 use prompt before examples;
2824 grammar;
Damien Miller1227d4c2005-03-02 12:06:51 +11002825 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2826 [sshconnect.c]
2827 fix addition of new hashed hostnames when CheckHostIP=yes;
2828 found and ok dtucker@
Damien Miller89eac802005-03-02 12:33:04 +11002829 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2830 [ssh-keygen.c]
2831 ignore hostnames with metachars when hashing; ok deraadt@
Damien Miller947219e2005-03-02 13:22:30 +11002832 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2833 [ssh.1]
2834 bz#987: mention ForwardX11Trusted in ssh.1,
2835 reported by andrew.benham AT thus.net; ok deraadt@
Tim Ricef8f30162005-03-02 21:49:56 -08002836 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
Damien Miller36bf7dd2005-03-02 12:02:47 +11002837
Damien Miller3eb48b62005-03-01 21:15:46 +1100283820050301
2839 - (djm) OpenBSD CVS sync:
2840 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2841 [ssh.c]
2842 Better diagnostic if an identity file is not accesible. ok markus@ djm@
Damien Miller9b8073e2005-03-01 21:16:18 +11002843 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2844 [canohost.c]
2845 better error messages for getnameinfo failures; ok dtucker@
Damien Miller64e8d442005-03-01 21:16:47 +11002846 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2847 [sftp.c]
2848 turn on ssh batch mode when in sftp batch mode, patch from
2849 jdmossh AT nand.net;
2850 ok markus@
Damien Miller70a908e2005-03-01 21:17:09 +11002851 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2852 [sshd.8]
2853 add /etc/motd and $HOME/.hushlogin to FILES;
2854 from michael knudsen;
Damien Miller1717fd42005-03-01 21:17:31 +11002855 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2856 [ssh_config.5]
2857 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2858 orion AT cora.nwra.com; ok markus@
Damien Millerf91ee4c2005-03-01 21:24:33 +11002859 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2860 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2861 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2862 [sshd_config.5]
2863 bz#413: allow optional specification of bind address for port forwardings.
2864 Patch originally by Dan Astorian, but worked on by several people
2865 Adds GatewayPorts=clientspecified option on server to allow remote
2866 forwards to bind to client-specified ports.
Damien Millere1776152005-03-01 21:47:37 +11002867 - djm@cvs.openbsd.org 2005/03/01 10:40:27
2868 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
2869 [sshconnect.c sshd.8]
2870 add support for hashing host names and addresses added to known_hosts
2871 files, to improve privacy of which hosts user have been visiting; ok
2872 markus@ deraadt@
Damien Millerdb7b8172005-03-01 21:48:03 +11002873 - djm@cvs.openbsd.org 2005/03/01 10:41:28
2874 [ssh-keyscan.1 ssh-keyscan.c]
2875 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
Damien Miller4b42d7f2005-03-01 21:48:35 +11002876 - djm@cvs.openbsd.org 2005/03/01 10:42:49
2877 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
2878 add tools for managing known_hosts files with hashed hostnames, including
2879 hashing existing files and deleting hosts by name; ok markus@ deraadt@
Damien Miller3eb48b62005-03-01 21:15:46 +11002880
Darren Tucker34233832005-02-26 10:04:28 +1100288120050226
2882 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
2883 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
Darren Tucker38049032005-02-26 10:07:37 +11002884 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
2885 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
2886 more. Patch from vinschen at redhat.com.
Darren Tuckerdc8fc622005-02-26 10:12:38 +11002887 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
2888 binaries without the config files. Primarily useful for packaging.
2889 Patch from phil at usc.edu. ok djm@
Darren Tucker34233832005-02-26 10:04:28 +11002890
289120050224
Damien Miller848b9932005-02-24 12:12:34 +11002892 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
2893
289420050222
Darren Tucker2ea9b182005-02-22 17:57:13 +11002895 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
2896 vinschen at redhat.com.
2897
Darren Tuckerd9f88912005-02-20 21:01:48 +1100289820050220
2899 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
2900 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
2901 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
2902 parts by John R. Jackson. ok djm@
Darren Tucker04cfbe02005-02-20 23:27:11 +11002903 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
2904 unrelated platforms to be configured incorrectly.
Darren Tuckerd9f88912005-02-20 21:01:48 +11002905
Damien Millered462d92005-02-16 13:02:45 +1100290620050216
2907 - (djm) write seed to temporary file and atomically rename into place;
2908 ok dtucker@
Darren Tucker7b48d252005-02-16 13:20:07 +11002909 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
2910 via mkstemp in some configurations. ok djm@
Darren Tuckera91f5ee2005-02-16 14:20:06 +11002911 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
2912 by the system headers.
Darren Tuckerca6e7a72005-02-16 16:19:17 +11002913 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
2914 Unix; prevents problems relating to the location of -lresolv in the
2915 link order.
Darren Tuckerc97b01a2005-02-16 16:47:37 +11002916 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
2917 authentication early enough to be available to PAM session modules when
2918 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
2919 Hartman and similar to Debian's ssh-krb5 package.
Darren Tucker3c774c52005-02-16 22:49:31 +11002920 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
2921 compiler warnings on AIX.
Damien Millered462d92005-02-16 13:02:45 +11002922
Darren Tuckerf04c3612005-02-15 21:26:32 +1100292320050215
2924 - (dtucker) [config.sh.in] Collect oslevel -r too.
Darren Tucker691d5232005-02-15 21:45:57 +11002925 - (dtucker) [README.platform auth.c configure.ac loginrec.c
2926 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
2927 on AIX where possible (see README.platform for details) and work around
2928 a misfeature of AIX's getnameinfo. ok djm@
Darren Tuckera39f83e2005-02-15 22:19:28 +11002929 - (dtucker) [loginrec.c] Add missing #include.
Darren Tuckerf04c3612005-02-15 21:26:32 +11002930
Darren Tucker1b6f2292005-02-11 16:11:49 +1100293120050211
2932 - (dtucker) [configure.ac] Tidy up configure --help output.
Darren Tucker15af68f2005-02-11 18:32:13 +11002933 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
Darren Tucker1b6f2292005-02-11 16:11:49 +11002934
Darren Tucker2f9573d2005-02-10 22:28:54 +1100293520050210
2936 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
2937 --disable-etc-default-login configure option.
2938
Darren Tucker3f166df2005-02-09 09:46:47 +1100293920050209
2940 - (dtucker) OpenBSD CVS Sync
2941 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
2942 [ssh_config]
2943 Make it clear that the example entries in ssh_config are only some of the
2944 commonly-used options and refer the user to ssh_config(5) for more
2945 details; ok djm@
Darren Tucker79a7acf2005-02-09 09:48:57 +11002946 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
2947 [ssh_config.5]
2948 grammar;
Darren Tucker43d8e282005-02-09 09:51:08 +11002949 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
2950 [ssh_config.5]
2951 wording;
2952 ok markus@
Darren Tucker5b530262005-02-09 09:52:17 +11002953 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
2954 [monitor.c]
2955 Make code match intent; ok djm@
Darren Tucker96d47102005-02-09 09:53:48 +11002956 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
2957 [sshd.c]
2958 Provide reason in error message if getnameinfo fails; ok markus@
Darren Tucker92170a82005-02-09 17:08:23 +11002959 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
2960 disable_forwarding() from compat library. Prevent linker errrors trying
2961 to resolve it for binaries other than sshd. ok djm@
Darren Tuckerc7e38d52005-02-09 22:12:30 +11002962 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
2963 paths. ok djm@
Darren Tucker33370e02005-02-09 22:17:28 +11002964 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
2965 the username to be passed to the passwd command when changing expired
2966 passwords. ok djm@
Darren Tucker3f166df2005-02-09 09:46:47 +11002967
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +1100296820050208
2969 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
2970 regress tests so newer versions of GNU head(1) behave themselves. Patch
2971 by djm, so ok me.
Darren Tuckerb4d30122005-02-08 21:06:55 +11002972 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002973 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
2974 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
2975 defines and enums with SSH_ to prevent namespace collisions on some
2976 platforms (eg AIX).
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +11002977
Darren Tucker598ba7b2005-02-04 15:05:08 +1100297820050204
2979 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
Darren Tucker40d9a632005-02-04 15:19:44 +11002980 - (dtucker) [auth.c] Fix parens in audit log check.
Darren Tucker598ba7b2005-02-04 15:05:08 +11002981
Darren Tuckerad7646a2005-02-02 10:43:59 +1100298220050202
2983 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
2984 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
Darren Tucker42d9dc72005-02-02 17:10:11 +11002985 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
2986 Make record_failed_login() call provide hostname rather than having the
2987 implementations having to do lookups themselves. Only affects AIX and
2988 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11002989 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
2990 the process. Since we also unset KRB5CCNAME at startup, if it's set after
2991 authentication it must have been set by the platform's native auth system.
2992 This was already done for AIX; this enables it for the general case.
Darren Tucker2fba9932005-02-02 23:30:24 +11002993 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
2994 Bug #974: Teach sshd to write failed login records to btmp for failed auth
2995 attempts (currently only for password, kbdint and C/R, only on Linux and
2996 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
2997 hotmail.com, ok djm@
Darren Tucker269a1ea2005-02-03 00:20:53 +11002998 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
2999 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
3000 (first stage) Add audit instrumentation to sshd, currently disabled by
Darren Tucker6dce9912005-02-03 15:07:37 +11003001 default. with suggestions from and ok djm@
Darren Tuckerad7646a2005-02-02 10:43:59 +11003002
Darren Tucker9b5495d2005-02-01 17:35:09 +1100300320050201
3004 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
3005 platforms syslog will revert to its default values. This may result in
3006 messages from external libraries (eg libwrap) being sent to a different
3007 facility.
Darren Tucker9dca0992005-02-01 19:16:45 +11003008 - (dtucker) [sshd_config.5] Bug #701: remove warning about
3009 keyboard-interactive since this is no longer the case.
Darren Tucker9b5495d2005-02-01 17:35:09 +11003010
Darren Tucker5c14c732005-01-24 21:55:49 +1100301120050124
3012 - (dtucker) OpenBSD CVS Sync
3013 - otto@cvs.openbsd.org 2005/01/21 08:32:02
3014 [auth-passwd.c sshd.c]
3015 Warn in advance for password and account expiry; initialize loginmsg
3016 buffer earlier and clear it after privsep fork. ok and help dtucker@
3017 markus@
Darren Tucker094cd0b2005-01-24 21:56:48 +11003018 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
3019 [auth.c]
3020 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
3021 DenyGroups. bz #909, ok djm@
Darren Tucker660db782005-01-24 21:57:11 +11003022 - djm@cvs.openbsd.org 2005/01/23 10:18:12
3023 [cipher.c]
3024 config option "Ciphers" should be case-sensitive; ok dtucker@
Darren Tuckerba66df82005-01-24 21:57:40 +11003025 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
3026 [scp.c sftp.c]
3027 Have scp and sftp wait for the spawned ssh to exit before they exit
3028 themselves. This prevents ssh from being unable to restore terminal
3029 modes (not normally a problem on OpenBSD but common with -Portable
3030 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
3031 ok djm@ markus@
Darren Tucker1b7223c2005-01-24 22:00:40 +11003032 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
3033 [moduli]
3034 Import new moduli; requested by deraadt@ a week ago
Darren Tucker218f1782005-01-24 22:50:47 +11003035 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
3036 [auth-passwd.c]
3037 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
Darren Tucker5c14c732005-01-24 21:55:49 +11003038
Darren Tucker172a5e82005-01-20 10:55:46 +1100303920050120
3040 - (dtucker) OpenBSD CVS Sync
3041 - markus@cvs.openbsd.org 2004/12/23 17:35:48
3042 [session.c]
3043 check for NULL; from mpech
Darren Tucker7cfeecf2005-01-20 10:56:31 +11003044 - markus@cvs.openbsd.org 2004/12/23 17:38:07
3045 [ssh-keygen.c]
3046 leak; from mpech
Darren Tucker0f383232005-01-20 10:57:56 +11003047 - djm@cvs.openbsd.org 2004/12/23 23:11:00
3048 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
3049 bz #898: support AddressFamily in sshd_config. from
3050 peak@argo.troja.mff.cuni.cz; ok deraadt@
Darren Tuckerb2161e32005-01-20 11:00:46 +11003051 - markus@cvs.openbsd.org 2005/01/05 08:51:32
3052 [sshconnect.c]
3053 remove dead code, log connect() failures with level error, ok djm@
Darren Tuckerb3509012005-01-20 11:01:46 +11003054 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
3055 [sshd_config.5]
3056 `login'(n) -> `log in'(v);
Darren Tuckerf0e792e2005-01-20 11:02:26 +11003057 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
3058 [moduli.c]
3059 Correct spelling: SCHNOOR->SCHNORR; ok djm@
Darren Tuckerea7c8122005-01-20 11:03:08 +11003060 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3061 [sshd.c]
3062 Make debugging output continue after reexec; ok djm@
Darren Tucker611649e2005-01-20 11:05:34 +11003063 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3064 [auth-bsdauth.c auth2-chall.c]
3065 Have keyboard-interactive code call the drivers even for responses for
3066 invalid logins. This allows the drivers themselves to decide how to
3067 handle them and prevent leaking information where possible. Existing
3068 behaviour for bsdauth is maintained by checking authctxt->valid in the
3069 bsdauth driver. Note that any third-party kbdint drivers will now need
3070 to be able to handle responses for invalid logins. ok markus@
Darren Tuckerd2311862005-01-20 13:27:56 +11003071 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3072 [cipher-ctr.c cipher.c]
3073 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3074 many years now; ok deraadt@
3075 (Id sync only: Portable will continue to support older OpenSSLs)
Darren Tucker36a3d602005-01-20 12:43:38 +11003076 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3077 existence via keyboard-interactive/pam, in conjunction with previous
3078 auth2-chall.c change; with Colin Watson and djm.
Darren Tucker33bc3342005-01-20 22:07:29 +11003079 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3080 bytes to prevent errors from login_init_entry() when the username is
3081 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
Darren Tucker3c660802005-01-20 22:20:50 +11003082 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3083 the list of available kbdint devices if UsePAM=no. ok djm@
Darren Tucker172a5e82005-01-20 10:55:46 +11003084
308520050118
Darren Tucker72c025d2005-01-18 12:05:18 +11003086 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3087 "make survey" and "make send-survey". This will provide data on the
3088 configure parameters, platform and platform features to the development
3089 team, which will allow (among other things) better targetting of testing.
3090 It's entirely voluntary and is off be default. ok djm@
Darren Tucker24c710e2005-01-18 12:45:42 +11003091 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3092 ccver-v and ccver-V.
Darren Tucker72c025d2005-01-18 12:05:18 +11003093
Darren Tucker8686ed72004-12-20 12:05:08 +1100309420041220
3095 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3096 from prngd is enabled at compile time but fails at run time, eg because
3097 prngd is not running. Note that if you have prngd running when OpenSSH is
3098 built, OpenSSL will consider itself internally seeded and rand-helper won't
3099 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
Darren Tucker5caa78b2004-12-20 12:35:42 +11003100 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3101 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3102 file if it doesn't exist.
Darren Tucker8686ed72004-12-20 12:05:08 +11003103
Darren Tucker442a3832004-12-13 18:08:32 +1100310420041213
3105 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3106 amarendra.godbole at ge com.
3107
Darren Tucker56c95982004-12-11 13:34:56 +1100310820041211
3109 - (dtucker) OpenBSD CVS Sync
3110 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3111 [bufaux.c]
3112 use 0x00 not \0 since buf[] is a bignum
Darren Tucker596dcfa2004-12-11 13:37:22 +11003113 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3114 [sftp.c]
3115 - fix globbed ls for paths the same lenght as the globbed path when
3116 we have a unique matching.
3117 - fix globbed ls in case of a directory when we have a unique matching.
3118 - as a side effect, if the path does not exist error (used to silently
3119 ignore).
3120 - don't do extra do_lstat() if we only have one matching file.
3121 djm@ ok
Darren Tuckerf0f90982004-12-11 13:39:50 +11003122 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3123 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3124 Fix debug call in error path of authorized_keys processing and fix related
3125 warnings; ok djm@
Darren Tucker56c95982004-12-11 13:34:56 +11003126
Tim Rice0f83d292004-12-08 18:29:58 -0800312720041208
3128 - (tim) [configure.ac] Comment some non obvious platforms in the
3129 target-specific case statement. Suggested and OK by dtucker@
3130
Darren Tucker641b34c2004-12-07 11:26:15 +1100313120041207
3132 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3133
Darren Tuckerba2abb32004-12-06 22:40:10 +1100313420041206
3135 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
Darren Tuckercd516ef2004-12-06 22:43:43 +11003136 - (dtucker) OpenBSD CVS Sync
3137 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3138 [sftp-client.c sftp.c]
3139 leak; from mpech
Darren Tucker0133a722004-12-06 22:44:32 +11003140 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3141 [sftp.1]
3142 missing full stop;
Darren Tuckere2f189a2004-12-06 22:45:53 +11003143 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3144 [sftp-client.h sftp.c]
3145 Some small fixes from moritz@jodeit.org. ok deraadt@
Darren Tucker16e254d2004-12-06 22:46:45 +11003146 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3147 [sftp.1]
3148 - explain that patterns can be used as arguments in get/put/ls/etc
3149 commands (prodded by Michael Knudsen)
3150 - describe ls flags as a list
3151 - other minor improvements
3152 ok jmc, djm
Darren Tucker22cc7412004-12-06 22:47:41 +11003153 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3154 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3155 Discard over-length authorized_keys entries rather than complaining when
3156 they don't decode. bz #884, with & ok djm@
Darren Tuckera3729602004-12-06 23:00:27 +11003157 - (dtucker) OpenBSD CVS Sync (regress/)
3158 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3159 [reexec.sh]
3160 don't change the name of the copied sshd for the reexec fallback test,
3161 makes life simpler for portable
Darren Tuckerccf07792004-12-06 23:03:27 +11003162 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3163 [scp.sh]
3164 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
Darren Tucker3206e572004-12-06 23:04:57 +11003165 - david@cvs.openbsd.org 2004/07/09 19:45:43
3166 [Makefile]
3167 add a missing CLEANFILES used in the re-exec test
Darren Tucker71b56432004-12-06 23:05:52 +11003168 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3169 [reexec.sh]
3170 shrink and tidy; ok dtucker@
Darren Tucker124f58e2004-12-06 23:07:37 +11003171 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3172 [Makefile added brokenkeys.sh]
3173 regression test for handling of corrupt keys in authorized_keys file
Darren Tucker79ec66e2004-12-06 23:12:15 +11003174 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3175 [multiplex.sh]
3176 regression tests for new multiplex commands
Darren Tuckercc0603d2004-12-06 23:13:50 +11003177 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3178 [test-exec.sh]
3179 Remove obsolete RhostsAuthentication from test config; ok markus@
Darren Tuckerd028fea2004-12-06 23:16:29 +11003180 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3181 [test-exec.sh]
3182 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
Darren Tuckerba2abb32004-12-06 22:40:10 +11003183
Darren Tuckere04644c2004-12-03 14:08:45 +1100318420041203
3185 - (dtucker) OpenBSD CVS Sync
3186 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3187 [ssh.1]
3188 options sort, and whitespace;
Darren Tucker9c6bf322004-12-03 14:10:19 +11003189 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3190 [ssh.c]
3191 usage():
3192 - add -O
3193 - sync -S w/ manpage
3194 - remove -h
Darren Tuckerc1386672004-12-03 14:33:47 +11003195 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3196 subsequently denied by the PAM auth stack, send the PAM message to the
3197 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3198 ok djm@
Darren Tuckere04644c2004-12-03 14:08:45 +11003199
Darren Tucker2d963d82004-11-07 20:04:10 +1100320020041107
3201 - (dtucker) OpenBSD CVS Sync
3202 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3203 [sftp.c]
3204 command editing and history support via libedit; ok markus@
3205 thanks to hshoexer@ and many testers on tech@ too
Darren Tucker7ebfc102004-11-07 20:06:19 +11003206 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3207 [clientloop.c clientloop.h ssh.1 ssh.c]
3208 add basic control of a running multiplex master connection; including the
3209 ability to check its status and request it to exit; ok markus@
Darren Tucker16bcc1c2004-11-07 20:14:34 +11003210 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3211 option and supporting makefile bits and documentation.
Darren Tucker2d963d82004-11-07 20:04:10 +11003212
Darren Tuckerc0161342004-11-05 20:00:03 +1100321320041105
3214 - (dtucker) OpenBSD CVS Sync
3215 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3216 [LICENCE]
3217 s/keygen/keyscan/
Darren Tucker4e4fe002004-11-05 20:01:03 +11003218 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3219 [ssh-add.1 ssh.1]
3220 .Xsession -> .xsession;
3221 originally from a pr from f at obiit dot org, but missed by myself;
3222 ok markus@ matthieu@
Darren Tucker07336da2004-11-05 20:02:16 +11003223 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3224 [clientloop.c ssh.c]
3225 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3226 ok markus@ deraadt@
Darren Tuckere9bf9842004-11-05 20:05:32 +11003227 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3228 [ssh.c]
3229 /* fallthrough */ is something a programmer understands. But
3230 /* FALLTHROUGH */ is also understood by lint, so that is better.
Darren Tucker7cc5c232004-11-05 20:06:59 +11003231 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3232 [sshd_config.5]
3233 mention PrintLastLog only prints last login time for interactive
3234 sessions, like PrintMotd mentions.
3235 From Michael Knudsen, with wording changed slightly to match the
3236 PrintMotd description.
3237 ok djm
Darren Tucker178fa662004-11-05 20:09:09 +11003238 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3239 [sshd.c]
3240 use less doubles in daemons; markus@ ok
Darren Tuckerf30e1ac2004-11-05 20:10:02 +11003241 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3242 [scp.c]
3243 scratch that do { } while (0) wrapper in this case
Darren Tucker39207a42004-11-05 20:19:51 +11003244 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3245 [ssh.c]
3246 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
Darren Tucker3269b132004-11-05 20:20:59 +11003247 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3248 [sshd.c]
3249 these printf args are no longer double; ok deraadt@ markus@
Darren Tucker636ca902004-11-05 20:22:00 +11003250 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3251 [scp.1 sftp.1 ssh.1 ssh_config.5]
3252 document KbdInteractiveDevices; ok markus@
Darren Tucker1dee8682004-11-05 20:26:49 +11003253 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3254 [ssh-agent.c]
3255 don't unlink agent socket when bind() fails, spotted by rich AT
3256 rich-paul.net, ok markus@
Darren Tuckerb2694f02004-11-05 20:27:54 +11003257 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3258 [packet.c ssh1.h]
3259 disconnect for invalid (out of range) message types.
Darren Tucker5d78de62004-11-05 20:35:44 +11003260 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3261 [channels.c channels.h clientloop.c]
3262 fix some window size change bugs for multiplexed connections: windows sizes
3263 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3264 was not being processed unless the first connection had requested a tty;
3265 ok markus
Darren Tuckerce327b62004-11-05 20:38:03 +11003266 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3267 [clientloop.c misc.h readpass.c ssh-agent.c]
3268 factor out common permission-asking code to separate function; ok markus@
Darren Tucker50dbe832004-11-05 20:41:24 +11003269 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3270 [bufaux.c bufaux.h buffer.c buffer.h]
3271 introduce a new buffer API that returns an error rather than fatal()ing
3272 when presented with bad data; ok markus@
Darren Tucker08d04fa2004-11-05 20:42:28 +11003273 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3274 [key.c]
3275 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3276 files; ok markus@
Darren Tuckerc0161342004-11-05 20:00:03 +11003277
Darren Tuckera56f1912004-11-02 20:30:54 +1100327820041102
3279 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3280 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3281 only if a conflict is detected.
3282
Darren Tucker35beadd2004-10-19 16:33:33 +1000328320041019
3284 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3285 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3286
Damien Millerdaffc6a2004-10-16 18:52:44 +1000328720041016
Damien Miller0e035d82004-10-16 18:53:28 +10003288 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3289 ok dtucker@
Damien Millerdaffc6a2004-10-16 18:52:44 +10003290
Darren Tuckerb7d55e32004-10-06 20:09:32 +1000329120041006
3292 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3293 and other PAM platforms.
Darren Tuckerdbc22962004-10-06 23:15:44 +10003294 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3295 to void * to appease picky compilers (eg Tru64's "cc -std1").
Darren Tuckerb7d55e32004-10-06 20:09:32 +10003296
Darren Tucker59f79c42004-09-30 21:17:08 +1000329720040930
3298 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3299
Darren Tucker4127f552004-09-23 21:35:09 +1000330020040923
3301 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3302 which could have caused the justification to be wrong. ok djm@
3303
Darren Tucker50fbb452004-09-21 21:32:12 +1000330420040921
3305 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3306 ok djm@
Darren Tucker5d596132004-09-21 21:35:55 +10003307 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3308 install process. Patch from vinschen at redhat.com.
Darren Tucker50fbb452004-09-21 21:32:12 +10003309
Damien Miller8899ed32004-09-12 15:18:55 +1000331020040912
3311 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3312 No change in resultant binary
Damien Miller6b0279c2004-09-12 15:25:17 +10003313 - (djm) [loginrec.c] __func__ifiy
Damien Millerb0aae332004-09-12 15:26:00 +10003314 - (djm) [loginrec.c] xmalloc
Damien Miller2aa6d3c2004-09-12 16:53:04 +10003315 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3316 banner. Suggested by deraadt@, ok mouring@, dtucker@
Darren Tucker623d92f2004-09-12 22:36:15 +10003317 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3318 Partly by & ok djm@.
Damien Miller8899ed32004-09-12 15:18:55 +10003319
Damien Miller928a19a2004-09-11 15:18:05 +1000332020040911
3321 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
Darren Tucker69687f42004-09-11 22:17:26 +10003322 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3323 failing PAM session modules to user then exit, similar to the way
3324 /etc/nologin is handled. ok djm@
Darren Tucker0a7e3c62004-09-11 22:28:01 +10003325 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
Damien Miller47656792004-09-11 22:42:09 +10003326 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3327 Make cygwin code more consistent with that which surrounds it
Darren Tucker77fc29e2004-09-11 23:07:03 +10003328 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3329 Bug #892: Send messages from failing PAM account modules to the client via
3330 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3331 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
Darren Tuckera2a3ed02004-09-11 23:09:53 +10003332 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
Darren Tuckera0c2b392004-09-11 23:26:37 +10003333 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3334 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
Darren Tucker5614d8f2004-09-11 23:32:09 +10003335 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3336 at anl.gov, ok djm@
Damien Miller928a19a2004-09-11 15:18:05 +10003337
Darren Tucker14c372d2004-08-30 20:42:08 +1000333820040830
3339 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3340 copy required environment variables on Cygwin. Patch from vinschen at
3341 redhat.com, ok djm@
Darren Tucker476b7ec2004-08-30 21:13:49 +10003342 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3343 vinschen at redhat.com.
Darren Tucker25a12342004-08-30 21:33:02 +10003344 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3345 of shell constructs. Patch from cjwatson at debian.org.
Darren Tucker14c372d2004-08-30 20:42:08 +10003346
Darren Tuckerf00e51d2004-08-29 16:12:29 +1000334720040829
3348 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3349 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3350 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
Darren Tuckerf4b43712004-08-29 16:28:39 +10003351 - (dtucker) OpenBSD CVS Sync
3352 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3353 [authfile.c]
3354 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tuckere6ed8392004-08-29 16:29:44 +10003355 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3356 [channels.c]
3357 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tucker27a8f6b2004-08-29 16:31:28 +10003358 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3359 [ssh-keysign.c ssh.c]
3360 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3361 change in Portable; ok markus@ (CVS ID sync only)
Darren Tucker34620d62004-08-29 16:32:59 +10003362 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3363 [ssh-keysign.c]
3364 Remove duplicate getuid(), suggested by & ok markus@
Darren Tuckerdb693902004-08-29 16:37:24 +10003365 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3366 [ssh.1 sshd.8]
3367 get rid of references to rhosts authentication; with jmc@
Darren Tucker0f56ed12004-08-29 16:38:41 +10003368 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3369 [sshd.c]
3370 don't erroneously close stdin for !reexec case, from Dave Johnson;
3371 ok markus@
Darren Tucker48d99d32004-08-29 17:04:50 +10003372 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3373 fixes configure warning on Solaris reported by wknox at mitre.org.
Darren Tucker2a81adc2004-08-29 17:09:34 +10003374 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3375 support FD passing since multiplex requires it. Noted by tim@
Darren Tucker07d30e42004-08-29 17:14:31 +10003376 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3377 down, needed on some platforms, should be harmless on others. Patch from
3378 jason at devrandom.org.
Darren Tucker0521dcb2004-08-29 19:39:09 +10003379 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3380 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
Darren Tucker2a502ff2004-08-29 19:52:32 +10003381 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3382 builds too, from vinschen at redhat.com.
Darren Tuckerb17035f2004-08-29 20:33:07 +10003383 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3384 too; patch from cmadams at hiwaay.net.
Darren Tuckercf59d312004-08-29 21:18:09 +10003385 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
Darren Tucker5a88d002004-08-29 21:43:33 +10003386 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3387 accounts with authentication configs that sshd can't support (ie
3388 SYSTEM=NONE and AUTH1=something).
Darren Tuckerf00e51d2004-08-29 16:12:29 +10003389
Darren Tuckerf0c2aea2004-08-28 15:46:57 +1000339020040828
Darren Tucker11bdc012004-08-28 16:17:35 +10003391 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3392 vinschen at redhat.com.
Darren Tuckerf0c2aea2004-08-28 15:46:57 +10003393
Damien Miller7daf0442004-08-23 21:52:08 +1000339420040823
3395 - (djm) [ssh-rand-helper.c] Typo. Found by
3396 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Millerb0419f22004-08-23 21:53:28 +10003397 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3398 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Miller7daf0442004-08-23 21:52:08 +10003399
Darren Tuckerbad5f2d2004-08-17 22:31:32 +1000340020040817
3401 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
Damien Miller87c9cca2004-08-17 22:47:41 +10003402 - (djm) OpenBSD CVS Sync
3403 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3404 [version.h]
3405 3.9
Damien Millerd5452852004-08-17 22:49:12 +10003406 - (djm) Crank RPM spec version numbers
Damien Millere17cc752004-08-17 22:50:40 +10003407 - (djm) Release 3.9p1
Darren Tuckerbad5f2d2004-08-17 22:31:32 +10003408
Darren Tucker21dd0892004-08-16 23:12:05 +1000340920040816
3410 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3411 to convince Solaris PAM to honour password complexity rules. ok djm@
3412
Darren Tucker25f60a72004-08-15 17:23:34 +1000341320040815
3414 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3415 it does the right thing on all platforms. ok djm@
Damien Miller36f49652004-08-15 18:40:59 +10003416 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3417 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3418 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3419 closefrom() replacement from sudo; ok dtucker@
Damien Miller81409592004-08-15 19:12:52 +10003420 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
Darren Tucker0cbc3c62004-08-15 21:01:37 +10003421 - (dtucker) [Makefile.in] Fix typo.
Darren Tucker25f60a72004-08-15 17:23:34 +10003422
Darren Tucker06696932004-08-14 23:55:37 +1000342320040814
3424 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3425 Explicitly set umask for mkstemp; ok djm@
Darren Tucker3d50c9b2004-08-15 00:01:48 +10003426 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3427 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
Darren Tucker397a2f22004-08-15 00:09:11 +10003428 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3429 Plug AIX login recording into login_write so logins will be recorded for
3430 all auth types.
Darren Tucker06696932004-08-14 23:55:37 +10003431
Darren Tucker03669a32004-08-13 18:37:21 +1000343220040813
3433 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3434 redhat.com
Darren Tuckerc7a6fc42004-08-13 21:18:00 +10003435- (dtucker) OpenBSD CVS Sync
3436 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3437 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3438 some signed/unsigned int comparison cleanups; markus@ ok
Darren Tuckerfe6649d2004-08-13 21:19:37 +10003439 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3440 [authfd.c scp.c ssh-keyscan.c]
3441 use atomicio instead of homegrown equivalents or read/write.
3442 markus@ ok
Darren Tuckerbcf27972004-08-13 21:21:47 +10003443 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3444 [sshlogin.c]
3445 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
Darren Tucker0b42e6d2004-08-13 21:22:40 +10003446 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3447 [ssh-keygen.1 ssh.1]
3448 improve SSHFP documentation; ok deraadt@
Darren Tucker6e370372004-08-13 21:23:25 +10003449 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3450 [ssh-keygen.1]
3451 kill whitespace at eol;
Darren Tucker1ef0bc02004-08-13 21:29:02 +10003452 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3453 [monitor_fdpass.c]
3454 extra check for no message case; ok markus, deraadt, hshoexer, henning
Darren Tucker137e9c92004-08-13 21:30:24 +10003455 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3456 [servconf.c]
3457 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3458 ok markus@, djm@
Darren Tucker03669a32004-08-13 18:37:21 +10003459
Darren Tucker8ae66a52004-08-12 22:16:55 +1000346020040812
3461 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
Darren Tucker6832b832004-08-12 22:36:51 +10003462 - (dtucker) OpenBSD CVS Sync
3463 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3464 [sshd.c]
3465 call setsid() _before_ re-exec
Darren Tucker5cb30ad2004-08-12 22:40:24 +10003466 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3467 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3468 sshconnect1.c]
3469 more s/illegal/invalid/
Darren Tucker9a2bd112004-08-12 22:40:59 +10003470 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3471 [dh.c]
3472 return group14 when no primes found - fixes hang on empty /etc/moduli;
3473 ok markus@
Darren Tucker9fbac712004-08-12 22:41:44 +10003474 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3475 [servconf.c]
3476 Fix minor leak; "looks right" deraadt@
Darren Tuckerd8835932004-08-12 22:42:29 +10003477 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3478 [sshd.c]
3479 Don't try to close startup_pipe if it's not open; ok djm@
Darren Tucker9c5049a2004-08-12 22:49:00 +10003480 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3481 [sshlogin.c]
3482 check that lseek went were we told it to; ok markus@
3483 (Id sync only, but similar changes are needed in loginrec.c)
Darren Tucker133b7572004-08-12 22:50:03 +10003484 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3485 [sshlogin.c]
3486 make store_lastlog_message() static to appease -Wall; ok markus
Darren Tuckereb578622004-08-12 23:08:14 +10003487 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3488 messages generated before the postauth privsep split.
Darren Tucker8ae66a52004-08-12 22:16:55 +10003489
Damien Millerb5a21442004-07-21 20:44:05 +1000349020040720
Damien Millera22f2d72004-07-21 20:48:24 +10003491 - (djm) OpenBSD CVS Sync
3492 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3493 [auth.c]
3494 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3495 miod, ...
Damien Miller30d1f842004-07-21 20:48:53 +10003496 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3497 [auth1.c auth2.c]
3498 bz#899: Don't display invalid usernames in setproctitle
Damien Miller10a445b2004-07-21 20:49:39 +10003499 from peak AT argo.troja.mff.cuni.cz; ok markus@
3500 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3501 [gss-serv-krb5.c]
3502 fix function declaration
Damien Miller0670c732004-07-21 21:53:34 +10003503 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3504 [canohost.c]
3505 bz#902: cache remote port so we don't fatal() in auth_log when remote
3506 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3507 ok markus@
Damien Miller2d2ed3d2004-07-21 20:54:47 +10003508 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3509 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
Damien Millera22f2d72004-07-21 20:48:24 +10003510
351120040720
Damien Miller23a70272004-07-21 10:52:13 +10003512 - (djm) [log.c] bz #111: Escape more control characters when sending data
3513 to syslog; from peak AT argo.troja.mff.cuni.cz
Damien Miller8fe01052004-07-21 11:01:41 +10003514 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3515 peak AT argo.troja.mff.cuni.cz
Damien Millerb5a21442004-07-21 20:44:05 +10003516 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3517 that sshd is fixed to behave better; suggested by tim
Damien Miller23a70272004-07-21 10:52:13 +10003518
351920040719
Damien Miller65df1742004-07-19 09:30:38 +10003520 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3521 ok dtucker@
Damien Millera6fb77f2004-07-19 09:39:11 +10003522 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3523 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
Tim Rice816bd0d2004-07-19 10:19:26 -07003524 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3525 Report by rac AT tenzing.org
Damien Miller65df1742004-07-19 09:30:38 +10003526
Darren Tuckerba6de952004-07-17 14:07:42 +1000352720040717
3528 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3529 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3530 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3531 diff vs OpenBSD; ok mouring@, tested by tim@ too.
Darren Tuckerfc959702004-07-17 16:12:08 +10003532 - (dtucker) OpenBSD CVS Sync
3533 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3534 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3535 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3536 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3537 sshd.c ttymodes.h]
3538 spaces
Darren Tucker3ca45082004-07-17 16:13:15 +10003539 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3540 [ssh-keyscan.1]
3541 Fix incorrect macro, .I -> .Em
3542 From: Eric S. Raymond <esr at thyrsus dot com>
3543 ok jmc@
Darren Tucker09991742004-07-17 17:05:14 +10003544 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3545 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3546 Move "Last logged in at.." message generation to the monitor, right
3547 before recording the new login. Fixes missing lastlog message when
3548 /var/log/lastlog is not world-readable and incorrect datestamp when
3549 multiple sessions are used (bz #463); much assistance & ok markus@
Darren Tuckerba6de952004-07-17 14:07:42 +10003550
Darren Tucker5d423f42004-07-11 16:54:08 +1000355120040711
3552 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3553 the monitor to properly clean up the PAM thread (Debian bug #252676).
3554
Tim Rice3b376f02004-07-09 10:45:26 -0700355520040709
3556 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3557 vinschen AT redhat.com
3558
Darren Tuckercd99fa02004-07-08 23:08:26 +1000355920040708
3560 - (dtucker) OpenBSD CVS Sync
3561 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3562 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3563 Use '\0' not 0 for string; ok djm@, deraadt@
Darren Tucker042e2e82004-07-08 23:09:42 +10003564 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3565 [monitor_wrap.c]
3566 Put s/key functions inside #ifdef SKEY same as monitor.c,
3567 from des@freebsd via bz #330, ok markus@
Darren Tuckere1f17052004-07-08 23:11:44 +10003568 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3569 [scp.c]
3570 Prevent scp from skipping the file following a double-error.
3571 bz #863, ok markus@
Darren Tuckercd99fa02004-07-08 23:08:26 +10003572
Darren Tuckerd062da52004-07-02 18:43:09 +1000357320040702
3574 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3575 strube at physik3.gwdg.de a long time ago.
3576
Darren Tucker0a44d1e2004-07-01 09:48:29 +1000357720040701
3578 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3579 Ensures messages from PAM modules are displayed when privsep=no.
Darren Tuckere2ba9c22004-07-01 12:38:14 +10003580 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3581 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
Darren Tucker1f7e4082004-07-01 14:00:14 +10003582 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3583 to pam_authenticate for challenge-response auth too. Originally from
3584 fcusack at fcusack.com, ok djm@
Tim Ricea5757f02004-07-01 20:41:15 -07003585 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3586 the same version. Handle the case where someone uses --with-privsep-user=
3587 and the user name does not match the group name. ok dtucker@
Darren Tucker0a44d1e2004-07-01 09:48:29 +10003588
Darren Tucker59e06022004-06-30 20:34:31 +1000358920040630
3590 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3591 appdata_ptr to the conversation function. ok djm@
Damien Miller5d1eceb2004-06-30 22:37:57 +10003592 - (djm) OpenBSD CVS Sync
3593 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3594 [ssh.1]
3595 - remove double word
3596 - rearrange .Bk to keep SYNOPSIS nice
3597 - -M before -m in options description
Damien Miller2234bac2004-06-30 22:38:52 +10003598 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3599 [ssh_config.5]
3600 punctuation and grammar fixes. also, keep the options in order.
Damien Miller26213e52004-06-30 22:39:34 +10003601 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3602 [sshd_config.5]
3603 new sentence, new line;
Damien Miller386c6a22004-06-30 22:40:20 +10003604 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3605 [sshd.c]
3606 initialise some fd variables to -1, djm@ ok
Damien Millera6b1d162004-06-30 22:41:07 +10003607 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3608 [session.c]
3609 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
Darren Tucker59e06022004-06-30 20:34:31 +10003610
Tim Rice52879022004-06-27 20:50:35 -0700361120040627
3612 - (tim) update README files.
Darren Tucker58cef1f2004-06-28 15:45:08 +10003613 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
Darren Tuckerf9eb2b02004-06-28 15:52:50 +10003614 - (dtucker) [regress/README.regress] Document new variables.
Darren Tuckere59b5082004-06-28 16:01:19 +10003615 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3616 rename handling for Linux which returns EPERM for link() on (at least some)
3617 filesystems that do not support hard links. sftp-server will fall back to
3618 stat+rename() in such cases.
Darren Tucker5288cb22004-06-28 18:11:19 +10003619 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
Tim Rice52879022004-06-27 20:50:35 -07003620
Damien Miller035a5b42004-06-26 08:16:31 +1000362120040626
3622 - (djm) OpenBSD CVS Sync
3623 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3624 [sshd.c]
3625 fix broken fd handling in the re-exec fallback path, particularly when
3626 /dev/crypto is in use; ok deraadt@ markus@
Damien Miller96d6d7d2004-06-26 09:21:06 +10003627 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3628 [sftp.c]
3629 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
Damien Miller035a5b42004-06-26 08:16:31 +10003630
Darren Tucker645ab752004-06-25 13:33:20 +1000363120040625
3632 - (dtucker) OpenBSD CVS Sync
3633 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3634 [servconf.c servconf.h sshd.c]
3635 re-exec sshd on accept(); initial work, final debugging and ok markus@
Darren Tucker586b0b92004-06-25 13:34:31 +10003636 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3637 [sshd.c]
3638 only perform tcp wrappers checks when the incoming connection is on a
3639 socket. silences useless warnings from regress tests that use
3640 proxycommand="sshd -i". prompted by david@ ok markus@
Darren Tucker977a9d22004-06-25 13:45:18 +10003641 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3642 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3643 regress test for re-exec corner cases
Darren Tuckeref3b47a2004-06-25 13:46:08 +10003644 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3645 [regress/test-exec.sh]
3646 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
Darren Tuckeraedc1d62004-06-25 17:06:02 +10003647 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3648 [sftp-server.c]
3649 Fall back to stat+rename if filesystem doesn't doesn't support hard
3650 links. bz#823, ok djm@
Darren Tucker60bd4092004-06-25 14:03:34 +10003651 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3652 Add closefrom() for platforms that don't have it.
Darren Tucker17c5d032004-06-25 14:22:23 +10003653 - (dtucker) [sshd.c] add line missing from reexec sync.
Darren Tucker645ab752004-06-25 13:33:20 +10003654
Darren Tuckera8c73d32004-06-23 09:17:54 +1000365520040623
3656 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3657 connections with empty passwords. Patch from davidwu at nbttech.com,
3658 ok djm@
Darren Tucker6eabe642004-06-23 09:23:58 +10003659 - (dtucker) OpenBSD CVS Sync
3660 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3661 [regress/envpass.sh]
3662 Add quoting for test -z; ok markus@
Darren Tucker6223eea2004-06-23 09:25:02 +10003663 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3664 [regress/test-exec.sh]
3665 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3666 arbitary options to sshd_config and ssh_config during tests. ok markus@
Darren Tucker3b9c0ad2004-06-23 09:28:20 +10003667 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3668 [regress/dynamic-forward.sh regress/test-exec.sh]
3669 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
Darren Tuckerede07fb2004-06-24 00:33:48 +10003670 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3671 [rijndael.c]
3672 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
Darren Tuckerb5bc1a62004-06-24 00:34:53 +10003673 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3674 [ssh.c]
3675 Fix counting in master/slave when passing environment variables; ok djm@
Darren Tuckere5a604f2004-06-23 12:28:31 +10003676 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3677 -Wshadow change.
Ben Lindstromca372192004-06-23 04:04:45 +00003678 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
Darren Tucker0a9d43d2004-06-23 13:45:24 +10003679 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3680 Move loginrestrictions test to port-aix.c, replace with a generic hook.
Tim Riceaf4ab6c2004-06-22 20:53:02 -07003681 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
Ben Lindstromca372192004-06-23 04:04:45 +00003682 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3683 reference to "findssl.sh"
Darren Tuckera8c73d32004-06-23 09:17:54 +10003684
Darren Tucker365433f2004-06-22 12:29:23 +1000368520040622
3686 - (dtucker) OpenBSD CVS Sync
3687 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3688 [ssh.c]
3689 filter passed env vars at slave in connection sharing case; ok markus@
Darren Tuckerb215c5d2004-06-22 12:30:53 +10003690 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3691 [sftp.c]
3692 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3693 (like /bin/ls); idea & ok markus@
Darren Tuckerb357afc2004-06-22 12:31:23 +10003694 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3695 [sftp.1]
3696 mention new -n flag
Darren Tucker3f9fdc72004-06-22 12:56:01 +10003697 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3698 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3699 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3700 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3701 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3702 sshpty.c]
3703 make ssh -Wshadow clean, no functional changes
3704 markus@ ok
Darren Tucker723e9452004-06-22 12:57:08 +10003705 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3706 [session.c]
3707 fix fd leak for multiple subsystem connections; with markus@
Darren Tuckerefa62f92004-06-22 12:57:44 +10003708 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3709 [log.h]
3710 mark fatal and cleanup exit as __dead; ok markus@
Darren Tuckerb9123452004-06-22 13:06:45 +10003711 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3712 [sftp.c]
3713 introduce sorting for ls, same options as /bin/ls; ok markus@
Darren Tuckera4e9ffa2004-06-22 13:07:58 +10003714 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3715 [sftp.c]
3716 prefix ls option flags with LS_
Darren Tucker15ca6e82004-06-22 13:08:21 +10003717 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3718 [sftp.1]
3719 document sort options
Darren Tucker9a526452004-06-22 13:09:55 +10003720 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3721 [sftp.c]
3722 don't show .files by default in ls, add -a option to turn them back on;
3723 ok markus
Darren Tucker430c6a12004-06-22 13:38:56 +10003724 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3725 [regress/envpass.sh regress/multiplex.sh]
3726 more portable env passing tests
Darren Tuckerb09b6772004-06-22 15:06:46 +10003727 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3728 [monitor.c monitor_wrap.c]
3729 Change login->username, will prevent -Wshadow errors in Portable;
3730 ok markus@
Darren Tucker5e4e2722004-06-22 13:26:00 +10003731 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
Darren Tucker59bf4a92004-06-22 13:27:16 +10003732 - (dtucker) [defines.h] Define __dead if not already defined.
Ben Lindstromca372192004-06-23 04:04:45 +00003733 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
Darren Tucker365433f2004-06-22 12:29:23 +10003734
Tim Ricef7ba8f62004-06-20 10:37:32 -0700373520040620
3736 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3737
Darren Tucker17db1c42004-06-19 12:54:38 +1000373820040619
3739 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3740 pam_password_change_required either.
Tim Rice5af9db92004-06-19 19:31:06 -07003741 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3742 init script to top level directory. Add opensshd.init.in.
3743 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
Darren Tucker17db1c42004-06-19 12:54:38 +10003744
Damien Miller3756dce2004-06-18 01:17:29 +1000374520040618
3746 - (djm) OpenBSD CVS Sync
3747 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3748 [clientloop.c clientloop.h ssh.c]
3749 support environment passing over shared connections; ok markus@
Damien Miller23f07702004-06-18 01:19:03 +10003750 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3751 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3752 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3753 opening shared connections; ok markus@
Damien Millere826a8c2004-06-18 01:23:03 +10003754 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3755 [regress/multiplex.sh]
3756 shared connection env passing regress test
Darren Tucker13fbe572004-06-18 14:14:43 +10003757 - (dtucker) [regress/README.regress] Add detail on how to run a single
3758 test from the top-level Makefile.
Darren Tuckerba5c5922004-06-18 16:22:39 +10003759 - (dtucker) OpenBSD CVS Sync
3760 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3761 [ssh.1 ssh.c]
3762 sync usage() and SYNPOSIS with connection sharing changes
Darren Tuckerbd12f172004-06-18 16:23:43 +10003763 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3764 [sftp.c]
3765 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
Darren Tucker6288dc12004-06-18 16:25:35 +10003766 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3767 [multiplex.sh]
3768 Use -S for scp/sftp to force the use of the ssh being tested.
3769 ok djm@,markus@
Damien Miller0809e232004-06-18 22:20:57 +10003770 - (djm) OpenBSD CVS Sync
3771 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3772 [ssh.c]
3773 delay signal handler setup until we have finished talking to the master.
3774 allow interrupting of setup (e.g. if master is stuck); ok markus@
Damien Millerb8ea2482004-06-18 22:21:55 +10003775 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3776 [ssh.1 ssh.c]
3777 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3778 ok djm
Damien Miller3bbd8782004-06-18 22:23:22 +10003779 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3780 [channels.c clientloop.c]
3781 Don't explode in clientloop when we receive a bogus channel id, but
3782 also don't generate them to begin with; ok markus@
Damien Miller3756dce2004-06-18 01:17:29 +10003783
Darren Tucker8a2f1b32004-06-17 15:18:32 +1000378420040617
3785 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3786 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
Darren Tuckerddea13d2004-06-17 16:27:43 +10003787 - (dtucker) OpenBSD CVS Sync regress/
3788 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3789 [regress/multiplex.sh]
3790 Remove datafile between and after tests, kill sshd rather than wait;
3791 ok djm@
Darren Tuckerffaa6a52004-06-17 16:32:45 +10003792 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3793 [regress/multiplex.sh]
3794 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
Darren Tucker3e86fc42004-06-17 16:34:02 +10003795 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3796 [regress/multiplex.sh]
3797 Add small description of failing test to failure message; ok djm@
Darren Tucker10e7f192004-06-17 16:36:27 +10003798 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3799 it.
Darren Tuckera9972e12004-06-17 17:01:21 +10003800 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3801 enough for slow systems, especially if they don't have a kernel RNG).
Darren Tucker8a2f1b32004-06-17 15:18:32 +10003802
Darren Tuckera7ea5462004-06-16 12:01:15 +1000380320040616
3804 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3805 code changes.
Darren Tucker4c37ef02004-06-16 20:08:56 +10003806 - (dtucker) OpenBSD CVS Sync regress/
3807 - djm@cvs.openbsd.org 2004/04/27 09:47:30
Darren Tucker9fe95da2004-06-16 20:33:55 +10003808 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tucker4c37ef02004-06-16 20:08:56 +10003809 regress test for environment passing, SendEnv & AcceptEnv options;
3810 ok markus@
Darren Tucker50433a92004-06-16 20:15:59 +10003811 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
Darren Tucker9fe95da2004-06-16 20:33:55 +10003812 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3813 regress/scp.sh]
Darren Tucker50433a92004-06-16 20:15:59 +10003814 Add scp regression test; with & ok markus@
Darren Tuckere7d05832004-06-16 20:22:22 +10003815 - djm@cvs.openbsd.org 2004/06/13 15:04:08
Darren Tucker9fe95da2004-06-16 20:33:55 +10003816 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tuckere7d05832004-06-16 20:22:22 +10003817 regress test for client multiplexing; ok markus@
Darren Tuckera4039562004-06-16 20:31:18 +10003818 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3819 [regress/test-exec.sh]
3820 remove duplicate setting of $SCP; spotted by markus@
Darren Tucker6f0e35b2004-06-16 23:22:37 +10003821 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3822 [regress/scp.sh]
3823 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
Darren Tucker5711dca2004-06-16 23:23:50 +10003824 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
Darren Tuckeraf161542004-06-16 23:24:19 +10003825 [regress/multiplex.sh]
Darren Tucker5711dca2004-06-16 23:23:50 +10003826 Silence multiplex sftp and scp tests. ok markus@
Darren Tucker7a06f622004-06-16 21:08:32 +10003827 - (dtucker) [regress/test-exec.sh]
3828 Move Portable-only StrictModes to top of list to make syncs easier.
3829 - (dtucker) [regress/README.regress]
3830 Add $TEST_SHELL to readme.
Darren Tuckera7ea5462004-06-16 12:01:15 +10003831
Damien Miller350327c2004-06-15 10:24:13 +1000383220040615
3833 - (djm) OpenBSD CVS Sync
3834 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3835 [sftp.c]
3836 exit -> _exit in forked child on error; from andrushock AT korovino.net
Damien Miller3e4dffb2004-06-15 10:27:15 +10003837 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3838 [channels.c]
3839 missing freeaddrinfo; Andrey Matveev
Damien Miller33793852004-06-15 10:27:55 +10003840 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3841 [readconf.c]
3842 Kill dead code after fatal(); ok djm@
Damien Miller16ea6492004-06-15 10:28:24 +10003843 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3844 [auth2-chall.c]
3845 Remove redundant #include; ok markus@
Damien Miller7cf17eb2004-06-15 10:28:56 +10003846 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3847 [sftp-client.c sftp.c]
3848 initialize pointers, ok markus@
Damien Millerf675fc42004-06-15 10:30:09 +10003849 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3850 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3851 [ssh-keyscan.c sshconnect2.c sshd.c]
3852 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3853 existing diffie-hellman-group1-sha1); ok markus@
Damien Miller05202ff2004-06-15 10:30:39 +10003854 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3855 [ssh.1 ssh_config.5 sshd_config.5]
3856 List supported ciphers in man pages, tidy up ssh -c;
3857 "looks fine" jmc@, ok markus@
Damien Miller0e220db2004-06-15 10:34:08 +10003858 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3859 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3860 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3861 implement session multiplexing in the client (the server has supported
3862 this since 2.0); ok markus@
Damien Miller232711f2004-06-15 10:35:30 +10003863 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3864 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3865 [sshd.c]
Damien Miller03e66f62004-06-15 15:47:51 +10003866 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3867 - djm@cvs.openbsd.org 2004/06/15 05:45:04
3868 [clientloop.c]
3869 missed one unset_nonblock; spotted by Tim Rice
Damien Miller5e6f4db2004-06-15 10:44:40 +10003870 - (djm) Fix Makefile.in for connection sharing changes
Damien Miller07b6ff12004-06-15 11:14:45 +10003871 - (djm) [ssh.c] Use separate var for address length
Damien Miller350327c2004-06-15 10:24:13 +10003872
Darren Tucker94befab2004-06-03 14:53:12 +1000387320040603
3874 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
3875 ok djm@
3876
Damien Miller26314f62004-06-01 11:28:20 +1000387720040601
3878 - (djm) [auth-pam.c] Add copyright for local changes
3879
Darren Tucker450a1582004-05-30 20:43:59 +1000388020040530
Darren Tuckere061b152004-05-30 22:04:56 +10003881 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
Darren Tucker450a1582004-05-30 20:43:59 +10003882 support for PasswordAuthentication=yes. ok djm@
Darren Tuckere061b152004-05-30 22:04:56 +10003883 - (dtucker) [auth-pam.c] Use an invalid password for root if
3884 PermitRootLogin != yes or the login is invalid, to prevent leaking
3885 information. Based on Openwall's owl-always-auth patch. ok djm@
Tim Rice6f1f7582004-05-30 21:38:51 -07003886 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
3887 - (tim) [buildpkg.sh.in] New file. A more flexible version of
3888 contrib/solaris/buildpkg.sh used for "make package".
Tim Rice2d2b9f72004-05-30 21:48:40 -07003889 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
Darren Tucker450a1582004-05-30 20:43:59 +10003890
Darren Tucker0ffe6382004-05-27 09:59:31 +1000389120040527
3892 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
3893 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
3894 and Jim Knoble's email address , from Jim himself.
3895
Darren Tuckercdf547a2004-05-24 10:12:19 +1000389620040524
3897 - (dtucker) OpenBSD CVS Sync
3898 - djm@cvs.openbsd.org 2004/05/19 12:17:33
3899 [sftp-client.c sftp.c]
3900 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
3901 waiting for a command; ok markus@
Darren Tuckere1675822004-05-24 10:13:07 +10003902 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
3903 [clientloop.c]
3904 Trivial type fix 0 -> '\0'; ok markus@
Darren Tuckere4ab1152004-05-24 10:14:24 +10003905 - markus@cvs.openbsd.org 2004/05/21 08:43:03
3906 [kex.h moduli.c tildexpand.c]
3907 add prototypes for -Wall; ok djm
Darren Tuckere7066df2004-05-24 10:18:05 +10003908 - djm@cvs.openbsd.org 2004/05/21 11:33:11
3909 [channels.c channels.h clientloop.c serverloop.c ssh.1]
Darren Tuckerb53355e2004-05-24 11:55:36 +10003910 bz #756: add support for the cancel-tcpip-forward request for the server
3911 and the client (through the ~C commandline). reported by z3p AT
3912 twistedmatrix.com; ok markus@
Darren Tucker1973c882004-05-24 10:34:36 +10003913 - djm@cvs.openbsd.org 2004/05/22 06:32:12
3914 [clientloop.c ssh.1]
3915 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
Darren Tuckere534e122004-05-24 10:35:14 +10003916 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
3917 [ssh.1]
3918 kill whitespace at eol;
Darren Tucker89413db2004-05-24 10:36:23 +10003919 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
Darren Tuckerb53355e2004-05-24 11:55:36 +10003920 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
3921 sshd_config.5]
Darren Tucker89413db2004-05-24 10:36:23 +10003922 Add MaxAuthTries sshd config option; ok markus@
Darren Tuckerb53355e2004-05-24 11:55:36 +10003923 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
3924 is terminated if the privsep slave exits during keyboard-interactive
3925 authentication. ok djm@
Darren Tucker12984962004-05-24 13:37:13 +10003926 - (dtucker) [sshd.c] Fix typo in comment.
Darren Tuckercdf547a2004-05-24 10:12:19 +10003927
Damien Miller701d0512004-05-23 11:47:58 +1000392820040523
Damien Millerb4097182004-05-23 14:09:40 +10003929 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
3930 sshd_config; ok dtucker@
3931 - (djm) [configure.ac] Warn if the system has no known way of figuring out
3932 which user is on the other end of a Unix domain socket; ok dtucker@
Ben Lindstromefec7c22004-05-23 06:22:27 +00003933 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
3934 old/broken/incomplete <sys/queue.h>.
Damien Miller701d0512004-05-23 11:47:58 +10003935
Darren Tucker8e968a52004-05-13 11:56:16 +1000393620040513
3937 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
3938 libresolv, fixes problems detecting it on some platforms
3939 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
Darren Tucker2e578f62004-05-13 13:03:04 +10003940 - (dtucker) OpenBSD CVS Sync
3941 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
3942 [scp.1]
3943 SendEnv here too;
Darren Tuckerdcf6ec42004-05-13 13:03:56 +10003944 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
3945 [ssh_config.5]
3946 typo from John Cosimano (PR 3770);
Darren Tucker06f2bd82004-05-13 16:06:46 +10003947 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
3948 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
3949 tildexpand.c], removed: sshtty.h tildexpand.h
3950 make two tiny header files go away; djm ok
Darren Tuckere608ca22004-05-13 16:15:47 +10003951 - djm@cvs.openbsd.org 2004/05/08 00:21:31
3952 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
3953 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
3954 kill a tiny header; ok deraadt@
Darren Tucker770fc012004-05-13 16:24:32 +10003955 - djm@cvs.openbsd.org 2004/05/09 00:06:47
3956 [moduli.c ssh-keygen.c] removed: moduli.h
3957 zap another tiny header; ok deraadt@
Darren Tuckere14e0052004-05-13 16:30:44 +10003958 - djm@cvs.openbsd.org 2004/05/09 01:19:28
3959 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
3960 sshd.c] removed: mpaux.c mpaux.h
3961 kill some more tiny files; ok deraadt@
Darren Tuckerb42714e2004-05-13 16:31:48 +10003962 - djm@cvs.openbsd.org 2004/05/09 01:26:48
3963 [kex.c]
3964 don't overwrite what we are trying to compute
Darren Tucker1f8311c2004-05-13 16:39:33 +10003965 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
3966 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
3967 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
3968 improve some code lint did not like; djm millert ok
Darren Tuckera86b4532004-05-13 16:45:46 +10003969 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
3970 [ssh-agent.1]
3971 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
Darren Tucker1dcff9a2004-05-13 16:51:40 +10003972 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
3973 UsePAM section. Parts from djm@ and jmc@.
Darren Tuckerb6db1722004-05-13 17:29:35 +10003974 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
3975 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
Darren Tuckercc268552004-05-13 20:10:38 +10003976 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
3977 is defined before using.
Darren Tucker991d95f2004-05-13 20:24:10 +10003978 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
3979 -> HAVE_DECL_H_ERRNO.
Darren Tucker8e968a52004-05-13 11:56:16 +10003980
398120040502
Darren Tucker47abce42004-05-02 22:09:00 +10003982 - (dtucker) OpenBSD CVS Sync
3983 - djm@cvs.openbsd.org 2004/04/22 11:56:57
3984 [moduli.c]
3985 Bugzilla #850: Sophie Germain is the correct name of the French
3986 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
Darren Tucker46bc0752004-05-02 22:11:30 +10003987 - djm@cvs.openbsd.org 2004/04/27 09:46:37
3988 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
3989 ssh_config.5 sshd_config.5]
3990 bz #815: implement ability to pass specified environment variables from
3991 the client to the server; ok markus@
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10003992 - djm@cvs.openbsd.org 2004/04/28 05:17:10
3993 [ssh_config.5 sshd_config.5]
3994 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
Darren Tuckerb2a601c2004-05-02 22:13:20 +10003995 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
3996 [sshd_config.5]
3997 remove unnecessary .Pp;
Darren Tucker7a6c0662004-05-02 22:14:03 +10003998 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
3999 [sftp.1 ssh.1]
4000 add SendEnv to -o list;
Darren Tucker097e1e92004-05-02 22:15:08 +10004001 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
4002 [sshd.8]
4003 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
4004 via Debian; ok djm@
Darren Tuckeredae0ec2004-05-02 22:15:52 +10004005 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
4006 [ssh.1]
4007 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
4008 Debian. ok djm@
Darren Tucker3d5cbb72004-05-03 09:13:15 +10004009 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
4010 [sftp.1]
4011 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
Darren Tuckerc0796d72004-05-03 09:19:03 +10004012 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
4013 [scp.1]
4014 ConnectionTimeout -> ConnectTimeout for scp.1 too.
Darren Tucker47abce42004-05-02 22:09:00 +10004015
Darren Tucker5bb14002004-04-23 18:53:10 +1000401620040423
4017 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
4018 as extern int if not already declared. Fixes compile errors on old SCO
4019 platforms. ok tim@
Darren Tucker7749c512004-04-23 18:57:13 +10004020 - (dtucker) [README.platform] List prereqs for building on Cygwin.
Darren Tucker5bb14002004-04-23 18:53:10 +10004021
Damien Miller752e4e62004-04-21 12:29:13 +1000402220040421
4023 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
4024
Damien Miller0b51a522004-04-20 20:07:19 +1000402520040420
4026 - (djm) OpenBSD CVS Sync
4027 - henning@cvs.openbsd.org 2004/04/08 16:08:21
4028 [sshconnect2.c]
Damien Miller50bec892004-04-20 20:20:40 +10004029 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
4030 FreeBSD and NetBSD do.
Damien Miller0b51a522004-04-20 20:07:19 +10004031 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
Damien Miller57a44762004-04-20 20:11:57 +10004032 - djm@cvs.openbsd.org 2004/04/18 23:10:26
4033 [readconf.c readconf.h ssh-keysign.c ssh.c]
4034 perform strict ownership and modes checks for ~/.ssh/config files,
4035 as these can be used to execute arbitrary programs; ok markus@
4036 NB. ssh will now exit when it detects a config with poor permissions
Damien Millerc970cb92004-04-20 20:12:53 +10004037 - djm@cvs.openbsd.org 2004/04/19 13:02:40
4038 [ssh.1 ssh_config.5]
4039 document strict permission checks on ~/.ssh/config; prompted by,
4040 with & ok jmc@
Damien Miller1a812582004-04-20 20:13:32 +10004041 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
4042 [ssh_config.5]
4043 kill whitespace at eol;
Damien Miller914420f2004-04-20 20:14:07 +10004044 - djm@cvs.openbsd.org 2004/04/19 21:51:49
4045 [ssh.c]
4046 fix idiot typo that i introduced in my last commit;
4047 spotted by cschneid AT cschneid.com
Damien Miller50bec892004-04-20 20:20:40 +10004048 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
4049 above change
Damien Miller5561e0b2004-04-20 20:28:55 +10004050 - (djm) [configure.ac] Check whether libroken is required when building
4051 with Heimdal
Damien Miller0b51a522004-04-20 20:07:19 +10004052
Darren Tucker9929d1f2004-04-19 22:01:37 +1000405320040419
4054 - (dtucker) OpenBSD CVS Sync
4055 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
4056 [regress/login-timeout.sh]
4057 Use sudo when restarting daemon during test. ok markus@
Darren Tucker0a74ae72004-04-19 22:04:21 +10004058 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4059 [regress/login-timeout.sh]
4060 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
Darren Tuckerdca6a4d2004-04-19 22:10:52 +10004061 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4062 [sftp-client.c]
4063 sync comment with reality
Darren Tuckerd04121f2004-04-19 22:16:53 +10004064 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4065 [canohost.c]
4066 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
Darren Tuckerbddc2b02004-04-19 23:50:16 +10004067 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4068 [scp.c]
4069 limit trust between local and remote rcp/scp process,
4070 noticed by lcamtuf; ok deraadt@, djm@
Darren Tucker9929d1f2004-04-19 22:01:37 +10004071
Darren Tucker2a9bf4b2004-04-18 11:00:26 +1000407220040418
4073 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4074 authentication attempts. With & ok djm@
Damien Miller2eb42362004-04-18 21:15:43 +10004075 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4076 change of user context without a password, so relax auth method
4077 restrictions; from vinschen AT redhat.com; ok dtucker@
Darren Tucker2a9bf4b2004-04-18 11:00:26 +10004078
Darren Tuckerc99a19b2004-04-16 17:58:28 +1000407920040416
4080 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4081 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
Damien Miller9c870f92004-04-16 22:47:55 +10004082 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4083 file using FILE: method, fixes problems on Mac OSX.
4084 Patch from simon@sxw.org.uk; ok dtucker@
Tim Ricefe6d5aa2004-04-16 20:03:07 -07004085 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4086 BROKEN_SETREGID for SCO OpenServer 3
Darren Tuckerc99a19b2004-04-16 17:58:28 +10004087
Darren Tucker96cc26b2004-04-14 13:04:35 +1000408820040412
4089 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4090 from bug #701 (text from jfh at cise.ufl.edu).
Darren Tucker3b908f62004-04-14 15:26:39 +10004091 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4092 skeychallenge(), eg on NetBSD. ok mouring@
Darren Tucker06a8cfe2004-04-14 17:24:30 +10004093 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4094 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
Damien Miller0ac45002004-04-14 20:14:26 +10004095 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
Darren Tucker96cc26b2004-04-14 13:04:35 +10004096
Darren Tucker4d2f3612004-04-08 10:57:05 +1000409720040408
4098 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4099 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
Ben Lindstrom1b9f2a62004-04-08 05:11:03 +00004100 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4101 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
Darren Tucker11f18292004-04-08 16:16:06 +10004102 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4103 simplify loginrec.c. ok tim@
Ben Lindstrom036768e2004-04-08 16:12:30 +00004104 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4105 limiting scope and dtucker@ agreed.
Darren Tucker4d2f3612004-04-08 10:57:05 +10004106
Darren Tuckerac7c9982004-04-07 08:04:09 +1000410720040407
4108 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4109 f_mohr at yahoo.de.
Ben Lindstroma8104b52004-04-07 04:16:11 +00004110 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4111 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4112 are starting to restrict it as internal since it is not needed by
4113 developers any more. (Patch based on Apple tree)
4114 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4115 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4116 work for now.
Darren Tuckerac7c9982004-04-07 08:04:09 +10004117
Darren Tucker8db9a0f2004-04-06 21:31:12 +1000411820040406
4119 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4120 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
Darren Tucker4398cf52004-04-06 21:39:02 +10004121 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4122 broken getaddrinfo and friends on HP-UX. ok djm@
Darren Tucker8db9a0f2004-04-06 21:31:12 +10004123
Darren Tucker809031f2004-03-30 14:03:45 +1000412420040330
4125 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4126 Linuxes, since that's what many use. ok djm@
Darren Tucker17addf02004-03-30 20:57:57 +10004127 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4128 to reduce potential confusion with the one in sshd.c. ok djm@
Damien Millerccea0202004-03-31 15:17:54 +10004129 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4130 with & ok dtucker@
Darren Tucker809031f2004-03-30 14:03:45 +10004131
Darren Tuckerb3850592004-03-27 16:44:21 +1100413220040327
4133 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4134 duplicate login messages for mutli-session logins. ok djm@
4135
Damien Miller3df755e2004-03-22 09:34:26 +1100413620040322
Damien Millerbfba3542004-03-22 09:29:57 +11004137 - (djm) [sshd.c] Drop supplemental groups if started as root
Damien Miller3df755e2004-03-22 09:34:26 +11004138 - (djm) OpenBSD CVS Sync
4139 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4140 [ssh.c]
4141 increase x11 cookie lifetime to 20 minutes; ok djm
Damien Miller50955102004-03-22 09:34:58 +11004142 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4143 [ssh.c]
4144 trim usage to match ssh(1) and look more like unix. ok djm@
Damien Millerb4087862004-03-22 09:35:21 +11004145 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4146 [sshd.c]
4147 trim usage; ok deraadt
Damien Miller0c889cd2004-03-22 09:36:00 +11004148 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4149 [ssh.c sshd.c]
4150 ssh, sshd: sync version output, ok djm
Damien Milleraed7cee2004-03-22 09:39:09 +11004151 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4152 [version.h]
4153 3.8.1
Damien Miller154e8b82004-03-22 09:40:01 +11004154 - (djm) Crank RPM spec versions
Damien Millerbfba3542004-03-22 09:29:57 +11004155
Damien Miller4fefe242004-03-11 14:20:10 +1100415620040311
4157 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4158
Darren Tucker7c991ab2004-03-10 21:06:32 +1100415920040310
4160 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4161 before redefining it, silences warnings on Tru64.
4162
Darren Tucker112aaac2004-03-08 22:13:12 +1100416320040308
4164 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
Darren Tuckerdbf7a742004-03-08 23:04:06 +11004165 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4166 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4167 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4168 inherited by the child. ok djm@
4169 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4170 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
Damien Miller57aae982004-03-08 23:11:25 +11004171 even if keyboard-interactive is not used by the client. Prevents
4172 segfaults in some cases where the user's password is expired (note this
4173 is not considered a security exposure). ok djm@
4174 - (djm) OpenBSD CVS Sync
4175 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4176 [sshd.c]
4177 change proctiltle after accept(2); ok henning, deraadt, djm
Damien Miller9ba30692004-03-08 23:12:02 +11004178 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4179 [sftp-client.c]
4180 Don't print duplicate messages when progressmeter is off
4181 Spotted by job317 AT mailvault.com; ok markus@
Damien Millerc0f27d82004-03-08 23:12:19 +11004182 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4183 [sftp.c]
4184 Fix initialisation of progress meter; ok markus@
Damien Millerbd394c32004-03-08 23:12:36 +11004185 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4186 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4187 add IdentitiesOnly; ok djm@, pb@
Damien Miller3b513012004-03-08 23:13:00 +11004188 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4189 [ssh-keyscan.c]
4190 explicitly initialise remote_major and remote_minor.
4191 from cjwatson AT debian.org; ok markus@
Damien Miller8448e662004-03-08 23:13:15 +11004192 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4193 [sshd_config.5]
4194 Document KerberosGetAFSToken; ok markus@
Tim Riceaa538322004-03-08 12:12:18 -08004195 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
Darren Tucker112aaac2004-03-08 22:13:12 +11004196
Tim Ricef45eff22004-03-07 10:40:01 -0800419720040307
4198 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4199
Darren Tucker4b385d42004-03-04 19:54:10 +1100420020040304
4201 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4202 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
Darren Tuckerb9b60212004-03-04 20:03:54 +11004203 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4204 prevent hanging during PAM keyboard-interactive authentications. ok djm@
Darren Tucker91bf45c2004-03-04 22:59:36 +11004205 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4206 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4207 configured --with-osfsia. ok djm@
Darren Tucker4b385d42004-03-04 19:54:10 +11004208
Darren Tucker6e26bf12004-03-04 19:47:29 +1100420920040303
Damien Miller6c4914a2004-03-03 11:08:59 +11004210 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4211 ok dtucker
4212
Darren Tuckerd5920482004-02-29 20:11:30 +1100421320040229
Tim Ricead4a1882004-02-29 15:53:37 -08004214 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4215
421620040229
Darren Tuckerd5920482004-02-29 20:11:30 +11004217 - (dtucker) OpenBSD CVS Sync
4218 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4219 [sshd.c]
4220 typo in comment
Darren Tuckerfc113c92004-02-29 20:12:33 +11004221 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4222 [dh.c]
4223 Prevent sshd from sending DH groups with a primitive generator of zero or
4224 one, even if they are listed in /etc/moduli. ok markus@
Darren Tuckerc56c7ef2004-02-29 20:13:34 +11004225 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4226 [dh.c]
4227 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4228 ever uses one. ok markus@
Darren Tuckereffc84c2004-02-29 20:15:08 +11004229 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4230 [dh.c]
4231 Reset bit counter at the right time, fixes debug output in the case where
4232 the DH group is rejected. ok markus@
Darren Tucker017fd612004-02-29 20:30:17 +11004233 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4234 [regress/Makefile regress/login-timeout.sh]
4235 Add regression test for LoginGraceTime; ok markus@
Darren Tucker03c907a2004-02-29 20:31:08 +11004236 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4237 [regress/test-exec.sh]
4238 allow arguments in ${TEST_SSH_XXX}
Darren Tucker437a5f02004-02-29 20:33:51 +11004239 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4240 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4241 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4242 test against recent ssh.com releases
Darren Tucker68b184c2004-02-29 20:37:06 +11004243 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4244 [regress/dynamic-forward.sh]
4245 Make dynamic-forward understand nc's new output. ok markus@
Darren Tucker9468ba32004-02-29 20:38:26 +11004246 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4247 [regress/try-ciphers.sh]
4248 Test acss too; ok markus@
Darren Tuckerb099d852004-02-29 21:30:05 +11004249 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4250 built with openssl < 0.9.7)
Darren Tuckerd5920482004-02-29 20:11:30 +11004251
Ben Lindstrom78ffe262004-02-27 03:01:19 +0000425220040226
4253 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4254 code due to diversity issues.
4255
Damien Millerd8913952004-02-25 10:56:31 +1100425620040225
4257 - (djm) Trim ChangeLog
Damien Miller124055d2004-02-25 10:57:45 +11004258 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
Damien Millerd8913952004-02-25 10:56:31 +11004259
Darren Tucker37bd3662004-02-24 09:19:15 +1100426020040224
4261 - (dtucker) OpenBSD CVS Sync
4262 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4263 [sftp-server.c]
4264 switch to new license.template
Darren Tuckerefa37062004-02-24 09:20:29 +11004265 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4266 [sshd.c]
4267 backout revision 1.279; set listen socket to non-block; ok henning.
Darren Tucker0acc92a2004-02-24 09:21:41 +11004268 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4269 [bufaux.c]
4270 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4271 and drop support for negative BNs; ok otto@
Darren Tuckera6ea4202004-02-24 09:24:01 +11004272 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4273 [version.h]
4274 enter 3.8
Darren Tucker0d27ed12004-02-24 10:37:33 +11004275 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4276 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
Darren Tucker8a4e4f82004-02-24 10:58:10 +11004277 from deengert at anl.gov. ok djm@
Damien Millera811d9a2004-02-24 13:05:11 +11004278 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4279 using sysconf() if available Based on patches from
4280 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
Darren Tucker2359aa92004-02-24 13:17:30 +11004281 - (dtucker) [uidswap.c] Minor KNF. ok djm@
Tim Rice18959002004-02-23 20:51:06 -08004282 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
Damien Miller9fc475f2004-02-24 16:00:02 +11004283 - (djm) Crank RPM spec versions
Darren Tucker5ce131f2004-02-24 16:13:24 +11004284 - (dtucker) [README] Add pointer to release notes. ok djm@
Darren Tucker149543e2004-02-24 16:14:41 +11004285 - (dtucker) {README.platform] Add platform-specific notes.
Tim Ricee8c898a2004-02-23 21:47:04 -08004286 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
Damien Miller33424702004-02-24 17:13:28 +11004287 - (djm) Release 3.8p1
Darren Tucker37bd3662004-02-24 09:19:15 +11004288
Darren Tucker1825f262004-02-24 00:01:27 +1100428920040223
4290 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4291 non-interactive path. ok djm@
4292
Darren Tucker15ee7482004-02-22 09:43:15 +1100429320040222
4294 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4295 to auth-shadow.c, no functional change. ok djm@
Darren Tuckere828d0c2004-02-22 11:55:07 +11004296 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4297 password expiry. ok djm@
4298 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4299 multiple warnings if a wrong password is entered.
4300 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4301 too.
Darren Tucker15ee7482004-02-22 09:43:15 +11004302
Damien Miller2e45cb02004-02-20 20:37:44 +1100430320040220
4304 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4305
Darren Tuckera22897d2004-02-18 11:21:12 +1100430620040218
4307 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4308 path with a "-" in it. From Sergio.Gelato at astro.su.se.
Damien Millerd7d46bb2004-02-18 14:11:13 +11004309 - (djm) OpenBSD CVS Sync
4310 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4311 [sftp-glob.c sftp.c]
4312 Remove useless headers; ok deraadt@
Damien Miller20e1fab2004-02-18 14:30:55 +11004313 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4314 [sftp.c]
4315 sftp.c and sftp-int.c, together at last; ok markus@
Damien Miller05a75b62004-02-18 14:31:23 +11004316 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4317 [sshd_config.5]
4318 remove cruft left over from RhostsAuthentication removal;
4319 ok markus@
Damien Miller82c78b32004-02-18 15:42:31 +11004320 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
Damien Miller051b0ac2004-02-18 22:59:43 +11004321 - (djm) [log.c] Tighten openlog_r tests
Darren Tuckera22897d2004-02-18 11:21:12 +11004322
Damien Miller98225c22004-02-17 16:49:41 +1100432320040217
4324 - (djm) Simplify the license on code I have written. No code changes.
Damien Miller4e60ed72004-02-17 17:07:59 +11004325 - (djm) OpenBSD CVS Sync
4326 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4327 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4328 [sftp-int.h sftp.c]
4329 switch to license.template for code written by me (belated, I know...)
Damien Miller34255b92004-02-17 20:33:52 +11004330 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4331 stadal@suse.cz and simon@sxw.org.uk
Darren Tuckerba53b832004-02-17 20:46:59 +11004332 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
Darren Tucker5cf8ef72004-02-17 23:20:07 +11004333 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4334 display after login. Should fix problems like pam_motd not displaying
4335 anything, noticed by cjwatson at debian.org. ok djm@
Damien Miller98225c22004-02-17 16:49:41 +11004336
Tim Rice9ad7e0e2004-02-12 07:17:10 -0800433720040212
4338 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4339 Portablity fixes. Data sftp transfers needs to be world readable. Some
4340 older shells hang on while loops when doing sh -n some_script. OK dtucker@
Tim Rice3d5352e2004-02-12 09:27:21 -08004341 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4342 ok mouring@
Tim Rice9ad7e0e2004-02-12 07:17:10 -08004343
Darren Tuckercee6d4c2004-02-11 18:48:52 +1100434420040211
4345 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4346 if HAS_SHADOW_EXPIRY is set.
Tim Rice43fa5572004-02-11 14:46:40 -08004347 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
Darren Tuckercee6d4c2004-02-11 18:48:52 +11004348
Darren Tuckere3dba822004-02-10 12:50:19 +1100434920040210
4350 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
Darren Tucker9df3def2004-02-10 13:01:14 +11004351 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4352 native password expiry.
4353 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4354 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4355 change for platforms using /etc/shadow. ok djm@
Darren Tuckerffae5322004-02-10 13:05:40 +11004356 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4357 functions to avoid conflicts with Heimdal's libroken. ok djm@
Darren Tucker1921ed92004-02-10 13:23:28 +11004358 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4359 change expired PAM passwords for SSHv1 connections without privsep.
4360 pam_chauthtok is still used when privsep is disabled. ok djm@
Darren Tuckercfea2062004-02-10 15:27:34 +11004361 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4362 include from port-aix.h to port-aix.c and remove unnecessary function
4363 definition. Fixes build errors on AIX.
Darren Tuckerc28b88a2004-02-10 16:49:35 +11004364 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4365 that support it. from & ok mouring@
Darren Tucker13a707b2004-02-10 17:15:05 +11004366 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
Darren Tuckercee6d4c2004-02-11 18:48:52 +11004367 ok djm@
Darren Tuckere3dba822004-02-10 12:50:19 +11004368
Darren Tuckerfc57f712004-02-07 10:41:48 +1100436920040207
4370 - (dtucker) OpenBSD CVS Sync
4371 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4372 [cipher-ctr.c]
4373 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4374 (This will fix builds with OpenSSL 0.9.5)
Darren Tucker693f8a82004-02-07 12:29:39 +11004375 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4376 ok djm@, markus@
Darren Tuckerfc57f712004-02-07 10:41:48 +11004377
Darren Tucker99762462004-02-06 15:22:43 +1100437820040206
4379 - (dtucker) [acss.c acss.h] Fix $Id tags.
Darren Tucker6977fe72004-02-06 15:26:10 +11004380 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4381 OpenSSL >= 0.9.7. ok djm@
Darren Tuckeref3a4a22004-02-06 15:30:50 +11004382 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4383 user, since some modules might fail due to lack of privilege. ok djm@
Darren Tuckerf58fb7e2004-02-06 15:59:06 +11004384 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4385 for HP-UX 11.11. If there are known-good configs where this is not
4386 required, please report them. ok djm@
Darren Tuckerecc9d462004-02-06 16:04:08 +11004387 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4388 accidentally inheriting from root's environment. ok djm@
Darren Tucker819d4522004-02-06 16:18:47 +11004389 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4390 Restore previous authdb setting after auth calls. Fixes problems with
4391 setpcred failing on accounts that use AFS or NIS password registries.
Darren Tucker07459352004-02-06 21:29:41 +11004392 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4393 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
Darren Tucker23bc8d02004-02-06 16:24:31 +11004394 - (dtucker) OpenBSD CVS Sync
4395 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4396 [auth-passwd.c auth.h pathnames.h session.c]
4397 support for password change; ok dtucker@
4398 (set password-dead=1w in login.conf to use this).
4399 In -Portable, this is currently only platforms using bsdauth.
Darren Tuckera8be9e22004-02-06 16:40:27 +11004400 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4401 [monitor.c sshd.c]
4402 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
Darren Tucker7f73a492004-02-06 16:41:37 +11004403 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4404 [progressmeter.c]
4405 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
Darren Tucker99762462004-02-06 15:22:43 +11004406
Darren Tucker22991ba2004-01-30 12:58:51 +1100440720040129
4408 - (dtucker) OpenBSD CVS Sync regress/
4409 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4410 [Makefile banner.sh]
4411 Test missing banner file, suppression of banner with ssh -q, check return
4412 code from ssh. ok markus@
Darren Tucker633f3e02004-01-30 13:00:29 +11004413 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4414 [ssh-com.sh]
4415 adress -> address, and a few more; all from Jonathon Gray;
Darren Tucker46662bf2004-01-30 13:02:55 +11004416 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4417 [sftp-batch.sh]
Darren Tuckerdcc736b2004-01-30 14:20:59 +11004418 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4419 tim@, ok several
Darren Tucker2df33432004-01-30 14:34:21 +11004420 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4421 Bug #775: Cray fixes from wendy at cray.com
Darren Tucker22991ba2004-01-30 12:58:51 +11004422
Darren Tucker4f9f6792004-01-28 12:26:14 +1100442320040128
4424 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
Darren Tucker77970692004-01-28 15:44:04 +11004425 - (dtucker) [moduli] Import new moduli file from OpenBSD.
Darren Tucker4f9f6792004-01-28 12:26:14 +11004426
Damien Miller4f0fe682004-01-27 21:19:21 +1100442720040127
4428 - (djm) OpenBSD CVS Sync
4429 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4430 [cipher.c]
4431 enable acss for ssh
4432 ok deraadt@ markus@
Damien Millerb21be842004-01-27 21:20:11 +11004433 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4434 [sftp-int.c]
4435 Fix issue pointed out with ls not handling large directories
4436 with embeded paths correctly. OK damien@
Damien Millerb2d1c2b2004-01-27 21:20:59 +11004437 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4438 [cipher.c]
4439 rename acss@opebsd.org to acss@openssh.org
4440 ok deraadt@
Damien Millerf6723f02004-01-27 21:21:27 +11004441 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4442 [sshconnect.c]
4443 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4444 from jclonguet AT free.fr; ok millert@
Damien Millerec692032004-01-27 21:22:00 +11004445 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4446 [sftp.c]
4447 reorder parsing so user:skey@host:file works (bugzilla #777)
4448 patch from admorten AT umich.edu; ok markus@
Damien Miller4f0fe682004-01-27 21:19:21 +11004449 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4450 if libcrypto lacks it
4451
Tim Rice3084a612004-01-26 09:37:09 -0800445220040126
4453 - (tim) Typo in regress/README.regress
Tim Riceeafd8e92004-01-26 14:10:10 -08004454 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
Tim Riceba1c2b82004-01-26 16:02:17 -08004455 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
Tim Rice2597bfd2004-01-26 19:03:39 -08004456 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
Tim Rice01326eb2004-01-26 21:40:35 -08004457 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4458 and T_SIG to getrrsetbyname.h
Tim Rice3084a612004-01-26 09:37:09 -08004459
Damien Miller68144112004-01-24 13:50:39 +1100446020040124
4461 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4462
Damien Millerd3526362004-01-23 14:16:26 +1100446320040123
4464 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4465 ralf.hack AT pipex.net; ok dtucker@
Damien Miller84938142004-01-23 16:30:03 +11004466 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4467 Kerberos location (and thus work with Fedora Core 1);
4468 from jason AT devrandom.org
Darren Tucker2dcd2392004-01-23 17:13:33 +11004469 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4470 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
Darren Tucker63699582004-01-23 21:35:44 +11004471 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4472 Patch from vinschen at redhat.com.
Darren Tucker3c78c5e2004-01-23 22:03:10 +11004473 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4474 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4475 include kafs.h unless necessary. From deengert at anl.gov.
Tim Ricefcb62202004-01-23 18:35:16 -08004476 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4477 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4478 CPPFLAGS="-I/usr/local/include" ./configure if needed.
Damien Millerd3526362004-01-23 14:16:26 +11004479
Darren Tucker1d3ca582004-01-22 12:05:34 +1100448020040122
4481 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4482 GSSAPI detection, libs and includes. ok djm@
Darren Tucker7fe8b722004-01-22 12:48:26 +11004483 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4484 just HEIMDAL.
Tim Ricec9001282004-01-22 16:10:03 -08004485 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4486 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
Darren Tucker1d3ca582004-01-22 12:05:34 +11004487
Damien Miller44f75c12004-01-21 10:58:47 +1100448820040121
4489 - (djm) OpenBSD CVS Sync
4490 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4491 [sftp-int.c sftp.1 sftp.c]
4492 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4493 enable use of "-b -" to accept batchfile from stdin; ok markus@
Damien Miller86a39682004-01-21 11:00:04 +11004494 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4495 [sftp.1]
4496 remove unnecessary Ic's;
4497 kill whitespace at EOL;
4498 ok djm@
Damien Miller8f341f82004-01-21 11:00:46 +11004499 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4500 [compress.c session.c]
4501 -Wall; ok henning
Damien Millerf84fed62004-01-21 11:01:23 +11004502 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4503 [compress.c]
4504 cast for portability; millert@
Damien Millera04ad492004-01-21 11:02:09 +11004505 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4506 [channels.c]
4507 fake consumption for half closed channels since the peer is waiting for
4508 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4509 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
Damien Millerfb1310e2004-01-21 11:02:50 +11004510 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4511 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4512 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
Damien Millere4f5a822004-01-21 14:11:05 +11004513 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4514 [sftp.c]
4515 initialise infile in main, rather than statically - from portable
Damien Millerf4da3bb2004-01-21 17:07:16 +11004516 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4517 [sshpty.c]
4518 for pty opening, only use the openpty() path. the other stuff only needs
4519 to be in openssh-p; markus ok
4520 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4521 openpty() replacement
Damien Miller44f75c12004-01-21 10:58:47 +11004522
Darren Tucker749bc952004-01-14 22:14:04 +1100452320040114
4524 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4525 unexpectedly. with & ok djm@
Darren Tucker7ae09622004-01-14 23:07:56 +11004526 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4527 test for case where cleanup has already run.
Darren Tuckera8df9242004-01-15 00:15:07 +11004528 - (dtucker) [auth-pam.c] Add minor debugging.
Darren Tucker749bc952004-01-14 22:14:04 +11004529
Darren Tucker1b27c8f2004-01-13 22:35:58 +1100453020040113
4531 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4532 functional changes.
4533
Darren Tucker0234e862004-01-08 23:32:04 +1100453420040108
4535 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4536 only define if not already. From des at freebsd.org.
Darren Tuckerfd0894a2004-01-09 00:19:25 +11004537 - (dtucker) [configure.ac] Remove extra (typo) comma.
Darren Tucker0234e862004-01-08 23:32:04 +11004538
Darren Tuckere9183182004-01-05 08:16:34 +1100453920040105
4540 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4541 cjwatson at debian.org.
Darren Tucker409cb322004-01-05 22:36:51 +11004542 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4543 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
Darren Tuckere9183182004-01-05 08:16:34 +11004544
Damien Miller7a2ea782004-01-02 17:52:10 +1100454520040102
4546 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4547 jakob@
Damien Millerc8ec1662004-01-02 17:53:04 +11004548 - (djm) Remove useless DNS support configure summary message. from jakob@
Damien Miller0f47c532004-01-02 18:01:30 +11004549 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4550 Report from jakob@
Damien Miller7a2ea782004-01-02 17:52:10 +11004551
Darren Tucker06930c72003-12-31 11:34:51 +1100455220031231
4553 - (dtucker) OpenBSD CVS Sync
4554 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4555 [moduli.c ssh-keygen.1 ssh-keygen.c]
4556 tidy up moduli generation debugging, add -v (verbose/debug) option to
4557 ssh-keygen; ok markus@
Darren Tuckera32e19c2003-12-31 11:36:00 +11004558 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4559 [cipher-3des1.c]
4560 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
Darren Tucker22ef5082003-12-31 11:37:34 +11004561 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4562 [servconf.c servconf.h session.c sshd_config]
4563 implement KerberosGetAFSToken server option. ok markus@, beck@
Darren Tucker0b3b9752003-12-31 11:38:32 +11004564 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4565 [sshd_config]
4566 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
Darren Tuckerea287062003-12-31 11:43:24 +11004567 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4568 [auth2-passwd.c]
4569 Ignore password change request during password auth (which we currently
4570 don't support) and discard proposed new password. corrections/ok markus@
Darren Tucker2a6b0292003-12-31 14:59:17 +11004571 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
Darren Tucker06930c72003-12-31 11:34:51 +11004572
Darren Tucker3715be32003-12-19 10:58:43 +1100457320031219
4574 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4575 typedef size_t ourselves.
4576
Darren Tucker454da0b2003-12-18 12:52:19 +1100457720031218
4578 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
Darren Tucker07705c72003-12-18 15:34:31 +11004579 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4580 authentication. Partially fixes bug #423. Feedback & ok djm@
Darren Tucker454da0b2003-12-18 12:52:19 +11004581
Damien Millerb5820f42003-12-17 16:27:32 +1100458220031217
4583 - (djm) OpenBSD CVS Sync
4584 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4585 [serverloop.c]
4586 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4587 1) send a bogus channel request if we find a channel
4588 2) send a bogus global request if we don't have a channel
4589 ok + test beck@
Damien Millerb9997192003-12-17 16:29:22 +11004590 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4591 [sshd.c]
4592 fix -o and HUP; ok henning@
Damien Miller9836cf82003-12-17 16:30:06 +11004593 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4594 [ssh.c]
4595 don't modify argv for ssh -o; similar to sshd.c 1.283
Damien Miller12c150e2003-12-17 16:31:10 +11004596 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4597 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4598 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4599 rename keepalive to tcpkeepalive; the old name causes too much
4600 confusion; ok djm, dtucker; with help from jmc@
Damien Millerd6965512003-12-17 16:31:53 +11004601 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4602 [clientloop.c]
4603 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
Damien Millerbaafb982003-12-17 16:32:23 +11004604 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4605 [ssh_config.5]
4606 we don't support GSS KEX; from Simon Wilkinson
Damien Miller509b0102003-12-17 16:33:10 +11004607 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4608 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4609 [ssh.c ssh_config.5]
4610 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4611 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4612 jmc and dtucker@
Damien Miller8975ddf2003-12-17 16:33:53 +11004613 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4614 [dh.c]
4615 use <= instead of < in dh_estimate; ok provos/hshoexer;
4616 do not return < DH_GRP_MIN
Darren Tuckere937be32003-12-17 18:53:26 +11004617 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4618 setres[ug]id() present but not implemented (eg some Linux/glibc
4619 combinations).
Ben Lindstrom563eb992003-12-18 00:34:06 +00004620 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4621 using a real 'signal()' (Noticed by a NeXT Compile)
Damien Millerb5820f42003-12-17 16:27:32 +11004622
Darren Tucker4c568432003-12-09 19:01:51 +1100462320031209
4624 - (dtucker) OpenBSD CVS Sync
4625 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4626 [ssh-add.1]
4627 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
Darren Tucker37afa9d2003-12-09 19:05:42 +11004628 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4629 [cipher-aes.c]
4630 fix #ifdef before #define; ok markus@
4631 (RCS ID sync only, Portable already had this)
Darren Tucker1fb04252003-12-09 19:07:13 +11004632 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4633 [progressmeter.c]
4634 improvments from andreas@:
4635 * saner speed estimate for transfers that takes less than a second by
4636 rounding the time to 1 second.
4637 * when the transfer is finished calculate the actual total speed
4638 rather than the current speed which is given during the transfer
Darren Tucker3175eb92003-12-09 19:15:11 +11004639 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4640 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4641 use SSH_LISTEN_BACKLOG (=128) in listen(2).
Darren Tucker1cbc4442003-12-09 19:19:38 +11004642 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4643 [moduli.c]
4644 remove unused debugging #define templates
Darren Tucker564f19e2003-12-09 19:18:07 +11004645 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4646 [kexgexc.c]
4647 print requested group size in debug; ok djm
Darren Tucker5cd9d442003-12-10 00:54:38 +11004648 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4649 [moduli.c]
4650 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4651 they can't be used for Diffie-Hellman. Assistance and ok djm@
Darren Tuckera6153142003-12-10 00:52:37 +11004652 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
Darren Tucker4c568432003-12-09 19:01:51 +11004653
Tim Rice88368a32003-12-08 12:35:59 -0800465420031208
4655 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4656
Damien Miller927f5272003-11-24 12:57:25 +1100465720031123
4658 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4659 function and call it unconditionally
Damien Millere00074a2003-11-24 13:07:45 +11004660 - (djm) OpenBSD CVS Sync
4661 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4662 [ssh-keyscan.c]
4663 from portable - use sysconf to detect fd limit; ok markus@
4664 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
Damien Millera4b33df2003-11-24 13:09:27 +11004665 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4666 [ssh-keygen.c]
4667 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4668 (RCS ID sync only)
4669 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4670 [scp.c]
4671 from portable: rename clashing variable limit-> limit_rate; ok markus@
4672 (RCS ID sync only)
Damien Millere0113cc2003-11-24 13:10:09 +11004673 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4674 [ssh.1 ssh.c]
4675 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
Damien Miller3db2e4d2003-11-24 13:33:34 +11004676 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4677 source file path (in OpenBSD tree).
Damien Miller927f5272003-11-24 12:57:25 +11004678
Darren Tucker240fdfa2003-11-22 14:10:02 +1100467920031122
4680 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
Darren Tuckerd7634162003-11-22 14:16:56 +11004681 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4682 Move AIX specific password authentication code to port-aix.c, call
4683 authenticate() until reenter flag is clear.
Darren Tucker4e06a1d2003-11-22 14:25:15 +11004684 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4685 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4686 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
Damien Miller4da295c2003-11-22 14:39:04 +11004687 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
Damien Miller841b9f12003-11-22 14:48:49 +11004688 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
Damien Miller5924ceb2003-11-22 15:02:42 +11004689 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
Darren Tucker240fdfa2003-11-22 14:10:02 +11004690
Damien Miller8c5e91c2003-11-21 23:09:10 +1100469120031121
4692 - (djm) OpenBSD CVS Sync
4693 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4694 [progressmeter.c]
4695 fix rounding errors; from andreas@
Damien Millera8e06ce2003-11-21 23:48:55 +11004696 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4697 [everything]
4698 unexpand and delete whitespace at EOL; ok markus@
4699 (done locally and RCS IDs synced)
Damien Miller8c5e91c2003-11-21 23:09:10 +11004700
Darren Tucker18df00c2003-11-18 12:42:07 +1100470120031118
Damien Miller6aef38f2003-11-18 10:45:20 +11004702 - (djm) Fix early exit for root auth success when UsePAM=yes and
4703 PermitRootLogin=no
Darren Tucker18df00c2003-11-18 12:42:07 +11004704 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
Damien Miller4bb1dd32003-11-18 22:01:25 +11004705 and use it for do_pam_session. Fixes problems like pam_motd not
4706 displaying anything. ok djm@
Darren Tucker8a1624c2003-11-18 12:45:35 +11004707 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
Damien Miller4bb1dd32003-11-18 22:01:25 +11004708 - (djm) OpenBSD CVS Sync
4709 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4710 [serverloop.c]
4711 Correct check for authctxt->valid. ok djm@
Damien Millerf96d1832003-11-18 22:01:48 +11004712 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4713 [monitor.c]
4714 unbreak fake authloop for non-existent users (my screwup). Spotted and
4715 tested by dtucker@; ok markus@
Damien Miller6aef38f2003-11-18 10:45:20 +11004716
471720031117
Damien Miller3e8f41e2003-11-17 21:09:50 +11004718 - (djm) OpenBSD CVS Sync
4719 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4720 [auth-chall.c]
4721 make this a little more idiot-proof; ok markus@
4722 (includes portable-specific changes)
Damien Miller5a388972003-11-17 21:10:47 +11004723 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4724 [sshconnect.c]
4725 move changed key warning into warn_changed_key(). ok markus@
Damien Miller8f746ec2003-11-17 21:11:15 +11004726 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4727 [sshconnect.c]
4728 do not free static type pointer in warn_changed_key()
Damien Miller3e3b5142003-11-17 21:13:40 +11004729 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4730 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4731 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4732 [session.c]
4733 standardise arguments to auth methods - they should all take authctxt.
4734 check authctxt->valid rather then pw != NULL; ok markus@
Damien Millera9fcd3a2003-11-17 21:16:55 +11004735 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4736 [auth1.c]
4737 remove unused variable (pw). ok djm@
4738 (id sync only - still used in portable)
Damien Miller939cd382003-11-17 21:17:24 +11004739 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4740 [sftp-int.c]
4741 typos from Jonathon Gray;
Damien Millerf58b58c2003-11-17 21:18:23 +11004742 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4743 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4744 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4745 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4746 constify. ok markus@ & djm@
Damien Millerc1f27922003-11-17 21:19:05 +11004747 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4748 [scp.c]
4749 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
Damien Miller150b5572003-11-17 21:19:29 +11004750 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4751 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4752 update SSHFP validation. ok markus@
Damien Millerfe448472003-11-17 21:19:49 +11004753 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4754 [ssh_config.5]
4755 make verb agree with subject, and kill some whitespace;
Damien Miller91c6aa42003-11-17 21:20:18 +11004756 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4757 [sshconnect2.c]
4758 cleanup and minor fixes for the client code; from Simon Wilkinson
Damien Miller51bf11f2003-11-17 21:20:47 +11004759 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4760 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4761 return error on msg send/receive failure (rather than fatal); ok markus@
Damien Miller0425d402003-11-17 22:18:21 +11004762 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4763 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4764 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4765 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4766 test + ok jakob.
Damien Miller9bdba702003-11-17 21:27:55 +11004767 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4768 conversation function
Damien Millerc756e9b2003-11-17 21:41:42 +11004769 - (djm) Export environment variables from authentication subprocess to
4770 parent. Part of Bug #717
Damien Miller3e8f41e2003-11-17 21:09:50 +11004771
Darren Tucker203c40b2003-11-15 12:13:16 +1100477220031115
4773 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4774 HP-UX, skip test on AIX.
4775
Darren Tucker0947ddf2003-11-13 11:21:31 +1100477620031113
4777 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4778 pam_chauthtok_conv().
Darren Tucker798ca842003-11-13 11:28:49 +11004779 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4780 contrib/cygwin). Major update from vinschen at redhat.com.
4781 - Makefile provides a `cygwin-postinstall' target to run right after
4782 `make install'.
4783 - Better support for Windows 2003 Server.
4784 - Try to get permissions as correct as possible.
4785 - New command line options to allow full automated host configuration.
4786 - Create configs from skeletons in /etc/defaults/etc.
4787 - Use /bin/bash, allows reading user input with readline support.
4788 - Remove really old configs from /usr/local.
Darren Tuckerae52b7c2003-11-13 19:52:31 +11004789 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4790 PAM_ERROR_MSG messages.
Darren Tucker0947ddf2003-11-13 11:21:31 +11004791
Damien Miller418a3862003-11-06 20:27:51 +1100479220031106
4793 - (djm) Clarify UsePAM consequences a little more
4794
Darren Tucker7c582db2003-11-03 18:59:29 +1100479520031103
4796 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4797 are created correctly with CRLF line terminations. Patch from vinschen at
4798 redhat.com.
Darren Tuckera47c9bc2003-11-03 20:03:25 +11004799 - (dtucker) OpenBSD CVS Sync
4800 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4801 [monitor_wrap.c]
4802 check pmonitor != NULL
Darren Tucker8cc39782003-11-03 20:05:03 +11004803 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4804 [auth2-gss.c]
4805 make sure the doid is larger than 2
Darren Tucker56afe142003-11-03 20:06:14 +11004806 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4807 [sshconnect2.c]
4808 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4809 to avoid shadowing the global version. markus@ ok
Darren Tucker6db8f932003-11-03 20:07:14 +11004810 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4811 [misc.c]
4812 error->debug for getsockopt+TCP_NODELAY; several requests
Darren Tucker655a5e02003-11-03 20:09:03 +11004813 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4814 [auth2-gss.c compat.c compat.h sshconnect2.c]
4815 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
Darren Tuckerbe8a7712003-11-03 22:52:52 +11004816 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
Darren Tucker7c582db2003-11-03 18:59:29 +11004817
Darren Tucker0d37b5c2003-10-21 12:41:14 +1000481820031021
4819 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4820 directly. Noted by Darren.Moffat at sun.com.
Darren Tuckerea4c6702003-10-21 22:27:08 +10004821 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4822 make agent setgid during test.
Darren Tucker0d37b5c2003-10-21 12:41:14 +10004823
Darren Tucker9568ad92003-10-17 16:32:11 +1000482420031017
4825 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4826 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4827
Darren Tucker1f203942003-10-15 15:50:42 +1000482820031015
4829 - (dtucker) OpenBSD CVS Sync
4830 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4831 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4832 scp and sftp: add options list and sort options. options list requested
4833 by deraadt@
4834 sshd: use same format as ssh
4835 ssh: remove wrong option from list
4836 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4837 ok deraadt@ markus@
Darren Tuckera044f472003-10-15 15:52:03 +10004838 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4839 [readconf.c ssh_config.5]
4840 default GSS API to no in client, too; ok jakob, deraadt@
Darren Tucker0a118da2003-10-15 15:54:32 +10004841 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4842 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4843 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4844 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4845 ok deraadt; feedback and ok djm/fries
Darren Tuckerd05b6012003-10-15 15:55:59 +10004846 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4847 [sshconnect2.c]
4848 search keys in reverse order; fixes #684
Darren Tucker7eb3de02003-10-15 15:56:58 +10004849 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4850 [monitor_wrap.c]
4851 return NULL for missing banner; ok djm@
Darren Tuckerf132c672003-10-15 15:58:18 +10004852 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4853 [ssh_config.5]
4854 note that EnableSSHKeySign should be in the non-hostspecific section;
4855 remove unnecessary .Pp;
4856 ok markus@
Darren Tuckerb370ca92003-10-15 15:59:26 +10004857 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4858 [scp.1 sftp.1]
4859 don't refer to options related to forwarding; ok jmc@
Darren Tuckerdda19d62003-10-15 16:00:47 +10004860 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4861 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4862 include SSHFP lookup code (not enabled by default). ok markus@
Darren Tucker64b77bc2003-10-15 16:07:53 +10004863 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4864 [README.dns]
4865 update
Darren Tucker072a7b12003-10-15 16:10:25 +10004866 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4867 [session.c ssh-agent.c]
4868 10X for mkdtemp; djm@
Darren Tucker5f88d342003-10-15 16:57:57 +10004869 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
4870 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
4871 compiled in but disabled in config.
Darren Tuckerc6020652003-10-15 17:48:20 +10004872 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
Tim Rice6b1f8a32003-10-15 09:22:39 -07004873 - (tim) [regress/banner.sh] portability fix.
Darren Tucker1f203942003-10-15 15:50:42 +10004874
Darren Tucker6c0c0702003-10-09 14:13:53 +1000487520031009
4876 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
4877
Darren Tucker046dff22003-10-08 17:32:02 +1000487820031008
4879 - (dtucker) OpenBSD CVS Sync
4880 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
4881 [sshconnect2.c]
Darren Tucker79644822003-10-08 17:37:58 +10004882 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
4883 #707. ok markus@
Darren Tucker64dbccc2003-10-08 17:34:38 +10004884 - djm@cvs.openbsd.org 2003/10/07 07:04:16
4885 [sftp-int.c]
4886 sftp quoting fix from admorten AT umich.edu; ok markus@
Darren Tucker79644822003-10-08 17:37:58 +10004887 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
4888 [sshconnect2.c]
4889 set ptr to NULL after free
Darren Tuckerdc001a52003-10-08 17:47:19 +10004890 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
4891 [regress/Makefile regress/banner.sh]
4892 Test SSH2 banner. ok markus@
Darren Tucker0240ff72003-10-08 17:52:10 +10004893 - djm@cvs.openbsd.org 2003/10/07 07:04:52
4894 [regress/sftp-cmds.sh]
4895 more sftp quoting regress tests; ok markus
Darren Tucker046dff22003-10-08 17:32:02 +10004896
Damien Miller6f1f6112003-10-07 10:18:22 +1000489720031007
4898 - (djm) Delete autom4te.cache after autoreconf
Darren Tucker8846a072003-10-07 11:30:15 +10004899 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
4900 cleanup functions. With & ok djm@
Darren Tuckerdfe6d912003-10-07 17:40:56 +10004901 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
4902 run-time switch, always build --with-md5-passwords.
Darren Tucker2e8c0cc2003-10-07 17:49:56 +10004903 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
4904 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
Darren Tucker3b2a06c2003-10-07 18:37:11 +10004905 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
4906 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
Darren Tucker89df7a32003-10-07 20:35:57 +10004907 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
4908 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
Damien Miller6f1f6112003-10-07 10:18:22 +10004909
Darren Tucker4a250542003-10-03 17:57:24 +1000491020031003
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10004911 - (dtucker) OpenBSD CVS Sync
Darren Tucker4a250542003-10-03 17:57:24 +10004912 - markus@cvs.openbsd.org 2003/10/02 10:41:59
4913 [sshd.c]
4914 print openssl version, too, several requests; ok henning/djm.
Darren Tuckere3ca82e2003-10-03 18:02:30 +10004915 - markus@cvs.openbsd.org 2003/10/02 08:26:53
4916 [ssh-gss.h]
4917 missing $OpenBSD:; dtucker
Tim Rice30aa44c2003-10-03 22:30:23 -07004918 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
4919 option.
Darren Tucker4a250542003-10-03 17:57:24 +10004920
Darren Tucker3e33cec2003-10-02 16:12:36 +1000492120031002
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10004922 - (dtucker) OpenBSD CVS Sync
Darren Tucker3e33cec2003-10-02 16:12:36 +10004923 - markus@cvs.openbsd.org 2003/09/23 20:17:11
4924 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
4925 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
4926 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
4927 ssh-agent.c sshd.c]
4928 replace fatal_cleanup() and linked list of fatal callbacks with static
4929 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
4930 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
4931 tested by many, ok deraadt@
Darren Tucker6cc310b2003-10-02 16:15:15 +10004932 - markus@cvs.openbsd.org 2003/09/23 20:18:52
4933 [progressmeter.c]
4934 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
4935 ok millert/deraadt@
Darren Tucker5dcdd212003-10-02 16:17:00 +10004936 - markus@cvs.openbsd.org 2003/09/23 20:41:11
4937 [channels.c channels.h clientloop.c]
4938 move client only agent code to clientloop.c
Darren Tucker8fca6b52003-10-02 16:18:22 +10004939 - markus@cvs.openbsd.org 2003/09/26 08:19:29
4940 [sshd.c]
4941 no need to set the listen sockets to non-block; ok deraadt@
Darren Tucker61776952003-10-02 16:19:47 +10004942 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
4943 [ssh.1]
4944 - add list of options to -o and .Xr ssh_config(5)
4945 - some other cleanup
4946 requested by deraadt@;
4947 ok deraadt@ markus@
Darren Tuckera49d36e2003-10-02 16:20:54 +10004948 - markus@cvs.openbsd.org 2003/09/29 20:19:57
4949 [servconf.c sshd_config]
4950 GSSAPICleanupCreds -> GSSAPICleanupCredentials
Darren Tucker0ccb59b2003-10-02 16:26:34 +10004951 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
4952 --with-pam. ok djm@
Darren Tucker7596d682003-10-02 17:32:30 +10004953 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
Darren Tuckerf391ba62003-10-02 20:07:09 +10004954 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
4955 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
Darren Tucker3e33cec2003-10-02 16:12:36 +10004956
Ben Lindstromb210aa22003-09-30 23:49:06 +0000495720030930
4958 - (bal) Fix issues in openbsd-compat/realpath.c
4959
Darren Tuckerb88fcc72003-09-25 20:18:33 +1000496020030925
4961 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
4962 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
4963 michael_steffens at hp.com, ok djm@
Tim Riced4d18152003-09-25 19:04:34 -07004964 - (tim) [sshd_config] UsePAM defaults to no.
Darren Tuckerb88fcc72003-09-25 20:18:33 +10004965
Damien Millerdbb10472003-09-24 08:30:18 +1000496620030924
4967 - (djm) Update version.h and spec files for HEAD
Darren Tuckerbeaf6792003-09-24 20:03:48 +10004968 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
Damien Millerdbb10472003-09-24 08:30:18 +10004969
Darren Tucker782390e2003-09-22 10:58:55 +1000497020030923
Darren Tucker8a49dd12003-09-22 10:59:34 +10004971 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
Darren Tucker782390e2003-09-22 10:58:55 +10004972 builds. Portability corrections from tim@.
Tim Rice480ef8d2003-09-21 21:38:11 -07004973 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
Darren Tucker20379a32003-09-22 11:07:40 +10004974 Patch from max at quendi.de.
Darren Tuckered92b212003-09-22 11:26:16 +10004975 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
4976 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
Darren Tucker00130112003-09-22 11:40:24 +10004977 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
4978 Patch from david.haughton at ncr.com
Darren Tuckerbe79af12003-09-22 11:58:21 +10004979 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
4980 Part of patch supplied by bugzilla-openssh at thewrittenword.com
Darren Tuckerd5e082f2003-09-22 12:08:23 +10004981 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
4982 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
4983 where gai_strerror is defined as "const char *". Part of patch supplied
4984 by bugzilla-openssh at thewrittenword.com
Darren Tucker8daf4b42003-09-22 12:32:00 +10004985 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
4986 ssh-host-config to match current defaults, bump README version. Patch from
4987 vinschen at redhat.com.
Darren Tuckerfbe3b362003-09-22 12:54:37 +10004988 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
4989 OS does not support permanently dropping privileges. Patch from
4990 vinschen at redhat.com.
Darren Tucker051c2702003-09-22 13:05:26 +10004991 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
4992 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
4993 thewrittenword.com
Darren Tucker42d30822003-09-22 13:28:36 +10004994 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
4995 higher.
Tim Rice7a74c6b2003-09-21 21:00:59 -07004996 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
Tim Rice480ef8d2003-09-21 21:38:11 -07004997 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
4998 Report by distler AT golem ph utexas edu.
Darren Tucker220bf132003-09-22 20:41:40 +10004999 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
5000 article by genty at austin.ibm.com, included with the author's permission.
Darren Tuckerbd5361b2003-09-22 20:59:16 +10005001 - (dtucker) OpenBSD CVS Sync
5002 - markus@cvs.openbsd.org 2003/09/18 07:52:54
5003 [sshconnect.c]
5004 missing {}; bug #656; jclonguet at free.fr
Darren Tuckerd2730d32003-09-22 21:00:19 +10005005 - markus@cvs.openbsd.org 2003/09/18 07:54:48
5006 [buffer.c]
5007 protect against double free; #660; zardoz at users.sf.net
Darren Tuckerd1d41b32003-09-22 21:01:27 +10005008 - markus@cvs.openbsd.org 2003/09/18 07:56:05
5009 [authfile.c]
5010 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
Darren Tuckerfb16b242003-09-22 21:04:23 +10005011 - markus@cvs.openbsd.org 2003/09/18 08:49:45
5012 [deattack.c misc.c session.c ssh-agent.c]
5013 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
5014 ok millert@
Darren Tuckerc0815c92003-09-22 21:05:50 +10005015 - miod@cvs.openbsd.org 2003/09/18 13:02:21
5016 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
5017 A few signedness fixes for harmless situations; markus@ ok
Darren Tuckera8151da2003-09-22 21:06:46 +10005018 - markus@cvs.openbsd.org 2003/09/19 09:02:02
5019 [packet.c]
5020 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
Darren Tucker631a4a92003-09-22 21:08:21 +10005021 - markus@cvs.openbsd.org 2003/09/19 09:03:00
5022 [buffer.c]
5023 sign fix in buffer_dump; Jedi/Sector One; pr 3473
Darren Tucker6fa8abd2003-09-22 21:10:21 +10005024 - markus@cvs.openbsd.org 2003/09/19 11:29:40
5025 [ssh-agent.c]
5026 provide a ssh-agent specific fatal() function; ok deraadt
Darren Tucker3d326222003-09-22 21:11:20 +10005027 - markus@cvs.openbsd.org 2003/09/19 11:30:39
5028 [ssh-keyscan.c]
5029 avoid fatal_cleanup, just call exit(); ok deraadt
Darren Tucker3dbff2a2003-09-22 21:12:56 +10005030 - markus@cvs.openbsd.org 2003/09/19 11:31:33
5031 [channels.c]
5032 do not call channel_free_all on fatal; ok deraadt
Darren Tuckeraaa56cb2003-09-22 21:13:59 +10005033 - markus@cvs.openbsd.org 2003/09/19 11:33:09
5034 [packet.c sshd.c]
5035 do not call packet_close on fatal; ok deraadt
Darren Tucker8654d162003-09-22 21:14:55 +10005036 - markus@cvs.openbsd.org 2003/09/19 17:40:20
5037 [scp.c]
5038 error handling for remote-remote copy; #638; report Harald Koenig;
5039 ok millert, fgs, henning, deraadt
Darren Tucker9a2c4cd2003-09-22 21:16:05 +10005040 - markus@cvs.openbsd.org 2003/09/19 17:43:35
5041 [clientloop.c sshtty.c sshtty.h]
5042 remove fatal callbacks from client code; ok deraadt
Ben Lindstromda4d9cf2003-09-22 15:36:15 +00005043 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
5044 on #unixhelp@efnet
Tim Rice7ff4e6d2003-09-22 19:50:14 -07005045 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
Damien Miller5c3a5582003-09-23 22:12:38 +10005046 - (djm) Sync with V_3_7 branch:
5047 - (djm) Fix SSH1 challenge kludge
5048 - (djm) Bug #671: Fix builds on OpenBSD
5049 - (djm) Bug #676: Fix PAM stack corruption
5050 - (djm) Fix bad free() in PAM code
5051 - (djm) Don't call pam_end before pam_init
5052 - (djm) Enable build with old OpenSSL again
5053 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
5054 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
Darren Tucker782390e2003-09-22 10:58:55 +10005055
Damien Miller7b1877c2006-07-24 15:31:41 +10005056$Id: ChangeLog,v 1.4436 2006/07/24 05:31:41 djm Exp $