blob: 49fccbec434d43933a60d75c469f69b9744a1eb5 [file] [log] [blame]
Damien Millerd04f3572006-07-24 13:46:50 +1000120060724
2 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2006/07/12 13:39:55
4 [sshd_config.5]
5 - new sentence, new line
6 - s/The the/The/
7 - kill a bad comma
Damien Millerbe43ebf2006-07-24 13:51:51 +10008 - stevesk@cvs.openbsd.org 2006/07/12 22:28:52
Damien Miller939878b2006-07-24 13:52:06 +10009 [auth-options.c canohost.c channels.c includes.h readconf.c]
10 [servconf.c ssh-keyscan.c ssh.c sshconnect.c sshd.c]
Damien Millerbe43ebf2006-07-24 13:51:51 +100011 move #include <netdb.h> out of includes.h; ok djm@
Damien Miller2d00e632006-07-24 13:53:19 +100012 - stevesk@cvs.openbsd.org 2006/07/12 22:42:32
13 [includes.h ssh.c ssh-rand-helper.c]
14 move #include <stddef.h> out of includes.h
Damien Millerdef915b2006-07-24 13:55:56 +100015 - stevesk@cvs.openbsd.org 2006/07/14 01:15:28
16 [monitor_wrap.h]
17 don't need incompletely-typed 'struct passwd' now with
18 #include <pwd.h>; ok markus@
Damien Millere6b3b612006-07-24 14:01:23 +100019 - stevesk@cvs.openbsd.org 2006/07/17 01:31:10
20 [authfd.c authfile.c channels.c cleanup.c clientloop.c groupaccess.c]
21 [includes.h log.c misc.c msg.c packet.c progressmeter.c readconf.c]
22 [readpass.c scp.c servconf.c sftp-client.c sftp-server.c sftp.c]
23 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh.c]
24 [sshconnect.c sshlogin.c sshpty.c uidswap.c]
25 move #include <unistd.h> out of includes.h
Damien Miller98299262006-07-24 14:01:43 +100026 - dtucker@cvs.openbsd.org 2006/07/17 12:02:24
27 [auth-options.c]
28 Use '\0' rather than 0 to terminates strings; ok djm@
Damien Miller9b439df2006-07-24 14:04:00 +100029 - dtucker@cvs.openbsd.org 2006/07/17 12:06:00
30 [channels.c channels.h servconf.c sshd_config.5]
31 Add PermitOpen directive to sshd_config which is equivalent to the
32 "permitopen" key option. Allows server admin to allow TCP port
33 forwarding only two specific host/port pairs. Useful when combined
34 with Match.
35 If permitopen is used in both sshd_config and a key option, both
36 must allow a given connection before it will be permitted.
37 Note that users can still use external forwarders such as netcat,
38 so to be those must be controlled too for the limits to be effective.
39 Feedback & ok djm@, man page corrections & ok jmc@.
Damien Miller65bc2c42006-07-24 14:04:16 +100040 - jmc@cvs.openbsd.org 2006/07/18 07:50:40
41 [sshd_config.5]
42 tweak; ok dtucker
Damien Miller22d47ab2006-07-24 14:04:36 +100043 - jmc@cvs.openbsd.org 2006/07/18 07:56:28
44 [scp.1]
45 replace DIAGNOSTICS with .Ex;
Damien Miller393821a2006-07-24 14:04:53 +100046 - jmc@cvs.openbsd.org 2006/07/18 08:03:09
47 [ssh-agent.1 sshd_config.5]
48 mark up angle brackets;
Damien Miller8c234032006-07-24 14:05:08 +100049 - dtucker@cvs.openbsd.org 2006/07/18 08:22:23
50 [sshd_config.5]
51 Clarify description of Match, with minor correction from jmc@
Damien Millerf757d222006-07-24 14:05:24 +100052 - stevesk@cvs.openbsd.org 2006/07/18 22:27:55
53 [dh.c]
54 remove unneeded includes; ok djm@
Damien Millerd1de9952006-07-24 14:05:48 +100055 - dtucker@cvs.openbsd.org 2006/07/19 08:56:41
56 [servconf.c sshd_config.5]
57 Add support for X11Forwaring, X11DisplayOffset and X11UseLocalhost to
58 Match. ok djm@
Damien Millere2754432006-07-24 14:06:47 +100059 - dtucker@cvs.openbsd.org 2006/07/19 13:07:10
60 [servconf.c servconf.h session.c sshd.8 sshd_config sshd_config.5]
61 Add ForceCommand keyword to sshd_config, equivalent to the "command="
62 key option, man page entry and example in sshd_config.
63 Feedback & ok djm@, man page corrections & ok jmc@
Damien Miller1cdde6f2006-07-24 14:07:35 +100064 - stevesk@cvs.openbsd.org 2006/07/20 15:26:15
65 [auth1.c serverloop.c session.c sshconnect2.c]
66 missed some needed #include <unistd.h> when KERBEROS5=no; issue from
67 massimo@cedoc.mo.it
Damien Millera765cf42006-07-24 14:08:13 +100068 - dtucker@cvs.openbsd.org 2006/07/21 12:43:36
69 [channels.c channels.h servconf.c servconf.h sshd_config.5]
70 Make PermitOpen take a list of permitted ports and act more like most
71 other keywords (ie the first match is the effective setting). This
72 also makes it easier to override a previously set PermitOpen. ok djm@
Damien Miller8473dd82006-07-24 14:08:32 +100073 - stevesk@cvs.openbsd.org 2006/07/21 21:13:30
74 [channels.c]
75 more ARGSUSED (lint) for dispatch table-driven functions; ok djm@
Damien Milleree0d0db2006-07-24 14:08:50 +100076 - stevesk@cvs.openbsd.org 2006/07/21 21:26:55
77 [progressmeter.c]
78 ARGSUSED for signal handler
Damien Millerd04f3572006-07-24 13:46:50 +100079
Darren Tucker341dae52006-07-13 08:45:14 +10008020060713
81 - (dtucker) [auth-krb5.c auth-pam.c] Still more errno.h
82
Darren Tucker248469b2006-07-12 14:14:31 +10008320060712
Darren Tucker250f1a62006-07-12 19:01:29 +100084 - (dtucker) [configure.ac defines.h] Only define SHUT_RD (and friends) and
85 O_NONBLOCK if they're really needed. Fixes build errors on HP-UX, old
86 Linuxes and probably more.
Darren Tucker128a0892006-07-12 19:02:56 +100087 - (dtucker) [configure.ac] OpenBSD needs <sys/types.h> before <sys/socket.h>
88 for SHUT_RD.
Darren Tucker686852f2006-07-12 19:05:56 +100089 - (dtucker) [openbsd-compat/port-tun.c] OpenBSD needs <netinet/in.h> before
90 <netinet/ip.h>.
Darren Tuckera5362452006-07-12 22:07:08 +100091 - (dtucker) OpenBSD CVS Sync
92 - stevesk@cvs.openbsd.org 2006/07/10 16:01:57
93 [sftp-glob.c sftp-common.h sftp.c]
94 buffer.h only needed in sftp-common.h and remove some unneeded
95 user includes; ok djm@
Darren Tucker11318472006-07-12 22:07:59 +100096 - jmc@cvs.openbsd.org 2006/07/10 16:04:21
97 [sshd.8]
98 s/and and/and/
Darren Tucker5d196262006-07-12 22:15:16 +100099 - stevesk@cvs.openbsd.org 2006/07/10 16:37:36
100 [readpass.c log.h scp.c fatal.c xmalloc.c includes.h ssh-keyscan.c misc.c
101 auth.c packet.c log.c]
102 move #include <stdarg.h> out of includes.h; ok markus@
Darren Tucker284706a2006-07-12 22:16:23 +1000103 - dtucker@cvs.openbsd.org 2006/07/11 10:12:07
104 [ssh.c]
105 Only copy the part of environment variable that we actually use. Prevents
106 ssh bailing when SendEnv is used and an environment variable with a really
107 long value exists. ok djm@
Darren Tuckere7d4b192006-07-12 22:17:10 +1000108 - markus@cvs.openbsd.org 2006/07/11 18:50:48
109 [clientloop.c ssh.1 ssh.c channels.c ssh_config.5 readconf.h session.c
110 channels.h readconf.c]
111 add ExitOnForwardFailure: terminate the connection if ssh(1)
112 cannot set up all requested dynamic, local, and remote port
113 forwardings. ok djm, dtucker, stevesk, jmc
Darren Tucker39972492006-07-12 22:22:46 +1000114 - stevesk@cvs.openbsd.org 2006/07/11 20:07:25
115 [scp.c auth.c monitor.c serverloop.c sftp-server.c sshpty.c readpass.c
116 sshd.c monitor_wrap.c monitor_fdpass.c ssh-agent.c ttymodes.c atomicio.c
117 includes.h session.c sshlogin.c monitor_mm.c packet.c sshconnect2.c
118 sftp-client.c nchan.c clientloop.c sftp.c misc.c canohost.c channels.c
119 ssh-keygen.c progressmeter.c uidswap.c msg.c readconf.c sshconnect.c]
120 move #include <errno.h> out of includes.h; ok markus@
Darren Tucker57f42242006-07-12 22:23:35 +1000121 - stevesk@cvs.openbsd.org 2006/07/11 20:16:43
122 [ssh.c]
123 cast asterisk field precision argument to int to remove warning;
124 ok markus@
Darren Tuckerba724052006-07-12 22:24:22 +1000125 - stevesk@cvs.openbsd.org 2006/07/11 20:27:56
126 [authfile.c ssh.c]
127 need <errno.h> here also (it's also included in <openssl/err.h>)
Darren Tucker45150472006-07-12 22:34:17 +1000128 - dtucker@cvs.openbsd.org 2006/07/12 11:34:58
129 [sshd.c servconf.h servconf.c sshd_config.5 auth.c]
130 Add support for conditional directives to sshd_config via a "Match"
131 keyword, which works similarly to the "Host" directive in ssh_config.
132 Lines after a Match line override the default set in the main section
133 if the condition on the Match line is true, eg
134 AllowTcpForwarding yes
135 Match User anoncvs
136 AllowTcpForwarding no
137 will allow port forwarding by all users except "anoncvs".
138 Currently only a very small subset of directives are supported.
139 ok djm@
Darren Tucker2c1a02a2006-07-12 22:40:50 +1000140 - (dtucker) [loginrec.c openbsd-compat/xmmap.c openbsd-compat/bindresvport.c
141 openbsd-compat/glob.c openbsd-compat/mktemp.c openbsd-compat/port-tun.c
142 openbsd-compat/readpassphrase.c openbsd-compat/strtonum.c] Include <errno.h>.
Darren Tucker767e4132006-07-12 22:43:28 +1000143 - (dtucker) [openbsd-compat/setproctitle.c] Include stdarg.h.
Darren Tuckerdeecec92006-07-12 22:44:34 +1000144 - (dtucker) [ssh-keyscan.c ssh-rand-helper.c] More errno.h here too.
Darren Tucker5998ed02006-07-12 23:10:33 +1000145 - (dtucker) [openbsd-compat/openbsd-compat.h] v*printf needs stdarg.h.
Darren Tucker2eaea992006-07-12 23:41:33 +1000146 - (dtucker) [openbsd-compat/bsd-asprintf.c openbsd-compat/port-aix.c
147 openbsd-compat/rresvport.c] More errno.h.
148
Darren Tucker44c828f2006-07-11 18:00:06 +100014920060711
150 - (dtucker) [configure.ac ssh-keygen.c openbsd-compat/bsd-openpty.c
151 openbsd-compat/daemon.c] Add includes needed by open(2). Conditionally
152 include paths.h. Fixes build error on Solaris.
Darren Tuckere0e4aad2006-07-11 19:01:51 +1000153 - (dtucker) [entropy.c] More fcntl.h, this time on AIX (and probably
154 others).
Darren Tucker44c828f2006-07-11 18:00:06 +1000155
Darren Tuckere34c96a2006-07-10 12:55:24 +100015620060710
157 - (dtucker) [INSTALL] New autoconf version: 2.60.
Damien Miller1e88ea62006-07-10 20:15:56 +1000158 - OpenBSD CVS Sync
159 - djm@cvs.openbsd.org 2006/06/14 10:50:42
160 [sshconnect.c]
161 limit the number of pre-banner characters we will accept; ok markus@
Damien Miller43020952006-07-10 20:16:12 +1000162 - djm@cvs.openbsd.org 2006/06/26 10:36:15
163 [clientloop.c]
164 mention optional bind_address in runtime port forwarding setup
165 command-line help. patch from santhi.amirta AT gmail.com
Damien Miller991dba42006-07-10 20:16:27 +1000166 - stevesk@cvs.openbsd.org 2006/07/02 17:12:58
167 [ssh.1 ssh.c ssh_config.5 sshd_config.5]
168 more details and clarity for tun(4) device forwarding; ok and help
169 jmc@
Damien Miller5d3ac7f2006-07-10 20:17:55 +1000170 - stevesk@cvs.openbsd.org 2006/07/02 18:36:47
171 [gss-serv-krb5.c gss-serv.c]
172 no "servconf.h" needed here
173 (gss-serv-krb5.c change not applied, portable needs the server options)
Damien Miller427a1d52006-07-10 20:20:33 +1000174 - stevesk@cvs.openbsd.org 2006/07/02 22:45:59
175 [groupaccess.c groupaccess.h includes.h session.c sftp-common.c sshpty.c]
176 move #include <grp.h> out of includes.h
177 (portable needed uidswap.c too)
Damien Miller57e8ad32006-07-10 20:20:52 +1000178 - stevesk@cvs.openbsd.org 2006/07/02 23:01:55
179 [clientloop.c ssh.1]
180 use -KR[bind_address:]port here; ok djm@
Damien Millerb7576772006-07-10 20:23:39 +1000181 - stevesk@cvs.openbsd.org 2006/07/03 08:54:20
182 [includes.h ssh.c sshconnect.c sshd.c]
183 move #include "version.h" out of includes.h; ok markus@
Damien Millerefc04e72006-07-10 20:26:27 +1000184 - stevesk@cvs.openbsd.org 2006/07/03 17:59:32
185 [channels.c includes.h]
186 move #include <arpa/inet.h> out of includes.h; old ok djm@
187 (portable needed session.c too)
Damien Miller8ec8c3e2006-07-10 20:35:38 +1000188 - stevesk@cvs.openbsd.org 2006/07/05 02:42:09
189 [canohost.c hostfile.c includes.h misc.c packet.c readconf.c]
190 [serverloop.c sshconnect.c uuencode.c]
191 move #include <netinet/in.h> out of includes.h; ok deraadt@
192 (also ssh-rand-helper.c logintest.c loginrec.c)
Damien Miller917f9b62006-07-10 20:36:47 +1000193 - djm@cvs.openbsd.org 2006/07/06 10:47:05
194 [servconf.c servconf.h session.c sshd_config.5]
195 support arguments to Subsystem commands; ok markus@
Damien Millerfef95ad2006-07-10 20:46:55 +1000196 - djm@cvs.openbsd.org 2006/07/06 10:47:57
197 [sftp-server.8 sftp-server.c]
198 add commandline options to enable logging of transactions; ok markus@
Damien Miller9f2abc42006-07-10 20:53:08 +1000199 - stevesk@cvs.openbsd.org 2006/07/06 16:03:53
200 [auth-options.c auth-options.h auth-passwd.c auth-rh-rsa.c]
201 [auth-rhosts.c auth-rsa.c auth.c auth.h auth2-hostbased.c]
202 [auth2-pubkey.c auth2.c includes.h misc.c misc.h monitor.c]
203 [monitor_wrap.c monitor_wrap.h scp.c serverloop.c session.c]
204 [session.h sftp-common.c ssh-add.c ssh-keygen.c ssh-keysign.c]
205 [ssh.c sshconnect.c sshconnect.h sshd.c sshpty.c sshpty.h uidswap.c]
206 [uidswap.h]
207 move #include <pwd.h> out of includes.h; ok markus@
Damien Miller69996102006-07-10 20:53:31 +1000208 - stevesk@cvs.openbsd.org 2006/07/06 16:22:39
209 [ssh-keygen.c]
210 move #include "dns.h" up
Damien Miller58059ae2006-07-10 20:53:45 +1000211 - stevesk@cvs.openbsd.org 2006/07/06 17:36:37
212 [monitor_wrap.h]
213 typo in comment
Damien Millere3b60b52006-07-10 21:08:03 +1000214 - stevesk@cvs.openbsd.org 2006/07/08 21:47:12
215 [authfd.c canohost.c clientloop.c dns.c dns.h includes.h]
216 [monitor_fdpass.c nchan.c packet.c servconf.c sftp.c ssh-agent.c]
217 [ssh-keyscan.c ssh.c sshconnect.h sshd.c sshlogin.h]
218 move #include <sys/socket.h> out of includes.h
Damien Millere33b6032006-07-10 21:08:34 +1000219 - stevesk@cvs.openbsd.org 2006/07/08 21:48:53
220 [monitor.c session.c]
221 missed these from last commit:
222 move #include <sys/socket.h> out of includes.h
Damien Miller194a1cb2006-07-10 21:09:22 +1000223 - stevesk@cvs.openbsd.org 2006/07/08 23:30:06
224 [log.c]
225 move user includes after /usr/include files
Damien Miller57cf6382006-07-10 21:13:46 +1000226 - stevesk@cvs.openbsd.org 2006/07/09 15:15:11
227 [auth2-none.c authfd.c authfile.c includes.h misc.c monitor.c]
228 [readpass.c scp.c serverloop.c sftp-client.c sftp-server.c]
229 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
230 [sshlogin.c sshpty.c]
231 move #include <fcntl.h> out of includes.h
Damien Miller211838d2006-07-10 21:14:00 +1000232 - stevesk@cvs.openbsd.org 2006/07/09 15:27:59
233 [ssh-add.c]
234 use O_RDONLY vs. 0 in open(); no binary change
Damien Millerc718c742006-07-10 21:31:00 +1000235 - djm@cvs.openbsd.org 2006/07/10 11:24:54
236 [sftp-server.c]
237 remove optind - it isn't used here
Damien Miller6444fe92006-07-10 21:31:27 +1000238 - djm@cvs.openbsd.org 2006/07/10 11:25:53
239 [sftp-server.c]
240 don't log variables that aren't yet set
Damien Millera1738e42006-07-10 21:33:04 +1000241 - (djm) [loginrec.c ssh-rand-helper.c sshd.c openbsd-compat/glob.c]
242 [openbsd-compat/mktemp.c openbsd-compat/openbsd-compat.h]
243 [openbsd-compat/port-tun.c openbsd-compat/readpassphrase.c]
244 [openbsd-compat/xcrypt.c] Fix includes.h fallout, mainly fcntl.h
Damien Miller3d1a9f42006-07-10 22:19:53 +1000245 - OpenBSD CVS Sync
246 - djm@cvs.openbsd.org 2006/07/10 12:03:20
247 [scp.c]
248 duplicate argv at the start of main() because it gets modified later;
249 pointed out by deraadt@ ok markus@
Damien Miller0f077072006-07-10 22:21:02 +1000250 - djm@cvs.openbsd.org 2006/07/10 12:08:08
251 [channels.c]
252 fix misparsing of SOCKS 5 packets that could result in a crash;
253 reported by mk@ ok markus@
Darren Tuckerda345532006-07-10 23:04:19 +1000254 - dtucker@cvs.openbsd.org 2006/07/10 12:46:51
255 [misc.c misc.h sshd.8 sshconnect.c]
256 Add port identifier to known_hosts for non-default ports, based originally
257 on a patch from Devin Nate in bz#910.
258 For any connection using the default port or using a HostKeyAlias the
259 format is unchanged, otherwise the host name or address is enclosed
260 within square brackets in the same format as sshd's ListenAddress.
261 Tested by many, ok markus@.
Darren Tucker4e880e62006-07-11 00:20:51 +1000262 - (dtucker) [openbsd-compat/openbsd-compat.h] Need to include <sys/socket.h>
263 for struct sockaddr on platforms that use the fake-rfc stuff.
Darren Tuckere34c96a2006-07-10 12:55:24 +1000264
Darren Tuckerbdc12122006-07-06 11:56:25 +100026520060706
266 - (dtucker) [configure.ac] Try AIX blibpath test in different order when
267 compiling with gcc. gcc 4.1.x will accept (but ignore) -b flags so
268 configure would not select the correct libpath linker flags.
Darren Tuckerf32f5522006-07-06 19:12:08 +1000269 - (dtucker) [INSTALL] A bit more info on autoconf.
Darren Tuckerbdc12122006-07-06 11:56:25 +1000270
Darren Tuckerdaf6ff42006-07-05 21:35:48 +100027120060705
272 - (dtucker) [ssh-rand-helper.c] Don't exit if mkdir fails because the
273 target already exists.
274
Darren Tucker66c32d52006-06-30 10:51:32 +100027520060630
276 - (dtucker) [openbsd-compat/openbsd-compat.h] SNPRINTF_CONST for snprintf
277 declaration too. Patch from russ at sludge.net.
Darren Tucker7243f9d2006-06-30 11:47:49 +1000278 - (dtucker) [openbsd-compat/getrrsetbyname.c] Undef _res before defining it,
279 prevents warnings on platforms where _res is in the system headers.
Darren Tuckerdb4c54b2006-06-30 16:20:58 +1000280 - (dtucker) [INSTALL] Bug #1202: Note when autoconf is required and which
281 version.
Darren Tucker66c32d52006-06-30 10:51:32 +1000282
Darren Tucker8b272ab2006-06-27 11:20:28 +100028320060627
284 - (dtucker) [configure.ac] Bug #1203: Add missing '[', which causes problems
285 with autoconf 2.60. Patch from vapier at gentoo.org.
286
Darren Tucker144e8d62006-06-25 08:25:25 +100028720060625
288 - (dtucker) [channels.c serverloop.c] Apply the bug #1102 workaround to ptys
289 only, otherwise sshd can hang exiting non-interactive sessions.
290
Darren Tucker0249f932006-06-24 12:10:07 +100029120060624
292 - (dtucker) [configure.ac] Bug #1193: Define PASSWD_NEEDS_USERNAME on Solaris.
293 Works around limitation in Solaris' passwd program for changing passwords
294 where the username is longer than 8 characters. ok djm@
Darren Tucker03890e42006-06-24 16:58:45 +1000295 - (dtucker) [serverloop.c] Get ifdef/ifndef the right way around for the bug
296 #1102 workaround.
Darren Tucker0249f932006-06-24 12:10:07 +1000297
Darren Tucker3eb48342006-06-23 21:05:12 +100029820060623
299 - (dtucker) [README.platform configure.ac openbsd-compat/port-tun.c] Add
300 tunnel support for Mac OS X/Darwin via a third-party tun driver. Patch
301 from reyk@, tested by anil@
Darren Tucker9afe1152006-06-23 21:24:12 +1000302 - (dtucker) [channels.c configure.ac serverloop.c] Bug #1102: Around AIX
303 4.3.3 ML3 or so, the AIX pty layer starting passing zero-length writes
304 on the pty slave as zero-length reads on the pty master, which sshd
305 interprets as the descriptor closing. Since most things don't do zero
306 length writes this rarely matters, but occasionally it happens, and when
307 it does the SSH pty session appears to hang, so we add a special case for
308 this condition. ok djm@
Darren Tucker3eb48342006-06-23 21:05:12 +1000309
Damien Millere250a942006-06-13 12:59:53 +100031020060613
Damien Miller64346082006-06-13 13:15:54 +1000311 - (djm) [getput.h] This file has been replaced by functions in misc.c
Damien Millere250a942006-06-13 12:59:53 +1000312 - OpenBSD CVS Sync
313 - djm@cvs.openbsd.org 2006/05/08 10:49:48
314 [sshconnect2.c]
315 uint32_t -> u_int32_t (which we use everywhere else)
316 (Id sync only - portable already had this)
Damien Miller24fd8dd2006-06-13 13:00:09 +1000317 - markus@cvs.openbsd.org 2006/05/16 09:00:00
318 [clientloop.c]
319 missing free; from Kylene Hall
Damien Miller40b59852006-06-13 13:00:25 +1000320 - markus@cvs.openbsd.org 2006/05/17 12:43:34
321 [scp.c sftp.c ssh-agent.c ssh-keygen.c sshconnect.c]
322 fix leak; coverity via Kylene Jo Hall
Damien Millerad6b14d2006-06-13 13:00:41 +1000323 - miod@cvs.openbsd.org 2006/05/18 21:27:25
324 [kexdhc.c kexgexc.c]
325 paramter -> parameter
Damien Miller658f9452006-06-13 13:00:55 +1000326 - dtucker@cvs.openbsd.org 2006/05/29 12:54:08
327 [ssh_config.5]
328 Add gssapi-with-mic to PreferredAuthentications default list; ok jmc
Damien Miller81a38922006-06-13 13:01:09 +1000329 - dtucker@cvs.openbsd.org 2006/05/29 12:56:33
330 [ssh_config]
Damien Miller3c6ed7b2006-06-13 13:01:41 +1000331 Add GSSAPIAuthentication and GSSAPIDelegateCredentials to examples in
332 sample ssh_config. ok markus@
333 - jmc@cvs.openbsd.org 2006/05/29 16:10:03
334 [ssh_config.5]
335 oops - previous was too long; split the list of auths up
Damien Millerfbc94c82006-06-13 13:03:16 +1000336 - mk@cvs.openbsd.org 2006/05/30 11:46:38
337 [ssh-add.c]
338 Sync usage() with man page and reality.
339 ok deraadt dtucker
340 - jmc@cvs.openbsd.org 2006/05/29 16:13:23
341 [ssh.1]
342 add GSSAPI to the list of authentication methods supported;
Damien Miller7b1e7572006-06-13 13:03:34 +1000343 - mk@cvs.openbsd.org 2006/05/30 11:46:38
344 [ssh-add.c]
345 Sync usage() with man page and reality.
346 ok deraadt dtucker
Damien Millereb13e552006-06-13 13:03:53 +1000347 - markus@cvs.openbsd.org 2006/06/01 09:21:48
348 [sshd.c]
349 call get_remote_ipaddr() early; fixes logging after client disconnects;
350 report mpf@; ok dtucker@
Damien Miller6b4069a2006-06-13 13:05:15 +1000351 - markus@cvs.openbsd.org 2006/06/06 10:20:20
352 [readpass.c sshconnect.c sshconnect.h sshconnect2.c uidswap.c]
353 replace remaining setuid() calls with permanently_set_uid() and
354 check seteuid() return values; report Marcus Meissner; ok dtucker djm
Damien Miller2e5fe882006-06-13 13:10:00 +1000355 - markus@cvs.openbsd.org 2006/06/08 14:45:49
356 [readpass.c sshconnect.c sshconnect2.c uidswap.c uidswap.h]
357 do not set the gid, noted by solar; ok djm
Damien Millera6680a42006-06-13 13:10:18 +1000358 - djm@cvs.openbsd.org 2006/06/13 01:18:36
359 [ssh-agent.c]
360 always use a format string, even when printing a constant
361 - djm@cvs.openbsd.org 2006/06/13 02:17:07
362 [ssh-agent.c]
363 revert; i am on drugs. spotted by alexander AT beard.se
Damien Millere250a942006-06-13 12:59:53 +1000364
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100036520060521
366 - (dtucker) [auth.c monitor.c] Now that we don't log from both the monitor
367 and slave, we can remove the special-case handling in the audit hook in
368 auth_log.
369
37020060517
Darren Tuckerf58b29d2006-05-17 22:24:56 +1000371 - (dtucker) [ssh-rand-helper.c] Check return code of mkdir and fix file
372 pointer leak. From kjhall at us.ibm.com, found by coverity.
373
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100037420060515
Darren Tucker13c539a2006-05-15 17:15:56 +1000375 - (dtucker) [openbsd-compat/getrrsetbyname.c] Use _compat_res instead of
376 _res, prevents problems on some platforms that have _res as a global but
377 don't have getrrsetbyname(), eg IRIX 5.3. Found and tested by
378 georg.schwarz at freenet.de, ok djm@.
Darren Tuckercefd8bb2006-05-15 17:17:29 +1000379 - (dtucker) [defines.h] Find a value for IOV_MAX or use a conservative
380 default. Patch originally from tim@, ok djm
Darren Tucker2c77b7f2006-05-15 17:22:33 +1000381 - (dtucker) [auth-pam.c] Bug #1188: pass result of do_pam_account back and
382 do not allow kbdint again after the PAM account check fails. ok djm@
Darren Tucker13c539a2006-05-15 17:15:56 +1000383
Darren Tuckerf14b2aa2006-05-21 18:26:40 +100038420060506
Darren Tucker73373872006-05-15 17:24:25 +1000385 - (dtucker) OpenBSD CVS Sync
Darren Tucker232b76f2006-05-06 17:41:51 +1000386 - dtucker@cvs.openbsd.org 2006/04/25 08:02:27
387 [authfile.c authfile.h sshconnect2.c ssh.c sshconnect1.c]
388 Prevent ssh from trying to open private keys with bad permissions more than
389 once or prompting for their passphrases (which it subsequently ignores
390 anyway), similar to a previous change in ssh-add. bz #1186, ok djm@
Darren Tucker31cde682006-05-06 17:43:33 +1000391 - djm@cvs.openbsd.org 2006/05/04 14:55:23
392 [dh.c]
393 tighter DH exponent checks here too; feedback and ok markus@
Darren Tuckerf779f672006-05-06 17:48:48 +1000394 - djm@cvs.openbsd.org 2006/04/01 05:37:46
395 [OVERVIEW]
396 $OpenBSD$ in here too
Darren Tucker43ff44e2006-05-06 18:40:53 +1000397 - dtucker@cvs.openbsd.org 2006/05/06 08:35:40
398 [auth-krb5.c]
399 Add $OpenBSD$ in comment here too
Darren Tucker232b76f2006-05-06 17:41:51 +1000400
Darren Tuckerd8093e42006-05-04 16:24:34 +100040120060504
402 - (dtucker) [auth-pam.c groupaccess.c monitor.c monitor_wrap.c scard-opensc.c
403 session.c ssh-rand-helper.c sshd.c openbsd-compat/bsd-cygwin_util.c
404 openbsd-compat/setproctitle.c] Convert malloc(foo*bar) -> calloc(foo,bar)
405 in Portable-only code; since calloc zeros, remove now-redundant memsets.
406 Also add a couple of sanity checks. With & ok djm@
407
Darren Tucker596d3382006-05-03 19:01:09 +100040820060503
409 - (dtucker) [packet.c] Remove in_systm.h since it's also in includes.h
410 and double including it on IRIX 5.3 causes problems. From Georg Schwarz,
411 "no objections" tim@
412
Damien Miller07aa1322006-04-23 12:04:27 +100041320060423
414 - (djm) OpenBSD CVS Sync
415 - deraadt@cvs.openbsd.org 2006/04/01 05:42:20
416 [scp.c]
417 minimal lint cleanup (unused crud, and some size_t); ok djm
Damien Miller7a656f72006-04-23 12:04:46 +1000418 - djm@cvs.openbsd.org 2006/04/01 05:50:29
419 [scp.c]
420 xasprintification; ok deraadt@
Damien Miller603e68f2006-04-23 12:05:32 +1000421 - djm@cvs.openbsd.org 2006/04/01 05:51:34
422 [atomicio.c]
423 ANSIfy; requested deraadt@
424 - dtucker@cvs.openbsd.org 2006/04/02 08:34:52
425 [ssh-keysign.c]
426 sessionid can be 32 bytes now too when sha256 kex is used; ok djm@
Damien Miller63e437f2006-04-23 12:05:46 +1000427 - djm@cvs.openbsd.org 2006/04/03 07:10:38
428 [gss-genr.c]
429 GSSAPI buffers shouldn't be nul-terminated, spotted in bugzilla #1066
430 by dleonard AT vintela.com. use xasprintf() to simplify code while in
431 there; "looks right" deraadt@
Damien Miller499a0d52006-04-23 12:06:03 +1000432 - djm@cvs.openbsd.org 2006/04/16 00:48:52
433 [buffer.c buffer.h channels.c]
434 Fix condition where we could exit with a fatal error when an input
435 buffer became too large and the remote end had advertised a big window.
436 The problem was a mismatch in the backoff math between the channels code
437 and the buffer code, so make a buffer_check_alloc() function that the
438 channels code can use to propsectivly check whether an incremental
439 allocation will succeed. bz #1131, debugged with the assistance of
440 cove AT wildpackets.com; ok dtucker@ deraadt@
Damien Miller6aa139c2006-04-23 12:06:20 +1000441 - djm@cvs.openbsd.org 2006/04/16 00:52:55
442 [atomicio.c atomicio.h]
443 introduce atomiciov() function that wraps readv/writev to retry
444 interrupted transfers like atomicio() does for read/write;
445 feedback deraadt@ dtucker@ stevesk@ ok deraadt@
Damien Miller58ca98b2006-04-23 12:06:35 +1000446 - djm@cvs.openbsd.org 2006/04/16 00:54:10
447 [sftp-client.c]
448 avoid making a tiny 4-byte write to send the packet length of sftp
449 commands, which would result in a separate tiny packet on the wire by
450 using atomiciov(writev, ...) to write the length and the command in one
451 pass; ok deraadt@
Damien Millerb5ea7e72006-04-23 12:06:49 +1000452 - djm@cvs.openbsd.org 2006/04/16 07:59:00
453 [atomicio.c]
454 reorder sanity test so that it cannot dereference past the end of the
455 iov array; well spotted canacar@!
Damien Miller58629fa2006-04-23 12:08:19 +1000456 - dtucker@cvs.openbsd.org 2006/04/18 10:44:28
Damien Miller7b50b202006-04-23 12:31:27 +1000457 [bufaux.c bufbn.c Makefile.in]
Damien Miller58629fa2006-04-23 12:08:19 +1000458 Move Buffer bignum functions into their own file, bufbn.c. This means
459 that sftp and sftp-server (which use the Buffer functions in bufaux.c
460 but not the bignum ones) no longer need to be linked with libcrypto.
461 ok markus@
Damien Miller97c91f62006-04-23 12:08:37 +1000462 - djm@cvs.openbsd.org 2006/04/20 09:27:09
463 [auth.h clientloop.c dispatch.c dispatch.h kex.h]
464 replace the last non-sig_atomic_t flag used in a signal handler with a
465 sig_atomic_t, unfortunately with some knock-on effects in other (non-
466 signal) contexts in which it is used; ok markus@
Damien Miller56e5e6a2006-04-23 12:08:59 +1000467 - markus@cvs.openbsd.org 2006/04/20 09:47:59
468 [sshconnect.c]
469 simplify; ok djm@
Damien Miller525a0b02006-04-23 12:10:49 +1000470 - djm@cvs.openbsd.org 2006/04/20 21:53:44
471 [includes.h session.c sftp.c]
472 Switch from using pipes to socketpairs for communication between
473 sftp/scp and ssh, and between sshd and its subprocesses. This saves
474 a file descriptor per session and apparently makes userland ppp over
475 ssh work; ok markus@ deraadt@ (ID Sync only - portable makes this
476 decision on a per-platform basis)
Damien Miller2282c6e2006-04-23 12:11:57 +1000477 - djm@cvs.openbsd.org 2006/04/22 04:06:51
478 [uidswap.c]
479 use setres[ug]id() to permanently revoke privileges; ok deraadt@
480 (ID Sync only - portable already uses setres[ug]id() whenever possible)
Damien Miller08d4b0c2006-04-23 12:12:24 +1000481 - stevesk@cvs.openbsd.org 2006/04/22 18:29:33
482 [crc32.c]
483 remove extra spaces
Damien Miller2bdd1c12006-04-23 12:28:53 +1000484 - (djm) [auth.h dispatch.h kex.h] sprinkle in signal.h to get
485 sig_atomic_t
Damien Miller07aa1322006-04-23 12:04:27 +1000486
Damien Miller73b42d22006-04-22 21:26:08 +100048720060421
488 - (djm) [Makefile.in configure.ac session.c sshpty.c]
489 [contrib/redhat/sshd.init openbsd-compat/Makefile.in]
490 [openbsd-compat/openbsd-compat.h openbsd-compat/port-linux.c]
491 [openbsd-compat/port-linux.h] Add support for SELinux, setting
492 the execution and TTY contexts. based on patch from Daniel Walsh,
493 bz #880; ok dtucker@
494
Damien Miller2eaf37d2006-04-18 15:13:16 +100049520060418
Damien Miller73b42d22006-04-22 21:26:08 +1000496 - (djm) [canohost.c] Reorder IP options check so that it isn't broken
497 by mapped addresses; bz #1179 reported by markw wtech-llc.com;
Damien Miller2eaf37d2006-04-18 15:13:16 +1000498 ok dtucker@
499
Damien Millerda380be2006-03-31 23:09:17 +110050020060331
501 - OpenBSD CVS Sync
502 - deraadt@cvs.openbsd.org 2006/03/27 01:21:18
503 [xmalloc.c]
504 we can do the size & nmemb check before the integer overflow check;
505 evol
Damien Miller5a73c1a2006-03-31 23:09:41 +1100506 - deraadt@cvs.openbsd.org 2006/03/27 13:03:54
507 [dh.c]
508 use strtonum() instead of atoi(), limit dhg size to 64k; ok djm
Damien Miller2b5a0de2006-03-31 23:10:31 +1100509 - djm@cvs.openbsd.org 2006/03/27 23:15:46
510 [sftp.c]
511 always use a format string for addargs; spotted by mouring@
Damien Millerddd63ab2006-03-31 23:10:51 +1100512 - deraadt@cvs.openbsd.org 2006/03/28 00:12:31
513 [README.tun ssh.c]
514 spacing
Damien Miller57c4e872006-03-31 23:11:07 +1100515 - deraadt@cvs.openbsd.org 2006/03/28 01:52:28
516 [channels.c]
517 do not accept unreasonable X ports numbers; ok djm
Damien Miller89c3fe42006-03-31 23:11:28 +1100518 - deraadt@cvs.openbsd.org 2006/03/28 01:53:43
519 [ssh-agent.c]
520 use strtonum() to parse the pid from the file, and range check it
521 better; ok djm
Damien Millerd79b4242006-03-31 23:11:44 +1100522 - djm@cvs.openbsd.org 2006/03/30 09:41:25
523 [channels.c]
524 ARGSUSED for dispatch table-driven functions
Damien Miller3f941882006-03-31 23:13:02 +1100525 - djm@cvs.openbsd.org 2006/03/30 09:58:16
526 [authfd.c bufaux.c deattack.c gss-serv.c mac.c misc.c misc.h]
527 [monitor_wrap.c msg.c packet.c sftp-client.c sftp-server.c ssh-agent.c]
528 replace {GET,PUT}_XXBIT macros with functionally similar functions,
529 silencing a heap of lint warnings. also allows them to use
530 __bounded__ checking which can't be applied to macros; requested
531 by and feedback from deraadt@
Damien Miller6b1d53c2006-03-31 23:13:21 +1100532 - djm@cvs.openbsd.org 2006/03/30 10:41:25
533 [ssh.c ssh_config.5]
534 add percent escape chars to the IdentityFile option, bz #1159 based
535 on a patch by imaging AT math.ualberta.ca; feedback and ok dtucker@
Damien Millere23209f2006-03-31 23:13:35 +1100536 - dtucker@cvs.openbsd.org 2006/03/30 11:05:17
537 [ssh-keygen.c]
538 Correctly handle truncated files while converting keys; ok djm@
Damien Miller7a8f5b32006-03-31 23:14:23 +1100539 - dtucker@cvs.openbsd.org 2006/03/30 11:40:21
540 [auth.c monitor.c]
541 Prevent duplicate log messages when privsep=yes; ok djm@
Damien Millerc6437cf2006-03-31 23:14:41 +1100542 - jmc@cvs.openbsd.org 2006/03/31 09:09:30
543 [ssh_config.5]
544 kill trailing whitespace;
Damien Millerdfc61832006-03-31 23:14:57 +1100545 - djm@cvs.openbsd.org 2006/03/31 09:13:56
546 [ssh_config.5]
547 remote user escape is %r not %h; spotted by jmc@
Damien Millerda380be2006-03-31 23:09:17 +1100548
Damien Millercb314822006-03-26 13:48:01 +110054920060326
550 - OpenBSD CVS Sync
551 - jakob@cvs.openbsd.org 2006/03/15 08:46:44
552 [ssh-keygen.c]
553 if no key file are given when printing the DNS host record, use the
554 host key file(s) as default. ok djm@
Damien Miller745570c2006-03-26 13:49:43 +1100555 - biorn@cvs.openbsd.org 2006/03/16 10:31:45
556 [scp.c]
557 Try to display errormessage even if remout == -1
558 ok djm@, markus@
Damien Miller5b832322006-03-26 13:50:14 +1100559 - djm@cvs.openbsd.org 2006/03/17 22:31:50
560 [authfd.c]
561 another unreachable found by lint
Damien Miller304a9402006-03-26 13:50:37 +1100562 - djm@cvs.openbsd.org 2006/03/17 22:31:11
563 [authfd.c]
564 unreachanble statement, found by lint
Damien Miller6f98a1f2006-03-26 13:51:08 +1100565 - djm@cvs.openbsd.org 2006/03/19 02:22:32
566 [serverloop.c]
567 memory leaks detected by Coverity via elad AT netbsd.org;
568 ok deraadt@ dtucker@
Damien Millere0b90a62006-03-26 13:51:44 +1100569 - djm@cvs.openbsd.org 2006/03/19 02:22:56
570 [sftp.c]
571 more memory leaks detected by Coverity via elad AT netbsd.org;
572 deraadt@ ok
Damien Miller6db780e2006-03-26 13:52:20 +1100573 - djm@cvs.openbsd.org 2006/03/19 02:23:26
574 [hostfile.c]
575 FILE* leak detected by Coverity via elad AT netbsd.org;
576 ok deraadt@
Damien Miller928b2362006-03-26 13:53:32 +1100577 - djm@cvs.openbsd.org 2006/03/19 02:24:05
578 [dh.c readconf.c servconf.c]
579 potential NULL pointer dereferences detected by Coverity
580 via elad AT netbsd.org; ok deraadt@
Damien Miller5790b592006-03-26 13:54:03 +1100581 - djm@cvs.openbsd.org 2006/03/19 07:41:30
582 [sshconnect2.c]
583 memory leaks detected by Coverity via elad AT netbsd.org;
584 deraadt@ ok
Damien Miller78f16cb2006-03-26 13:54:37 +1100585 - dtucker@cvs.openbsd.org 2006/03/19 11:51:52
586 [servconf.c]
587 Correct strdelim null test; ok djm@
Damien Millerd62f2ca2006-03-26 13:57:41 +1100588 - deraadt@cvs.openbsd.org 2006/03/19 18:52:11
589 [auth1.c authfd.c channels.c]
590 spacing
Damien Millerc91e5562006-03-26 13:58:55 +1100591 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
592 [kex.c kex.h monitor.c myproposal.h session.c]
593 spacing
Damien Millerf0b15df2006-03-26 13:59:20 +1100594 - deraadt@cvs.openbsd.org 2006/03/19 18:56:41
595 [clientloop.c progressmeter.c serverloop.c sshd.c]
596 ARGSUSED for signal handlers
Damien Miller3bbaba62006-03-26 13:59:38 +1100597 - deraadt@cvs.openbsd.org 2006/03/19 18:59:49
598 [ssh-keyscan.c]
599 please lint
Damien Miller4662d342006-03-26 13:59:59 +1100600 - deraadt@cvs.openbsd.org 2006/03/19 18:59:30
601 [ssh.c]
602 spacing
Damien Miller3305f552006-03-26 14:00:31 +1100603 - deraadt@cvs.openbsd.org 2006/03/19 18:59:09
604 [authfile.c]
605 whoever thought that break after return was a good idea needs to
606 get their head examimed
Damien Miller96937bd2006-03-26 14:01:54 +1100607 - djm@cvs.openbsd.org 2006/03/20 04:09:44
608 [monitor.c]
609 memory leaks detected by Coverity via elad AT netbsd.org;
610 deraadt@ ok
611 that should be all of them now
Damien Miller429fcc22006-03-26 14:02:16 +1100612 - djm@cvs.openbsd.org 2006/03/20 11:38:46
613 [key.c]
614 (really) last of the Coverity diffs: avoid possible NULL deref in
615 key_free. via elad AT netbsd.org; markus@ ok
Damien Miller69b72032006-03-26 14:02:35 +1100616 - deraadt@cvs.openbsd.org 2006/03/20 17:10:19
617 [auth.c key.c misc.c packet.c ssh-add.c]
618 in a switch (), break after return or goto is stupid
Damien Millerbbaad772006-03-26 14:03:03 +1100619 - deraadt@cvs.openbsd.org 2006/03/20 17:13:16
620 [key.c]
621 djm did a typo
Damien Miller6d39bcf2006-03-26 14:03:21 +1100622 - deraadt@cvs.openbsd.org 2006/03/20 17:17:23
623 [ssh-rsa.c]
624 in a switch (), break after return or goto is stupid
Damien Miller71a73672006-03-26 14:04:36 +1100625 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
Damien Miller1b81a492006-03-26 14:05:02 +1100626 [channels.c clientloop.c monitor_wrap.c monitor_wrap.h serverloop.c]
627 [ssh.c sshpty.c sshpty.h]
Damien Miller71a73672006-03-26 14:04:36 +1100628 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller91d4b122006-03-26 14:05:20 +1100629 - deraadt@cvs.openbsd.org 2006/03/20 18:17:20
630 [auth1.c auth2.c sshd.c]
631 sprinkle some ARGSUSED for table driven functions (which sometimes
632 must ignore their args)
Damien Miller90967402006-03-26 14:07:26 +1100633 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
634 [channels.c monitor.c session.c session.h ssh-agent.c ssh-keygen.c]
635 [ssh-rsa.c ssh.c sshlogin.c]
636 annoying spacing fixes getting in the way of real diffs
Damien Miller9f3bd532006-03-26 14:07:52 +1100637 - deraadt@cvs.openbsd.org 2006/03/20 18:27:50
638 [monitor.c]
639 spacing
Damien Miller4ae97f12006-03-26 14:08:10 +1100640 - deraadt@cvs.openbsd.org 2006/03/20 18:35:12
641 [channels.c]
642 x11_fake_data is only ever used as u_char *
Damien Miller1ff7c642006-03-26 14:09:09 +1100643 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
644 [dns.c]
645 cast xstrdup to propert u_char *
Damien Miller1d2b6702006-03-26 14:09:54 +1100646 - deraadt@cvs.openbsd.org 2006/03/20 18:42:27
647 [canohost.c match.c ssh.c sshconnect.c]
648 be strict with tolower() casting
Damien Miller4f7becb2006-03-26 14:10:14 +1100649 - deraadt@cvs.openbsd.org 2006/03/20 18:48:34
650 [channels.c fatal.c kex.c packet.c serverloop.c]
651 spacing
Damien Millera5a28592006-03-26 14:10:34 +1100652 - deraadt@cvs.openbsd.org 2006/03/20 21:11:53
653 [ttymodes.c]
654 spacing
Damien Miller07d86be2006-03-26 14:19:21 +1100655 - djm@cvs.openbsd.org 2006/03/25 00:05:41
656 [auth-bsdauth.c auth-skey.c auth.c auth2-chall.c channels.c]
657 [clientloop.c deattack.c gss-genr.c kex.c key.c misc.c moduli.c]
658 [monitor.c monitor_wrap.c packet.c scard.c sftp-server.c ssh-agent.c]
659 [ssh-keyscan.c ssh.c sshconnect.c sshconnect2.c sshd.c uuencode.c]
660 [xmalloc.c xmalloc.h]
661 introduce xcalloc() and xasprintf() failure-checked allocations
662 functions and use them throughout openssh
663
664 xcalloc is particularly important because malloc(nmemb * size) is a
665 dangerous idiom (subject to integer overflow) and it is time for it
666 to die
667
668 feedback and ok deraadt@
Damien Miller36812092006-03-26 14:22:47 +1100669 - djm@cvs.openbsd.org 2006/03/25 01:13:23
670 [buffer.c channels.c deattack.c misc.c scp.c session.c sftp-client.c]
671 [sftp-server.c ssh-agent.c ssh-rsa.c xmalloc.c xmalloc.h auth-pam.c]
672 [uidswap.c]
673 change OpenSSH's xrealloc() function from being xrealloc(p, new_size)
674 to xrealloc(p, new_nmemb, new_itemsize).
675
676 realloc is particularly prone to integer overflows because it is
677 almost always allocating "n * size" bytes, so this is a far safer
678 API; ok deraadt@
Damien Miller55b04f12006-03-26 14:23:17 +1100679 - djm@cvs.openbsd.org 2006/03/25 01:30:23
680 [sftp.c]
681 "abormally" is a perfectly cromulent word, but "abnormally" is better
Damien Miller57c30112006-03-26 14:24:48 +1100682 - djm@cvs.openbsd.org 2006/03/25 13:17:03
Damien Miller48c4ed22006-03-26 14:25:05 +1100683 [atomicio.c auth-bsdauth.c auth-chall.c auth-options.c auth-passwd.c]
684 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth-skey.c auth.c auth1.c]
685 [auth2-chall.c auth2-hostbased.c auth2-kbdint.c auth2-none.c]
686 [auth2-passwd.c auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c]
687 [buffer.c canohost.c channels.c cipher-3des1.c cipher-bf1.c]
688 [cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c compress.c]
689 [deattack.c dh.c dispatch.c fatal.c groupaccess.c hostfile.c kex.c]
690 [kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c]
691 [mac.c match.c md-sha256.c misc.c monitor.c monitor_fdpass.c]
692 [monitor_mm.c monitor_wrap.c msg.c nchan.c packet.c progressmeter.c]
693 [readconf.c readpass.c rsa.c scard.c scp.c servconf.c serverloop.c]
694 [session.c sftp-client.c sftp-common.c sftp-glob.c sftp-server.c]
695 [sftp.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c]
696 [ssh-keysign.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
697 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
698 [uidswap.c uuencode.c xmalloc.c]
Damien Miller57c30112006-03-26 14:24:48 +1100699 Put $OpenBSD$ tags back (as comments) to replace the RCSID()s that
700 Theo nuked - our scripts to sync -portable need them in the files
Damien Miller8ba29fe2006-03-26 14:25:19 +1100701 - deraadt@cvs.openbsd.org 2006/03/25 18:29:35
702 [auth-rsa.c authfd.c packet.c]
703 needed casts (always will be needed)
Damien Miller90fdfaf2006-03-26 14:25:37 +1100704 - deraadt@cvs.openbsd.org 2006/03/25 18:30:55
705 [clientloop.c serverloop.c]
706 spacing
Damien Millera1690d02006-03-26 14:27:35 +1100707 - deraadt@cvs.openbsd.org 2006/03/25 18:36:15
708 [sshlogin.c sshlogin.h]
709 nicer size_t and time_t types
Damien Miller5f340062006-03-26 14:27:57 +1100710 - deraadt@cvs.openbsd.org 2006/03/25 18:40:14
711 [ssh-keygen.c]
712 cast strtonum() result to right type
Damien Miller1c13bd82006-03-26 14:28:14 +1100713 - deraadt@cvs.openbsd.org 2006/03/25 18:41:45
714 [ssh-agent.c]
715 mark two more signal handlers ARGSUSED
Damien Miller08d61502006-03-26 14:28:32 +1100716 - deraadt@cvs.openbsd.org 2006/03/25 18:43:30
717 [channels.c]
718 use strtonum() instead of atoi() [limit X screens to 400, sorry]
Damien Millera0fdce92006-03-26 14:28:50 +1100719 - deraadt@cvs.openbsd.org 2006/03/25 18:56:55
720 [bufaux.c channels.c packet.c]
721 remove (char *) casts to a function that accepts void * for the arg
Damien Millere3b21a52006-03-26 14:29:06 +1100722 - deraadt@cvs.openbsd.org 2006/03/25 18:58:10
723 [channels.c]
724 delete cast not required
Damien Miller51096382006-03-26 14:30:00 +1100725 - djm@cvs.openbsd.org 2006/03/25 22:22:43
726 [atomicio.h auth-options.h auth.h auth2-gss.c authfd.h authfile.h]
727 [bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h]
728 [compat.h compress.h crc32.c crc32.h deattack.h dh.h dispatch.h]
729 [dns.c dns.h getput.h groupaccess.h gss-genr.c gss-serv-krb5.c]
730 [gss-serv.c hostfile.h includes.h kex.h key.h log.h mac.h match.h]
731 [misc.h monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h msg.h]
732 [myproposal.h packet.h pathnames.h progressmeter.h readconf.h rsa.h]
733 [scard.h servconf.h serverloop.h session.h sftp-common.h sftp.h]
734 [ssh-gss.h ssh.h ssh1.h ssh2.h sshconnect.h sshlogin.h sshpty.h]
735 [ttymodes.h uidswap.h uuencode.h xmalloc.h]
736 standardise spacing in $OpenBSD$ tags; requested by deraadt@
Damien Millerb3cdc222006-03-26 14:30:33 +1100737 - deraadt@cvs.openbsd.org 2006/03/26 01:31:48
738 [uuencode.c]
739 typo
Damien Millercb314822006-03-26 13:48:01 +1100740
Damien Miller3e96d742006-03-25 23:39:29 +110074120060325
742 - OpenBSD CVS Sync
743 - djm@cvs.openbsd.org 2006/03/16 04:24:42
744 [ssh.1]
745 Add RFC4419 (Diffie-Hellman group exchange KEX) to the list of SSH RFCs
746 that OpenSSH supports
Damien Millerb0fb6872006-03-26 00:03:21 +1100747 - deraadt@cvs.openbsd.org 2006/03/19 18:51:18
748 [atomicio.c auth-bsdauth.c auth-chall.c auth-krb5.c auth-options.c]
749 [auth-pam.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c]
750 [auth-shadow.c auth-skey.c auth.c auth1.c auth2-chall.c]
751 [auth2-hostbased.c auth2-kbdint.c auth2-none.c auth2-passwd.c]
752 [auth2-pubkey.c auth2.c authfd.c authfile.c bufaux.c buffer.c]
753 [canohost.c channels.c cipher-3des1.c cipher-acss.c cipher-aes.c]
754 [cipher-bf1.c cipher-ctr.c cipher.c cleanup.c clientloop.c compat.c]
755 [compress.c deattack.c dh.c dispatch.c dns.c entropy.c fatal.c]
756 [groupaccess.c hostfile.c includes.h kex.c kexdh.c kexdhc.c]
757 [kexdhs.c kexgex.c kexgexc.c kexgexs.c key.c log.c loginrec.c]
758 [loginrec.h logintest.c mac.c match.c md-sha256.c md5crypt.c misc.c]
759 [monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c msg.c]
760 [nchan.c packet.c progressmeter.c readconf.c readpass.c rsa.c]
761 [scard.c scp.c servconf.c serverloop.c session.c sftp-client.c]
762 [sftp-common.c sftp-glob.c sftp-server.c sftp.c ssh-add.c]
763 [ssh-agent.c ssh-dss.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c]
764 [ssh-rand-helper.c ssh-rsa.c ssh.c sshconnect.c sshconnect1.c]
765 [sshconnect2.c sshd.c sshlogin.c sshpty.c sshtty.c ttymodes.c]
766 [uidswap.c uuencode.c xmalloc.c openbsd-compat/bsd-arc4random.c]
767 [openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-cygwin_util.c]
768 [openbsd-compat/bsd-getpeereid.c openbsd-compat/bsd-misc.c]
769 [openbsd-compat/bsd-nextstep.c openbsd-compat/bsd-snprintf.c]
770 [openbsd-compat/bsd-waitpid.c openbsd-compat/fake-rfc2553.c]
771 RCSID() can die
Damien Miller51b4f822006-03-26 00:04:32 +1100772 - deraadt@cvs.openbsd.org 2006/03/19 18:53:12
773 [kex.h myproposal.h]
774 spacing
Damien Millerf23c0962006-03-26 00:04:53 +1100775 - djm@cvs.openbsd.org 2006/03/20 04:07:22
776 [auth2-gss.c]
777 GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
778 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millera66cf682006-03-26 00:05:23 +1100779 - djm@cvs.openbsd.org 2006/03/20 04:07:49
780 [gss-genr.c]
781 more GSSAPI related leaks detected by Coverity via elad AT netbsd.org;
782 reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Miller91a2d972006-03-26 00:05:44 +1100783 - djm@cvs.openbsd.org 2006/03/20 04:08:18
784 [gss-serv.c]
785 last lot of GSSAPI related leaks detected by Coverity via
786 elad AT netbsd.org; reviewed by simon AT sxw.org.uk; deraadt@ ok
Damien Millered3986a2006-03-26 00:06:14 +1100787 - deraadt@cvs.openbsd.org 2006/03/20 18:14:02
788 [monitor_wrap.h sshpty.h]
789 sprinkle u_int throughout pty subsystem, ok markus
Damien Miller1345e612006-03-26 00:06:32 +1100790 - deraadt@cvs.openbsd.org 2006/03/20 18:26:55
791 [session.h]
792 annoying spacing fixes getting in the way of real diffs
Damien Miller59962942006-03-26 00:06:48 +1100793 - deraadt@cvs.openbsd.org 2006/03/20 18:41:43
794 [dns.c]
795 cast xstrdup to propert u_char *
Damien Millera1b3d632006-03-26 00:07:02 +1100796 - jakob@cvs.openbsd.org 2006/03/22 21:16:24
797 [ssh.1]
798 simplify SSHFP example; ok jmc@
Damien Miller2dbbf8e2006-03-26 00:11:46 +1100799 - djm@cvs.openbsd.org 2006/03/22 21:27:15
800 [deattack.c deattack.h]
801 remove IV support from the CRC attack detector, OpenSSH has never used
802 it - it only applied to IDEA-CFB, which we don't support.
803 prompted by NetBSD Coverity report via elad AT netbsd.org;
804 feedback markus@ "nuke it" deraadt@
Damien Miller3e96d742006-03-25 23:39:29 +1100805
Damien Miller66f9eb62006-03-18 23:04:49 +110080620060318
Darren Tucker9834cab2006-03-19 00:07:07 +1100807 - (djm) [auth-pam.c] Fix memleak in error path, from Coverity via
808 elad AT NetBSD.org
809 - (dtucker) [openbsd-compat/bsd-snprintf.c] Bug #1173: make fmtint() take
810 a LLONG rather than a long. Fixes scp'ing of large files on platforms
811 with missing/broken snprintfs. Patch from e.borovac at bom.gov.au.
Damien Miller66f9eb62006-03-18 23:04:49 +1100812
Darren Tuckerd82cbcb2006-03-16 07:21:35 +110081320060316
814 - (dtucker) [entropy.c] Add headers for WIFEXITED and friends.
Darren Tuckerc4953012006-03-16 08:14:34 +1100815 - (dtucker) [configure.ac md-sha256.c] NetBSD has sha2.h in
816 /usr/include/crypto. Hint from djm@.
Tim Rice425a6882006-03-15 20:17:05 -0800817 - (tim) [kex.c myproposal.h md-sha256.c openbsd-compat/sha2.c,h]
818 Disable sha256 when openssl < 0.9.7. Patch from djm@.
Damien Millerb3092032006-03-16 18:22:18 +1100819 - (djm) [kex.c] Slightly more clean deactivation of dhgex-sha256 on old
820 OpenSSL; ok tim
Darren Tuckerd82cbcb2006-03-16 07:21:35 +1100821
Damien Miller9f67a212006-03-15 11:05:35 +110082220060315
823 - (djm) OpenBSD CVS Sync:
824 - msf@cvs.openbsd.org 2006/02/06 15:54:07
825 [ssh.1]
826 - typo fix
827 ok jmc@
Damien Millere93eaaa2006-03-15 11:05:59 +1100828 - jmc@cvs.openbsd.org 2006/02/06 21:44:47
829 [ssh.1]
830 make this a little less ambiguous...
Damien Miller015cd792006-03-15 11:08:02 +1100831 - stevesk@cvs.openbsd.org 2006/02/07 01:08:04
832 [auth-rhosts.c includes.h]
833 move #include <netgroup.h> out of includes.h; ok markus@
Damien Miller2eb63402006-03-15 11:09:42 +1100834 - stevesk@cvs.openbsd.org 2006/02/07 01:18:09
835 [includes.h ssh-agent.c ssh-keyscan.c sshconnect2.c]
836 move #include <sys/queue.h> out of includes.h; ok markus@
Damien Miller99bd21e2006-03-15 11:11:28 +1100837 - stevesk@cvs.openbsd.org 2006/02/07 01:42:00
838 [channels.c clientloop.c clientloop.h includes.h packet.h]
839 [serverloop.c sshpty.c sshpty.h sshtty.c ttymodes.c]
840 move #include <termios.h> out of includes.h; ok markus@
Damien Miller972c84b2006-03-15 11:11:56 +1100841 - stevesk@cvs.openbsd.org 2006/02/07 01:52:50
842 [sshtty.c]
843 "log.h" not needed
Damien Miller5d771052006-03-15 11:12:13 +1100844 - stevesk@cvs.openbsd.org 2006/02/07 03:47:05
845 [hostfile.c]
846 "packet.h" not needed
Damien Millerde6dd0a2006-03-15 11:12:38 +1100847 - stevesk@cvs.openbsd.org 2006/02/07 03:59:20
848 [deattack.c]
849 duplicate #include
Damien Miller03e20032006-03-15 11:16:59 +1100850 - stevesk@cvs.openbsd.org 2006/02/08 12:15:27
851 [auth.c clientloop.c includes.h misc.c monitor.c readpass.c]
852 [session.c sftp.c ssh-agent.c ssh-keysign.c ssh.c sshconnect.c]
853 [sshd.c sshpty.c]
854 move #include <paths.h> out of includes.h; ok markus@
Damien Miller3a4051e2006-03-15 11:19:42 +1100855 - stevesk@cvs.openbsd.org 2006/02/08 12:32:49
856 [includes.h misc.c]
857 move #include <netinet/tcp.h> out of includes.h; ok markus@
Damien Miller0b70b542006-03-15 11:20:03 +1100858 - stevesk@cvs.openbsd.org 2006/02/08 13:15:44
859 [gss-serv.c monitor.c]
860 small KNF
Damien Miller52ab0842006-03-15 11:20:46 +1100861 - stevesk@cvs.openbsd.org 2006/02/08 14:16:59
862 [sshconnect.c]
863 <openssl/bn.h> not needed
Damien Millercd4223c2006-03-15 11:22:47 +1100864 - stevesk@cvs.openbsd.org 2006/02/08 14:31:30
865 [includes.h ssh-agent.c ssh-keyscan.c ssh.c]
866 move #include <sys/resource.h> out of includes.h; ok markus@
Damien Miller68f8e992006-03-15 11:24:12 +1100867 - stevesk@cvs.openbsd.org 2006/02/08 14:38:18
868 [includes.h packet.c]
869 move #include <netinet/in_systm.h> and <netinet/ip.h> out of
870 includes.h; ok markus@
Damien Miller88f254b2006-03-15 11:25:13 +1100871 - stevesk@cvs.openbsd.org 2006/02/08 23:51:24
872 [includes.h scp.c sftp-glob.c sftp-server.c]
873 move #include <dirent.h> out of includes.h; ok markus@
Damien Miller1d905402006-03-15 11:26:55 +1100874 - stevesk@cvs.openbsd.org 2006/02/09 00:32:07
875 [includes.h]
876 #include <sys/endian.h> not needed; ok djm@
877 NB. ID Sync only - we still need this (but it may move later)
Damien Millerc47d7e92006-03-15 11:27:20 +1100878 - jmc@cvs.openbsd.org 2006/02/09 10:10:47
879 [sshd.8]
880 - move some text into a CAVEATS section
881 - merge the COMMAND EXECUTION... section into AUTHENTICATION
Damien Miller17e91c02006-03-15 11:28:34 +1100882 - stevesk@cvs.openbsd.org 2006/02/10 00:27:13
883 [channels.c clientloop.c includes.h misc.c progressmeter.c sftp.c]
884 [ssh.c sshd.c sshpty.c]
885 move #include <sys/ioctl.h> out of includes.h; ok markus@
Damien Miller9cf6d072006-03-15 11:29:24 +1100886 - stevesk@cvs.openbsd.org 2006/02/10 01:44:27
887 [includes.h monitor.c readpass.c scp.c serverloop.c session.c]
888 [sftp.c sshconnect.c sshconnect2.c sshd.c]
889 move #include <sys/wait.h> out of includes.h; ok markus@
Damien Miller3fd019e2006-03-15 11:29:51 +1100890 - otto@cvs.openbsd.org 2006/02/11 19:31:18
891 [atomicio.c]
892 type correctness; from Ray Lai in PR 5011; ok millert@
Damien Miller3ec54c72006-03-15 11:30:13 +1100893 - djm@cvs.openbsd.org 2006/02/12 06:45:34
894 [ssh.c ssh_config.5]
895 add a %l expansion code to the ControlPath, which is filled in with the
896 local hostname at runtime. Requested by henning@ to avoid some problems
897 with /home on NFS; ok dtucker@
Damien Millerb59d4fe2006-03-15 11:30:38 +1100898 - djm@cvs.openbsd.org 2006/02/12 10:44:18
899 [readconf.c]
900 raise error when the user specifies a RekeyLimit that is smaller than 16
901 (the smallest of our cipher's blocksize) or big enough to cause integer
902 wraparound; ok & feedback dtucker@
Damien Miller20c2ec42006-03-15 11:31:01 +1100903 - jmc@cvs.openbsd.org 2006/02/12 10:49:44
904 [ssh_config.5]
905 slight rewording; ok djm
Damien Millerdcfea272006-03-15 11:31:22 +1100906 - jmc@cvs.openbsd.org 2006/02/12 10:52:41
907 [sshd.8]
908 rework the description of authorized_keys a little;
Damien Miller31bdc522006-03-15 11:31:44 +1100909 - jmc@cvs.openbsd.org 2006/02/12 17:57:19
910 [sshd.8]
911 sort the list of options permissable w/ authorized_keys;
912 ok djm dtucker
Damien Miller7d2ef022006-03-15 11:32:06 +1100913 - jmc@cvs.openbsd.org 2006/02/13 10:16:39
914 [sshd.8]
915 no need to subsection the authorized_keys examples - instead, convert
916 this to look like an actual file. also use proto 2 keys, and use IETF
917 example addresses;
Damien Miller9a7f2012006-03-15 11:32:42 +1100918 - jmc@cvs.openbsd.org 2006/02/13 10:21:25
919 [sshd.8]
920 small tweaks for the ssh_known_hosts section;
Damien Millercc00f5e2006-03-15 11:33:00 +1100921 - jmc@cvs.openbsd.org 2006/02/13 11:02:26
922 [sshd.8]
923 turn this into an example ssh_known_hosts file; ok djm
Damien Millerc8f61cf2006-03-15 11:33:25 +1100924 - jmc@cvs.openbsd.org 2006/02/13 11:08:43
925 [sshd.8]
926 - avoid nasty line split
927 - `*' does not need to be escaped
Damien Millerd8702e82006-03-15 11:33:56 +1100928 - jmc@cvs.openbsd.org 2006/02/13 11:27:25
929 [sshd.8]
930 sort FILES and use a -compact list;
Damien Miller0c8d8f62006-03-15 11:34:25 +1100931 - david@cvs.openbsd.org 2006/02/15 05:08:24
932 [sftp-client.c]
933 typo in comment; ok djm@
Damien Miller39a93a32006-03-15 11:34:45 +1100934 - jmc@cvs.openbsd.org 2006/02/15 16:53:20
935 [ssh.1]
936 remove the IETF draft references and replace them with some updated RFCs;
Damien Millerbc1936a2006-03-15 11:35:05 +1100937 - jmc@cvs.openbsd.org 2006/02/15 16:55:33
938 [sshd.8]
939 remove ietf draft references; RFC list now maintained in ssh.1;
Damien Milleradc35b92006-03-15 11:35:27 +1100940 - jmc@cvs.openbsd.org 2006/02/16 09:05:34
941 [sshd.8]
942 sync some of the FILES entries w/ ssh.1;
Damien Millerfd725cf2006-03-15 11:35:54 +1100943 - jmc@cvs.openbsd.org 2006/02/19 19:52:10
944 [sshd.8]
945 move the sshrc stuff out of FILES, and into its own section:
946 FILES is not a good place to document how stuff works;
Damien Miller445121f2006-03-15 11:36:18 +1100947 - jmc@cvs.openbsd.org 2006/02/19 20:02:17
948 [sshd.8]
949 sync the (s)hosts.equiv FILES entries w/ those from ssh.1;
Damien Milleredd03752006-03-15 11:36:45 +1100950 - jmc@cvs.openbsd.org 2006/02/19 20:05:00
951 [sshd.8]
952 grammar;
Damien Miller5c853b52006-03-15 11:37:02 +1100953 - jmc@cvs.openbsd.org 2006/02/19 20:12:25
954 [ssh_config.5]
955 add some vertical space;
Damien Miller574c41f2006-03-15 11:40:10 +1100956 - stevesk@cvs.openbsd.org 2006/02/20 16:36:15
957 [authfd.c channels.c includes.h session.c ssh-agent.c ssh.c]
958 move #include <sys/un.h> out of includes.h; ok djm@
Damien Millerf17883e2006-03-15 11:45:54 +1100959 - stevesk@cvs.openbsd.org 2006/02/20 17:02:44
960 [clientloop.c includes.h monitor.c progressmeter.c scp.c]
961 [serverloop.c session.c sftp.c ssh-agent.c ssh.c sshd.c]
962 move #include <signal.h> out of includes.h; ok markus@
Damien Miller6ff3cad2006-03-15 11:52:09 +1100963 - stevesk@cvs.openbsd.org 2006/02/20 17:19:54
964 [auth-rhosts.c auth-rsa.c auth.c auth2-none.c auth2-pubkey.c]
965 [authfile.c clientloop.c includes.h readconf.c scp.c session.c]
966 [sftp-client.c sftp-common.c sftp-common.h sftp-glob.c]
967 [sftp-server.c sftp.c ssh-add.c ssh-keygen.c ssh.c sshconnect.c]
968 [sshconnect2.c sshd.c sshpty.c]
969 move #include <sys/stat.h> out of includes.h; ok markus@
Damien Millerc7b06362006-03-15 11:53:45 +1100970 - stevesk@cvs.openbsd.org 2006/02/22 00:04:45
971 [canohost.c clientloop.c includes.h match.c readconf.c scp.c ssh.c]
972 [sshconnect.c]
973 move #include <ctype.h> out of includes.h; ok djm@
Damien Miller6def5512006-03-15 11:54:05 +1100974 - jmc@cvs.openbsd.org 2006/02/24 10:25:14
975 [ssh_config.5]
976 add section on patterns;
977 from dtucker + myself
Damien Miller0c2079d2006-03-15 11:54:21 +1100978 - jmc@cvs.openbsd.org 2006/02/24 10:33:54
979 [sshd_config.5]
980 signpost to PATTERNS;
Damien Millerf54a4b92006-03-15 11:54:36 +1100981 - jmc@cvs.openbsd.org 2006/02/24 10:37:07
982 [ssh_config.5]
983 tidy up the refs to PATTERNS;
Damien Millerc7d5b5e2006-03-15 11:55:08 +1100984 - jmc@cvs.openbsd.org 2006/02/24 10:39:52
985 [sshd.8]
986 signpost to PATTERNS section;
Damien Miller1faa7132006-03-15 11:55:31 +1100987 - jmc@cvs.openbsd.org 2006/02/24 20:22:16
988 [ssh-keysign.8 ssh_config.5 sshd_config.5]
989 some consistency fixes;
Damien Miller208f1ed2006-03-15 11:56:03 +1100990 - jmc@cvs.openbsd.org 2006/02/24 20:31:31
991 [ssh.1 ssh_config.5 sshd.8 sshd_config.5]
992 more consistency fixes;
Damien Miller45ee2b92006-03-15 11:56:18 +1100993 - jmc@cvs.openbsd.org 2006/02/24 23:20:07
994 [ssh_config.5]
995 some grammar/wording fixes;
Damien Miller5b0d63f2006-03-15 11:56:56 +1100996 - jmc@cvs.openbsd.org 2006/02/24 23:43:57
997 [sshd_config.5]
998 some grammar/wording fixes;
Damien Millerf4f22b52006-03-15 11:57:25 +1100999 - jmc@cvs.openbsd.org 2006/02/24 23:51:17
1000 [sshd_config.5]
1001 oops - bits i missed;
Damien Miller9cfbaec2006-03-15 11:57:55 +11001002 - jmc@cvs.openbsd.org 2006/02/25 12:26:17
1003 [ssh_config.5]
1004 document the possible values for KbdInteractiveDevices;
Damien Millerd450f492006-03-15 11:58:25 +11001005 help/ok dtucker
Damien Millerac73e512006-03-15 11:58:49 +11001006 - jmc@cvs.openbsd.org 2006/02/25 12:28:34
1007 [sshd_config.5]
1008 document the order in which allow/deny directives are processed;
1009 help/ok dtucker
Damien Millerb5282c22006-03-15 11:59:08 +11001010 - jmc@cvs.openbsd.org 2006/02/26 17:17:18
1011 [ssh_config.5]
1012 move PATTERNS to the end of the main body; requested by dtucker
Damien Millere3beba22006-03-15 11:59:25 +11001013 - jmc@cvs.openbsd.org 2006/02/26 18:01:13
1014 [sshd_config.5]
1015 subsection is pointless here;
Damien Miller4aea9742006-03-15 11:59:39 +11001016 - jmc@cvs.openbsd.org 2006/02/26 18:03:10
1017 [ssh_config.5]
1018 comma;
Damien Miller1cf76d92006-03-15 12:01:14 +11001019 - djm@cvs.openbsd.org 2006/02/28 01:10:21
1020 [session.c]
1021 fix logout recording when privilege separation is disabled, analysis and
1022 patch from vinschen at redhat.com; tested by dtucker@ ok deraadt@
1023 NB. ID sync only - patch already in portable
Damien Millerec04f362006-03-15 12:01:34 +11001024 - djm@cvs.openbsd.org 2006/03/04 04:12:58
1025 [serverloop.c]
1026 move a debug() outside of a signal handler; ok markus@ a little while back
Damien Miller2ecb6bd2006-03-15 12:03:53 +11001027 - djm@cvs.openbsd.org 2006/03/12 04:23:07
1028 [ssh.c]
1029 knf nit
Damien Millerb24c2f82006-03-15 12:04:36 +11001030 - djm@cvs.openbsd.org 2006/03/13 08:16:00
1031 [sshd.c]
1032 don't log that we are listening on a socket before the listen() call
1033 actually succeeds, bz #1162 reported by Senthil Kumar; ok dtucker@
Damien Miller314dd4b2006-03-15 12:05:22 +11001034 - dtucker@cvs.openbsd.org 2006/03/13 08:33:00
1035 [packet.c]
1036 Set TCP_NODELAY for all connections not just "interactive" ones. Fixes
1037 poor performance and protocol stalls under some network conditions (mindrot
1038 bugs #556 and #981). Patch originally from markus@, ok djm@
Damien Miller8056a9d2006-03-15 12:05:40 +11001039 - dtucker@cvs.openbsd.org 2006/03/13 08:43:16
1040 [ssh-keygen.c]
1041 Make ssh-keygen handle CR and CRLF line termination when converting IETF
1042 format keys, in adition to vanilla LF. mindrot #1157, tested by Chris
1043 Pepper, ok djm@
Damien Miller306d1182006-03-15 12:05:59 +11001044 - dtucker@cvs.openbsd.org 2006/03/13 10:14:29
1045 [misc.c ssh_config.5 sshd_config.5]
1046 Allow config directives to contain whitespace by surrounding them by double
1047 quotes. mindrot #482, man page help from jmc@, ok djm@
Damien Miller8275fad2006-03-15 12:06:23 +11001048 - dtucker@cvs.openbsd.org 2006/03/13 10:26:52
1049 [authfile.c authfile.h ssh-add.c]
1050 Make ssh-add check file permissions before attempting to load private
1051 key files multiple times; it will fail anyway and this prevents confusing
1052 multiple prompts and warnings. mindrot #1138, ok djm@
Damien Millerde85a282006-03-15 12:06:41 +11001053 - djm@cvs.openbsd.org 2006/03/14 00:15:39
1054 [canohost.c]
1055 log the originating address and not just the name when a reverse
1056 mapping check fails, requested by linux AT linuon.com
Damien Millercc3e8ba2006-03-15 12:06:55 +11001057 - markus@cvs.openbsd.org 2006/03/14 16:32:48
1058 [ssh_config.5 sshd_config.5]
1059 *AliveCountMax applies to protcol v2 only; ok dtucker, djm
Damien Millera63128d2006-03-15 12:08:28 +11001060 - djm@cvs.openbsd.org 2006/03/07 09:07:40
1061 [kex.c kex.h monitor.c myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
1062 Implement the diffie-hellman-group-exchange-sha256 key exchange method
1063 using the SHA256 code in libc (and wrapper to make it into an OpenSSL
1064 EVP), interop tested against CVS PuTTY
1065 NB. no portability bits committed yet
Damien Milleraf87af12006-03-15 13:02:28 +11001066 - (djm) [configure.ac defines.h kex.c md-sha256.c]
1067 [openbsd-compat/sha2.h openbsd-compat/openbsd-compat.h]
1068 [openbsd-compat/sha2.c] First stab at portability glue for SHA256
1069 KEX support, should work with libc SHA256 support or OpenSSL
1070 EVP_sha256 if present
Damien Millerdcf4ca12006-03-15 13:07:48 +11001071 - (djm) [includes.h] Restore accidentally dropped netinet/in.h
Damien Miller471e9b32006-03-15 13:09:18 +11001072 - (djm) [Makefile.in openbsd-compat/Makefile.in] Add added files
Damien Miller41e364b2006-03-15 13:12:41 +11001073 - (djm) [md-sha256.c configure.ac] md-sha256.c needs sha2.h if present
Damien Millerb3b4ba32006-03-15 13:13:27 +11001074 - (djm) [regress/.cvsignore] Ignore Makefile here
Damien Miller62772522006-03-15 14:01:11 +11001075 - (djm) [loginrec.c] Need stat.h
Damien Millera6238072006-03-15 14:02:01 +11001076 - (djm) [openbsd-compat/sha2.h] Avoid include macro clash with
1077 system sha2.h
Damien Miller3717cda2006-03-15 14:02:36 +11001078 - (djm) [ssh-rand-helper.c] Needs a bunch of headers
Damien Miller42fb0682006-03-15 14:03:06 +11001079 - (djm) [ssh-agent.c] Restore dropped stat.h
Damien Miller34877d22006-03-15 14:36:55 +11001080 - (djm) [openbsd-compat/sha2.h openbsd-compat/sha2.c] Comment out
1081 SHA384, which we don't need and doesn't compile without tweaks
Damien Miller6645e7a2006-03-15 14:42:54 +11001082 - (djm) [auth-pam.c clientloop.c includes.h monitor.c session.c]
1083 [sftp-client.c ssh-keysign.c ssh.c sshconnect.c sshconnect2.c]
1084 [sshd.c openbsd-compat/bsd-misc.c openbsd-compat/bsd-openpty.c]
1085 [openbsd-compat/glob.c openbsd-compat/mktemp.c]
1086 [openbsd-compat/readpassphrase.c] Lots of include fixes for
1087 OpenSolaris
Tim Rice7a4cf232006-03-14 21:04:18 -08001088 - (tim) [includes.h] put sys/stat.h back in to quiet some "macro redefined:"
Tim Rice4b23f7c2006-03-14 22:09:50 -08001089 - (tim) [openssh/sshpty.c openssh/openbsd-compat/port-tun.c] put in some
1090 includes removed from includes.h
Darren Tucker486d95e2006-03-15 21:31:39 +11001091 - (dtucker) [configure.ac] Fix glob test conversion to AC_TRY_COMPILE
Damien Millerb0024912006-03-15 21:48:54 +11001092 - (djm) [includes.h] Put back paths.h, it is needed in defines.h
Darren Tuckerdc6118e2006-03-15 22:25:54 +11001093 - (dtucker) [openbsd-compat/openbsd-compat.h] AIX (at least) needs
1094 sys/ioctl.h for struct winsize.
Darren Tucker8bb9e2c2006-03-15 22:28:17 +11001095 - (dtucker) [configure.ac] login_cap.h requires sys/types.h on NetBSD.
Damien Miller9f67a212006-03-15 11:05:35 +11001096
Darren Tuckerd1450db2006-03-13 19:06:51 +1100109720060313
1098 - (dtucker) [configure.ac] Bug #1171: Don't use printf("%lld", longlong)
1099 since not all platforms support it. Instead, use internal equivalent while
1100 computing LLONG_MIN and LLONG_MAX. Remove special case for alpha-dec-osf*
1101 as it's no longer required. Tested by Bernhard Simon, ok djm@
1102
Darren Tucker18614c22006-03-04 08:50:31 +1100110320060304
1104 - (dtucker) [contrib/cygwin/ssh-host-config] Require use of lastlog as a
1105 file rather than directory, required as Cygwin will be importing lastlog(1).
1106 Also tightens up permissions on the file. Patch from vinschen@redhat.com.
Darren Tucker890909e2006-03-04 08:59:39 +11001107 - (dtucker) [gss-serv-krb5.c] Bug #1166: Correct #ifdefs for gssapi_krb5.h
1108 includes. Patch from gentoo.riverrat at gmail.com.
Darren Tucker18614c22006-03-04 08:50:31 +11001109
Darren Tucker54b75fe2006-02-26 12:31:48 +1100111020060226
1111 - (dtucker) [configure.ac] Bug #1156: QNX apparently needs SSHD_ACQUIRES_CTTY
1112 patch from kraai at ftbfs.org.
1113
111420060223
Darren Tuckera4904f72006-02-23 21:35:30 +11001115 - (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
1116 reality. Pointed out by tryponraj at gmail.com.
1117
Darren Tucker54b75fe2006-02-26 12:31:48 +1100111820060222
Darren Tucker94413cf2006-02-22 22:24:47 +11001119 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Minor tidy up: only
1120 compile in compat code if required.
1121
Darren Tucker3322e0d2006-02-22 00:00:27 +1100112220060221
1123 - (dtucker) [openbsd-compat/openssl-compat.h] Prevent warning about
1124 redefinition of SSLeay_add_all_algorithms.
1125
Darren Tuckerfabdb6c2006-02-20 20:17:35 +1100112620060220
1127 - (dtucker) [INSTALL configure.ac openbsd-compat/openssl-compat.{c,h}]
1128 Add optional enabling of OpenSSL's (hardware) Engine support, via
1129 configure --with-ssl-engine. Based in part on a diff by michal at
1130 logix.cz.
1131
Darren Tucker4881c372006-02-19 22:50:20 +1100113220060219
1133 - (dtucker) [Makefile.in configure.ac, added openbsd-compat/regress/]
1134 Add first attempt at regress tests for compat library. ok djm@
1135
Tim Ricebf209f52006-02-13 12:46:44 -0800113620060214
1137 - (tim) [buildpkg.sh.in] Make the names consistent.
1138 s/pkg_post_make_install_fixes.sh/pkg-post-make-install-fixes.sh/ OK dtucker@
1139
Darren Tucker84af6152006-02-12 11:59:08 +1100114020060212
1141 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Make loop counter unsigned
1142 to silence compiler warning, from vinschen at redhat.com.
Tim Rice2f993462006-02-11 18:37:48 -08001143 - (tim) [configure.ac] Bug #1149. Disable /etc/default/login check for QNX.
Darren Tucker61633502006-02-12 16:48:56 +11001144 - (dtucker) [README version.h contrib/caldera/openssh.spec
1145 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Bump version
1146 strings to match 4.3p2 release.
Darren Tucker84af6152006-02-12 11:59:08 +11001147
Tim Rice83d2f5f2006-02-07 15:17:44 -0800114820060208
1149 - (tim) [session.c] Logout records were not updated on systems with
1150 post auth privsep disabled due to bug 1086 changes. Analysis and patch
1151 by vinschen at redhat.com. OK tim@, dtucker@.
Darren Tucker988b3fd2006-02-08 22:11:27 +11001152 - (dtucker) [configure.ac] Typo in Ultrix and NewsOS sections (NEED_SETPRGP
Darren Tuckerf35014a2006-03-04 09:00:19 +11001153 -> NEED_SETPGRP), reported by Bernhard Simon. ok tim@
Tim Rice83d2f5f2006-02-07 15:17:44 -08001154
Tim Riceac9b0602006-02-05 11:27:10 -0800115520060206
1156 - (tim) [configure.ac] Remove unnecessary tests for net/if.h and
1157 netinet/in_systm.h. OK dtucker@.
1158
Tim Rice0daad782006-02-04 17:33:55 -0800115920060205
1160 - (tim) [configure.ac] Add AC_REVISION. Add sys/time.h to lastlog.h test
1161 for Solaris. OK dtucker@.
Tim Rice70335a62006-02-04 17:42:58 -08001162 - (tim) [configure.ac] Bug #1149. Changes in QNX section only. Patch by
1163 kraai at ftbfs.org.
Tim Rice0daad782006-02-04 17:33:55 -08001164
Tim Ricefd80ddc2006-02-02 19:11:56 -0800116520060203
1166 - (tim) [configure.ac] test for egrep (AC_PROG_EGREP) before first
1167 AC_CHECK_HEADERS test. Without it, if AC_CHECK_HEADERS is first run
1168 by a platform specific check, builtin standard includes tests will be
1169 skipped on the other platforms.
1170 Analysis and suggestion by vinschen at redhat.com, patch by dtucker@.
1171 OK tim@, djm@.
1172
Darren Tuckercc7c2122006-02-02 18:44:19 +1100117320060202
1174 - (dtucker) [configure.ac] Bug #1148: Fix "crippled AES" test so that it
1175 works with picky compilers. Patch from alex.kiernan at thus.net.
1176
Damien Millere682cb02006-02-01 11:21:01 +1100117720060201
1178 - (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
1179 determine the user's login name - needed for regress tests on Solaris
1180 10 and OpenSolaris
Damien Miller8bbdf902006-02-01 22:05:25 +11001181 - (djm) OpenBSD CVS Sync
1182 - jmc@cvs.openbsd.org 2006/02/01 09:06:50
1183 [sshd.8]
1184 - merge sections on protocols 1 and 2 into a single section
1185 - remove configuration file section
1186 ok markus
Damien Miller2ac05772006-02-01 22:05:42 +11001187 - jmc@cvs.openbsd.org 2006/02/01 09:11:41
1188 [sshd.8]
1189 small tweak;
Damien Miller0d689562006-02-01 22:10:47 +11001190 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1191 [contrib/suse/openssh.spec] Update versions ahead of release
Damien Millerc79824b2006-02-01 22:27:31 +11001192 - markus@cvs.openbsd.org 2006/02/01 11:27:22
1193 [version.h]
1194 openssh 4.3
Damien Millerbfd52192006-02-01 22:32:17 +11001195 - (djm) Release OpenSSH 4.3p1
Damien Millere682cb02006-02-01 11:21:01 +11001196
Damien Millerddfddf12006-01-31 21:39:03 +1100119720060131
1198 - (djm) OpenBSD CVS Sync
1199 - jmc@cvs.openbsd.org 2006/01/20 11:21:45
1200 [ssh_config.5]
1201 - word change, agreed w/ markus
1202 - consistency fixes
Damien Miller99cc4a82006-01-31 21:45:53 +11001203 - jmc@cvs.openbsd.org 2006/01/25 09:04:34
1204 [sshd.8]
1205 move the options description up the page, and a few additional tweaks
1206 whilst in here;
1207 ok markus
Damien Miller7602cba2006-01-31 21:46:20 +11001208 - jmc@cvs.openbsd.org 2006/01/25 09:07:22
1209 [sshd.8]
1210 move subsections to full sections;
Damien Millerbbc59092006-01-31 21:46:51 +11001211 - jmc@cvs.openbsd.org 2006/01/26 08:47:56
1212 [ssh.1]
1213 add a section on verifying host keys in dns;
1214 written with a lot of help from jakob;
1215 feedback dtucker/markus;
1216 ok markus
Damien Millere204f6a2006-01-31 21:47:15 +11001217 - reyk@cvs.openbsd.org 2006/01/30 12:22:22
1218 [channels.c]
1219 mark channel as write failed or dead instead of read failed on error
1220 of the channel output filter.
1221 ok markus@
Damien Millerb5dd55c2006-01-31 21:47:58 +11001222 - jmc@cvs.openbsd.org 2006/01/30 13:37:49
1223 [ssh.1]
1224 remove an incorrect sentence;
1225 reported by roumen petrov;
1226 ok djm markus
Damien Miller3eec6b72006-01-31 21:49:27 +11001227 - djm@cvs.openbsd.org 2006/01/31 10:19:02
1228 [misc.c misc.h scp.c sftp.c]
1229 fix local arbitrary command execution vulnerability on local/local and
1230 remote/remote copies (CVE-2006-0225, bz #1094), patch by
1231 t8m AT centrum.cz, polished by dtucker@ and myself; ok markus@
Damien Miller923f1ce2006-01-31 22:11:37 +11001232 - djm@cvs.openbsd.org 2006/01/31 10:35:43
1233 [scp.c]
1234 "scp a b c" shouldn't clobber "c" when it is not a directory, report and
1235 fix from biorn@; ok markus@
Damien Millerc34940c2006-01-31 21:57:27 +11001236 - (djm) Sync regress tests to OpenBSD:
1237 - dtucker@cvs.openbsd.org 2005/03/10 10:20:39
1238 [regress/forwarding.sh]
1239 Regress test for ClearAllForwardings (bz #994); ok markus@
Damien Miller76be6b82006-01-31 21:59:01 +11001240 - dtucker@cvs.openbsd.org 2005/04/25 09:54:09
1241 [regress/multiplex.sh]
1242 Don't call cleanup in multiplex as test-exec will cleanup anyway
1243 found by tim@, ok djm@
1244 NB. ID sync only, we already had this
1245 - djm@cvs.openbsd.org 2005/05/20 23:14:15
1246 [regress/test-exec.sh]
1247 force addressfamily=inet for tests, unbreaking dynamic-forward regress for
1248 recently committed nc SOCKS5 changes
Damien Millerec7b2f12006-01-31 21:59:35 +11001249 - djm@cvs.openbsd.org 2005/05/24 04:10:54
Damien Miller10c5fa72006-01-31 22:01:42 +11001250 [regress/try-ciphers.sh]
Damien Millerec7b2f12006-01-31 21:59:35 +11001251 oops, new arcfour modes here too
Damien Miller10c5fa72006-01-31 22:01:42 +11001252 - markus@cvs.openbsd.org 2005/06/30 11:02:37
1253 [regress/scp.sh]
1254 allow SUDO=sudo; from Alexander Bluhm
Damien Miller27a0dfa2006-01-31 22:02:16 +11001255 - grunk@cvs.openbsd.org 2005/11/14 21:25:56
1256 [regress/agent-getpeereid.sh]
1257 all other scripts in this dir use $SUDO, not 'sudo', so pull this even
1258 ok markus@
Damien Miller15a815b2006-01-31 22:03:11 +11001259 - dtucker@cvs.openbsd.org 2005/12/14 04:36:39
1260 [regress/scp-ssh-wrapper.sh]
1261 Fix assumption about how many args scp will pass; ok djm@
1262 NB. ID sync only, we already had this
Damien Miller0b996462006-01-31 22:05:23 +11001263 - djm@cvs.openbsd.org 2006/01/27 06:49:21
1264 [scp.sh]
1265 regress test for local to local scp copies; ok dtucker@
Damien Miller7410ad72006-01-31 22:06:14 +11001266 - djm@cvs.openbsd.org 2006/01/31 10:23:23
1267 [scp.sh]
1268 regression test for CVE-2006-0225 written by dtucker@
Damien Miller50c6eed2006-01-31 22:06:41 +11001269 - djm@cvs.openbsd.org 2006/01/31 10:36:33
1270 [scp.sh]
1271 regress test for "scp a b c" where "c" is not a directory
Damien Millerddfddf12006-01-31 21:39:03 +11001272
Darren Tuckerfbea7642006-01-30 00:22:39 +1100127320060129
1274 - (dtucker) [configure.ac opensshd.init.in] Bug #1144: Use /bin/sh for the
1275 opensshd.init script interpretter if /sbin/sh does not exist. ok tim@
1276
Darren Tucker94299ec2006-01-20 11:30:14 +1100127720060120
1278 - (dtucker) OpenBSD CVS Sync
1279 - jmc@cvs.openbsd.org 2006/01/15 17:37:05
1280 [ssh.1]
1281 correction from deraadt
Darren Tucker248dd132006-01-20 11:30:58 +11001282 - jmc@cvs.openbsd.org 2006/01/18 10:53:29
1283 [ssh.1]
1284 add a section on ssh-based vpn, based on reyk's README.tun;
Darren Tucker62388b22006-01-20 11:31:47 +11001285 - dtucker@cvs.openbsd.org 2006/01/20 00:14:55
1286 [scp.1 ssh.1 ssh_config.5 sftp.1]
1287 Document RekeyLimit. Based on patch from jan.iven at cern.ch from mindrot
1288 #1056 with feedback from jmc, djm and markus; ok jmc@ djm@
Darren Tucker94299ec2006-01-20 11:30:14 +11001289
Damien Millere87eb4c2006-01-14 10:08:36 +1100129020060114
1291 - (djm) OpenBSD CVS Sync
1292 - jmc@cvs.openbsd.org 2006/01/06 13:27:32
1293 [ssh.1]
1294 weed out some duplicate info in the known_hosts FILES entries;
1295 ok djm
Damien Miller7e76e1f2006-01-14 10:08:57 +11001296 - jmc@cvs.openbsd.org 2006/01/06 13:29:10
1297 [ssh.1]
1298 final round of whacking FILES for duplicate info, and some consistency
1299 fixes;
1300 ok djm
Damien Millerf3177182006-01-14 10:09:13 +11001301 - jmc@cvs.openbsd.org 2006/01/12 14:44:12
1302 [ssh.1]
1303 split sections on tcp and x11 forwarding into two sections.
1304 add an example in the tcp section, based on sth i wrote for ssh faq;
1305 help + ok: djm markus dtucker
Damien Miller8bfaf932006-01-14 10:09:30 +11001306 - jmc@cvs.openbsd.org 2006/01/12 18:48:48
1307 [ssh.1]
1308 refer to `TCP' rather than `TCP/IP' in the context of connection
1309 forwarding;
1310 ok markus
Damien Miller7c24b812006-01-14 10:09:56 +11001311 - jmc@cvs.openbsd.org 2006/01/12 22:20:00
1312 [sshd.8]
1313 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Millere9d001e2006-01-14 10:10:17 +11001314 - jmc@cvs.openbsd.org 2006/01/12 22:26:02
1315 [ssh_config.5]
1316 refer to TCP forwarding, rather than TCP/IP forwarding;
Damien Miller4a8dc9e2006-01-14 10:10:31 +11001317 - jmc@cvs.openbsd.org 2006/01/12 22:34:12
1318 [ssh.1]
1319 back out a sentence - AUTHENTICATION already documents this;
Damien Millere87eb4c2006-01-14 10:08:36 +11001320
Darren Tuckere78c6ce2006-01-10 00:02:44 +1100132120060109
1322 - (dtucker) [contrib/cygwin/ssh-host-config] Make sshd service depend on
1323 tcpip service so it's always started after IP is up. Patch from
1324 vinschen at redhat.com.
1325
Damien Miller7655f5c2006-01-06 14:48:18 +1100132620060106
1327 - (djm) OpenBSD CVS Sync
1328 - jmc@cvs.openbsd.org 2006/01/03 16:31:10
1329 [ssh.1]
1330 move FILES to a -compact list, and make each files an item in that list.
1331 this avoids nastly line wrap when we have long pathnames, and treats
1332 each file as a separate item;
1333 remove the .Pa too, since it is useless.
Damien Miller6aa22902006-01-06 14:48:34 +11001334 - jmc@cvs.openbsd.org 2006/01/03 16:35:30
1335 [ssh.1]
1336 use a larger width for the ENVIRONMENT list;
Damien Millerfb8ea742006-01-06 14:48:52 +11001337 - jmc@cvs.openbsd.org 2006/01/03 16:52:36
1338 [ssh.1]
1339 put FILES in some sort of order: sort by pathname
Damien Miller4c102ee2006-01-06 14:49:17 +11001340 - jmc@cvs.openbsd.org 2006/01/03 16:55:18
1341 [ssh.1]
1342 tweak the description of ~/.ssh/environment
Damien Miller1bcdb502006-01-06 14:49:38 +11001343 - jmc@cvs.openbsd.org 2006/01/04 18:42:46
1344 [ssh.1]
1345 chop out some duplication in the .{r,s}hosts/{h,sh}osts.equiv FILES
1346 entries;
1347 ok markus
Damien Millera246d3b2006-01-06 14:49:54 +11001348 - jmc@cvs.openbsd.org 2006/01/04 18:45:01
1349 [ssh.1]
1350 remove .Xr's to rsh(1) and telnet(1): they are hardly needed;
Damien Miller128a0f12006-01-06 14:50:11 +11001351 - jmc@cvs.openbsd.org 2006/01/04 19:40:24
1352 [ssh.1]
1353 +.Xr ssh-keyscan 1 ,
Damien Millerc27f83a2006-01-06 14:50:26 +11001354 - jmc@cvs.openbsd.org 2006/01/04 19:50:09
1355 [ssh.1]
1356 -.Xr gzip 1 ,
Damien Miller72c5b7d2006-01-06 14:50:44 +11001357 - djm@cvs.openbsd.org 2006/01/05 23:43:53
1358 [misc.c]
1359 check that stdio file descriptors are actually closed before clobbering
1360 them in sanitise_stdfd(). problems occurred when a lower numbered fd was
1361 closed, but higher ones weren't. spotted by, and patch tested by
1362 Frédéric Olivié
Damien Miller7655f5c2006-01-06 14:48:18 +11001363
Damien Millerb7977702006-01-03 18:47:31 +1100136420060103
Damien Millera9694372006-01-04 07:27:50 +11001365 - (djm) [channels.c] clean up harmless merge error, from reyk@
1366
136720060103
Damien Millerb7977702006-01-03 18:47:31 +11001368 - (djm) OpenBSD CVS Sync
1369 - jmc@cvs.openbsd.org 2006/01/02 17:09:49
1370 [ssh_config.5 sshd_config.5]
1371 some corrections from michael knudsen;
1372
Damien Miller90cd1c52006-01-02 20:23:18 +1100137320060102
1374 - (djm) [README.tun] Add README.tun, missed during sync of tun(4) support
Damien Miller48c94ab2006-01-02 23:38:00 +11001375 - (djm) OpenBSD CVS Sync
1376 - jmc@cvs.openbsd.org 2005/12/31 10:46:17
1377 [ssh.1]
1378 merge the "LOGIN SESSION AND REMOTE EXECUTION" and "SERVER
1379 AUTHENTICATION" sections into "AUTHENTICATION";
1380 some rewording done to make the text read better, plus some
1381 improvements from djm;
1382 ok djm
Damien Miller14af93e2006-01-02 23:38:21 +11001383 - jmc@cvs.openbsd.org 2005/12/31 13:44:04
1384 [ssh.1]
1385 clean up ENVIRONMENT a little;
Damien Miller1164c292006-01-02 23:38:37 +11001386 - jmc@cvs.openbsd.org 2005/12/31 13:45:19
1387 [ssh.1]
1388 .Nm does not require an argument;
Damien Miller3beb8522006-01-02 23:40:10 +11001389 - stevesk@cvs.openbsd.org 2006/01/01 08:59:27
1390 [includes.h misc.c]
1391 move <net/if.h>; ok djm@
Damien Millera210d522006-01-02 23:40:30 +11001392 - stevesk@cvs.openbsd.org 2006/01/01 10:08:48
1393 [misc.c]
1394 no trailing "\n" for debug()
Damien Miller54446182006-01-02 23:40:50 +11001395 - djm@cvs.openbsd.org 2006/01/02 01:20:31
1396 [sftp-client.c sftp-common.h sftp-server.c]
1397 use a common max. packet length, no binary change
Damien Millera1d9a182006-01-02 23:41:21 +11001398 - reyk@cvs.openbsd.org 2006/01/02 07:53:44
1399 [misc.c]
1400 clarify tun(4) opening - set the mode and bring the interface up. also
1401 (re)sets the tun(4) layer 2 LINK0 flag for existing tunnel interfaces.
1402 suggested and ok by djm@
Damien Millera07a5912006-01-02 23:41:37 +11001403 - jmc@cvs.openbsd.org 2006/01/02 12:31:06
1404 [ssh.1]
1405 start to cut some duplicate info from FILES;
1406 help/ok djm
Damien Miller90cd1c52006-01-02 20:23:18 +11001407
Damien Miller2dcddbf2006-01-01 19:47:05 +1100140820060101
1409 - (djm) [Makefile.in configure.ac includes.h misc.c]
1410 [openbsd-compat/port-tun.c openbsd-compat/port-tun.h] Add support
1411 for tunnel forwarding for FreeBSD and NetBSD. NetBSD's support is
1412 limited to IPv4 tunnels only, and most versions don't support the
1413 tap(4) device at all.
Damien Millerbd4e4102006-01-01 21:03:30 +11001414 - (djm) [configure.ac] Fix linux/if_tun.h test
Damien Miller5df52e82006-01-01 21:15:50 +11001415 - (djm) [openbsd-compat/port-tun.c] Linux needs linux/if.h too
Damien Miller2dcddbf2006-01-01 19:47:05 +11001416
Tim Rice8db70e22005-12-28 14:28:08 -0800141720051229
Damien Miller5eb137c2005-12-31 16:19:53 +11001418 - (djm) OpenBSD CVS Sync
1419 - stevesk@cvs.openbsd.org 2005/12/28 22:46:06
1420 [canohost.c channels.c clientloop.c]
1421 use 'break-in' for consistency; ok deraadt@ ok and input jmc@
Damien Miller077b2382005-12-31 16:22:32 +11001422 - reyk@cvs.openbsd.org 2005/12/30 15:56:37
1423 [channels.c channels.h clientloop.c]
1424 add channel output filter interface.
1425 ok djm@, suggested by markus@
Damien Miller134eb812005-12-31 16:22:55 +11001426 - jmc@cvs.openbsd.org 2005/12/30 16:59:00
1427 [sftp.1]
1428 do not suggest that interactive authentication will work
1429 with the -b flag;
1430 based on a diff from john l. scarfone;
1431 ok djm
Damien Miller88b25522005-12-31 16:23:15 +11001432 - stevesk@cvs.openbsd.org 2005/12/31 01:38:45
1433 [ssh.1]
1434 document -MM; ok djm@
Damien Miller598bbc22005-12-31 16:33:36 +11001435 - (djm) [openbsd-compat/port-tun.c openbsd-compat/port-tun.h configure.ac]
1436 [serverloop.c ssh.c openbsd-compat/Makefile.in]
1437 [openbsd-compat/openbsd-compat.h] Implement tun(4) forwarding
1438 compatability support for Linux, diff from reyk@
Damien Miller89e03ba2005-12-31 16:42:03 +11001439 - (djm) [configure.ac] Disable Linux tun(4) compat code if linux/tun.h does
1440 not exist
Damien Millerc4bcc912005-12-31 17:05:58 +11001441 - (djm) [configure.ac] oops, make that linux/if_tun.h
Damien Miller5eb137c2005-12-31 16:19:53 +11001442
144320051229
Tim Rice8db70e22005-12-28 14:28:08 -08001444 - (tim) [buildpkg.sh.in] grep for $SSHDUID instead of $SSHDGID on /etc/passwd
1445
Damien Millerc93a8132005-12-24 14:52:13 +1100144620051224
1447 - (djm) OpenBSD CVS Sync
1448 - jmc@cvs.openbsd.org 2005/12/20 21:59:43
1449 [ssh.1]
1450 merge the sections on protocols 1 and 2 into one section on
1451 authentication;
1452 feedback djm dtucker
1453 ok deraadt markus dtucker
Damien Miller52d20612005-12-24 14:52:36 +11001454 - jmc@cvs.openbsd.org 2005/12/20 22:02:50
1455 [ssh.1]
1456 .Ss -> .Sh: subsections have not made this page more readable
Damien Millere9b333a2005-12-24 14:53:04 +11001457 - jmc@cvs.openbsd.org 2005/12/20 22:09:41
1458 [ssh.1]
1459 move info on ssh return values and config files up into the main
1460 description;
Damien Miller329cb012005-12-24 14:53:23 +11001461 - jmc@cvs.openbsd.org 2005/12/21 11:48:16
1462 [ssh.1]
1463 -L and -R descriptions are now above, not below, ~C description;
Damien Miller9a765b22005-12-24 14:53:44 +11001464 - jmc@cvs.openbsd.org 2005/12/21 11:57:25
1465 [ssh.1]
1466 options now described `above', rather than `later';
Damien Miller1530f242005-12-24 14:54:03 +11001467 - jmc@cvs.openbsd.org 2005/12/21 12:53:31
1468 [ssh.1]
1469 -Y does X11 forwarding too;
1470 ok markus
Damien Millerd7f308f2005-12-24 14:55:16 +11001471 - stevesk@cvs.openbsd.org 2005/12/21 22:44:26
1472 [sshd.8]
1473 clarify precedence of -p, Port, ListenAddress; ok and help jmc@
Damien Millere8cd7412005-12-24 14:55:47 +11001474 - jmc@cvs.openbsd.org 2005/12/22 10:31:40
1475 [ssh_config.5]
1476 put the description of "UsePrivilegedPort" in the correct place;
Damien Millercf1e3422005-12-24 14:56:04 +11001477 - jmc@cvs.openbsd.org 2005/12/22 11:23:42
1478 [ssh.1]
1479 expand the description of -w somewhat;
1480 help/ok reyk
Damien Miller2142ba02005-12-24 14:56:29 +11001481 - jmc@cvs.openbsd.org 2005/12/23 14:55:53
1482 [ssh.1]
1483 - sync the description of -e w/ synopsis
1484 - simplify the description of -I
1485 - note that -I is only available if support compiled in, and that it
1486 isn't by default
1487 feedback/ok djm@
Damien Miller35978212005-12-24 14:56:47 +11001488 - jmc@cvs.openbsd.org 2005/12/23 23:46:23
1489 [ssh.1]
1490 less mark up for -c;
Damien Miller7bff1a92005-12-24 14:59:12 +11001491 - djm@cvs.openbsd.org 2005/12/24 02:27:41
1492 [session.c sshd.c]
1493 eliminate some code duplicated in privsep and non-privsep paths, and
1494 explicitly clear SIGALRM handler; "groovy" deraadt@
Damien Millerc93a8132005-12-24 14:52:13 +11001495
Darren Tucker0d0e8f02005-12-20 16:08:42 +1100149620051220
1497 - (dtucker) OpenBSD CVS Sync
1498 - reyk@cvs.openbsd.org 2005/12/13 15:03:02
1499 [serverloop.c]
1500 if forced_tun_device is not set, it is -1 and not SSH_TUNID_ANY
Darren Tuckerd3877b92005-12-20 16:09:36 +11001501 - jmc@cvs.openbsd.org 2005/12/16 18:07:08
1502 [ssh.1]
1503 move the option descriptions up the page: start of a restructure;
1504 ok markus deraadt
Darren Tuckerb18c8672005-12-20 16:10:09 +11001505 - jmc@cvs.openbsd.org 2005/12/16 18:08:53
1506 [ssh.1]
1507 simplify a sentence;
Darren Tucker56529242005-12-20 16:12:24 +11001508 - jmc@cvs.openbsd.org 2005/12/16 18:12:22
1509 [ssh.1]
1510 make the description of -c a little nicer;
Darren Tucker5434cfe2005-12-20 16:11:35 +11001511 - jmc@cvs.openbsd.org 2005/12/16 18:14:40
1512 [ssh.1]
1513 signpost the protocol sections;
Darren Tucker63551872005-12-20 16:14:15 +11001514 - stevesk@cvs.openbsd.org 2005/12/17 21:13:05
1515 [ssh_config.5 session.c]
1516 spelling: fowarding, fowarded
Darren Tucker7eba8202005-12-20 16:15:14 +11001517 - stevesk@cvs.openbsd.org 2005/12/17 21:36:42
1518 [ssh_config.5]
1519 spelling: intented -> intended
Darren Tuckere9a9b712005-12-20 16:15:51 +11001520 - dtucker@cvs.openbsd.org 2005/12/20 04:41:07
1521 [ssh.c]
1522 exit(255) on error to match description in ssh(1); bz #1137; ok deraadt@
Darren Tucker0d0e8f02005-12-20 16:08:42 +11001523
Darren Tucker129d0bb2005-12-19 17:40:40 +1100152420051219
1525 - (dtucker) [cipher-aes.c cipher-ctr.c cipher.c configure.ac
1526 openbsd-compat/openssl-compat.h] Check for and work around broken AES
1527 ciphers >128bit on (some) Solaris 10 systems. ok djm@
1528
Darren Tucker98cfc4c2005-12-17 22:04:08 +1100152920051217
1530 - (dtucker) [defines.h] HP-UX system headers define "YES" and "NO" which
1531 scp.c also uses, so undef them here.
Darren Tuckerd40c66c2005-12-17 22:32:03 +11001532 - (dtucker) [configure.ac openbsd-compat/bsd-snprintf.c] Bug #1133: Our
1533 snprintf replacement can have a conflicting declaration in HP-UX's system
1534 headers (const vs. no const) so we now check for and work around it. Patch
1535 from the dynamic duo of David Leonard and Ted Percival.
Darren Tucker98cfc4c2005-12-17 22:04:08 +11001536
Darren Tucker31543582005-12-14 15:39:20 +1100153720051214
1538 - (dtucker) OpenBSD CVS Sync (regress/)
1539 - dtucker@cvs.openbsd.org 2005/12/30 04:36:39
1540 [regress/scp-ssh-wrapper.sh]
1541 Fix assumption about how many args scp will pass; ok djm@
1542
Damien Millerc94ebbc2005-12-13 19:25:21 +1100154320051213
1544 - (djm) OpenBSD CVS Sync
1545 - jmc@cvs.openbsd.org 2005/11/30 11:18:27
1546 [ssh.1]
1547 timezone -> time zone
Damien Miller6dbdb6a2005-12-13 19:25:43 +11001548 - jmc@cvs.openbsd.org 2005/11/30 11:45:20
1549 [ssh.1]
1550 avoid ambiguities in describing TZ;
1551 ok djm@
Damien Millerd27b9472005-12-13 19:29:02 +11001552 - reyk@cvs.openbsd.org 2005/12/06 22:38:28
1553 [auth-options.c auth-options.h channels.c channels.h clientloop.c]
1554 [misc.c misc.h readconf.c readconf.h scp.c servconf.c servconf.h]
1555 [serverloop.c sftp.c ssh.1 ssh.c ssh_config ssh_config.5 sshconnect.c]
1556 [sshconnect.h sshd.8 sshd_config sshd_config.5]
1557 Add support for tun(4) forwarding over OpenSSH, based on an idea and
1558 initial channel code bits by markus@. This is a simple and easy way to
1559 use OpenSSH for ad hoc virtual private network connections, e.g.
1560 administrative tunnels or secure wireless access. It's based on a new
1561 ssh channel and works similar to the existing TCP forwarding support,
1562 except that it depends on the tun(4) network interface on both ends of
1563 the connection for layer 2 or layer 3 tunneling. This diff also adds
1564 support for LocalCommand in the ssh(1) client.
Damien Millerd27b9472005-12-13 19:29:02 +11001565 ok djm@, markus@, jmc@ (manpages), tested and discussed with others
Damien Milleraeb31d62005-12-13 19:29:36 +11001566 - djm@cvs.openbsd.org 2005/12/07 03:52:22
1567 [clientloop.c]
1568 reyk forgot to compile with -Werror (missing header)
Damien Millerf0c8c152005-12-13 19:29:58 +11001569 - jmc@cvs.openbsd.org 2005/12/07 10:52:13
1570 [ssh.1]
1571 - avoid line split in SYNOPSIS
1572 - add args to -w
1573 - kill trailing whitespace
Damien Miller4b2319f2005-12-13 19:30:27 +11001574 - jmc@cvs.openbsd.org 2005/12/08 14:59:44
1575 [ssh.1 ssh_config.5]
1576 make `!command' a little clearer;
1577 ok reyk
Damien Miller957d4e42005-12-13 19:30:45 +11001578 - jmc@cvs.openbsd.org 2005/12/08 15:06:29
1579 [ssh_config.5]
1580 keep options in order;
Damien Miller7b58e802005-12-13 19:33:19 +11001581 - reyk@cvs.openbsd.org 2005/12/08 18:34:11
1582 [auth-options.c includes.h misc.c misc.h readconf.c servconf.c]
1583 [serverloop.c ssh.c ssh_config.5 sshd_config.5 configure.ac]
1584 two changes to the new ssh tunnel support. this breaks compatibility
1585 with the initial commit but is required for a portable approach.
1586 - make the tunnel id u_int and platform friendly, use predefined types.
1587 - support configuration of layer 2 (ethernet) or layer 3
1588 (point-to-point, default) modes. configuration is done using the
1589 Tunnel (yes|point-to-point|ethernet|no) option is ssh_config(5) and
1590 restricted by the PermitTunnel (yes|point-to-point|ethernet|no) option
1591 in sshd_config(5).
1592 ok djm@, man page bits by jmc@
Damien Miller7746c392005-12-13 19:33:37 +11001593 - jmc@cvs.openbsd.org 2005/12/08 21:37:50
1594 [ssh_config.5]
1595 new sentence, new line;
Damien Millerd47c62a2005-12-13 19:33:57 +11001596 - markus@cvs.openbsd.org 2005/12/12 13:46:18
1597 [channels.c channels.h session.c]
1598 make sure protocol messages for internal channels are ignored.
1599 allow adjust messages for non-open channels; with and ok djm@
Damien Miller62a31c92005-12-13 20:44:13 +11001600 - (djm) [misc.c] Disable tunnel code for non-OpenBSD (for now), enable
1601 again by providing a sys_tun_open() function for your platform and
1602 setting the CUSTOM_SYS_TUN_OPEN define. More work is required to match
1603 OpenBSD's tunnel protocol, which prepends the address family to the
1604 packet
Damien Millerc94ebbc2005-12-13 19:25:21 +11001605
Damien Miller7677be52005-12-01 12:51:59 +1100160620051201
1607 - (djm) [envpass.sh] Remove regress script that was accidentally committed
1608 in top level directory and not noticed for over a year :)
1609
Tim Rice660c3402005-11-28 17:45:32 -0800161020051129
1611 - (tim) [ssh-keygen.c] Move DSA length test after setting default when
1612 bits == 0.
Darren Tucker3af2ac52005-11-29 13:10:24 +11001613 - (dtucker) OpenBSD CVS Sync
1614 - dtucker@cvs.openbsd.org 2005/11/29 02:04:55
1615 [ssh-keygen.c]
1616 Populate default key sizes before checking them; from & ok tim@
Tim Rice46259d82005-11-28 18:40:34 -08001617 - (tim) [configure.ac sshd.8] Enable locked account check (a "*LK*" string)
1618 for UnixWare.
Tim Rice660c3402005-11-28 17:45:32 -08001619
Darren Tuckerb1a87772005-11-28 16:41:03 +1100162020051128
1621 - (dtucker) [regress/yes-head.sh] Work around breakage caused by some
1622 versions of GNU head. Based on patch from zappaman at buraphalinux.org
Darren Tuckerac0c8a52005-11-28 22:28:59 +11001623 - (dtucker) [includes.h] Bug #1122: __USE_GNU is a glibc internal macro, use
1624 _GNU_SOURCE instead. Patch from t8m at centrum.cz.
Darren Tucker9f647332005-11-28 16:41:46 +11001625 - (dtucker) OpenBSD CVS Sync
1626 - dtucker@cvs.openbsd.org 2005/11/28 05:16:53
1627 [ssh-keygen.1 ssh-keygen.c]
1628 Enforce DSA key length of exactly 1024 bits to comply with FIPS-186-2,
1629 increase minumum RSA key size to 768 bits and update man page to reflect
1630 these. Patch originally bz#1119 (senthilkumar_sen at hotpop.com),
1631 ok djm@, grudging ok deraadt@.
Darren Tucker3a4634f2005-11-28 17:05:40 +11001632 - dtucker@cvs.openbsd.org 2005/11/28 06:02:56
1633 [ssh-agent.1]
1634 Update agent socket path templates to reflect reality, correct xref for
1635 time formats. bz#1121, patch from openssh at roumenpetrov.info, ok djm@
Darren Tuckerb1a87772005-11-28 16:41:03 +11001636
Darren Tucker91d25a02005-11-26 22:24:09 +1100163720051126
1638 - (dtucker) [configure.ac] Bug #1126: AIX 5.2 and 5.3 (and presumably newer,
1639 when they're available) need the real UID set otherwise pam_chauthtok will
1640 set ADMCHG after changing the password, forcing the user to change it
1641 again immediately.
1642
Darren Tucker58e298d2005-11-25 13:14:58 +1100164320051125
1644 - (dtucker) [configure.ac] Apply tim's fix for older systems where the
1645 resolver state in resolv.h is "state" not "__res_state". With slight
1646 modification by me to also work on old AIXes. ok djm@
Darren Tuckere0be3042005-11-25 14:44:55 +11001647 - (dtucker) [progressmeter.c scp.c sftp-server.c] Use correct casts for
1648 snprintf formats, fixes warnings on some 64 bit platforms. Patch from
1649 shaw at vranix.com, ok djm@
Darren Tucker58e298d2005-11-25 13:14:58 +11001650
165120051124
Damien Miller57f39152005-11-24 19:58:19 +11001652 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bsd-asprintf.c
1653 openbsd-compat/bsd-snprintf.c openbsd-compat/openbsd-compat.h] Add an
1654 asprintf() implementation, after syncing our {v,}snprintf() implementation
1655 with some extra fixes from Samba's version. With help and debugging from
1656 dtucker and tim; ok dtucker@
Darren Tucker79d09fa2005-11-24 22:34:54 +11001657 - (dtucker) [configure.ac] Fix typos in comments and AC_SEARCH_LIB argument
1658 order in Reliant Unix block. Patch from johane at lysator.liu.se.
Darren Tuckerfaec5ca2005-11-24 23:18:54 +11001659 - (dtucker) [regress/test-exec.sh] Use 1024 bit keys since we generate so
1660 many and use them only once. Speeds up testing on older/slower hardware.
Damien Miller57f39152005-11-24 19:58:19 +11001661
166220051122
Darren Tuckerb736d8d2005-11-22 19:37:08 +11001663 - (dtucker) OpenBSD CVS Sync
1664 - deraadt@cvs.openbsd.org 2005/11/12 18:37:59
1665 [ssh-add.c]
1666 space
Darren Tucker33f86bc2005-11-22 19:38:06 +11001667 - deraadt@cvs.openbsd.org 2005/11/12 18:38:15
1668 [scp.c]
1669 avoid close(-1), as in rcp; ok cloder
Darren Tuckere8400da2005-11-22 19:41:33 +11001670 - millert@cvs.openbsd.org 2005/11/15 11:59:54
1671 [includes.h]
1672 Include sys/queue.h explicitly instead of assuming some other header
1673 will pull it in. At the moment it gets pulled in by sys/select.h
1674 (which ssh has no business including) via event.h. OK markus@
1675 (ID sync only in -portable)
Darren Tuckerf4732f62005-11-22 19:42:42 +11001676 - dtucker@cvs.openbsd.org 2005/11/21 09:42:10
1677 [auth-krb5.c]
1678 Perform Kerberos calls even for invalid users to prevent leaking
1679 information about account validity. bz #975, patch originally from
1680 Senthil Kumar, sanity checked by Simon Wilkinson, tested by djm@, biorn@,
1681 ok markus@
Darren Tucker593bae72005-11-22 19:43:26 +11001682 - dtucker@cvs.openbsd.org 2005/11/22 03:36:03
1683 [hostfile.c]
1684 Correct format/arguments to debug call; spotted by shaw at vranix.com
1685 ok djm@
Darren Tuckerefc17472005-11-22 19:55:13 +11001686 - (dtucker) [loginrec.c] Add casts to prevent compiler warnings, patch
1687 from shaw at vranix.com.
Darren Tuckerb736d8d2005-11-22 19:37:08 +11001688
Darren Tucker41236362005-11-20 14:09:59 +1100168920051120
1690 - (dtucker) [openbsd-compat/openssl-compat.h] Add comment explaining what
1691 is going on.
1692
Darren Tucker16fd99c2005-11-12 14:06:29 +1100169320051112
1694 - (dtucker) [openbsd-compat/getrrsetbyname.c] Restore Portable-specific
1695 ifdef lost during sync. Spotted by tim@.
Darren Tucker5a0bdf72005-11-12 14:28:05 +11001696 - (dtucker) [openbsd-compat/{realpath.c,stroll.c,rresvport.c}] $OpenBSD tag.
Darren Tucker3f9545e2005-11-12 15:20:52 +11001697 - (dtucker) [configure.ac] Use "$AWK" instead of "awk" in gcc version test.
Darren Tucker5bfe1682005-11-12 18:42:36 +11001698 - (dtucker) [configure.ac] Remove duplicate utimes() check. ok djm@
Darren Tuckercb6ecde2005-11-12 21:30:07 +11001699 - (dtucker) [regress/reconfigure.sh] Fix potential race in the reconfigure
1700 test: if sshd takes too long to reconfigure the subsequent connection will
1701 fail. Zap pidfile before HUPing sshd which will rewrite it when it's ready.
Darren Tucker16fd99c2005-11-12 14:06:29 +11001702
Darren Tuckerb8c89d12005-11-10 10:10:10 +1100170320051110
Darren Tucker063ba742005-11-10 10:38:45 +11001704 - (dtucker) [openbsd-compat/setenv.c] Merge changes for __findenv from
Darren Tuckerb8c89d12005-11-10 10:10:10 +11001705 OpenBSD getenv.c revs 1.4 - 1.8 (ANSIfication of arguments, removal of
1706 "register").
Darren Tucker063ba742005-11-10 10:38:45 +11001707 - (dtucker) [openbsd-compat/setenv.c] Make __findenv static, remove
Darren Tucker32b53102005-11-10 10:13:06 +11001708 unnecessary prototype.
Darren Tucker063ba742005-11-10 10:38:45 +11001709 - (dtucker) [openbsd-compat/setenv.c] Sync changes from OpenBSD setenv.c
1710 revs 1.7 - 1.9.
Darren Tucker618db972005-11-10 14:43:11 +11001711 - (dtucker) [auth-krb5.c] Fix -Wsign-compare warning in non-Heimdal path.
1712 Patch from djm@.
Darren Tuckerb0288092005-11-10 14:46:48 +11001713 - (dtucker) [configure.ac] Disable pointer-sign warnings on gcc 4.0+
1714 since they're not useful right now. Patch from djm@.
Darren Tuckere5a2b522005-11-10 15:56:44 +11001715 - (dtucker) [openbsd-compat/getgrouplist.c] Sync OpenBSD revs 1.10 - 1.2 (ANSI
1716 prototypes, removal of "register").
Darren Tucker80c0d7e2005-11-10 16:05:37 +11001717 - (dtucker) [openbsd-compat/strlcat.c] Sync OpenBSD revs 1.11 - 1.12 (removal
1718 of "register").
Darren Tucker7f24a0e2005-11-10 16:18:56 +11001719 - (dtucker) [openbsd-compat/{LOTS}] Move the "OPENBSD ORIGINAL" markers to
1720 after the copyright notices. Having them at the top next to the CVSIDs
1721 guarantees a conflict for each and every sync.
Darren Tucker52245662005-11-10 16:26:17 +11001722 - (dtucker) [openbsd-compat/strlcpy.c] Update from OpenBSD 1.8 -> 1.10.
Darren Tucker925d1de2005-11-10 16:31:55 +11001723 - (dtucker) [openbsd-compat/sigact.h] Add "OPENBSD ORIGINAL" marker.
Darren Tucker09471d82005-11-10 16:38:54 +11001724 - (dtucker) [openbsd-compat/strmode.c] Update from OpenBSD 1.5 -> 1.7.
1725 Removal of rcsid, "whiteout" inode type.
Darren Tuckerad1dada2005-11-10 16:42:51 +11001726 - (dtucker) [openbsd-compat/basename.c] Update from OpenBSD 1.11 -> 1.14.
1727 Removal of rcsid, will no longer strlcpy parts of the string.
Darren Tuckerf976e6f2005-11-10 16:46:26 +11001728 - (dtucker) [openbsd-compat/strtoll.c] Update from OpenBSD 1.4 -> 1.5.
Darren Tuckerf5ebfe92005-11-10 16:48:10 +11001729 - (dtucker) [openbsd-compat/strtoul.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerdbb631c2005-11-10 16:56:28 +11001730 - (dtucker) [openbsd-compat/readpassphrase.c] Update from OpenBSD 1.16 -> 1.18.
Darren Tuckerd76b4c72005-11-10 16:58:47 +11001731 - (dtucker) [openbsd-compat/readpassphrase.h] Update from OpenBSD 1.3 -> 1.5.
Darren Tucker6524d4f2005-11-10 17:02:21 +11001732 - (dtucker) [openbsd-compat/glob.c] Update from OpenBSD 1.22 -> 1.25.
Darren Tucker50a221b2005-11-10 17:03:22 +11001733 - (dtucker) [openbsd-compat/glob.h] Update from OpenBSD 1.8 -> 1.9.
Darren Tucker31ba53e2005-11-10 17:11:29 +11001734 - (dtucker) [openbsd-compat/getcwd.c] Update from OpenBSD 1.9 -> 1.14.
Darren Tucker0a149d12005-11-10 17:15:06 +11001735 - (dtucker) [openbsd-compat/getcwd.c] Replace lstat with fstat to match up
1736 with OpenBSD code since we don't support platforms without fstat any more.
Darren Tuckerc7e05d62005-11-10 17:21:21 +11001737 - (dtucker) [openbsd-compat/inet_aton.c] Update from OpenBSD 1.7 -> 1.9.
Darren Tucker28640392005-11-10 17:25:26 +11001738 - (dtucker) [openbsd-compat/inet_ntoa.c] Update from OpenBSD 1.4 -> 1.6.
1739 - (dtucker) [openbsd-compat/inet_ntop.c] Update from OpenBSD 1.5 -> 1.7.
Darren Tuckerb10b4972005-11-10 17:27:25 +11001740 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker4e8c2492005-11-10 17:28:35 +11001741 - (dtucker) [openbsd-compat/strsep.c] Update from OpenBSD 1.5 -> 1.6.
Darren Tucker8f0d8f82005-11-10 17:33:00 +11001742 - (dtucker) [openbsd-compat/daemon.c] Update from OpenBSD 1.10 -> 1.13.
Darren Tuckerffcd0ec2005-11-10 17:37:02 +11001743 - (dtucker) [openbsd-compat/mktemp.c] Update from OpenBSD 1.17 -> 1.19.
Darren Tucker91b34dc2005-11-10 17:42:40 +11001744 - (dtucker) [openbsd-compat/rresvport.c] Update from OpenBSD 1.6 -> 1.8.
Darren Tucker6f15c072005-11-10 17:52:08 +11001745 - (dtucker) [openbsd-compat/bindresvport.c] Add "OPENBSD ORIGINAL" marker.
Darren Tuckerfe80d7a2005-11-10 17:54:46 +11001746 - (dtucker) [openbsd-compat/bindresvport.c] Update from OpenBSD 1.16 -> 1.17.
Darren Tucker30d69742005-11-10 19:29:12 +11001747 - (dtucker) [openbsd-compat/sigact.c] Update from OpenBSD 1.3 -> 1.4.
1748 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerce1cb1f2005-11-10 19:31:08 +11001749 - (dtucker) [openbsd-compat/bsd-closefrom.c openbsd-compat/base64.c]
Darren Tucker58120342005-11-10 19:31:37 +11001750 -Wsign-compare fixes from djm.
Darren Tucker9d30d132005-11-10 19:43:48 +11001751 - (dtucker) [openbsd-compat/sigact.h] Update from OpenBSD 1.2 -> 1.3.
1752 Id and copyright sync only, there were no substantial changes we need.
Darren Tuckerf0324352005-11-10 21:30:36 +11001753 - (dtucker) [configure.ac] Try to get the gcc version number in a way that
1754 doesn't change between versions, and use a safer default.
Darren Tuckerb8c89d12005-11-10 10:10:10 +11001755
Damien Miller3f54a9f2005-11-05 14:52:18 +1100175620051105
1757 - (djm) OpenBSD CVS Sync
1758 - markus@cvs.openbsd.org 2005/10/07 11:13:57
1759 [ssh-keygen.c]
1760 change DSA default back to 1024, as it's defined for 1024 bits only
1761 and this causes interop problems with other clients. moreover,
1762 in order to improve the security of DSA you need to change more
1763 components of DSA key generation (e.g. the internal SHA1 hash);
1764 ok deraadt
Damien Miller39eda6e2005-11-05 14:52:50 +11001765 - djm@cvs.openbsd.org 2005/10/10 10:23:08
1766 [channels.c channels.h clientloop.c serverloop.c session.c]
1767 fix regression I introduced in 4.2: X11 forwardings initiated after
1768 a session has exited (e.g. "(sleep 5; xterm) &") would not start.
1769 bz #1086 reported by t8m AT centrum.cz; ok markus@ dtucker@
Damien Miller5e7fd072005-11-05 14:53:39 +11001770 - djm@cvs.openbsd.org 2005/10/11 23:37:37
1771 [channels.c]
1772 bz #1076 set SO_REUSEADDR on X11 forwarding listner sockets, preventing
1773 bind() failure when a previous connection's listeners are in TIME_WAIT,
1774 reported by plattner AT inf.ethz.ch; ok dtucker@
Damien Miller5434eb22005-11-05 15:03:24 +11001775 - stevesk@cvs.openbsd.org 2005/10/13 14:03:01
1776 [auth2-gss.c gss-genr.c gss-serv.c]
1777 remove unneeded #includes; ok markus@
Damien Miller9fac2632005-11-05 15:03:48 +11001778 - stevesk@cvs.openbsd.org 2005/10/13 14:20:37
1779 [gss-serv.c]
1780 spelling in comments
Damien Miller5f916c82005-11-05 15:05:28 +11001781 - stevesk@cvs.openbsd.org 2005/10/13 19:08:08
1782 [gss-serv-krb5.c gss-serv.c]
1783 unused declarations; ok deraadt@
1784 (id sync only for gss-serv-krb5.c)
Damien Miller20afc242005-11-05 15:06:38 +11001785 - stevesk@cvs.openbsd.org 2005/10/13 19:13:41
1786 [dns.c]
1787 unneeded #include, unused declaration, little knf; ok deraadt@
Damien Miller6fd6def2005-11-05 15:07:05 +11001788 - stevesk@cvs.openbsd.org 2005/10/13 22:24:31
1789 [auth2-gss.c gss-genr.c gss-serv.c monitor.c]
1790 KNF; ok djm@
Damien Miller15d72a02005-11-05 15:07:33 +11001791 - stevesk@cvs.openbsd.org 2005/10/14 02:17:59
1792 [ssh-keygen.c ssh.c sshconnect2.c]
1793 no trailing "\n" for log functions; ok djm@
Damien Miller0a0176e2005-11-05 15:07:59 +11001794 - stevesk@cvs.openbsd.org 2005/10/14 02:29:37
1795 [channels.c clientloop.c]
1796 free()->xfree(); ok djm@
Damien Millerc1af1d52005-11-05 15:08:57 +11001797 - stevesk@cvs.openbsd.org 2005/10/15 15:28:12
1798 [sshconnect.c]
1799 make external definition static; ok deraadt@
Damien Miller7e8795d2005-11-05 15:10:42 +11001800 - stevesk@cvs.openbsd.org 2005/10/17 13:45:05
1801 [dns.c]
1802 fix memory leaks from 2 sources:
1803 1) key_fingerprint_raw()
1804 2) malloc in dns_read_rdata()
1805 ok jakob@
1806 - stevesk@cvs.openbsd.org 2005/10/17 14:01:28
1807 [dns.c]
1808 remove #ifdef LWRES; ok jakob@
Damien Miller319550a2005-11-05 15:11:15 +11001809 - stevesk@cvs.openbsd.org 2005/10/17 14:13:35
1810 [dns.c dns.h]
1811 more cleanups; ok jakob@
Damien Millerb3bfbb72005-11-05 15:11:48 +11001812 - djm@cvs.openbsd.org 2005/10/30 01:23:19
1813 [ssh_config.5]
1814 mention control socket fallback behaviour, reported by
1815 tryponraj AT gmail.com
Damien Miller4bbacb72005-11-05 15:12:28 +11001816 - djm@cvs.openbsd.org 2005/10/30 04:01:03
1817 [ssh-keyscan.c]
1818 make ssh-keygen discard junk from server before SSH- ident, spotted by
1819 dave AT cirt.net; ok dtucker@
Damien Milleraa3bb102005-11-05 15:12:59 +11001820 - djm@cvs.openbsd.org 2005/10/30 04:03:24
1821 [ssh.c]
1822 fix misleading debug message; ok dtucker@
Damien Miller4d3fd542005-11-05 15:13:24 +11001823 - dtucker@cvs.openbsd.org 2005/10/30 08:29:29
1824 [canohost.c sshd.c]
1825 Check for connections with IP options earlier and drop silently. ok djm@
Damien Miller713de762005-11-05 15:13:49 +11001826 - jmc@cvs.openbsd.org 2005/10/30 08:43:47
1827 [ssh_config.5]
1828 remove trailing whitespace;
Damien Miller788f2122005-11-05 15:14:59 +11001829 - djm@cvs.openbsd.org 2005/10/30 08:52:18
1830 [clientloop.c packet.c serverloop.c session.c ssh-agent.c ssh-keygen.c]
1831 [ssh.c sshconnect.c sshconnect1.c sshd.c]
1832 no need to escape single quotes in comments, no binary change
Damien Miller653b93b2005-11-05 15:15:23 +11001833 - dtucker@cvs.openbsd.org 2005/10/31 06:15:04
1834 [sftp.c]
1835 Fix sorting with "ls -1" command. From Robert Tsai, "looks right" deraadt@
Damien Millerf14be5c2005-11-05 15:15:49 +11001836 - djm@cvs.openbsd.org 2005/10/31 11:12:49
1837 [ssh-keygen.1 ssh-keygen.c]
1838 generate a protocol 2 RSA key by default
Damien Millerc7e2d3f2005-11-05 15:16:12 +11001839 - djm@cvs.openbsd.org 2005/10/31 11:48:29
1840 [serverloop.c]
1841 make sure we clean up wtmp, etc. file when we receive a SIGTERM,
1842 SIGINT or SIGQUIT when running without privilege separation (the
1843 normal privsep case is already OK). Patch mainly by dtucker@ and
1844 senthilkumar_sen AT hotpop.com; ok dtucker@
Damien Miller83d0d392005-11-05 15:16:27 +11001845 - jmc@cvs.openbsd.org 2005/10/31 19:55:25
1846 [ssh-keygen.1]
1847 grammar;
Damien Miller24ecf612005-11-05 15:16:52 +11001848 - dtucker@cvs.openbsd.org 2005/11/03 13:38:29
1849 [canohost.c]
1850 Cache reverse lookups with and without DNS separately; ok markus@
Damien Miller19bb3a52005-11-05 15:19:35 +11001851 - djm@cvs.openbsd.org 2005/11/04 05:15:59
1852 [kex.c kex.h kexdh.c kexdhc.c kexdhs.c kexgex.c kexgexc.c kexgexs.c]
1853 remove hardcoded hash lengths in key exchange code, allowing
1854 implementation of KEX methods with different hashes (e.g. SHA-256);
1855 ok markus@ dtucker@ stevesk@
Damien Miller5fd8b022005-11-05 16:04:36 +11001856 - djm@cvs.openbsd.org 2005/11/05 05:01:15
1857 [bufaux.c]
1858 Fix leaks in error paths, bz #1109 and #1110 reported by kremenek AT
1859 cs.stanford.edu; ok dtucker@
Darren Tucker3a38c5a2005-11-05 16:28:35 +11001860 - (dtucker) [README.platform] Add PAM section.
Damien Miller9b59ada2005-11-05 16:56:52 +11001861 - (djm) [openbsd-compat/getrrsetbyname.c] Sync to latest OpenBSD version,
1862 resolving memory leak bz#1111 reported by kremenek AT cs.stanford.edu;
1863 ok dtucker@
Damien Miller3f54a9f2005-11-05 14:52:18 +11001864
Darren Tuckerd32e2932005-11-02 09:07:31 +1100186520051102
1866 - (dtucker) [openbsd-compat/bsd-misc.c] Bug #1108: fix broken strdup().
1867 Reported by olavi at ipunplugged.com and antoine.brodin at laposte.net
1868 via FreeBSD.
1869
Damien Miller88edf622005-10-30 11:55:45 +1100187020051030
1871 - (djm) [contrib/suse/openssh.spec contrib/suse/rc.
1872 sshd contrib/suse/sysconfig.ssh] Bug #1106: Updated SuSE spec and init
1873 files from imorgan AT nas.nasa.gov
Darren Tucker42308a42005-10-30 15:31:55 +11001874 - (dtucker) [session.c] Bug #1045do not check /etc/nologin when PAM is
1875 enabled, instead allow PAM to handle it. Note that on platforms using PAM,
1876 the pam_nologin module should be added to sshd's session stack in order to
1877 maintain exising behaviour. Based on patch and discussion from t8m at
1878 centrum.cz, ok djm@
Damien Miller88edf622005-10-30 11:55:45 +11001879
Darren Tucker537f1ed2005-10-25 18:38:33 +1000188020051025
1881 - (dtucker) [configure.ac] Relocate LLONG_MAX calculation to after the
1882 sizeof(long long) checks, to make fixing bug #1104 easier (no changes
1883 yet).
Darren Tuckere7374552005-10-25 18:52:31 +10001884 - (dtucker) [configure.ac] Bug #1104: Tru64's printf family doesn't
1885 understand "%lld", even though the compiler has "long long", so handle
1886 it as a special case. Patch tested by mcaskill.scott at epa.gov.
Darren Tuckera841dce2005-10-25 18:55:00 +10001887 - (dtucker) [contrib/cygwin/ssh-user-config] Remove duplicate yes/no
1888 prompt. Patch from vinschen at redhat.com.
Darren Tucker537f1ed2005-10-25 18:38:33 +10001889
Darren Tucker314d89e2005-10-17 23:29:23 +1000189020051017
1891 - (dtucker) [configure.ac] Bug #1097: Fix configure for cross-compiling.
1892 /etc/default/login report and testing from aabaker at iee.org, corrections
1893 from tim@.
1894
Darren Tucker9ac1a652005-10-09 11:40:03 +1000189520051009
1896 - (dtucker) [configure.ac defines.h openbsd-compat/vis.{c,h}] Sync current
1897 versions from OpenBSD. ok djm@
1898
Darren Tucker1e6616b2005-10-08 12:07:01 +1000189920051008
1900 - (dtucker) [configure.ac] Bug #1098: define $MAIL for HP-UX; report from
1901 brian.smith at agilent com.
Damien Millere04ec6f2005-10-08 16:21:19 +10001902 - (djm) [configure.ac] missing 'test' call for -with-Werror test
Darren Tucker1e6616b2005-10-08 12:07:01 +10001903
Darren Tuckerb18f1512005-10-05 23:02:16 +1000190420051005
1905 - (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
1906 "*LOCKED*" string) for FreeBSD. Patch jeremie at le-hen.org and
1907 senthilkumar_sen at hotpop.com.
1908
Darren Tuckerd3d0fa12005-10-03 18:03:05 +1000190920051003
1910 - (dtucker) OpenBSD CVS Sync
1911 - markus@cvs.openbsd.org 2005/09/07 08:53:53
1912 [channels.c]
1913 enforce chanid != NULL; ok djm
Darren Tuckerd89dbf22005-10-03 18:05:26 +10001914 - markus@cvs.openbsd.org 2005/09/09 19:18:05
1915 [clientloop.c]
1916 typo; from mark at mcs.vuw.ac.nz, bug #1082
Darren Tuckerce321d82005-10-03 18:11:24 +10001917 - djm@cvs.openbsd.org 2005/09/13 23:40:07
1918 [sshd.c ssh.c misc.h sftp.c ssh-keygen.c ssh-keysign.c sftp-server.c
1919 scp.c misc.c ssh-keyscan.c ssh-add.c ssh-agent.c]
1920 ensure that stdio fds are attached; ok deraadt@
Darren Tuckerc8d64212005-10-03 18:13:42 +10001921 - djm@cvs.openbsd.org 2005/09/19 11:37:34
1922 [ssh_config.5 ssh.1]
1923 mention ability to specify bind_address for DynamicForward and -D options;
1924 bz#1077 spotted by Haruyama Seigo
Darren Tuckera2cdbda2005-10-03 18:16:02 +10001925 - djm@cvs.openbsd.org 2005/09/19 11:47:09
1926 [sshd.c]
1927 stop connection abort on rekey with delayed compression enabled when
1928 post-auth privsep is disabled (e.g. when root is logged in); ok dtucker@
Darren Tucker8813bbb2005-10-03 18:17:02 +10001929 - djm@cvs.openbsd.org 2005/09/19 11:48:10
1930 [gss-serv.c]
1931 typo
Darren Tucker05d4dfe2005-10-03 18:17:38 +10001932 - jmc@cvs.openbsd.org 2005/09/19 15:38:27
1933 [ssh.1]
1934 some more .Bk/.Ek to avoid ugly line split;
Darren Tucker895d6982005-10-03 18:18:05 +10001935 - jmc@cvs.openbsd.org 2005/09/19 15:42:44
1936 [ssh.c]
1937 update -D usage here too;
Darren Tucker1e4308e2005-10-03 18:18:40 +10001938 - djm@cvs.openbsd.org 2005/09/19 23:31:31
1939 [ssh.1]
1940 spelling nit from stevesk@
Darren Tuckere2dd2d52005-10-03 18:19:06 +10001941 - djm@cvs.openbsd.org 2005/09/21 23:36:54
1942 [sshd_config.5]
1943 aquire -> acquire, from stevesk@
Darren Tucker45b01422005-10-03 18:20:00 +10001944 - djm@cvs.openbsd.org 2005/09/21 23:37:11
1945 [sshd.c]
1946 change label at markus@'s request
Darren Tucker28e8e592005-10-03 18:20:28 +10001947 - jaredy@cvs.openbsd.org 2005/09/30 20:34:26
1948 [ssh-keyscan.1]
1949 deploy .An -nosplit; ok jmc
Darren Tuckerb0b12292005-10-03 18:23:44 +10001950 - dtucker@cvs.openbsd.org 2005/10/03 07:44:42
1951 [canohost.c]
1952 Relocate check_ip_options call to prevent logging of garbage for
1953 connections with IP options set. bz#1092 from David Leonard,
1954 "looks good" deraadt@
Darren Tucker1f85dc72005-10-03 20:14:18 +10001955 - (dtucker) [regress/README.regress] Bug #989: Document limitation that scp
1956 is required in the system path for the multiplex test to work.
Darren Tuckerd3d0fa12005-10-03 18:03:05 +10001957
Darren Tucker6e422112005-09-30 09:55:49 +1000195820050930
1959 - (dtucker) [openbsd-compat/openbsd-compat.h] Bug #1096: Add prototype
1960 for strtoll. Patch from o.flebbe at science-computing.de.
Darren Tuckerd4f04ae2005-09-30 10:23:21 +10001961 - (dtucker) [monitor.c] Bug #1087: Send loginmsg to preauth privsep
1962 child during PAM account check without clearing it. This restores the
1963 post-login warnings such as LDAP password expiry. Patch from Tomas Mraz
1964 with help from several others.
Darren Tucker6e422112005-09-30 09:55:49 +10001965
Darren Tucker372c8fb2005-09-29 22:01:10 +1000196620050929
1967 - (dtucker) [monitor_wrap.c] Remove duplicate definition of loginmsg
1968 introduced during sync.
1969
Darren Tucker46e7ba52005-09-28 08:26:30 +1000197020050928
1971 - (dtucker) [entropy.c] Use u_char for receiving RNG seed for consistency.
Darren Tucker7b1e6952005-09-28 22:33:27 +10001972 - (dtucker) [auth-pam.c] Bug #1028: send final non-query messages from
1973 PAM via keyboard-interactive. Patch tested by the folks at Vintela.
Darren Tucker46e7ba52005-09-28 08:26:30 +10001974
Darren Tuckerf1377bd2005-09-27 19:50:25 +1000197520050927
1976 - (dtucker) [entropy.c] Remove unnecessary tests for getuid and geteuid
1977 calls, since they can't possibly fail. ok djm@
Darren Tuckerc6f82192005-09-27 22:46:32 +10001978 - (dtucker) [entropy.c entropy.h sshd.c] Pass RNG seed to the reexec'ed
1979 process when sshd relies on ssh-random-helper. Should result in faster
1980 logins on systems without a real random device or prngd. ok djm@
Darren Tuckerf1377bd2005-09-27 19:50:25 +10001981
Darren Tuckerd3eff2b2005-09-24 12:43:51 +1000198220050924
1983 - (dtucker) [auth2.c] Move start_pam() calls out of if-else block to remove
1984 duplicate call. ok djm@
1985
Darren Tuckerc373a562005-09-22 20:15:08 +1000198620050922
1987 - (dtucker) [configure.ac] Use -R linker flag for libedit too; patch from
1988 skeleten at shillest.net.
Darren Tucker82171c62005-09-22 20:19:54 +10001989 - (dtucker) [configure.ac] Fix help for --with-opensc; patch from skeleten at
1990 shillest.net.
Darren Tuckerc373a562005-09-22 20:15:08 +10001991
Tim Rice7df8d392005-09-19 09:33:39 -0700199220050919
1993 - (tim) [aclocal.m4 configure.ac] Delete acconfig.h and add templates to
1994 AC_DEFINE and AC_DEFINE_UNQUOTED to quiet autoconf 2.59 warning messages.
Tim Rice542f62b2005-09-19 09:36:55 -07001995 ok dtucker@
Tim Rice7df8d392005-09-19 09:33:39 -07001996
Tim Ricefd9e9e32005-09-12 17:36:10 -0700199720050912
1998 - (tim) [configure.ac] Bug 1078. Fix --without-kerberos5. Reported by
1999 Mike Frysinger.
2000
Tim Rice64ead482005-09-08 21:56:33 -0700200120050908
2002 - (tim) [defines.h openbsd-compat/port-uw.c] Add long password support to
2003 OpenServer 6 and add osr5bigcrypt support so when someone migrates
2004 passwords between UnixWare and OpenServer they will still work. OK dtucker@
2005
Damien Millerc8ab8ce2005-09-01 19:10:48 +1000200620050901
2007 - (djm) Update RPM spec file versions
2008
Tim Rice66fd2172005-08-31 09:59:49 -0700200920050831
Damien Millerda9984f2005-08-31 19:46:26 +10002010 - (djm) OpenBSD CVS Sync
2011 - djm@cvs.openbsd.org 2005/08/30 22:08:05
2012 [gss-serv.c sshconnect2.c]
2013 destroy credentials if krb5_kuserok() call fails. Stops credentials being
2014 delegated to users who are not authorised for GSSAPIAuthentication when
2015 GSSAPIDeletegateCredentials=yes and another authentication mechanism
2016 succeeds; bz#1073 reported by paul.moore AT centrify.com, fix by
2017 simon AT sxw.org.uk, tested todd@ biorn@ jakob@; ok deraadt@
Damien Millerae379592005-08-31 19:47:07 +10002018 - markus@cvs.openbsd.org 2005/08/31 09:28:42
2019 [version.h]
2020 4.2
Darren Tuckerd0a47cd2005-09-01 00:05:56 +10002021 - (dtucker) [README] Update release note URL to 4.2
Tim Rice66fd2172005-08-31 09:59:49 -07002022 - (tim) [configure.ac auth.c defines.h session.c openbsd-compat/port-uw.c
2023 openbsd-compat/port-uw.h openbsd-compat/xcrypt.c] libiaf cleanup. Disable
2024 libiaf bits for OpenServer6. Free memory allocated by ia_get_logpwd().
2025 Feedback and OK dtucker@
Damien Millerda9984f2005-08-31 19:46:26 +10002026
202720050830
Tim Riceeb456542005-08-30 07:12:02 -07002028 - (tim) [configure.ac] Back out last change. It needs to be done differently.
2029
Tim Rice20168652005-08-29 17:17:37 -0700203020050829
2031 - (tim) [configure.ac] ia_openinfo() seems broken on OSR6. Limit UW long
2032 password support to 7.x for now.
2033
Tim Rice2291c002005-08-26 13:15:19 -0700203420050826
2035 - (tim) [CREDITS LICENCE auth.c configure.ac defines.h includes.h session.c
2036 openbsd-compat/Makefile.in openbsd-compat/openbsd-compat.h
2037 openbsd-compat/xcrypt.c] New files [openssh/openbsd-compat/port-uw.c
2038 openssh/openbsd-compat/port-uw.h] Support long passwords (> 8-char)
2039 on UnixWare 7 from Dhiraj Gulati and Ahsan Rashid. Cleanup and testing
2040 by tim@. Feedback and OK dtucker@
2041
Darren Tucker114572f2005-08-23 23:32:05 +1000204220050823
2043 - (dtucker) [regress/test-exec.sh] Do not prepend an extra "/" to a fully-
2044 qualified sshd pathname since some systems (eg Cygwin) may consider "/foo"
2045 and "//foo" to be different. Spotted by vinschen at redhat.com.
Tim Rice8cc2ad62005-08-23 17:18:21 -07002046 - (tim) [configure.ac] Not all gcc's support -Wsign-compare. Enhancements
2047 and OK dtucker@
2048 - (tim) [defines.h] PATH_MAX bits for OpenServer OK dtucker@
Darren Tucker114572f2005-08-23 23:32:05 +10002049
Darren Tucker93e7e8f2005-08-23 08:06:55 +1000205020050821
2051 - (dtucker) [configure.ac defines.h includes.h sftp.c] Add support for
2052 LynxOS, patch from Olli Savia (ops at iki.fi). ok djm@
2053
Damien Miller1d109762005-08-16 21:32:09 +1000205420050816
Damien Millerca9ce952005-08-31 19:42:20 +10002055 - (djm) [ttymodes.c] bugzilla #1025: Fix encoding of _POSIX_VDISABLE,
Damien Miller1d109762005-08-16 21:32:09 +10002056 from Jacob Nevins; ok dtucker@
2057
Tim Rice027e8b12005-08-15 14:52:50 -0700205820050815
Tim Ricec1819c82005-08-15 17:48:40 -07002059 - (tim) [sftp.c] wrap el_end() in #ifdef USE_LIBEDIT
2060 - (tim) [configure.ac] corrections to libedit tests. Report and patches
2061 by skeleten AT shillest.net
Tim Rice027e8b12005-08-15 14:52:50 -07002062
Damien Millerb5c01252005-08-12 22:10:28 +1000206320050812
2064 - (djm) OpenBSD CVS Sync
2065 - markus@cvs.openbsd.org 2005/07/28 17:36:22
2066 [packet.c]
2067 missing packet_init_compression(); from solar
Damien Millerbe1045d2005-08-12 22:10:56 +10002068 - djm@cvs.openbsd.org 2005/07/30 01:26:16
2069 [ssh.c]
2070 fix -D listen_host initialisation, so it picks up gateway_ports setting
2071 correctly
Damien Miller43f6db62005-08-12 22:11:18 +10002072 - djm@cvs.openbsd.org 2005/07/30 02:03:47
2073 [readconf.c]
2074 listen_hosts initialisation here too; spotted greg AT y2005.nest.cx
Damien Miller203c7052005-08-12 22:11:37 +10002075 - dtucker@cvs.openbsd.org 2005/08/06 10:03:12
2076 [servconf.c]
2077 Unbreak sshd ListenAddress for bare IPv6 addresses.
Damien Miller8e489482005-08-12 22:11:58 +10002078 Report from Janusz Mucka; ok djm@
Damien Miller0e2c1022005-08-12 22:16:22 +10002079 - jaredy@cvs.openbsd.org 2005/08/08 13:22:48
2080 [sftp.c]
2081 sftp prompt enhancements:
2082 - in non-interactive mode, do not print an empty prompt at the end
2083 before finishing
2084 - print newline after EOF in editline mode
2085 - call el_end() in editline mode
2086 ok dtucker djm
Damien Millerb5c01252005-08-12 22:10:28 +10002087
Darren Tuckerc7572b22005-08-10 20:34:15 +1000208820050810
2089 - (dtucker) [configure.ac] Test libedit library and headers for compatibility.
2090 Report from skeleten AT shillest.net, ok djm@
Darren Tucker73f671a2005-08-10 21:52:36 +10002091 - (dtucker) [LICENCE configure.ac defines.h openbsd-compat/realpath.c]
2092 Sync current (thread-safe) version of realpath.c from OpenBSD (which is
2093 in turn based on FreeBSD's). ok djm@
Darren Tuckerc7572b22005-08-10 20:34:15 +10002094
Tim Rice8bc6b902005-08-09 10:09:53 -0700209520050809
2096 - (tim) [configure.ac] Allow --with-audit=no. OK dtucker@
2097 Report by skeleten AT shillest.net
2098
Darren Tucker212cfc42005-08-03 10:57:15 +1000209920050803
2100 - (dtucker) [openbsd-compat/fake-rfc2553.h] Check for EAI_* defines
2101 individually and use a value less likely to collide with real values from
2102 netdb.h. Fixes compile warnings on FreeBSD 5.3. ok djm@
Darren Tucker98256972005-08-03 15:36:21 +10002103 - (dtucker) [openbsd-compat/fake-rfc2553.h] MAX_INT -> INT_MAX since the
2104 latter is specified in the standard.
Darren Tucker212cfc42005-08-03 10:57:15 +10002105
Darren Tucker40858532005-08-02 17:07:07 +1000210620050802
2107 - (dtucker) OpenBSD CVS Sync
2108 - dtucker@cvs.openbsd.org 2005/07/27 10:39:03
2109 [scp.c hostfile.c sftp-client.c]
2110 Silence bogus -Wuninitialized warnings; ok djm@
Darren Tuckerdd352b62005-08-02 17:21:29 +10002111 - (dtucker) [configure.ac] Enable -Wuninitialized by default when compiling
2112 with gcc. ok djm@
Darren Tucker7da23cb2005-08-03 00:20:15 +10002113 - (dtucker) [configure.ac] Add a --with-Werror option to configure for
2114 adding -Werror to CFLAGS when all of the configure tests are done. ok djm@
Darren Tucker40858532005-08-02 17:07:07 +10002115
Darren Tuckerac1910f2005-07-26 12:00:42 +1000211620050726
2117 - (dtucker) [configure.ac] Update zlib warning message too, pointed out by
2118 tim@.
Damien Miller47655ee2005-07-26 21:54:11 +10002119 - (djm) OpenBSD CVS Sync
2120 - otto@cvs.openbsd.org 2005/07/19 15:32:26
2121 [auth-passwd.c]
2122 auth_usercheck(3) can return NULL, so check for that. Report from
2123 mpech@. ok markus@
Damien Miller9786e6e2005-07-26 21:54:56 +10002124 - markus@cvs.openbsd.org 2005/07/25 11:59:40
2125 [kex.c kex.h myproposal.h packet.c packet.h servconf.c session.c]
2126 [sshconnect2.c sshd.c sshd_config sshd_config.5]
2127 add a new compression method that delays compression until the user
2128 has been authenticated successfully and set compression to 'delayed'
2129 for sshd.
2130 this breaks older openssh clients (< 3.5) if they insist on
2131 compression, so you have to re-enable compression in sshd_config.
2132 ok djm@
Darren Tuckerac1910f2005-07-26 12:00:42 +10002133
Darren Tucker41097ed2005-07-25 15:24:21 +1000213420050725
2135 - (dtucker) [configure.ac] Update zlib version check for CAN-2005-2096.
2136
Damien Miller46d38de2005-07-17 17:02:09 +1000213720050717
2138- OpenBSD CVS Sync
2139 - djm@cvs.openbsd.org 2005/07/16 01:35:24
2140 [auth1.c channels.c cipher.c clientloop.c kex.c session.c ssh.c]
2141 [sshconnect.c]
2142 spacing
Damien Miller94cf4c82005-07-17 17:04:47 +10002143 - (djm) [acss.c auth-pam.c auth-shadow.c auth-skey.c auth1.c canohost.c]
2144 [cipher-acss.c loginrec.c ssh-rand-helper.c sshd.c] Fix whitespace at EOL
2145 in portable too ("perl -p -i -e 's/\s+$/\n/' *.[ch]")
Damien Miller37294fb2005-07-17 17:18:49 +10002146 - (djm) [auth-pam.c sftp.c] spaces vs. tabs at start of line
Damien Miller2b9b0452005-07-17 17:19:24 +10002147 - djm@cvs.openbsd.org 2005/07/17 06:49:04
2148 [channels.c channels.h session.c session.h]
2149 Fix a number of X11 forwarding channel leaks:
2150 1. Refuse multiple X11 forwarding requests on the same session
2151 2. Clean up all listeners after a single_connection X11 forward, not just
2152 the one that made the single connection
2153 3. Destroy X11 listeners when the session owning them goes away
2154 testing and ok dtucker@
Damien Miller0dc1bef2005-07-17 17:22:45 +10002155 - djm@cvs.openbsd.org 2005/07/17 07:17:55
2156 [auth-rh-rsa.c auth-rhosts.c auth2-chall.c auth2-gss.c channels.c]
2157 [cipher-ctr.c gss-genr.c gss-serv.c kex.c moduli.c readconf.c]
2158 [serverloop.c session.c sftp-client.c sftp.c ssh-add.c ssh-keygen.c]
2159 [sshconnect.c sshconnect2.c]
2160 knf says that a 2nd level indent is four (not three or five) spaces
Damien Millerb6f72f52005-07-17 17:26:43 +10002161 -(djm) [audit.c auth1.c auth2.c entropy.c loginrec.c serverloop.c]
2162 [ssh-rand-helper.c] fix portable 2nd level indents at 4 spaces too
Damien Miller04b65332005-07-17 17:53:31 +10002163 - (djm) [monitor.c monitor_wrap.c] -Wsign-compare for PAM monitor calls
2164
Darren Tucker4f1adad2005-07-16 11:33:06 +1000216520050716
2166 - (dtucker) [auth-pam.c] Ensure that only one side of the authentication
2167 socketpair stays open on in both the monitor and PAM process. Patch from
2168 Joerg Sonnenberger.
2169
Darren Tuckera5cf8552005-07-14 17:04:18 +1000217020050714
2171 - (dtucker) OpenBSD CVS Sync
2172 - dtucker@cvs.openbsd.org 2005/07/06 09:33:05
2173 [ssh.1]
2174 clarify meaning of ssh -b ; with & ok jmc@
Darren Tuckerbee73d52005-07-14 17:05:02 +10002175 - dtucker@cvs.openbsd.org 2005/07/08 09:26:18
2176 [misc.c]
2177 Make comment match code; ok djm@
Darren Tuckerce377c32005-07-14 17:05:51 +10002178 - markus@cvs.openbsd.org 2005/07/08 09:41:33
2179 [channels.h]
2180 race when efd gets closed while there is still buffered data:
2181 change CHANNEL_EFD_OUTPUT_ACTIVE()
2182 1) c->efd must always be valid AND
2183 2a) no EOF has been seen OR
2184 2b) there is buffered data
2185 report, initial fix and testing Chuck Cranor
Darren Tucker89f4d472005-07-14 17:06:21 +10002186 - dtucker@cvs.openbsd.org 2005/07/08 10:20:41
2187 [ssh_config.5]
2188 change BindAddress to match recent ssh -b change; prompted by markus@
Darren Tucker6c71d202005-07-14 17:06:50 +10002189 - jmc@cvs.openbsd.org 2005/07/08 12:53:10
2190 [ssh_config.5]
2191 new sentence, new line;
Darren Tucker8e2eb302005-07-14 17:07:21 +10002192 - dtucker@cvs.openbsd.org 2005/07/14 04:00:43
2193 [misc.h]
2194 use __sentinel__ attribute; ok deraadt@ djm@ markus@
Darren Tucker4a422572005-07-14 17:22:11 +10002195 - (dtucker) [configure.ac defines.h] Define __sentinel__ to nothing if the
2196 compiler doesn't understand it to prevent warnings. If any mainstream
2197 compiler versions acquire it we can test for those versions. Based on
2198 discussion with djm@.
Darren Tuckera5cf8552005-07-14 17:04:18 +10002199
Darren Tuckera916d142005-07-07 11:50:20 +1000220020050707
Darren Tuckera83f2612005-07-07 20:09:35 +10002201 - dtucker [auth-krb5.c auth.h gss-serv-krb5.c] Move KRB5CCNAME generation for
2202 the MIT Kerberos code path into a common function and expand mkstemp
2203 template to be consistent with the rest of OpenSSH. From sxw at
2204 inf.ed.ac.uk, ok djm@
2205 - (dtucker) [auth-krb5.c] There's no guarantee that snprintf will set errno
2206 in the case where the buffer is insufficient, so always return ENOMEM.
2207 Also pointed out by sxw at inf.ed.ac.uk.
Darren Tucker893c6022005-07-07 20:33:36 +10002208 - (dtucker) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Remove
2209 calls to krb5_init_ets, which has not been required since krb-1.1.x and
2210 most Kerberos versions no longer export in their public API. From sxw
2211 at inf.ed.ac.uk, ok djm@
Darren Tuckera916d142005-07-07 11:50:20 +10002212
Damien Millera7270302005-07-06 09:36:05 +1000221320050706
2214 - (djm) OpenBSD CVS Sync
2215 - markus@cvs.openbsd.org 2005/07/01 13:19:47
2216 [channels.c]
2217 don't free() if getaddrinfo() fails; report mpech@
Damien Miller13390022005-07-06 09:44:19 +10002218 - djm@cvs.openbsd.org 2005/07/04 00:58:43
2219 [channels.c clientloop.c clientloop.h misc.c misc.h ssh.c ssh_config.5]
2220 implement support for X11 and agent forwarding over multiplex slave
2221 connections. Because of protocol limitations, the slave connections inherit
2222 the master's DISPLAY and SSH_AUTH_SOCK rather than distinctly forwarding
2223 their own.
2224 ok dtucker@ "put it in" deraadt@
Damien Millerfd94fba2005-07-06 09:44:59 +10002225 - jmc@cvs.openbsd.org 2005/07/04 11:29:51
2226 [ssh_config.5]
2227 fix Xr and a little grammar;
Damien Millerf92c0792005-07-06 09:45:26 +10002228 - markus@cvs.openbsd.org 2005/07/04 14:04:11
2229 [channels.c]
2230 don't forget to set x11_saved_display
Damien Millera7270302005-07-06 09:36:05 +10002231
Damien Miller9651fe62005-06-26 08:55:25 +1000223220050626
2233 - (djm) OpenBSD CVS Sync
2234 - djm@cvs.openbsd.org 2005/06/17 22:53:47
2235 [ssh.c sshconnect.c]
2236 Fix ControlPath's %p expanding to "0" for a default port,
2237 spotted dwmw2 AT infradead.org; ok markus@
Damien Miller8f74c8f2005-06-26 08:56:03 +10002238 - djm@cvs.openbsd.org 2005/06/18 04:30:36
2239 [ssh.c ssh_config.5]
2240 allow ControlPath=none, patch from dwmw2 AT infradead.org; ok dtucker@
Damien Miller7c71cc72005-06-26 08:56:31 +10002241 - djm@cvs.openbsd.org 2005/06/25 22:47:49
2242 [ssh.c]
Damien Millerdba63542005-06-26 08:56:48 +10002243 do the default port filling code a few lines earlier, so it really
2244 does fix %p
Damien Miller9651fe62005-06-26 08:55:25 +10002245
Damien Miller6abf57c2005-06-19 07:31:37 +1000224620050618
2247 - (djm) OpenBSD CVS Sync
2248 - djm@cvs.openbsd.org 2005/05/20 12:57:01;
2249 [auth1.c] split protocol 1 auth methods into separate functions, makes
2250 authloop much more readable; fixes and ok markus@ (portable ok &
2251 polish dtucker@)
Damien Miller06221f12005-06-19 07:36:10 +10002252 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2253 [auth1.c] make this -Wsign-compare clean; ok avsm@ markus@
Damien Miller52c8afe2005-06-19 10:19:43 +10002254 - (djm) [loginrec.c ssh-rand-helper.c] Fix -Wsign-compare for portable,
2255 tested and fixes tim@
Damien Miller6abf57c2005-06-19 07:31:37 +10002256
Damien Miller17e7ed02005-06-17 12:54:33 +1000225720050617
2258 - (djm) OpenBSD CVS Sync
2259 - djm@cvs.openbsd.org 2005/06/16 03:38:36
2260 [channels.c channels.h clientloop.c clientloop.h ssh.c]
2261 move x11_get_proto from ssh.c to clientloop.c, to make muliplexed xfwd
2262 easier later; ok deraadt@
Damien Miller677257f2005-06-17 12:55:03 +10002263 - markus@cvs.openbsd.org 2005/06/16 08:00:00
2264 [canohost.c channels.c sshd.c]
2265 don't exit if getpeername fails for forwarded ports; bugzilla #1054;
2266 ok djm
Damien Millereccb9de2005-06-17 12:59:34 +10002267 - djm@cvs.openbsd.org 2005/06/17 02:44:33
2268 [auth-rsa.c auth.c auth1.c auth2-chall.c auth2-gss.c authfd.c authfile.c]
2269 [bufaux.c canohost.c channels.c cipher.c clientloop.c dns.c gss-serv.c]
2270 [kex.c kex.h key.c mac.c match.c misc.c packet.c packet.h scp.c]
2271 [servconf.c session.c session.h sftp-client.c sftp-server.c sftp.c]
2272 [ssh-keyscan.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c sshd.c]
2273 make this -Wsign-compare clean; ok avsm@ markus@
2274 NB. auth1.c changes not committed yet (conflicts with uncommitted sync)
2275 NB2. more work may be needed to make portable Wsign-compare clean
Darren Tuckerf0bd3522005-06-17 21:15:20 +10002276 - (dtucker) [cipher.c openbsd-compat/openbsd-compat.h
2277 openbsd-compat/openssl-compat.c] only include openssl compat stuff where
2278 it's needed as it can cause conflicts elsewhere (eg xcrypt.c). Found by
2279 and ok tim@
Damien Miller17e7ed02005-06-17 12:54:33 +10002280
Damien Miller05656962005-06-16 13:18:04 +1000228120050616
2282 - (djm) OpenBSD CVS Sync
2283 - jaredy@cvs.openbsd.org 2005/06/07 13:25:23
2284 [progressmeter.c]
2285 catch SIGWINCH and resize progress meter accordingly; ok markus dtucker
Damien Miller6476cad2005-06-16 13:18:34 +10002286 - djm@cvs.openbsd.org 2005/06/06 11:20:36
2287 [auth.c auth.h misc.c misc.h ssh.c ssh_config.5 sshconnect.c]
2288 introduce a generic %foo expansion function. replace existing % expansion
2289 and add expansion to ControlPath; ok markus@
Damien Millerac7ef6a2005-06-16 13:19:06 +10002290 - djm@cvs.openbsd.org 2005/06/08 03:50:00
2291 [ssh-keygen.1 ssh-keygen.c sshd.8]
2292 increase default rsa/dsa key length from 1024 to 2048 bits;
2293 ok markus@ deraadt@
Damien Millerd14b1e72005-06-16 13:19:41 +10002294 - djm@cvs.openbsd.org 2005/06/08 11:25:09
2295 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2296 add ControlMaster=auto/autoask options to support opportunistic
2297 multiplexing; tested avsm@ and jakob@, ok markus@
Damien Miller46f55d32005-06-16 13:21:17 +10002298 - dtucker@cvs.openbsd.org 2005/06/09 13:43:49
2299 [cipher.c]
2300 Correctly initialize end of array sentinel; ok djm@
2301 (Id sync only, change already in portable)
Damien Miller05656962005-06-16 13:18:04 +10002302
Darren Tuckera55ec772005-06-09 21:45:10 +1000230320050609
2304 - (dtucker) [cipher.c openbsd-compat/Makefile.in
Darren Tucker488d6022005-06-09 23:40:39 +10002305 openbsd-compat/openbsd-compat.h openbsd-compat/openssl-compat.{c,h}]
Darren Tuckera55ec772005-06-09 21:45:10 +10002306 Move compatibility code for supporting older OpenSSL versions to the
2307 compat layer. Suggested by and "no objection" djm@
2308
Darren Tucker431f0222005-06-07 17:53:40 +1000230920050607
2310 - (dtucker) [configure.ac] Continue the hunt for LLONG_MIN and LLONG_MAX:
2311 in today's episode we attempt to coax it from limits.h where it may be
2312 hiding, failing that we take the DIY approach. Tested by tim@
2313
Darren Tucker67b37032005-06-03 17:58:31 +1000231420050603
2315 - (dtucker) [configure.ac] Only try gcc -std=gnu99 if LLONG_MAX isn't
2316 defined, and check that it helps before keeping it in CFLAGS. Some old
2317 gcc's don't set an error code when encountering an unknown value in -std.
2318 Found and tested by tim@.
Darren Tucker6a45f3d2005-06-03 19:33:10 +10002319 - (dtucker) [configure.ac] Point configure's reporting address at the
2320 openssh-unix-dev list. ok tim@ djm@
Darren Tucker67b37032005-06-03 17:58:31 +10002321
Tim Ricefcc7ff12005-06-02 20:28:29 -0700232220050602
2323 - (tim) [configure.ac] Some platforms need sys/types.h for arpa/nameser.h.
2324 Take AC_CHECK_HEADERS test out of ultrix section. It caused other platforms
2325 to skip builtin standard includes tests. (first AC_CHECK_HEADERS test
2326 must be run on all platforms) Add missing ;; to case statement. OK dtucker@
2327
Darren Tuckerd886e1c2005-06-01 18:57:45 +1000232820050601
2329 - (dtucker) [configure.ac] Look for _getshort and _getlong in
2330 arpa/nameser.h.
Darren Tucker81eb5d52005-06-01 21:39:33 +10002331 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoll.c]
2332 Add strtoll to the compat library, from OpenBSD.
Darren Tuckerfc4f2dd2005-06-01 23:01:12 +10002333 - (dtucker) OpenBSD CVS Sync
2334 - avsm@cvs.openbsd.org 2005/05/26 02:08:05
2335 [scp.c]
2336 If copying multiple files to a target file (which normally fails, as it
2337 must be a target directory), kill the spawned ssh child before exiting.
2338 This stops it trying to authenticate and spewing lots of output.
2339 deraadt@ ok
Darren Tucker2db8ae62005-06-01 23:02:25 +10002340 - dtucker@cvs.openbsd.org 2005/05/26 09:08:12
2341 [ssh-keygen.c]
2342 uint32_t -> u_int32_t for consistency; ok djm@
Darren Tucker0814d312005-06-01 23:08:51 +10002343 - djm@cvs.openbsd.org 2005/05/27 08:30:37
2344 [ssh.c]
2345 fix -O for cases where no ControlPath has been specified or socket at
2346 ControlPath is not contactable; spotted by and ok avsm@
Tim Rice5f707582005-06-01 19:57:45 -07002347 - (tim) [config.guess config.sub] Update to '2005-05-27' version.
Tim Rice4dbacff2005-06-01 20:09:28 -07002348 - (tim) [configure.ac] set TEST_SHELL for OpenServer 6
Darren Tuckerd886e1c2005-06-01 18:57:45 +10002349
Darren Tucker11fb0f22005-05-31 16:51:07 +1000235020050531
2351 - (dtucker) [contrib/aix/pam.conf] Correct comments. From davidl at
2352 vintela.com.
Darren Tuckerf5615962005-05-31 16:59:16 +10002353 - (dtucker) [mdoc2man.awk] Teach it to understand .Ox.
Darren Tucker11fb0f22005-05-31 16:51:07 +10002354
235520050530
2356 - (dtucker) [README] Link to new release notes. Beter late than never...
2357
Darren Tucker782727a2005-05-29 10:28:48 +1000235820050529
2359 - (dtucker) [openbsd-compat/port-aix.c] Bug #1046: AIX 5.3 expects the
2360 argument to passwdexpired to be initialized to NULL. Suggested by tim@
2361 While at it, initialize the other arguments to auth functions in case they
2362 ever acquire this behaviour.
Darren Tucker6b2fe312005-05-29 10:32:47 +10002363 - (dtucker) [openbsd-compat/port-aix.c] Whitespace cleanups while there.
Darren Tuckerf9fea652005-05-29 10:54:27 +10002364 - (dtucker) [openbsd-compat/port-aix.c] Minor correction to debug message,
2365 spotted by tim@.
Darren Tucker782727a2005-05-29 10:28:48 +10002366
Darren Tucker0c9653f2005-05-28 15:58:14 +1000236720050528
2368 - (dtucker) [configure.ac] For AC_CHECK_HEADERS() and AC_CHECK_FUNCS() have
2369 one entry per line to make it easier to merge changes. ok djm@
Darren Tucker390b6d52005-05-28 16:54:36 +10002370 - (dtucker) [configure.ac] strsep() may be defined in string.h, so check
2371 for its presence and include it in the strsep check.
Darren Tucker7d2171b2005-05-28 16:57:00 +10002372 - (dtucker) [configure.ac] getpgrp may be defined in unistd.h, so check for
2373 its presence before doing AC_FUNC_GETPGRP.
Darren Tuckerfd333282005-05-28 18:31:42 +10002374 - (dtucker) [configure.ac] Merge HP-UX blocks into a common block with minor
2375 version-specific variations as required.
Darren Tucker5d72a402005-05-28 20:28:39 +10002376 - (dtucker) [openbsd-compat/port-aix.h] Use the HAVE_DECL_* definitions as
2377 per the autoconf man page. Configure should always define them but it
2378 doesn't hurt to check.
Darren Tucker0c9653f2005-05-28 15:58:14 +10002379
Damien Miller287b4592005-05-27 19:36:56 +1000238020050527
2381 - (djm) [defines.h] Use our realpath if we have to define PATH_MAX, spotted by
2382 David Leach; ok dtucker@
Darren Tucker2be1cbb2005-05-27 21:13:40 +10002383 - (dtucker) [acconfig.h configure.ac defines.h includes.h sshpty.c
2384 openbsd-compat/bsd-misc.c] Add support for Ultrix. No, that's not a typo.
2385 Required changes from Bernhard Simon, integrated by me. ok djm@
Damien Miller287b4592005-05-27 19:36:56 +10002386
Damien Miller2c04deb2005-05-26 11:35:37 +1000238720050525
2388 - (djm) [mpaux.c mpaux.h Makefile.in] Remove old mpaux.[ch] code, it has not
2389 been used for a while
Damien Miller9278ffa2005-05-26 11:59:06 +10002390 - (djm) OpenBSD CVS Sync
2391 - otto@cvs.openbsd.org 2005/04/05 13:45:31
2392 [ssh-keygen.c]
Damien Miller4f1d6b22005-05-26 11:59:32 +10002393 - djm@cvs.openbsd.org 2005/04/06 09:43:59
2394 [sshd.c]
2395 avoid harmless logspam by not performing setsockopt() on non-socket;
2396 ok markus@
Damien Miller1b0de9a2005-05-26 12:01:22 +10002397 - dtucker@cvs.openbsd.org 2005/04/06 12:26:06
2398 [ssh.c]
2399 Fix debug call for port forwards; patch from pete at seebeyond.com,
2400 ok djm@ (ID sync only - change already in portable)
Damien Miller5fd38c02005-05-26 12:02:14 +10002401 - djm@cvs.openbsd.org 2005/04/09 04:32:54
2402 [misc.c misc.h tildexpand.c Makefile.in]
2403 replace tilde_expand_filename with a simpler implementation, ahead of
2404 more whacking; ok deraadt@
Damien Miller3dc967e2005-05-26 12:03:15 +10002405 - jmc@cvs.openbsd.org 2005/04/14 12:30:30
2406 [ssh.1]
2407 arg to -b is an address, not if_name;
2408 ok markus@
Damien Millera31c9292005-05-26 12:03:31 +10002409 - jakob@cvs.openbsd.org 2005/04/20 10:05:45
2410 [dns.c]
2411 do not try to look up SSHFP for numerical hostname. ok djm@
Damien Miller167ea5d2005-05-26 12:04:02 +10002412 - djm@cvs.openbsd.org 2005/04/21 06:17:50
2413 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8]
2414 [sshd_config.5] OpenSSH doesn't ever look at the $HOME environment
2415 variable, so don't say that we do (bz #623); ok deraadt@
Damien Millerddee5752005-05-26 12:05:05 +10002416 - djm@cvs.openbsd.org 2005/04/21 11:47:19
2417 [ssh.c]
2418 don't allocate a pty when -n flag (/dev/null stdin) is set, patch from
2419 ignasi.roca AT fujitsu-siemens.com (bz #829); ok dtucker@
Damien Millerddeb7522005-05-26 12:05:28 +10002420 - dtucker@cvs.openbsd.org 2005/04/23 23:43:47
2421 [readpass.c]
2422 Add debug message if read_passphrase can't open /dev/tty; bz #471;
2423 ok djm@
Damien Millerac7a0052005-05-26 12:05:49 +10002424 - jmc@cvs.openbsd.org 2005/04/26 12:59:02
2425 [sftp-client.h]
2426 spelling correction in comment from wiz@netbsd;
Damien Millerdadfd4d2005-05-26 12:07:13 +10002427 - jakob@cvs.openbsd.org 2005/04/26 13:08:37
2428 [ssh.c ssh_config.5]
2429 fallback gracefully if client cannot connect to ControlPath. ok djm@
Damien Miller41bfc292005-05-26 12:07:32 +10002430 - moritz@cvs.openbsd.org 2005/04/28 10:17:56
2431 [progressmeter.c ssh-keyscan.c]
2432 add snprintf checks. ok djm@ markus@
Damien Millerd2ebd452005-05-26 12:07:47 +10002433 - markus@cvs.openbsd.org 2005/05/02 21:13:22
2434 [readpass.c]
2435 missing {}
Damien Miller924c25a2005-05-26 12:09:32 +10002436 - djm@cvs.openbsd.org 2005/05/10 10:28:11
2437 [ssh.c]
2438 print nice error message for EADDRINUSE as well (ID sync only)
Damien Miller538c9b72005-05-26 12:11:28 +10002439 - djm@cvs.openbsd.org 2005/05/10 10:30:43
2440 [ssh.c]
2441 report real errors on fallback from ControlMaster=no to normal connect
Damien Miller17b23d82005-05-26 12:11:56 +10002442 - markus@cvs.openbsd.org 2005/05/16 15:30:51
2443 [readconf.c servconf.c]
2444 check return value from strdelim() for NULL (AddressFamily); mpech
Damien Miller1594ad52005-05-26 12:12:19 +10002445 - djm@cvs.openbsd.org 2005/05/19 02:39:55
2446 [sshd_config.5]
2447 sort config options, from grunk AT pestilenz.org; ok jmc@
Damien Miller06b75ad2005-05-26 12:12:37 +10002448 - djm@cvs.openbsd.org 2005/05/19 02:40:52
2449 [sshd_config]
2450 whitespace nit, from grunk AT pestilenz.org
Damien Miller459735a2005-05-26 12:13:42 +10002451 - djm@cvs.openbsd.org 2005/05/19 02:42:26
2452 [includes.h]
2453 fix cast, from grunk AT pestilenz.org
Damien Millerebcfedc2005-05-26 12:13:56 +10002454 - djm@cvs.openbsd.org 2005/05/20 10:50:55
2455 [ssh_config.5]
2456 give a ProxyCommand example using nc(1), with and ok jmc@
Damien Millerdfec2942005-05-26 12:14:32 +10002457 - jmc@cvs.openbsd.org 2005/05/20 11:23:32
2458 [ssh_config.5]
2459 oops - article and spacing;
Damien Millerb089fb52005-05-26 12:16:18 +10002460 - avsm@cvs.openbsd.org 2005/05/23 22:44:01
2461 [moduli.c ssh-keygen.c]
2462 - removes signed/unsigned comparisons in moduli generation
2463 - use strtonum instead of atoi where its easier
2464 - check some strlcpy overflow and fatal instead of truncate
Damien Miller3710f272005-05-26 12:19:17 +10002465 - djm@cvs.openbsd.org 2005/05/23 23:32:46
2466 [cipher.c myproposal.h ssh.1 ssh_config.5 sshd_config.5]
2467 add support for draft-harris-ssh-arcfour-fixes-02 improved arcfour modes;
2468 ok markus@
Damien Miller02e754f2005-05-26 12:19:39 +10002469 - avsm@cvs.openbsd.org 2005/05/24 02:05:09
2470 [ssh-keygen.c]
2471 some style nits from dmiller@, and use a fatal() instead of a printf()/exit
Damien Millerb253cc42005-05-26 12:23:44 +10002472 - avsm@cvs.openbsd.org 2005/05/24 17:32:44
2473 [atomicio.c atomicio.h authfd.c monitor_wrap.c msg.c scp.c sftp-client.c]
2474 [ssh-keyscan.c sshconnect.c]
2475 Switch atomicio to use a simpler interface; it now returns a size_t
2476 (containing number of bytes read/written), and indicates error by
2477 returning 0. EOF is signalled by errno==EPIPE.
2478 Typical use now becomes:
2479
2480 if (atomicio(read, ..., len) != len)
2481 err(1,"read");
2482
2483 ok deraadt@, cloder@, djm@
Darren Tuckerd98dce62005-05-26 13:43:57 +10002484 - (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
2485 Cygwin.
Darren Tuckerf08bdb52005-05-26 19:59:48 +10002486 - (dtucker) [auth-pam.c] Bug #1033: Fix warnings building with PAM on Linux:
Darren Tucker84ce9b42005-05-26 20:12:15 +10002487 warning: dereferencing type-punned pointer will break strict-aliasing rules
2488 warning: passing arg 3 of `pam_get_item' from incompatible pointer type
2489 The type-punned pointer fix is based on a patch from SuSE's rpm. ok djm@
2490 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Bug #1033: Provide
2491 templates for _getshort and _getlong if missing to prevent compiler warnings
2492 on Linux.
Damien Millerde3cb0a2005-05-26 20:48:25 +10002493 - (djm) [configure.ac openbsd-compat/Makefile.in]
2494 [openbsd-compat/openbsd-compat.h openbsd-compat/strtonum.c]
2495 Add strtonum(3) from OpenBSD libc, new code needs it.
2496 Unfortunately Linux forces us to do a bizarre dance with compiler
2497 options to get LLONG_MIN/MAX; Spotted by and ok dtucker@
Damien Miller2c04deb2005-05-26 11:35:37 +10002498
Damien Miller4d8f5602005-05-25 14:43:47 +1000249920050524
2500 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2501 [contrib/suse/openssh.spec] Update spec file versions to 4.1p1
Darren Tucker328118a2005-05-25 16:18:09 +10002502 - (dtucker) [auth-pam.c] Since people don't seem to be getting the message
2503 that USE_POSIX_THREADS is unsupported, not recommended and generally a bad
2504 idea, it is now known as UNSUPPORTED_POSIX_THREADS_HACK. Attempting to use
2505 USE_POSIX_THREADS will now generate an error so we don't silently change
2506 behaviour. ok djm@
Darren Tuckerae8c91e2005-05-25 19:42:10 +10002507 - (dtucker) [openbsd-compat/bsd-cygwin_util.c] Ensure sufficient memory
2508 allocation when retrieving core Windows environment. Add CYGWIN variable
2509 to propagated variables. Patch from vinschen at redhat.com, ok djm@
Damien Miller6b6d5be2005-05-26 11:34:36 +10002510 - Release 4.1p1
Damien Miller4d8f5602005-05-25 14:43:47 +10002511
251220050524
Damien Millerdf548bc2005-05-24 15:54:27 +10002513 - (djm) [openbsd-compat/readpassphrase.c] bz #950: Retry tcsetattr to ensure
2514 terminal modes are reset correctly. Fix from peak AT argo.troja.mff.cuni.cz;
2515 "looks ok" dtucker@
2516
251720050512
Tim Riceb58bd032005-05-12 10:32:19 -07002518 - (tim) [buildpkg.sh.in] missing ${PKG_INSTALL_ROOT} in init script
2519 hard link section. Bug 1038.
2520
Darren Tuckerfa2211d2005-05-09 23:48:17 +1000252120050509
2522 - (dtucker) [contrib/cygwin/ssh-host-config] Add a test and warning for a
2523 user-mode mounts in Cygwin installation. Patch from vinschen at redhat.com.
2524
Damien Miller4f10e252005-05-04 15:33:09 +1000252520050504
2526 - (djm) [ssh.c] some systems return EADDRINUSE on a bind to an already-used
2527 unix domain socket, so catch that too; from jakob@ ok dtucker@
2528
Darren Tucker5b115d42005-05-03 19:05:32 +1000252920050503
2530 - (dtucker) [canohost.c] normalise socket addresses returned by
2531 get_remote_hostname(). This means that IPv4 addresses in log messages
2532 on IPv6 enabled machines will no longer be prefixed by "::ffff:" and
2533 AllowUsers, DenyUsers, AllowGroups, DenyGroups will match IPv4-style
2534 addresses only for 4-in-6 mapped connections, regardless of whether
2535 or not the machine is IPv6 enabled. ok djm@
2536
Darren Tuckerfaefd2e2005-04-25 14:48:22 +1000253720050425
2538 - (dtucker) [regress/multiplex.sh] Use "kill -0 $pid" to check for the
2539 existence of a process since it's more portable. Found by jbasney at
2540 ncsa.uiuc.edu; ok tim@
Darren Tuckerbf2b3982005-04-25 14:49:48 +10002541 - (dtucker) [regress/multiplex.sh] Remove cleanup call since test-exec.sh
2542 will clean up anyway. From tim@
Darren Tuckeraf342552005-04-25 17:01:26 +10002543 - (dtucker) [regress/multiplex.sh] Put control socket in /tmp so running
Darren Tucker149da852005-04-25 17:03:29 +10002544 "make tests" works even if you're building on a filesystem that doesn't
Darren Tuckeraf342552005-04-25 17:01:26 +10002545 support sockets. From deengert at anl.gov, ok djm@
Darren Tuckerfaefd2e2005-04-25 14:48:22 +10002546
Darren Tucker2f0b5c42005-04-24 17:52:22 +1000254720050424
2548 - (dtucker) [INSTALL configure.ac] Make zlib version check test for 1.1.4 or
2549 1.2.1.2 or higher. With tim@, ok djm@
2550
Tim Rice4149ebc2005-04-23 18:17:29 -0700255120050423
2552 - (tim) [config.guess] Add support for OpenServer 6.
2553
Darren Tucker48554152005-04-21 19:50:55 +1000255420050421
2555 - (dtucker) [session.c] Bug #1024: Don't check pam_session_is_open if
2556 UseLogin is set as PAM is not used to establish credentials in that
2557 case. Found by Michael Selvesteen, ok djm@
2558
Darren Tuckerd9c88132005-04-19 12:21:21 +1000255920050419
2560 - (dtucker) [INSTALL] Reference README.privsep for the privilege separation
2561 requirements. Pointed out by Bengt Svensson.
Darren Tuckerad1e5e22005-04-19 15:31:49 +10002562 - (dtucker) [INSTALL] Put the s/key text and URL back together.
Darren Tucker8d158c92005-04-19 15:40:51 +10002563 - (dtucker) [INSTALL] Fix s/key text too.
Darren Tuckerd9c88132005-04-19 12:21:21 +10002564
Tim Rice2f97b8b2005-04-11 19:00:18 -0700256520050411
2566 - (tim) [configure.ac] UnixWare needs PASSWD_NEEDS_USERNAME
2567
Darren Tucker9d2562c2005-04-05 19:22:45 +1000256820050405
2569 - (dtucker) [configure.ac] Define HAVE_SO_PEERCRED if we have it. ok djm@
Darren Tucker00cadb82005-04-05 20:58:37 +10002570 - (dtucker) [auth-sia.c] Constify sys_auth_passwd, fixes build error on
2571 Tru64. Patch from cmadams at hiwaay.net.
Darren Tucker0f5eeff2005-04-05 21:00:47 +10002572 - (dtucker) [auth-passwd.c auth-sia.h] Remove duplicate definitions of
2573 sys_auth_passwd, pointed out by cmadams at hiwaay.net.
Darren Tucker9d2562c2005-04-05 19:22:45 +10002574
Damien Miller3dae15c2005-04-03 10:16:11 +1000257520050403
2576 - (djm) OpenBSD CVS Sync
2577 - deraadt@cvs.openbsd.org 2005/03/31 18:39:21
2578 [scp.c]
2579 copy argv[] element instead of smashing the one that ps will see; ok otto
Damien Miller4942de52005-04-03 10:16:39 +10002580 - djm@cvs.openbsd.org 2005/04/02 12:41:16
2581 [scp.c]
2582 since ssh has xstrdup, use it instead of strdup+test. unbreaks -Werror
2583 build
Darren Tucker69152292005-04-03 12:44:23 +10002584 - (dtucker) [monitor.c] Don't free buffers in audit functions, monitor_read
2585 will free as needed. ok tim@ djm@
Damien Miller3dae15c2005-04-03 10:16:11 +10002586
Darren Tucker5ede2ad2005-03-31 21:31:10 +1000258720050331
2588 - (dtucker) OpenBSD CVS Sync
2589 - jmc@cvs.openbsd.org 2005/03/16 11:10:38
2590 [ssh_config.5]
2591 get the syntax right for {Local,Remote}Forward;
2592 based on a diff from markus;
2593 problem report from ponraj;
2594 ok dtucker@ markus@ deraadt@
Darren Tucker1f04ca22005-03-31 21:31:54 +10002595 - markus@cvs.openbsd.org 2005/03/16 21:17:39
2596 [version.h]
2597 4.1
Darren Tucker83d5a982005-03-31 21:33:50 +10002598 - jmc@cvs.openbsd.org 2005/03/18 17:05:00
2599 [sshd_config.5]
2600 typo;
Darren Tuckerf3bb4342005-03-31 21:39:25 +10002601 - (dtucker) [auth.h sshd.c openbsd-compat/port-aix.c] Bug #1006: fix bug in
2602 handling of password expiry messages returned by AIX's authentication
2603 routines, originally reported by robvdwal at sara.nl.
Darren Tucker73ba4372005-03-31 21:51:54 +10002604 - (dtucker) [ssh.c] Prevent null pointer deref in port forwarding debug
2605 message on some platforms. Patch from pete at seebeyond.com via djm.
Darren Tuckerde0de392005-03-31 23:52:04 +10002606 - (dtucker) [monitor.c] Remaining part of fix for bug #1006.
Darren Tucker5ede2ad2005-03-31 21:31:10 +10002607
Darren Tucker6e1defd2005-03-29 23:24:12 +1000260820050329
2609 - (dtucker) [contrib/aix/buildbff.sh] Bug #1005: Look up only the user we're
2610 interested in which is much faster in large (eg LDAP or NIS) environments.
2611 Patch from dleonard at vintela.com.
2612
Darren Tucker86a5f8d2005-03-21 09:55:17 +1100261320050321
2614 - (dtucker) [configure.ac] Prevent configure --with-zlib from adding -Iyes
2615 and -Lyes to CFLAGS and LIBS. Pointed out by peter at slagheap.net,
2616 with & ok tim@
Darren Tucker1df61452005-03-21 09:58:07 +11002617 - (dtucker) [configure.ac] Make configure error out if the user specifies
2618 --with-libedit but the required libs can't be found, rather than silently
2619 ignoring and continuing. ok tim@
Darren Tuckere66519d2005-03-21 22:46:34 +11002620 - (dtucker) [configure.ac openbsd-compat/port-aix.h] Prevent redefinitions
2621 of setauthdb on AIX 5.3, reported by anders.liljegren at its.uu.se.
Darren Tucker86a5f8d2005-03-21 09:55:17 +11002622
Tim Rice12ee8e22005-03-17 13:37:04 -0800262320050317
2624 - (tim) [configure.ac] Bug 998. Make path for --with-opensc optional.
2625 Make --without-opensc work.
Tim Rice8bb561b2005-03-17 16:23:19 -08002626 - (tim) [configure.ac] portability changes on test statements. Some shells
2627 have problems with -a operator.
Tim Rice35cc69d2005-03-17 16:44:25 -08002628 - (tim) [configure.ac] make some configure options a little more error proof.
Tim Riceeae17cc2005-03-17 16:52:20 -08002629 - (tim) [configure.ac] remove trailing white space.
Tim Rice12ee8e22005-03-17 13:37:04 -08002630
Darren Tucker1d55ca72005-03-14 22:58:40 +1100263120050314
2632 - (dtucker) OpenBSD CVS Sync
2633 - dtucker@cvs.openbsd.org 2005/03/10 10:15:02
2634 [readconf.c]
2635 Check listen addresses for null, prevents xfree from dying during
2636 ClearAllForwardings (bz #996). From Craig Leres, ok markus@
Darren Tucker47eede72005-03-14 23:08:12 +11002637 - deraadt@cvs.openbsd.org 2005/03/10 22:01:05
2638 [misc.c ssh-keygen.c servconf.c clientloop.c auth-options.c ssh-add.c
2639 monitor.c sftp-client.c bufaux.h hostfile.c ssh.c sshconnect.c channels.c
2640 readconf.c bufaux.c sftp.c]
2641 spacing
Darren Tucker90b9e022005-03-14 23:08:50 +11002642 - deraadt@cvs.openbsd.org 2005/03/10 22:40:38
2643 [auth-options.c]
2644 spacing
Darren Tucker9f438a92005-03-14 23:09:18 +11002645 - markus@cvs.openbsd.org 2005/03/11 14:59:06
2646 [ssh-keygen.c]
2647 typo, missing \n; mpech
Darren Tucker1adc2bd2005-03-14 23:14:20 +11002648 - jmc@cvs.openbsd.org 2005/03/12 11:55:03
2649 [ssh_config.5]
2650 escape `.' at eol to avoid double spacing issues;
Darren Tuckerda1adbc2005-03-14 23:15:58 +11002651 - dtucker@cvs.openbsd.org 2005/03/14 10:09:03
2652 [ssh-keygen.1]
2653 Correct description of -H (bz #997); ok markus@, punctuation jmc@
Darren Tuckera8f553d2005-03-14 23:17:27 +11002654 - dtucker@cvs.openbsd.org 2005/03/14 11:44:42
2655 [auth.c]
2656 Populate host for log message for logins denied by AllowUsers and
Darren Tuckerc53c3a42005-03-14 23:24:43 +11002657 DenyUsers (bz #999); ok markus@ (patch by tryponraj at gmail.com)
Darren Tucker11327cc2005-03-14 23:22:25 +11002658 - markus@cvs.openbsd.org 2005/03/14 11:46:56
2659 [buffer.c buffer.h channels.c]
2660 limit input buffer size for channels; bugzilla #896; with and ok dtucker@
Tim Ricec3939e22005-03-14 17:24:51 -08002661 - (tim) [contrib/caldera/openssh.spec] links in rc?.d were getting trashed
2662 with a rpm -F
Darren Tucker1d55ca72005-03-14 22:58:40 +11002663
Darren Tuckera21380b2005-03-13 21:20:18 +1100266420050313
2665 - (dtucker) [contrib/cygwin/ssh-host-config] Makes the query for the
2666 localized name of the local administrators group more reliable. From
2667 vinschen at redhat.com.
2668
Darren Tuckerf899e6a2005-03-14 23:02:46 +1100266920050312
2670 - (dtucker) [regress/test-exec.sh] DEBUG can cause problems where debug
2671 output ends up in the client's output, causing regress failures. Found
2672 by Corinna Vinschen.
2673
Darren Tucker50c7db92005-03-09 10:02:55 +1100267420050309
2675 - (dtucker) [regress/test-exec.sh] Set BIN_SH=xpg4 on OSF1/Digital Unix/Tru64
2676 so that regress tests behave. From Chris Adams.
Damien Millerb096ac42005-03-09 11:00:05 +11002677 - (djm) OpenBSD CVS Sync
2678 - jmc@cvs.openbsd.org 2005/03/07 23:41:54
2679 [ssh.1 ssh_config.5]
2680 more macro simplification;
Damien Milleraca86262005-03-09 11:00:42 +11002681 - djm@cvs.openbsd.org 2005/03/08 23:49:48
2682 [version.h]
2683 OpenSSH 4.0
Damien Miller6f632bf2005-03-09 11:02:41 +11002684 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2685 [contrib/suse/openssh.spec] Update spec file versions
Darren Tucker835903d2005-03-09 20:12:47 +11002686 - (djm) [log.c] Fix dumb syntax error; ok dtucker@
Damien Milleraa1dba62005-03-09 11:03:08 +11002687 - (djm) Release OpenSSH 4.0p1
Darren Tucker50c7db92005-03-09 10:02:55 +11002688
Darren Tucker0d096692005-03-07 17:34:45 +1100268920050307
2690 - (dtucker) [configure.ac] Disable gettext search when configuring with
2691 BSM audit support for the time being. ok djm@
Darren Tucker1c56ef62005-03-07 17:36:18 +11002692 - (dtucker) OpenBSD CVS Sync (regress/)
2693 - fgsch@cvs.openbsd.org 2004/12/10 01:31:30
Darren Tucker68f72132005-03-07 18:25:53 +11002694 [Makefile sftp-glob.sh]
Darren Tucker1c56ef62005-03-07 17:36:18 +11002695 some globbing regress; prompted and ok djm@
Darren Tuckerb712fcc2005-03-07 18:27:28 +11002696 - david@cvs.openbsd.org 2005/01/14 04:21:18
2697 [Makefile test-exec.sh]
2698 pass the SUDO make variable to the individual sh tests; ok dtucker@ markus@
Darren Tuckera0f3ba72005-03-07 18:33:02 +11002699 - dtucker@cvs.openbsd.org 2005/02/27 11:33:30
2700 [multiplex.sh test-exec.sh sshd-log-wrapper.sh]
2701 Add optional capability to log output from regress commands; ok markus@
2702 Use with: make TEST_SSH_LOGFILE=/tmp/regress.log
Darren Tucker894823e2005-03-07 18:34:04 +11002703 - djm@cvs.openbsd.org 2005/02/27 23:13:36
2704 [login-timeout.sh]
2705 avoid nameservice lookups in regress test; ok dtucker@
Darren Tucker5d909f02005-03-07 18:35:34 +11002706 - djm@cvs.openbsd.org 2005/03/04 08:48:46
2707 [Makefile envpass.sh]
2708 regress test for SendEnv config parsing bug; ok dtucker@
Darren Tucker4b9ac332005-03-07 19:15:06 +11002709 - (dtucker) [regress/test-exec.sh] Put SUDO in the right place.
Tim Ricec390c8d2005-03-07 01:21:37 -08002710 - (tim) [configure.ac] SCO 3.2v4.2 no longer supported.
Darren Tucker0d096692005-03-07 17:34:45 +11002711
Darren Tucker3745e2b2005-03-06 22:31:35 +1100271220050306
2713 - (dtucker) [monitor.c] Bug #125 comment #47: fix errors returned by monitor
2714 when attempting to audit disconnect events. Reported by Phil Dibowitz.
Darren Tucker2b59a6d2005-03-06 22:38:51 +11002715 - (dtucker) [session.c sshd.c] Bug #125 comment #49: Send disconnect audit
2716 events earlier, prevents mm_request_send errors reported by Matt Goebel.
Darren Tucker3745e2b2005-03-06 22:31:35 +11002717
Damien Miller7ffa3672005-03-05 11:20:40 +1100271820050305
2719 - (djm) [contrib/cygwin/README] Improve Cygwin build documentation. Patch
2720 from vinschen at redhat.com
Damien Millerb022b232005-03-05 11:22:36 +11002721 - (djm) OpenBSD CVS Sync
2722 - jmc@cvs.openbsd.org 2005/03/02 11:45:01
2723 [ssh.1]
2724 missing word;
Damien Millerf8e7acc2005-03-05 11:22:50 +11002725 - djm@cvs.openbsd.org 2005/03/04 08:48:06
2726 [readconf.c]
2727 fix SendEnv config parsing bug found by Roumen Petrov; ok dtucker@
Damien Miller7ffa3672005-03-05 11:20:40 +11002728
Damien Miller36bf7dd2005-03-02 12:02:47 +1100272920050302
2730 - (djm) OpenBSD CVS sync:
2731 - jmc@cvs.openbsd.org 2005/03/01 14:47:58
2732 [ssh.1]
2733 remove some unneccesary macros;
2734 do not mark up punctuation;
Damien Millerf8c55462005-03-02 12:03:05 +11002735 - jmc@cvs.openbsd.org 2005/03/01 14:55:23
2736 [ssh_config.5]
2737 do not mark up punctuation;
2738 whitespace;
Damien Miller718fd4b2005-03-02 12:03:23 +11002739 - jmc@cvs.openbsd.org 2005/03/01 14:59:49
2740 [sshd.8]
2741 new sentence, new line;
2742 whitespace;
Damien Miller4c9c6fd2005-03-02 12:03:43 +11002743 - jmc@cvs.openbsd.org 2005/03/01 15:05:00
2744 [ssh-keygen.1]
2745 whitespace;
Damien Miller9a2fdbd2005-03-02 12:04:01 +11002746 - jmc@cvs.openbsd.org 2005/03/01 15:47:14
2747 [ssh-keyscan.1 ssh-keyscan.c]
2748 sort options and sync usage();
Damien Miller27e9c512005-03-02 12:04:16 +11002749 - jmc@cvs.openbsd.org 2005/03/01 17:19:35
2750 [scp.1 sftp.1]
2751 add HashKnownHosts to -o list;
2752 ok markus@
Damien Miller02faece2005-03-02 12:04:32 +11002753 - jmc@cvs.openbsd.org 2005/03/01 17:22:06
2754 [ssh.c]
2755 sync usage() w/ man SYNOPSIS;
2756 ok markus@
Damien Miller792c0172005-03-02 12:04:50 +11002757 - jmc@cvs.openbsd.org 2005/03/01 17:32:19
2758 [ssh-add.1]
2759 sort options;
Damien Miller265d3092005-03-02 12:05:06 +11002760 - jmc@cvs.openbsd.org 2005/03/01 18:15:56
2761 [ssh-keygen.1]
2762 sort options (no attempt made at synopsis clean up though);
2763 spelling (occurance -> occurrence);
2764 use prompt before examples;
2765 grammar;
Damien Miller1227d4c2005-03-02 12:06:51 +11002766 - djm@cvs.openbsd.org 2005/03/02 01:00:06
2767 [sshconnect.c]
2768 fix addition of new hashed hostnames when CheckHostIP=yes;
2769 found and ok dtucker@
Damien Miller89eac802005-03-02 12:33:04 +11002770 - djm@cvs.openbsd.org 2005/03/02 01:27:41
2771 [ssh-keygen.c]
2772 ignore hostnames with metachars when hashing; ok deraadt@
Damien Miller947219e2005-03-02 13:22:30 +11002773 - djm@cvs.openbsd.org 2005/03/02 02:21:07
2774 [ssh.1]
2775 bz#987: mention ForwardX11Trusted in ssh.1,
2776 reported by andrew.benham AT thus.net; ok deraadt@
Tim Ricef8f30162005-03-02 21:49:56 -08002777 - (tim) [regress/agent-ptrace.sh] add another possible gdb error.
Damien Miller36bf7dd2005-03-02 12:02:47 +11002778
Damien Miller3eb48b62005-03-01 21:15:46 +1100277920050301
2780 - (djm) OpenBSD CVS sync:
2781 - otto@cvs.openbsd.org 2005/02/16 09:56:44
2782 [ssh.c]
2783 Better diagnostic if an identity file is not accesible. ok markus@ djm@
Damien Miller9b8073e2005-03-01 21:16:18 +11002784 - djm@cvs.openbsd.org 2005/02/18 03:05:53
2785 [canohost.c]
2786 better error messages for getnameinfo failures; ok dtucker@
Damien Miller64e8d442005-03-01 21:16:47 +11002787 - djm@cvs.openbsd.org 2005/02/20 22:59:06
2788 [sftp.c]
2789 turn on ssh batch mode when in sftp batch mode, patch from
2790 jdmossh AT nand.net;
2791 ok markus@
Damien Miller70a908e2005-03-01 21:17:09 +11002792 - jmc@cvs.openbsd.org 2005/02/25 10:55:13
2793 [sshd.8]
2794 add /etc/motd and $HOME/.hushlogin to FILES;
2795 from michael knudsen;
Damien Miller1717fd42005-03-01 21:17:31 +11002796 - djm@cvs.openbsd.org 2005/02/28 00:54:10
2797 [ssh_config.5]
2798 bz#849: document timeout on untrusted x11 forwarding sessions. Reported by
2799 orion AT cora.nwra.com; ok markus@
Damien Millerf91ee4c2005-03-01 21:24:33 +11002800 - djm@cvs.openbsd.org 2005/03/01 10:09:52
2801 [auth-options.c channels.c channels.h clientloop.c compat.c compat.h]
2802 [misc.c misc.h readconf.c readconf.h servconf.c ssh.1 ssh.c ssh_config.5]
2803 [sshd_config.5]
2804 bz#413: allow optional specification of bind address for port forwardings.
2805 Patch originally by Dan Astorian, but worked on by several people
2806 Adds GatewayPorts=clientspecified option on server to allow remote
2807 forwards to bind to client-specified ports.
Damien Millere1776152005-03-01 21:47:37 +11002808 - djm@cvs.openbsd.org 2005/03/01 10:40:27
2809 [hostfile.c hostfile.h readconf.c readconf.h ssh.1 ssh_config.5]
2810 [sshconnect.c sshd.8]
2811 add support for hashing host names and addresses added to known_hosts
2812 files, to improve privacy of which hosts user have been visiting; ok
2813 markus@ deraadt@
Damien Millerdb7b8172005-03-01 21:48:03 +11002814 - djm@cvs.openbsd.org 2005/03/01 10:41:28
2815 [ssh-keyscan.1 ssh-keyscan.c]
2816 option to hash hostnames output by ssh-keyscan; ok markus@ deraadt@
Damien Miller4b42d7f2005-03-01 21:48:35 +11002817 - djm@cvs.openbsd.org 2005/03/01 10:42:49
2818 [ssh-keygen.1 ssh-keygen.c ssh_config.5]
2819 add tools for managing known_hosts files with hashed hostnames, including
2820 hashing existing files and deleting hosts by name; ok markus@ deraadt@
Damien Miller3eb48b62005-03-01 21:15:46 +11002821
Darren Tucker34233832005-02-26 10:04:28 +1100282220050226
2823 - (dtucker) [openbsd-compat/bsd-openpty.c openbsd-compat/inet_ntop.c]
2824 Remove two obsolete Cygwin #ifdefs. Patch from vinschen at redhat.com.
Darren Tucker38049032005-02-26 10:07:37 +11002825 - (dtucker) [acconfig.h configure.ac openbsd-compat/bsd-misc.{c,h}]
2826 Remove SETGROUPS_NOOP, was only used by Cygwin, which doesn't need it any
2827 more. Patch from vinschen at redhat.com.
Darren Tuckerdc8fc622005-02-26 10:12:38 +11002828 - (dtucker) [Makefile.in] Add a install-nosysconf target for installing the
2829 binaries without the config files. Primarily useful for packaging.
2830 Patch from phil at usc.edu. ok djm@
Darren Tucker34233832005-02-26 10:04:28 +11002831
283220050224
Damien Miller848b9932005-02-24 12:12:34 +11002833 - (djm) [configure.ac] in_addr_t test needs sys/types.h too
2834
283520050222
Darren Tucker2ea9b182005-02-22 17:57:13 +11002836 - (dtucker) [uidswap.c] Skip uid restore test on Cygwin. Patch from
2837 vinschen at redhat.com.
2838
Darren Tuckerd9f88912005-02-20 21:01:48 +1100283920050220
2840 - (dtucker) [LICENCE Makefile.in README.platform audit-bsm.c configure.ac
2841 defines.h] Bug #125: Add *EXPERIMENTAL* BSM audit support. Configure
2842 --with-audit=bsm to enable. Patch originally from Sun Microsystems,
2843 parts by John R. Jackson. ok djm@
Darren Tucker04cfbe02005-02-20 23:27:11 +11002844 - (dtucker) [configure.ac] Missing comma in AIX section, somehow causes
2845 unrelated platforms to be configured incorrectly.
Darren Tuckerd9f88912005-02-20 21:01:48 +11002846
Damien Millered462d92005-02-16 13:02:45 +1100284720050216
2848 - (djm) write seed to temporary file and atomically rename into place;
2849 ok dtucker@
Darren Tucker7b48d252005-02-16 13:20:07 +11002850 - (dtucker) [ssh-rand-helper.c] Provide seed_rng since it may be called
2851 via mkstemp in some configurations. ok djm@
Darren Tuckera91f5ee2005-02-16 14:20:06 +11002852 - (dtucker) [auth-shadow.c] Prevent compiler warnings if "DAY" is defined
2853 by the system headers.
Darren Tuckerca6e7a72005-02-16 16:19:17 +11002854 - (dtucker) [configure.ac] Bug #893: check for libresolv early on Reliant
2855 Unix; prevents problems relating to the location of -lresolv in the
2856 link order.
Darren Tuckerc97b01a2005-02-16 16:47:37 +11002857 - (dtucker) [session.c] Bug #918: store credentials from gssapi-with-mic
2858 authentication early enough to be available to PAM session modules when
2859 privsep=yes. Patch from deengert at anl.gov, ok'ed in principle by Sam
2860 Hartman and similar to Debian's ssh-krb5 package.
Darren Tucker3c774c52005-02-16 22:49:31 +11002861 - (dtucker) [configure.ac openbsd-compat/port-aix.{c,h}] Silence some more
2862 compiler warnings on AIX.
Damien Millered462d92005-02-16 13:02:45 +11002863
Darren Tuckerf04c3612005-02-15 21:26:32 +1100286420050215
2865 - (dtucker) [config.sh.in] Collect oslevel -r too.
Darren Tucker691d5232005-02-15 21:45:57 +11002866 - (dtucker) [README.platform auth.c configure.ac loginrec.c
2867 openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #835: enable IPv6
2868 on AIX where possible (see README.platform for details) and work around
2869 a misfeature of AIX's getnameinfo. ok djm@
Darren Tuckera39f83e2005-02-15 22:19:28 +11002870 - (dtucker) [loginrec.c] Add missing #include.
Darren Tuckerf04c3612005-02-15 21:26:32 +11002871
Darren Tucker1b6f2292005-02-11 16:11:49 +1100287220050211
2873 - (dtucker) [configure.ac] Tidy up configure --help output.
Darren Tucker15af68f2005-02-11 18:32:13 +11002874 - (dtucker) [openbsd-compat/fake-rfc2553.h] We now need EAI_SYSTEM too.
Darren Tucker1b6f2292005-02-11 16:11:49 +11002875
Darren Tucker2f9573d2005-02-10 22:28:54 +1100287620050210
2877 - (dtucker) [configure.ac] Bug #919: Provide visible feedback for the
2878 --disable-etc-default-login configure option.
2879
Darren Tucker3f166df2005-02-09 09:46:47 +1100288020050209
2881 - (dtucker) OpenBSD CVS Sync
2882 - dtucker@cvs.openbsd.org 2005/01/28 09:45:53
2883 [ssh_config]
2884 Make it clear that the example entries in ssh_config are only some of the
2885 commonly-used options and refer the user to ssh_config(5) for more
2886 details; ok djm@
Darren Tucker79a7acf2005-02-09 09:48:57 +11002887 - jmc@cvs.openbsd.org 2005/01/28 15:05:43
2888 [ssh_config.5]
2889 grammar;
Darren Tucker43d8e282005-02-09 09:51:08 +11002890 - jmc@cvs.openbsd.org 2005/01/28 18:14:09
2891 [ssh_config.5]
2892 wording;
2893 ok markus@
Darren Tucker5b530262005-02-09 09:52:17 +11002894 - dtucker@cvs.openbsd.org 2005/01/30 11:18:08
2895 [monitor.c]
2896 Make code match intent; ok djm@
Darren Tucker96d47102005-02-09 09:53:48 +11002897 - dtucker@cvs.openbsd.org 2005/02/08 22:24:57
2898 [sshd.c]
2899 Provide reason in error message if getnameinfo fails; ok markus@
Darren Tucker92170a82005-02-09 17:08:23 +11002900 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c] Don't call
2901 disable_forwarding() from compat library. Prevent linker errrors trying
2902 to resolve it for binaries other than sshd. ok djm@
Darren Tuckerc7e38d52005-02-09 22:12:30 +11002903 - (dtucker) [configure.ac] Bug #854: prepend pwd to relative --with-ssl-dir
2904 paths. ok djm@
Darren Tucker33370e02005-02-09 22:17:28 +11002905 - (dtucker) [configure.ac session.c] Some platforms (eg some SCO) require
2906 the username to be passed to the passwd command when changing expired
2907 passwords. ok djm@
Darren Tucker3f166df2005-02-09 09:46:47 +11002908
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +1100290920050208
2910 - (dtucker) [regress/test-exec.sh] Bug #912: Set _POSIX2_VERSION for the
2911 regress tests so newer versions of GNU head(1) behave themselves. Patch
2912 by djm, so ok me.
Darren Tuckerb4d30122005-02-08 21:06:55 +11002913 - (dtucker) [openbsd-compat/port-aix.c] Silence compiler warnings.
Darren Tucker2e0cf0d2005-02-08 21:52:47 +11002914 - (dtucker) [audit.c audit.h auth.c auth1.c auth2.c loginrec.c monitor.c
2915 monitor_wrap.c monitor_wrap.h session.c sshd.c]: Prepend all of the audit
2916 defines and enums with SSH_ to prevent namespace collisions on some
2917 platforms (eg AIX).
Darren Tuckerfeb6f7f2005-02-08 20:17:17 +11002918
Darren Tucker598ba7b2005-02-04 15:05:08 +1100291920050204
2920 - (dtucker) [monitor.c] Permit INVALID_USER audit events from slave too.
Darren Tucker40d9a632005-02-04 15:19:44 +11002921 - (dtucker) [auth.c] Fix parens in audit log check.
Darren Tucker598ba7b2005-02-04 15:05:08 +11002922
Darren Tuckerad7646a2005-02-02 10:43:59 +1100292320050202
2924 - (dtucker) [configure.ac openbsd-compat/realpath.c] Sync up with realpath
2925 rev 1.11 from OpenBSD and make it use fchdir if available. ok djm@
Darren Tucker42d9dc72005-02-02 17:10:11 +11002926 - (dtucker) [auth.c loginrec.h openbsd-compat/{bsd-cray,port-aix}.{c,h}]
2927 Make record_failed_login() call provide hostname rather than having the
2928 implementations having to do lookups themselves. Only affects AIX and
2929 UNICOS (the latter only uses the "user" parameter anyway). ok djm@
Darren Tucker9dc6c7d2005-02-02 18:30:33 +11002930 - (dtucker) [session.c sshd.c] Bug #445: Propogate KRB5CCNAME if set to child
2931 the process. Since we also unset KRB5CCNAME at startup, if it's set after
2932 authentication it must have been set by the platform's native auth system.
2933 This was already done for AIX; this enables it for the general case.
Darren Tucker2fba9932005-02-02 23:30:24 +11002934 - (dtucker) [auth.c canohost.c canohost.h configure.ac defines.h loginrec.c]
2935 Bug #974: Teach sshd to write failed login records to btmp for failed auth
2936 attempts (currently only for password, kbdint and C/R, only on Linux and
2937 HP-UX), based on code from login.c from util-linux. With ashok_kovai at
2938 hotmail.com, ok djm@
Darren Tucker269a1ea2005-02-03 00:20:53 +11002939 - (dtucker) [Makefile.in auth.c auth.h auth1.c auth2.c loginrec.c monitor.c
2940 monitor.h monitor_wrap.c monitor_wrap.h session.c sshd.c] Bug #125:
2941 (first stage) Add audit instrumentation to sshd, currently disabled by
Darren Tucker6dce9912005-02-03 15:07:37 +11002942 default. with suggestions from and ok djm@
Darren Tuckerad7646a2005-02-02 10:43:59 +11002943
Darren Tucker9b5495d2005-02-01 17:35:09 +1100294420050201
2945 - (dtucker) [log.c] Bug #973: force log_init() to open syslog, since on some
2946 platforms syslog will revert to its default values. This may result in
2947 messages from external libraries (eg libwrap) being sent to a different
2948 facility.
Darren Tucker9dca0992005-02-01 19:16:45 +11002949 - (dtucker) [sshd_config.5] Bug #701: remove warning about
2950 keyboard-interactive since this is no longer the case.
Darren Tucker9b5495d2005-02-01 17:35:09 +11002951
Darren Tucker5c14c732005-01-24 21:55:49 +1100295220050124
2953 - (dtucker) OpenBSD CVS Sync
2954 - otto@cvs.openbsd.org 2005/01/21 08:32:02
2955 [auth-passwd.c sshd.c]
2956 Warn in advance for password and account expiry; initialize loginmsg
2957 buffer earlier and clear it after privsep fork. ok and help dtucker@
2958 markus@
Darren Tucker094cd0b2005-01-24 21:56:48 +11002959 - dtucker@cvs.openbsd.org 2005/01/22 08:17:59
2960 [auth.c]
2961 Log source of connections denied by AllowUsers, DenyUsers, AllowGroups and
2962 DenyGroups. bz #909, ok djm@
Darren Tucker660db782005-01-24 21:57:11 +11002963 - djm@cvs.openbsd.org 2005/01/23 10:18:12
2964 [cipher.c]
2965 config option "Ciphers" should be case-sensitive; ok dtucker@
Darren Tuckerba66df82005-01-24 21:57:40 +11002966 - dtucker@cvs.openbsd.org 2005/01/24 10:22:06
2967 [scp.c sftp.c]
2968 Have scp and sftp wait for the spawned ssh to exit before they exit
2969 themselves. This prevents ssh from being unable to restore terminal
2970 modes (not normally a problem on OpenBSD but common with -Portable
2971 on POSIX platforms). From peak at argo.troja.mff.cuni.cz (bz#950);
2972 ok djm@ markus@
Darren Tucker1b7223c2005-01-24 22:00:40 +11002973 - dtucker@cvs.openbsd.org 2005/01/24 10:29:06
2974 [moduli]
2975 Import new moduli; requested by deraadt@ a week ago
Darren Tucker218f1782005-01-24 22:50:47 +11002976 - dtucker@cvs.openbsd.org 2005/01/24 11:47:13
2977 [auth-passwd.c]
2978 #if -> #ifdef so builds without HAVE_LOGIN_CAP work too; ok djm@ otto@
Darren Tucker5c14c732005-01-24 21:55:49 +11002979
Darren Tucker172a5e82005-01-20 10:55:46 +1100298020050120
2981 - (dtucker) OpenBSD CVS Sync
2982 - markus@cvs.openbsd.org 2004/12/23 17:35:48
2983 [session.c]
2984 check for NULL; from mpech
Darren Tucker7cfeecf2005-01-20 10:56:31 +11002985 - markus@cvs.openbsd.org 2004/12/23 17:38:07
2986 [ssh-keygen.c]
2987 leak; from mpech
Darren Tucker0f383232005-01-20 10:57:56 +11002988 - djm@cvs.openbsd.org 2004/12/23 23:11:00
2989 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2990 bz #898: support AddressFamily in sshd_config. from
2991 peak@argo.troja.mff.cuni.cz; ok deraadt@
Darren Tuckerb2161e32005-01-20 11:00:46 +11002992 - markus@cvs.openbsd.org 2005/01/05 08:51:32
2993 [sshconnect.c]
2994 remove dead code, log connect() failures with level error, ok djm@
Darren Tuckerb3509012005-01-20 11:01:46 +11002995 - jmc@cvs.openbsd.org 2005/01/08 00:41:19
2996 [sshd_config.5]
2997 `login'(n) -> `log in'(v);
Darren Tuckerf0e792e2005-01-20 11:02:26 +11002998 - dtucker@cvs.openbsd.org 2005/01/17 03:25:46
2999 [moduli.c]
3000 Correct spelling: SCHNOOR->SCHNORR; ok djm@
Darren Tuckerea7c8122005-01-20 11:03:08 +11003001 - dtucker@cvs.openbsd.org 2005/01/17 22:48:39
3002 [sshd.c]
3003 Make debugging output continue after reexec; ok djm@
Darren Tucker611649e2005-01-20 11:05:34 +11003004 - dtucker@cvs.openbsd.org 2005/01/19 13:11:47
3005 [auth-bsdauth.c auth2-chall.c]
3006 Have keyboard-interactive code call the drivers even for responses for
3007 invalid logins. This allows the drivers themselves to decide how to
3008 handle them and prevent leaking information where possible. Existing
3009 behaviour for bsdauth is maintained by checking authctxt->valid in the
3010 bsdauth driver. Note that any third-party kbdint drivers will now need
3011 to be able to handle responses for invalid logins. ok markus@
Darren Tuckerd2311862005-01-20 13:27:56 +11003012 - djm@cvs.openbsd.org 2004/12/22 02:13:19
3013 [cipher-ctr.c cipher.c]
3014 remove fallback AES support for old OpenSSL, as OpenBSD has had it for
3015 many years now; ok deraadt@
3016 (Id sync only: Portable will continue to support older OpenSSLs)
Darren Tucker36a3d602005-01-20 12:43:38 +11003017 - (dtucker) [auth-pam.c] Bug #971: Prevent leaking information about user
3018 existence via keyboard-interactive/pam, in conjunction with previous
3019 auth2-chall.c change; with Colin Watson and djm.
Darren Tucker33bc3342005-01-20 22:07:29 +11003020 - (dtucker) [loginrec.h] Bug #952: Increase size of username field to 128
3021 bytes to prevent errors from login_init_entry() when the username is
3022 exactly 64 bytes(!) long. From brhamon at cisco.com, ok djm@
Darren Tucker3c660802005-01-20 22:20:50 +11003023 - (dtucker) [auth-chall.c auth.h auth2-chall.c] Bug #936: Remove pam from
3024 the list of available kbdint devices if UsePAM=no. ok djm@
Darren Tucker172a5e82005-01-20 10:55:46 +11003025
302620050118
Darren Tucker72c025d2005-01-18 12:05:18 +11003027 - (dtucker) [INSTALL Makefile.in configure.ac survey.sh.in] Implement
3028 "make survey" and "make send-survey". This will provide data on the
3029 configure parameters, platform and platform features to the development
3030 team, which will allow (among other things) better targetting of testing.
3031 It's entirely voluntary and is off be default. ok djm@
Darren Tucker24c710e2005-01-18 12:45:42 +11003032 - (dtucker) [survey.sh.in] Remove any blank lines from the output of
3033 ccver-v and ccver-V.
Darren Tucker72c025d2005-01-18 12:05:18 +11003034
Darren Tucker8686ed72004-12-20 12:05:08 +1100303520041220
3036 - (dtucker) [ssh-rand-helper.c] Fall back to command-based seeding if reading
3037 from prngd is enabled at compile time but fails at run time, eg because
3038 prngd is not running. Note that if you have prngd running when OpenSSH is
3039 built, OpenSSL will consider itself internally seeded and rand-helper won't
3040 be built at all unless explicitly enabled via --with-rand-helper. ok djm@
Darren Tucker5caa78b2004-12-20 12:35:42 +11003041 - (dtucker) [regress/rekey.sh] Touch datafile before filling with dd, since
3042 on some wacky platforms (eg old AIXes), dd will refuse to create an output
3043 file if it doesn't exist.
Darren Tucker8686ed72004-12-20 12:05:08 +11003044
Darren Tucker442a3832004-12-13 18:08:32 +1100304520041213
3046 - (dtucker) [contrib/findssh.sh] Clean up on interrupt; from
3047 amarendra.godbole at ge com.
3048
Darren Tucker56c95982004-12-11 13:34:56 +1100304920041211
3050 - (dtucker) OpenBSD CVS Sync
3051 - markus@cvs.openbsd.org 2004/12/06 16:00:43
3052 [bufaux.c]
3053 use 0x00 not \0 since buf[] is a bignum
Darren Tucker596dcfa2004-12-11 13:37:22 +11003054 - fgsch@cvs.openbsd.org 2004/12/10 03:10:42
3055 [sftp.c]
3056 - fix globbed ls for paths the same lenght as the globbed path when
3057 we have a unique matching.
3058 - fix globbed ls in case of a directory when we have a unique matching.
3059 - as a side effect, if the path does not exist error (used to silently
3060 ignore).
3061 - don't do extra do_lstat() if we only have one matching file.
3062 djm@ ok
Darren Tuckerf0f90982004-12-11 13:39:50 +11003063 - dtucker@cvs.openbsd.org 2004/12/11 01:48:56
3064 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h]
3065 Fix debug call in error path of authorized_keys processing and fix related
3066 warnings; ok djm@
Darren Tucker56c95982004-12-11 13:34:56 +11003067
Tim Rice0f83d292004-12-08 18:29:58 -0800306820041208
3069 - (tim) [configure.ac] Comment some non obvious platforms in the
3070 target-specific case statement. Suggested and OK by dtucker@
3071
Darren Tucker641b34c2004-12-07 11:26:15 +1100307220041207
3073 - (dtucker) [regress/scp.sh] Use portable-friendly $DIFFOPTs in new test.
3074
Darren Tuckerba2abb32004-12-06 22:40:10 +1100307520041206
3076 - (dtucker) [TODO WARNING.RNG] Update to reflect current reality. ok djm@
Darren Tuckercd516ef2004-12-06 22:43:43 +11003077 - (dtucker) OpenBSD CVS Sync
3078 - markus@cvs.openbsd.org 2004/11/25 22:22:14
3079 [sftp-client.c sftp.c]
3080 leak; from mpech
Darren Tucker0133a722004-12-06 22:44:32 +11003081 - jmc@cvs.openbsd.org 2004/11/29 00:05:17
3082 [sftp.1]
3083 missing full stop;
Darren Tuckere2f189a2004-12-06 22:45:53 +11003084 - djm@cvs.openbsd.org 2004/11/29 07:41:24
3085 [sftp-client.h sftp.c]
3086 Some small fixes from moritz@jodeit.org. ok deraadt@
Darren Tucker16e254d2004-12-06 22:46:45 +11003087 - jaredy@cvs.openbsd.org 2004/12/05 23:55:07
3088 [sftp.1]
3089 - explain that patterns can be used as arguments in get/put/ls/etc
3090 commands (prodded by Michael Knudsen)
3091 - describe ls flags as a list
3092 - other minor improvements
3093 ok jmc, djm
Darren Tucker22cc7412004-12-06 22:47:41 +11003094 - dtucker@cvs.openbsd.org 2004/12/06 11:41:03
3095 [auth-rsa.c auth2-pubkey.c authfile.c misc.c misc.h ssh.h sshd.8]
3096 Discard over-length authorized_keys entries rather than complaining when
3097 they don't decode. bz #884, with & ok djm@
Darren Tuckera3729602004-12-06 23:00:27 +11003098 - (dtucker) OpenBSD CVS Sync (regress/)
3099 - djm@cvs.openbsd.org 2004/06/26 06:16:07
3100 [reexec.sh]
3101 don't change the name of the copied sshd for the reexec fallback test,
3102 makes life simpler for portable
Darren Tuckerccf07792004-12-06 23:03:27 +11003103 - dtucker@cvs.openbsd.org 2004/07/08 12:59:35
3104 [scp.sh]
3105 Regress test for bz #863 (scp double-error), requires $SUDO. ok markus@
Darren Tucker3206e572004-12-06 23:04:57 +11003106 - david@cvs.openbsd.org 2004/07/09 19:45:43
3107 [Makefile]
3108 add a missing CLEANFILES used in the re-exec test
Darren Tucker71b56432004-12-06 23:05:52 +11003109 - djm@cvs.openbsd.org 2004/10/08 02:01:50
3110 [reexec.sh]
3111 shrink and tidy; ok dtucker@
Darren Tucker124f58e2004-12-06 23:07:37 +11003112 - djm@cvs.openbsd.org 2004/10/29 23:59:22
3113 [Makefile added brokenkeys.sh]
3114 regression test for handling of corrupt keys in authorized_keys file
Darren Tucker79ec66e2004-12-06 23:12:15 +11003115 - djm@cvs.openbsd.org 2004/11/07 00:32:41
3116 [multiplex.sh]
3117 regression tests for new multiplex commands
Darren Tuckercc0603d2004-12-06 23:13:50 +11003118 - dtucker@cvs.openbsd.org 2004/11/25 09:39:27
3119 [test-exec.sh]
3120 Remove obsolete RhostsAuthentication from test config; ok markus@
Darren Tuckerd028fea2004-12-06 23:16:29 +11003121 - dtucker@cvs.openbsd.org 2004/12/06 10:49:56
3122 [test-exec.sh]
3123 Check if TEST_SSH_SSHD is a full path to sshd before searching; ok markus@
Darren Tuckerba2abb32004-12-06 22:40:10 +11003124
Darren Tuckere04644c2004-12-03 14:08:45 +1100312520041203
3126 - (dtucker) OpenBSD CVS Sync
3127 - jmc@cvs.openbsd.org 2004/11/07 17:42:36
3128 [ssh.1]
3129 options sort, and whitespace;
Darren Tucker9c6bf322004-12-03 14:10:19 +11003130 - jmc@cvs.openbsd.org 2004/11/07 17:57:30
3131 [ssh.c]
3132 usage():
3133 - add -O
3134 - sync -S w/ manpage
3135 - remove -h
Darren Tuckerc1386672004-12-03 14:33:47 +11003136 - (dtucker) [auth1.c auth2.c] If the user successfully authenticates but is
3137 subsequently denied by the PAM auth stack, send the PAM message to the
3138 user via packet_disconnect (Protocol 1) or userauth_banner (Protocol 2).
3139 ok djm@
Darren Tuckere04644c2004-12-03 14:08:45 +11003140
Darren Tucker2d963d82004-11-07 20:04:10 +1100314120041107
3142 - (dtucker) OpenBSD CVS Sync
3143 - djm@cvs.openbsd.org 2004/11/05 12:19:56
3144 [sftp.c]
3145 command editing and history support via libedit; ok markus@
3146 thanks to hshoexer@ and many testers on tech@ too
Darren Tucker7ebfc102004-11-07 20:06:19 +11003147 - djm@cvs.openbsd.org 2004/11/07 00:01:46
3148 [clientloop.c clientloop.h ssh.1 ssh.c]
3149 add basic control of a running multiplex master connection; including the
3150 ability to check its status and request it to exit; ok markus@
Darren Tucker16bcc1c2004-11-07 20:14:34 +11003151 - (dtucker) [INSTALL Makefile.in configure.ac] Add --with-libedit configure
3152 option and supporting makefile bits and documentation.
Darren Tucker2d963d82004-11-07 20:04:10 +11003153
Darren Tuckerc0161342004-11-05 20:00:03 +1100315420041105
3155 - (dtucker) OpenBSD CVS Sync
3156 - markus@cvs.openbsd.org 2004/08/30 09:18:08
3157 [LICENCE]
3158 s/keygen/keyscan/
Darren Tucker4e4fe002004-11-05 20:01:03 +11003159 - jmc@cvs.openbsd.org 2004/08/30 21:22:49
3160 [ssh-add.1 ssh.1]
3161 .Xsession -> .xsession;
3162 originally from a pr from f at obiit dot org, but missed by myself;
3163 ok markus@ matthieu@
Darren Tucker07336da2004-11-05 20:02:16 +11003164 - djm@cvs.openbsd.org 2004/09/07 23:41:30
3165 [clientloop.c ssh.c]
3166 cleanup multiplex control socket on SIGHUP too, spotted by sturm@
3167 ok markus@ deraadt@
Darren Tuckere9bf9842004-11-05 20:05:32 +11003168 - deraadt@cvs.openbsd.org 2004/09/15 00:46:01
3169 [ssh.c]
3170 /* fallthrough */ is something a programmer understands. But
3171 /* FALLTHROUGH */ is also understood by lint, so that is better.
Darren Tucker7cc5c232004-11-05 20:06:59 +11003172 - jaredy@cvs.openbsd.org 2004/09/15 03:25:41
3173 [sshd_config.5]
3174 mention PrintLastLog only prints last login time for interactive
3175 sessions, like PrintMotd mentions.
3176 From Michael Knudsen, with wording changed slightly to match the
3177 PrintMotd description.
3178 ok djm
Darren Tucker178fa662004-11-05 20:09:09 +11003179 - mickey@cvs.openbsd.org 2004/09/15 18:42:27
3180 [sshd.c]
3181 use less doubles in daemons; markus@ ok
Darren Tuckerf30e1ac2004-11-05 20:10:02 +11003182 - deraadt@cvs.openbsd.org 2004/09/15 18:46:04
3183 [scp.c]
3184 scratch that do { } while (0) wrapper in this case
Darren Tucker39207a42004-11-05 20:19:51 +11003185 - djm@cvs.openbsd.org 2004/09/23 13:00:04
3186 [ssh.c]
3187 correctly honour -n in multiplex client mode; spotted by sturm@ ok markus@
Darren Tucker3269b132004-11-05 20:20:59 +11003188 - djm@cvs.openbsd.org 2004/09/25 03:45:14
3189 [sshd.c]
3190 these printf args are no longer double; ok deraadt@ markus@
Darren Tucker636ca902004-11-05 20:22:00 +11003191 - djm@cvs.openbsd.org 2004/10/07 10:10:24
3192 [scp.1 sftp.1 ssh.1 ssh_config.5]
3193 document KbdInteractiveDevices; ok markus@
Darren Tucker1dee8682004-11-05 20:26:49 +11003194 - djm@cvs.openbsd.org 2004/10/07 10:12:36
3195 [ssh-agent.c]
3196 don't unlink agent socket when bind() fails, spotted by rich AT
3197 rich-paul.net, ok markus@
Darren Tuckerb2694f02004-11-05 20:27:54 +11003198 - markus@cvs.openbsd.org 2004/10/20 11:48:53
3199 [packet.c ssh1.h]
3200 disconnect for invalid (out of range) message types.
Darren Tucker5d78de62004-11-05 20:35:44 +11003201 - djm@cvs.openbsd.org 2004/10/29 21:47:15
3202 [channels.c channels.h clientloop.c]
3203 fix some window size change bugs for multiplexed connections: windows sizes
3204 were not being updated if they had changed after ~^Z suspends and SIGWINCH
3205 was not being processed unless the first connection had requested a tty;
3206 ok markus
Darren Tuckerce327b62004-11-05 20:38:03 +11003207 - djm@cvs.openbsd.org 2004/10/29 22:53:56
3208 [clientloop.c misc.h readpass.c ssh-agent.c]
3209 factor out common permission-asking code to separate function; ok markus@
Darren Tucker50dbe832004-11-05 20:41:24 +11003210 - djm@cvs.openbsd.org 2004/10/29 23:56:17
3211 [bufaux.c bufaux.h buffer.c buffer.h]
3212 introduce a new buffer API that returns an error rather than fatal()ing
3213 when presented with bad data; ok markus@
Darren Tucker08d04fa2004-11-05 20:42:28 +11003214 - djm@cvs.openbsd.org 2004/10/29 23:57:05
3215 [key.c]
3216 use new buffer API to avoid fatal errors on corrupt keys in authorized_keys
3217 files; ok markus@
Darren Tuckerc0161342004-11-05 20:00:03 +11003218
Darren Tuckera56f1912004-11-02 20:30:54 +1100321920041102
3220 - (dtucker) [configure.ac includes.h] Bug #947: Fix compile error on HP-UX
3221 10.x by testing for conflicts in shadow.h and undef'ing _INCLUDE__STDC__
3222 only if a conflict is detected.
3223
Darren Tucker35beadd2004-10-19 16:33:33 +1000322420041019
3225 - (dtucker) [uidswap.c] Don't test dropping of gids for the root user or
3226 on Cygwin. Cygwin parts from vinschen at redhat com; ok djm@
3227
Damien Millerdaffc6a2004-10-16 18:52:44 +1000322820041016
Damien Miller0e035d82004-10-16 18:53:28 +10003229 - (djm) [auth-pam.c] snprintf->strl*, fix server message length calculations;
3230 ok dtucker@
Damien Millerdaffc6a2004-10-16 18:52:44 +10003231
Darren Tuckerb7d55e32004-10-06 20:09:32 +1000323220041006
3233 - (dtucker) [README.privsep] Bug #939: update info about HP-UX Trusted Mode
3234 and other PAM platforms.
Darren Tuckerdbc22962004-10-06 23:15:44 +10003235 - (dtucker) [monitor_mm.c openbsd-compat/xmmap.c] Bug #940: cast constants
3236 to void * to appease picky compilers (eg Tru64's "cc -std1").
Darren Tuckerb7d55e32004-10-06 20:09:32 +10003237
Darren Tucker59f79c42004-09-30 21:17:08 +1000323820040930
3239 - (dtucker) [configure.ac] Set AC_PACKAGE_NAME. ok djm@
3240
Darren Tucker4127f552004-09-23 21:35:09 +1000324120040923
3242 - (dtucker) [openbsd-compat/bsd-snprintf.c] Previous change was off by one,
3243 which could have caused the justification to be wrong. ok djm@
3244
Darren Tucker50fbb452004-09-21 21:32:12 +1000324520040921
3246 - (dtucker) [openbsd-compat/bsd-snprintf.c] Check for max length too.
3247 ok djm@
Darren Tucker5d596132004-09-21 21:35:55 +10003248 - (dtucker) [contrib/cygwin/ssh-host-config] Update to match current Cygwin
3249 install process. Patch from vinschen at redhat.com.
Darren Tucker50fbb452004-09-21 21:32:12 +10003250
Damien Miller8899ed32004-09-12 15:18:55 +1000325120040912
3252 - (djm) [loginrec.c] Start KNF and tidy up of this long-neglected file.
3253 No change in resultant binary
Damien Miller6b0279c2004-09-12 15:25:17 +10003254 - (djm) [loginrec.c] __func__ifiy
Damien Millerb0aae332004-09-12 15:26:00 +10003255 - (djm) [loginrec.c] xmalloc
Damien Miller2aa6d3c2004-09-12 16:53:04 +10003256 - (djm) [ssh.c sshd.c version.h] Don't divulge portable version in protocol
3257 banner. Suggested by deraadt@, ok mouring@, dtucker@
Darren Tucker623d92f2004-09-12 22:36:15 +10003258 - (dtucker) [configure.ac] Fix incorrect quoting and tests for cross-compile.
3259 Partly by & ok djm@.
Damien Miller8899ed32004-09-12 15:18:55 +10003260
Damien Miller928a19a2004-09-11 15:18:05 +1000326120040911
3262 - (djm) [ssh-agent.c] unifdef some cygwin code; ok dtucker@
Darren Tucker69687f42004-09-11 22:17:26 +10003263 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #890: Send output from
3264 failing PAM session modules to user then exit, similar to the way
3265 /etc/nologin is handled. ok djm@
Darren Tucker0a7e3c62004-09-11 22:28:01 +10003266 - (dtucker) [auth-pam.c] Relocate sshpam_store_conv(), no code change.
Damien Miller47656792004-09-11 22:42:09 +10003267 - (djm) [auth2-kbdint.c auth2-none.c auth2-passwd.c auth2-pubkey.c]
3268 Make cygwin code more consistent with that which surrounds it
Darren Tucker77fc29e2004-09-11 23:07:03 +10003269 - (dtucker) [auth-pam.c auth.h auth2-none.c auth2.c monitor.c monitor_wrap.c]
3270 Bug #892: Send messages from failing PAM account modules to the client via
3271 SSH2_MSG_USERAUTH_BANNER messages. Note that this will not happen with
3272 SSH2 kbdint authentication, which need to be dealt with separately. ok djm@
Darren Tuckera2a3ed02004-09-11 23:09:53 +10003273 - (dtucker) [session.c] Bug #927: make .hushlogin silent again. ok djm@
Darren Tuckera0c2b392004-09-11 23:26:37 +10003274 - (dtucker) [configure.ac] Bug #321: Add cross-compile support to configure.
3275 Parts by chua at ayrnetworks.com, astrand at lysator.liu.se and me. ok djm@
Darren Tucker5614d8f2004-09-11 23:32:09 +10003276 - (dtucker) [auth-krb5.c] Bug #922: Pass KRB5CCNAME to PAM. From deengert
3277 at anl.gov, ok djm@
Damien Miller928a19a2004-09-11 15:18:05 +10003278
Darren Tucker14c372d2004-08-30 20:42:08 +1000327920040830
3280 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.{c,h}] Bug #915: only
3281 copy required environment variables on Cygwin. Patch from vinschen at
3282 redhat.com, ok djm@
Darren Tucker476b7ec2004-08-30 21:13:49 +10003283 - (dtucker) [regress/Makefile] Clean scp-ssh-wrapper.scp too. Patch from
3284 vinschen at redhat.com.
Darren Tucker25a12342004-08-30 21:33:02 +10003285 - (dtucker) [Makefile.in contrib/ssh-copy-id] Bug #894: Improve portability
3286 of shell constructs. Patch from cjwatson at debian.org.
Darren Tucker14c372d2004-08-30 20:42:08 +10003287
Darren Tuckerf00e51d2004-08-29 16:12:29 +1000328820040829
3289 - (dtucker) [openbsd-compat/getrrsetbyname.c] Prevent getrrsetbyname from
3290 failing with NOMEMORY if no sigs are returned and malloc(0) returns NULL.
3291 From Martin.Kraemer at Fujitsu-Siemens.com; ok djm@
Darren Tuckerf4b43712004-08-29 16:28:39 +10003292 - (dtucker) OpenBSD CVS Sync
3293 - djm@cvs.openbsd.org 2004/08/23 11:48:09
3294 [authfile.c]
3295 fix error path, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tuckere6ed8392004-08-29 16:29:44 +10003296 - djm@cvs.openbsd.org 2004/08/23 11:48:47
3297 [channels.c]
3298 typo, spotted by Martin.Kraemer AT Fujitsu-Siemens.com; ok markus
Darren Tucker27a8f6b2004-08-29 16:31:28 +10003299 - dtucker@cvs.openbsd.org 2004/08/23 14:26:38
3300 [ssh-keysign.c ssh.c]
3301 Use permanently_set_uid() in ssh and ssh-keysign for consistency, matches
3302 change in Portable; ok markus@ (CVS ID sync only)
Darren Tucker34620d62004-08-29 16:32:59 +10003303 - dtucker@cvs.openbsd.org 2004/08/23 14:29:23
3304 [ssh-keysign.c]
3305 Remove duplicate getuid(), suggested by & ok markus@
Darren Tuckerdb693902004-08-29 16:37:24 +10003306 - markus@cvs.openbsd.org 2004/08/26 16:00:55
3307 [ssh.1 sshd.8]
3308 get rid of references to rhosts authentication; with jmc@
Darren Tucker0f56ed12004-08-29 16:38:41 +10003309 - djm@cvs.openbsd.org 2004/08/28 01:01:48
3310 [sshd.c]
3311 don't erroneously close stdin for !reexec case, from Dave Johnson;
3312 ok markus@
Darren Tucker48d99d32004-08-29 17:04:50 +10003313 - (dtucker) [configure.ac] Include sys/stream.h in sys/ptms.h header check,
3314 fixes configure warning on Solaris reported by wknox at mitre.org.
Darren Tucker2a81adc2004-08-29 17:09:34 +10003315 - (dtucker) [regress/multiplex.sh] Skip test on platforms that do not
3316 support FD passing since multiplex requires it. Noted by tim@
Darren Tucker07d30e42004-08-29 17:14:31 +10003317 - (dtucker) [regress/dynamic-forward.sh] Allow time for connections to be torn
3318 down, needed on some platforms, should be harmless on others. Patch from
3319 jason at devrandom.org.
Darren Tucker0521dcb2004-08-29 19:39:09 +10003320 - (dtucker) [regress/scp.sh] Make this work on Cygwin too, which doesn't like
3321 files ending in .exe that aren't binaries; patch from vinschen at redhat.com.
Darren Tucker2a502ff2004-08-29 19:52:32 +10003322 - (dtucker) [Makefile.in] Get regress/Makefile symlink right for out-of-tree
3323 builds too, from vinschen at redhat.com.
Darren Tuckerb17035f2004-08-29 20:33:07 +10003324 - (dtucker) [regress/agent-ptrace.sh] Skip ptrace test on OSF1/DUnix/Tru64
3325 too; patch from cmadams at hiwaay.net.
Darren Tuckercf59d312004-08-29 21:18:09 +10003326 - (dtucker) [configure.ac] Replace non-portable echo \n with extra echo.
Darren Tucker5a88d002004-08-29 21:43:33 +10003327 - (dtucker) [openbsd-compat/port-aix.c] Bug #712: Explicitly check for
3328 accounts with authentication configs that sshd can't support (ie
3329 SYSTEM=NONE and AUTH1=something).
Darren Tuckerf00e51d2004-08-29 16:12:29 +10003330
Darren Tuckerf0c2aea2004-08-28 15:46:57 +1000333120040828
Darren Tucker11bdc012004-08-28 16:17:35 +10003332 - (dtucker) [openbsd-compat/mktemp.c] Remove superfluous Cygwin #ifdef; from
3333 vinschen at redhat.com.
Darren Tuckerf0c2aea2004-08-28 15:46:57 +10003334
Damien Miller7daf0442004-08-23 21:52:08 +1000333520040823
3336 - (djm) [ssh-rand-helper.c] Typo. Found by
3337 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Millerb0419f22004-08-23 21:53:28 +10003338 - (djm) [loginrec.c] Typo and bad args in error messages; Spotted by
3339 Martin.Kraemer AT Fujitsu-Siemens.com
Damien Miller7daf0442004-08-23 21:52:08 +10003340
Darren Tuckerbad5f2d2004-08-17 22:31:32 +1000334120040817
3342 - (dtucker) [regress/README.regress] Note compatibility issues with GNU head.
Damien Miller87c9cca2004-08-17 22:47:41 +10003343 - (djm) OpenBSD CVS Sync
3344 - markus@cvs.openbsd.org 2004/08/16 08:17:01
3345 [version.h]
3346 3.9
Damien Millerd5452852004-08-17 22:49:12 +10003347 - (djm) Crank RPM spec version numbers
Damien Millere17cc752004-08-17 22:50:40 +10003348 - (djm) Release 3.9p1
Darren Tuckerbad5f2d2004-08-17 22:31:32 +10003349
Darren Tucker21dd0892004-08-16 23:12:05 +1000335020040816
3351 - (dtucker) [acconfig.h auth-pam.c configure.ac] Set real uid to non-root
3352 to convince Solaris PAM to honour password complexity rules. ok djm@
3353
Darren Tucker25f60a72004-08-15 17:23:34 +1000335420040815
3355 - (dtucker) [Makefile.in ssh-keysign.c ssh.c] Use permanently_set_uid() since
3356 it does the right thing on all platforms. ok djm@
Damien Miller36f49652004-08-15 18:40:59 +10003357 - (djm) [acconfig.h configure.ac openbsd-compat/Makefile.in
3358 openbsd-compat/bsd-closefrom.c openbsd-compat/bsd-misc.c
3359 openbsd-compat/bsd-misc.h openbsd-compat/openbsd-compat.h] Use smarter
3360 closefrom() replacement from sudo; ok dtucker@
Damien Miller81409592004-08-15 19:12:52 +10003361 - (djm) [loginrec.c] Check that seek succeeded here too; ok dtucker
Darren Tucker0cbc3c62004-08-15 21:01:37 +10003362 - (dtucker) [Makefile.in] Fix typo.
Darren Tucker25f60a72004-08-15 17:23:34 +10003363
Darren Tucker06696932004-08-14 23:55:37 +1000336420040814
3365 - (dtucker) [auth-krb5.c gss-serv-krb5.c openbsd-compat/xmmap.c]
3366 Explicitly set umask for mkstemp; ok djm@
Darren Tucker3d50c9b2004-08-15 00:01:48 +10003367 - (dtucker) [includes.h] Undef _INCLUDE__STDC__ on HP-UX, otherwise
3368 prot.h and shadow.h provide conflicting declarations of getspnam. ok djm@
Darren Tucker397a2f22004-08-15 00:09:11 +10003369 - (dtucker) [loginrec.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3370 Plug AIX login recording into login_write so logins will be recorded for
3371 all auth types.
Darren Tucker06696932004-08-14 23:55:37 +10003372
Darren Tucker03669a32004-08-13 18:37:21 +1000337320040813
3374 - (dtucker) [openbsd-compat/bsd-misc.c] Typo in #ifdef; from vinschen at
3375 redhat.com
Darren Tuckerc7a6fc42004-08-13 21:18:00 +10003376- (dtucker) OpenBSD CVS Sync
3377 - avsm@cvs.openbsd.org 2004/08/11 21:43:05
3378 [channels.c channels.h clientloop.c misc.c misc.h serverloop.c ssh-agent.c]
3379 some signed/unsigned int comparison cleanups; markus@ ok
Darren Tuckerfe6649d2004-08-13 21:19:37 +10003380 - avsm@cvs.openbsd.org 2004/08/11 21:44:32
3381 [authfd.c scp.c ssh-keyscan.c]
3382 use atomicio instead of homegrown equivalents or read/write.
3383 markus@ ok
Darren Tuckerbcf27972004-08-13 21:21:47 +10003384 - djm@cvs.openbsd.org 2004/08/12 09:18:24
3385 [sshlogin.c]
3386 typo in error message, spotted by moritz AT jodeit.org (Id sync only)
Darren Tucker0b42e6d2004-08-13 21:22:40 +10003387 - jakob@cvs.openbsd.org 2004/08/12 21:41:13
3388 [ssh-keygen.1 ssh.1]
3389 improve SSHFP documentation; ok deraadt@
Darren Tucker6e370372004-08-13 21:23:25 +10003390 - jmc@cvs.openbsd.org 2004/08/13 00:01:43
3391 [ssh-keygen.1]
3392 kill whitespace at eol;
Darren Tucker1ef0bc02004-08-13 21:29:02 +10003393 - djm@cvs.openbsd.org 2004/08/13 02:51:48
3394 [monitor_fdpass.c]
3395 extra check for no message case; ok markus, deraadt, hshoexer, henning
Darren Tucker137e9c92004-08-13 21:30:24 +10003396 - dtucker@cvs.openbsd.org 2004/08/13 11:09:24
3397 [servconf.c]
3398 Fix line numbers off-by-one in error messages, from tortay at cc.in2p3.fr
3399 ok markus@, djm@
Darren Tucker03669a32004-08-13 18:37:21 +10003400
Darren Tucker8ae66a52004-08-12 22:16:55 +1000340120040812
3402 - (dtucker) [sshd.c] Remove duplicate variable imported during sync.
Darren Tucker6832b832004-08-12 22:36:51 +10003403 - (dtucker) OpenBSD CVS Sync
3404 - markus@cvs.openbsd.org 2004/07/28 08:56:22
3405 [sshd.c]
3406 call setsid() _before_ re-exec
Darren Tucker5cb30ad2004-08-12 22:40:24 +10003407 - markus@cvs.openbsd.org 2004/07/28 09:40:29
3408 [auth.c auth1.c auth2.c cipher.c cipher.h key.c session.c ssh.c
3409 sshconnect1.c]
3410 more s/illegal/invalid/
Darren Tucker9a2bd112004-08-12 22:40:59 +10003411 - djm@cvs.openbsd.org 2004/08/04 10:37:52
3412 [dh.c]
3413 return group14 when no primes found - fixes hang on empty /etc/moduli;
3414 ok markus@
Darren Tucker9fbac712004-08-12 22:41:44 +10003415 - dtucker@cvs.openbsd.org 2004/08/11 11:09:54
3416 [servconf.c]
3417 Fix minor leak; "looks right" deraadt@
Darren Tuckerd8835932004-08-12 22:42:29 +10003418 - dtucker@cvs.openbsd.org 2004/08/11 11:50:09
3419 [sshd.c]
3420 Don't try to close startup_pipe if it's not open; ok djm@
Darren Tucker9c5049a2004-08-12 22:49:00 +10003421 - djm@cvs.openbsd.org 2004/08/11 11:59:22
3422 [sshlogin.c]
3423 check that lseek went were we told it to; ok markus@
3424 (Id sync only, but similar changes are needed in loginrec.c)
Darren Tucker133b7572004-08-12 22:50:03 +10003425 - djm@cvs.openbsd.org 2004/08/11 12:01:16
3426 [sshlogin.c]
3427 make store_lastlog_message() static to appease -Wall; ok markus
Darren Tuckereb578622004-08-12 23:08:14 +10003428 - (dtucker) [sshd.c] Clear loginmsg in postauth monitor, prevents doubling
3429 messages generated before the postauth privsep split.
Darren Tucker8ae66a52004-08-12 22:16:55 +10003430
Damien Millerb5a21442004-07-21 20:44:05 +1000343120040720
Damien Millera22f2d72004-07-21 20:48:24 +10003432 - (djm) OpenBSD CVS Sync
3433 - markus@cvs.openbsd.org 2004/07/21 08:56:12
3434 [auth.c]
3435 s/Illegal user/Invalid user/; many requests; ok djm, millert, niklas,
3436 miod, ...
Damien Miller30d1f842004-07-21 20:48:53 +10003437 - djm@cvs.openbsd.org 2004/07/21 10:33:31
3438 [auth1.c auth2.c]
3439 bz#899: Don't display invalid usernames in setproctitle
Damien Miller10a445b2004-07-21 20:49:39 +10003440 from peak AT argo.troja.mff.cuni.cz; ok markus@
3441 - djm@cvs.openbsd.org 2004/07/21 10:36:23
3442 [gss-serv-krb5.c]
3443 fix function declaration
Damien Miller0670c732004-07-21 21:53:34 +10003444 - djm@cvs.openbsd.org 2004/07/21 11:51:29
3445 [canohost.c]
3446 bz#902: cache remote port so we don't fatal() in auth_log when remote
3447 connection goes away quickly. from peak AT argo.troja.mff.cuni.cz;
3448 ok markus@
Damien Miller2d2ed3d2004-07-21 20:54:47 +10003449 - (djm) [auth-pam.c] Portable parts of bz#899: Don't display invalid
3450 usernames in setproctitle from peak AT argo.troja.mff.cuni.cz;
Damien Millera22f2d72004-07-21 20:48:24 +10003451
345220040720
Damien Miller23a70272004-07-21 10:52:13 +10003453 - (djm) [log.c] bz #111: Escape more control characters when sending data
3454 to syslog; from peak AT argo.troja.mff.cuni.cz
Damien Miller8fe01052004-07-21 11:01:41 +10003455 - (djm) [contrib/redhat/sshd.pam] bz #903: Remove redundant entries; from
3456 peak AT argo.troja.mff.cuni.cz
Damien Millerb5a21442004-07-21 20:44:05 +10003457 - (djm) [regress/README.regress] Remove caveat regarding TCP wrappers, now
3458 that sshd is fixed to behave better; suggested by tim
Damien Miller23a70272004-07-21 10:52:13 +10003459
346020040719
Damien Miller65df1742004-07-19 09:30:38 +10003461 - (djm) [openbsd-compat/bsd-arc4random.c] Discard early keystream, like OpenBSD
3462 ok dtucker@
Damien Millera6fb77f2004-07-19 09:39:11 +10003463 - (djm) [auth-pam.c] Avoid use of xstrdup and friends in conversation function,
3464 instead return PAM_CONV_ERR, avoiding another path to fatal(); ok dtucker@
Tim Rice816bd0d2004-07-19 10:19:26 -07003465 - (tim) [configure.ac] updwtmpx() on OpenServer seems to add duplicate entry.
3466 Report by rac AT tenzing.org
Damien Miller65df1742004-07-19 09:30:38 +10003467
Darren Tuckerba6de952004-07-17 14:07:42 +1000346820040717
3469 - (dtucker) [logintest.c scp.c sftp-server.c sftp.c ssh-add.c ssh-agent.c
3470 ssh-keygen.c ssh-keyscan.c ssh-keysign.c ssh-rand-helper.c ssh.c sshd.c
3471 openbsd-compat/bsd-misc.c] Move "char *__progname" to bsd-misc.c. Reduces
3472 diff vs OpenBSD; ok mouring@, tested by tim@ too.
Darren Tuckerfc959702004-07-17 16:12:08 +10003473 - (dtucker) OpenBSD CVS Sync
3474 - deraadt@cvs.openbsd.org 2004/07/11 17:48:47
3475 [channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c
3476 readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c
3477 session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h
3478 sshd.c ttymodes.h]
3479 spaces
Darren Tucker3ca45082004-07-17 16:13:15 +10003480 - brad@cvs.openbsd.org 2004/07/12 23:34:25
3481 [ssh-keyscan.1]
3482 Fix incorrect macro, .I -> .Em
3483 From: Eric S. Raymond <esr at thyrsus dot com>
3484 ok jmc@
Darren Tucker09991742004-07-17 17:05:14 +10003485 - dtucker@cvs.openbsd.org 2004/07/17 05:31:41
3486 [monitor.c monitor_wrap.c session.c session.h sshd.c sshlogin.c]
3487 Move "Last logged in at.." message generation to the monitor, right
3488 before recording the new login. Fixes missing lastlog message when
3489 /var/log/lastlog is not world-readable and incorrect datestamp when
3490 multiple sessions are used (bz #463); much assistance & ok markus@
Darren Tuckerba6de952004-07-17 14:07:42 +10003491
Darren Tucker5d423f42004-07-11 16:54:08 +1000349220040711
3493 - (dtucker) [auth-pam.c] Check for zero from waitpid() too, which allows
3494 the monitor to properly clean up the PAM thread (Debian bug #252676).
3495
Tim Rice3b376f02004-07-09 10:45:26 -0700349620040709
3497 - (tim) [contrib/cygwin/README] add minires-devel requirement. Patch from
3498 vinschen AT redhat.com
3499
Darren Tuckercd99fa02004-07-08 23:08:26 +1000350020040708
3501 - (dtucker) OpenBSD CVS Sync
3502 - dtucker@cvs.openbsd.org 2004/07/03 05:11:33
3503 [sshlogin.c] (RCSID sync only, the corresponding code is not in Portable)
3504 Use '\0' not 0 for string; ok djm@, deraadt@
Darren Tucker042e2e82004-07-08 23:09:42 +10003505 - dtucker@cvs.openbsd.org 2004/07/03 11:02:25
3506 [monitor_wrap.c]
3507 Put s/key functions inside #ifdef SKEY same as monitor.c,
3508 from des@freebsd via bz #330, ok markus@
Darren Tuckere1f17052004-07-08 23:11:44 +10003509 - dtucker@cvs.openbsd.org 2004/07/08 12:47:21
3510 [scp.c]
3511 Prevent scp from skipping the file following a double-error.
3512 bz #863, ok markus@
Darren Tuckercd99fa02004-07-08 23:08:26 +10003513
Darren Tuckerd062da52004-07-02 18:43:09 +1000351420040702
3515 - (dtucker) [mdoc2man.awk] Teach it to ignore .Bk -words, reported by
3516 strube at physik3.gwdg.de a long time ago.
3517
Darren Tucker0a44d1e2004-07-01 09:48:29 +1000351820040701
3519 - (dtucker) [session.c] Call display_loginmsg again after do_pam_session.
3520 Ensures messages from PAM modules are displayed when privsep=no.
Darren Tuckere2ba9c22004-07-01 12:38:14 +10003521 - (dtucker) [auth-pam.c] Bug #705: Make arguments match PAM specs, fixes
3522 warnings on compliant platforms. From paul.a.bolton at bt.com. ok djm@
Darren Tucker1f7e4082004-07-01 14:00:14 +10003523 - (dtucker) [auth-pam.c] Bug #559 (last piece): Pass DISALLOW_NULL_AUTHTOK
3524 to pam_authenticate for challenge-response auth too. Originally from
3525 fcusack at fcusack.com, ok djm@
Tim Ricea5757f02004-07-01 20:41:15 -07003526 - (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
3527 the same version. Handle the case where someone uses --with-privsep-user=
3528 and the user name does not match the group name. ok dtucker@
Darren Tucker0a44d1e2004-07-01 09:48:29 +10003529
Darren Tucker59e06022004-06-30 20:34:31 +1000353020040630
3531 - (dtucker) [auth-pam.c] Check for buggy PAM modules that return a NULL
3532 appdata_ptr to the conversation function. ok djm@
Damien Miller5d1eceb2004-06-30 22:37:57 +10003533 - (djm) OpenBSD CVS Sync
3534 - jmc@cvs.openbsd.org 2004/06/26 09:03:21
3535 [ssh.1]
3536 - remove double word
3537 - rearrange .Bk to keep SYNOPSIS nice
3538 - -M before -m in options description
Damien Miller2234bac2004-06-30 22:38:52 +10003539 - jmc@cvs.openbsd.org 2004/06/26 09:11:14
3540 [ssh_config.5]
3541 punctuation and grammar fixes. also, keep the options in order.
Damien Miller26213e52004-06-30 22:39:34 +10003542 - jmc@cvs.openbsd.org 2004/06/26 09:14:40
3543 [sshd_config.5]
3544 new sentence, new line;
Damien Miller386c6a22004-06-30 22:40:20 +10003545 - avsm@cvs.openbsd.org 2004/06/26 20:07:16
3546 [sshd.c]
3547 initialise some fd variables to -1, djm@ ok
Damien Millera6b1d162004-06-30 22:41:07 +10003548 - djm@cvs.openbsd.org 2004/06/30 08:36:59
3549 [session.c]
3550 unbreak TTY break, diagnosed by darren AT dazwin.com; ok markus@
Darren Tucker59e06022004-06-30 20:34:31 +10003551
Tim Rice52879022004-06-27 20:50:35 -0700355220040627
3553 - (tim) update README files.
Darren Tucker58cef1f2004-06-28 15:45:08 +10003554 - (dtucker) [mdoc2man.awk] Bug #883: correctly recognise .Pa and .Ev macros.
Darren Tuckerf9eb2b02004-06-28 15:52:50 +10003555 - (dtucker) [regress/README.regress] Document new variables.
Darren Tuckere59b5082004-06-28 16:01:19 +10003556 - (dtucker) [acconfig.h configure.ac sftp-server.c] Bug #823: add sftp
3557 rename handling for Linux which returns EPERM for link() on (at least some)
3558 filesystems that do not support hard links. sftp-server will fall back to
3559 stat+rename() in such cases.
Darren Tucker5288cb22004-06-28 18:11:19 +10003560 - (dtucker) [openbsd-compat/port-aix.c] Missing __func__.
Tim Rice52879022004-06-27 20:50:35 -07003561
Damien Miller035a5b42004-06-26 08:16:31 +1000356220040626
3563 - (djm) OpenBSD CVS Sync
3564 - djm@cvs.openbsd.org 2004/06/25 18:43:36
3565 [sshd.c]
3566 fix broken fd handling in the re-exec fallback path, particularly when
3567 /dev/crypto is in use; ok deraadt@ markus@
Damien Miller96d6d7d2004-06-26 09:21:06 +10003568 - djm@cvs.openbsd.org 2004/06/25 23:21:38
3569 [sftp.c]
3570 bz #875: fix bad escape char error message; reported by f_mohr AT yahoo.de
Damien Miller035a5b42004-06-26 08:16:31 +10003571
Darren Tucker645ab752004-06-25 13:33:20 +1000357220040625
3573 - (dtucker) OpenBSD CVS Sync
3574 - djm@cvs.openbsd.org 2004/06/24 19:30:54
3575 [servconf.c servconf.h sshd.c]
3576 re-exec sshd on accept(); initial work, final debugging and ok markus@
Darren Tucker586b0b92004-06-25 13:34:31 +10003577 - djm@cvs.openbsd.org 2004/06/25 01:16:09
3578 [sshd.c]
3579 only perform tcp wrappers checks when the incoming connection is on a
3580 socket. silences useless warnings from regress tests that use
3581 proxycommand="sshd -i". prompted by david@ ok markus@
Darren Tucker977a9d22004-06-25 13:45:18 +10003582 - djm@cvs.openbsd.org 2004/06/24 19:32:00
3583 [regress/Makefile regress/test-exec.sh, added regress/reexec.sh]
3584 regress test for re-exec corner cases
Darren Tuckeref3b47a2004-06-25 13:46:08 +10003585 - djm@cvs.openbsd.org 2004/06/25 01:25:12
3586 [regress/test-exec.sh]
3587 clean reexec-specific junk out of text-exec.sh and simplify; idea markus@
Darren Tuckeraedc1d62004-06-25 17:06:02 +10003588 - dtucker@cvs.openbsd.org 2004/06/25 05:38:48
3589 [sftp-server.c]
3590 Fall back to stat+rename if filesystem doesn't doesn't support hard
3591 links. bz#823, ok djm@
Darren Tucker60bd4092004-06-25 14:03:34 +10003592 - (dtucker) [configure.ac openbsd-compat/misc.c [openbsd-compat/misc.h]
3593 Add closefrom() for platforms that don't have it.
Darren Tucker17c5d032004-06-25 14:22:23 +10003594 - (dtucker) [sshd.c] add line missing from reexec sync.
Darren Tucker645ab752004-06-25 13:33:20 +10003595
Darren Tuckera8c73d32004-06-23 09:17:54 +1000359620040623
3597 - (dtucker) [auth1.c] Ensure do_pam_account is called for Protocol 1
3598 connections with empty passwords. Patch from davidwu at nbttech.com,
3599 ok djm@
Darren Tucker6eabe642004-06-23 09:23:58 +10003600 - (dtucker) OpenBSD CVS Sync
3601 - dtucker@cvs.openbsd.org 2004/06/22 22:42:02
3602 [regress/envpass.sh]
3603 Add quoting for test -z; ok markus@
Darren Tucker6223eea2004-06-23 09:25:02 +10003604 - dtucker@cvs.openbsd.org 2004/06/22 22:45:52
3605 [regress/test-exec.sh]
3606 Add TEST_SSH_SSHD_CONFOPTS and TEST_SSH_SSH_CONFOPTS to allow adding
3607 arbitary options to sshd_config and ssh_config during tests. ok markus@
Darren Tucker3b9c0ad2004-06-23 09:28:20 +10003608 - dtucker@cvs.openbsd.org 2004/06/22 22:55:56
3609 [regress/dynamic-forward.sh regress/test-exec.sh]
3610 Allow setting of port for regress from TEST_SSH_PORT variable; ok markus@
Darren Tuckerede07fb2004-06-24 00:33:48 +10003611 - mouring@cvs.openbsd.org 2004/06/23 00:39:38
3612 [rijndael.c]
3613 -Wshadow fix up s/encrypt/do_encrypt/. OK djm@, markus@
Darren Tuckerb5bc1a62004-06-24 00:34:53 +10003614 - dtucker@cvs.openbsd.org 2004/06/23 14:31:01
3615 [ssh.c]
3616 Fix counting in master/slave when passing environment variables; ok djm@
Darren Tuckere5a604f2004-06-23 12:28:31 +10003617 - (dtucker) [cipher.c] encrypt->do_encrypt inside SSH_OLD_EVP to match
3618 -Wshadow change.
Ben Lindstromca372192004-06-23 04:04:45 +00003619 - (bal) [Makefile.in] Remove opensshd.init on 'make distclean'
Darren Tucker0a9d43d2004-06-23 13:45:24 +10003620 - (dtucker) [auth.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
3621 Move loginrestrictions test to port-aix.c, replace with a generic hook.
Tim Riceaf4ab6c2004-06-22 20:53:02 -07003622 - (tim) [regress/try-ciphers.sh] "if ! some_command" is not portable.
Ben Lindstromca372192004-06-23 04:04:45 +00003623 - (bal) [contrib/README] Removed "mdoc2man.pl" reference and added
3624 reference to "findssl.sh"
Darren Tuckera8c73d32004-06-23 09:17:54 +10003625
Darren Tucker365433f2004-06-22 12:29:23 +1000362620040622
3627 - (dtucker) OpenBSD CVS Sync
3628 - djm@cvs.openbsd.org 2004/06/20 17:36:59
3629 [ssh.c]
3630 filter passed env vars at slave in connection sharing case; ok markus@
Darren Tuckerb215c5d2004-06-22 12:30:53 +10003631 - djm@cvs.openbsd.org 2004/06/20 18:53:39
3632 [sftp.c]
3633 make "ls -l" listings print user/group names, add "ls -n" to show uid/gid
3634 (like /bin/ls); idea & ok markus@
Darren Tuckerb357afc2004-06-22 12:31:23 +10003635 - djm@cvs.openbsd.org 2004/06/20 19:28:12
3636 [sftp.1]
3637 mention new -n flag
Darren Tucker3f9fdc72004-06-22 12:56:01 +10003638 - avsm@cvs.openbsd.org 2004/06/21 17:36:31
3639 [auth-rsa.c auth2-gss.c auth2-pubkey.c authfile.c canohost.c channels.c
3640 cipher.c dns.c kex.c monitor.c monitor_fdpass.c monitor_wrap.c
3641 monitor_wrap.h nchan.c packet.c progressmeter.c scp.c sftp-server.c sftp.c
3642 ssh-gss.h ssh-keygen.c ssh.c sshconnect.c sshconnect1.c sshlogin.c
3643 sshpty.c]
3644 make ssh -Wshadow clean, no functional changes
3645 markus@ ok
Darren Tucker723e9452004-06-22 12:57:08 +10003646 - djm@cvs.openbsd.org 2004/06/21 17:53:03
3647 [session.c]
3648 fix fd leak for multiple subsystem connections; with markus@
Darren Tuckerefa62f92004-06-22 12:57:44 +10003649 - djm@cvs.openbsd.org 2004/06/21 22:02:58
3650 [log.h]
3651 mark fatal and cleanup exit as __dead; ok markus@
Darren Tuckerb9123452004-06-22 13:06:45 +10003652 - djm@cvs.openbsd.org 2004/06/21 22:04:50
3653 [sftp.c]
3654 introduce sorting for ls, same options as /bin/ls; ok markus@
Darren Tuckera4e9ffa2004-06-22 13:07:58 +10003655 - djm@cvs.openbsd.org 2004/06/21 22:30:45
3656 [sftp.c]
3657 prefix ls option flags with LS_
Darren Tucker15ca6e82004-06-22 13:08:21 +10003658 - djm@cvs.openbsd.org 2004/06/21 22:41:31
3659 [sftp.1]
3660 document sort options
Darren Tucker9a526452004-06-22 13:09:55 +10003661 - djm@cvs.openbsd.org 2004/06/22 01:16:39
3662 [sftp.c]
3663 don't show .files by default in ls, add -a option to turn them back on;
3664 ok markus
Darren Tucker430c6a12004-06-22 13:38:56 +10003665 - markus@cvs.openbsd.org 2004/06/22 03:12:13
3666 [regress/envpass.sh regress/multiplex.sh]
3667 more portable env passing tests
Darren Tuckerb09b6772004-06-22 15:06:46 +10003668 - dtucker@cvs.openbsd.org 2004/06/22 05:05:45
3669 [monitor.c monitor_wrap.c]
3670 Change login->username, will prevent -Wshadow errors in Portable;
3671 ok markus@
Darren Tucker5e4e2722004-06-22 13:26:00 +10003672 - (dtucker) [monitor.c] Fix Portable-specific -Wshadow warnings on "socket".
Darren Tucker59bf4a92004-06-22 13:27:16 +10003673 - (dtucker) [defines.h] Define __dead if not already defined.
Ben Lindstromca372192004-06-23 04:04:45 +00003674 - (bal) [auth-passwd.c auth1.c] Clean up unused variables.
Darren Tucker365433f2004-06-22 12:29:23 +10003675
Tim Ricef7ba8f62004-06-20 10:37:32 -0700367620040620
3677 - (tim) [configure.ac Makefile.in] Only change TEST_SHELL on broken platforms.
3678
Darren Tucker17db1c42004-06-19 12:54:38 +1000367920040619
3680 - (dtucker) [auth-pam.c] Don't use PAM namespace for
3681 pam_password_change_required either.
Tim Rice5af9db92004-06-19 19:31:06 -07003682 - (tim) [configure.ac buildpkg.sh.in contrib/solaris/README] move opensshd
3683 init script to top level directory. Add opensshd.init.in.
3684 Remove contrib/solaris/buildpkg.sh, contrib/solaris/opensshd.in
Darren Tucker17db1c42004-06-19 12:54:38 +10003685
Damien Miller3756dce2004-06-18 01:17:29 +1000368620040618
3687 - (djm) OpenBSD CVS Sync
3688 - djm@cvs.openbsd.org 2004/06/17 14:52:48
3689 [clientloop.c clientloop.h ssh.c]
3690 support environment passing over shared connections; ok markus@
Damien Miller23f07702004-06-18 01:19:03 +10003691 - djm@cvs.openbsd.org 2004/06/17 15:10:14
3692 [clientloop.c misc.h readconf.c readpass.c ssh.c ssh_config.5]
3693 Add option for confirmation (ControlMaster=ask) via ssh-askpass before
3694 opening shared connections; ok markus@
Damien Millere826a8c2004-06-18 01:23:03 +10003695 - djm@cvs.openbsd.org 2004/06/17 14:53:27
3696 [regress/multiplex.sh]
3697 shared connection env passing regress test
Darren Tucker13fbe572004-06-18 14:14:43 +10003698 - (dtucker) [regress/README.regress] Add detail on how to run a single
3699 test from the top-level Makefile.
Darren Tuckerba5c5922004-06-18 16:22:39 +10003700 - (dtucker) OpenBSD CVS Sync
3701 - djm@cvs.openbsd.org 2004/06/17 23:56:57
3702 [ssh.1 ssh.c]
3703 sync usage() and SYNPOSIS with connection sharing changes
Darren Tuckerbd12f172004-06-18 16:23:43 +10003704 - dtucker@cvs.openbsd.org 2004/06/18 06:13:25
3705 [sftp.c]
3706 Use execvp instead of execv so sftp -S ssh works. "makes sense" markus@
Darren Tucker6288dc12004-06-18 16:25:35 +10003707 - dtucker@cvs.openbsd.org 2004/06/18 06:15:51
3708 [multiplex.sh]
3709 Use -S for scp/sftp to force the use of the ssh being tested.
3710 ok djm@,markus@
Damien Miller0809e232004-06-18 22:20:57 +10003711 - (djm) OpenBSD CVS Sync
3712 - djm@cvs.openbsd.org 2004/06/18 10:40:19
3713 [ssh.c]
3714 delay signal handler setup until we have finished talking to the master.
3715 allow interrupting of setup (e.g. if master is stuck); ok markus@
Damien Millerb8ea2482004-06-18 22:21:55 +10003716 - markus@cvs.openbsd.org 2004/06/18 10:55:43
3717 [ssh.1 ssh.c]
3718 trim synopsis for -S, allow -S and -oControlMaster, -MM means 'ask';
3719 ok djm
Damien Miller3bbd8782004-06-18 22:23:22 +10003720 - djm@cvs.openbsd.org 2004/06/18 11:11:54
3721 [channels.c clientloop.c]
3722 Don't explode in clientloop when we receive a bogus channel id, but
3723 also don't generate them to begin with; ok markus@
Damien Miller3756dce2004-06-18 01:17:29 +10003724
Darren Tucker8a2f1b32004-06-17 15:18:32 +1000372520040617
3726 - (dtucker) [regress/scp.sh] diff -N is not portable (but needed for some
3727 platforms), so test if diff understands it. Pointed out by tim@, ok djm@
Darren Tuckerddea13d2004-06-17 16:27:43 +10003728 - (dtucker) OpenBSD CVS Sync regress/
3729 - dtucker@cvs.openbsd.org 2004/06/17 05:51:59
3730 [regress/multiplex.sh]
3731 Remove datafile between and after tests, kill sshd rather than wait;
3732 ok djm@
Darren Tuckerffaa6a52004-06-17 16:32:45 +10003733 - dtucker@cvs.openbsd.org 2004/06/17 06:00:05
3734 [regress/multiplex.sh]
3735 Use DATA and COPY for test data rather than hard-coded paths; ok djm@
Darren Tucker3e86fc42004-06-17 16:34:02 +10003736 - dtucker@cvs.openbsd.org 2004/06/17 06:19:06
3737 [regress/multiplex.sh]
3738 Add small description of failing test to failure message; ok djm@
Darren Tucker10e7f192004-06-17 16:36:27 +10003739 - (dtucker) [regress/multiplex.sh] add EXEEXT for those platforms that need
3740 it.
Darren Tuckera9972e12004-06-17 17:01:21 +10003741 - (dtucker) [regress/multiplex.sh] Increase sleep time to 120 sec (60 is not
3742 enough for slow systems, especially if they don't have a kernel RNG).
Darren Tucker8a2f1b32004-06-17 15:18:32 +10003743
Darren Tuckera7ea5462004-06-16 12:01:15 +1000374420040616
3745 - (dtucker) [openbsd-compat/port-aix.c] Expand whitespace -> tabs. No
3746 code changes.
Darren Tucker4c37ef02004-06-16 20:08:56 +10003747 - (dtucker) OpenBSD CVS Sync regress/
3748 - djm@cvs.openbsd.org 2004/04/27 09:47:30
Darren Tucker9fe95da2004-06-16 20:33:55 +10003749 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tucker4c37ef02004-06-16 20:08:56 +10003750 regress test for environment passing, SendEnv & AcceptEnv options;
3751 ok markus@
Darren Tucker50433a92004-06-16 20:15:59 +10003752 - dtucker@cvs.openbsd.org 2004/06/13 13:51:02
Darren Tucker9fe95da2004-06-16 20:33:55 +10003753 [regress/Makefile regress/test-exec.sh, added regress/scp-ssh-wrapper.sh
3754 regress/scp.sh]
Darren Tucker50433a92004-06-16 20:15:59 +10003755 Add scp regression test; with & ok markus@
Darren Tuckere7d05832004-06-16 20:22:22 +10003756 - djm@cvs.openbsd.org 2004/06/13 15:04:08
Darren Tucker9fe95da2004-06-16 20:33:55 +10003757 [regress/Makefile regress/test-exec.sh, added regress/envpass.sh]
Darren Tuckere7d05832004-06-16 20:22:22 +10003758 regress test for client multiplexing; ok markus@
Darren Tuckera4039562004-06-16 20:31:18 +10003759 - djm@cvs.openbsd.org 2004/06/13 15:16:54
3760 [regress/test-exec.sh]
3761 remove duplicate setting of $SCP; spotted by markus@
Darren Tucker6f0e35b2004-06-16 23:22:37 +10003762 - dtucker@cvs.openbsd.org 2004/06/16 13:15:09
3763 [regress/scp.sh]
3764 Make scp -r tests use diff -rN not cmp (which won't do dirs. ok markus@
Darren Tucker5711dca2004-06-16 23:23:50 +10003765 - dtucker@cvs.openbsd.org 2004/06/16 13:16:40
Darren Tuckeraf161542004-06-16 23:24:19 +10003766 [regress/multiplex.sh]
Darren Tucker5711dca2004-06-16 23:23:50 +10003767 Silence multiplex sftp and scp tests. ok markus@
Darren Tucker7a06f622004-06-16 21:08:32 +10003768 - (dtucker) [regress/test-exec.sh]
3769 Move Portable-only StrictModes to top of list to make syncs easier.
3770 - (dtucker) [regress/README.regress]
3771 Add $TEST_SHELL to readme.
Darren Tuckera7ea5462004-06-16 12:01:15 +10003772
Damien Miller350327c2004-06-15 10:24:13 +1000377320040615
3774 - (djm) OpenBSD CVS Sync
3775 - djm@cvs.openbsd.org 2004/05/26 08:59:57
3776 [sftp.c]
3777 exit -> _exit in forked child on error; from andrushock AT korovino.net
Damien Miller3e4dffb2004-06-15 10:27:15 +10003778 - markus@cvs.openbsd.org 2004/05/26 23:02:39
3779 [channels.c]
3780 missing freeaddrinfo; Andrey Matveev
Damien Miller33793852004-06-15 10:27:55 +10003781 - dtucker@cvs.openbsd.org 2004/05/27 00:50:13
3782 [readconf.c]
3783 Kill dead code after fatal(); ok djm@
Damien Miller16ea6492004-06-15 10:28:24 +10003784 - dtucker@cvs.openbsd.org 2004/06/01 14:20:45
3785 [auth2-chall.c]
3786 Remove redundant #include; ok markus@
Damien Miller7cf17eb2004-06-15 10:28:56 +10003787 - pedro@cvs.openbsd.org 2004/06/03 12:22:20
3788 [sftp-client.c sftp.c]
3789 initialize pointers, ok markus@
Damien Millerf675fc42004-06-15 10:30:09 +10003790 - djm@cvs.openbsd.org 2004/06/13 12:53:24
3791 [dh.c dh.h kex.c kex.h kexdhc.c kexdhs.c monitor.c myproposal.h]
3792 [ssh-keyscan.c sshconnect2.c sshd.c]
3793 implement diffie-hellman-group14-sha1 kex method (trivial extension to
3794 existing diffie-hellman-group1-sha1); ok markus@
Damien Miller05202ff2004-06-15 10:30:39 +10003795 - dtucker@cvs.openbsd.org 2004/06/13 14:01:42
3796 [ssh.1 ssh_config.5 sshd_config.5]
3797 List supported ciphers in man pages, tidy up ssh -c;
3798 "looks fine" jmc@, ok markus@
Damien Miller0e220db2004-06-15 10:34:08 +10003799 - djm@cvs.openbsd.org 2004/06/13 15:03:02
3800 [channels.c channels.h clientloop.c clientloop.h includes.h readconf.c]
3801 [readconf.h scp.1 sftp.1 ssh.1 ssh.c ssh_config.5]
3802 implement session multiplexing in the client (the server has supported
3803 this since 2.0); ok markus@
Damien Miller232711f2004-06-15 10:35:30 +10003804 - djm@cvs.openbsd.org 2004/06/14 01:44:39
3805 [channels.c clientloop.c misc.c misc.h packet.c ssh-agent.c ssh-keyscan.c]
3806 [sshd.c]
Damien Miller03e66f62004-06-15 15:47:51 +10003807 set_nonblock() instead of fnctl(...,O_NONBLOCK); "looks sane" deraadt@
3808 - djm@cvs.openbsd.org 2004/06/15 05:45:04
3809 [clientloop.c]
3810 missed one unset_nonblock; spotted by Tim Rice
Damien Miller5e6f4db2004-06-15 10:44:40 +10003811 - (djm) Fix Makefile.in for connection sharing changes
Damien Miller07b6ff12004-06-15 11:14:45 +10003812 - (djm) [ssh.c] Use separate var for address length
Damien Miller350327c2004-06-15 10:24:13 +10003813
Darren Tucker94befab2004-06-03 14:53:12 +1000381420040603
3815 - (dtucker) [auth-pam.c] Don't use pam_* namespace for sshd's PAM functions.
3816 ok djm@
3817
Damien Miller26314f62004-06-01 11:28:20 +1000381820040601
3819 - (djm) [auth-pam.c] Add copyright for local changes
3820
Darren Tucker450a1582004-05-30 20:43:59 +1000382120040530
Darren Tuckere061b152004-05-30 22:04:56 +10003822 - (dtucker) [auth-pam.c auth-pam.h auth-passwd.c] Bug #874: Re-add PAM
Darren Tucker450a1582004-05-30 20:43:59 +10003823 support for PasswordAuthentication=yes. ok djm@
Darren Tuckere061b152004-05-30 22:04:56 +10003824 - (dtucker) [auth-pam.c] Use an invalid password for root if
3825 PermitRootLogin != yes or the login is invalid, to prevent leaking
3826 information. Based on Openwall's owl-always-auth patch. ok djm@
Tim Rice6f1f7582004-05-30 21:38:51 -07003827 - (tim) [configure.ac Makefile.in] Add support for "make package" ok djm@
3828 - (tim) [buildpkg.sh.in] New file. A more flexible version of
3829 contrib/solaris/buildpkg.sh used for "make package".
Tim Rice2d2b9f72004-05-30 21:48:40 -07003830 - (tim) [buildpkg.sh.in] Last minute fix didn't make it in the .in file.
Darren Tucker450a1582004-05-30 20:43:59 +10003831
Darren Tucker0ffe6382004-05-27 09:59:31 +1000383220040527
3833 - (dtucker) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec
3834 contrib/README CREDITS INSTALL] Bug #873: Correct URLs for x11-ssh-askpass
3835 and Jim Knoble's email address , from Jim himself.
3836
Darren Tuckercdf547a2004-05-24 10:12:19 +1000383720040524
3838 - (dtucker) OpenBSD CVS Sync
3839 - djm@cvs.openbsd.org 2004/05/19 12:17:33
3840 [sftp-client.c sftp.c]
3841 gracefully abort transfers on receipt of SIGINT, also ignore SIGINT while
3842 waiting for a command; ok markus@
Darren Tuckere1675822004-05-24 10:13:07 +10003843 - dtucker@cvs.openbsd.org 2004/05/20 10:58:05
3844 [clientloop.c]
3845 Trivial type fix 0 -> '\0'; ok markus@
Darren Tuckere4ab1152004-05-24 10:14:24 +10003846 - markus@cvs.openbsd.org 2004/05/21 08:43:03
3847 [kex.h moduli.c tildexpand.c]
3848 add prototypes for -Wall; ok djm
Darren Tuckere7066df2004-05-24 10:18:05 +10003849 - djm@cvs.openbsd.org 2004/05/21 11:33:11
3850 [channels.c channels.h clientloop.c serverloop.c ssh.1]
Darren Tuckerb53355e2004-05-24 11:55:36 +10003851 bz #756: add support for the cancel-tcpip-forward request for the server
3852 and the client (through the ~C commandline). reported by z3p AT
3853 twistedmatrix.com; ok markus@
Darren Tucker1973c882004-05-24 10:34:36 +10003854 - djm@cvs.openbsd.org 2004/05/22 06:32:12
3855 [clientloop.c ssh.1]
3856 use '-h' for help in ~C commandline instead of '-?'; inspired by jmc@
Darren Tuckere534e122004-05-24 10:35:14 +10003857 - jmc@cvs.openbsd.org 2004/05/22 16:01:05
3858 [ssh.1]
3859 kill whitespace at eol;
Darren Tucker89413db2004-05-24 10:36:23 +10003860 - dtucker@cvs.openbsd.org 2004/05/23 23:59:53
Darren Tuckerb53355e2004-05-24 11:55:36 +10003861 [auth.c auth.h auth1.c auth2.c servconf.c servconf.h sshd_config
3862 sshd_config.5]
Darren Tucker89413db2004-05-24 10:36:23 +10003863 Add MaxAuthTries sshd config option; ok markus@
Darren Tuckerb53355e2004-05-24 11:55:36 +10003864 - (dtucker) [auth-pam.c] Bug #839: Ensure that pam authentication "thread"
3865 is terminated if the privsep slave exits during keyboard-interactive
3866 authentication. ok djm@
Darren Tucker12984962004-05-24 13:37:13 +10003867 - (dtucker) [sshd.c] Fix typo in comment.
Darren Tuckercdf547a2004-05-24 10:12:19 +10003868
Damien Miller701d0512004-05-23 11:47:58 +1000386920040523
Damien Millerb4097182004-05-23 14:09:40 +10003870 - (djm) [sshd_config] Explain consequences of UsePAM=yes a little better in
3871 sshd_config; ok dtucker@
3872 - (djm) [configure.ac] Warn if the system has no known way of figuring out
3873 which user is on the other end of a Unix domain socket; ok dtucker@
Ben Lindstromefec7c22004-05-23 06:22:27 +00003874 - (bal) [openbsd-compat/sys-queue.h] Reintroduce machinary to handle
3875 old/broken/incomplete <sys/queue.h>.
Damien Miller701d0512004-05-23 11:47:58 +10003876
Darren Tucker8e968a52004-05-13 11:56:16 +1000387720040513
3878 - (dtucker) [configure.ac] Bug #867: Additional tests for res_query in
3879 libresolv, fixes problems detecting it on some platforms
3880 (eg Linux/x86-64). From Kurt Roeckx via Debian, ok mouring@
Darren Tucker2e578f62004-05-13 13:03:04 +10003881 - (dtucker) OpenBSD CVS Sync
3882 - jmc@cvs.openbsd.org 2004/05/04 18:36:07
3883 [scp.1]
3884 SendEnv here too;
Darren Tuckerdcf6ec42004-05-13 13:03:56 +10003885 - jmc@cvs.openbsd.org 2004/05/06 11:24:23
3886 [ssh_config.5]
3887 typo from John Cosimano (PR 3770);
Darren Tucker06f2bd82004-05-13 16:06:46 +10003888 - deraadt@cvs.openbsd.org 2004/05/08 00:01:37
3889 [auth.c clientloop.c misc.h servconf.c ssh.c sshpty.h sshtty.c
3890 tildexpand.c], removed: sshtty.h tildexpand.h
3891 make two tiny header files go away; djm ok
Darren Tuckere608ca22004-05-13 16:15:47 +10003892 - djm@cvs.openbsd.org 2004/05/08 00:21:31
3893 [clientloop.c misc.h readpass.c scard.c ssh-add.c ssh-agent.c ssh-keygen.c
3894 sshconnect.c sshconnect1.c sshconnect2.c] removed: readpass.h
3895 kill a tiny header; ok deraadt@
Darren Tucker770fc012004-05-13 16:24:32 +10003896 - djm@cvs.openbsd.org 2004/05/09 00:06:47
3897 [moduli.c ssh-keygen.c] removed: moduli.h
3898 zap another tiny header; ok deraadt@
Darren Tuckere14e0052004-05-13 16:30:44 +10003899 - djm@cvs.openbsd.org 2004/05/09 01:19:28
3900 [OVERVIEW auth-rsa.c auth1.c kex.c monitor.c session.c sshconnect1.c
3901 sshd.c] removed: mpaux.c mpaux.h
3902 kill some more tiny files; ok deraadt@
Darren Tuckerb42714e2004-05-13 16:31:48 +10003903 - djm@cvs.openbsd.org 2004/05/09 01:26:48
3904 [kex.c]
3905 don't overwrite what we are trying to compute
Darren Tucker1f8311c2004-05-13 16:39:33 +10003906 - deraadt@cvs.openbsd.org 2004/05/11 19:01:43
3907 [auth.c auth2-none.c authfile.c channels.c monitor.c monitor_mm.c
3908 packet.c packet.h progressmeter.c session.c openbsd-compat/xmmap.c]
3909 improve some code lint did not like; djm millert ok
Darren Tuckera86b4532004-05-13 16:45:46 +10003910 - dtucker@cvs.openbsd.org 2004/05/13 02:47:50
3911 [ssh-agent.1]
3912 Add examples to ssh-agent.1, bz#481 from Ralf Hauser; ok deraadt@
Darren Tucker1dcff9a2004-05-13 16:51:40 +10003913 - (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
3914 UsePAM section. Parts from djm@ and jmc@.
Darren Tuckerb6db1722004-05-13 17:29:35 +10003915 - (dtucker) [auth-pam.c scard-opensc.c] Tinderbox says auth-pam.c uses
3916 readpass.h, grep says scard-opensc.c does too. Replace with misc.h.
Darren Tuckercc268552004-05-13 20:10:38 +10003917 - (dtucker) [openbsd-compat/getrrsetbyname.c] Check that HAVE_DECL_H_ERROR
3918 is defined before using.
Darren Tucker991d95f2004-05-13 20:24:10 +10003919 - (dtucker) [openbsd-compat/getrrsetbyname.c] Fix typo too: HAVE_DECL_H_ERROR
3920 -> HAVE_DECL_H_ERRNO.
Darren Tucker8e968a52004-05-13 11:56:16 +10003921
392220040502
Darren Tucker47abce42004-05-02 22:09:00 +10003923 - (dtucker) OpenBSD CVS Sync
3924 - djm@cvs.openbsd.org 2004/04/22 11:56:57
3925 [moduli.c]
3926 Bugzilla #850: Sophie Germain is the correct name of the French
3927 mathematician, "Sophie Germaine" isn't; from Luc.Maisonobe@c-s.fr
Darren Tucker46bc0752004-05-02 22:11:30 +10003928 - djm@cvs.openbsd.org 2004/04/27 09:46:37
3929 [readconf.c readconf.h servconf.c servconf.h session.c session.h ssh.c
3930 ssh_config.5 sshd_config.5]
3931 bz #815: implement ability to pass specified environment variables from
3932 the client to the server; ok markus@
Darren Tucker1e0c9bf2004-05-02 22:12:48 +10003933 - djm@cvs.openbsd.org 2004/04/28 05:17:10
3934 [ssh_config.5 sshd_config.5]
3935 manpage fixes in envpass stuff from Brian Poole (raj AT cerias.purdue.edu)
Darren Tuckerb2a601c2004-05-02 22:13:20 +10003936 - jmc@cvs.openbsd.org 2004/04/28 07:02:56
3937 [sshd_config.5]
3938 remove unnecessary .Pp;
Darren Tucker7a6c0662004-05-02 22:14:03 +10003939 - jmc@cvs.openbsd.org 2004/04/28 07:13:42
3940 [sftp.1 ssh.1]
3941 add SendEnv to -o list;
Darren Tucker097e1e92004-05-02 22:15:08 +10003942 - dtucker@cvs.openbsd.org 2004/05/02 11:54:31
3943 [sshd.8]
3944 Man page grammar fix (bz #858), from damerell at chiark.greenend.org.uk
3945 via Debian; ok djm@
Darren Tuckeredae0ec2004-05-02 22:15:52 +10003946 - dtucker@cvs.openbsd.org 2004/05/02 11:57:52
3947 [ssh.1]
3948 ConnectionTimeout -> ConnectTimeout, from m.a.ellis at ncl.ac.uk via
3949 Debian. ok djm@
Darren Tucker3d5cbb72004-05-03 09:13:15 +10003950 - dtucker@cvs.openbsd.org 2004/05/02 23:02:17
3951 [sftp.1]
3952 ConnectionTimeout -> ConnectTimeout here too, pointed out by jmc@
Darren Tuckerc0796d72004-05-03 09:19:03 +10003953 - dtucker@cvs.openbsd.org 2004/05/02 23:17:51
3954 [scp.1]
3955 ConnectionTimeout -> ConnectTimeout for scp.1 too.
Darren Tucker47abce42004-05-02 22:09:00 +10003956
Darren Tucker5bb14002004-04-23 18:53:10 +1000395720040423
3958 - (dtucker) [configure.ac openbsd-compat/getrrsetbyname.c] Declare h_errno
3959 as extern int if not already declared. Fixes compile errors on old SCO
3960 platforms. ok tim@
Darren Tucker7749c512004-04-23 18:57:13 +10003961 - (dtucker) [README.platform] List prereqs for building on Cygwin.
Darren Tucker5bb14002004-04-23 18:53:10 +10003962
Damien Miller752e4e62004-04-21 12:29:13 +1000396320040421
3964 - (djm) Update config.guess and config.sub to autoconf-2.59 versions; ok tim@
3965
Damien Miller0b51a522004-04-20 20:07:19 +1000396620040420
3967 - (djm) OpenBSD CVS Sync
3968 - henning@cvs.openbsd.org 2004/04/08 16:08:21
3969 [sshconnect2.c]
Damien Miller50bec892004-04-20 20:20:40 +10003970 swap the last two parameters to TAILQ_FOREACH_REVERSE. matches what
3971 FreeBSD and NetBSD do.
Damien Miller0b51a522004-04-20 20:07:19 +10003972 ok millert@ mcbride@ markus@ ho@, checked to not affect ports by naddy@
Damien Miller57a44762004-04-20 20:11:57 +10003973 - djm@cvs.openbsd.org 2004/04/18 23:10:26
3974 [readconf.c readconf.h ssh-keysign.c ssh.c]
3975 perform strict ownership and modes checks for ~/.ssh/config files,
3976 as these can be used to execute arbitrary programs; ok markus@
3977 NB. ssh will now exit when it detects a config with poor permissions
Damien Millerc970cb92004-04-20 20:12:53 +10003978 - djm@cvs.openbsd.org 2004/04/19 13:02:40
3979 [ssh.1 ssh_config.5]
3980 document strict permission checks on ~/.ssh/config; prompted by,
3981 with & ok jmc@
Damien Miller1a812582004-04-20 20:13:32 +10003982 - jmc@cvs.openbsd.org 2004/04/19 16:12:14
3983 [ssh_config.5]
3984 kill whitespace at eol;
Damien Miller914420f2004-04-20 20:14:07 +10003985 - djm@cvs.openbsd.org 2004/04/19 21:51:49
3986 [ssh.c]
3987 fix idiot typo that i introduced in my last commit;
3988 spotted by cschneid AT cschneid.com
Damien Miller50bec892004-04-20 20:20:40 +10003989 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD, needed for
3990 above change
Damien Miller5561e0b2004-04-20 20:28:55 +10003991 - (djm) [configure.ac] Check whether libroken is required when building
3992 with Heimdal
Damien Miller0b51a522004-04-20 20:07:19 +10003993
Darren Tucker9929d1f2004-04-19 22:01:37 +1000399420040419
3995 - (dtucker) OpenBSD CVS Sync
3996 - dtucker@cvs.openbsd.org 2004/02/29 22:04:45
3997 [regress/login-timeout.sh]
3998 Use sudo when restarting daemon during test. ok markus@
Darren Tucker0a74ae72004-04-19 22:04:21 +10003999 - dtucker@cvs.openbsd.org 2004/03/08 10:17:12
4000 [regress/login-timeout.sh]
4001 Missing OBJ, from tim@. ok markus@ (Already fixed, ID sync only)
Darren Tuckerdca6a4d2004-04-19 22:10:52 +10004002 - djm@cvs.openbsd.org 2004/03/30 12:41:56
4003 [sftp-client.c]
4004 sync comment with reality
Darren Tuckerd04121f2004-04-19 22:16:53 +10004005 - djm@cvs.openbsd.org 2004/03/31 21:58:47
4006 [canohost.c]
4007 don't skip ip options check when UseDNS=no; ok markus@ (ID sync only)
Darren Tuckerbddc2b02004-04-19 23:50:16 +10004008 - markus@cvs.openbsd.org 2004/04/01 12:19:57
4009 [scp.c]
4010 limit trust between local and remote rcp/scp process,
4011 noticed by lcamtuf; ok deraadt@, djm@
Darren Tucker9929d1f2004-04-19 22:01:37 +10004012
Darren Tucker2a9bf4b2004-04-18 11:00:26 +1000401320040418
4014 - (dtucker) [auth-pam.c] Log username and source host for failed PAM
4015 authentication attempts. With & ok djm@
Damien Miller2eb42362004-04-18 21:15:43 +10004016 - (djm) [openbsd-compat/bsd-cygwin_util.c] Recent versions of Cygwin allow
4017 change of user context without a password, so relax auth method
4018 restrictions; from vinschen AT redhat.com; ok dtucker@
Darren Tucker2a9bf4b2004-04-18 11:00:26 +10004019
Darren Tuckerc99a19b2004-04-16 17:58:28 +1000402020040416
4021 - (dtucker) [regress/sftp-cmds.sh] Skip quoting test on Cygwin, since
4022 FAT/NTFS does not permit quotes in filenames. From vinschen at redhat.com
Damien Miller9c870f92004-04-16 22:47:55 +10004023 - (djm) [auth-krb5.c auth.h session.c] Explicitly refer to Kerberos ccache
4024 file using FILE: method, fixes problems on Mac OSX.
4025 Patch from simon@sxw.org.uk; ok dtucker@
Tim Ricefe6d5aa2004-04-16 20:03:07 -07004026 - (tim) [configure.ac] Set SETEUID_BREAKS_SETUID, BROKEN_SETREUID and
4027 BROKEN_SETREGID for SCO OpenServer 3
Darren Tuckerc99a19b2004-04-16 17:58:28 +10004028
Darren Tucker96cc26b2004-04-14 13:04:35 +1000402920040412
4030 - (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
4031 from bug #701 (text from jfh at cise.ufl.edu).
Darren Tucker3b908f62004-04-14 15:26:39 +10004032 - (dtucker) [acconfig.h configure.ac defines.h] Bug #673: check for 4-arg
4033 skeychallenge(), eg on NetBSD. ok mouring@
Darren Tucker06a8cfe2004-04-14 17:24:30 +10004034 - (dtucker) [auth-skey.c defines.h monitor.c] Make skeychallenge explicitly
4035 4-arg, with compatibility for 3-arg versions. From djm@, ok me.
Damien Miller0ac45002004-04-14 20:14:26 +10004036 - (djm) [configure.ac] Fix detection of libwrap on OpenBSD; ok dtucker@
Darren Tucker96cc26b2004-04-14 13:04:35 +10004037
Darren Tucker4d2f3612004-04-08 10:57:05 +1000403820040408
4039 - (dtucker) [loginrec.c] Use UT_LINESIZE if available, prevents truncating
4040 pty name on Linux 2.6.x systems. Patch from jpe at eisenmenger.org.
Ben Lindstrom1b9f2a62004-04-08 05:11:03 +00004041 - (bal) [monitor.c monitor_wrap.c] Second try. Put the zlib.h headers
4042 back and #undef TARGET_OS_MAC instead. (Bug report pending with Apple)
Darren Tucker11f18292004-04-08 16:16:06 +10004043 - (dtucker) [defines.h loginrec.c] Define UT_LINESIZE if not defined and
4044 simplify loginrec.c. ok tim@
Ben Lindstrom036768e2004-04-08 16:12:30 +00004045 - (bal) [monitor.c monitor_wrap.c] Ok.. Last time. Promise. Tim suggested
4046 limiting scope and dtucker@ agreed.
Darren Tucker4d2f3612004-04-08 10:57:05 +10004047
Darren Tuckerac7c9982004-04-07 08:04:09 +1000404820040407
4049 - (dtucker) [session.c] Flush stdout after displaying loginmsg. From
4050 f_mohr at yahoo.de.
Ben Lindstroma8104b52004-04-07 04:16:11 +00004051 - (bal) [acconfig.h auth-krb5.c configure.ac gss-serv-krb5.c] Check to see
4052 if Krb5 library exports krb5_init_etc() since some OSes (like MacOS/X)
4053 are starting to restrict it as internal since it is not needed by
4054 developers any more. (Patch based on Apple tree)
4055 - (bal) [monitor.c monitor_wrap.c] monitor_wrap.c] moved zlib.h higher since
4056 krb5 on MacOS/X conflicts. There may be a better solution, but this will
4057 work for now.
Darren Tuckerac7c9982004-04-07 08:04:09 +10004058
Darren Tucker8db9a0f2004-04-06 21:31:12 +1000405920040406
4060 - (dtucker) [acconfig.h configure.ac defines.h] Bug #820: don't use
4061 updwtmpx() on IRIX since it seems to clobber utmp. ok djm@
Darren Tucker4398cf52004-04-06 21:39:02 +10004062 - (dtucker) [configure.ac] Bug #816, #748 (again): Attempt to detect
4063 broken getaddrinfo and friends on HP-UX. ok djm@
Darren Tucker8db9a0f2004-04-06 21:31:12 +10004064
Darren Tucker809031f2004-03-30 14:03:45 +1000406520040330
4066 - (dtucker) [configure.ac] Bug #811: Use "!" for LOCKED_PASSWD_PREFIX on
4067 Linuxes, since that's what many use. ok djm@
Darren Tucker17addf02004-03-30 20:57:57 +10004068 - (dtucker) [auth-pam.c] rename the_authctxt to sshpam_authctxt in auth-pam.c
4069 to reduce potential confusion with the one in sshd.c. ok djm@
Damien Millerccea0202004-03-31 15:17:54 +10004070 - (djm) Bug #825: Fix ip_options_check() for mapped IPv4/IPv6 connection;
4071 with & ok dtucker@
Darren Tucker809031f2004-03-30 14:03:45 +10004072
Darren Tuckerb3850592004-03-27 16:44:21 +1100407320040327
4074 - (dtucker) [session.c] Bug #817: Clear loginmsg after fork to prevent
4075 duplicate login messages for mutli-session logins. ok djm@
4076
Damien Miller3df755e2004-03-22 09:34:26 +1100407720040322
Damien Millerbfba3542004-03-22 09:29:57 +11004078 - (djm) [sshd.c] Drop supplemental groups if started as root
Damien Miller3df755e2004-03-22 09:34:26 +11004079 - (djm) OpenBSD CVS Sync
4080 - markus@cvs.openbsd.org 2004/03/09 22:11:05
4081 [ssh.c]
4082 increase x11 cookie lifetime to 20 minutes; ok djm
Damien Miller50955102004-03-22 09:34:58 +11004083 - markus@cvs.openbsd.org 2004/03/10 09:45:06
4084 [ssh.c]
4085 trim usage to match ssh(1) and look more like unix. ok djm@
Damien Millerb4087862004-03-22 09:35:21 +11004086 - markus@cvs.openbsd.org 2004/03/11 08:36:26
4087 [sshd.c]
4088 trim usage; ok deraadt
Damien Miller0c889cd2004-03-22 09:36:00 +11004089 - markus@cvs.openbsd.org 2004/03/11 10:21:17
4090 [ssh.c sshd.c]
4091 ssh, sshd: sync version output, ok djm
Damien Milleraed7cee2004-03-22 09:39:09 +11004092 - markus@cvs.openbsd.org 2004/03/20 10:40:59
4093 [version.h]
4094 3.8.1
Damien Miller154e8b82004-03-22 09:40:01 +11004095 - (djm) Crank RPM spec versions
Damien Millerbfba3542004-03-22 09:29:57 +11004096
Damien Miller4fefe242004-03-11 14:20:10 +1100409720040311
4098 - (djm) [configure.ac] Add standard license to configure.ac; ok ben, dtucker
4099
Darren Tucker7c991ab2004-03-10 21:06:32 +1100410020040310
4101 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #812: #undef getaddrinfo
4102 before redefining it, silences warnings on Tru64.
4103
Darren Tucker112aaac2004-03-08 22:13:12 +1100410420040308
4105 - (dtucker) [sshd.c] Back out rev 1.270 as it caused problems on some
Darren Tuckerdbf7a742004-03-08 23:04:06 +11004106 platforms (eg SCO, HP-UX) with logging in the wrong TZ. ok djm@
4107 - (dtucker) [configure.ac sshd.c openbsd-compat/bsd-misc.h
4108 openbsd-compat/setenv.c] Unset KRB5CCNAME on AIX to prevent it from being
4109 inherited by the child. ok djm@
4110 - (dtucker) [auth-pam.c auth-pam.h auth1.c auth2.c monitor.c monitor_wrap.c
4111 monitor_wrap.h] Bug #808: Ensure force_pwchange is correctly initialized
Damien Miller57aae982004-03-08 23:11:25 +11004112 even if keyboard-interactive is not used by the client. Prevents
4113 segfaults in some cases where the user's password is expired (note this
4114 is not considered a security exposure). ok djm@
4115 - (djm) OpenBSD CVS Sync
4116 - markus@cvs.openbsd.org 2004/03/03 06:47:52
4117 [sshd.c]
4118 change proctiltle after accept(2); ok henning, deraadt, djm
Damien Miller9ba30692004-03-08 23:12:02 +11004119 - djm@cvs.openbsd.org 2004/03/03 09:30:42
4120 [sftp-client.c]
4121 Don't print duplicate messages when progressmeter is off
4122 Spotted by job317 AT mailvault.com; ok markus@
Damien Millerc0f27d82004-03-08 23:12:19 +11004123 - djm@cvs.openbsd.org 2004/03/03 09:31:20
4124 [sftp.c]
4125 Fix initialisation of progress meter; ok markus@
Damien Millerbd394c32004-03-08 23:12:36 +11004126 - markus@cvs.openbsd.org 2004/03/05 10:53:58
4127 [readconf.c readconf.h scp.1 sftp.1 ssh.1 ssh_config.5 sshconnect2.c]
4128 add IdentitiesOnly; ok djm@, pb@
Damien Miller3b513012004-03-08 23:13:00 +11004129 - djm@cvs.openbsd.org 2004/03/08 09:38:05
4130 [ssh-keyscan.c]
4131 explicitly initialise remote_major and remote_minor.
4132 from cjwatson AT debian.org; ok markus@
Damien Miller8448e662004-03-08 23:13:15 +11004133 - dtucker@cvs.openbsd.org 2004/03/08 10:18:57
4134 [sshd_config.5]
4135 Document KerberosGetAFSToken; ok markus@
Tim Riceaa538322004-03-08 12:12:18 -08004136 - (tim) [regress/README.regress] Document ssh-rand-helper issue. ok bal
Darren Tucker112aaac2004-03-08 22:13:12 +11004137
Tim Ricef45eff22004-03-07 10:40:01 -0800413820040307
4139 - (tim) [regress/login-timeout.sh] fix building outside of source tree.
4140
Darren Tucker4b385d42004-03-04 19:54:10 +1100414120040304
4142 - (dtucker) [auth-pam.c] Don't try to export PAM when compiled with
4143 -DUSE_POSIX_THREADS. From antoine.verheijen at ualbert ca. ok djm@
Darren Tuckerb9b60212004-03-04 20:03:54 +11004144 - (dtucker) [auth-pam.c] Reset signal status when starting pam auth thread,
4145 prevent hanging during PAM keyboard-interactive authentications. ok djm@
Darren Tucker91bf45c2004-03-04 22:59:36 +11004146 - (dtucker) [auth-passwd.c auth-sia.c auth-sia.h defines.h
4147 openbsd-compat/xcrypt.c] Bug #802: Fix build error on Tru64 when
4148 configured --with-osfsia. ok djm@
Darren Tucker4b385d42004-03-04 19:54:10 +11004149
Darren Tucker6e26bf12004-03-04 19:47:29 +1100415020040303
Damien Miller6c4914a2004-03-03 11:08:59 +11004151 - (djm) [configure.ac ssh-agent.c] Use prctl to prevent ptrace on ssh-agent
4152 ok dtucker
4153
Darren Tuckerd5920482004-02-29 20:11:30 +1100415420040229
Tim Ricead4a1882004-02-29 15:53:37 -08004155 - (tim) [configure.ac] Put back bits mistakenly removed from Rev 1.188
4156
415720040229
Darren Tuckerd5920482004-02-29 20:11:30 +11004158 - (dtucker) OpenBSD CVS Sync
4159 - djm@cvs.openbsd.org 2004/02/25 00:22:45
4160 [sshd.c]
4161 typo in comment
Darren Tuckerfc113c92004-02-29 20:12:33 +11004162 - dtucker@cvs.openbsd.org 2004/02/27 22:42:47
4163 [dh.c]
4164 Prevent sshd from sending DH groups with a primitive generator of zero or
4165 one, even if they are listed in /etc/moduli. ok markus@
Darren Tuckerc56c7ef2004-02-29 20:13:34 +11004166 - dtucker@cvs.openbsd.org 2004/02/27 22:44:56
4167 [dh.c]
4168 Make /etc/moduli line buffer big enough for 8kbit primes, in case anyone
4169 ever uses one. ok markus@
Darren Tuckereffc84c2004-02-29 20:15:08 +11004170 - dtucker@cvs.openbsd.org 2004/02/27 22:49:27
4171 [dh.c]
4172 Reset bit counter at the right time, fixes debug output in the case where
4173 the DH group is rejected. ok markus@
Darren Tucker017fd612004-02-29 20:30:17 +11004174 - dtucker@cvs.openbsd.org 2004/02/17 08:23:20
4175 [regress/Makefile regress/login-timeout.sh]
4176 Add regression test for LoginGraceTime; ok markus@
Darren Tucker03c907a2004-02-29 20:31:08 +11004177 - markus@cvs.openbsd.org 2004/02/24 16:56:30
4178 [regress/test-exec.sh]
4179 allow arguments in ${TEST_SSH_XXX}
Darren Tucker437a5f02004-02-29 20:33:51 +11004180 - markus@cvs.openbsd.org 2004/02/24 17:06:52
4181 [regress/ssh-com-client.sh regress/ssh-com-keygen.sh
4182 regress/ssh-com-sftp.sh regress/ssh-com.sh]
4183 test against recent ssh.com releases
Darren Tucker68b184c2004-02-29 20:37:06 +11004184 - dtucker@cvs.openbsd.org 2004/02/28 12:16:57
4185 [regress/dynamic-forward.sh]
4186 Make dynamic-forward understand nc's new output. ok markus@
Darren Tucker9468ba32004-02-29 20:38:26 +11004187 - dtucker@cvs.openbsd.org 2004/02/28 13:44:45
4188 [regress/try-ciphers.sh]
4189 Test acss too; ok markus@
Darren Tuckerb099d852004-02-29 21:30:05 +11004190 - (dtucker) [regress/try-ciphers.sh] Skip acss if not compiled in (eg if we
4191 built with openssl < 0.9.7)
Darren Tuckerd5920482004-02-29 20:11:30 +11004192
Ben Lindstrom78ffe262004-02-27 03:01:19 +0000419320040226
4194 - (bal) KNF our sshlogin.c even if the code looks nothing like upstream
4195 code due to diversity issues.
4196
Damien Millerd8913952004-02-25 10:56:31 +1100419720040225
4198 - (djm) Trim ChangeLog
Damien Miller124055d2004-02-25 10:57:45 +11004199 - (djm) Don't specify path to PAM modules in Redhat sshd.pam; from Fedora
Damien Millerd8913952004-02-25 10:56:31 +11004200
Darren Tucker37bd3662004-02-24 09:19:15 +1100420120040224
4202 - (dtucker) OpenBSD CVS Sync
4203 - markus@cvs.openbsd.org 2004/02/19 21:15:04
4204 [sftp-server.c]
4205 switch to new license.template
Darren Tuckerefa37062004-02-24 09:20:29 +11004206 - markus@cvs.openbsd.org 2004/02/23 12:02:33
4207 [sshd.c]
4208 backout revision 1.279; set listen socket to non-block; ok henning.
Darren Tucker0acc92a2004-02-24 09:21:41 +11004209 - markus@cvs.openbsd.org 2004/02/23 15:12:46
4210 [bufaux.c]
4211 encode 0 correctly in buffer_put_bignum2; noted by Mikulas Patocka
4212 and drop support for negative BNs; ok otto@
Darren Tuckera6ea4202004-02-24 09:24:01 +11004213 - markus@cvs.openbsd.org 2004/02/23 15:16:46
4214 [version.h]
4215 enter 3.8
Darren Tucker0d27ed12004-02-24 10:37:33 +11004216 - (dtucker) [configure.ac gss-serv-krb5.c ssh-gss.h] Define GSSAPI when found
4217 with krb5-config, hunt down gssapi.h and friends. Based partially on patch
Darren Tucker8a4e4f82004-02-24 10:58:10 +11004218 from deengert at anl.gov. ok djm@
Damien Millera811d9a2004-02-24 13:05:11 +11004219 - (djm) [groupaccess.c uidswap.c] Bug #787: Size group arrays at runtime
4220 using sysconf() if available Based on patches from
4221 holger AT van-lengerich.de and openssh_bugzilla AT hockin.org
Darren Tucker2359aa92004-02-24 13:17:30 +11004222 - (dtucker) [uidswap.c] Minor KNF. ok djm@
Tim Rice18959002004-02-23 20:51:06 -08004223 - (tim) [openbsd-compat/getrrsetbyname.c] Make gcc 2.7.2.3 happy. ok djm@
Damien Miller9fc475f2004-02-24 16:00:02 +11004224 - (djm) Crank RPM spec versions
Darren Tucker5ce131f2004-02-24 16:13:24 +11004225 - (dtucker) [README] Add pointer to release notes. ok djm@
Darren Tucker149543e2004-02-24 16:14:41 +11004226 - (dtucker) {README.platform] Add platform-specific notes.
Tim Ricee8c898a2004-02-23 21:47:04 -08004227 - (tim) [configure.ac] SCO3 needs -lcrypt_i for -lprot
Damien Miller33424702004-02-24 17:13:28 +11004228 - (djm) Release 3.8p1
Darren Tucker37bd3662004-02-24 09:19:15 +11004229
Darren Tucker1825f262004-02-24 00:01:27 +1100423020040223
4231 - (dtucker) [session.c] Bug #789: Only make setcred call for !privsep in the
4232 non-interactive path. ok djm@
4233
Darren Tucker15ee7482004-02-22 09:43:15 +1100423420040222
4235 - (dtucker) [auth-shadow.c auth.c auth.h] Move shadow account expiry test
4236 to auth-shadow.c, no functional change. ok djm@
Darren Tuckere828d0c2004-02-22 11:55:07 +11004237 - (dtucker) [auth-shadow.c auth.h] Provide warnings of impending account or
4238 password expiry. ok djm@
4239 - (dtucker) [auth-passwd.c] Only check password expiry once. Prevents
4240 multiple warnings if a wrong password is entered.
4241 - (dtucker) [configure.ac] Apply krb5-config --libs fix to non-gssapi path
4242 too.
Darren Tucker15ee7482004-02-22 09:43:15 +11004243
Damien Miller2e45cb02004-02-20 20:37:44 +1100424420040220
4245 - (djm) [openbsd-compat/setproctitle.c] fix comments; from grange@
4246
Darren Tuckera22897d2004-02-18 11:21:12 +1100424720040218
4248 - (dtucker) [configure.ac] Handle case where krb5-config --libs returns a
4249 path with a "-" in it. From Sergio.Gelato at astro.su.se.
Damien Millerd7d46bb2004-02-18 14:11:13 +11004250 - (djm) OpenBSD CVS Sync
4251 - djm@cvs.openbsd.org 2004/02/17 07:17:29
4252 [sftp-glob.c sftp.c]
4253 Remove useless headers; ok deraadt@
Damien Miller20e1fab2004-02-18 14:30:55 +11004254 - djm@cvs.openbsd.org 2004/02/17 11:03:08
4255 [sftp.c]
4256 sftp.c and sftp-int.c, together at last; ok markus@
Damien Miller05a75b62004-02-18 14:31:23 +11004257 - jmc@cvs.openbsd.org 2004/02/17 19:35:21
4258 [sshd_config.5]
4259 remove cruft left over from RhostsAuthentication removal;
4260 ok markus@
Damien Miller82c78b32004-02-18 15:42:31 +11004261 - (djm) [log.c] Correct use of HAVE_OPENLOG_R
Damien Miller051b0ac2004-02-18 22:59:43 +11004262 - (djm) [log.c] Tighten openlog_r tests
Darren Tuckera22897d2004-02-18 11:21:12 +11004263
Damien Miller98225c22004-02-17 16:49:41 +1100426420040217
4265 - (djm) Simplify the license on code I have written. No code changes.
Damien Miller4e60ed72004-02-17 17:07:59 +11004266 - (djm) OpenBSD CVS Sync
4267 - djm@cvs.openbsd.org 2004/02/17 05:39:51
4268 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
4269 [sftp-int.h sftp.c]
4270 switch to license.template for code written by me (belated, I know...)
Damien Miller34255b92004-02-17 20:33:52 +11004271 - (djm) Bug #698: Specify FILE: for KRB5CCNAME; patch from
4272 stadal@suse.cz and simon@sxw.org.uk
Darren Tuckerba53b832004-02-17 20:46:59 +11004273 - (dtucker) [auth-pam.c] Tidy up PAM debugging. ok djm@
Darren Tucker5cf8ef72004-02-17 23:20:07 +11004274 - (dtucker) [auth-pam.c] Store output from pam_session and pam_setcred for
4275 display after login. Should fix problems like pam_motd not displaying
4276 anything, noticed by cjwatson at debian.org. ok djm@
Damien Miller98225c22004-02-17 16:49:41 +11004277
Tim Rice9ad7e0e2004-02-12 07:17:10 -0800427820040212
4279 - (tim) [Makefile.in regress/sftp-badcmds.sh regress/test-exec.sh]
4280 Portablity fixes. Data sftp transfers needs to be world readable. Some
4281 older shells hang on while loops when doing sh -n some_script. OK dtucker@
Tim Rice3d5352e2004-02-12 09:27:21 -08004282 - (tim) [configure.ac] Make sure -lcrypto is before -lsocket for sco3.
4283 ok mouring@
Tim Rice9ad7e0e2004-02-12 07:17:10 -08004284
Darren Tuckercee6d4c2004-02-11 18:48:52 +1100428520040211
4286 - (dtucker) [auth-passwd.c auth-shadow.c] Only enable shadow expiry check
4287 if HAS_SHADOW_EXPIRY is set.
Tim Rice43fa5572004-02-11 14:46:40 -08004288 - (tim) [configure.ac] Fix comment to match code changes in ver 1.117
Darren Tuckercee6d4c2004-02-11 18:48:52 +11004289
Darren Tuckere3dba822004-02-10 12:50:19 +1100429020040210
4291 - (dtucker) [auth-passwd.c auth.h openbsd-compat/port-aix.c
Darren Tucker9df3def2004-02-10 13:01:14 +11004292 openbsd-compat/port-aix.h] Bug #14: Use do_pwchange to support AIX's
4293 native password expiry.
4294 - (dtucker) [LICENCE Makefile.in auth-passwd.c auth-shadow.c auth.c auth.h
4295 defines.h] Bug #14: Use do_pwchange to support password expiry and force
4296 change for platforms using /etc/shadow. ok djm@
Darren Tuckerffae5322004-02-10 13:05:40 +11004297 - (dtucker) [openbsd-compat/fake-rfc2553.h] Bug #563: Prepend ssh_ to compat
4298 functions to avoid conflicts with Heimdal's libroken. ok djm@
Darren Tucker1921ed92004-02-10 13:23:28 +11004299 - (dtucker) [auth-pam.c auth-pam.h session.c] Bug #14: Use do_pwchange to
4300 change expired PAM passwords for SSHv1 connections without privsep.
4301 pam_chauthtok is still used when privsep is disabled. ok djm@
Darren Tuckercfea2062004-02-10 15:27:34 +11004302 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Move
4303 include from port-aix.h to port-aix.c and remove unnecessary function
4304 definition. Fixes build errors on AIX.
Darren Tuckerc28b88a2004-02-10 16:49:35 +11004305 - (dtucker) [configure.ac loginrec.c] Bug #464: Use updwtmpx on platforms
4306 that support it. from & ok mouring@
Darren Tucker13a707b2004-02-10 17:15:05 +11004307 - (dtucker) [configure.ac] Bug #345: Do not disable utmp on HP-UX 10.x.
Darren Tuckercee6d4c2004-02-11 18:48:52 +11004308 ok djm@
Darren Tuckere3dba822004-02-10 12:50:19 +11004309
Darren Tuckerfc57f712004-02-07 10:41:48 +1100431020040207
4311 - (dtucker) OpenBSD CVS Sync
4312 - dtucker@cvs.openbsd.org 2004/02/06 23:41:13
4313 [cipher-ctr.c]
4314 Use EVP_CIPHER_CTX_key_length for key length. ok markus@
4315 (This will fix builds with OpenSSL 0.9.5)
Darren Tucker693f8a82004-02-07 12:29:39 +11004316 - (dtucker) [cipher.c] enable AES counter modes with OpenSSL 0.9.5.
4317 ok djm@, markus@
Darren Tuckerfc57f712004-02-07 10:41:48 +11004318
Darren Tucker99762462004-02-06 15:22:43 +1100431920040206
4320 - (dtucker) [acss.c acss.h] Fix $Id tags.
Darren Tucker6977fe72004-02-06 15:26:10 +11004321 - (dtucker) [cipher-acss.c cipher.c] Enable acss only if building with
4322 OpenSSL >= 0.9.7. ok djm@
Darren Tuckeref3a4a22004-02-06 15:30:50 +11004323 - (dtucker) [session.c] Bug #789: Do not call do_pam_setcred as a non-root
4324 user, since some modules might fail due to lack of privilege. ok djm@
Darren Tuckerf58fb7e2004-02-06 15:59:06 +11004325 - (dtucker) [configure.ac] Bug #748: Always define BROKEN_GETADDRINFO
4326 for HP-UX 11.11. If there are known-good configs where this is not
4327 required, please report them. ok djm@
Darren Tuckerecc9d462004-02-06 16:04:08 +11004328 - (dtucker) [sshd.c] Bug #757: Clear child's environment to prevent
4329 accidentally inheriting from root's environment. ok djm@
Darren Tucker819d4522004-02-06 16:18:47 +11004330 - (dtucker) [openbsd-compat/port-aix.c openbsd-compat/port-aix.h] Bug #796:
4331 Restore previous authdb setting after auth calls. Fixes problems with
4332 setpcred failing on accounts that use AFS or NIS password registries.
Darren Tucker07459352004-02-06 21:29:41 +11004333 - (dtucker) [configure.ac includes.h] Include <sys/stream.h> if present,
4334 required on Solaris 2.5.1 for queue_t, which is used by <sys/ptms.h>.
Darren Tucker23bc8d02004-02-06 16:24:31 +11004335 - (dtucker) OpenBSD CVS Sync
4336 - markus@cvs.openbsd.org 2004/01/30 09:48:57
4337 [auth-passwd.c auth.h pathnames.h session.c]
4338 support for password change; ok dtucker@
4339 (set password-dead=1w in login.conf to use this).
4340 In -Portable, this is currently only platforms using bsdauth.
Darren Tuckera8be9e22004-02-06 16:40:27 +11004341 - dtucker@cvs.openbsd.org 2004/02/05 05:37:17
4342 [monitor.c sshd.c]
4343 Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
Darren Tucker7f73a492004-02-06 16:41:37 +11004344 - markus@cvs.openbsd.org 2004/02/05 15:33:33
4345 [progressmeter.c]
4346 fix ETA for > 4GB; bugzilla #791; ok henning@ deraadt@
Darren Tucker99762462004-02-06 15:22:43 +11004347
Darren Tucker22991ba2004-01-30 12:58:51 +1100434820040129
4349 - (dtucker) OpenBSD CVS Sync regress/
4350 - dtucker@cvs.openbsd.org 2003/10/11 11:49:49
4351 [Makefile banner.sh]
4352 Test missing banner file, suppression of banner with ssh -q, check return
4353 code from ssh. ok markus@
Darren Tucker633f3e02004-01-30 13:00:29 +11004354 - jmc@cvs.openbsd.org 2003/11/07 10:16:44
4355 [ssh-com.sh]
4356 adress -> address, and a few more; all from Jonathon Gray;
Darren Tucker46662bf2004-01-30 13:02:55 +11004357 - djm@cvs.openbsd.org 2004/01/13 09:49:06
4358 [sftp-batch.sh]
Darren Tuckerdcc736b2004-01-30 14:20:59 +11004359 - (dtucker) [configure.ac] Add --without-zlib-version-check. Feedback from
4360 tim@, ok several
Darren Tucker2df33432004-01-30 14:34:21 +11004361 - (dtucker) [configure.ac openbsd-compat/bsd-cray.c openbsd-compat/bsd-cray.h]
4362 Bug #775: Cray fixes from wendy at cray.com
Darren Tucker22991ba2004-01-30 12:58:51 +11004363
Darren Tucker4f9f6792004-01-28 12:26:14 +1100436420040128
4365 - (dtucker) [regress/README.regress] Add tcpwrappers issue, noted by tim@
Darren Tucker77970692004-01-28 15:44:04 +11004366 - (dtucker) [moduli] Import new moduli file from OpenBSD.
Darren Tucker4f9f6792004-01-28 12:26:14 +11004367
Damien Miller4f0fe682004-01-27 21:19:21 +1100436820040127
4369 - (djm) OpenBSD CVS Sync
4370 - hshoexer@cvs.openbsd.org 2004/01/23 17:06:03
4371 [cipher.c]
4372 enable acss for ssh
4373 ok deraadt@ markus@
Damien Millerb21be842004-01-27 21:20:11 +11004374 - mouring@cvs.openbsd.org 2004/01/23 17:57:48
4375 [sftp-int.c]
4376 Fix issue pointed out with ls not handling large directories
4377 with embeded paths correctly. OK damien@
Damien Millerb2d1c2b2004-01-27 21:20:59 +11004378 - hshoexer@cvs.openbsd.org 2004/01/23 19:26:33
4379 [cipher.c]
4380 rename acss@opebsd.org to acss@openssh.org
4381 ok deraadt@
Damien Millerf6723f02004-01-27 21:21:27 +11004382 - djm@cvs.openbsd.org 2004/01/25 03:49:09
4383 [sshconnect.c]
4384 reset nonblocking flag after ConnectTimeout > 0 connect; (bugzilla #785)
4385 from jclonguet AT free.fr; ok millert@
Damien Millerec692032004-01-27 21:22:00 +11004386 - djm@cvs.openbsd.org 2004/01/27 10:08:10
4387 [sftp.c]
4388 reorder parsing so user:skey@host:file works (bugzilla #777)
4389 patch from admorten AT umich.edu; ok markus@
Damien Miller4f0fe682004-01-27 21:19:21 +11004390 - (djm) [acss.c acss.h cipher-acss.c] Portable support for ACSS
4391 if libcrypto lacks it
4392
Tim Rice3084a612004-01-26 09:37:09 -0800439320040126
4394 - (tim) Typo in regress/README.regress
Tim Riceeafd8e92004-01-26 14:10:10 -08004395 - (tim) [regress/test-exec.sh] RhostsAuthentication is deprecated.
Tim Riceba1c2b82004-01-26 16:02:17 -08004396 - (tim) [defines.h] Add defines for HFIXEDSZ and T_SIG
Tim Rice2597bfd2004-01-26 19:03:39 -08004397 - (tim) [configure.ac includes.h] add <sys/ptms.h> for grantpt() and friends.
Tim Rice01326eb2004-01-26 21:40:35 -08004398 - (tim) [defines.h openbsd-compat/getrrsetbyname.h] Move defines for HFIXEDSZ
4399 and T_SIG to getrrsetbyname.h
Tim Rice3084a612004-01-26 09:37:09 -08004400
Damien Miller68144112004-01-24 13:50:39 +1100440120040124
4402 - (djm) Typo in openbsd-compat/bsd-openpty.c; from wendyp AT cray.com
4403
Damien Millerd3526362004-01-23 14:16:26 +1100440420040123
4405 - (djm) Do pam_session processing for systems with HAVE_LOGIN_CAP; from
4406 ralf.hack AT pipex.net; ok dtucker@
Damien Miller84938142004-01-23 16:30:03 +11004407 - (djm) Bug #776: Update contrib/redhat/openssh.spec to dynamically detect
4408 Kerberos location (and thus work with Fedora Core 1);
4409 from jason AT devrandom.org
Darren Tucker2dcd2392004-01-23 17:13:33 +11004410 - (dtucker) [configure.ac] Bug #788: Test for zlib.h presence and for
4411 zlib >= 1.1.4. Partly from jbasney at ncsa.uiuc.edu. ok djm@
Darren Tucker63699582004-01-23 21:35:44 +11004412 - (dtucker) [contrib/cygwin/README] Document new ssh-host-config options.
4413 Patch from vinschen at redhat.com.
Darren Tucker3c78c5e2004-01-23 22:03:10 +11004414 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4415 Change AFS symbol to USE_AFS to prevent namespace collisions, do not
4416 include kafs.h unless necessary. From deengert at anl.gov.
Tim Ricefcb62202004-01-23 18:35:16 -08004417 - (tim) [configure.ac] Remove hard coded -L/usr/local/lib and
4418 -I/usr/local/include. Users can do LDFLAGS="-L/usr/local/lib" \
4419 CPPFLAGS="-I/usr/local/include" ./configure if needed.
Damien Millerd3526362004-01-23 14:16:26 +11004420
Darren Tucker1d3ca582004-01-22 12:05:34 +1100442120040122
4422 - (dtucker) [configure.ac] Use krb5-config where available for Kerberos/
4423 GSSAPI detection, libs and includes. ok djm@
Darren Tucker7fe8b722004-01-22 12:48:26 +11004424 - (dtucker) [session.c] Enable AFS support in conjunction with KRB5 not
4425 just HEIMDAL.
Tim Ricec9001282004-01-22 16:10:03 -08004426 - (tim) [contrib/solaris/buildpkg.sh] Allow for the possibility of
4427 /usr/local being a symbolic link. Fixes problem reported by Henry Grebler.
Darren Tucker1d3ca582004-01-22 12:05:34 +11004428
Damien Miller44f75c12004-01-21 10:58:47 +1100442920040121
4430 - (djm) OpenBSD CVS Sync
4431 - djm@cvs.openbsd.org 2004/01/13 09:25:05
4432 [sftp-int.c sftp.1 sftp.c]
4433 Tidy sftp batchmode handling, eliminate junk to stderr (bugzilla #754) and
4434 enable use of "-b -" to accept batchfile from stdin; ok markus@
Damien Miller86a39682004-01-21 11:00:04 +11004435 - jmc@cvs.openbsd.org 2004/01/13 12:17:33
4436 [sftp.1]
4437 remove unnecessary Ic's;
4438 kill whitespace at EOL;
4439 ok djm@
Damien Miller8f341f82004-01-21 11:00:46 +11004440 - markus@cvs.openbsd.org 2004/01/13 19:23:15
4441 [compress.c session.c]
4442 -Wall; ok henning
Damien Millerf84fed62004-01-21 11:01:23 +11004443 - markus@cvs.openbsd.org 2004/01/13 19:45:15
4444 [compress.c]
4445 cast for portability; millert@
Damien Millera04ad492004-01-21 11:02:09 +11004446 - markus@cvs.openbsd.org 2004/01/19 09:24:21
4447 [channels.c]
4448 fake consumption for half closed channels since the peer is waiting for
4449 window adjust messages; bugzilla #790 Matthew Dillon; test + ok dtucker@
4450 reproduce with sh -c 'ulimit -f 10; ssh host -n od /bsd | cat > foo'
Damien Millerfb1310e2004-01-21 11:02:50 +11004451 - markus@cvs.openbsd.org 2004/01/19 21:25:15
4452 [auth2-hostbased.c auth2-pubkey.c serverloop.c ssh-keysign.c sshconnect2.c]
4453 fix mem leaks; some fixes from Pete Flugstad; tested dtucker@
Damien Millere4f5a822004-01-21 14:11:05 +11004454 - djm@cvs.openbsd.org 2004/01/21 03:07:59
4455 [sftp.c]
4456 initialise infile in main, rather than statically - from portable
Damien Millerf4da3bb2004-01-21 17:07:16 +11004457 - deraadt@cvs.openbsd.org 2004/01/11 21:55:06
4458 [sshpty.c]
4459 for pty opening, only use the openpty() path. the other stuff only needs
4460 to be in openssh-p; markus ok
4461 - (djm) [openbsd-compat/bsd-openpty.c] Rework old sshpty.c code into an
4462 openpty() replacement
Damien Miller44f75c12004-01-21 10:58:47 +11004463
Darren Tucker749bc952004-01-14 22:14:04 +1100446420040114
4465 - (dtucker) [auth-pam.c] Have monitor die if PAM authentication thread exits
4466 unexpectedly. with & ok djm@
Darren Tucker7ae09622004-01-14 23:07:56 +11004467 - (dtucker) [auth-pam.c] Reset signal handler in pthread_cancel too, add
4468 test for case where cleanup has already run.
Darren Tuckera8df9242004-01-15 00:15:07 +11004469 - (dtucker) [auth-pam.c] Add minor debugging.
Darren Tucker749bc952004-01-14 22:14:04 +11004470
Darren Tucker1b27c8f2004-01-13 22:35:58 +1100447120040113
4472 - (dtucker) [auth-pam.c] Relocate struct pam_ctxt and prototypes. No
4473 functional changes.
4474
Darren Tucker0234e862004-01-08 23:32:04 +1100447520040108
4476 - (dtucker) [auth-pam.c defines.h] Bug #783: move __unused to defines.h and
4477 only define if not already. From des at freebsd.org.
Darren Tuckerfd0894a2004-01-09 00:19:25 +11004478 - (dtucker) [configure.ac] Remove extra (typo) comma.
Darren Tucker0234e862004-01-08 23:32:04 +11004479
Darren Tuckere9183182004-01-05 08:16:34 +1100448020040105
4481 - (dtucker) [contrib/ssh-copy-id] Bug #781: exit if ssh fails. Patch from
4482 cjwatson at debian.org.
Darren Tucker409cb322004-01-05 22:36:51 +11004483 - (dtucker) [acconfig.h configure.ac includes.h servconf.c session.c]
4484 Only enable KerberosGetAFSToken if Heimdal's libkafs is found. with jakob@
Darren Tuckere9183182004-01-05 08:16:34 +11004485
Damien Miller7a2ea782004-01-02 17:52:10 +1100448620040102
4487 - (djm) OSX/Darwin needs BIND_8_COMPAT to build getrrsetbyname. Report from
4488 jakob@
Damien Millerc8ec1662004-01-02 17:53:04 +11004489 - (djm) Remove useless DNS support configure summary message. from jakob@
Damien Miller0f47c532004-01-02 18:01:30 +11004490 - (djm) OSX/Darwin put the PAM headers in a different place, detect this.
4491 Report from jakob@
Damien Miller7a2ea782004-01-02 17:52:10 +11004492
Darren Tucker06930c72003-12-31 11:34:51 +1100449320031231
4494 - (dtucker) OpenBSD CVS Sync
4495 - djm@cvs.openbsd.org 2003/12/22 09:16:58
4496 [moduli.c ssh-keygen.1 ssh-keygen.c]
4497 tidy up moduli generation debugging, add -v (verbose/debug) option to
4498 ssh-keygen; ok markus@
Darren Tuckera32e19c2003-12-31 11:36:00 +11004499 - markus@cvs.openbsd.org 2003/12/22 20:29:55
4500 [cipher-3des1.c]
4501 EVP_CIPHER_CTX_cleanup() for the des contexts; pruiksma@freesurf.fr
Darren Tucker22ef5082003-12-31 11:37:34 +11004502 - jakob@cvs.openbsd.org 2003/12/23 16:12:10
4503 [servconf.c servconf.h session.c sshd_config]
4504 implement KerberosGetAFSToken server option. ok markus@, beck@
Darren Tucker0b3b9752003-12-31 11:38:32 +11004505 - millert@cvs.openbsd.org 2003/12/29 16:39:50
4506 [sshd_config]
4507 KeepAlive has been obsoleted, use TCPKeepAlive instead; markus@ OK
Darren Tuckerea287062003-12-31 11:43:24 +11004508 - dtucker@cvs.openbsd.org 2003/12/31 00:24:50
4509 [auth2-passwd.c]
4510 Ignore password change request during password auth (which we currently
4511 don't support) and discard proposed new password. corrections/ok markus@
Darren Tucker2a6b0292003-12-31 14:59:17 +11004512 - (dtucker) [configure.ac] Only test setresuid and setresgid if they exist.
Darren Tucker06930c72003-12-31 11:34:51 +11004513
Darren Tucker3715be32003-12-19 10:58:43 +1100451420031219
4515 - (dtucker) [defines.h] Bug #458: Define SIZE_T_MAX as UINT_MAX if we
4516 typedef size_t ourselves.
4517
Darren Tucker454da0b2003-12-18 12:52:19 +1100451820031218
4519 - (dtucker) [configure.ac] Don't use setre[ug]id on DG-UX, from Tom Orban.
Darren Tucker07705c72003-12-18 15:34:31 +11004520 - (dtucker) [auth-pam.c] Do PAM chauthtok during SSH2 keyboard-interactive
4521 authentication. Partially fixes bug #423. Feedback & ok djm@
Darren Tucker454da0b2003-12-18 12:52:19 +11004522
Damien Millerb5820f42003-12-17 16:27:32 +1100452320031217
4524 - (djm) OpenBSD CVS Sync
4525 - markus@cvs.openbsd.org 2003/12/09 15:28:43
4526 [serverloop.c]
4527 make ClientKeepAlive work for ssh -N, too (no login shell requested).
4528 1) send a bogus channel request if we find a channel
4529 2) send a bogus global request if we don't have a channel
4530 ok + test beck@
Damien Millerb9997192003-12-17 16:29:22 +11004531 - markus@cvs.openbsd.org 2003/12/09 17:29:04
4532 [sshd.c]
4533 fix -o and HUP; ok henning@
Damien Miller9836cf82003-12-17 16:30:06 +11004534 - markus@cvs.openbsd.org 2003/12/09 17:30:05
4535 [ssh.c]
4536 don't modify argv for ssh -o; similar to sshd.c 1.283
Damien Miller12c150e2003-12-17 16:31:10 +11004537 - markus@cvs.openbsd.org 2003/12/09 21:53:37
4538 [readconf.c readconf.h scp.1 servconf.c servconf.h sftp.1 ssh.1]
4539 [ssh_config.5 sshconnect.c sshd.c sshd_config.5]
4540 rename keepalive to tcpkeepalive; the old name causes too much
4541 confusion; ok djm, dtucker; with help from jmc@
Damien Millerd6965512003-12-17 16:31:53 +11004542 - dtucker@cvs.openbsd.org 2003/12/09 23:45:32
4543 [clientloop.c]
4544 Clear exit code when ssh -N is terminated with a SIGTERM. ok markus@
Damien Millerbaafb982003-12-17 16:32:23 +11004545 - markus@cvs.openbsd.org 2003/12/14 12:37:21
4546 [ssh_config.5]
4547 we don't support GSS KEX; from Simon Wilkinson
Damien Miller509b0102003-12-17 16:33:10 +11004548 - markus@cvs.openbsd.org 2003/12/16 15:49:51
4549 [clientloop.c clientloop.h readconf.c readconf.h scp.1 sftp.1 ssh.1]
4550 [ssh.c ssh_config.5]
4551 application layer keep alive (ServerAliveInterval ServerAliveCountMax)
4552 for ssh(1), similar to the sshd(8) option; ok beck@; with help from
4553 jmc and dtucker@
Damien Miller8975ddf2003-12-17 16:33:53 +11004554 - markus@cvs.openbsd.org 2003/12/16 15:51:54
4555 [dh.c]
4556 use <= instead of < in dh_estimate; ok provos/hshoexer;
4557 do not return < DH_GRP_MIN
Darren Tuckere937be32003-12-17 18:53:26 +11004558 - (dtucker) [acconfig.h configure.ac uidswap.c] Bug #645: Check for
4559 setres[ug]id() present but not implemented (eg some Linux/glibc
4560 combinations).
Ben Lindstrom563eb992003-12-18 00:34:06 +00004561 - (bal) [openbsd-compat/bsd-misc.c] unset 'signal' defined if we are
4562 using a real 'signal()' (Noticed by a NeXT Compile)
Damien Millerb5820f42003-12-17 16:27:32 +11004563
Darren Tucker4c568432003-12-09 19:01:51 +1100456420031209
4565 - (dtucker) OpenBSD CVS Sync
4566 - matthieu@cvs.openbsd.org 2003/11/25 23:10:08
4567 [ssh-add.1]
4568 ssh-add doesn't need to be a descendant of ssh-agent. Ok markus@, jmc@.
Darren Tucker37afa9d2003-12-09 19:05:42 +11004569 - djm@cvs.openbsd.org 2003/11/26 21:44:29
4570 [cipher-aes.c]
4571 fix #ifdef before #define; ok markus@
4572 (RCS ID sync only, Portable already had this)
Darren Tucker1fb04252003-12-09 19:07:13 +11004573 - markus@cvs.openbsd.org 2003/12/02 12:15:10
4574 [progressmeter.c]
4575 improvments from andreas@:
4576 * saner speed estimate for transfers that takes less than a second by
4577 rounding the time to 1 second.
4578 * when the transfer is finished calculate the actual total speed
4579 rather than the current speed which is given during the transfer
Darren Tucker3175eb92003-12-09 19:15:11 +11004580 - markus@cvs.openbsd.org 2003/12/02 17:01:15
4581 [channels.c session.c ssh-agent.c ssh.h sshd.c]
4582 use SSH_LISTEN_BACKLOG (=128) in listen(2).
Darren Tucker1cbc4442003-12-09 19:19:38 +11004583 - djm@cvs.openbsd.org 2003/12/07 06:34:18
4584 [moduli.c]
4585 remove unused debugging #define templates
Darren Tucker564f19e2003-12-09 19:18:07 +11004586 - markus@cvs.openbsd.org 2003/12/08 11:00:47
4587 [kexgexc.c]
4588 print requested group size in debug; ok djm
Darren Tucker5cd9d442003-12-10 00:54:38 +11004589 - dtucker@cvs.openbsd.org 2003/12/09 13:52:55
4590 [moduli.c]
4591 Prevent ssh-keygen -T from outputting moduli with a generator of 0, since
4592 they can't be used for Diffie-Hellman. Assistance and ok djm@
Darren Tuckera6153142003-12-10 00:52:37 +11004593 - (dtucker) [ssh-keyscan.c] Sync RCSIDs, missed in SSH_SSFDMAX change below.
Darren Tucker4c568432003-12-09 19:01:51 +11004594
Tim Rice88368a32003-12-08 12:35:59 -0800459520031208
4596 - (tim) [configure.ac] Bug 770. Fix --without-rpath.
4597
Damien Miller927f5272003-11-24 12:57:25 +1100459820031123
4599 - (djm) [canohost.c] Move IPv4inV6 mapped address normalisation to its own
4600 function and call it unconditionally
Damien Millere00074a2003-11-24 13:07:45 +11004601 - (djm) OpenBSD CVS Sync
4602 - djm@cvs.openbsd.org 2003/11/23 23:17:34
4603 [ssh-keyscan.c]
4604 from portable - use sysconf to detect fd limit; ok markus@
4605 (tidy diff by adding SSH_SSFDMAX macro to defines.h)
Damien Millera4b33df2003-11-24 13:09:27 +11004606 - djm@cvs.openbsd.org 2003/11/23 23:18:45
4607 [ssh-keygen.c]
4608 consistency PATH_MAX -> MAXPATHLEN; ok markus@
4609 (RCS ID sync only)
4610 - djm@cvs.openbsd.org 2003/11/23 23:21:21
4611 [scp.c]
4612 from portable: rename clashing variable limit-> limit_rate; ok markus@
4613 (RCS ID sync only)
Damien Millere0113cc2003-11-24 13:10:09 +11004614 - dtucker@cvs.openbsd.org 2003/11/24 00:16:35
4615 [ssh.1 ssh.c]
4616 Make ssh -k mean GSSAPIDelegateCredentials=no. Suggestion & ok markus@
Damien Miller3db2e4d2003-11-24 13:33:34 +11004617 - (djm) Annotate OpenBSD-derived files in openbsd-compat/ with original
4618 source file path (in OpenBSD tree).
Damien Miller927f5272003-11-24 12:57:25 +11004619
Darren Tucker240fdfa2003-11-22 14:10:02 +1100462020031122
4621 - (dtucker) [channels.c] Make AIX write limit code clearer. Suggested by djm@
Darren Tuckerd7634162003-11-22 14:16:56 +11004622 - (dtucker) [auth-passwd.c openbsd-compat/port-aix.c openbsd-compat/port-aix.h]
4623 Move AIX specific password authentication code to port-aix.c, call
4624 authenticate() until reenter flag is clear.
Darren Tucker4e06a1d2003-11-22 14:25:15 +11004625 - (dtucker) [auth-sia.c configure.ac] Tru64 update from cmadams at hiwaay.net.
4626 Use permanently_set_uid for SIA, only define DISABLE_FD_PASSING when SIA
4627 is enabled, rely on SIA to check for locked accounts if enabled. ok djm@
Damien Miller4da295c2003-11-22 14:39:04 +11004628 - (djm) [scp.c] Rename limitbw -> limit_rate to match upstreamed patch
Damien Miller841b9f12003-11-22 14:48:49 +11004629 - (djm) [sftp-int.c] Remove duplicated code from bogus sync
Damien Miller5924ceb2003-11-22 15:02:42 +11004630 - (djm) [packet.c] Shuffle #ifdef to reduce conditionally compiled code
Darren Tucker240fdfa2003-11-22 14:10:02 +11004631
Damien Miller8c5e91c2003-11-21 23:09:10 +1100463220031121
4633 - (djm) OpenBSD CVS Sync
4634 - markus@cvs.openbsd.org 2003/11/20 11:39:28
4635 [progressmeter.c]
4636 fix rounding errors; from andreas@
Damien Millera8e06ce2003-11-21 23:48:55 +11004637 - djm@cvs.openbsd.org 2003/11/21 11:57:03
4638 [everything]
4639 unexpand and delete whitespace at EOL; ok markus@
4640 (done locally and RCS IDs synced)
Damien Miller8c5e91c2003-11-21 23:09:10 +11004641
Darren Tucker18df00c2003-11-18 12:42:07 +1100464220031118
Damien Miller6aef38f2003-11-18 10:45:20 +11004643 - (djm) Fix early exit for root auth success when UsePAM=yes and
4644 PermitRootLogin=no
Darren Tucker18df00c2003-11-18 12:42:07 +11004645 - (dtucker) [auth-pam.c] Convert chauthtok_conv into a generic tty_conv,
Damien Miller4bb1dd32003-11-18 22:01:25 +11004646 and use it for do_pam_session. Fixes problems like pam_motd not
4647 displaying anything. ok djm@
Darren Tucker8a1624c2003-11-18 12:45:35 +11004648 - (dtucker) [auth-pam.c] Only use pam_putenv if our platform has it. ok djm@
Damien Miller4bb1dd32003-11-18 22:01:25 +11004649 - (djm) OpenBSD CVS Sync
4650 - dtucker@cvs.openbsd.org 2003/11/18 00:40:05
4651 [serverloop.c]
4652 Correct check for authctxt->valid. ok djm@
Damien Millerf96d1832003-11-18 22:01:48 +11004653 - djm@cvs.openbsd.org 2003/11/18 10:53:07
4654 [monitor.c]
4655 unbreak fake authloop for non-existent users (my screwup). Spotted and
4656 tested by dtucker@; ok markus@
Damien Miller6aef38f2003-11-18 10:45:20 +11004657
465820031117
Damien Miller3e8f41e2003-11-17 21:09:50 +11004659 - (djm) OpenBSD CVS Sync
4660 - djm@cvs.openbsd.org 2003/11/03 09:03:37
4661 [auth-chall.c]
4662 make this a little more idiot-proof; ok markus@
4663 (includes portable-specific changes)
Damien Miller5a388972003-11-17 21:10:47 +11004664 - jakob@cvs.openbsd.org 2003/11/03 09:09:41
4665 [sshconnect.c]
4666 move changed key warning into warn_changed_key(). ok markus@
Damien Miller8f746ec2003-11-17 21:11:15 +11004667 - jakob@cvs.openbsd.org 2003/11/03 09:37:32
4668 [sshconnect.c]
4669 do not free static type pointer in warn_changed_key()
Damien Miller3e3b5142003-11-17 21:13:40 +11004670 - djm@cvs.openbsd.org 2003/11/04 08:54:09
4671 [auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c]
4672 [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c]
4673 [session.c]
4674 standardise arguments to auth methods - they should all take authctxt.
4675 check authctxt->valid rather then pw != NULL; ok markus@
Damien Millera9fcd3a2003-11-17 21:16:55 +11004676 - jakob@cvs.openbsd.org 2003/11/08 16:02:40
4677 [auth1.c]
4678 remove unused variable (pw). ok djm@
4679 (id sync only - still used in portable)
Damien Miller939cd382003-11-17 21:17:24 +11004680 - jmc@cvs.openbsd.org 2003/11/08 19:17:29
4681 [sftp-int.c]
4682 typos from Jonathon Gray;
Damien Millerf58b58c2003-11-17 21:18:23 +11004683 - jakob@cvs.openbsd.org 2003/11/10 16:23:41
4684 [bufaux.c bufaux.h cipher.c cipher.h hostfile.c hostfile.h key.c]
4685 [key.h sftp-common.c sftp-common.h sftp-server.c sshconnect.c sshd.c]
4686 [ssh-dss.c ssh-rsa.c uuencode.c uuencode.h]
4687 constify. ok markus@ & djm@
Damien Millerc1f27922003-11-17 21:19:05 +11004688 - dtucker@cvs.openbsd.org 2003/11/12 10:12:15
4689 [scp.c]
4690 When called with -q, pass -q to ssh; suppresses SSH2 banner. ok markus@
Damien Miller150b5572003-11-17 21:19:29 +11004691 - jakob@cvs.openbsd.org 2003/11/12 16:39:58
4692 [dns.c dns.h readconf.c ssh_config.5 sshconnect.c]
4693 update SSHFP validation. ok markus@
Damien Millerfe448472003-11-17 21:19:49 +11004694 - jmc@cvs.openbsd.org 2003/11/12 20:14:51
4695 [ssh_config.5]
4696 make verb agree with subject, and kill some whitespace;
Damien Miller91c6aa42003-11-17 21:20:18 +11004697 - markus@cvs.openbsd.org 2003/11/14 13:19:09
4698 [sshconnect2.c]
4699 cleanup and minor fixes for the client code; from Simon Wilkinson
Damien Miller51bf11f2003-11-17 21:20:47 +11004700 - djm@cvs.openbsd.org 2003/11/17 09:45:39
4701 [msg.c msg.h sshconnect2.c ssh-keysign.c]
4702 return error on msg send/receive failure (rather than fatal); ok markus@
Damien Miller0425d402003-11-17 22:18:21 +11004703 - markus@cvs.openbsd.org 2003/11/17 11:06:07
4704 [auth2-gss.c gss-genr.c gss-serv.c monitor.c monitor.h monitor_wrap.c]
4705 [monitor_wrap.h sshconnect2.c ssh-gss.h]
4706 replace "gssapi" with "gssapi-with-mic"; from Simon Wilkinson;
4707 test + ok jakob.
Damien Miller9bdba702003-11-17 21:27:55 +11004708 - (djm) Bug #632: Don't call pam_end indirectly from within kbd-int
4709 conversation function
Damien Millerc756e9b2003-11-17 21:41:42 +11004710 - (djm) Export environment variables from authentication subprocess to
4711 parent. Part of Bug #717
Damien Miller3e8f41e2003-11-17 21:09:50 +11004712
Darren Tucker203c40b2003-11-15 12:13:16 +1100471320031115
4714 - (dtucker) [regress/agent-ptrace.sh] Test for GDB output from Solaris and
4715 HP-UX, skip test on AIX.
4716
Darren Tucker0947ddf2003-11-13 11:21:31 +1100471720031113
4718 - (dtucker) [auth-pam.c] Append newlines to lines output by the
4719 pam_chauthtok_conv().
Darren Tucker798ca842003-11-13 11:28:49 +11004720 - (dtucker) [README ssh-host-config ssh-user-config Makefile] (All
4721 contrib/cygwin). Major update from vinschen at redhat.com.
4722 - Makefile provides a `cygwin-postinstall' target to run right after
4723 `make install'.
4724 - Better support for Windows 2003 Server.
4725 - Try to get permissions as correct as possible.
4726 - New command line options to allow full automated host configuration.
4727 - Create configs from skeletons in /etc/defaults/etc.
4728 - Use /bin/bash, allows reading user input with readline support.
4729 - Remove really old configs from /usr/local.
Darren Tuckerae52b7c2003-11-13 19:52:31 +11004730 - (dtucker) [auth-pam.c] Add newline to accumulated PAM_TEXT_INFO and
4731 PAM_ERROR_MSG messages.
Darren Tucker0947ddf2003-11-13 11:21:31 +11004732
Damien Miller418a3862003-11-06 20:27:51 +1100473320031106
4734 - (djm) Clarify UsePAM consequences a little more
4735
Darren Tucker7c582db2003-11-03 18:59:29 +1100473620031103
4737 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure entries in /etc/services
4738 are created correctly with CRLF line terminations. Patch from vinschen at
4739 redhat.com.
Darren Tuckera47c9bc2003-11-03 20:03:25 +11004740 - (dtucker) OpenBSD CVS Sync
4741 - markus@cvs.openbsd.org 2003/10/15 09:48:45
4742 [monitor_wrap.c]
4743 check pmonitor != NULL
Darren Tucker8cc39782003-11-03 20:05:03 +11004744 - markus@cvs.openbsd.org 2003/10/21 09:50:06
4745 [auth2-gss.c]
4746 make sure the doid is larger than 2
Darren Tucker56afe142003-11-03 20:06:14 +11004747 - avsm@cvs.openbsd.org 2003/10/26 16:57:43
4748 [sshconnect2.c]
4749 rename 'supported' static var in userauth_gssapi() to 'gss_supported'
4750 to avoid shadowing the global version. markus@ ok
Darren Tucker6db8f932003-11-03 20:07:14 +11004751 - markus@cvs.openbsd.org 2003/10/28 09:08:06
4752 [misc.c]
4753 error->debug for getsockopt+TCP_NODELAY; several requests
Darren Tucker655a5e02003-11-03 20:09:03 +11004754 - markus@cvs.openbsd.org 2003/11/02 11:01:03
4755 [auth2-gss.c compat.c compat.h sshconnect2.c]
4756 remove support for SSH_BUG_GSSAPI_BER; simon@sxw.org.uk
Darren Tuckerbe8a7712003-11-03 22:52:52 +11004757 - (dtucker) [regress/agent-ptrace.sh] Use numeric uid and gid.
Darren Tucker7c582db2003-11-03 18:59:29 +11004758
Darren Tucker0d37b5c2003-10-21 12:41:14 +1000475920031021
4760 - (dtucker) [INSTALL] Some system crypt() functions support MD5 passwords
4761 directly. Noted by Darren.Moffat at sun.com.
Darren Tuckerea4c6702003-10-21 22:27:08 +10004762 - (dtucker) [regress/agent-ptrace.sh] Skip agent-test unless SUDO is set,
4763 make agent setgid during test.
Darren Tucker0d37b5c2003-10-21 12:41:14 +10004764
Darren Tucker9568ad92003-10-17 16:32:11 +1000476520031017
4766 - (dtucker) [INSTALL] Note that --with-md5 is now required on platforms with
4767 MD5 passwords even if PAM support is enabled. From steev at detritus.net.
4768
Darren Tucker1f203942003-10-15 15:50:42 +1000476920031015
4770 - (dtucker) OpenBSD CVS Sync
4771 - jmc@cvs.openbsd.org 2003/10/08 08:27:36
4772 [scp.1 scp.c sftp-server.8 sftp.1 sftp.c ssh.1 sshd.8]
4773 scp and sftp: add options list and sort options. options list requested
4774 by deraadt@
4775 sshd: use same format as ssh
4776 ssh: remove wrong option from list
4777 sftp-server: Subsystem is documented in ssh_config(5), not sshd(8)
4778 ok deraadt@ markus@
Darren Tuckera044f472003-10-15 15:52:03 +10004779 - markus@cvs.openbsd.org 2003/10/08 15:21:24
4780 [readconf.c ssh_config.5]
4781 default GSS API to no in client, too; ok jakob, deraadt@
Darren Tucker0a118da2003-10-15 15:54:32 +10004782 - markus@cvs.openbsd.org 2003/10/11 08:24:08
4783 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
4784 remote x11 clients are now untrusted by default, uses xauth(8) to generate
4785 untrusted cookies; ForwardX11Trusted=yes restores old behaviour.
4786 ok deraadt; feedback and ok djm/fries
Darren Tuckerd05b6012003-10-15 15:55:59 +10004787 - markus@cvs.openbsd.org 2003/10/11 08:26:43
4788 [sshconnect2.c]
4789 search keys in reverse order; fixes #684
Darren Tucker7eb3de02003-10-15 15:56:58 +10004790 - markus@cvs.openbsd.org 2003/10/11 11:36:23
4791 [monitor_wrap.c]
4792 return NULL for missing banner; ok djm@
Darren Tuckerf132c672003-10-15 15:58:18 +10004793 - jmc@cvs.openbsd.org 2003/10/12 13:12:13
4794 [ssh_config.5]
4795 note that EnableSSHKeySign should be in the non-hostspecific section;
4796 remove unnecessary .Pp;
4797 ok markus@
Darren Tuckerb370ca92003-10-15 15:59:26 +10004798 - markus@cvs.openbsd.org 2003/10/13 08:22:25
4799 [scp.1 sftp.1]
4800 don't refer to options related to forwarding; ok jmc@
Darren Tuckerdda19d62003-10-15 16:00:47 +10004801 - jakob@cvs.openbsd.org 2003/10/14 19:42:10
4802 [dns.c dns.h readconf.c ssh-keygen.c sshconnect.c]
4803 include SSHFP lookup code (not enabled by default). ok markus@
Darren Tucker64b77bc2003-10-15 16:07:53 +10004804 - jakob@cvs.openbsd.org 2003/10/14 19:43:23
4805 [README.dns]
4806 update
Darren Tucker072a7b12003-10-15 16:10:25 +10004807 - markus@cvs.openbsd.org 2003/10/14 19:54:39
4808 [session.c ssh-agent.c]
4809 10X for mkdtemp; djm@
Darren Tucker5f88d342003-10-15 16:57:57 +10004810 - (dtucker) [acconfig.h configure.ac dns.c openbsd-compat/getrrsetbyname.c
4811 openbsd-compat/getrrsetbyname.h] DNS fingerprint support is now always
4812 compiled in but disabled in config.
Darren Tuckerc6020652003-10-15 17:48:20 +10004813 - (dtucker) [auth.c] Check for disabled password expiry on HP-UX Trusted Mode.
Tim Rice6b1f8a32003-10-15 09:22:39 -07004814 - (tim) [regress/banner.sh] portability fix.
Darren Tucker1f203942003-10-15 15:50:42 +10004815
Darren Tucker6c0c0702003-10-09 14:13:53 +1000481620031009
4817 - (dtucker) [sshd_config.5] UsePAM defaults to "no". ok djm@
4818
Darren Tucker046dff22003-10-08 17:32:02 +1000481920031008
4820 - (dtucker) OpenBSD CVS Sync
4821 - dtucker@cvs.openbsd.org 2003/10/07 01:47:27
4822 [sshconnect2.c]
Darren Tucker79644822003-10-08 17:37:58 +10004823 Don't use logit for banner, since it truncates to MSGBUFSIZ; bz #668 &
4824 #707. ok markus@
Darren Tucker64dbccc2003-10-08 17:34:38 +10004825 - djm@cvs.openbsd.org 2003/10/07 07:04:16
4826 [sftp-int.c]
4827 sftp quoting fix from admorten AT umich.edu; ok markus@
Darren Tucker79644822003-10-08 17:37:58 +10004828 - deraadt@cvs.openbsd.org 2003/10/07 21:58:28
4829 [sshconnect2.c]
4830 set ptr to NULL after free
Darren Tuckerdc001a52003-10-08 17:47:19 +10004831 - dtucker@cvs.openbsd.org 2003/10/07 01:52:13
4832 [regress/Makefile regress/banner.sh]
4833 Test SSH2 banner. ok markus@
Darren Tucker0240ff72003-10-08 17:52:10 +10004834 - djm@cvs.openbsd.org 2003/10/07 07:04:52
4835 [regress/sftp-cmds.sh]
4836 more sftp quoting regress tests; ok markus
Darren Tucker046dff22003-10-08 17:32:02 +10004837
Damien Miller6f1f6112003-10-07 10:18:22 +1000483820031007
4839 - (djm) Delete autom4te.cache after autoreconf
Darren Tucker8846a072003-10-07 11:30:15 +10004840 - (dtucker) [auth-pam.c auth-pam.h session.c] Make PAM use the new static
4841 cleanup functions. With & ok djm@
Darren Tuckerdfe6d912003-10-07 17:40:56 +10004842 - (dtucker) [contrib/redhat/openssh.spec] Bug #714: Now that UsePAM is a
4843 run-time switch, always build --with-md5-passwords.
Darren Tucker2e8c0cc2003-10-07 17:49:56 +10004844 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoul.c]
4845 Bug #670: add strtoul() to openbsd-compat for platforms lacking it. ok djm@
Darren Tucker3b2a06c2003-10-07 18:37:11 +10004846 - (dtucker) [configure.ac] Bug #715: Set BROKEN_SETREUID and BROKEN_SETREGID
4847 on Reliant Unix. Patch from Robert.Dahlem at siemens.com.
Darren Tucker89df7a32003-10-07 20:35:57 +10004848 - (dtucker) [configure.ac] Bug #710: Check for dlsym() in libdl on
4849 Reliant Unix. Based on patch from Robert.Dahlem at siemens.com.
Damien Miller6f1f6112003-10-07 10:18:22 +10004850
Darren Tucker4a250542003-10-03 17:57:24 +1000485120031003
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10004852 - (dtucker) OpenBSD CVS Sync
Darren Tucker4a250542003-10-03 17:57:24 +10004853 - markus@cvs.openbsd.org 2003/10/02 10:41:59
4854 [sshd.c]
4855 print openssl version, too, several requests; ok henning/djm.
Darren Tuckere3ca82e2003-10-03 18:02:30 +10004856 - markus@cvs.openbsd.org 2003/10/02 08:26:53
4857 [ssh-gss.h]
4858 missing $OpenBSD:; dtucker
Tim Rice30aa44c2003-10-03 22:30:23 -07004859 - (tim) [contrib/caldera/openssh.spec] Remove obsolete --with-ipv4-default
4860 option.
Darren Tucker4a250542003-10-03 17:57:24 +10004861
Darren Tucker3e33cec2003-10-02 16:12:36 +1000486220031002
Darren Tuckerf4bf5d02003-10-07 11:31:22 +10004863 - (dtucker) OpenBSD CVS Sync
Darren Tucker3e33cec2003-10-02 16:12:36 +10004864 - markus@cvs.openbsd.org 2003/09/23 20:17:11
4865 [Makefile.in auth1.c auth2.c auth.c auth.h auth-krb5.c canohost.c
4866 cleanup.c clientloop.c fatal.c gss-serv.c log.c log.h monitor.c monitor.h
4867 monitor_wrap.c monitor_wrap.h packet.c serverloop.c session.c session.h
4868 ssh-agent.c sshd.c]
4869 replace fatal_cleanup() and linked list of fatal callbacks with static
4870 cleanup_exit() function. re-refine cleanup_exit() where appropriate,
4871 allocate sshd's authctxt eary to allow simpler cleanup in sshd.
4872 tested by many, ok deraadt@
Darren Tucker6cc310b2003-10-02 16:15:15 +10004873 - markus@cvs.openbsd.org 2003/09/23 20:18:52
4874 [progressmeter.c]
4875 don't print trailing \0; bug #709; Robert.Dahlem@siemens.com
4876 ok millert/deraadt@
Darren Tucker5dcdd212003-10-02 16:17:00 +10004877 - markus@cvs.openbsd.org 2003/09/23 20:41:11
4878 [channels.c channels.h clientloop.c]
4879 move client only agent code to clientloop.c
Darren Tucker8fca6b52003-10-02 16:18:22 +10004880 - markus@cvs.openbsd.org 2003/09/26 08:19:29
4881 [sshd.c]
4882 no need to set the listen sockets to non-block; ok deraadt@
Darren Tucker61776952003-10-02 16:19:47 +10004883 - jmc@cvs.openbsd.org 2003/09/29 11:40:51
4884 [ssh.1]
4885 - add list of options to -o and .Xr ssh_config(5)
4886 - some other cleanup
4887 requested by deraadt@;
4888 ok deraadt@ markus@
Darren Tuckera49d36e2003-10-02 16:20:54 +10004889 - markus@cvs.openbsd.org 2003/09/29 20:19:57
4890 [servconf.c sshd_config]
4891 GSSAPICleanupCreds -> GSSAPICleanupCredentials
Darren Tucker0ccb59b2003-10-02 16:26:34 +10004892 - (dtucker) [configure.ac] Don't set DISABLE_SHADOW when configuring
4893 --with-pam. ok djm@
Darren Tucker7596d682003-10-02 17:32:30 +10004894 - (dtucker) [ssh-gss.h] Prototype change missed in sync.
Darren Tuckerf391ba62003-10-02 20:07:09 +10004895 - (dtucker) [session.c] Fix bus errors on some 64-bit Solaris configurations.
4896 Based on patches by Matthias Koeppe and Thomas Baden. ok djm@
Darren Tucker3e33cec2003-10-02 16:12:36 +10004897
Ben Lindstromb210aa22003-09-30 23:49:06 +0000489820030930
4899 - (bal) Fix issues in openbsd-compat/realpath.c
4900
Darren Tuckerb88fcc72003-09-25 20:18:33 +1000490120030925
4902 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] Bug #633: Remove
4903 DISABLE_SHADOW for HP-UX, use getspnam instead of getprpwnam. Patch from
4904 michael_steffens at hp.com, ok djm@
Tim Riced4d18152003-09-25 19:04:34 -07004905 - (tim) [sshd_config] UsePAM defaults to no.
Darren Tuckerb88fcc72003-09-25 20:18:33 +10004906
Damien Millerdbb10472003-09-24 08:30:18 +1000490720030924
4908 - (djm) Update version.h and spec files for HEAD
Darren Tuckerbeaf6792003-09-24 20:03:48 +10004909 - (dtucker) [configure.ac] IRIX5 needs the same setre[ug]id defines as IRIX6.
Damien Millerdbb10472003-09-24 08:30:18 +10004910
Darren Tucker782390e2003-09-22 10:58:55 +1000491120030923
Darren Tucker8a49dd12003-09-22 10:59:34 +10004912 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
Darren Tucker782390e2003-09-22 10:58:55 +10004913 builds. Portability corrections from tim@.
Tim Rice480ef8d2003-09-21 21:38:11 -07004914 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
Darren Tucker20379a32003-09-22 11:07:40 +10004915 Patch from max at quendi.de.
Darren Tuckered92b212003-09-22 11:26:16 +10004916 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
4917 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
Darren Tucker00130112003-09-22 11:40:24 +10004918 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
4919 Patch from david.haughton at ncr.com
Darren Tuckerbe79af12003-09-22 11:58:21 +10004920 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
4921 Part of patch supplied by bugzilla-openssh at thewrittenword.com
Darren Tuckerd5e082f2003-09-22 12:08:23 +10004922 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
4923 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
4924 where gai_strerror is defined as "const char *". Part of patch supplied
4925 by bugzilla-openssh at thewrittenword.com
Darren Tucker8daf4b42003-09-22 12:32:00 +10004926 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
4927 ssh-host-config to match current defaults, bump README version. Patch from
4928 vinschen at redhat.com.
Darren Tuckerfbe3b362003-09-22 12:54:37 +10004929 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
4930 OS does not support permanently dropping privileges. Patch from
4931 vinschen at redhat.com.
Darren Tucker051c2702003-09-22 13:05:26 +10004932 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
4933 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
4934 thewrittenword.com
Darren Tucker42d30822003-09-22 13:28:36 +10004935 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
4936 higher.
Tim Rice7a74c6b2003-09-21 21:00:59 -07004937 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
Tim Rice480ef8d2003-09-21 21:38:11 -07004938 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
4939 Report by distler AT golem ph utexas edu.
Darren Tucker220bf132003-09-22 20:41:40 +10004940 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
4941 article by genty at austin.ibm.com, included with the author's permission.
Darren Tuckerbd5361b2003-09-22 20:59:16 +10004942 - (dtucker) OpenBSD CVS Sync
4943 - markus@cvs.openbsd.org 2003/09/18 07:52:54
4944 [sshconnect.c]
4945 missing {}; bug #656; jclonguet at free.fr
Darren Tuckerd2730d32003-09-22 21:00:19 +10004946 - markus@cvs.openbsd.org 2003/09/18 07:54:48
4947 [buffer.c]
4948 protect against double free; #660; zardoz at users.sf.net
Darren Tuckerd1d41b32003-09-22 21:01:27 +10004949 - markus@cvs.openbsd.org 2003/09/18 07:56:05
4950 [authfile.c]
4951 missing buffer_free(&encrypted); #662; zardoz at users.sf.net
Darren Tuckerfb16b242003-09-22 21:04:23 +10004952 - markus@cvs.openbsd.org 2003/09/18 08:49:45
4953 [deattack.c misc.c session.c ssh-agent.c]
4954 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
4955 ok millert@
Darren Tuckerc0815c92003-09-22 21:05:50 +10004956 - miod@cvs.openbsd.org 2003/09/18 13:02:21
4957 [authfd.c bufaux.c dh.c mac.c ssh-keygen.c]
4958 A few signedness fixes for harmless situations; markus@ ok
Darren Tuckera8151da2003-09-22 21:06:46 +10004959 - markus@cvs.openbsd.org 2003/09/19 09:02:02
4960 [packet.c]
4961 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
Darren Tucker631a4a92003-09-22 21:08:21 +10004962 - markus@cvs.openbsd.org 2003/09/19 09:03:00
4963 [buffer.c]
4964 sign fix in buffer_dump; Jedi/Sector One; pr 3473
Darren Tucker6fa8abd2003-09-22 21:10:21 +10004965 - markus@cvs.openbsd.org 2003/09/19 11:29:40
4966 [ssh-agent.c]
4967 provide a ssh-agent specific fatal() function; ok deraadt
Darren Tucker3d326222003-09-22 21:11:20 +10004968 - markus@cvs.openbsd.org 2003/09/19 11:30:39
4969 [ssh-keyscan.c]
4970 avoid fatal_cleanup, just call exit(); ok deraadt
Darren Tucker3dbff2a2003-09-22 21:12:56 +10004971 - markus@cvs.openbsd.org 2003/09/19 11:31:33
4972 [channels.c]
4973 do not call channel_free_all on fatal; ok deraadt
Darren Tuckeraaa56cb2003-09-22 21:13:59 +10004974 - markus@cvs.openbsd.org 2003/09/19 11:33:09
4975 [packet.c sshd.c]
4976 do not call packet_close on fatal; ok deraadt
Darren Tucker8654d162003-09-22 21:14:55 +10004977 - markus@cvs.openbsd.org 2003/09/19 17:40:20
4978 [scp.c]
4979 error handling for remote-remote copy; #638; report Harald Koenig;
4980 ok millert, fgs, henning, deraadt
Darren Tucker9a2c4cd2003-09-22 21:16:05 +10004981 - markus@cvs.openbsd.org 2003/09/19 17:43:35
4982 [clientloop.c sshtty.c sshtty.h]
4983 remove fatal callbacks from client code; ok deraadt
Ben Lindstromda4d9cf2003-09-22 15:36:15 +00004984 - (bal) "extration" -> "extraction" in ssh-rand-helper.c; repoted by john
4985 on #unixhelp@efnet
Tim Rice7ff4e6d2003-09-22 19:50:14 -07004986 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
Damien Miller5c3a5582003-09-23 22:12:38 +10004987 - (djm) Sync with V_3_7 branch:
4988 - (djm) Fix SSH1 challenge kludge
4989 - (djm) Bug #671: Fix builds on OpenBSD
4990 - (djm) Bug #676: Fix PAM stack corruption
4991 - (djm) Fix bad free() in PAM code
4992 - (djm) Don't call pam_end before pam_init
4993 - (djm) Enable build with old OpenSSL again
4994 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
4995 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
Darren Tucker782390e2003-09-22 10:58:55 +10004996
Damien Milleree0d0db2006-07-24 14:08:50 +10004997$Id: ChangeLog,v 1.4426 2006/07/24 04:08:50 djm Exp $