Deleted Added
full compact
ChangeLog (113908) ChangeLog (124208)
120030401
2 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2003/03/28 10:11:43
4 [scp.1 sftp.1 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5 sshd_config.5]
5 [ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8]
6 - killed whitespace
7 - new sentence new line
8 - .Bk for arguments
9 ok markus@
10 - markus@cvs.openbsd.org 2003/04/01 10:10:23
11 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h readconf.c]
12 [readconf.h serverloop.c sshconnect2.c]
13 rekeying bugfixes and automatic rekeying:
14 * both client and server rekey _automatically_
15 (a) after 2^31 packets, because after 2^32 packets
16 the sequence number for packets wraps
17 (b) after 2^(blocksize_in_bits/4) blocks
18 (see: draft-ietf-secsh-newmodes-00.txt)
19 (a) and (b) are _enabled_ by default, and only disabled for known
20 openssh versions, that don't support rekeying properly.
21 * client option 'RekeyLimit'
22 * do not reply to requests during rekeying
23 - markus@cvs.openbsd.org 2003/04/01 10:22:21
24 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h readconf.c]
25 [readconf.h serverloop.c sshconnect2.c]
26 backout rekeying changes (for 3.6.1)
27 - markus@cvs.openbsd.org 2003/04/01 10:31:26
28 [compat.c compat.h kex.c]
29 bugfix causes stalled connections for ssh.com < 3.0; noticed by ho@;
30 tested by ho@ and myself
31 - markus@cvs.openbsd.org 2003/04/01 10:56:46
32 [version.h]
33 3.6.1
34 - (djm) Crank spec file versions
35 - (djm) Release 3.6.1p1
120030923
2 - (dtucker) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2003/09/18 07:52:54
4 [sshconnect.c]
5 missing {}; bug #656; jclonguet at free.fr
6 - markus@cvs.openbsd.org 2003/09/18 07:54:48
7 [buffer.c]
8 protect against double free; #660; zardoz at users.sf.net
9 - markus@cvs.openbsd.org 2003/09/18 08:49:45
10 [deattack.c misc.c session.c ssh-agent.c]
11 more buffer allocation fixes; from Solar Designer; CAN-2003-0682;
12 ok millert@
13 - markus@cvs.openbsd.org 2003/09/19 09:02:02
14 [packet.c]
15 buffer_dump only if PACKET_DEBUG is defined; Jedi/Sector One; pr 3471
16 - (djm) Fix SSH1 challenge kludge
17 - (djm) Bug #671: Fix builds on OpenBSD
18 - (djm) Bug #676: Fix PAM stack corruption
19 - (djm) Fix bad free() in PAM code
20 - (djm) Don't call pam_end before pam_init
21 - (djm) Enable build with old OpenSSL again
22 - (djm) Trim deprecated options from INSTALL. Mention UsePAM
23 - (djm) Fix quote handling in sftp; Patch from admorten AT umich.edu
24 - (djm) Crank version.h and spec version numbers
25 - (djm) Release 3.7.1p2
36
26
3720030326
38 - (djm) OpenBSD CVS Sync
39 - deraadt@cvs.openbsd.org 2003/03/26 04:02:51
40 [sftp-server.c]
41 one last fix to the tree: race fix broke stuff; pr 3169;
42 srp@srparish.net, help from djm
2720030922
28 - (dtucker) [Makefile.in] Bug #644: Fix "make clean" for out-of-tree
29 builds. Portability corrections from tim@.
30 - (dtucker) [configure.ac] Bug #665: uid swapping issues on Mac OS X.
31 Patch from max at quendi.de.
32 - (dtucker) [configure.ac] Bug #657: uid swapping issues on BSDi.
33 - (dtucker) [configure.ac] Bug #653: uid swapping issues on Tru64.
34 - (dtucker) [configure.ac] Bug #693: uid swapping issues on NCR MP-RAS.
35 Patch from david.haughton at ncr.com
36 - (dtucker) [configure.ac] Bug #659: uid swapping issues on IRIX 6.
37 Part of patch supplied by bugzilla-openssh at thewrittenword.com
38 - (dtucker) [configure.ac openbsd-compat/fake-rfc2553.c
39 openbsd-compat/fake-rfc2553.h] Bug #659: Test for and handle systems with
40 where gai_strerror is defined as "const char *". Part of patch supplied
41 by bugzilla-openssh at thewrittenword.com
42 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config] Update
43 ssh-host-config to match current defaults, bump README version. Patch from
44 vinschen at redhat.com.
45 - (dtucker) [uidswap.c] Don't test restoration of uid on Cygwin since the
46 OS does not support permanently dropping privileges. Patch from
47 vinschen at redhat.com.
48 - (dtucker) [openbsd-compat/port-aix.c] Use correct include for xmalloc.h,
49 add canohost.h to stop warning. Based on patch from openssh-unix-dev at
50 thewrittenword.com
51 - (dtucker) [INSTALL] Bug #686: Document requirement for zlib 1.1.4 or
52 higher.
53 - (tim) Fix typo. s/SETEIUD_BREAKS_SETUID/SETEUID_BREAKS_SETUID/
54 - (tim) [configure.ac] Bug 665: move 3 new AC_DEFINES outside of AC_TRY_RUN.
55 Report by distler AT golem ph utexas edu.
56 - (dtucker) [contrib/aix/pam.conf] Include example pam.conf for AIX from
57 article by genty at austin.ibm.com, included with the author's permission.
58 - (tim) [configure.ac] add --disable-etc-default-login option. ok djm
43
59
4420030325
45 - (djm) Fix getpeerid support for 64 bit BE systems. From
46 Arnd Bergmann <arndb@de.ibm.com>
6020030919
61 - (djm) Bug #683: Remove reference to --with-ipv4-default from INSTALL;
62 djast AT cs.toronto.edu
63 - (djm) Bug #680: Remove missing inet_ntoa.h header reference
64 - (djm) Bug #646: Fix location of x11-ssh-askpass; Jim
65 - (dtucker) [openbsd-compat/port-aix.h] Bug #640: Don't include audit.h
66 unless required. Reorder to reduce warnings.
67 - (dtucker) [session.c] Bug #643: Fix size_t -> u_int and fix null deref
68 when /etc/default/login doesn't exist or isn't readable. Fixes from
69 jparsons-lists at saffron.net and georg.oppenberg at deu mci com.
47
70
4820030324
49 - (djm) OpenBSD CVS Sync
50 - markus@cvs.openbsd.org 2003/03/23 19:02:00
51 [monitor.c]
52 unbreak rekeying for privsep; ok millert@
53 - Release 3.6p1
54 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo.
55 Report from murple@murple.net, diagnosis from dtucker@zip.com.au
7120030918
72 - (djm) Bug #652: Fix empty password auth
56
73
5720030320
58 - (djm) OpenBSD CVS Sync
59 - markus@cvs.openbsd.org 2003/03/17 10:38:38
60 [progressmeter.c]
61 don't print \n if backgrounded; from ho@
62 - markus@cvs.openbsd.org 2003/03/17 11:43:47
63 [version.h]
64 enter 3.6
65 - (bal) The days of lack of int64_t support are over. Sorry kids.
66 - (bal) scp.c 'limit' conflicts with Cray. Rename to 'limitbw'
67 - (bal) Collection of Cray patches (bsd-cray.h fix for CRAYT3E and improved
68 guessing rules)
69 - (bal) Disable Privsep for Tru64 after pre-authentication due to issues
70 with SIA. Also, clean up of tru64 support patch by Chris Adams
71 <cmadams@hiwaay.net>
72 - (tim) [contrib/caldera/openssh.spec] workaround RPM quirk. Fix %files
7420030917
75 - (djm) OpenBSD Sync
76 - markus@cvs.openbsd.org 2003/09/16 21:02:40
77 [buffer.c channels.c version.h]
78 more malloc/fatal fixes; ok millert/deraadt; ghudson at MIT.EDU
79 - (djm) Crank RPM spec versions
80 - (djm) Release 3.7.1p1
73
81
7420030318
75 - (tim) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
76 add nanosleep(). testing/corrections by Darren Tucker <dtucker@zip.com.au>
8220030916
83 - (dtucker) [acconfig.h configure.ac defines.h session.c] Bug #252: Retrieve
84 PATH (or SUPATH) and UMASK from /etc/default/login on platforms that have it
85 (eg Solaris, Reliant Unix). Patch from Robert.Dahlem at siemens.com.
86 ok djm@
87 - (bal) OpenBSD Sync
88 - deraadt@cvs.openbsd.org 2003/09/16 03:03:47
89 [buffer.c]
90 do not expand buffer before attempting to reallocate it; markus ok
91 - (djm) Crank spec versions
92 - (djm) Banish (safe) sprintf from auth-pam.c. Patch from bal
93 - (tim) [configure.ac] Fix portability issues.
94 - (djm) Release 3.7p1
77
95
7820030317
79 - (djm) Fix return value checks for RAND_bytes. Report from
80 Steve G <linux_4ever@yahoo.com>
9620030914
97 - (dtucker) [Makefile regress/Makefile] Fix portability issues preventing
98 the regression tests from running with Solaris' make. Patch from Brian
99 Poole (raj at cerias.purdue.edu).
100 - (dtucker) [regress/Makefile] AIX's make doesn't like " +=", so replace
101 with vanilla "=".
81
102
8220030315
83 - (djm) OpenBSD CVS Sync
84 - markus@cvs.openbsd.org 2003/03/13 11:42:19
85 [authfile.c ssh-keysign.c]
86 move RSA_blinding_on to generic key load method
87 - markus@cvs.openbsd.org 2003/03/13 11:44:50
88 [ssh-agent.c]
89 ssh-agent is similar to ssh-keysign (allows other processes to use
90 private rsa keys). however, it gets key over socket and not from
91 a file, so we have to do blinding here as well.
10320030913
104 - (dtucker) [regress/agent-timeout.sh] Timeout of 5 sec is borderline for
105 slower hosts, increase to 10 sec.
106 - (dtucker) [auth-passwd.c] On AIX, call setauthdb() before loginsuccess(),
107 required to correctly reset failed login count when using a password
108 registry other than "files" (eg LDAP, see bug #543).
109 - (tim) [configure.ac] define WITH_ABBREV_NO_TTY for SCO.
110 Report by Roger Cornelius.
111 - (dtucker) [auth-pam.c] Use SSHD_PAM_SERVICE for PAM service name, patch
112 from cjwatson at debian.org.
92
113
9320030310
94- (djm) OpenBSD CVS Sync
95 - markus@cvs.openbsd.org 2003/03/05 22:33:43
96 [channels.c monitor.c scp.c session.c sftp-client.c sftp-int.c]
97 [sftp-server.c ssh-add.c sshconnect2.c]
98 fix memory leaks; from dlheine@suif.Stanford.EDU/CLOUSEAU; ok djm@
99 - (djm) One more portable-specific one from dlheine@suif.Stanford.EDU/
100 CLOUSEAU
101 - (djm) Bug #245: TTY problems on Solaris. Fix by stevesk@ and
102 dtucker@zip.com.au
103 - (djm) AIX package builder update from dtucker@zip.com.au
11420030912
115 - (tim) [regress/agent-ptrace.sh] sh doesn't like "if ! shell_function; then".
116 - (tim) [Makefile.in] only mkdir regress if it does not exist.
117 - (tim) [regress/yes-head.sh] shell portability fix.
104
118
10520030225
106 - (djm) Fix some compile errors spotted by dtucker and his fabulous
107 tinderbox
11920030911
120 - (dtucker) [configure.ac] Bug #588, #615: Move other libgen tests to after
121 the dirname test, to allow a broken dirname to be detected correctly.
122 Based partially on patch supplied by alex.kiernan at thus.net. ok djm@
123 - (tim) [configure.ac] Move libgen tests to before libwrap to unbreak
124 UnixWare 2.03 using --with-tcp-wrappers.
125 - (tim) [configure.ac] Prefer setuid/setgid on UnixWare and Open Server.
126 - (tim) [regress/agent-ptrace.sh regress/dynamic-forward.sh
127 regress/sftp-cmds.sh regress/stderr-after-eof.sh regress/test-exec.sh]
128 no longer depends on which(1). patch by dtucker@
108
129
10920030224
110 - (djm) Tweak gnome-ssh-askpass2:
111 - Retry kb and mouse grab a couple of times, so passphrase dialog doesn't
112 immediately fail if you are doing something else when it appears (e.g.
113 dragging a window)
114 - Perform server grab after we have the keyboard and/or pointer to avoid
115 races.
116 - (djm) OpenBSD CVS Sync
117 - markus@cvs.openbsd.org 2003/01/27 17:06:31
118 [sshd.c]
119 more specific error message when /var/empty has wrong permissions;
120 bug #46, map@appgate.com; ok henning@, provos@, stevesk@
121 - markus@cvs.openbsd.org 2003/01/28 16:11:52
122 [scp.1]
123 document -l; pekkas@netcore.fi
124 - stevesk@cvs.openbsd.org 2003/01/28 17:24:51
125 [scp.1]
126 remove example not pertinent with -1 addition; ok markus@
127 - jmc@cvs.openbsd.org 2003/01/31 21:54:40
128 [sshd.8]
129 typos; sshd(8): help and ok markus@
130 help and ok millert@
131 - markus@cvs.openbsd.org 2003/02/02 10:51:13
132 [scp.c]
133 call okname() only when using system(3) for remote-remote copy;
134 fixes bugs #483, #472; ok deraadt@, mouring@
135 - markus@cvs.openbsd.org 2003/02/02 10:56:08
136 [kex.c]
137 add support for key exchange guesses; based on work by
138 avraham.fraenkel@commatch.com; fixes bug #148; ok deraadt@
139 - markus@cvs.openbsd.org 2003/02/03 08:56:16
140 [sshpty.c]
141 don't call error() for readonly /dev; from soekris list; ok mcbride,
142 henning, deraadt.
143 - markus@cvs.openbsd.org 2003/02/04 09:32:08
144 [key.c]
145 better debug3 message
146 - markus@cvs.openbsd.org 2003/02/04 09:33:22
147 [monitor.c monitor_wrap.c]
148 skey/bsdauth: use 0 to indicate failure instead of -1, because
149 the buffer API only supports unsigned ints.
150 - markus@cvs.openbsd.org 2003/02/05 09:02:28
151 [readconf.c]
152 simplify ProxyCommand parsing, remove strcat/xrealloc; ok henning@, djm@
153 - markus@cvs.openbsd.org 2003/02/06 09:26:23
154 [session.c]
155 missing call to setproctitle() after authentication; ok provos@
156 - markus@cvs.openbsd.org 2003/02/06 09:27:29
157 [ssh.c ssh_config.5]
158 support 'ProxyCommand none'; bugzilla #433; binder@arago.de; ok djm@
159 - markus@cvs.openbsd.org 2003/02/06 09:29:18
160 [sftp-server.c]
161 fix races in rename/symlink; from Tony Finch; ok djm@
162 - markus@cvs.openbsd.org 2003/02/06 21:22:43
163 [auth1.c auth2.c]
164 undo broken fix for #387, fixes #486
165 - markus@cvs.openbsd.org 2003/02/10 11:51:47
166 [ssh-add.1]
167 xref sshd_config.5 (not sshd.8); mark@summersault.com; bug #490
168 - markus@cvs.openbsd.org 2003/02/12 09:33:04
169 [key.c key.h ssh-dss.c ssh-rsa.c]
170 merge ssh-dss.h ssh-rsa.h into key.h; ok deraadt@
171 - markus@cvs.openbsd.org 2003/02/12 21:39:50
172 [crc32.c crc32.h]
173 replace crc32.c with a BSD licensed version; noted by David Turner
174 - markus@cvs.openbsd.org 2003/02/16 17:09:57
175 [kex.c kexdh.c kexgex.c kex.h sshconnect2.c sshd.c ssh-keyscan.c]
176 split kex into client and server code, no need to link
177 server code into the client; ok provos@
178 - markus@cvs.openbsd.org 2003/02/16 17:30:33
179 [monitor.c monitor_wrap.c]
180 fix permitrootlogin forced-commands-only for privsep; bux #387;
181 ok provos@
182 - markus@cvs.openbsd.org 2003/02/21 09:05:53
183 [servconf.c]
184 print sshd_config filename in debug2 mode.
185 - mpech@cvs.openbsd.org 2003/02/21 10:34:48
186 [auth-krb4.c]
187 ...sizeof(&adat.session) is not good here.
188 henning@, deraadt@, millert@
189 - (djm) Add new object files to Makefile and reorder
190 - (djm) Bug #501: gai_strerror should return char*;
191 fix from dtucker@zip.com.au
192 - (djm) Most of Bug #499: Cygwin compile fixes for new progressmeter;
193 From vinschen@redhat.com
194 - (djm) Rest of Bug #499: Import a basename() function from OpenBSD libc
195 - (djm) Bug #494: Allow multiple accounts on Windows 9x/Me;
196 From vinschen@redhat.com
197 - (djm) Bug #456: Support for NEC SX6 with Unicos; from wendyp@cray.com
13020030910
131 - (dtucker) [configure.ac] Bug #636: Add support for Cray's new X1 machine.
132 Patch from wendyp at cray.com.
133 - (dtucker) [configure.ac] Part of bug #615: tcsendbreak might be a macro.
134 - (dtucker) [regressh/yes-head.sh] Some platforms (eg Solaris) don't have
135 "yes".
198
136
19920030211
200 - (djm) Cygwin needs libcrypt too. Patch from vinschen@redhat.com
13720030909
138 - (tim) [regress/Makefile] Fixes for building outside of a read-only
139 source tree.
140 - (tim) [regress/agent-timeout.sh] s/TIMEOUT/SSHAGENT_TIMEOUT/ Fixes conflict
141 with shell read-only variable.
142 - (tim) [regress/sftp-badcmds.sh regress/sftp-cmds.sh] Fix errors like
143 UX:rm: ERROR: Cannot remove '.' or '..'
201
144
20220030206
203 - (djm) Teach fake-getaddrinfo to use getservbyname() when provided a
204 string service name. Suggested by markus@, review by itojun@
14520030908
146 - (tim) [configure.ac openbsd-compat/getrrsetbyname.c] wrap _getshort and
147 _getlong in #ifndef
148 - (tim) [configure.ac acconfig.h openbsd-compat/getrrsetbyname.c] test for
149 HEADER.ad in arpa/nameser.h
150 - (tim) [ssh-keygen.c] s/PATH_MAX/MAXPATHLEN/ ok mouring@
205
151
20620030131
207 - (bal) AIX 4.2.1 lacks nanosleep(). Patch to use nsleep() provided by
208 dtucker@zip.com.au
15220030907
153 - (dtucker) [agent-ptrace.sh dynamic-forward.sh (all regress/)]
154 Put "which" inside quotes.
155 - (dtucker) [dynamic-forward.sh forwarding.sh sftp-batch.sh (all regress/)]
156 Add ${EXEEXT}: required to work on Cygwin.
157 - (dtucker) [regress/sftp-batch.sh] Make temporary batch file name more
158 distinctive, so "rm ${BATCH}.*" doesn't match the script itself.
159 - (dtucker) [regress/sftp-cmds.sh] Skip quoted file test on Cygwin.
160 - (dtucker) [openbsd-compat/xcrypt.c] #elsif -> #elif
161 - (dtucker) [acconfig.h] Typo.
162 - (dtucker) [CREDITS Makefile.in configure.ac mdoc2man.awk mdoc2man.pl]
163 Replace mdoc2man.pl with mdoc2man.awk, provided by Peter Stuge.
209
164
21020030130
211 - (djm) Unbreak root password auth. Spotted by dtucker@zip.com.au
16520030906
166 - (dtucker) [acconfig.h configure.ac uidswap.c] Prefer setuid/setgid on AIX.
212
167
213200301028
214 - (djm) Search libposix4 and librt for nanosleep. From dtucker@zip.com.au
215 and openssh-unix-dev@thewrittenword.com
16820030905
169 - (dtucker) [Makefile.in] Add distclean target for regress/, fix clean target.
216
170
217200301027
218 - (bal) Bugzilla 477 patch by wendyp@cray.com. Define TIOCGPGRP for
219 cray. Also removed test for tcgetpgrp in configure.ac since it
220 is no longer used.
17120030904
172 - (dtucker) Portablize regression tests. Parts contributed by Roumen
173 Petrov, David M. Williams and Corinna Vinschen.
174 - [Makefile.in] Add "make tests" target and "make clean" hooks.
175 - [regress/agent-getpeereid.sh] Skip test on platforms that don't support
176 getpeereid.
177 - [regress/agent-ptrace.sh] Skip tests if platform doesn't support it or
178 gdb cannot be found.
179 - [regress/reconfigure/sh] Make path to sshd fully qualified if required.
180 - [regress/rekey.sh] Remove dependence on /dev/zero (not all platforms have
181 it). The sparse file will take less disk space too.
182 - [regress/sftp-cmds.sh] Ensure files used for test are readable.
183 - [regress/stderr-after-eof.sh] Search for a usable checksum program.
184 - [regress/sftp-badcmds.sh regress/sftp-cmds.sh regress/sftp.sh
185 regress/ssh-com-client.sh regress/ssh-com-sftp.sh regress/stderr-data.sh
186 regress/transfer.sh] Use ${EXEEXT} where appropriate.
187 - [regress/sftp.sh regress/ssh-com-sftp.sh] Remove dependency on /dev/stdin.
188 - [regress/agent-ptrace.sh regress/agent-timeout.sh]
189 "grep -q" -> "grep >/dev/null"
190 - [regress/agent.sh regress/proto-version.sh regress/ssh-com.sh
191 regress/test-exec.sh] Handle different ways of echoing without newlines.
192 - [regress/dynamic-forward.sh] Some "which" programs output on stderr.
193 - [regress/sftp-cmds.sh] Use portable "test" option.
194 - [regress/test-exec.sh] Use sudo, search for "whoami" equivalent, always
195 use Strictmodes no, wait longer for sshd startup.
196 - [regress/Makefile] Remove BSDisms.
197 - [regress/README.regress] Add a basic readme.
198 - [Makefile.in regress/agent-getpeereid.sh] config.h is now in $BUILDDIR
199 not $OBJ.
200 - [Makefile.in regress/agent-ptrace] Fix minor regress issues on Cygwin.
221
201
22220030124
20220030903
223 - (djm) OpenBSD CVS Sync
203 - (djm) OpenBSD CVS Sync
224 - jmc@cvs.openbsd.org 2003/01/23 08:58:47
225 [sshd_config.5]
226 typos; ok millert@
227 - markus@cvs.openbsd.org 2003/01/23 13:50:27
228 [authfd.c authfd.h readpass.c ssh-add.1 ssh-add.c ssh-agent.c]
229 ssh-add -c, prompt user for confirmation (using ssh-askpass) when
230 private agent key is used; with djm@; test by dugsong@, djm@;
204 - markus@cvs.openbsd.org 2003/08/26 09:58:43
205 [auth-passwd.c auth.c auth.h auth1.c auth2-none.c auth2-passwd.c]
206 [auth2.c monitor.c]
207 fix passwd auth for 'username leaks via timing'; with djm@, original
208 patches from solar
209 - markus@cvs.openbsd.org 2003/08/28 12:54:34
210 [auth.h]
211 remove kerberos support from ssh1, since it has been replaced with GSSAPI;
212 but keep kerberos passwd auth for ssh1 and 2; ok djm, hin, henning, ...
213 - markus@cvs.openbsd.org 2003/09/02 16:40:29
214 [version.h]
215 enter 3.7
216 - jmc@cvs.openbsd.org 2003/09/02 18:50:06
217 [sftp.1 ssh_config.5]
218 escape punctuation;
231 ok deraadt@
219 ok deraadt@
232 - markus@cvs.openbsd.org 2003/01/23 14:01:53
233 [scp.c]
234 bandwidth limitation patch (scp -l) from niels@; ok todd@, deraadt@
235 - markus@cvs.openbsd.org 2003/01/23 14:06:15
236 [scp.1 scp.c]
237 scp -12; Sam Smith and others; ok provos@, deraadt@
238 - (djm) Add TIMEVAL_TO_TIMESPEC macros
239
220
24020030123
22120030902
241 - (djm) OpenBSD CVS Sync
222 - (djm) OpenBSD CVS Sync
242 - djm@cvs.openbsd.org 2003/01/23 00:03:00
243 [auth1.c]
244 Don't log TIS auth response; "get rid of it" - markus@
223 - deraadt@cvs.openbsd.org 2003/08/24 17:36:51
224 [auth2-gss.c]
225 64 bit cleanups; markus ok
226 - markus@cvs.openbsd.org 2003/08/28 12:54:34
227 [auth-krb5.c auth.h auth1.c monitor.c monitor.h monitor_wrap.c]
228 [monitor_wrap.h readconf.c servconf.c session.c ssh_config.5]
229 [sshconnect1.c sshd.c sshd_config sshd_config.5]
230 remove kerberos support from ssh1, since it has been replaced with GSSAPI;
231 but keep kerberos passwd auth for ssh1 and 2; ok djm, hin, henning, ...
232 - markus@cvs.openbsd.org 2003/08/29 10:03:15
233 [compat.c compat.h]
234 SSH_BUG_K5USER is unused; ok henning@
235 - markus@cvs.openbsd.org 2003/08/29 10:04:36
236 [channels.c nchan.c]
237 be less chatty; debug -> debug2, cleanup; ok henning@
238 - markus@cvs.openbsd.org 2003/08/31 10:26:04
239 [progressmeter.c]
240 pass file_size + 1 to snprintf: fixes printing of truncated
241 file names; fix based on patch/report from sturm@;
242 - markus@cvs.openbsd.org 2003/08/31 12:14:22
243 [progressmeter.c]
244 do write to buf[-1]
245 - markus@cvs.openbsd.org 2003/08/31 13:29:05
246 [session.c]
247 call ssh_gssapi_storecreds conditionally from do_exec();
248 with sxw@inf.ed.ac.uk
249 - markus@cvs.openbsd.org 2003/08/31 13:30:18
250 [gss-serv.c]
251 correct string termination in parse_ename(); sxw@inf.ed.ac.uk
252 - markus@cvs.openbsd.org 2003/08/31 13:31:57
253 [gss-serv.c]
254 whitspace KNF
255 - markus@cvs.openbsd.org 2003/09/01 09:50:04
256 [sshd_config.5]
257 gss kex is not supported; sxw@inf.ed.ac.uk
258 - markus@cvs.openbsd.org 2003/09/01 12:50:46
259 [readconf.c]
260 rm gssapidelegatecreds alias; never supported before
261 - markus@cvs.openbsd.org 2003/09/01 13:52:18
262 [ssh.h]
263 rm whitespace
264 - markus@cvs.openbsd.org 2003/09/01 18:15:50
265 [readconf.c readconf.h servconf.c servconf.h ssh.c]
266 remove unused kerberos code; ok henning@
267 - markus@cvs.openbsd.org 2003/09/01 20:44:54
268 [auth2-gss.c]
269 fix leak
270 - (djm) Don't initialise pam_conv structures inline. Avoids HP/UX compiler
271 error. Part of Bug #423, patch from michael_steffens AT hp.com
272 - (djm) Bug #423: reorder setting of PAM_TTY and calling of PAM session
273 management (now done in do_setusercontext). Largely from
274 michael_steffens AT hp.com
275 - (djm) Fix openbsd-compat/ again - remove references to strl(cpy|cat).h
276
27720030829
278 - (bal) openbsd-compat/ clean up. Considate headers, add in Id on our
279 files, and added missing license to header.
245
280
24620030122
247 - (djm) OpenBSD CVS Sync
248 - marc@cvs.openbsd.org 2003/01/21 18:14:36
249 [ssh-agent.1 ssh-agent.c]
250 Add a -t life option to ssh-agent that set the default lifetime.
251 The default can still be overriden by using -t in ssh-add.
252 OK markus@
253 - (djm) Reorganise PAM & SIA password handling to eliminate some common code
254 - (djm) Sync regress with OpenBSD -current
28120030826
282 - (djm) Bug #629: Mark ssh_config option "pamauthenticationviakbdint"
283 as deprecated. Remove mention from README.privsep. Patch from
284 aet AT cc.hut.fi
285 - (dtucker) OpenBSD CVS Sync
286 - markus@cvs.openbsd.org 2003/08/22 10:56:09
287 [auth2.c auth2-gss.c auth.h compat.c compat.h gss-genr.c gss-serv-krb5.c
288 gss-serv.c monitor.c monitor.h monitor_wrap.c monitor_wrap.h readconf.c
289 readconf.h servconf.c servconf.h session.c session.h ssh-gss.h
290 ssh_config.5 sshconnect2.c sshd_config sshd_config.5]
291 support GSS API user authentication; patches from Simon Wilkinson,
292 stripped down and tested by Jakob and myself.
293 - markus@cvs.openbsd.org 2003/08/22 13:20:03
294 [sshconnect2.c]
295 remove support for "kerberos-2@ssh.com"
296 - markus@cvs.openbsd.org 2003/08/22 13:22:27
297 [auth2.c] (auth2-krb5.c removed)
298 nuke "kerberos-2@ssh.com"
299 - markus@cvs.openbsd.org 2003/08/22 20:55:06
300 [LICENCE]
301 add Simon Wilkinson
302 - deraadt@cvs.openbsd.org 2003/08/24 17:36:52
303 [monitor.c monitor_wrap.c sshconnect2.c]
304 64 bit cleanups; markus ok
305 - fgsch@cvs.openbsd.org 2003/08/25 08:13:09
306 [sftp-int.c]
307 fix div by zero when listing for filename lengths longer than width.
308 markus@ ok.
309 - djm@cvs.openbsd.org 2003/08/25 10:33:33
310 [sshconnect2.c]
311 fprintf->logit to silence login banner with "ssh -q"; ok markus@
312 - (dtucker) [Makefile.in acconfig.h auth-krb5.c auth-pam.c auth-pam.h
313 configure.ac defines.h gss-serv-krb5.c session.c ssh-gss.h sshconnect1.c
314 sshconnect2.c] Add Portable GSSAPI support, patch by Simon Wilkinson.
315 - (dtucker) [Makefile.in] Remove auth2-krb5.
316 - (dtucker) [contrib/aix/inventory.sh] Add public domain notice. ok mouring@
317 (the original author)
318 - (dtucker) [auth.c] Do not check for locked accounts when PAM is enabled.
255
319
25620030120
257 - (djm) Fix compilation for NetBSD from dtucker@zip.com.au
258 - (tim) [progressmeter.c] make compilers without long long happy.
259 - (tim) [configure.ac] Add -belf to build ELF binaries on OpenServer 5 when
260 using cc. (gcc already did)
32020030825
321 - (djm) Bug #621: Select OpenSC keys by usage attributes. Patch from
322 larsch@trustcenter.de
323 - (bal) openbsd-compat/ OpenBSD updates. Mostly licensing, ansifications
324 and minor fixes. OK djm@
325 - (bal) redo how we handle 'mysignal()'. Move it to
326 openbsd-compat/bsd-misc.c, s/mysignal/signal/ and #define signal to
327 be our 'mysignal' by default. OK djm@
328 - (dtucker) [acconfig.h auth.c configure.ac sshd.8] Bug #422 again: deny
329 any access to locked accounts. ok djm@
330 - (djm) Bug #564: Perform PAM account checks for all authentications when
331 UsePAM=yes; ok dtucker
332 - (dtucker) [configure.ac] Bug #533, #551: define BROKEN_GETADDRINFO on
333 Tru64, solves getnameinfo and "bad addr or host" errors. ok djm@
334 - (dtucker) [README buildbff.sh inventory.sh] (all in contrib/aix)
335 Update package builder: correctly handle config variables, use lsuser
336 rather than /etc/passwd, fix typos, add Id's.
261
337
26220030118
263 - (djm) Revert fix for Bug #442 for now.
33820030822
339 - (djm) s/get_progname/ssh_get_progname/g to avoid conflict with Heimdal
340 -lbroken; ok dtucker
341 - (dtucker) [contrib/cygwin/ssh-user-config] Put keys in authorized_keys
342 rather that authorized_keys2. Patch from vinschen@redhat.com.
264
343
26520030117
266 - (djm) Bug #470: Detect strnvis, not strvis in configure.
267 From d_wllms@lanl.gov
34420030821
345 - (dtucker) OpenBSD CVS Sync
346 - markus@cvs.openbsd.org 2003/08/14 16:08:58
347 [ssh-keygen.c]
348 exit after primetest, ok djm@
349 - (dtucker) [defines.h] Put CMSG_DATA, CMSG_FIRSTHDR with other CMSG* macros,
350 change CMSG_DATA to use __CMSG_ALIGN (and thus work properly), reformat for
351 consistency.
352 - (dtucker) [configure.ac] Move openpty/ctty test outside of case statement
353 and after normal openpty test.
268
354
26920030116
270 - (djm) OpenBSD CVS Sync
271 - djm@cvs.openbsd.org 2003/01/16 03:41:55
272 [sftp-int.c]
273 explicitly use first glob result
35520030813
356 - (dtucker) [session.c] Remove #ifdef TIOCSBRK kludge.
357 - (dtucker) OpenBSD CVS Sync
358 - markus@cvs.openbsd.org 2003/08/13 08:33:02
359 [session.c]
360 use more portable tcsendbreak(3) and ignore break_length;
361 ok deraadt, millert
362 - markus@cvs.openbsd.org 2003/08/13 08:46:31
363 [auth1.c readconf.c readconf.h servconf.c servconf.h ssh.c ssh_config
364 ssh_config.5 sshconnect1.c sshd.8 sshd.c sshd_config sshd_config.5]
365 remove RhostsAuthentication; suggested by djm@ before; ok djm@, deraadt@,
366 fgsch@, miod@, henning@, jakob@ and others
367 - markus@cvs.openbsd.org 2003/08/13 09:07:10
368 [readconf.c ssh.c]
369 socks4->socks, since with support both 4 and 5; dtucker@zip.com.au
370 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
371 Add a tcsendbreak function for platforms that don't have one, based on the
372 one from OpenBSD.
274
373
27520030114
276 - (djm) OpenBSD CVS Sync
277 - fgsch@cvs.openbsd.org 2003/01/10 23:23:24
278 [sftp-int.c]
279 typo; from Nils Nordman <nino at nforced dot com>.
280 - markus@cvs.openbsd.org 2003/01/11 18:29:43
281 [log.c]
282 set fatal_cleanups to NULL in fatal_remove_all_cleanups();
283 dtucker@zip.com.au
284 - markus@cvs.openbsd.org 2003/01/12 16:57:02
285 [progressmeter.c]
286 allow WARNINGS=yes; ok djm@
287 - djm@cvs.openbsd.org 2003/01/13 11:04:04
288 [sftp-int.c]
289 make cmds[] array static to avoid conflict with BSDI libc.
290 mindrot bug #466. Fix from mdev@idg.nl; ok markus@
291 - djm@cvs.openbsd.org 2003/01/14 10:58:00
292 [sftp-client.c sftp-int.c]
293 Don't try to upload or download non-regular files. Report from
294 apoloval@pantuflo.escet.urjc.es; ok markus@
37420030811
375 - (dtucker) OpenBSD CVS Sync
376 (thanks to Simon Wilkinson for help with this -dt)
377 - markus@cvs.openbsd.org 2003/07/16 15:02:06
378 [auth-krb5.c]
379 mcc -> fcc; from Love H�rnquist �strand <lha@it.su.se>
380 otherwise the kerberos credentinal is stored in a memory cache
381 in the privileged sshd. ok jabob@, hin@ (some time ago)
382 - (dtucker) [openbsd-compat/xcrypt.c] Remove Cygwin #ifdef block (duplicate
383 in bsd-cygwin_util.h).
295
384
29620030113
297 - (djm) Rework openbsd-compat/setproctitle.c a bit: move emulation type
298 detection to configure.ac. Prompted by stevesk@
299 - (djm) Bug #467: Add a --disable-strip option to turn off stripping of
300 installed binaries. From mdev@idg.nl
38520030808
386 - (dtucker) [openbsd-compat/fake-rfc2553.h] Older Linuxes have AI_PASSIVE and
387 AI_CANONNAME in netdb.h but not AI_NUMERICHOST, so check each definition
388 separately before defining them.
389 - (dtucker) [auth-pam.c] Don't set PAM_TTY if tty is null. ok djm@
301
390
30220030110
303 - (djm) Enable new setproctitle emulation for Linux, AIX and HP/UX. More
304 systems may be added later.
305 - (djm) OpenBSD CVS Sync
306 - djm@cvs.openbsd.org 2003/01/08 23:53:26
307 [sftp.1 sftp.c sftp-int.c sftp-int.h]
308 Cleanup error handling for batchmode
309 Allow blank lines and comments in input
310 Ability to suppress abort on error in batchmode ("-put blah")
311 Fixes mindrot bug #452; markus@ ok
312 - fgsch@cvs.openbsd.org 2003/01/10 08:19:07
313 [scp.c sftp.1 sftp.c sftp-client.c sftp-int.c progressmeter.c]
314 [progressmeter.h]
315 sftp progress meter support.
316 original diffs by Nils Nordman <nino at nforced dot com> via
317 markus@, merged to -current by me, djm@ ok.
318 - djm@cvs.openbsd.org 2003/01/10 08:48:15
319 [sftp-client.c]
320 Simplify and avoid redundancy in packet send and receive
321 functions; ok fgs@
322 - djm@cvs.openbsd.org 2003/01/10 10:29:35
323 [scp.c]
324 Don't ftruncate after write error, creating sparse files of
325 incorrect length
326 mindrot bug #403, reported by rusr@cup.hp.com; ok markus@
327 - djm@cvs.openbsd.org 2003/01/10 10:32:54
328 [channels.c]
329 hush socket() errors, except last. Fixes mindrot bug #408; ok markus@
39120030807
392 - (dtucker) [session.c] Have session_break_req not attempt to send a break
393 if TIOCSBRK and TIOCCBRK are not defined (eg Cygwin).
394 - (dtucker) [canohost.c] Bug #336: Only check ip options if IP_OPTIONS is
395 defined (fixes compile error on really old Linuxes).
396 - (dtucker) [defines.h] Bug #336: Add CMSG_DATA and CMSG_FIRSTHDR macros if
397 not already defined (eg Linux with some versions of libc5), based on those
398 from OpenBSD.
399 - (dtucker) [openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
400 Remove incorrect filenames from comments (file names are in Id tags).
401 - (dtucker) [session.c openbsd-compat/bsd-cygwin_util.h] Move Cygwin
402 specific defines and includes to bsd-cygwin_util.h. Fixes build error too.
330
403
33120030108
332 - (djm) Sync openbsd-compat/ with OpenBSD -current
333 - (djm) Avoid redundant xstrdup/xfree in auth2-pam.c. From Solar via markus@
334 - (djm) OpenBSD CVS Sync
335 - markus@cvs.openbsd.org 2003/01/01 18:08:52
336 [channels.c]
337 move big output buffer messages to debug2
338 - djm@cvs.openbsd.org 2003/01/06 23:51:22
339 [sftp-client.c]
340 Fix "get -p" download to not add user-write perm. mindrot bug #426
341 reported by gfernandez@livevault.com; ok markus@
342 - fgsch@cvs.openbsd.org 2003/01/07 23:42:54
343 [sftp.1]
344 add version; from Nils Nordman <nino at nforced dot com> via markus@.
345 markus@ ok
346 - (djm) Update README to reflect AIX's status as a well supported platform.
347 From dtucker@zip.com.au
348 - (tim) [Makefile.in configure.ac] replace fixpath with sed script. Patch
349 by Mo DeJong.
350 - (tim) [auth.c] declare today at top of allowed_user() to keep
351 older compilers happy.
352 - (tim) [scp.c] make compilers without long long happy.
40420030802
405 - (dtucker) [monitor.h monitor_wrap.h] Remove excess ident tags.
406 - (dtucker) OpenBSD CVS Sync
407 - markus@cvs.openbsd.org 2003/07/22 13:35:22
408 [auth1.c auth.h auth-passwd.c monitor.c monitor.h monitor_wrap.c
409 monitor_wrap.h readconf.c readconf.h servconf.c servconf.h session.c ssh.1
410 ssh.c ssh_config.5 sshconnect1.c sshd.c sshd_config.5 ssh.h]
411 remove (already disabled) KRB4/AFS support, re-enable -k in ssh(1);
412 test+ok henning@
413 - (dtucker) [Makefile.in acconfig.h configure.ac] Remove KRB4/AFS support.
414 - (dtucker) [auth-krb4.c radix.c radix.h] Remove KRB4/AFS specific files.
415 - (dtucker) OpenBSD CVS Sync
416 - markus@cvs.openbsd.org 2003/07/23 07:42:43
417 [sshd_config]
418 remove AFS; itojun@
419 - djm@cvs.openbsd.org 2003/07/28 09:49:56
420 [ssh-keygen.1 ssh-keygen.c]
421 Support for generating Diffie-Hellman groups (/etc/moduli) from ssh-keygen.
422 Based on code from Phil Karn, William Allen Simpson and Niels Provos.
423 ok markus@, thanks jmc@
424 - markus@cvs.openbsd.org 2003/07/29 18:24:00
425 [LICENCE progressmeter.c]
426 replace 4 clause BSD licensed progressmeter code with a replacement
427 from Nils Nordman and myself; ok deraadt@
428 (copied from OpenBSD an re-applied portable changes)
429 - markus@cvs.openbsd.org 2003/07/29 18:26:46
430 [progressmeter.c]
431 fix length for "- stalled -" (included with previous import)
432 - markus@cvs.openbsd.org 2003/07/30 07:44:14
433 [progressmeter.c]
434 use only 4 digits in format_size (included with previous import)
435 - markus@cvs.openbsd.org 2003/07/30 07:53:27
436 [progressmeter.c]
437 whitespace (included with previous import)
438 - markus@cvs.openbsd.org 2003/07/31 09:21:02
439 [auth2-none.c]
440 check whether passwd auth is allowd, similar to proto 1; rob@pitman.co.za
441 ok henning
442 - avsm@cvs.openbsd.org 2003/07/31 15:50:16
443 [atomicio.c]
444 correct comment: atomicio takes vwrite, not write; deraadt@ ok
445 - markus@cvs.openbsd.org 2003/07/31 22:34:03
446 [progressmeter.c]
447 print rate similar old version; round instead truncate;
448 (included in previous progressmeter.c commit)
449 - (dtucker) [openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
450 Add a tcgetpgrp function.
451 - (dtucker) [Makefile.in moduli.c moduli.h] Add new files and to Makefile.
452 - (dtucker) [openbsd-compat/bsd-misc.c] Fix cut-and-paste bug in tcgetpgrp.
353
453
35420030107
355 - (djm) Bug #401: Work around Linux breakage with IPv6 mapped addresses.
356 Based on fix from yoshfuji@linux-ipv6.org
357 - (djm) Bug #442: Check for and deny access to accounts with locked
358 passwords. Patch from dtucker@zip.com.au
359 - (djm) Bug #44: Use local mkstemp() rather than glibc's silly one. Fixes
360 Can't pass KRB4 TGT passing. Fix from: jan.iven@cern.ch
361 - (djm) Fix Bug #442 for PAM case
362 - (djm) Bug #110: bogus error messages in lastlog_get_entry(). Fix based
363 on one by peak@argo.troja.mff.cuni.cz
364 - (djm) Bug #111: Run syslog and stderr logging through strnvis to eliminate
365 nasties. Report from peak@argo.troja.mff.cuni.cz
366 - (djm) Bug #178: On AIX /etc/nologin wasnt't shown to users. Fix from
367 Ralf.Wenk@fh-karlsruhe.de and dtucker@zip.com.au
368 - (djm) Fix my fix of the fix for the Bug #442 for PAM case. Spotted by
369 dtucker@zip.com.au. Reorder for clarity too.
45420030730
455 - (djm) [auth-pam.c] Don't use crappy APIs like sprintf. Thanks bal
370
456
37120030103
372 - (djm) Bug #461: ssh-copy-id fails with no arguments. Patch from
373 cjwatson@debian.org
374 - (djm) Bug #460: Filling utmp[x]->ut_addr_v6 if present. Patch from
375 cjwatson@debian.org
376 - (djm) Bug #446: Set LOGIN env var to pw_name on AIX. Patch from
377 mii@ornl.gov
45720030726
458 - (dtucker) [openbsd-compat/xcrypt.c] Fix typo: DISABLED_SHADOW ->
459 DISABLE_SHADOW. Fixes HP-UX compile error.
378
460
37920030101
380 - (stevesk) [session.c sshlogin.c sshlogin.h] complete portable
381 parts of pass addrlen with sockaddr * fix.
382 from Hajimu UMEMOTO <ume@FreeBSD.org>
46120030724
462 - (bal) [auth-passwd.c openbsd-compat/Makefile.in openbsd-compat/xcrypt.c
463 openbsd-compat/xcrypt.h] Split off encryption into xcrypt() interface,
464 and isolate shadow password functions. Tested in Solaris, but should
465 not break other platforms too badly (except maybe HP =). Also brings
466 auth-passwd.c into full sync with OpenBSD tree.
383
467
38420021222
385 - (bal) OpenBSD CVS Sync
386 - fgsch@cvs.openbsd.org 2002/11/15 10:03:09
387 [authfile.c]
388 lseek(2) may return -1 when getting the public/private key lenght.
389 Simplify the code and check for errors using fstat(2).
46820030723
469 - (dtucker) [configure.ac] Back out change for bug #620.
390
470
391 Problem reported by Mauricio Sanchez, markus@ ok.
392 - markus@cvs.openbsd.org 2002/11/18 16:43:44
393 [clientloop.c]
394 don't overwrite SIG{INT,QUIT,TERM} handler if set to SIG_IGN;
395 e.g. if ssh is used for backup; report Joerg Schilling; ok millert@
396 - markus@cvs.openbsd.org 2002/11/21 22:22:50
397 [dh.c]
398 debug->debug2
399 - markus@cvs.openbsd.org 2002/11/21 22:45:31
400 [cipher.c kex.c packet.c sshconnect.c sshconnect2.c]
401 debug->debug2, unify debug messages
402 - deraadt@cvs.openbsd.org 2002/11/21 23:03:51
403 [auth-krb5.c auth1.c hostfile.h monitor_wrap.c sftp-client.c sftp-int.c ssh-add.c ssh-rsa.c
404 sshconnect.c]
405 KNF
406 - markus@cvs.openbsd.org 2002/11/21 23:04:33
407 [ssh.c]
408 debug->debug2
409 - stevesk@cvs.openbsd.org 2002/11/24 21:46:24
410 [ssh-keysign.8]
411 typo: "the the"
412 - wcobb@cvs.openbsd.org 2002/11/26 00:45:03
413 [scp.c ssh-keygen.c]
414 Remove unnecessary fflush(stderr) calls, stderr is unbuffered by default.
415 ok markus@
416 - stevesk@cvs.openbsd.org 2002/11/26 02:35:30
417 [ssh-keygen.1]
418 remove outdated statement; ok markus@ deraadt@
419 - stevesk@cvs.openbsd.org 2002/11/26 02:38:54
420 [canohost.c]
421 KNF, comment and error message repair; ok markus@
422 - markus@cvs.openbsd.org 2002/11/27 17:53:35
423 [scp.c sftp.c ssh.c]
424 allow usernames with embedded '@', e.g. scp user@vhost@realhost:file /tmp;
425 http://bugzilla.mindrot.org/show_bug.cgi?id=447; ok mouring@, millert@
426 - stevesk@cvs.openbsd.org 2002/12/04 04:36:47
427 [session.c]
428 remove xauth entries before add; PR 2994 from janjaap@stack.nl.
429 ok markus@
430 - markus@cvs.openbsd.org 2002/12/05 11:08:35
47120030719
472 - (dtucker) [configure.ac] Bug #620: Define BROKEN_GETADDRINFO for
473 Solaris/x86. Patch from jrhett at isite.net.
474 - (dtucker) OpenBSD CVS Sync
475 - markus@cvs.openbsd.org 2003/07/14 12:36:37
476 [sshd.c]
477 remove undocumented -V option. would be only useful if openssh is used
478 as ssh v1 server for ssh.com's ssh v2.
479 - markus@cvs.openbsd.org 2003/07/16 10:34:53
480 [ssh.c sshd.c]
481 don't exit on multiple -v or -d; ok deraadt@
482 - markus@cvs.openbsd.org 2003/07/16 10:36:28
483 [sshtty.c]
484 clear IUCLC in enter_raw_mode; from rob@pitman.co.za; ok deraadt@, fgs@
485 - deraadt@cvs.openbsd.org 2003/07/18 01:54:25
431 [scp.c]
486 [scp.c]
432 use roundup() similar to rcp/util.c and avoid problems with strange
433 filesystem block sizes, noted by tjr@freebsd.org; ok djm@
434 - djm@cvs.openbsd.org 2002/12/06 05:20:02
435 [sftp.1]
436 Fix cut'n'paste error, spotted by matthias.riese@b-novative.de; ok deraadt@
437 - millert@cvs.openbsd.org 2002/12/09 16:50:30
438 [ssh.c]
439 Avoid setting optind to 0 as GNU getopt treats that like we do optreset.
440 markus@ OK
441 - markus@cvs.openbsd.org 2002/12/10 08:56:00
442 [session.c]
443 Make sure $SHELL points to the shell from the password file, even if shell
444 is overridden from login.conf; bug#453; semen at online.sinor.ru; ok millert@
445 - markus@cvs.openbsd.org 2002/12/10 19:26:50
487 userid is unsigned, but well, force it anyways; andrushock@korovino.net
488 - djm@cvs.openbsd.org 2003/07/19 00:45:53
489 [sftp-int.c]
490 fix sftp filename parsing for arguments with escaped quotes. bz #517;
491 ok markus
492 - djm@cvs.openbsd.org 2003/07/19 00:46:31
493 [regress/sftp-cmds.sh]
494 regress test for sftp arguments with escaped quotes; ok markus
495
49620030714
497 - (dtucker) [acconfig.h configure.ac port-aix.c] Older AIXes don't declare
498 loginfailed at all, so assume 3-arg loginfailed if not declared.
499 - (dtucker) [port-aix.h] Work around name collision on AIX for r_type by
500 undef'ing it.
501 - (dtucker) Bug #543: [configure.ac port-aix.c port-aix.h]
502 Call setauthdb() before loginfailed(), which may load password registry-
503 specific functions. Based on patch by cawlfiel at us.ibm.com.
504 - (dtucker) [port-aix.h] Fix prototypes.
505 - (dtucker) OpenBSD CVS Sync
506 - avsm@cvs.openbsd.org 2003/07/09 13:58:19
507 [key.c]
508 minor tweak: when generating the hex fingerprint, give strlcat the full
509 bound to the buffer, and add a comment below explaining why the
510 zero-termination is one less than the bound. markus@ ok
511 - markus@cvs.openbsd.org 2003/07/10 14:42:28
446 [packet.c]
512 [packet.c]
447 move tos handling to packet_set_tos; ok provos/henning/deraadt
448 - markus@cvs.openbsd.org 2002/12/10 19:47:14
449 [packet.c]
450 static
451 - markus@cvs.openbsd.org 2002/12/13 10:03:15
452 [channels.c misc.c sshconnect2.c]
453 cleanup debug messages, more useful information for the client user.
454 - markus@cvs.openbsd.org 2002/12/13 15:20:52
455 [scp.c]
456 1) include stalling time in total time
457 2) truncate filenames to 45 instead of 20 characters
458 3) print rate instead of progress bar, no more stars
459 4) scale output to tty width
460 based on a patch from Niels; ok fries@ lebel@ fgs@ millert@
461 - (bal) [msg.c msg.h scp.c ssh-keysign.c sshconnect2.c] Resync CVS IDs since
462 we already did s/msg_send/ssh_msg_send/
513 the 2^(blocksize*2) rekeying limit is too expensive for 3DES,
514 blowfish, etc, so enforce a 1GB limit for small blocksizes.
515 - markus@cvs.openbsd.org 2003/07/10 20:05:55
516 [sftp.c]
517 sync usage with manpage, add missing -R
463
518
46420021205
465 - (djm) PERL-free fixpaths from stuge-openssh-unix-dev@cdy.org
51920030708
520 - (dtucker) [acconfig.h auth-passwd.c configure.ac session.c port-aix.[ch]]
521 Include AIX headers for authentication functions and make calls match
522 prototypes. Test for and handle 3-arg and 4-arg variants of loginfailed.
523 - (dtucker) [session.c] Check return value of setpcred().
524 - (dtucker) [auth-passwd.c auth.c session.c sshd.c port-aix.c port-aix.h]
525 Convert aixloginmsg into platform-independant Buffer loginmsg.
466
526
46720021122
468 - (tim) [configure.ac] fix STDPATH test for IRIX. First reported by
469 advax@triumf.ca. This type of solution tested by <herb@sgi.com>
52720030707
528 - (dtucker) [configure.ac] Bug #600: Check that getrusage is declared before
529 searching libraries for it. Fixes build errors on NCR MP-RAS.
470
530
47120021113
472 - (tim) [configure.ac] remove unused variables no_libsocket and no_libnsl
53120030706
532 - (dtucker) [ssh-rand-helper.c loginrec.c]
533 Apply atomicio typing change to these too.
473
534
47420021111
475 - (tim) [contrib/solaris/opensshd.in] add umask 022 so sshd.pid is
476 not world writable.
477
47820021109
479 - (bal) OpenBSD CVS Sync
480 - itojun@cvs.openbsd.org 2002/10/16 14:31:48
481 [sftp-common.c]
482 64bit pedant. %llu is "unsigned long long". markus ok
483 - markus@cvs.openbsd.org 2002/10/23 10:32:13
484 [packet.c]
485 use %u for u_int
486 - markus@cvs.openbsd.org 2002/10/23 10:40:16
487 [bufaux.c]
488 %u for u_int
489 - markus@cvs.openbsd.org 2002/11/04 10:07:53
490 [auth.c]
491 don't compare against pw_home if realpath fails for pw_home (seen
492 on AFS); ok djm@
493 - markus@cvs.openbsd.org 2002/11/04 10:09:51
494 [packet.c]
495 log before send disconnect; ok djm@
496 - markus@cvs.openbsd.org 2002/11/05 19:45:20
497 [monitor.c]
498 handle overflows for size_t larger than u_int; siw@goneko.de, bug #425
499 - markus@cvs.openbsd.org 2002/11/05 20:10:37
500 [sftp-client.c]
501 typo; GaryF@livevault.com
502 - markus@cvs.openbsd.org 2002/11/07 16:28:47
53520030703
536 - (dtucker) OpenBSD CVS Sync
537 - djm@cvs.openbsd.org 2003/06/28 07:48:10
503 [sshd.c]
538 [sshd.c]
504 log to stderr if -ie is given, bug #414, prj@po.cwru.edu
505 - markus@cvs.openbsd.org 2002/11/07 22:08:07
506 [readconf.c readconf.h ssh-keysign.8 ssh-keysign.c]
507 we cannot use HostbasedAuthentication for enabling ssh-keysign(8),
508 because HostbasedAuthentication might be enabled based on the
509 target host and ssh-keysign(8) does not know the remote hostname
510 and not trust ssh(1) about the hostname, so we add a new option
511 EnableSSHKeysign; ok djm@, report from zierke@informatik.uni-hamburg.de
512 - markus@cvs.openbsd.org 2002/11/07 22:35:38
513 [scp.c]
514 check exit status from ssh, and exit(1) if ssh fails; bug#369;
515 binder@arago.de
516 - (bal) Update ssh-host-config and minor rewrite of bsd-cygwin_util.c
517 ntsec now default if cygwin version beginning w/ version 56. Patch
518 by Corinna Vinschen <vinschen@redhat.com>
519 - (bal) AIX does not log login attempts for unknown users (bug #432).
520 patch by dtucker@zip.com.au
539 report pidfile creation errors, based on patch from Roumen Petrov;
540 ok markus@
541 - deraadt@cvs.openbsd.org 2003/06/28 16:23:06
542 [atomicio.c atomicio.h authfd.c clientloop.c monitor_wrap.c msg.c
543 progressmeter.c scp.c sftp-client.c ssh-keyscan.c ssh.h sshconnect.c
544 sshd.c]
545 deal with typing of write vs read in atomicio
546 - markus@cvs.openbsd.org 2003/06/29 12:44:38
547 [sshconnect.c]
548 memset 0, not \0; andrushock@korovino.net
549 - markus@cvs.openbsd.org 2003/07/02 12:56:34
550 [channels.c]
551 deny dynamic forwarding with -R for v1, too; ok djm@
552 - markus@cvs.openbsd.org 2003/07/02 14:51:16
553 [channels.c ssh.1 ssh_config.5]
554 (re)add socks5 suppport to -D; ok djm@
555 now ssh(1) can act both as a socks 4 and socks 5 server and
556 dynamically forward ports.
557 - markus@cvs.openbsd.org 2003/07/02 20:37:48
558 [ssh.c]
559 convert hostkeyalias to lowercase, otherwise uppercase aliases will
560 not match at all; ok henning@
561 - markus@cvs.openbsd.org 2003/07/03 08:21:46
562 [regress/dynamic-forward.sh]
563 add socks5; speedup; reformat; based on patch from dtucker@zip.com.au
564 - markus@cvs.openbsd.org 2003/07/03 08:24:13
565 [regress/Makefile]
566 enable tests for dynamic fwd via socks (-D), uses nc(1)
567 - djm@cvs.openbsd.org 2003/07/03 08:09:06
568 [readconf.c readconf.h ssh-keysign.c ssh.c]
569 fix AddressFamily option in config file, from brent@graveland.net;
570 ok markus@
521
571
52220021021
523 - (djm) Bug #400: Kill ssh-rand-helper children on timeout, patch from
524 dtucker@zip.com.au
525 - (djm) Bug #317: FreeBSD needs libutil.h for openpty() Report from
526 dirk.meyer@dinoex.sub.org
57220030630
573 - (djm) Search for support functions necessary to build our
574 getrrsetbyname() replacement. Patch from Roumen Petrov
527
575
52820021015
529 - (bal) Fix bug id 383 and only call loginrestrict for AIX if not root.
530 - (bal) More advanced strsep test by Darren Tucker <dtucker@zip.com.au>
57620030629
577 - (dtucker) [includes.h] Bug #602: move #include of netdb.h to after in.h
578 (fixes compiler warnings on Solaris 2.5.1).
579 - (dtucker) [configure.ac] Add sanity test after system-dependant compiler
580 flag modifications.
581
58220030628
583 - (djm) Bug #591: use PKCS#15 private key label as a comment in case
584 of OpenSC. Report and patch from larsch@trustcenter.de
585 - (djm) Bug #593: Sanity check OpenSC card reader number; patch from
586 aj@dungeon.inka.de
587 - (dtucker) OpenBSD CVS Sync
588 - markus@cvs.openbsd.org 2003/06/23 09:02:44
589 [ssh_config.5]
590 document EnableSSHKeysign; bugzilla #599; ok deraadt@, jmc@
591 - markus@cvs.openbsd.org 2003/06/24 08:23:46
592 [auth2-hostbased.c auth2-pubkey.c auth2.c channels.c key.c key.h
593 monitor.c packet.c packet.h serverloop.c sshconnect2.c sshd.c]
594 int -> u_int; ok djm@, deraadt@, mouring@
595 - miod@cvs.openbsd.org 2003/06/25 22:39:36
596 [sftp-server.c]
597 Typo police: attribute is better written with an 'r'.
598 - markus@cvs.openbsd.org 2003/06/26 20:08:33
599 [readconf.c]
600 do not dump core for 'ssh -o proxycommand host'; ok deraadt@
601 - (dtucker) [regress/dynamic-forward.sh] Import new regression test.
602 - (dtucker) [configure.ac] Bug #570: Have ./configure --enable-FEATURE
603 actually enable the feature, for those normally disabled. Patch by
604 openssh (at) roumenpetrov.info.
531
605
53220021015
533 - (tim) [contrib/caldera/openssh.spec] make ssh-agent setgid nobody
60620030624
607 - (dtucker) Have configure refer the user to config.log and
608 contrib/findssl.sh for OpenSSL header/library mismatches.
534
609
53520021004
536 - (bal) Disable post-authentication Privsep for OSF/1. It conflicts with
537 SIA.
61020030622
611 - (dtucker) OpenBSD CVS Sync
612 - markus@cvs.openbsd.org 2003/06/21 09:14:05
613 [regress/reconfigure.sh]
614 missing $SUDO; from dtucker@zip.com.au
615 - markus@cvs.openbsd.org 2003/06/18 11:28:11
616 [ssh-rsa.c]
617 backout last change, since it violates pkcs#1
618 switch to share/misc/license.template
619 - djm@cvs.openbsd.org 2003/06/20 05:47:58
620 [sshd_config.5]
621 sync description of protocol 2 cipher proposal; ok markus
622 - djm@cvs.openbsd.org 2003/06/20 05:48:21
623 [sshd_config]
624 sync some implemented options; ok markus@
625 - (dtucker) [regress/authorized_keys_root] Remove temp data file from CVS.
626 - (dtucker) [openbsd-compat/setproctitle.c] Ensure SPT_TYPE is defined before
627 testing its value.
538
628
53920021003
62920030618
540 - (djm) OpenBSD CVS Sync
630 - (djm) OpenBSD CVS Sync
541 - markus@cvs.openbsd.org 2002/10/01 20:34:12
542 [ssh-agent.c]
543 allow root to access the agent, since there is no protection from root.
544 - markus@cvs.openbsd.org 2002/10/01 13:24:50
545 [version.h]
546 OpenSSH 3.5
547 - (djm) Bump RPM spec version numbers
548 - (djm) Bug #406: s/msg_send/ssh_msg_send/ for Mac OS X 1.2
631 - markus@cvs.openbsd.org 2003/06/12 07:57:38
632 [monitor.c sshlogin.c sshpty.c]
633 typos; dtucker at zip.com.au
634 - djm@cvs.openbsd.org 2003/06/12 12:22:47
635 [LICENCE]
636 mention more copyright holders; ok markus@
637 - nino@cvs.openbsd.org 2003/06/12 15:34:09
638 [scp.c]
639 Typo. Ok markus@.
640 - markus@cvs.openbsd.org 2003/06/12 19:12:03
641 [scard.c scard.h ssh-agent.c ssh.c]
642 add sc_get_key_label; larsch at trustcenter.de; bugzilla#591
643 - markus@cvs.openbsd.org 2003/06/16 08:22:35
644 [ssh-rsa.c]
645 make sure the signature has at least the expected length (don't
646 insist on len == hlen + oidlen, since this breaks some smartcards)
647 bugzilla #592; ok djm@
648 - markus@cvs.openbsd.org 2003/06/16 10:22:45
649 [ssh-add.c]
650 print out key comment on each prompt; make ssh-askpass more useable; ok djm@
651 - markus@cvs.openbsd.org 2003/06/17 18:14:23
652 [cipher-ctr.c]
653 use license from /usr/share/misc/license.template for new code
654 - (dtucker) [reconfigure.sh rekey.sh sftp-badcmds.sh]
655 Import new regression tests from OpenBSD
656 - (dtucker) [regress/copy.1 regress/copy.2] Remove temp data files from CVS.
657 - (dtucker) OpenBSD CVS Sync (regress/)
658 - markus@cvs.openbsd.org 2003/04/02 12:21:13
659 [Makefile]
660 enable rekey test
661 - djm@cvs.openbsd.org 2003/04/04 09:34:22
662 [Makefile sftp-cmds.sh]
663 More regression tests, including recent directory rename bug; ok markus@
664 - markus@cvs.openbsd.org 2003/05/14 22:08:27
665 [ssh-com-client.sh ssh-com-keygen.sh ssh-com-sftp.sh ssh-com.sh]
666 test against some new commerical versions
667 - mouring@cvs.openbsd.org 2003/05/15 04:07:12
668 [sftp-cmds.sh]
669 Advanced put/get testing for sftp. OK @djm
670 - markus@cvs.openbsd.org 2003/06/12 15:40:01
671 [try-ciphers.sh]
672 add ctr
673 - markus@cvs.openbsd.org 2003/06/12 15:43:32
674 [Makefile]
675 test -HUP; dtucker at zip.com.au
549
676
55020020930
551 - (djm) Tidy contrib/, add Makefile for GNOME passphrase dialogs,
552 tweak README
553 - (djm) OpenBSD CVS Sync
554 - mickey@cvs.openbsd.org 2002/09/27 10:42:09
555 [compat.c compat.h sshd.c]
556 add a generic match for a prober, such as sie big brother;
557 idea from stevesk@; markus@ ok
558 - stevesk@cvs.openbsd.org 2002/09/27 15:46:21
559 [ssh.1]
560 clarify compression level protocol 1 only; ok markus@ deraadt@
67720030614
678 - (djm) Update license on fake-rfc2553.[ch]; ok itojun@
561
679
56220020927
68020030611
681 - (djm) Mention portable copyright holders in LICENSE
682 - (djm) Put licenses on substantial header files
683 - (djm) Sync LICENSE against OpenBSD
563 - (djm) OpenBSD CVS Sync
684 - (djm) OpenBSD CVS Sync
564 - markus@cvs.openbsd.org 2002/09/25 11:17:16
565 [sshd_config]
566 sync LoginGraceTime with default
567 - markus@cvs.openbsd.org 2002/09/25 15:19:02
568 [sshd.c]
569 typo; pilot@monkey.org
570 - markus@cvs.openbsd.org 2002/09/26 11:38:43
571 [auth1.c auth.h auth-krb4.c monitor.c monitor.h monitor_wrap.c]
572 [monitor_wrap.h]
573 krb4 + privsep; ok dugsong@, deraadt@
685 - jmc@cvs.openbsd.org 2003/06/10 09:12:11
686 [scp.1 sftp-server.8 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5]
687 [sshd.8 sshd_config.5 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8]
688 - section reorder
689 - COMPATIBILITY merge
690 - macro cleanup
691 - kill whitespace at EOL
692 - new sentence, new line
693 ssh pages ok markus@
694 - deraadt@cvs.openbsd.org 2003/06/10 22:20:52
695 [packet.c progressmeter.c]
696 mostly ansi cleanup; pval ok
697 - jakob@cvs.openbsd.org 2003/06/11 10:16:16
698 [sshconnect.c]
699 clean up check_host_key() and improve SSHFP feedback. ok markus@
700 - jakob@cvs.openbsd.org 2003/06/11 10:18:47
701 [dns.c]
702 sync with check_host_key() change
703 - djm@cvs.openbsd.org 2003/06/11 11:18:38
704 [authfd.c authfd.h ssh-add.c ssh-agent.c]
705 make agent constraints (lifetime, confirm) work with smartcard keys;
706 ok markus@
574
707
57520020925
576 - (bal) Fix issue where successfull login does not clear failure counts
577 in AIX. Patch by dtucker@zip.com.au ok by djm
578 - (tim) Cray fixes (bug 367) based on patch from Wendy Palm @ cray.
579 This does not include the deattack.c fixes.
580
708
58120020923
582 - (djm) OpenBSD CVS Sync
583 - stevesk@cvs.openbsd.org 2002/09/23 20:46:27
584 [canohost.c]
585 change get_peer_ipaddr() and get_local_ipaddr() to not return NULL for
586 non-sockets; fixes a problem passing NULL to snprintf(). ok markus@
587 - markus@cvs.openbsd.org 2002/09/23 22:11:05
588 [monitor.c]
589 only call auth_krb5 if kerberos is enabled; ok deraadt@
590 - markus@cvs.openbsd.org 2002/09/24 08:46:04
591 [monitor.c]
592 only call kerberos code for authctxt->valid
593 - todd@cvs.openbsd.org 2002/09/24 20:59:44
594 [sshd.8]
595 tweak the example $HOME/.ssh/rc script to not show on any cmdline the
596 sensitive data it handles. This fixes bug # 402 as reported by
597 kolya@mit.edu (Nickolai Zeldovich).
598 ok markus@ and stevesk@
70920030609
710 - (djm) Sync README.smartcard with OpenBSD -current
711 - (djm) Re-merge OpenSC info into README.smartcard
599
712
60020020923
601 - (tim) [configure.ac] s/return/exit/ patch by dtucker@zip.com.au
71320030606
714 - (dtucker) [uidswap.c] Fix setreuid and add missing args to fatal(). ok djm@
602
715
60320020922
71620030605
717 - (djm) Support AI_NUMERICHOST in fake-getaddrinfo.c. Needed for recent
718 canohost.c changes.
719 - (djm) Implement paranoid priv dropping checks, based on:
720 "SetUID demystified" - Hao Chen, David Wagner and Drew Dean
721 Proceedings of USENIX Security Symposium 2002
722 - (djm) Don't use xmalloc() or pull in toplevel headers in fake-* code
723 - (djm) Merge all the openbsd/fake-* into fake-rfc2553.[ch]
724 - (djm) Bug #588 - Add scard-opensc.o back to Makefile.in
725 Patch from larsch@trustcenter.de
726 - (djm) Bug #589 - scard-opensc: load only keys with a private keys
727 Patch from larsch@trustcenter.de
728 - (dtucker) Add includes.h to fake-rfc2553.c so it will build.
729 - (dtucker) Define EAI_NONAME in fake-rfc2553.h (used by fake-rfc2553.c).
730
73120030604
732 - (djm) Bug #573 - Remove unneeded Krb headers and compat goop. Patch from
733 simon@sxw.org.uk (Also matches a change in OpenBSD a while ago)
734 - (djm) Bug #577 - wrong flag in scard-opensc.c sc_private_decrypt.
735 Patch from larsch@trustcenter.de; ok markus@
736 - (djm) Bug #584: scard-opensc.c doesn't work without PIN. Patch from
737 larsch@trustcenter.de; ok markus@
604 - (djm) OpenBSD CVS Sync
738 - (djm) OpenBSD CVS Sync
605 - stevesk@cvs.openbsd.org 2002/09/19 14:53:14
606 [compat.c]
607 - markus@cvs.openbsd.org 2002/09/19 15:51:23
608 [ssh-add.c]
609 typo; cd@kalkatraz.de
610 - stevesk@cvs.openbsd.org 2002/09/19 16:03:15
739 - djm@cvs.openbsd.org 2003/06/04 08:25:18
740 [sshconnect.c]
741 disable challenge/response and keyboard-interactive auth methods
742 upon hostkey mismatch. based on patch from fcusack AT fcusack.com.
743 bz #580; ok markus@
744 - djm@cvs.openbsd.org 2003/06/04 10:23:48
745 [sshd.c]
746 remove duplicated group-dropping code; ok markus@
747 - djm@cvs.openbsd.org 2003/06/04 12:03:59
611 [serverloop.c]
748 [serverloop.c]
612 log IP address also; ok markus@
613 - stevesk@cvs.openbsd.org 2002/09/20 18:41:29
614 [auth.c]
615 log illegal user here for missing privsep case (ssh2).
616 this is executed in the monitor. ok markus@
749 remove bitrotten commet; ok markus@
750 - djm@cvs.openbsd.org 2003/06/04 12:18:49
751 [scp.c]
752 ansify; ok markus@
753 - djm@cvs.openbsd.org 2003/06/04 12:40:39
754 [scp.c]
755 kill ssh process upon receipt of signal, bz #241.
756 based on patch from esb AT hawaii.edu; ok markus@
757 - djm@cvs.openbsd.org 2003/06/04 12:41:22
758 [sftp.c]
759 kill ssh process on receipt of signal; ok markus@
760 - (djm) Update to fix of bug #584: lock card before return.
761 From larsch@trustcenter.de
762 - (djm) Always use mysignal() for SIGALRM
617
763
61820020919
76420030603
765 - (djm) Replace setproctitle replacement with code derived from
766 UCB sendmail
619 - (djm) OpenBSD CVS Sync
767 - (djm) OpenBSD CVS Sync
620 - stevesk@cvs.openbsd.org 2002/09/12 19:11:52
621 [ssh-agent.c]
622 %u for uid print; ok markus@
623 - stevesk@cvs.openbsd.org 2002/09/12 19:50:36
624 [session.c ssh.1]
625 add SSH_CONNECTION and deprecate SSH_CLIENT; bug #384. ok markus@
626 - stevesk@cvs.openbsd.org 2002/09/13 19:23:09
627 [channels.c sshconnect.c sshd.c]
628 remove use of SO_LINGER, it should not be needed. error check
629 SO_REUSEADDR. fixup comments. ok markus@
630 - stevesk@cvs.openbsd.org 2002/09/16 19:55:33
631 [session.c]
632 log when _PATH_NOLOGIN exists; ok markus@
633 - stevesk@cvs.openbsd.org 2002/09/16 20:12:11
768 - markus@cvs.openbsd.org 2003/06/02 09:17:34
769 [auth2-hostbased.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c]
770 [canohost.c monitor.c servconf.c servconf.h session.c sshd_config]
634 [sshd_config.5]
771 [sshd_config.5]
635 more details on X11Forwarding security issues and threats; ok markus@
636 - stevesk@cvs.openbsd.org 2002/09/16 22:03:13
637 [sshd.8]
638 reference moduli(5) in FILES /etc/moduli.
639 - itojun@cvs.openbsd.org 2002/09/17 07:47:02
640 [channels.c]
641 don't quit while creating X11 listening socket.
642 http://mail-index.netbsd.org/current-users/2002/09/16/0005.html
643 got from portable. markus ok
644 - djm@cvs.openbsd.org 2002/09/19 01:58:18
645 [ssh.c sshconnect.c]
646 bugzilla.mindrot.org #223 - ProxyCommands don't exit.
647 Patch from dtucker@zip.com.au; ok markus@
772 deprecate VerifyReverseMapping since it's dangerous if combined
773 with IP based access control as noted by Mike Harding; replace with
774 a UseDNS option, UseDNS is on by default and includes the
775 VerifyReverseMapping check; with itojun@, provos@, jakob@ and deraadt@
776 ok deraadt@, djm@
777 - millert@cvs.openbsd.org 2003/06/03 02:56:16
778 [scp.c]
779 Remove the advertising clause in the UCB license which Berkeley
780 rescinded 22 July 1999. Proofed by myself and Theo.
781 - (djm) Fix portable-specific uses of verify_reverse_mapping too
782 - (djm) Sync openbsd-compat with OpenBSD CVS.
783 - No more 4-term BSD licenses in linked code
784 - (dtucker) [port-aix.c bsd-cray.c] Fix uses of verify_reverse_mapping.
648
785
64920020912
650 - (djm) Made GNOME askpass programs return non-zero if cancel button is
651 pressed.
652 - (djm) Added getpeereid() replacement. Properly implemented for systems
653 with SO_PEERCRED support. Faked for systems which lack it.
654 - (djm) Sync sys/tree.h with OpenBSD -current. Rename tree.h and
655 fake-queue.h to sys-tree.h and sys-queue.h
78620030602
787 - (djm) Fix segv from bad reordering in auth-pam.c
788 - (djm) Always use saved_argv in sshd.c as compat_init_setproctitle may
789 clobber
790 - (tim) openbsd-compat/xmmap.[ch] License clarifications. Add missing
791 CVS ID.
792 - (djm) Remove "noip6" option from RedHat spec file. This may now be
793 set at runtime using AddressFamily option.
794 - (djm) Fix use of macro before #define in cipher-aes.c
795 - (djm) Sync license on openbsd-compat/bindresvport.c with OpenBSD CVS
656 - (djm) OpenBSD CVS Sync
796 - (djm) OpenBSD CVS Sync
657 - markus@cvs.openbsd.org 2002/09/08 20:24:08
658 [hostfile.h]
659 no comma at end of enumerator list
660 - itojun@cvs.openbsd.org 2002/09/09 06:48:06
661 [auth1.c auth.h auth-krb5.c monitor.c monitor.h]
662 [monitor_wrap.c monitor_wrap.h]
663 kerberos support for privsep. confirmed to work by lha@stacken.kth.se
664 patch from markus
665 - markus@cvs.openbsd.org 2002/09/09 14:54:15
666 [channels.c kex.h key.c monitor.c monitor_wrap.c radix.c uuencode.c]
667 signed vs unsigned from -pedantic; ok henning@
668 - markus@cvs.openbsd.org 2002/09/10 20:24:47
669 [ssh-agent.c]
670 check the euid of the connecting process with getpeereid(2);
671 ok provos deraadt stevesk
672 - stevesk@cvs.openbsd.org 2002/09/11 17:55:03
673 [ssh.1]
674 add agent and X11 forwarding warning text from ssh_config.5; ok markus@
675 - stevesk@cvs.openbsd.org 2002/09/11 18:27:26
676 [authfd.c authfd.h ssh.c]
677 don't connect to agent to test for presence if we've previously
678 connected; ok markus@
679 - djm@cvs.openbsd.org 2002/09/11 22:41:50
680 [sftp.1 sftp-client.c sftp-client.h sftp-common.c sftp-common.h]
681 [sftp-glob.c sftp-glob.h sftp-int.c sftp-server.c]
682 support for short/long listings and globbing in "ls"; ok markus@
683 - djm@cvs.openbsd.org 2002/09/12 00:13:06
684 [sftp-int.c]
685 zap unused var introduced in last commit
797 - djm@cvs.openbsd.org 2003/05/26 12:54:40
798 [sshconnect.c]
799 fix format strings; ok markus@
800 - deraadt@cvs.openbsd.org 2003/05/29 16:58:45
801 [sshd.c uidswap.c]
802 seteuid and setegid; markus ok
803 - jakob@cvs.openbsd.org 2003/06/02 08:31:10
804 [ssh_config.5]
805 VerifyHostKeyDNS is v2 only. ok markus@
686
806
68720020911
688 - (djm) Sync openbsd-compat with OpenBSD -current
80720030530
808 - (dtucker) Add missing semicolon in md5crypt.c, patch from openssh at
809 roumenpetrov.info
810 - (dtucker) Define SSHD_ACQUIRES_CTTY for NCR MP-RAS and Reliant Unix.
689
811
69020020910
691 - (djm) Bug #365: Read /.ssh/environment properly under CygWin.
692 Patch from Mark Bradshaw <bradshaw@staff.crosswalk.com>
693 - (djm) Bug #138: Make protocol 1 blowfish work with old OpenSSL.
694 Patch from Robert Halubek <rob@adso.com.pl>
81220030526
813 - (djm) Avoid auth2-chall.c warning when compiling without
814 PAM, BSD_AUTH and SKEY
695
815
69620020905
697 - (djm) OpenBSD CVS Sync
698 - stevesk@cvs.openbsd.org 2002/09/04 18:52:42
699 [servconf.c sshd.8 sshd_config.5]
700 default LoginGraceTime to 2m; 1m may be too short for slow systems.
701 ok markus@
702 - (djm) Merge openssh-TODO.patch from Redhat (null) beta
703 - (djm) Add gnome-ssh-askpass2.c (gtk2) by merge with patch from
704 Nalin Dahyabhai <nalin@redhat.com>
705 - (djm) Add support for building gtk2 password requestor from Redhat beta
81620030525
817- (djm) OpenBSD CVS Sync
818 - djm@cvs.openbsd.org 2003/05/24 09:02:22
819 [log.c]
820 pass logged data through strnvis; ok markus
821 - djm@cvs.openbsd.org 2003/05/24 09:30:40
822 [authfile.c monitor.c sftp-common.c sshpty.c]
823 cast some types for printing; ok markus@
706
824
70720020903
708 - (djm) Patch from itojun@ for Darwin OS: test getaddrinfo, reorder libcrypt
709 - (djm) Fix Redhat RPM build dependancy test
710 - (djm) OpenBSD CVS Sync
711 - markus@cvs.openbsd.org 2002/08/12 10:46:35
712 [ssh-agent.c]
713 make ssh-agent setgid, disallow ptrace.
714 - espie@cvs.openbsd.org 2002/08/21 11:20:59
715 [sshd.8]
716 `RSA' updated to refer to `public key', where it matters.
717 okay markus@
718 - stevesk@cvs.openbsd.org 2002/08/21 19:38:06
719 [servconf.c sshd.8 sshd_config sshd_config.5]
720 change LoginGraceTime default to 1 minute; ok mouring@ markus@
721 - stevesk@cvs.openbsd.org 2002/08/21 20:10:28
722 [ssh-agent.c]
723 raise listen backlog; ok markus@
724 - stevesk@cvs.openbsd.org 2002/08/22 19:27:53
725 [ssh-agent.c]
726 use common close function; ok markus@
727 - stevesk@cvs.openbsd.org 2002/08/22 19:38:42
728 [clientloop.c]
729 format with current EscapeChar; bugzilla #388 from wknox@mitre.org.
730 ok markus@
731 - stevesk@cvs.openbsd.org 2002/08/22 20:57:19
732 [ssh-agent.c]
733 shutdown(SHUT_RDWR) not needed before close here; ok markus@
734 - markus@cvs.openbsd.org 2002/08/22 21:33:58
735 [auth1.c auth2.c]
736 auth_root_allowed() is handled by the monitor in the privsep case,
737 so skip this for use_privsep, ok stevesk@, fixes bugzilla #387/325
738 - markus@cvs.openbsd.org 2002/08/22 21:45:41
739 [session.c]
740 send signal name (not signal number) in "exit-signal" message; noticed
741 by galb@vandyke.com
742 - stevesk@cvs.openbsd.org 2002/08/27 17:13:56
743 [ssh-rsa.c]
744 RSA_public_decrypt() returns -1 on error so len must be signed;
745 ok markus@
746 - stevesk@cvs.openbsd.org 2002/08/27 17:18:40
747 [ssh_config.5]
748 some warning text for ForwardAgent and ForwardX11; ok markus@
749 - stevesk@cvs.openbsd.org 2002/08/29 15:57:25
750 [monitor.c session.c sshlogin.c sshlogin.h]
751 pass addrlen with sockaddr *; from Hajimu UMEMOTO <ume@FreeBSD.org>
752 NOTE: there are also p-specific parts to this patch. ok markus@
753 - stevesk@cvs.openbsd.org 2002/08/29 16:02:54
754 [ssh.1 ssh.c]
755 deprecate -P as UsePrivilegedPort defaults to no now; ok markus@
756 - stevesk@cvs.openbsd.org 2002/08/29 16:09:02
757 [ssh_config.5]
758 more on UsePrivilegedPort and setuid root; ok markus@
759 - stevesk@cvs.openbsd.org 2002/08/29 19:49:42
760 [ssh.c]
761 shrink initial privilege bracket for setuid case; ok markus@
762 - stevesk@cvs.openbsd.org 2002/08/29 22:54:10
763 [ssh_config.5 sshd_config.5]
764 state XAuthLocation is a full pathname
82520030524
826 - (dtucker) Correct --osfsia in INSTALL. Patch by skeleten at shillest.net
765
827
76620020820
82820030523
829 - (djm) Use VIS_SAFE on logged strings rather than default strnvis
830 encoding (which encodes many more characters)
767 - OpenBSD CVS Sync
831 - OpenBSD CVS Sync
768 - millert@cvs.openbsd.org 2002/08/02 14:43:15
769 [monitor.c monitor_mm.c]
770 Change mm_zalloc() sanity checks to be more in line with what
771 we do in calloc() and add a check to monitor_mm.c.
772 OK provos@ and markus@
773 - marc@cvs.openbsd.org 2002/08/02 16:00:07
774 [ssh.1 sshd.8]
775 note that .ssh/environment is only read when
776 allowed (PermitUserEnvironment in sshd_config).
777 OK markus@
778 - markus@cvs.openbsd.org 2002/08/02 21:23:41
779 [ssh-rsa.c]
780 diff is u_int (2x); ok deraadt/provos
781 - markus@cvs.openbsd.org 2002/08/02 22:20:30
782 [ssh-rsa.c]
783 replace RSA_verify with our own version and avoid the OpenSSL ASN.1 parser
784 for authentication; ok deraadt/djm
785 - aaron@cvs.openbsd.org 2002/08/08 13:50:23
786 [sshconnect1.c]
787 Use & to test if bits are set, not &&; markus@ ok.
788 - stevesk@cvs.openbsd.org 2002/08/08 23:54:52
789 [auth.c]
790 typo in comment
791 - stevesk@cvs.openbsd.org 2002/08/09 17:21:42
792 [sshd_config.5]
793 use Op for mdoc conformance; from esr@golux.thyrsus.com
794 ok aaron@
795 - stevesk@cvs.openbsd.org 2002/08/09 17:41:12
796 [sshd_config.5]
797 proxy vs. fake display
798 - stevesk@cvs.openbsd.org 2002/08/12 17:30:35
799 [ssh.1 sshd.8 sshd_config.5]
800 more PermitUserEnvironment; ok markus@
801 - stevesk@cvs.openbsd.org 2002/08/17 23:07:14
802 [ssh.1]
803 ForwardAgent has defaulted to no for over 2 years; be more clear here.
804 - stevesk@cvs.openbsd.org 2002/08/17 23:55:01
805 [ssh_config.5]
806 ordered list here
807 - (bal) [defines.h] Some platforms don't have SIZE_T_MAX. So assign
808 it to ULONG_MAX.
809
81020020813
811 - (tim) [configure.ac] Display OpenSSL header/library version.
812 Patch by dtucker@zip.com.au
813
81420020731
815 - (bal) OpenBSD CVS Sync
816 - markus@cvs.openbsd.org 2002/07/24 16:11:18
817 [hostfile.c hostfile.h sshconnect.c]
818 print out all known keys for a host if we get a unknown host key,
819 see discussion at http://marc.theaimsgroup.com/?t=101069210100016&r=1&w=4
820
821 the ssharp mitm tool attacks users in a similar way, so i'd like to
822 pointed out again:
823 A MITM attack is always possible if the ssh client prints:
824 The authenticity of host 'bla' can't be established.
825 (protocol version 2 with pubkey authentication allows you to detect
826 MITM attacks)
827 - mouring@cvs.openbsd.org 2002/07/25 01:16:59
828 [sftp.c]
829 FallBackToRsh does not exist anywhere else. Remove it from here.
830 OK deraadt.
831 - markus@cvs.openbsd.org 2002/07/29 18:57:30
832 - jmc@cvs.openbsd.org 2003/05/20 12:03:35
833 [sftp.1]
834 - new sentence, new line
835 - added .Xr's
836 - typos
837 ok djm@
838 - jmc@cvs.openbsd.org 2003/05/20 12:09:31
839 [ssh.1 ssh_config.5 sshd.8 sshd_config.5 ssh-keygen.1]
840 new sentence, new line
841 - djm@cvs.openbsd.org 2003/05/23 08:29:30
832 [sshconnect.c]
842 [sshconnect.c]
833 print file:line
834 - markus@cvs.openbsd.org 2002/07/30 17:03:55
835 [auth-options.c servconf.c servconf.h session.c sshd_config sshd_config.5]
836 add PermitUserEnvironment (off by default!); from dot@dotat.at;
837 ok provos, deraadt
843 fix leak; ok markus@
838
844
83920020730
840 - (bal) [uidswap.c] SCO compile correction by gert@greenie.muc.de
84520030520
846 - (djm) OpenBSD CVS Sync
847 - deraadt@cvs.openbsd.org 2003/05/18 23:22:01
848 [log.c]
849 use syslog_r() in a signal handler called place; markus ok
850 - (djm) Configure logic to detect syslog_r and friends
841
851
84220020728
843 - (stevesk) [auth-pam.c] should use PAM_MSG_MEMBER(); from solar
844 - (stevesk) [CREDITS] solar
845 - (stevesk) [ssh-rand-helper.c] RAND_bytes() and SHA1_Final() unsigned
846 char arg.
85220030519
853 - (djm) Sync auth-pam.h with what we actually implement
847
854
84820020725
849 - (djm) Remove some cruft from INSTALL
850 - (djm) Latest config.guess and config.sub from ftp://ftp.gnu.org/gnu/config/
85520030518
856 - (djm) Return of the dreaded PAM_TTY_KLUDGE, which went missing in
857 recent merge
858 - (djm) OpenBSD CVS Sync
859 - djm@cvs.openbsd.org 2003/05/16 03:27:12
860 [readconf.c ssh_config ssh_config.5 ssh-keysign.c]
861 add AddressFamily option to ssh_config (like -4, -6 on commandline).
862 Portable bug #534; ok markus@
863 - itojun@cvs.openbsd.org 2003/05/17 03:25:58
864 [auth-rhosts.c]
865 just in case, put numbers to sscanf %s arg.
866 - markus@cvs.openbsd.org 2003/05/17 04:27:52
867 [cipher.c cipher-ctr.c myproposal.h]
868 experimental support for aes-ctr modes from
869 http://www.ietf.org/internet-drafts/draft-ietf-secsh-newmodes-00.txt
870 ok djm@
871 - (djm) Remove IPv4 by default hack now that we can specify AF in config
872 - (djm) Tidy and trim TODO
873 - (djm) Sync openbsd-compat/ with OpenBSD CVS head
874 - (djm) Big KNF on openbsd-compat/
875 - (djm) KNF on md5crypt.[ch]
876 - (djm) KNF on auth-sia.[ch]
851
877
85220020723
853 - (bal) [bsd-cray.c bsd-cray.h] Part 2 of Cray merger.
854 - (bal) sync ID w/ ssh-agent.c
855 - (bal) OpenBSD Sync
856 - markus@cvs.openbsd.org 2002/07/19 15:43:33
857 [log.c log.h session.c sshd.c]
858 remove fatal cleanups after fork; based on discussions with and code
859 from solar.
860 - stevesk@cvs.openbsd.org 2002/07/19 17:42:40
87820030517
879 - (bal) strcat -> strlcat on openbsd-compat/realpath.c (rev 1.8 OpenBSD)
880
88120030516
882 - (djm) OpenBSD CVS Sync
883 - djm@cvs.openbsd.org 2003/05/15 13:52:10
861 [ssh.c]
884 [ssh.c]
862 display a warning from ssh when XAuthLocation does not exist or xauth
863 returned no authentication data. ok markus@
864 - stevesk@cvs.openbsd.org 2002/07/21 18:32:20
865 [auth-options.c]
866 unneeded includes
867 - stevesk@cvs.openbsd.org 2002/07/21 18:34:43
868 [auth-options.h]
869 remove invalid comment
870 - markus@cvs.openbsd.org 2002/07/22 11:03:06
871 [session.c]
872 fallback to _PATH_STDPATH on setusercontext+LOGIN_SETPATH errors;
873 - stevesk@cvs.openbsd.org 2002/07/22 17:32:56
874 [monitor.c]
875 u_int here; ok provos@
876 - stevesk@cvs.openbsd.org 2002/07/23 16:03:10
877 [sshd.c]
878 utmp_len is unsigned; display error consistent with other options.
879 ok markus@
880 - stevesk@cvs.openbsd.org 2002/07/15 17:15:31
881 [uidswap.c]
882 little more debugging; ok markus@
885 Make "ssh -V" print the OpenSSL version in a human readable form. Patch
886 from Craig Leres (mindrot at ee.lbl.gov); ok markus@
887 - jakob@cvs.openbsd.org 2003/05/15 14:02:47
888 [readconf.c servconf.c]
889 warn for unsupported config option. ok markus@
890 - markus@cvs.openbsd.org 2003/05/15 14:09:21
891 [auth2-krb5.c]
892 fix 64bit issue; report itojun@
893 - djm@cvs.openbsd.org 2003/05/15 14:55:25
894 [readconf.c readconf.h ssh_config ssh_config.5 sshconnect.c]
895 add a ConnectTimeout option to ssh, based on patch from
896 Jean-Charles Longuet (jclonguet at free.fr); portable #207 ok markus@
897 - (djm) Add warning for UsePAM when built without PAM support
898 - (djm) A few type mismatch fixes from Bug #565
899 - (djm) Guard free_pam_environment against NULL argument. Works around
900 HP/UX PAM problems debugged by dtucker
883
901
88420020722
885 - (bal) AIX tty data limiting patch fix by leigh@solinno.co.uk
886 - (stevesk) [xmmap.c] missing prototype for fatal()
887 - (bal) [configure.ac defines.h loginrec.c sshd.c sshpty.c] Partial sync
888 with Cray (mostly #ifdef renaming). Patch by wendyp@cray.com.
889 - (bal) [configure.ac] Missing ;; from cray patch.
890 - (bal) [monitor_mm.c openbsd-compat/xmmap.h] Move xmmap() defines
891 into it's own header.
892 - (stevesk) [auth-pam.[ch] session.c] pam_getenvlist() must be
893 freed by the caller; add free_pam_environment() and use it.
894 - (stevesk) [auth-pam.c] typo in comment
90220030515
903 - (djm) OpenBSD CVS Sync
904 - jmc@cvs.openbsd.org 2003/05/14 13:11:56
905 [ssh-agent.1]
906 setup -> set up;
907 from wiz@netbsd
908 - jakob@cvs.openbsd.org 2003/05/14 18:16:20
909 [key.c key.h readconf.c readconf.h ssh_config.5 sshconnect.c]
910 [dns.c dns.h README.dns ssh-keygen.1 ssh-keygen.c]
911 add experimental support for verifying hos keys using DNS as described
912 in draft-ietf-secsh-dns-xx.txt. more information in README.dns.
913 ok markus@ and henning@
914 - markus@cvs.openbsd.org 2003/05/14 22:24:42
915 [clientloop.c session.c ssh.1]
916 allow to send a BREAK to the remote system; ok various
917 - markus@cvs.openbsd.org 2003/05/15 00:28:28
918 [sshconnect2.c]
919 cleanup unregister of per-method packet handlers; ok djm@
920 - jakob@cvs.openbsd.org 2003/05/15 01:48:10
921 [readconf.c readconf.h servconf.c servconf.h]
922 always parse kerberos options. ok djm@ markus@
923 - jakob@cvs.openbsd.org 2003/05/15 02:27:15
924 [dns.c]
925 add missing freerrset
926 - markus@cvs.openbsd.org 2003/05/15 03:08:29
927 [cipher.c cipher-bf1.c cipher-aes.c cipher-3des1.c]
928 split out custom EVP ciphers
929 - djm@cvs.openbsd.org 2003/05/15 03:10:52
930 [ssh-keygen.c]
931 avoid warning; ok jakob@
932 - mouring@cvs.openbsd.org 2003/05/15 03:39:07
933 [sftp-int.c]
934 Make put/get (globed and nonglobed) code more consistant. OK djm@
935 - mouring@cvs.openbsd.org 2003/05/15 03:43:59
936 [sftp-int.c sftp.c]
937 Teach ls how to display multiple column display and allow users
938 to return to single column format via 'ls -1'. OK @djm
939 - jakob@cvs.openbsd.org 2003/05/15 04:08:44
940 [readconf.c servconf.c]
941 disable kerberos when not supported. ok markus@
942 - markus@cvs.openbsd.org 2003/05/15 04:08:41
943 [ssh.1]
944 ~B is ssh2 only
945 - (djm) Always parse UsePAM
946 - (djm) Configure glue for DNS support (code doesn't work in portable yet)
947 - (djm) Import getrrsetbyname() function from OpenBSD libc (for DNS support)
948 - (djm) Tidy Makefile clean targets
949 - (djm) Adapt README.dns for portable
950 - (djm) Avoid uuencode.c warnings
951 - (djm) Enable UsePAM when built --with-pam
952 - (djm) Only build getrrsetbyname replacement when using --with-dns
953 - (djm) Bug #529: sshd doesn't work correctly after SIGHUP (copy argv
954 correctly)
955 - (djm) Bug #444: Wrong paths after reconfigure
956 - (dtucker) HP-UX needs to include <sys/strtio.h> for TIOCSBRK
895
957
89620020721
897 - (stevesk) [auth-pam.c] merge cosmetic changes from solar's
898 openssh-3.4p1-owl-password-changing.diff
899 - (stevesk) [auth-pam.c] merge rest of solar's PAM patch;
900 PAM_NEW_AUTHTOK_REQD remains in #if 0 for now.
901 - (stevesk) [auth-pam.c] cast to avoid initialization type mismatch
902 warning on pam_conv struct conversation function.
903 - (stevesk) [auth-pam.h] license
904 - (stevesk) [auth-pam.h] unneeded include
905 - (stevesk) [auth-pam.[ch] ssh.h] move SSHD_PAM_SERVICE to auth-pam.h
906
90720020720
908 - (stevesk) [ssh-keygen.c] bug #231: always init/seed_rng().
909
91020020719
911 - (tim) [contrib/solaris/buildpkg.sh] create privsep user/group if needed.
912 Patch by dtucker@zip.com.au
913 - (tim) [configure.ac] test for libxnet on HP. Patch by dtucker@zip.com.au
914
91520020718
916 - (tim) [defines.h] Bug 313 patch by dirk.meyer@dinoex.sub.org
917 - (tim) [monitor_mm.c] add missing declaration for xmmap(). Reported
918 by ayamura@ayamura.org
919 - (tim) [configure.ac] Bug 267 rework int64_t test.
920 - (tim) [includes.h] Bug 267 add stdint.h
921
92220020717
923 - (bal) aixbff package updated by dtucker@zip.com.au
924 - (tim) [configure.ac] change how we do paths in AC_PATH_PROGS tests
925 for autoconf 2.53. Based on a patch by jrj@purdue.edu
926
92720020716
928 - (tim) [contrib/solaris/opensshd.in] Only kill sshd if .pid file found
929
93020020715
931 - (bal) OpenBSD CVS Sync
932 - itojun@cvs.openbsd.org 2002/07/12 13:29:09
933 [sshconnect.c]
934 print connect failure during debugging mode.
935 - markus@cvs.openbsd.org 2002/07/12 15:50:17
95820030514
959 - (djm) Bug #117: Don't lie to PAM about username
960 - (djm) RCSID sync w/ OpenBSD
961 - (djm) OpenBSD CVS Sync
962 - djm@cvs.openbsd.org 2003/04/09 12:00:37
963 [readconf.c]
964 strip trailing whitespace from config lines before parsing.
965 Fixes bz 528; ok markus@
966 - markus@cvs.openbsd.org 2003/04/12 10:13:57
936 [cipher.c]
967 [cipher.c]
937 EVP_CIPH_CUSTOM_IV for our own rijndael
938 - (bal) Remove unused tty defined in do_setusercontext() pointed out by
939 dtucker@zip.com.au plus a a more KNF since I am near it.
940 - (bal) Privsep user creation support in Solaris buildpkg.sh by
941 dtucker@zip.com.au
968 hide cipher details; ok djm@
969 - markus@cvs.openbsd.org 2003/04/12 10:15:36
970 [misc.c]
971 debug->debug2
972 - naddy@cvs.openbsd.org 2003/04/12 11:40:15
973 [ssh.1]
974 document -V switch, fix wording; ok markus@
975 - markus@cvs.openbsd.org 2003/04/14 14:17:50
976 [channels.c sshconnect.c sshd.c ssh-keyscan.c]
977 avoid hardcoded SOCK_xx; with itojun@; should allow ssh over SCTP
978 - mouring@cvs.openbsd.org 2003/04/14 21:31:27
979 [sftp-int.c]
980 Missing globfree(&g) in process_put() spotted by Vince Brimhall
981 <VBrimhall@novell.com>. ok@ Theo
982 - markus@cvs.openbsd.org 2003/04/16 14:35:27
983 [auth.h]
984 document struct Authctxt; with solar
985 - deraadt@cvs.openbsd.org 2003/04/26 04:29:49
986 [ssh-keyscan.c]
987 -t in usage(); rogier@quaak.org
988 - mouring@cvs.openbsd.org 2003/04/30 01:16:20
989 [sshd.8 sshd_config.5]
990 Escape ?, * and ! in .Ql for nroff compatibility. OpenSSH Portable
991 Bug #550 and * escaping suggested by jmc@.
992 - david@cvs.openbsd.org 2003/04/30 20:41:07
993 [sshd.8]
994 fix invalid .Pf macro usage introduced in previous commit
995 ok jmc@ mouring@
996 - markus@cvs.openbsd.org 2003/05/11 16:56:48
997 [authfile.c ssh-keygen.c]
998 change key_load_public to try to read a public from:
999 rsa1 private or rsa1 public and ssh2 keys.
1000 this makes ssh-keygen -e fail for ssh1 keys more gracefully
1001 for example; report from itojun (netbsd pr 20550).
1002 - markus@cvs.openbsd.org 2003/05/11 20:30:25
1003 [channels.c clientloop.c serverloop.c session.c ssh.c]
1004 make channel_new() strdup the 'remote_name' (not the caller); ok theo
1005 - markus@cvs.openbsd.org 2003/05/12 16:55:37
1006 [sshconnect2.c]
1007 for pubkey authentication try the user keys in the following order:
1008 1. agent keys that are found in the config file
1009 2. other agent keys
1010 3. keys that are only listed in the config file
1011 this helps when an agent has many keys, where the server might
1012 close the connection before the correct key is used. report & ok pb@
1013 - markus@cvs.openbsd.org 2003/05/12 18:35:18
1014 [ssh-keyscan.1]
1015 typo: DSA keys are of type ssh-dss; Brian Poole
1016 - markus@cvs.openbsd.org 2003/05/14 00:52:59
1017 [ssh2.h]
1018 ranges for per auth method messages
1019 - djm@cvs.openbsd.org 2003/05/14 01:00:44
1020 [sftp.1]
1021 emphasise the batchmode functionality and make reference to pubkey auth,
1022 both of which are FAQs; ok markus@
1023 - markus@cvs.openbsd.org 2003/05/14 02:15:47
1024 [auth2.c monitor.c sshconnect2.c auth2-krb5.c]
1025 implement kerberos over ssh2 ("kerberos-2@ssh.com"); tested with jakob@
1026 server interops with commercial client; ok jakob@ djm@
1027 - jmc@cvs.openbsd.org 2003/05/14 08:25:39
1028 [sftp.1]
1029 - better formatting in SYNOPSIS
1030 - whitespace at EOL
1031 ok djm@
1032 - markus@cvs.openbsd.org 2003/05/14 08:57:49
1033 [monitor.c]
1034 http://bugzilla.mindrot.org/show_bug.cgi?id=560
1035 Privsep child continues to run after monitor killed.
1036 Pass monitor signals through to child; Darren Tucker
1037 - (djm) Make portable build with MIT krb5 (some issues remain)
1038 - (djm) Add new UsePAM configuration directive to allow runtime control
1039 over usage of PAM. This allows non-root use of sshd when built with
1040 --with-pam
1041 - (djm) Die screaming if start_pam() is called when UsePAM=no
1042 - (djm) Avoid KrbV leak for MIT Kerberos
1043 - (dtucker) Set ai_socktype and ai_protocol in fake-getaddrinfo.c. ok djm@
1044 - (djm) Bug #258: sscanf("[0-9]") -> sscanf("[0123456789]") for portability
942
1045
94320020714
944 - (tim) [Makefile.in] replace "id sshd" with "sshd -t"
945 - (bal/tim) [acconfig.h configure.ac monitor_mm.c servconf.c
946 openbsd-compat/Makefile.in] support compression on platforms that
947 have no/broken MAP_ANON. Moved code to openbsd-compat/xmmap.c
948 Based on patch from nalin@redhat.com of code extracted from Owl's package
949 - (tim) [ssh_prng_cmds.in] Bug 323 arp -n flag doesn't exist under Solaris.
950 report by chris@by-design.net
951 - (tim) [loginrec.c] Bug 347: Fix typo (WTMPX_FILE) report by rodney@bond.net
952 - (tim) [loginrec.c] Bug 348: add missing found = 1; to wtmpx_islogin()
953 report by rodney@bond.net
104620030512
1047 - (djm) Redhat spec: Don't install profile.d scripts when not
1048 building with GNOME/GTK askpass (patch from bet@rahul.net)
954
1049
95520020712
956 - (tim) [Makefile.in] quiet down install-files: and check-user:
957 - (tim) [configure.ac] remove unused filepriv line
105020030510
1051 - (dtucker) Bug #318: Create ssh_prng_cmds.out during "make" rather than
1052 "make install". Patch by roth@feep.net.
1053 - (dtucker) Bug #536: Test for and work around openpty/controlling tty
1054 problem on Linux (fixes "could not set controlling tty" errors).
1055 - (djm) Merge FreeBSD PAM code: replaces PAM password auth kludge with
1056 proper challenge-response module
1057 - (djm) 2-clause license on loginrec.c, with permission from
1058 andre@ae-35.com
958
1059
95920020710
960 - (tim) [contrib/cygwin/ssh-host-config] explicitely sets the permissions
961 on /var/empty to 755 Patch by vinschen@redhat.com
962 - (bal) OpenBSD CVS Sync
963 - itojun@cvs.openbsd.org 2002/07/09 11:56:50
964 [sshconnect.c]
965 silently try next address on connect(2). markus ok
966 - itojun@cvs.openbsd.org 2002/07/09 11:56:27
967 [canohost.c]
968 suppress log on reverse lookup failiure, as there's no real value in
969 doing so.
970 markus ok
971 - itojun@cvs.openbsd.org 2002/07/09 12:04:02
972 [sshconnect.c]
973 ed static function (less warnings)
974 - stevesk@cvs.openbsd.org 2002/07/09 17:46:25
975 [sshd_config.5]
976 clarify no preference ordering in protocol list; ok markus@
977 - itojun@cvs.openbsd.org 2002/07/10 10:28:15
978 [sshconnect.c]
979 bark if all connection attempt fails.
980 - deraadt@cvs.openbsd.org 2002/07/10 17:53:54
981 [rijndael.c]
982 use right sizeof in memcpy; markus ok
106020030504
1061 - (dtucker) Bug #497: Move #include of bsd-cygwin_util.h to openbsd-compat.h.
1062 Patch from vinschen@redhat.com.
983
1063
98420020709
985 - (bal) NO_IPPORT_RESERVED_CONCEPT used instead of CYGWIN so other platforms
986 lacking that concept can share it. Patch by vinschen@redhat.com
106420030503
1065 - (dtucker) Add missing "void" to record_failed_login in bsd-cray.c. Noted
1066 by wendyp@cray.com.
987
1067
98820020708
989 - (tim) [openssh/contrib/solaris/buildpkg.sh] add PKG_INSTALL_ROOT to
990 work in a jumpstart environment. patch by kbrint@rufus.net
991 - (tim) [Makefile.in] workaround for broken pakadd on some systems.
992 - (tim) [configure.ac] fix libc89 utimes test. Mention default path for
993 --with-privsep-path=
106820030502
1069 - (dtucker) Bug #544: ignore invalid cmsg_type on Linux 2.0 kernels,
1070 privsep should now work.
1071 - (dtucker) Move handling of bad password authentications into a platform
1072 specific record_failed_login() function (affects AIX & Unicos). ok mouring@
994
1073
99520020707
996 - (tim) [Makefile.in] use umask instead of chmod on $(PRIVSEP_PATH)
997 - (tim) [acconfig.h configure.ac sshd.c]
998 s/BROKEN_FD_PASSING/DISABLE_FD_PASSING/
999 - (tim) [contrib/cygwin/ssh-host-config] sshd account creation fixes
1000 patch from vinschen@redhat.com
1001 - (bal) [realpath.c] Updated with OpenBSD tree.
1002 - (bal) OpenBSD CVS Sync
1003 - deraadt@cvs.openbsd.org 2002/07/04 04:15:33
1004 [key.c monitor_wrap.c sftp-glob.c ssh-dss.c ssh-rsa.c]
1005 patch memory leaks; grendel@zeitbombe.org
1006 - deraadt@cvs.openbsd.org 2002/07/04 08:12:15
1007 [channels.c packet.c]
1008 blah blah minor nothing as i read and re-read and re-read...
1009 - markus@cvs.openbsd.org 2002/07/04 10:41:47
1010 [key.c monitor_wrap.c ssh-dss.c ssh-rsa.c]
1011 don't allocate, copy, and discard if there is not interested in the data;
1012 ok deraadt@
1013 - deraadt@cvs.openbsd.org 2002/07/06 01:00:49
1014 [log.c]
1015 KNF
1016 - deraadt@cvs.openbsd.org 2002/07/06 01:01:26
1017 [ssh-keyscan.c]
1018 KNF, realloc fix, and clean usage
1019 - stevesk@cvs.openbsd.org 2002/07/06 17:47:58
1020 [ssh-keyscan.c]
1021 unused variable
1022 - (bal) Minor KNF on ssh-keyscan.c
107420030429
1075 - (djm) Add back radix.o (used by AFS support), after it went missing from
1076 Makefile many moons ago
1077 - (djm) Apply "owl-always-auth" patch from Openwall/Solar Designer
1078 - (djm) Fix blibpath specification for AIX/gcc
1079 - (djm) Some systems have basename in -lgen. Fix from ayamura@ayamura.org
1023
1080
102420020705
1025 - (tim) [configure.ac] AIX 4.2.1 has authenticate() in libs.
1026 Reported by Darren Tucker <dtucker@zip.com.au>
1027 - (tim) [contrib/cygwin/ssh-host-config] double slash corrction
1028 from vinschen@redhat.com
108120030428
1082 - (bal) [defines.h progressmeter.c scp.c] Some more culling of non 64bit
1083 hacked code.
1029
1084
103020020704
1031 - (bal) Limit data to TTY for AIX only (Newer versions can't handle the
1032 faster data rate) Bug #124
1033 - (bal) glob.c defines TILDE and AIX also defines it. #undef it first.
1034 bug #265
1035 - (bal) One too many nulls in ports-aix.c
1036
103720020703
1038 - (bal) Updated contrib/cygwin/ patch by vinschen@redhat.com
1039 - (bal) minor correction to utimes() replacement. Patch by
1040 onoe@sm.sony.co.jp
1041 - OpenBSD CVS Sync
1042 - markus@cvs.openbsd.org 2002/06/27 08:49:44
1043 [dh.c ssh-keyscan.c sshconnect.c]
1044 more checks for NULL pointers; from grendel@zeitbombe.org; ok deraadt@
1045 - deraadt@cvs.openbsd.org 2002/06/27 09:08:00
1046 [monitor.c]
1047 improve mm_zalloc check; markus ok
1048 - deraadt@cvs.openbsd.org 2002/06/27 10:35:47
1049 [auth2-none.c monitor.c sftp-client.c]
1050 use xfree()
1051 - stevesk@cvs.openbsd.org 2002/06/27 19:49:08
1052 [ssh-keyscan.c]
1053 use convtime(); ok markus@
1054 - millert@cvs.openbsd.org 2002/06/28 01:49:31
1055 [monitor_mm.c]
1056 tree(3) wants an int return value for its compare functions and
1057 the difference between two pointers is not an int. Just do the
1058 safest thing and store the result in a long and then return 0,
1059 -1, or 1 based on that result.
1060 - deraadt@cvs.openbsd.org 2002/06/28 01:50:37
1061 [monitor_wrap.c]
1062 use ssize_t
1063 - deraadt@cvs.openbsd.org 2002/06/28 10:08:25
1064 [sshd.c]
1065 range check -u option at invocation
1066 - deraadt@cvs.openbsd.org 2002/06/28 23:05:06
1067 [sshd.c]
1068 gidset[2] -> gidset[1]; markus ok
1069 - deraadt@cvs.openbsd.org 2002/06/30 21:54:16
1070 [auth2.c session.c sshd.c]
1071 lint asks that we use names that do not overlap
1072 - deraadt@cvs.openbsd.org 2002/06/30 21:59:45
1073 [auth-bsdauth.c auth-skey.c auth2-chall.c clientloop.c key.c
1074 monitor_wrap.c monitor_wrap.h scard.h session.h sftp-glob.c ssh.c
1075 sshconnect2.c sshd.c]
1076 minor KNF
1077 - deraadt@cvs.openbsd.org 2002/07/01 16:15:25
1078 [msg.c]
1079 %u
1080 - markus@cvs.openbsd.org 2002/07/01 19:48:46
1081 [sshconnect2.c]
1082 for compression=yes, we fallback to no-compression if the server does
1083 not support compression, vice versa for compression=no. ok mouring@
1084 - markus@cvs.openbsd.org 2002/07/03 09:55:38
1085 [ssh-keysign.c]
1086 use RSA_blinding_on() for rsa hostkeys (suggested by Bill Sommerfeld)
1087 in order to avoid a possible Kocher timing attack pointed out by Charles
1088 Hannum; ok provos@
1089 - markus@cvs.openbsd.org 2002/07/03 14:21:05
1090 [ssh-keysign.8 ssh-keysign.c ssh.c ssh_config]
1091 re-enable ssh-keysign's sbit, but make ssh-keysign read
1092 /etc/ssh/ssh_config and exit if HostbasedAuthentication is disabled
1093 globally. based on discussions with deraadt, itojun and sommerfeld;
1094 ok itojun@
1095 - (bal) Failed password attempts don't increment counter on AIX. Bug #145
1096 - (bal) Missed Makefile.in change. keysign needs readconf.o
1097 - (bal) Clean up aix_usrinfo(). Ignore TTY= period I guess.
1098
109920020702
1100 - (djm) Use PAM_MSG_MEMBER for PAM_TEXT_INFO messages, use xmalloc &
1101 friends consistently. Spotted by Solar Designer <solar@openwall.com>
108520030427
1086 - (bal) Bug #541: return; was dropped by mistake. Reported by
1087 furrier@iglou.com
1088 - (bal) Since we don't support platforms lacking u_int_64. We may
1089 as well clean out some of those evil #ifdefs
1090 - (bal) auth1.c minor resync while looking at the code.
1091 - (bal) auth2.c same changed as above.
1102
1092
110320020629
1104 - (bal) fix to auth2-pam.c to swap fatal() arguments, A bit of style
1105 clean up while I'm near it.
1106
110720020628
1108 - (stevesk) [sshd_config] PAMAuthenticationViaKbdInt no; commented
1109 options should contain default value. from solar.
1110 - (bal) Cygwin uid0 fix by vinschen@redhat.com
1111 - (bal) s/config.h/includes.h/ in openbsd-compat/ for *.c. Otherwise wise
1112 have issues of our fixes not propogating right (ie bcopy instead of
1113 memmove). OK tim
1114 - (bal) FreeBSD needs <sys/types.h> to detect if mmap() is supported.
1115 Bug #303
1116
111720020627
1118 - OpenBSD CVS Sync
1119 - deraadt@cvs.openbsd.org 2002/06/26 14:49:36
1120 [monitor.c]
1121 correct %u
1122 - deraadt@cvs.openbsd.org 2002/06/26 14:50:04
1123 [monitor_fdpass.c]
1124 use ssize_t for recvmsg() and sendmsg() return
1125 - markus@cvs.openbsd.org 2002/06/26 14:51:33
1126 [ssh-add.c]
1127 fix exit code for -X/-x
1128 - deraadt@cvs.openbsd.org 2002/06/26 15:00:32
1129 [monitor_wrap.c]
1130 more %u
1131 - markus@cvs.openbsd.org 2002/06/26 22:27:32
109320030409
1094 - (djm) Bug #539: Specify creation mode with O_CREAT for lastlog. Report
1095 from matth@eecs.berkeley.edu
1096 - (djm) Make the spec work with Redhat 9.0 (which renames sharutils)
1097 - (djm) OpenBSD CVS Sync
1098 - markus@cvs.openbsd.org 2003/04/02 09:48:07
1099 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h readconf.c]
1100 [readconf.h serverloop.c sshconnect2.c]
1101 reapply rekeying chage, tested by henning@, ok djm@
1102 - markus@cvs.openbsd.org 2003/04/02 14:36:26
1132 [ssh-keysign.c]
1103 [ssh-keysign.c]
1133 bug #304, xfree(data) called to early; openssh@sigint.cs.purdue.edu
1104 potential segfault if KEY_UNSPEC; cjwatson@debian.org; bug #526
1105 - itojun@cvs.openbsd.org 2003/04/03 07:25:27
1106 [progressmeter.c]
1107 $OpenBSD$
1108 - itojun@cvs.openbsd.org 2003/04/03 10:17:35
1109 [progressmeter.c]
1110 remove $OpenBSD$, as other *.c does not have it.
1111 - markus@cvs.openbsd.org 2003/04/07 08:29:57
1112 [monitor_wrap.c]
1113 typo: get correct counters; introduced during rekeying change.
1114 - millert@cvs.openbsd.org 2003/04/07 21:58:05
1115 [progressmeter.c]
1116 The UCB copyright here is incorrect. This code did not originate
1117 at UCB, it was written by Luke Mewburn. Updated the copyright at
1118 the author's request. markus@ OK
1119 - itojun@cvs.openbsd.org 2003/04/08 20:21:29
1120 [*.c *.h]
1121 rename log() into logit() to avoid name conflict. markus ok, from
1122 netbsd
1123 - (djm) XXX - Performed locally using:
1124 "perl -p -i -e 's/(\s|^)log\(/$1logit\(/g' *.c *.h"
1125 - hin@cvs.openbsd.org 2003/04/09 08:23:52
1126 [servconf.c]
1127 Don't include <krb.h> when compiling with Kerberos 5 support
1128 - (djm) Fix up missing include for packet.c
1129 - (djm) Fix missed log => logit occurance (reference by function pointer)
1134
1130
113520020626
1136 - (stevesk) [monitor.c] remove duplicate proto15 dispatch entry for PAM
1137 - (bal) OpenBSD CVS Sync
1138 - markus@cvs.openbsd.org 2002/06/23 21:34:07
1139 [channels.c]
1140 tcode is u_int
1141 - markus@cvs.openbsd.org 2002/06/24 13:12:23
1142 [ssh-agent.1]
1143 the socket name contains ssh-agent's ppid; via mpech@ from form@
1144 - markus@cvs.openbsd.org 2002/06/24 14:33:27
1145 [channels.c channels.h clientloop.c serverloop.c]
1146 move channel counter to u_int
1147 - markus@cvs.openbsd.org 2002/06/24 14:55:38
1148 [authfile.c kex.c ssh-agent.c]
1149 cat to (void) when output from buffer_get_X is ignored
1150 - itojun@cvs.openbsd.org 2002/06/24 15:49:22
1151 [msg.c]
1152 printf type pedant
1153 - deraadt@cvs.openbsd.org 2002/06/24 17:57:20
1154 [sftp-server.c sshpty.c]
1155 explicit (u_int) for uid and gid
1156 - markus@cvs.openbsd.org 2002/06/25 16:22:42
1157 [authfd.c]
1158 unnecessary cast
1159 - markus@cvs.openbsd.org 2002/06/25 18:51:04
1160 [sshd.c]
1161 lightweight do_setusercontext after chroot()
1162 - (bal) Updated AIX package build. Patch by dtucker@zip.com.au
1163 - (tim) [Makefile.in] fix test on installing ssh-rand-helper.8
1164 - (bal) added back in error check for mmap(). I screwed up, Pointed
1165 out by stevesk@
1166 - (tim) [README.privsep] UnixWare tip no longer needed.
1167 - (bal) fixed NeXTStep missing munmap() issue. It defines HAVE_MMAP,
1168 but it all damned lies.
1169 - (stevesk) [README.privsep] more for sshd pseudo-account.
1170 - (tim) [contrib/caldera/openssh.spec] add support for privsep
1171 - (djm) setlogin needs pgid==pid on BSD/OS; from itojun@
113120030402
1132 - (bal) if IP_TOS is not found or broken don't try to compile in
1133 packet_set_tos() function call. bug #527
1134
113520030401
1172 - (djm) OpenBSD CVS Sync
1136 - (djm) OpenBSD CVS Sync
1173 - markus@cvs.openbsd.org 2002/06/26 08:53:12
1174 [bufaux.c]
1175 limit size of BNs to 8KB; ok provos/deraadt
1176 - markus@cvs.openbsd.org 2002/06/26 08:54:18
1177 [buffer.c]
1178 limit append to 1MB and buffers to 10MB
1179 - markus@cvs.openbsd.org 2002/06/26 08:55:02
1180 [channels.c]
1181 limit # of channels to 10000
1182 - markus@cvs.openbsd.org 2002/06/26 08:58:26
1183 [session.c]
1184 limit # of env vars to 1000; ok deraadt/djm
1185 - deraadt@cvs.openbsd.org 2002/06/26 13:20:57
1186 [monitor.c]
1187 be careful in mm_zalloc
1188 - deraadt@cvs.openbsd.org 2002/06/26 13:49:26
1189 [session.c]
1190 disclose less information from environment files; based on input
1191 from djm, and dschultz@uclink.Berkeley.EDU
1192 - markus@cvs.openbsd.org 2002/06/26 13:55:37
1193 [auth2-chall.c]
1194 make sure # of response matches # of queries, fixes int overflow;
1195 from ISS
1196 - markus@cvs.openbsd.org 2002/06/26 13:56:27
1137 - jmc@cvs.openbsd.org 2003/03/28 10:11:43
1138 [scp.1 sftp.1 ssh.1 ssh-add.1 ssh-agent.1 ssh_config.5 sshd_config.5]
1139 [ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8]
1140 - killed whitespace
1141 - new sentence new line
1142 - .Bk for arguments
1143 ok markus@
1144 - markus@cvs.openbsd.org 2003/04/01 10:10:23
1145 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h readconf.c]
1146 [readconf.h serverloop.c sshconnect2.c]
1147 rekeying bugfixes and automatic rekeying:
1148 * both client and server rekey _automatically_
1149 (a) after 2^31 packets, because after 2^32 packets
1150 the sequence number for packets wraps
1151 (b) after 2^(blocksize_in_bits/4) blocks
1152 (see: draft-ietf-secsh-newmodes-00.txt)
1153 (a) and (b) are _enabled_ by default, and only disabled for known
1154 openssh versions, that don't support rekeying properly.
1155 * client option 'RekeyLimit'
1156 * do not reply to requests during rekeying
1157 - markus@cvs.openbsd.org 2003/04/01 10:22:21
1158 [clientloop.c monitor.c monitor_wrap.c packet.c packet.h readconf.c]
1159 [readconf.h serverloop.c sshconnect2.c]
1160 backout rekeying changes (for 3.6.1)
1161 - markus@cvs.openbsd.org 2003/04/01 10:31:26
1162 [compat.c compat.h kex.c]
1163 bugfix causes stalled connections for ssh.com < 3.0; noticed by ho@;
1164 tested by ho@ and myself
1165 - markus@cvs.openbsd.org 2003/04/01 10:56:46
1197 [version.h]
1166 [version.h]
1198 3.4
1199 - (djm) Require krb5 devel for RPM build w/ KrbV
1200 - (djm) Improve PAMAuthenticationViaKbdInt text from Nalin Dahyabhai
1201 <nalin@redhat.com>
1202 - (djm) Update spec files for release
1203 - (djm) Fix int overflow in auth2-pam.c, similar to one discovered by ISS
1204 - (djm) Release 3.4p1
1205 - (tim) [contrib/caldera/openssh.spec] remove 2 configure options I put in
1206 by mistake
1167 3.6.1
1168 - (djm) Crank spec file versions
1169 - (djm) Release 3.6.1p1
1207
1170
120820020625
1209 - (stevesk) [INSTALL acconfig.h configure.ac defines.h] remove --with-rsh
1210 - (stevesk) [README.privsep] minor updates
1211 - (djm) Create privsep directory and warn if privsep user is missing
1212 during make install
1213 - (bal) Started list of PrivSep issues in TODO
1214 - (bal) if mmap() is substandard, don't allow compression on server side.
1215 Post 'event' we will add more options.
1216 - (tim) [contrib/caldera/openssh.spec] Sync with Caldera
1217 - (bal) moved aix_usrinfo() and noted not setting real TTY. Patch by
1218 dtucker@zip.com.au
1219 - (tim) [acconfig.h configure.ac sshd.c] BROKEN_FD_PASSING fix from Markus
1220 for Cygwin, Cray, & SCO
117120030326
1172 - (djm) OpenBSD CVS Sync
1173 - deraadt@cvs.openbsd.org 2003/03/26 04:02:51
1174 [sftp-server.c]
1175 one last fix to the tree: race fix broke stuff; pr 3169;
1176 srp@srparish.net, help from djm
1221
1177
122220020624
1223 - OpenBSD CVS Sync
1224 - deraadt@cvs.openbsd.org 2002/06/23 03:25:50
1225 [tildexpand.c]
1226 KNF
1227 - deraadt@cvs.openbsd.org 2002/06/23 03:26:19
1228 [cipher.c key.c]
1229 KNF
1230 - deraadt@cvs.openbsd.org 2002/06/23 03:30:58
1231 [scard.c ssh-dss.c ssh-rsa.c sshconnect.c sshconnect2.c sshd.c sshlogin.c
1232 sshpty.c]
1233 various KNF and %d for unsigned
1234 - deraadt@cvs.openbsd.org 2002/06/23 09:30:14
1235 [sftp-client.c sftp-client.h sftp-common.c sftp-int.c sftp-server.c
1236 sftp.c]
1237 bunch of u_int vs int stuff
1238 - deraadt@cvs.openbsd.org 2002/06/23 09:39:55
1239 [ssh-keygen.c]
1240 u_int stuff
1241 - deraadt@cvs.openbsd.org 2002/06/23 09:46:51
1242 [bufaux.c servconf.c]
1243 minor KNF. things the fingers do while you read
1244 - deraadt@cvs.openbsd.org 2002/06/23 10:29:52
1245 [ssh-agent.c sshd.c]
1246 some minor KNF and %u
1247 - deraadt@cvs.openbsd.org 2002/06/23 20:39:45
1248 [session.c]
1249 compression_level is u_int
1250 - deraadt@cvs.openbsd.org 2002/06/23 21:06:13
1251 [sshpty.c]
1252 KNF
1253 - deraadt@cvs.openbsd.org 2002/06/23 21:06:41
1254 [channels.c channels.h session.c session.h]
1255 display, screen, row, col, xpixel, ypixel are u_int; markus ok
1256 - deraadt@cvs.openbsd.org 2002/06/23 21:10:02
1257 [packet.c]
1258 packet_get_int() returns unsigned for reason & seqnr
1259 - (bal) Also fixed IPADDR_IN_DISPLAY case where display, screen, row, col,
1260 xpixel are u_int.
117820030325
1179 - (djm) Fix getpeerid support for 64 bit BE systems. From
1180 Arnd Bergmann <arndb@de.ibm.com>
1261
1181
1262
126320020623
1264 - (stevesk) [configure.ac] bug #255 LOGIN_NEEDS_UTMPX for AIX.
1265 - (bal) removed GNUism for getops in ssh-agent since glibc lacks optreset.
1266 - (bal) add extern char *getopt. Based on report by dtucker@zip.com.au
1267 - OpenBSD CVS Sync
1268 - stevesk@cvs.openbsd.org 2002/06/22 02:00:29
1269 [ssh.h]
1270 correct comment
1271 - stevesk@cvs.openbsd.org 2002/06/22 02:40:23
1272 [ssh.1]
1273 section 5 not 4 for ssh_config
1274 - naddy@cvs.openbsd.org 2002/06/22 11:51:39
1275 [ssh.1]
1276 typo
1277 - stevesk@cvs.openbsd.org 2002/06/22 16:32:54
1278 [sshd.8]
1279 add /var/empty in FILES section
1280 - stevesk@cvs.openbsd.org 2002/06/22 16:40:19
1281 [sshd.c]
1282 check /var/empty owner mode; ok provos@
1283 - stevesk@cvs.openbsd.org 2002/06/22 16:41:57
1284 [scp.1]
1285 typo
1286 - stevesk@cvs.openbsd.org 2002/06/22 16:45:29
1287 [ssh-agent.1 sshd.8 sshd_config.5]
1288 use process ID vs. pid/PID/process identifier
1289 - stevesk@cvs.openbsd.org 2002/06/22 20:05:27
1290 [sshd.c]
1291 don't call setsid() if debugging or run from inetd; no "Operation not
1292 permitted" errors now; ok millert@ markus@
1293 - stevesk@cvs.openbsd.org 2002/06/22 23:09:51
118220030324
1183 - (djm) OpenBSD CVS Sync
1184 - markus@cvs.openbsd.org 2003/03/23 19:02:00
1294 [monitor.c]
1185 [monitor.c]
1295 save auth method before monitor_reset_key_state(); bugzilla bug #284;
1296 ok provos@
1186 unbreak rekeying for privsep; ok millert@
1187 - Release 3.6p1
1188 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo.
1189 Report from murple@murple.net, diagnosis from dtucker@zip.com.au
1297
1190
1298$Id: ChangeLog,v 1.2648 2003/04/01 11:47:16 djm Exp $
1191$Id: ChangeLog,v 1.2994.2.34 2003/09/23 09:33:17 djm Exp $