]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2001/12/21 12:17:33
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
f1b0ecc3 26
40f64e6f 2720020121
28 - (djm) Rework ssh-rand-helper:
29 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
30 - Always seed from system calls, even when doing PRNGd seeding
31 - Tidy and comment #define knobs
32 - Remove unused facility for multiple runs through command list
33 - KNF, cleanup, update copyright
34
088cdc23 3520020114
36 - (djm) Bug #50 - make autoconf entropy path checks more robust
37
760b35a6 3820020108
39 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
40 fixed env var size limit in the process. Report from Corinna Vinschen
41 <vinschen@redhat.com>
5cbceb3f 42 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
43 not depend on transition links. from Lutz Jaenicke.
760b35a6 44
1d2a4613 4520020106
46 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
47 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
48
d93656c9 4920020105
50 - (bal) NCR requies use_pipes to operate correctly.
29525240 51 - (stevesk) fix spurious ; from NCR change.
d93656c9 52
554e28b2 5320020103
54 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
55 Roger Cornelius <rac@tenzing.org>
56
e9571a2c 5720011229
58 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
59 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 60 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
61 <vinschen@redhat.com>
e9571a2c 62
760edf28 6320011228
64 - (djm) Remove recommendation to use GNU make, we should support most
65 make programs.
66
7bec72bc 6720011225
68 - (stevesk) [Makefile.in ssh-rand-helper.c]
69 portable lib and __progname support for ssh-rand-helper; ok djm@
70
b8291fa0 7120011223
72 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
73 was not being maintained.
74
46058ce2 7520011222
76 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
77 solar@openwall.com
78 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
79 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
80 some entropy for us. Rewrite the old in-process entropy collecter as
81 an example ssh-rand-helper.
82 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
83 we don't end up using ssh_prng_cmds (so we always get a valid file)
84
5fb9865a 8520011221
86 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
87 server. I have found this necessary to avoid server hangs with X input
88 extensions (e.g. kinput2). Enable by setting the environment variable
89 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 90 - OpenBSD CVS Sync
91 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
92 [channels.c pathnames.h]
93 use only one path to X11 UNIX domain socket vs. an array of paths
94 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 95 - markus@cvs.openbsd.org 2001/12/09 18:45:56
96 [auth2.c auth2-chall.c auth.h]
97 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
98 fixes memleak.
5e8948af 99 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
100 [sshd.c]
101 possible fd leak on error; ok markus@
cdc95d6e 102 - markus@cvs.openbsd.org 2001/12/10 20:34:31
103 [ssh-keyscan.c]
104 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 105 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
106 [auth.h hostfile.c hostfile.h]
107 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 108 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
109 [auth2.c]
110 log fingerprint on successful public key authentication; ok markus@
46df736f 111 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
112 [auth-rsa.c]
113 log fingerprint on successful public key authentication, simplify
114 usage of key structs; ok markus@
184eed6a 115 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
116 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
117 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
118 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
119 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
120 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
121 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
122 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
123 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
124 basic KNF done while i was looking for something else
a10be357 125 - markus@cvs.openbsd.org 2001/12/19 16:09:39
126 [serverloop.c]
127 fix race between SIGCHLD and select with an additional pipe. writing
128 to the pipe on SIGCHLD wakes up select(). using pselect() is not
129 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
130 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 131 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
132 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
133 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 134 - markus@cvs.openbsd.org 2001/12/20 16:37:29
135 [channels.c channels.h session.c]
136 setup x11 listen socket for just one connect if the client requests so.
137 (v2 only, but the openssh client does not support this feature).
24ca6821 138 - djm@cvs.openbsd.org 2001/12/20 22:50:24
139 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
140 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
141 [sshconnect2.c]
142 Conformance fix: we should send failing packet sequence number when
143 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
144 yakk@yakk.dot.net; ok markus@
5fb9865a 145
c9d0ad9b 14620011219
147 - (stevesk) OpenBSD CVS sync X11 localhost display
148 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
149 [channels.h channels.c session.c]
150 sshd X11 fake server will now listen on localhost by default:
151 $ echo $DISPLAY
152 localhost:12.0
153 $ netstat -an|grep 6012
154 tcp 0 0 127.0.0.1.6012 *.* LISTEN
155 tcp6 0 0 ::1.6012 *.* LISTEN
156 sshd_config gatewayports=yes can be used to revert back to the old
157 behavior. will control this with another option later. ok markus@
158 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
159 [includes.h session.c]
160 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
161
3f3ac025 16220011207
163 - (bal) PCRE no longer required. Banished from the source along with
164 fake-regex.h
c20f63d3 165 - (bal) OpenBSD CVS Sync
166 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
167 [channels.c sshconnect.c]
168 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 169 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
170 [channels.c session.c]
171 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 172 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
173 [channels.c]
174 disable nagle for X11 fake server and client TCPs. from netbsd.
175 ok markus@
3f3ac025 176
17720011206
6056eb35 178 - (bal) OpenBSD CVS Sync
179 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
180 [sshd.c]
181 errno saving wrapping in a signal handler
0408c978 182 - markus@cvs.openbsd.org 2001/11/16 12:46:13
183 [ssh-keyscan.c]
184 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 185 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
186 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
187 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 188 - markus@cvs.openbsd.org 2001/11/19 11:20:21
189 [sshd.c]
190 fd leak on HUP; ok stevesk@
8666316a 191 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
192 [ssh-agent.1]
193 clarify/state that private keys are not exposed to clients using the
194 agent; ok markus@
44c2ab73 195 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
196 [deattack.c radix.c]
197 kill more registers
198 millert@ ok
2f98d223 199 - markus@cvs.openbsd.org 2001/11/21 15:51:24
200 [key.c]
201 mem leak
c840d0ad 202 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
203 [ssh-keygen.1]
204 more on passphrase construction; ok markus@
f48e63c8 205 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
206 [ssh-keyscan.c]
207 don't use "\n" in fatal()
7a934d1b 208 - markus@cvs.openbsd.org 2001/11/22 12:34:22
209 [clientloop.c serverloop.c sshd.c]
210 volatile sig_atomic_t
58d94604 211 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
212 [channels.h]
213 remove dead function prototype; ok markus@
2975f58d 214 - markus@cvs.openbsd.org 2001/11/29 22:08:48
215 [auth-rsa.c]
216 fix protocol error: send 'failed' message instead of a 2nd challenge
217 (happens if the same key is in authorized_keys twice).
218 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 219 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
220 [ssh.c]
221 sscanf() length dependencies are clearer now; can also shrink proto
222 and data if desired, but i have not done that. ok markus@
2548961d 223 - markus@cvs.openbsd.org 2001/12/01 21:41:48
224 [session.c sshd.8]
225 don't pass user defined variables to /usr/bin/login
947b64c7 226 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
227 [sftp-common.c]
228 zap };
010f9726 229 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
230 [clientloop.c serverloop.c sshd.c]
231 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 232 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
233 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
234 sshconnect2.c]
235 make it compile with more strict prototype checking
6aacefa7 236 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
237 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
238 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
239 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
240 minor KNF
663ebb32 241 - markus@cvs.openbsd.org 2001/12/05 15:04:48
242 [version.h]
243 post 3.0.2
6a92533a 244 - markus@cvs.openbsd.org 2001/12/05 16:54:51
245 [compat.c match.c match.h]
246 make theo and djm happy: bye bye regexp
2717fa0f 247 - markus@cvs.openbsd.org 2001/12/06 13:30:06
248 [servconf.c servconf.h sshd.8 sshd.c]
249 add -o to sshd, too. ok deraadt@
250 - (bal) Minor white space fix up in servconf.c
6056eb35 251
ffb8d130 25220011126
253 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
254 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
255 Allow SSHD to install as service under WIndows 9x/Me
256 [configure.ac] Fix to allow linking against PCRE on Cygwin
257 Patches by Corinna Vinschen <vinschen@redhat.com>
258
20716479 25920011115
260 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
261 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 262 - (djm) Release 3.0.1p1
20716479 263
9aba5a4d 26420011113
265 - (djm) Fix early (and double) free of remote user when using Kerberos.
266 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 267 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
268 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
269 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
270 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 271 - (djm) OpenBSD CVS Sync
272 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
273 [auth-krb5.c]
274 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
275 art@, deraadt@ ok
b0248360 276 - markus@cvs.openbsd.org 2001/11/12 11:17:07
277 [servconf.c]
278 enable authorized_keys2 again. tested by fries@
0bbf2240 279 - markus@cvs.openbsd.org 2001/11/13 02:03:57
280 [version.h]
281 enter 3.0.1
86b164b3 282 - (djm) Bump RPM package versions
9aba5a4d 283
3e4e3bc8 28420011112
285 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 286 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 287 - OpenBSD CVS Sync
288 - markus@cvs.openbsd.org 2001/10/24 08:41:41
289 [sshd.c]
290 mention remote port in debug message
f103187f 291 - markus@cvs.openbsd.org 2001/10/24 08:41:20
292 [ssh.c]
293 remove unused
67b75437 294 - markus@cvs.openbsd.org 2001/10/24 08:51:35
295 [clientloop.c ssh.c]
296 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 297 - markus@cvs.openbsd.org 2001/10/24 19:57:40
298 [clientloop.c]
299 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 300 - markus@cvs.openbsd.org 2001/10/25 21:14:32
301 [ssh-keygen.1 ssh-keygen.c]
302 better docu for fingerprinting, ok deraadt@
e8d59b4d 303 - markus@cvs.openbsd.org 2001/10/29 19:27:15
304 [sshconnect2.c]
305 hostbased: check for client hostkey before building chost
03cf595c 306 - markus@cvs.openbsd.org 2001/10/30 20:29:09
307 [ssh.1]
308 ssh.1
b4b701be 309 - markus@cvs.openbsd.org 2001/11/07 16:03:17
310 [packet.c packet.h sshconnect2.c]
311 pad using the padding field from the ssh2 packet instead of sending
312 extra ignore messages. tested against several other ssh servers.
10f22cd7 313 - markus@cvs.openbsd.org 2001/11/07 21:40:21
314 [ssh-rsa.c]
315 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 316 - markus@cvs.openbsd.org 2001/11/07 22:10:28
317 [ssh-dss.c ssh-rsa.c]
318 missing free and sync dss/rsa code.
713d61f7 319 - markus@cvs.openbsd.org 2001/11/07 22:12:01
320 [sshd.8]
321 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 322 - markus@cvs.openbsd.org 2001/11/07 22:41:51
323 [auth2.c auth-rh-rsa.c]
324 unused includes
27c47c0a 325 - markus@cvs.openbsd.org 2001/11/07 22:53:21
326 [channels.h]
327 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 328 - markus@cvs.openbsd.org 2001/11/08 10:51:08
329 [readpass.c]
330 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 331 - markus@cvs.openbsd.org 2001/11/08 17:49:53
332 [ssh.1]
333 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 334 - markus@cvs.openbsd.org 2001/11/08 20:02:24
335 [auth.c]
336 don't print ROOT in CAPS for the authentication messages, i.e.
337 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
338 becomes
339 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 340 - markus@cvs.openbsd.org 2001/11/09 18:59:23
341 [clientloop.c serverloop.c]
342 don't memset too much memory, ok millert@
343 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 344 - markus@cvs.openbsd.org 2001/11/10 13:19:45
345 [sshd.c]
e15895cd 346 cleanup libwrap support (remove bogus comment, bogus close(), add
347 debug, etc).
5d4446bf 348 - markus@cvs.openbsd.org 2001/11/10 13:22:42
349 [ssh-rsa.c]
350 KNF (unexpand)
ec413a68 351 - markus@cvs.openbsd.org 2001/11/10 13:37:20
352 [packet.c]
353 remove extra debug()
5df83e07 354 - markus@cvs.openbsd.org 2001/11/11 13:02:31
355 [servconf.c]
e15895cd 356 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
357 AuthorizedKeysFile is specified.
358 - (djm) Reorder portable-specific server options so that they come first.
359 This should help reduce diff collisions for new server options (as they
360 will appear at the end)
3e4e3bc8 361
78afd1dc 36220011109
363 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
364 if permit_empty_passwd == 0 so null password check cannot be bypassed.
365 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 366 - markus@cvs.openbsd.org 2001/11/09 19:08:35
367 [sshd.c]
368 remove extra trailing dot from log message; pilot@naughty.monkey.org
369
7c6d759d 37020011103
371 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
372 from Raymund Will <ray@caldera.de>
373 [acconfig.h configure.in] Clean up login checks.
374 Problem reported by Jim Knoble <jmknoble@pobox.com>
375
37620011101
58389b85 377 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
378
548fd014 37920011031
380 - (djm) Unsmoke drugs: config files should be noreplace.
381
b013a983 38220011030
383 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
384 by default (can force IPv4 using --define "noipv6 1")
385
40d0f6b9 38620011029
387 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
388 to configure.ac
389
9f214051 39020011028
391 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 392 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 393 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 394 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 395 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 396
c8c15bcb 39720011027
398 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
399 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
400
9e127e27 40120011026
402 - (bal) Set the correct current time in login_utmp_only(). Patch by
403 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 404 - (tim) [scard/Makefile.in] Fix install: when building outside of source
405 tree and using --src=/full_path/to/openssh
406 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 407
d321c94b 40820011025
409 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
410 by todd@
5a162955 411 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
412 tcp-wrappers precedence over system libraries and includes.
413 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 414
95c88805 41520011024
416 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 417 - (tim) configure.in -> configure.ac
95c88805 418
bc86d864 41920011023
420 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 421 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 422 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
423 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
424 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
425 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 426
ce49121d 42720011022
428 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
429 Report from Michal Zalewski <lcamtuf@coredump.cx>
430
98a7c37b 43120011021
432 - (tim) [configure.in] Clean up library testing. Add optional PATH to
433 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
434 patch by albert chin (china@thewrittenword.com)
435 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
436 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
437 with AC_CHECK_MEMBERS. Add test for broken dirname() on
438 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
439 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
440 patch by albert chin (china@thewrittenword.com)
441 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
442 HAVE_STRUCT_STAT_ST_BLKSIZE.
443 [Makefile.in] When running make in top level, always do make
444 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
445
09a3bd6d 44620011019
447 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
448 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
449
418e724c 45020011012
451 - (djm) OpenBSD CVS Sync
452 - markus@cvs.openbsd.org 2001/10/10 22:18:47
453 [channels.c channels.h clientloop.c nchan.c serverloop.c]
454 [session.c session.h]
455 try to keep channels open until an exit-status message is sent.
456 don't kill the login shells if the shells stdin/out/err is closed.
457 this should now work:
458 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 459 - markus@cvs.openbsd.org 2001/10/11 13:45:21
460 [session.c]
461 delay detach of session if a channel gets closed but the child is
462 still alive. however, release pty, since the fd's to the child are
463 already closed.
fd6cfbaf 464 - markus@cvs.openbsd.org 2001/10/11 15:24:00
465 [clientloop.c]
466 clear select masks if we return before calling select().
b0454d44 467 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 468 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 469 - (djm) Cleanup sshpty.c a little
6e464960 470 - (bal) First wave of contrib/solaris/ package upgrades. Still more
471 work needs to be done, but it is a 190% better then the stuff we
472 had before!
78c84f13 473 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
474 set right.
418e724c 475
c48c32c1 47620011010
477 - (djm) OpenBSD CVS Sync
478 - markus@cvs.openbsd.org 2001/10/04 14:34:16
479 [key.c]
480 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 481 - markus@cvs.openbsd.org 2001/10/04 15:05:40
482 [channels.c serverloop.c]
483 comment out bogus conditions for selecting on connection_in
72176c0e 484 - markus@cvs.openbsd.org 2001/10/04 15:12:37
485 [serverloop.c]
486 client_alive_check cleanup
a2c92c4a 487 - markus@cvs.openbsd.org 2001/10/06 00:14:50
488 [sshconnect.c]
489 remove unused argument
05fd093c 490 - markus@cvs.openbsd.org 2001/10/06 00:36:42
491 [session.c]
492 fix typo in error message, sync with do_exec_nopty
01e9ef57 493 - markus@cvs.openbsd.org 2001/10/06 11:18:19
494 [sshconnect1.c sshconnect2.c sshconnect.c]
495 unify hostkey check error messages, simplify prompt.
2cdccb44 496 - markus@cvs.openbsd.org 2001/10/07 10:29:52
497 [authfile.c]
498 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 499 - markus@cvs.openbsd.org 2001/10/07 17:49:40
500 [channels.c channels.h]
501 avoid possible FD_ISSET overflow for channels established
502 during channnel_after_select() (used for dynamic channels).
f3964cb9 503 - markus@cvs.openbsd.org 2001/10/08 11:48:57
504 [channels.c]
505 better debug
32af6a3f 506 - markus@cvs.openbsd.org 2001/10/08 16:15:47
507 [sshconnect.c]
508 use correct family for -b option
dab89049 509 - markus@cvs.openbsd.org 2001/10/08 19:05:05
510 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
511 some more IPv4or6 cleanup
512 - markus@cvs.openbsd.org 2001/10/09 10:12:08
513 [session.c]
514 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 515 - markus@cvs.openbsd.org 2001/10/09 19:32:49
516 [session.c]
517 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 518 - markus@cvs.openbsd.org 2001/10/09 19:51:18
519 [serverloop.c]
520 close all channels if the connection to the remote host has been closed,
521 should fix sshd's hanging with WCHAN==wait
d5f24f94 522 - markus@cvs.openbsd.org 2001/10/09 21:59:41
523 [channels.c channels.h serverloop.c session.c session.h]
524 simplify session close: no more delayed session_close, no more
525 blocking wait() calls.
b6a71cd2 526 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 527 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 528
46dfe5ef 52920011007
530 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
531 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
532
822593d4 53320011005
534 - (bal) AES works under Cray, no more hack.
535
63fa6b6c 53620011004
537 - (bal) nchan2.ms resync. BSD License applied.
538
c8a62153 53920011003
540 - (bal) CVS ID fix up in version.h
b6350327 541 - (bal) OpenBSD CVS Sync:
542 - markus@cvs.openbsd.org 2001/09/27 11:58:16
543 [compress.c]
544 mem leak; chombier@mac.com
545 - markus@cvs.openbsd.org 2001/09/27 11:59:37
546 [packet.c]
547 missing called=1; chombier@mac.com
aa8003d6 548 - markus@cvs.openbsd.org 2001/09/27 15:31:17
549 [auth2.c auth2-chall.c sshconnect1.c]
550 typos; from solar
5b263aae 551 - camield@cvs.openbsd.org 2001/09/27 17:53:24
552 [sshd.8]
553 don't talk about compile-time options
554 ok markus@
e99a518a 555 - djm@cvs.openbsd.org 2001/09/28 12:07:09
556 [ssh-keygen.c]
557 bzero private key after loading to smartcard; ok markus@
f67792f2 558 - markus@cvs.openbsd.org 2001/09/28 15:46:29
559 [ssh.c]
560 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 561 - markus@cvs.openbsd.org 2001/10/01 08:06:28
562 [scp.c]
563 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
564 and matthew@debian.org
5e4a7219 565 - markus@cvs.openbsd.org 2001/10/01 21:38:53
566 [channels.c channels.h ssh.c sshd.c]
567 remove ugliness; vp@drexel.edu via angelos
8bbc048a 568 - markus@cvs.openbsd.org 2001/10/01 21:51:16
569 [readconf.c readconf.h ssh.1 sshconnect.c]
570 add NoHostAuthenticationForLocalhost; note that the hostkey is
571 now check for localhost, too.
e0543e42 572 - djm@cvs.openbsd.org 2001/10/02 08:38:50
573 [ssh-add.c]
574 return non-zero exit code on error; ok markus@
e4d7f734 575 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
576 [sshd.c]
577 #include "channels.h" for channel_set_af()
76fbdd47 578 - markus@cvs.openbsd.org 2001/10/03 10:01:20
579 [auth.c]
580 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 581
d9d47a26 58220011001
583 - (stevesk) loginrec.c: fix type conversion problems exposed when using
584 64-bit off_t.
585
d8d6c87e 58620010929
587 - (bal) move reading 'config.h' up higher. Patch by albert chin
588 <china@thewrittenword.com)
589
fc1fc39e 59020010928
591 - (djm) OpenBSD CVS sync:
592 - djm@cvs.openbsd.org 2001/09/28 09:49:31
593 [scard.c]
594 Fix segv when smartcard communication error occurs during key load.
595 ok markus@
e3d5570b 596 - (djm) Update spec files for new x11-askpass
fc1fc39e 597
8a9ac95d 59820010927
599 - (stevesk) session.c: declare do_pre_login() before use
600 wayned@users.sourceforge.net
601
aa9f6a6e 60220010925
603 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 604 - (djm) Sync $sysconfdir/moduli
948fd8b9 605 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 606 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 607
57dade33 60820010923
609 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
610 by stevesk@
927c3e15 611 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 612 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 613
8ab12eb4 61420010923
615 - (bal) OpenBSD CVS Sync
616 - markus@cvs.openbsd.org 2001/09/23 11:09:13
617 [authfile.c]
618 relax permission check for private key files.
157fc8e1 619 - markus@cvs.openbsd.org 2001/09/23 09:58:13
620 [LICENCE]
621 new rijndael implementation
8ab12eb4 622
64bdafe1 62320010920
624 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 625 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 626 - (bal) OpenBSD CVS Sync
627 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
628 [sshd.8]
629 fix ClientAliveCountMax
ddcfed57 630 - markus@cvs.openbsd.org 2001/09/20 13:46:48
631 [auth2.c]
632 key_read returns now -1 or 1
bcdb96c2 633 - markus@cvs.openbsd.org 2001/09/20 13:50:40
634 [compat.c compat.h ssh.c]
635 bug compat: request a dummy channel for -N (no shell) sessions +
636 cleanup; vinschen@redhat.com
4a778de1 637 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
638 [sshd_config]
639 CheckMail removed. OKed stevesk@
64bdafe1 640
4cdbc654 64120010919
35c69348 642 - (bal) OpenBSD Sync
4cdbc654 643 - markus@cvs.openbsd.org 2001/09/19 10:08:51
644 [sshd.8]
645 command=xxx applies to subsystem now, too
cb8c7bad 646 - markus@cvs.openbsd.org 2001/09/19 13:23:29
647 [key.c]
648 key_read() now returns -1 on type mismatch, too
e1c5bfaf 649 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
650 [readconf.c readconf.h scp.c sftp.c ssh.1]
651 add ClearAllForwardings ssh option and set it in scp and sftp; ok
652 markus@
f34f05d5 653 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
654 [authfd.c]
655 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
656 blesses this and we do it this way elsewhere. this helps in
657 portable because not all systems have SUN_LEN() and
658 sockaddr_un.sun_len. ok markus@
2043936f 659 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
660 [sshd.8]
661 missing -t in usage
368bae7d 662 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
663 [sshd.8]
664 don't advertise -V in usage; ok markus@
35c69348 665 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 666
d0b19c95 66720010918
46a831dd 668 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 669 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 670 - (djm) Avoid warning on BSDgetopt
93816ec8 671 - (djm) More makefile infrastructre for smartcard support, also based
672 on Ben's work
4b255446 673 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
674 put somewhere sane. Add Ssh.bin to manifest.
69c94072 675 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 676 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 677 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
678 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
679 check. ok Lutz Jaenicke
35c69348 680 - (bal) OpenBSD CVS Sync
f1278af7 681 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
682 [scp.1 scp.c sftp.1 sftp.c]
683 add -Fssh_config option; ok markus@
cf54363d 684 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
685 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
686 u_char*/char* cleanup; ok markus
4e842b5e 687 - markus@cvs.openbsd.org 2001/09/17 20:22:14
688 [scard.c]
689 never keep a connection to the smartcard open.
690 allows ssh-keygen -D U while the agent is running; report from
691 jakob@
e3c1c3e6 692 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
693 [sftp.1 sftp.c]
694 cleanup and document -1, -s and -S; ok markus@
f7436b8c 695 - markus@cvs.openbsd.org 2001/09/17 20:50:22
696 [key.c ssh-keygen.c]
697 better error handling if you try to export a bad key to ssh.com
a5f82435 698 - markus@cvs.openbsd.org 2001/09/17 20:52:47
699 [channels.c channels.h clientloop.c]
700 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
701 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 702 - markus@cvs.openbsd.org 2001/09/17 21:04:02
703 [channels.c serverloop.c]
704 don't send fake dummy packets on CR (\r)
705 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 706 - markus@cvs.openbsd.org 2001/09/17 21:09:47
707 [compat.c]
708 more versions suffering the SSH_BUG_DEBUG bug;
709 3.0.x reported by dbutts@maddog.storability.com
edaeb835 710 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
711 [scp.1]
712 missing -B in usage string
d0b19c95 713
d31a32a4 71420010917
715 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 716 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
717 rename getopt() to BSDgetopt() to keep form conflicting with
718 system getopt().
719 [Makefile.in configure.in] disable filepriv until I can add
720 missing procpriv calls.
d31a32a4 721
95d00a03 72220010916
723 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 724 - (bal) OpenBSD CVS Sync
725 - markus@cvs.openbsd.org 2001/09/16 14:46:54
726 [session.c]
727 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
728 pr 1943b
95d00a03 729
0e0144b7 73020010915
731 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 732 - (djm) Sync scard/ stuff
23c098ba 733 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
734 Redhat
94a29edc 735 - (djm) Redhat initscript config sanity checking from Pekka Savola
736 <pekkas@netcore.fi>
e72ff812 737 - (djm) Clear supplemental groups at sshd start to prevent them from
738 being propogated to random PAM modules. Based on patch from Redhat via
739 Pekka Savola <pekkas@netcore.fi>
a2cb4268 740 - (djm) Make sure rijndael.c picks config.h
741 - (djm) Ensure that u_char gets defined
0e0144b7 742
dcf29cf8 74320010914
744 - (bal) OpenBSD CVS Sync
745 - markus@cvs.openbsd.org 2001/09/13
746 [rijndael.c rijndael.h]
747 missing $OpenBSD
fd022eed 748 - markus@cvs.openbsd.org 2001/09/14
749 [session.c]
750 command=xxx overwrites subsystems, too
9658ecbc 751 - markus@cvs.openbsd.org 2001/09/14
752 [sshd.c]
753 typo
fd022eed 754
88c3bfe0 75520010913
756 - (bal) OpenBSD CVS Sync
757 - markus@cvs.openbsd.org 2001/08/23 11:31:59
758 [cipher.c cipher.h]
759 switch to the optimised AES reference code from
760 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
761
5c53a31e 76220010912
763 - (bal) OpenBSD CVS Sync
764 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
765 [servconf.c servconf.h session.c sshd.8]
766 deprecate CheckMail. ok markus@
54bf768d 767 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
768 [ssh.1 sshd.8]
769 document case sensitivity for ssh, sshd and key file
770 options and arguments; ok markus@
6d7b3036 771 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
772 [servconf.h]
773 typo in comment
ae897d7c 774 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
775 [ssh.1 sshd.8]
776 minor typos and cleanup
c78e5800 777 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
778 [ssh.1]
779 hostname not optional; ok markus@
9495bfc5 780 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
781 [sshd.8]
782 no rexd; ok markus@
29999e54 783 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
784 [ssh.1]
785 document cipher des for protocol 1; ok deraadt@
8fbc356d 786 - camield@cvs.openbsd.org 2001/08/23 17:59:31
787 [sshd.c]
788 end request with 0, not NULL
789 ok markus@
d866473d 790 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
791 [ssh-agent.1]
792 fix usage; ok markus@
75304f85 793 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
794 [ssh-add.1 ssh-keyscan.1]
795 minor cleanup
b7f79e7a 796 - danh@cvs.openbsd.org 2001/08/27 22:02:13
797 [ssh-keyscan.c]
798 fix memory fault if non-existent filename is given to the -f option
799 ok markus@
14e4a15f 800 - markus@cvs.openbsd.org 2001/08/28 09:51:26
801 [readconf.c]
802 don't set DynamicForward unless Host matches
e591b98a 803 - markus@cvs.openbsd.org 2001/08/28 15:39:48
804 [ssh.1 ssh.c]
805 allow: ssh -F configfile host
46660a9e 806 - markus@cvs.openbsd.org 2001/08/29 20:44:03
807 [scp.c]
808 clear the malloc'd buffer, otherwise source() will leak malloc'd
809 memory; ok theo@
e675b851 810 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
811 [sshd.8]
812 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 813 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
814 [ssh.1 ssh.c]
815 document -D and DynamicForward; ok markus@
d2e3df16 816 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
817 [ssh.c]
818 validate ports for -L/-R; ok markus@
70068acc 819 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
820 [ssh.1 sshd.8]
821 additional documentation for GatewayPorts; ok markus@
ad3e169f 822 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
823 [ssh.1]
824 add -D to synopsis line; ok markus@
3a8aabf0 825 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
826 [readconf.c ssh.1]
827 validate ports for LocalForward/RemoteForward.
828 add host/port alternative syntax for IPv6 (like -L/-R).
829 ok markus@
ed787d14 830 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
831 [auth-options.c sshd.8]
832 validate ports for permitopen key file option. add host/port
833 alternative syntax for IPv6. ok markus@
4278ff63 834 - markus@cvs.openbsd.org 2001/08/30 22:22:32
835 [ssh-keyscan.c]
836 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 837 - markus@cvs.openbsd.org 2001/08/31 11:46:39
838 [sshconnect2.c]
93111dfa 839 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
840 messages
841 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
842 [readconf.c readconf.h ssh.c]
843 fatal() for nonexistent -Fssh_config. ok markus@
91789042 844 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
845 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
846 avoid first person in manual pages
3a222388 847 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
848 [scp.c]
849 don't forward agent for non third-party copies; ok markus@
5c53a31e 850
c6ed03bd 85120010815
852 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 853 - OpenBSD CVS Sync
854 - markus@cvs.openbsd.org 2001/08/07 10:37:46
855 [authfd.c authfd.h]
856 extended failure messages from galb@vandyke.com
c7f89f1f 857 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
858 [scp.1]
859 when describing the -o option, give -o Protocol=1 as the specific example
860 since we are SICK AND TIRED of clueless people who cannot have difficulty
861 thinking on their own.
f2f1bedd 862 - markus@cvs.openbsd.org 2001/08/08 18:20:15
863 [uidswap.c]
864 permanently_set_uid is a noop if user is not privilegued;
865 fixes bug on solaris; from sbi@uchicago.edu
58df8789 866 - markus@cvs.openbsd.org 2001/08/08 21:34:19
867 [uidswap.c]
868 undo last change; does not work for sshd
c3abff07 869 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
870 [ssh.c tildexpand.c]
871 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
872 ok markus@
4fa5a4db 873 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
874 [scp.c]
875 don't need main prototype (also sync with rcp); ok markus@
68874d2b 876 - markus@cvs.openbsd.org 2001/08/14 09:23:02
877 [sftp.1 sftp-int.c]
878 "bye"; hk63a@netscape.net
38539909 879 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
880 [scp.1 sftp.1 ssh.1]
881 consistent documentation and example of ``-o ssh_option'' for sftp and
882 scp; document keyword=argument for ssh.
41cb4569 883 - (bal) QNX resync. OK tim@
c6ed03bd 884
3454ff55 88520010814
886 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
887 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 888 - (stevesk) sshpty.c: return 0 on error in cray pty code;
889 ok wendyp@cray.com
4809bc4c 890 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 891 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 892
d89a02d4 89320010812
894 - (djm) Fix detection of long long int support. Based on patch from
895 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
896
7ef909d3 89720010808
898 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
899 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
900
a704dd54 90120010807
902 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
903 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
904 in. Needed for sshconnect.c
905 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
906 [configure.in] make tests with missing libraries fail
907 patch by Wendy Palm <wendyp@cray.com>
908 Added openbsd-compat/bsd-cray.h. Selective patches from
909 William L. Jones <jones@mail.utexas.edu>
910
4f7893dc 91120010806
912 - OpenBSD CVS Sync
913 - markus@cvs.openbsd.org 2001/07/22 21:32:27
914 [sshpty.c]
915 update comment
0aea6c59 916 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
917 [ssh.1]
918 There is no option "Compress", point to "Compression" instead; ok
919 markus
10a2cbef 920 - markus@cvs.openbsd.org 2001/07/22 22:04:19
921 [readconf.c ssh.1]
922 enable challenge-response auth by default; ok millert@
248bad82 923 - markus@cvs.openbsd.org 2001/07/22 22:24:16
924 [sshd.8]
925 Xr login.conf
9f37c0af 926 - markus@cvs.openbsd.org 2001/07/23 09:06:28
927 [sshconnect2.c]
928 reorder default sequence of userauth methods to match ssh behaviour:
929 hostbased,publickey,keyboard-interactive,password
29c440a0 930 - markus@cvs.openbsd.org 2001/07/23 12:47:05
931 [ssh.1]
932 sync PreferredAuthentications
7fd9477e 933 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
934 [ssh-keygen.1]
935 Fix typo.
1bdee08c 936 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
937 [auth2.c auth-rsa.c]
938 use %lu; ok markus@
bac2ef55 939 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
940 [xmalloc.c]
941 no zero size xstrdup() error; ok markus@
55684f0c 942 - markus@cvs.openbsd.org 2001/07/25 11:59:35
943 [scard.c]
944 typo in comment
ce773142 945 - markus@cvs.openbsd.org 2001/07/25 14:35:18
946 [readconf.c ssh.1 ssh.c sshconnect.c]
947 cleanup connect(); connection_attempts 4 -> 1; from
948 eivind@freebsd.org
f87f09aa 949 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
950 [sshd.8 sshd.c]
951 add -t option to test configuration file and keys; pekkas@netcore.fi
952 ok markus@
c42158fe 953 - rees@cvs.openbsd.org 2001/07/26 20:04:27
954 [scard.c ssh-keygen.c]
955 Inquire Cyberflex class for 0xf0 cards
956 change aid to conform to 7816-5
957 remove gratuitous fid selects
2e23cde0 958 - millert@cvs.openbsd.org 2001/07/27 14:50:45
959 [ssh.c]
960 If smart card support is compiled in and a smart card is being used
961 for authentication, make it the first method used. markus@ OK
0b2988ca 962 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
963 [scp.c]
964 shorten lines
7f19f8bb 965 - markus@cvs.openbsd.org 2001/07/28 09:21:15
966 [sshd.8]
967 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 968 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
969 [scp.1]
970 Clarified -o option in scp.1 OKed by Markus@
0b595937 971 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
972 [scard.c scard.h]
973 better errorcodes from sc_*; ok markus@
d6192346 974 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
975 [rijndael.c rijndael.h]
976 new BSD-style license:
977 Brian Gladman <brg@gladman.plus.com>:
978 >I have updated my code at:
979 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
980 >with a copyright notice as follows:
981 >[...]
982 >I am not sure which version of my old code you are using but I am
983 >happy for the notice above to be substituted for my existing copyright
984 >intent if this meets your purpose.
71b7a18e 985 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
986 [scard.c]
987 do not complain about missing smartcards. ok markus@
eea098a3 988 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
989 [readconf.c readconf.h ssh.1 ssh.c]
990 add 'SmartcardDevice' client option to specify which smartcard device
991 is used to access a smartcard used for storing the user's private RSA
992 key. ok markus@.
88690211 993 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
994 [sftp-int.c sftp-server.c]
995 avoid paths beginning with "//"; <vinschen@redhat.com>
996 ok markus@
2251e099 997 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
998 [scard.c]
999 close smartcard connection if card is missing
9ff6f66f 1000 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1001 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1002 ssh-agent.c ssh.c]
1003 use strings instead of ints for smartcard reader ids
1930af48 1004 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1005 [ssh.1 sshd.8]
1006 refer to current ietf drafts for protocol v2
4f831fd7 1007 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1008 [ssh-keygen.c]
1009 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1010 like sectok).
1a23ac2c 1011 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1012 [scard.c ssh.c]
1013 support finish rsa keys.
1014 free public keys after login -> call finish -> close smartcard.
93a56445 1015 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1016 [ssh-keygen.c]
1017 add -D readerid option (download, i.e. print public RSA key to stdout).
1018 check for card present when uploading keys.
1019 use strings instead of ints for smartcard reader ids, too.
285d2b15 1020 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1021 [ssh-keygen.c]
1022 change -u (upload smartcard key) to -U. ok markus@
58153e34 1023 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1024 [ssh-keygen.c]
1025 more verbose usage(). ok markus@
f0d6bdcf 1026 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1027 [ssh-keygen.1]
1028 document smartcard upload/download. ok markus@
315dfb04 1029 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1030 [ssh.c]
1031 add smartcard to usage(). ok markus@
3e984472 1032 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1033 [ssh-agent.c ssh.c ssh-keygen.c]
1034 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1035 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1036 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1037 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1038 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1039 [ssh-keyscan.1]
1040 o) .Sh AUTHOR -> .Sh AUTHORS;
1041 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1042 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1043
1044 millert@ ok
5a26334c 1045 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1046 [ssh-add.1]
1047 document smartcard options. ok markus@
33e766d2 1048 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1049 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1050 improve usage(). ok markus@
5061072f 1051 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1052 [ssh-keyscan.1 ssh-keyscan.c]
1053 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1054 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1055 [ssh-keyscan.c]
1056 make -t dsa work with commercial servers, too
cddb9003 1057 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1058 [scp.c]
1059 use alarm vs. setitimer for portable; ok markus@
94796c10 1060 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1061 - (bal) Second around of UNICOS patches. A few other things left.
1062 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1063
29a47408 106420010803
1065 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1066 a fast UltraSPARC.
1067
42ad0eec 106820010726
1069 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1070 handler has converged.
1071
aa7dbcdd 107220010725
1073 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1074
0b7d19eb 107520010724
1076 - (bal) 4711 not 04711 for ssh binary.
1077
ca5c7d6a 107820010722
1079 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1080 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1081 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1082 approval. Selective patches from William L. Jones
1083 <jones@mail.utexas.edu>
7458aff1 1084 - OpenBSD CVS Sync
1085 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1086 [sshpty.c]
1087 pr #1946, allow sshd if /dev is readonly
ec9f3450 1088 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1089 [ssh-agent.c]
1090 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1091 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1092 [ssh.1]
1093 escape chars are below now
7efa8482 1094 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1095 [ssh-agent.c]
1096 do not exit() from signal handlers; ok deraadt@
491f5f7b 1097 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1098 [ssh.1]
1099 "the" command line
ca5c7d6a 1100
979b0a64 110120010719
1102 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1103 report from Mark Miller <markm@swoon.net>
1104
6e69a45d 110520010718
1106 - OpenBSD CVS Sync
2c5b1791 1107 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1108 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1109 delete spurious #includes; ok deraadt@ markus@
68fa858a 1110 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1111 [serverloop.c]
1112 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1113 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1114 [ssh-agent.1]
1115 -d will not fork; ok markus@
d1fc1b88 1116 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1117 [ssh-agent.c]
d1fc1b88 1118 typo in usage; ok markus@
68fa858a 1119 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1120 [ssh-agent.c]
e364646f 1121 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1122 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1123 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1124 keep track of both maxfd and the size of the malloc'ed fdsets.
1125 update maxfd if maxfd gets closed.
c3941fa6 1126 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1127 [scp.c]
1128 Missing -o in scp usage()
68fa858a 1129 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1130 - (bal) Allow sshd to switch user context without password for Cygwin.
1131 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1132 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1133 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1134
39c98ef7 113520010715
1136 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1137 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1138 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1139 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1140
6800f427 114120010714
1142 - (stevesk) change getopt() declaration
763a1a18 1143 - (stevesk) configure.in: use ll suffix for long long constant
1144 in snprintf() test
6800f427 1145
453b4bd0 114620010713
68fa858a 1147 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1148 pam_nologin module. Report from William Yodlowsky
453b4bd0 1149 <bsd@openbsd.rutgers.edu>
9912296f 1150 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1151 - OpenBSD CVS Sync
1152 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1153 [ssh-agent.c]
1154 ignore SIGPIPE when debugging, too
878b5225 1155 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1156 [scard.c scard.h ssh-agent.c]
1157 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1158 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1159 [ssh-agent.c]
1160 for smartcards remove both RSA1/2 keys
a0e0f486 1161 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1162 [ssh-agent.c]
1163 handle mutiple adds of the same smartcard key
62bb2c8f 1164 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1165 [sftp-glob.c]
1166 Directly cast to the right type. Ok markus@
1167 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1168 [sshconnect1.c]
1169 statement after label; ok dugsong@
97de229c 1170 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1171 [servconf.c]
1172 fix ``MaxStartups max''; ok markus@
f5a1a01a 1173 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1174 [ssh.c]
1175 Use getopt(3); markus@ ok.
ed916b28 1176 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1177 [session.c sftp-int.c]
1178 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1179 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1180 [readpass.c]
1181 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1182 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1183 [servconf.c]
68fa858a 1184 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1185 dugsong ok
1186 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1187 -I/usr/include/kerberosV?
afd501f9 1188 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1189 [ssh.c]
1190 sort options string, fix -p, add -k
1191 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1192 [auth.c]
1193 no need to call dirname(pw->pw_dir).
1194 note that dirname(3) modifies its argument on some systems.
82d95536 1195 - (djm) Reorder Makefile.in so clean targets work a little better when
1196 run directly from Makefile.in
1812a662 1197 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1198
85b08d98 119920010711
68fa858a 1200 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1201 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1202
a96070d4 120320010704
1204 - OpenBSD CVS Sync
1205 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1206 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1207 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1208 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1209 update copyright for 2001
8a497b11 1210 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1211 [ssh-keygen.1]
68fa858a 1212 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1213 hugh@mimosa.com
6978866a 1214 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1215 [auth.c auth.h auth-rsa.c]
68fa858a 1216 terminate secure_filename checking after checking homedir. that way
ffb215be 1217 it works on AFS. okay markus@
1218 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1219 [auth2.c sshconnect2.c]
1220 prototype cleanup; ok markus@
2b30154a 1221 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1222 [ssh-keygen.c]
1223 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1224 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1225 [ssh-agent.1 ssh-agent.c]
1226 add debug flag
983def13 1227 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1228 [authfd.c authfd.h ssh-add.c]
1229 initial support for smartcards in the agent
f7e5ac7b 1230 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1231 [ssh-agent.c]
1232 update usage
2b5fe3b8 1233 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1234 [ssh-agent.c]
1235 more smartcard support.
543baeea 1236 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1237 [sshd.8]
1238 remove unnecessary .Pp between .It;
1239 millert@ ok
0c9664c2 1240 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1241 [auth2.c]
1242 new interface for secure_filename()
2a1e4639 1243 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1244 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1245 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1246 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1247 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1248 radix.h readconf.h readpass.h rsa.h]
1249 prototype pedant. not very creative...
1250 - () -> (void)
1251 - no variable names
1c06a9ca 1252 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1253 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1254 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1255 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1256 prototype pedant. not very creative...
1257 - () -> (void)
1258 - no variable names
ced49be2 1259 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1260 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1261 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1262 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1263 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1264 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1265 [ssh.1]
1266 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1267 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1268 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1269 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1270 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1271 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1272 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1273 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1274 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1275 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1276 remove comments from .h, since they are cut&paste from the .c files
1277 and out of sync
83f46621 1278 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1279 [servconf.c]
1280 #include <kafs.h>
57156994 1281 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1282 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1283 add smartcard support to the client, too (now you can use both
1284 the agent and the client).
1285 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1286 [serverloop.c serverloop.h session.c session.h]
1287 quick hack to make ssh2 work again.
80f8f24f 1288 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1289 [auth.c match.c sshd.8]
1290 tridge@samba.org
d0bfe096 1291 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1292 [ssh-keygen.c]
1293 use cyberflex_inq_class to inquire class.
2b63e803 1294 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1295 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1296 s/generate_additional_parameters/rsa_generate_additional_parameters/
1297 http://www.humppa.com/
34e02b83 1298 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1299 [ssh-add.c]
1300 convert to getopt(3)
d3260e12 1301 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1302 [ssh-keygen.c]
1303 '\0' terminated data[] is ok; ok markus@
49ccba9c 1304 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1305 [ssh-keygen.c]
1306 new error handling for cyberflex_*
542d70b8 1307 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1308 [ssh-keygen.c]
1309 initialize early
eea46d13 1310 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1311 [clientloop.c]
1312 sync function definition with declaration; ok markus@
8ab2cb35 1313 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1314 [channels.c]
1315 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1316 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1317 [channels.c channels.h clientloop.c]
1318 adress -> address; ok markus@
5b5d170c 1319 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1320 [serverloop.c session.c session.h]
68fa858a 1321 wait until !session_have_children(); bugreport from
5b5d170c 1322 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1323 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1324 [readpass.c]
1325 do not return NULL, use "" instead.
666248da 1326 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1327 [ssh-keygen.c]
1328 update for sectok.h interface changes.
3cf2be58 1329 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1330 [channels.c channels.h serverloop.c]
1331 improve cleanup/exit logic in ssh2:
1332 stop listening to channels, detach channel users (e.g. sessions).
1333 wait for children (i.e. dying sessions), send exit messages,
1334 cleanup all channels.
637b033d 1335 - (bal) forget a few new files in sync up.
06be7c3b 1336 - (bal) Makefile fix up requires scard.c
ac96ca42 1337 - (stevesk) sync misc.h
9c328529 1338 - (stevesk) more sync for session.c
4f1f4d8d 1339 - (stevesk) sync servconf.h (comments)
afb9165e 1340 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1341 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1342 issue warning (line 1: tokens ignored at end of directive line)
1343 - (tim) [sshconnect1.c] give the compiler something to do for success:
1344 if KRB5 and AFS are not defined
1345 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1346
aa8d09da 134720010629
1348 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1349 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1350 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1351 - (stevesk) remove _REENTRANT #define
16995a2c 1352 - (stevesk) session.c: use u_int for envsize
6a26f353 1353 - (stevesk) remove cli.[ch]
aa8d09da 1354
f11065cb 135520010628
1356 - (djm) Sync openbsd-compat with -current libc
68fa858a 1357 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1358 broken makefile
07608451 1359 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1360 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1361
78220944 136220010627
1363 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1364 - (djm) Remove redundant and incorrect test for max auth attempts in
1365 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1366 <matthewm@webcentral.com.au>
f0194608 1367 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1368 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1369 existing primes->moduli if it exists.
0eb1a22d 1370 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1371 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1372 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1373 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1374 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1375 pulls in modern socket prototypes and eliminates a number of compiler
1376 warnings. see xopen_networking(7).
fef01705 1377 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1378 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1379
e16f4ac8 138020010625
0cd000dd 1381 - OpenBSD CVS Sync
bc233fdf 1382 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1383 [session.c]
1384 don't reset forced_command (we allow multiple login shells in
1385 ssh2); dwd@bell-labs.com
a5a2da3b 1386 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1387 [ssh.1 sshd.8 ssh-keyscan.1]
1388 o) .Sh AUTHOR -> .Sh AUTHORS;
1389 o) remove unnecessary .Pp;
1390 o) better -mdoc style;
1391 o) typo;
1392 o) sort SEE ALSO;
a5a2da3b 1393 aaron@ ok
e2854364 1394 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1395 [dh.c pathnames.h]
1396 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1397 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1398 [sshd.8]
1399 document /etc/moduli
96a7b0cc 1400 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1401 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1402 ssh-keygen.1]
1403 merge authorized_keys2 into authorized_keys.
1404 authorized_keys2 is used for backward compat.
1405 (just append authorized_keys2 to authorized_keys).
826676b3 1406 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1407 [dh.c]
1408 increase linebuffer to deal with larger moduli; use rewind instead of
1409 close/open
bc233fdf 1410 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1411 [sftp-server.c]
1412 allow long usernames/groups in readdir
a599bd06 1413 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1414 [ssh.c]
1415 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1416 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1417 [scp.c]
1418 slightly better care
d0c8ca5c 1419 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1420 [auth2.c auth.c auth.h auth-rh-rsa.c]
1421 *known_hosts2 is obsolete for hostbased authentication and
1422 only used for backward compat. merge ssh1/2 hostkey check
1423 and move it to auth.c
e16f4ac8 1424 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1425 [sftp.1 sftp-server.8 ssh-keygen.1]
1426 join .%A entries; most by bk@rt.fm
f49bc4f7 1427 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1428 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1429 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1430 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1431 modify.
7d747e89 1432 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1433 [sshd.8]
1434 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1435 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1436 [auth2.c auth-rh-rsa.c]
1437 restore correct ignore_user_known_hosts logic.
c10d042a 1438 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1439 [key.c]
1440 handle sigature of size 0 (some broken clients send this).
7b518233 1441 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1442 [sftp.1 sftp-server.8 ssh-keygen.1]
1443 ok, tmac is now fixed
2e0becb6 1444 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1445 [ssh-keygen.c]
1446 try to decode ssh-3.0.0 private rsa keys
1447 (allow migration to openssh, not vice versa), #910
396c147e 1448 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1449 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1450 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1451 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1452 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1453 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1454 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1455 ssh-keygen.c ssh-keyscan.c]
68fa858a 1456 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1457 markus ok'ed
1458 TODO; cleanup headers
a599bd06 1459 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1460 [ssh-keygen.c]
1461 fix import for (broken?) ssh.com/f-secure private keys
1462 (i tested > 1000 RSA keys)
3730bb22 1463 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1464 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1465 kill whitespace at EOL.
3aca00a3 1466 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1467 [sshd.c]
1468 pidfile/sigterm race; bbraun@synack.net
ce404659 1469 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1470 [sshconnect1.c]
1471 consistent with ssh2: skip key if empty passphrase is entered,
1472 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1473 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1474 [auth-options.c match.c match.h]
1475 move ip+hostname check to match.c
1843a425 1476 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1477 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1478 switch to readpassphrase(3)
1479 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1480 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1481 [sshconnect2.c]
1482 oops, missing format string
b4e7177c 1483 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1484 [ttymodes.c]
1485 passing modes works fine: debug2->3
ab88181c 1486 - (djm) -Wall fix for session.c
3159d49a 1487 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1488 Solaris
0cd000dd 1489
7751d4eb 149020010622
1491 - (stevesk) handle systems without pw_expire and pw_change.
1492
e04e7a19 149320010621
1494 - OpenBSD CVS Sync
1495 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1496 [misc.c]
1497 typo; dunlap@apl.washington.edu
c03175c6 1498 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1499 [channels.h]
1500 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1501 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1502 [scp.c]
1503 no stdio or exit() in signal handlers.
c4d49b85 1504 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1505 [misc.c]
1506 copy pw_expire and pw_change, too.
dac6753b 1507 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1508 [session.c]
1509 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1510 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1511 [session.c sshd.8]
1512 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1513 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1514 [session.c]
1515 allocate and free at the same level.
d6746a0b 1516 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1517 [channels.c channels.h clientloop.c packet.c serverloop.c]
1518 move from channel_stop_listening to channel_free_all,
1519 call channel_free_all before calling waitpid() in serverloop.
1520 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1521
5ad9f968 152220010615
1523 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1524 around grantpt().
f7940aa9 1525 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1526
eb26141e 152720010614
1528 - OpenBSD CVS Sync
1529 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1530 [session.c]
1531 typo, use pid not s->pid, mstone@cs.loyola.edu
1532
86066315 153320010613
eb26141e 1534 - OpenBSD CVS Sync
86066315 1535 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1536 [session.c]
1537 merge session_free into session_close()
1538 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1539 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1540 [session.c]
1541 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1542 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1543 [packet.c]
1544 do not log() packet_set_maxsize
b44de2b1 1545 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1546 [session.c]
1547 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1548 we do already trust $HOME/.ssh
1549 you can use .ssh/sshrc and .ssh/environment if you want to customize
1550 the location of the xauth cookies
7a313633 1551 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1552 [session.c]
1553 unused
86066315 1554
2c9d881a 155520010612
38296b32 1556 - scp.c ID update (upstream synced vfsprintf() from us)
1557 - OpenBSD CVS Sync
2c9d881a 1558 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1559 [dispatch.c]
1560 we support rekeying
1561 protocol errors are fatal.
1500bcdd 1562 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1563 [session.c]
1564 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1565 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1566 [sshd.8]
1567 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1568
b4d02860 156920010611
68fa858a 1570 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1571 <markm@swoon.net>
224cbdcc 1572 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1573 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1574 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1575
bf093080 157620010610
1577 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1578
e697bda7 157920010609
1580 - OpenBSD CVS Sync
1581 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1582 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1583 packet.c serverloop.c session.c ssh.c ssh1.h]
1584 channel layer cleanup: merge header files and split .c files
36e1f6a1 1585 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1586 [ssh.c]
1587 merge functions, simplify.
a5efa1bb 1588 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1589 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1590 packet.c serverloop.c session.c ssh.c]
68fa858a 1591 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1592 history
68fa858a 1593 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1594 out of ssh Attic)
68fa858a 1595 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1596 Attic.
1597 - OpenBSD CVS Sync
1598 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1599 [sshd_config]
1600 group options and add some more comments
e4f7282d 1601 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1602 [channels.c channels.h session.c]
68fa858a 1603 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1604 handling
e5b71e99 1605 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1606 [ssh-keygen.1]
1607 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1608 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1609 [scp.c]
1610 pass -v to ssh; from slade@shore.net
f5e69c65 1611 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1612 [auth2-chall.c]
68fa858a 1613 the challenge response device decides how to handle non-existing
f5e69c65 1614 users.
1615 -> fake challenges for skey and cryptocard
f0f32b8e 1616 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1617 [channels.c channels.h session.c]
68fa858a 1618 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1619 zen-parse@gmx.net on bugtraq
c9130033 1620 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1621 [clientloop.c serverloop.c sshd.c]
68fa858a 1622 set flags in the signal handlers, do real work in the main loop,
c9130033 1623 ok provos@
8dcd9d5c 1624 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1625 [session.c]
1626 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1627 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1628 [ssh-keyscan.1 ssh-keyscan.c]
1629 License clarification from David Mazieres, ok deraadt@
750c256a 1630 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1631 [channels.c]
1632 don't delete the auth socket in channel_stop_listening()
1633 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1634 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1635 [session.c]
1636 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1637 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1638 [ssh-dss.c ssh-rsa.c]
1639 cleanup, remove old code
edf9ae81 1640 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1641 [ssh-add.c]
1642 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1643 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1644 [auth2.c]
1645 style is used for bsdauth.
1646 disconnect on user/service change (ietf-drafts)
449c5ba5 1647 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1648 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1649 sshconnect.c sshconnect1.c]
1650 use xxx_put_cstring()
e6abba31 1651 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1652 [session.c]
1653 don't overwrite errno
1654 delay deletion of the xauth cookie
fd9ede94 1655 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1656 [includes.h pathnames.h readconf.c servconf.c]
1657 move the path for xauth to pathnames.h
0abe778b 1658 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1659 - (bal) ANSIify strmode()
68fa858a 1660 - (bal) --with-catman should be --with-mantype patch by Dave
1661 Dykstra <dwd@bell-labs.com>
fd9ede94 1662
4869a96f 166320010606
e697bda7 1664 - OpenBSD CVS Sync
68fa858a 1665 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1666 [ssh.1]
68fa858a 1667 no spaces in PreferredAuthentications;
5ba55ada 1668 meixner@rbg.informatik.tu-darmstadt.de
1669 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1670 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1671 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1672 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1673 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1674 [session.c]
1675 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1676 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1677 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1678 [scp.c]
3e4fc5f9 1679 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1680 allows scp /path/to/file localhost:/path/to/file
1681 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1682 [sshd.8]
a18395da 1683 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1684 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1685 [ssh.1 sshconnect2.c]
1686 change preferredauthentication order to
1687 publickey,hostbased,password,keyboard-interactive
3398dda9 1688 document that hostbased defaults to no, document order
47bf6266 1689 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1690 [ssh.1 sshd.8]
1691 document MACs defaults with .Dq
1692 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1693 [misc.c misc.h servconf.c sshd.8 sshd.c]
1694 sshd command-line arguments and configuration file options that
1695 specify time may be expressed using a sequence of the form:
e2b1fb42 1696 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1697 is one of the following:
1698 <none>,s,m,h,d,w
1699 Examples:
1700 600 600 seconds (10 minutes)
1701 10m 10 minutes
1702 1h30m 1 hour 30 minutes (90 minutes)
1703 ok markus@
7e8c18e9 1704 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1705 [channels.c]
1706 typo in error message
e697bda7 1707 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1708 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1709 sshd_config]
68fa858a 1710 configurable authorized_keys{,2} location; originally from peter@;
1711 ok djm@
1ddf764b 1712 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1713 [auth.c]
1714 fix comment; from jakob@
1715 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1716 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1717 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1718 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1719 [ssh-keygen.c]
1720 use -P for -e and -y, too.
63cd7dd0 1721 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1722 [ssh.c]
1723 fix usage()
1724 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1725 [authfile.c]
eb2e1595 1726 key_load_private: set comment to filename for PEM keys
2cf27bc4 1727 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1728 [cipher.c cipher.h]
1729 simpler 3des for ssh1
1730 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1731 [channels.c channels.h nchan.c]
6fd8622b 1732 undo broken channel fix and try a different one. there
68fa858a 1733 should be still some select errors...
1734 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1735 [channels.c]
1736 cleanup, typo
08dcb5d7 1737 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1738 [packet.c packet.h sshconnect.c sshd.c]
1739 remove some lines, simplify.
a10bdd7c 1740 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1741 [authfile.c]
1742 typo
5ba55ada 1743
5cde8062 174420010528
1745 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1746 Patch by Corinna Vinschen <vinschen@redhat.com>
1747
362df52e 174820010517
1749 - OpenBSD CVS Sync
1750 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1751 [sftp-server.c]
1752 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1753 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1754 [ssh.1]
1755 X11 forwarding details improved
70ea8327 1756 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1757 [authfile.c]
1758 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1759 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1760 [clientloop.c]
1761 check for open sessions before we call select(); fixes the x11 client
1762 bug reported by bowman@math.ualberta.ca
7231bd47 1763 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1764 [channels.c nchan.c]
1765 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1766 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1767 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1768
89aa792b 176920010512
1770 - OpenBSD CVS Sync
1771 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1772 [clientloop.c misc.c misc.h]
1773 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1774 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1775 Patch by pete <ninjaz@webexpress.com>
89aa792b 1776
97430469 177720010511
1778 - OpenBSD CVS Sync
1779 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1780 [channels.c]
1781 fix -R for protocol 2, noticed by greg@nest.cx.
1782 bug was introduced with experimental dynamic forwarding.
a16092bb 1783 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1784 [rijndael.h]
1785 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1786
588f4ed0 178720010509
1788 - OpenBSD CVS Sync
1789 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1790 [cli.c]
1791 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1792 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1793 [channels.c serverloop.c clientloop.c]
d18e0850 1794 adds correct error reporting to async connect()s
68fa858a 1795 fixes the server-discards-data-before-connected-bug found by
d18e0850 1796 onoe@sm.sony.co.jp
8a624ebf 1797 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1798 [misc.c misc.h scp.c sftp.c]
1799 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1800 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1801 [clientloop.c]
68fa858a 1802 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1803 jbw@izanami.cee.hw.ac.uk
010980f6 1804 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1805 [atomicio.c]
1806 no need for xmalloc.h, thanks to espie@
68fa858a 1807 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1808 <wayne@blorf.net>
99c8ddac 1809 - (bal) ./configure support to disable SIA on OSF1. Patch by
1810 Chris Adams <cmadams@hiwaay.net>
68fa858a 1811 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1812 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1813
7b22534a 181420010508
68fa858a 1815 - (bal) Fixed configure test for USE_SIA.
7b22534a 1816
94539b2a 181720010506
1818 - (djm) Update config.guess and config.sub with latest versions (from
1819 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1820 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1821 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1822 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1823 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1824 - OpenBSD CVS Sync
1825 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1826 [sftp.1 ssh-add.1 ssh-keygen.1]
1827 typos, grammar
94539b2a 1828
98143cfc 182920010505
1830 - OpenBSD CVS Sync
1831 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1832 [ssh.1 sshd.8]
1833 typos
5b9601c8 1834 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1835 [channels.c]
94539b2a 1836 channel_new() reallocs channels[], we cannot use Channel *c after
1837 calling channel_new(), XXX fix this in the future...
719fc62f 1838 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1839 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1840 move to Channel **channels (instead of Channel *channels), fixes realloc
1841 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1842 channel id. remove old channel_allocate interface.
98143cfc 1843
f92fee1f 184420010504
1845 - OpenBSD CVS Sync
1846 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1847 [channels.c]
1848 typo in debug() string
503e7e5b 1849 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1850 [session.c]
1851 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1852 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1853 [servconf.c]
1854 remove "\n" from fatal()
1fcde3fe 1855 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1856 [misc.c misc.h scp.c sftp.c]
1857 Move colon() and cleanhost() to misc.c where I should I have put it in
1858 the first place
044aa419 1859 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1860 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1861 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1862
065604bb 186320010503
1864 - OpenBSD CVS Sync
1865 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1866 [ssh-add.c]
1867 fix prompt for ssh-add.
1868
742ee8f2 186920010502
1870 - OpenBSD CVS Sync
1871 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1872 [readpass.c]
1873 Put the 'const' back into ssh_askpass() function. Pointed out
1874 by Mark Miller <markm@swoon.net>. OK Markus
1875
3435f5a6 187620010501
1877 - OpenBSD CVS Sync
1878 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1879 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1880 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1881 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1882 [compat.c compat.h kex.c]
1883 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1884 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1885 [compat.c]
1886 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1887 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1888
e8171bff 188920010430
39aefe7b 1890 - OpenBSD CVS Sync
1891 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1892 [serverloop.c]
1893 fix whitespace
fbe90f7b 1894 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1895 [channels.c clientloop.c compat.c compat.h serverloop.c]
1896 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1897 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1898 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1899
baf8c81a 190020010429
1901 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1902 - (djm) Release OpenSSH-2.9p1
baf8c81a 1903
0096ac62 190420010427
1905 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1906 patch based on 2.5.2 version by djm.
95595a77 1907 - (bal) Build manpages and config files once unless changed. Patch by
1908 Carson Gaspar <carson@taltos.org>
68fa858a 1909 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1910 Vinschen <vinschen@redhat.com>
5ef815d7 1911 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1912 Pekka Savola <pekkas@netcore.fi>
68fa858a 1913 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1914 <vinschen@redhat.com>
cc3ccfdc 1915 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1916 - (tim) update contrib/caldera files with what Caldera is using.
1917 <sps@caldera.de>
0096ac62 1918
b587c165 191920010425
1920 - OpenBSD CVS Sync
1921 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1922 [ssh-keygen.1 ssh-keygen.c]
1923 allow public key for -e, too
012bc0e1 1924 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1925 [ssh-keygen.c]
1926 remove debug
f8252c48 1927 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1928 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1929 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 1930 markus@
c2d059b5 1931 - (djm) Include crypt.h if available in auth-passwd.c
533875af 1932 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1933 man page detection fixes for SCO
b587c165 1934
da89cf4d 193520010424
1936 - OpenBSD CVS Sync
1937 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1938 [ssh-keygen.1 ssh.1 sshd.8]
1939 document hostbased and other cleanup
5e29aeaf 1940 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 1941 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 1942 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 1943 <dan@mesastate.edu>
3644dc25 1944 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 1945
a3626e12 194620010422
1947 - OpenBSD CVS Sync
1948 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1949 [uidswap.c]
1950 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 1951 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1952 [sftp.1]
1953 Spelling
67b964a1 1954 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1955 [ssh.1]
1956 typos spotted by stevesk@; ok deraadt@
ba917921 1957 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1958 [scp.c]
1959 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 1960 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1961 [ssh-keygen.1 ssh-keygen.c]
1962 rename arguments -x -> -e (export key), -X -> -i (import key)
1963 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 1964 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1965 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1966 xref draft-ietf-secsh-*
bcaa828e 1967 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1968 [ssh-keygen.1 ssh-keygen.c]
1969 style, noted by stevesk; sort flags in usage
a3626e12 1970
df841692 197120010421
1972 - OpenBSD CVS Sync
1973 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1974 [clientloop.c ssh.1]
1975 Split out and improve escape character documentation, mention ~R in
1976 ~? help text; ok markus@
0e7e0abe 1977 - Update RPM spec files for CVS version.h
1ddee76b 1978 - (stevesk) set the default PAM service name to __progname instead
1979 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 1980 - (stevesk) document PAM service name change in INSTALL
13dd877b 1981 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1982 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 1983
05cc0c99 198420010420
68fa858a 1985 - OpenBSD CVS Sync
05cc0c99 1986 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 1987 [ssh-keyscan.1]
1988 Fix typo reported in PR/1779
1989 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1990 [readpass.c ssh-add.c]
561e5254 1991 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 1992 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1993 [auth2.c sshconnect2.c]
f98c3421 1994 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 1995 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 1996 [auth2.c]
1997 no longer const
1998 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1999 [auth2.c compat.c sshconnect2.c]
2000 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2001 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2002 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2003 [authfile.c]
2004 error->debug; noted by fries@
2005 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2006 [auth2.c]
2007 use local variable, no function call needed.
5cf13595 2008 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2009 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2010 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2011
e78e738a 201220010418
68fa858a 2013 - OpenBSD CVS Sync
e78e738a 2014 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2015 [session.c]
2016 move auth_approval to do_authenticated().
2017 do_child(): nuke hostkeys from memory
2018 don't source .ssh/rc for subsystems.
2019 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2020 [canohost.c]
2021 debug->debug3
ce2af031 2022 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2023 be working again.
e0c4d3ac 2024 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2025 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2026
8c6b78e4 202720010417
2028 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2029 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2030 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2031 - OpenBSD CVS Sync
53b8fe68 2032 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2033 [key.c]
2034 better safe than sorry in later mods; yongari@kt-is.co.kr
2035 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2036 [sshconnect1.c]
2037 check for key!=NULL, thanks to costa
2038 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2039 [clientloop.c]
cf6bc93c 2040 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2041 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2042 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2043 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2044 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2045 [channels.c ssh.c]
2046 undo socks5 and https support since they are not really used and
2047 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2048
e4664c3e 204920010416
2050 - OpenBSD CVS Sync
2051 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2052 [ttymodes.c]
2053 fix comments
ec1f12d3 2054 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2055 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2056 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2057 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2058 [authfile.c ssh-keygen.c sshd.c]
2059 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2060 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2061 [clientloop.c]
2062 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2063 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2064 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2065 [sshd.8]
2066 some ClientAlive cleanup; ok markus@
b7c70970 2067 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2068 [readconf.c servconf.c]
2069 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2070 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2071 Roth <roth+openssh@feep.net>
6023325e 2072 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2073 - (djm) OpenBSD CVS Sync
2074 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2075 [scp.c sftp.c]
2076 IPv6 support for sftp (which I bungled in my last patch) which is
2077 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2078 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2079 [xmalloc.c]
2080 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2081 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2082 [session.c]
68fa858a 2083 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2084 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2085 - Fix OSF SIA support displaying too much information for quiet
2086 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2087 <cmadams@hiwaay.net>
e4664c3e 2088
f03228b1 208920010415
2090 - OpenBSD CVS Sync
2091 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2092 [ssh-add.c]
2093 do not double free
9cf972fa 2094 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2095 [channels.c]
2096 remove some channels that are not appropriate for keepalive.
eae942e2 2097 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2098 [ssh-add.c]
2099 use clear_pass instead of xfree()
30dcc918 2100 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2101 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2102 protocol 2 tty modes support; ok markus@
36967a16 2103 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2104 [scp.c]
2105 'T' handling rcp/scp sync; ok markus@
e4664c3e 2106 - Missed sshtty.[ch] in Sync.
f03228b1 2107
e400a640 210820010414
2109 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2110 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2111 <vinschen@redhat.com>
3ffc6336 2112 - OpenBSD CVS Sync
2113 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2114 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2115 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2116 This gives the ability to do a "keepalive" via the encrypted channel
2117 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2118 to use ssh connections to authenticate people for something, and know
2119 relatively quickly when they are no longer authenticated. Disabled
2120 by default (of course). ok markus@
e400a640 2121
cc44f691 212220010413
68fa858a 2123 - OpenBSD CVS Sync
2124 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2125 [ssh.c]
2126 show debug output during option processing, report from
cc44f691 2127 pekkas@netcore.fi
8002af61 2128 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2129 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2130 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2131 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2132 sshconnect2.c sshd_config]
2133 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2134 similar to RhostRSAAuthentication unless you enable (the experimental)
2135 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2136 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2137 [readconf.c]
2138 typo
2d2a2c65 2139 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2140 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2141 robust port validation; ok markus@ jakob@
edeeab1e 2142 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2143 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2144 Add support for:
2145 sftp [user@]host[:file [file]] - Fetch remote file(s)
2146 sftp [user@]host[:dir[/]] - Start in remote dir/
2147 OK deraadt@
57aa8961 2148 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2149 [ssh.c]
2150 missing \n in error message
96f8b59f 2151 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2152 lack it.
cc44f691 2153
28b9cb4d 215420010412
68fa858a 2155 - OpenBSD CVS Sync
28b9cb4d 2156 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2157 [channels.c]
2158 cleanup socks4 handling
2159 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2160 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2161 document id_rsa{.pub,}. markus ok
070adba2 2162 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2163 [channels.c]
2164 debug cleanup
45a2e669 2165 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2166 [sftp-int.c]
2167 'mget' and 'mput' aliases; ok markus@
6031af8d 2168 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2169 [ssh.c]
2170 use strtol() for ports, thanks jakob@
6683b40f 2171 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2172 [channels.c ssh.c]
2173 https-connect and socks5 support. i feel so bad.
ff14faf1 2174 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2175 [sshd.8 sshd.c]
2176 implement the -e option into sshd:
2177 -e When this option is specified, sshd will send the output to the
2178 standard error instead of the system log.
2179 markus@ OK.
28b9cb4d 2180
0a85ab61 218120010410
2182 - OpenBSD CVS Sync
2183 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2184 [sftp.c]
2185 do not modify an actual argv[] entry
b2ae83b8 2186 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2187 [sshd.8]
2188 spelling
317611b5 2189 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2190 [sftp.1]
2191 spelling
a8666d84 2192 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2193 [ssh-add.c]
2194 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2195 not successful and after last try.
2196 based on discussions with espie@, jakob@, ... and code from jakob@ and
2197 wolfgang@wsrcc.com
49ae4185 2198 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2199 [ssh-add.1]
2200 ssh-add retries the last passphrase...
b8a297f1 2201 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2202 [sshd.8]
2203 ListenAddress mandoc from aaron@
0a85ab61 2204
6e9944b8 220520010409
febd3f8e 2206 - (stevesk) use setresgid() for setegid() if needed
26de7942 2207 - (stevesk) configure.in: typo
6e9944b8 2208 - OpenBSD CVS Sync
2209 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2210 [sshd.8]
2211 document ListenAddress addr:port
d64050ef 2212 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2213 [ssh-add.c]
2214 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2215 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2216 [clientloop.c]
2217 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2218 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2219 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2220 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2221 do gid/groups-swap in addition to uid-swap, should help if /home/group
2222 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2223 to olar@openwall.com is comments. we had many requests for this.
0490e609 2224 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2225 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2226 allow the ssh client act as a SOCKS4 proxy (dynamic local
2227 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2228 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2229 netscape use localhost:1080 as a socks proxy.
d98d029a 2230 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2231 [uidswap.c]
2232 KNF
6e9944b8 2233
d9d49fdb 223420010408
2235 - OpenBSD CVS Sync
2236 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2237 [hostfile.c]
2238 unused; typo in comment
d11c1288 2239 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2240 [servconf.c]
2241 in addition to:
2242 ListenAddress host|ipv4_addr|ipv6_addr
2243 permit:
2244 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2245 ListenAddress host|ipv4_addr:port
2246 sshd.8 updates coming. ok markus@
d9d49fdb 2247
613fc910 224820010407
2249 - (bal) CVS ID Resync of version.h
cc94bd38 2250 - OpenBSD CVS Sync
2251 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2252 [serverloop.c]
2253 keep the ssh session even if there is no active channel.
2254 this is more in line with the protocol spec and makes
2255 ssh -N -L 1234:server:110 host
2256 more useful.
2257 based on discussion with <mats@mindbright.se> long time ago
2258 and recent mail from <res@shore.net>
0fc791ba 2259 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2260 [scp.c]
2261 remove trailing / from source paths; fixes pr#1756
68fa858a 2262
63f7e231 226320010406
2264 - (stevesk) logintest.c: fix for systems without __progname
72170131 2265 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2266 - OpenBSD CVS Sync
2267 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2268 [compat.c]
2269 2.3.x does old GEX, too; report jakob@
6ba22c93 2270 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2271 [compress.c compress.h packet.c]
2272 reset compress state per direction when rekeying.
3667ba79 2273 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2274 [version.h]
2275 temporary version 2.5.4 (supports rekeying).
2276 this is not an official release.
cd332296 2277 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2278 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2279 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2280 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2281 sshconnect2.c sshd.c]
2282 fix whitespace: unexpand + trailing spaces.
255cfda1 2283 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2284 [clientloop.c compat.c compat.h]
2285 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2286 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2287 [ssh.1]
2288 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2289 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2290 [canohost.c canohost.h session.c]
2291 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2292 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2293 [clientloop.c]
2294 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2295 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2296 [buffer.c]
2297 better error message
eb0dd41f 2298 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2299 [clientloop.c ssh.c]
2300 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2301
d8ee838b 230220010405
68fa858a 2303 - OpenBSD CVS Sync
2304 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2305 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2306 don't sent multiple kexinit-requests.
2307 send newkeys, block while waiting for newkeys.
2308 fix comments.
2309 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2310 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2311 enable server side rekeying + some rekey related clientup.
7a37c112 2312 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2313 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2314 [compat.c]
2315 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2316 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2317 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2318 sshconnect2.c sshd.c]
2319 more robust rekeying
2320 don't send channel data after rekeying is started.
0715ec6c 2321 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2322 [auth2.c]
2323 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2324 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2325 [kex.c kexgex.c serverloop.c]
2326 parse full kexinit packet.
2327 make server-side more robust, too.
a7ca6275 2328 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2329 [dh.c kex.c packet.c]
2330 clear+free keys,iv for rekeying.
2331 + fix DH mem leaks. ok niels@
86c9e193 2332 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2333 BROKEN_VHANGUP
d8ee838b 2334
9d451c5a 233520010404
2336 - OpenBSD CVS Sync
2337 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2338 [ssh-agent.1]
2339 grammar; slade@shore.net
894c5fa6 2340 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2341 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2342 free() -> xfree()
a5c9ffdb 2343 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2344 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2345 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2346 make rekeying easier.
3463ff28 2347 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2348 [ssh_config]
2349 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2350 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2351 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2352 undo parts of recent my changes: main part of keyexchange does not
2353 need dispatch-callbacks, since application data is delayed until
2354 the keyexchange completes (if i understand the drafts correctly).
2355 add some infrastructure for re-keying.
e092ce67 2356 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2357 [clientloop.c sshconnect2.c]
2358 enable client rekeying
2359 (1) force rekeying with ~R, or
2360 (2) if the server requests rekeying.
2361 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2362 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2363
672f212f 236420010403
2365 - OpenBSD CVS Sync
2366 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2367 [sshd.8]
2368 typo; ok markus@
6be9a5e8 2369 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2370 [readconf.c servconf.c]
2371 correct comment; ok markus@
fe39c3df 2372 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2373 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2374
0be033ea 237520010402
2376 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2377 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2378
b7a2a476 237920010330
2380 - (djm) Another openbsd-compat/glob.c sync
4047d868 2381 - (djm) OpenBSD CVS Sync
2382 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2383 [kex.c kex.h sshconnect2.c sshd.c]
2384 forgot to include min and max params in hash, okay markus@
c8682232 2385 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2386 [dh.c]
2387 more sanity checking on primes file
d9cd3575 2388 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2389 [auth.h auth2.c auth2-chall.c]
2390 check auth_root_allowed for kbd-int auth, too.
86b878d5 2391 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2392 [sshconnect2.c]
2393 use recommended defaults
1ad64a93 2394 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2395 [sshconnect2.c sshd.c]
2396 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2397 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2398 [dh.c dh.h kex.c kex.h]
2399 prepare for rekeying: move DH code to dh.c
76ca7b01 2400 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2401 [sshd.c]
2402 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2403
01ce749f 240420010329
2405 - OpenBSD CVS Sync
2406 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2407 [ssh.1]
2408 document more defaults; misc. cleanup. ok markus@
569807fb 2409 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2410 [authfile.c]
2411 KNF
457fc0c6 2412 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2413 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2414 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2415 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2416 [ssh-rsa.c sshd.c]
2417 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2418 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2419 [compat.c compat.h ssh-rsa.c]
2420 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2421 signatures in SSH protocol 2, ok djm@
db1cd2f3 2422 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2423 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2424 make dh group exchange more flexible, allow min and max group size,
2425 okay markus@, deraadt@
e5ff6ecf 2426 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2427 [scp.c]
2428 start to sync scp closer to rcp; ok markus@
03cb2621 2429 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2430 [scp.c]
2431 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2432 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2433 [sshd.c]
2434 call refuse() before close(); from olemx@ans.pl
01ce749f 2435
b5b68128 243620010328
68fa858a 2437 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2438 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2439 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2440 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2441 fix from Philippe Levan <levan@epix.net>
cccfea16 2442 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2443 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2444 - (djm) Sync openbsd-compat/glob.c
b5b68128 2445
0c90b590 244620010327
2447 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2448 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2449 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2450 - OpenBSD CVS Sync
2451 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2452 [session.c]
2453 shorten; ok markus@
4f4648f9 2454 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2455 [servconf.c servconf.h session.c sshd.8 sshd_config]
2456 PrintLastLog option; from chip@valinux.com with some minor
2457 changes by me. ok markus@
9afbfcfa 2458 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2459 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2460 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2461 simpler key load/save interface, see authfile.h
68fa858a 2462 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2463 memberships) after initgroups() blows them away. Report and suggested
2464 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2465
b567a40c 246620010324
2467 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2468 - OpenBSD CVS Sync
2469 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2470 [compat.c compat.h sshconnect2.c sshd.c]
2471 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2472 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2473 [auth1.c]
2474 authctxt is now passed to do_authenticated
e285053e 2475 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2476 [sftp-int.c]
2477 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2478 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2479 [session.c sshd.c]
2480 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2481 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2482
8a169574 248320010323
68fa858a 2484 - OpenBSD CVS Sync
8a169574 2485 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2486 [sshd.c]
2487 do not place linefeeds in buffer
8a169574 2488
ee110bfb 248920010322
2490 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2491 - (bal) version.c CVS ID resync
a5b09902 2492 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2493 resync
ae7242ef 2494 - (bal) scp.c CVS ID resync
3e587cc3 2495 - OpenBSD CVS Sync
2496 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2497 [readconf.c]
2498 default to SSH protocol version 2
e5d7a405 2499 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2500 [session.c]
2501 remove unused arg
39f7530f 2502 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2503 [session.c]
2504 remove unused arg
bb5639fe 2505 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2506 [auth1.c auth2.c session.c session.h]
2507 merge common ssh v1/2 code
5e7cb456 2508 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2509 [ssh-keygen.c]
2510 add -B flag to usage
ca4df544 2511 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2512 [session.c]
2513 missing init; from mib@unimelb.edu.au
ee110bfb 2514
f5f6020e 251520010321
68fa858a 2516 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2517 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2518 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2519 from Solar Designer <solar@openwall.com>
0a3700ee 2520 - (djm) Don't loop forever when changing password via PAM. Patch
2521 from Solar Designer <solar@openwall.com>
0c13ffa2 2522 - (djm) Generate config files before build
7a7101ec 2523 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2524 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2525
8d539493 252620010320
01022caf 2527 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2528 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2529 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2530 - (djm) OpenBSD CVS Sync
2531 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2532 [auth.c readconf.c]
2533 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2534 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2535 [version.h]
2536 version 2.5.2
ea44783f 2537 - (djm) Update RPM spec version
2538 - (djm) Release 2.5.2p1
3743cc2f 2539- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2540 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2541- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2542 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2543
e339aa53 254420010319
68fa858a 2545 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2546 do it implicitly.
7cdb79d4 2547 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2548 - OpenBSD CVS Sync
2549 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2550 [auth-options.c]
2551 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2552 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2553 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2554 move HAVE_LONG_LONG_INT where it works
d1581d5f 2555 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2556 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2557 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2558 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2559 - (djm) OpenBSD CVS Sync
2560 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2561 [sftp-client.c]
2562 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2563 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2564 [compat.c compat.h sshd.c]
68fa858a 2565 specifically version match on ssh scanners. do not log scan
3a1c54d4 2566 information to the console
dc504afd 2567 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2568 [sshd.8]
dc504afd 2569 Document permitopen authorized_keys option; ok markus@
babd91d4 2570 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2571 [ssh.1]
2572 document PreferredAuthentications option; ok markus@
05c64611 2573 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2574
ec0ad9c2 257520010318
68fa858a 2576 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2577 size not delimited" fatal errors when tranfering.
5cc8d4ad 2578 - OpenBSD CVS Sync
2579 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2580 [auth.c]
2581 check /etc/shells, too
7411201c 2582 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2583 openbsd-compat/fake-regex.h
ec0ad9c2 2584
8a968c25 258520010317
68fa858a 2586 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2587 <gert@greenie.muc.de>
bf1d27bd 2588 - OpenBSD CVS Sync
2589 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2590 [scp.c]
2591 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2592 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2593 [session.c]
2594 pass Session to do_child + KNF
d50d9b63 2595 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2596 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2597 Revise globbing for get/put to be more shell-like. In particular,
2598 "get/put file* directory/" now works. ok markus@
f55d1b5f 2599 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2600 [sftp-int.c]
2601 fix memset and whitespace
6a8496e4 2602 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2603 [sftp-int.c]
2604 discourage strcat/strcpy
01794848 2605 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2606 [auth-options.c channels.c channels.h serverloop.c session.c]
2607 implement "permitopen" key option, restricts -L style forwarding to
2608 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2609 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2610 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2611
4cb5d598 261220010315
2613 - OpenBSD CVS Sync
2614 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2615 [sftp-client.c]
2616 Wall
85cf5827 2617 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2618 [sftp-int.c]
2619 add version command
61b3a2bc 2620 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2621 [sftp-server.c]
2622 note no getopt()
51e2fc8f 2623 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2624 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2625
acc9d6d7 262620010314
2627 - OpenBSD CVS Sync
85cf5827 2628 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2629 [auth-options.c]
2630 missing xfree, deny key on parse error; ok stevesk@
2631 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2632 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2633 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2634 - (bal) Fix strerror() in bsd-misc.c
2635 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2636 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2637 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2638 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2639
22138a36 264020010313
2641 - OpenBSD CVS Sync
2642 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2643 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2644 remove old key_fingerprint interface, s/_ex//
2645
539af7f5 264620010312
2647 - OpenBSD CVS Sync
2648 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2649 [auth2.c key.c]
2650 debug
301e8e5b 2651 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2652 [key.c key.h]
2653 add improved fingerprint functions. based on work by Carsten
2654 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2655 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2656 [ssh-keygen.1 ssh-keygen.c]
2657 print both md5, sha1 and bubblebabble fingerprints when using
2658 ssh-keygen -l -v. ok markus@.
08345971 2659 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2660 [key.c]
2661 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2662 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2663 [ssh-keygen.c]
2664 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2665 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2666 test if snprintf() supports %ll
2667 add /dev to search path for PRNGD/EGD socket
2668 fix my mistake in USER_PATH test program
79c9ac1b 2669 - OpenBSD CVS Sync
2670 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2671 [key.c]
2672 style+cleanup
aaf45d87 2673 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2674 [ssh-keygen.1 ssh-keygen.c]
2675 remove -v again. use -B instead for bubblebabble. make -B consistent
2676 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2677 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2678 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2679 - (bal) Reorder includes in Makefile.
539af7f5 2680
d156519a 268120010311
2682 - OpenBSD CVS Sync
2683 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2684 [sshconnect2.c]
2685 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2686 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2687 [readconf.c ssh_config]
2688 default to SSH2, now that m68k runs fast
2f778758 2689 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2690 [ttymodes.c ttymodes.h]
2691 remove unused sgtty macros; ok markus@
99c415db 2692 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2693 [compat.c compat.h sshconnect.c]
2694 all known netscreen ssh versions, and older versions of OSU ssh cannot
2695 handle password padding (newer OSU is fixed)
456fce50 2696 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2697 make sure $bindir is in USER_PATH so scp will work
cab80f75 2698 - OpenBSD CVS Sync
2699 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2700 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2701 add PreferredAuthentications
d156519a 2702
1c9a907f 270320010310
2704 - OpenBSD CVS Sync
2705 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2706 [ssh-keygen.c]
68fa858a 2707 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2708 authorized_keys
cb7bd922 2709 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2710 [sshd.c]
2711 typo; slade@shore.net
61cf0e38 2712 - Removed log.o from sftp client. Not needed.
1c9a907f 2713
385590e4 271420010309
2715 - OpenBSD CVS Sync
2716 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2717 [auth1.c]
2718 unused; ok markus@
acf06a60 2719 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2720 [sftp.1]
2721 spelling, cleanup; ok deraadt@
fee56204 2722 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2723 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2724 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2725 no need to do enter passphrase or do expensive sign operations if the
2726 server does not accept key).
385590e4 2727
3a7fe5ba 272820010308
2729 - OpenBSD CVS Sync
d5ebca2b 2730 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2731 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2732 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2733 functions and small protocol change.
2734 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2735 [readconf.c ssh.1]
2736 turn off useprivilegedports by default. only rhost-auth needs
2737 this. older sshd's may need this, too.
097ca118 2738 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2739 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2740
3251b439 274120010307
2742 - (bal) OpenBSD CVS Sync
2743 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2744 [ssh-keyscan.c]
2745 appease gcc
a5ec8a3d 2746 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2747 [sftp-int.c sftp.1 sftp.c]
2748 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2749 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2750 [sftp.1]
2751 order things
2c86906e 2752 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2753 [ssh.1 sshd.8]
2754 the name "secure shell" is boring, noone ever uses it
7daf8515 2755 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2756 [ssh.1]
2757 removed dated comment
f52798a4 2758 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2759
657297ff 276020010306
2761 - (bal) OpenBSD CVS Sync
2762 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2763 [sshd.8]
2764 alpha order; jcs@rt.fm
7c8f2a26 2765 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2766 [servconf.c]
2767 sync error message; ok markus@
f2ba0775 2768 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2769 [myproposal.h ssh.1]
2770 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2771 provos & markus ok
7a6c39a3 2772 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2773 [sshd.8]
2774 detail default hmac setup too
7de5b06b 2775 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2776 [kex.c kex.h sshconnect2.c sshd.c]
2777 generate a 2*need size (~300 instead of 1024/2048) random private
2778 exponent during the DH key agreement. according to Niels (the great
2779 german advisor) this is safe since /etc/primes contains strong
2780 primes only.
2781
2782 References:
2783 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2784 agreement with short exponents, In Advances in Cryptology
2785 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2786 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2787 [ssh.1]
2788 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2789 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2790 [dh.c]
2791 spelling
bbc62e59 2792 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2793 [authfd.c cli.c ssh-agent.c]
2794 EINTR/EAGAIN handling is required in more cases
c16c7f20 2795 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2796 [ssh-keyscan.c]
2797 Don't assume we wil get the version string all in one read().
2798 deraadt@ OK'd
09cb311c 2799 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2800 [clientloop.c]
2801 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2802
1a2936c4 280320010305
2804 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2805 - (bal) CVS ID touch up on sftp-int.c
e77df335 2806 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2807 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2808 - (bal) OpenBSD CVS Sync
dcb971e1 2809 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2810 [sshd.8]
2811 it's the OpenSSH one
778f6940 2812 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2813 [ssh-keyscan.c]
2814 inline -> __inline__, and some indent
81333640 2815 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2816 [authfile.c]
2817 improve fd handling
79ddf6db 2818 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2819 [sftp-server.c]
2820 careful with & and &&; markus ok
96ee8386 2821 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2822 [ssh.c]
2823 -i supports DSA identities now; ok markus@
0c126dc9 2824 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2825 [servconf.c]
2826 grammar; slade@shore.net
ed2166d8 2827 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2828 [ssh-keygen.1 ssh-keygen.c]
2829 document -d, and -t defaults to rsa1
b07ae1e9 2830 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2831 [ssh-keygen.1 ssh-keygen.c]
2832 bye bye -d
e2fccec3 2833 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2834 [sshd_config]
2835 activate RSA 2 key
e91c60f2 2836 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2837 [ssh.1 sshd.8]
2838 typos/grammar from matt@anzen.com
3b1a83df 2839 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2840 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2841 use pwcopy in ssh.c, too
19d57054 2842 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2843 [serverloop.c]
2844 debug2->3
00be5382 2845 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2846 [sshd.c]
2847 the random session key depends now on the session_key_int
2848 sent by the 'attacker'
2849 dig1 = md5(cookie|session_key_int);
2850 dig2 = md5(dig1|cookie|session_key_int);
2851 fake_session_key = dig1|dig2;
2852 this change is caused by a mail from anakin@pobox.com
2853 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2854 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2855 [readconf.c]
2856 look for id_rsa by default, before id_dsa
582038fb 2857 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2858 [sshd_config]
2859 ssh2 rsa key before dsa key
6e18cb71 2860 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2861 [packet.c]
2862 fix random padding
1b5dfeb2 2863 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2864 [compat.c]
2865 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2866 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2867 [misc.c]
2868 pull in protos
167b3512 2869 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2870 [sftp.c]
2871 do not kill the subprocess on termination (we will see if this helps
2872 things or hurts things)
7e8911cd 2873 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2874 [clientloop.c]
2875 fix byte counts for ssh protocol v1
ee55dacf 2876 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2877 [channels.c nchan.c nchan.h]
2878 make sure remote stderr does not get truncated.
2879 remove closed fd's from the select mask.
a6215e53 2880 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2881 [packet.c packet.h sshconnect2.c]
2882 in ssh protocol v2 use ignore messages for padding (instead of
2883 trailing \0).
94dfb550 2884 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2885 [channels.c]
2886 unify debug messages
5649fbbe 2887 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2888 [misc.c]
2889 for completeness, copy pw_gecos too
0572fe75 2890 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2891 [sshd.c]
2892 generate a fake session id, too
95ce5599 2893 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2894 [channels.c packet.c packet.h serverloop.c]
2895 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2896 use random content in ignore messages.
355724fc 2897 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2898 [channels.c]
2899 typo
c3f7d267 2900 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2901 [authfd.c]
2902 split line so that p will have an easier time next time around
a01a5f30 2903 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2904 [ssh.c]
2905 shorten usage by a line
12bf85ed 2906 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2907 [auth-rsa.c auth2.c deattack.c packet.c]
2908 KNF
4371658c 2909 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2910 [cli.c cli.h rijndael.h ssh-keyscan.1]
2911 copyright notices on all source files
ce91d6f8 2912 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2913 [ssh.c]
2914 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2915 use min, not max for logging, fixes overflow.
409edaba 2916 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2917 [sshd.8]
2918 explain SIGHUP better
b8dc87d3 2919 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2920 [sshd.8]
2921 doc the dsa/rsa key pair files
f3c7c613 2922 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2923 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2924 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2925 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2926 make copyright lines the same format
2671b47f 2927 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2928 [ssh-keyscan.c]
2929 standard theo sweep
ff7fee59 2930 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2931 [ssh-keyscan.c]
2932 Dynamically allocate read_wait and its copies. Since maxfd is
2933 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 2934 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2935 [sftp-server.c]
2936 Dynamically allocate fd_set; deraadt@ OK
20e04e90 2937 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2938 [packet.c]
2939 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 2940 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2941 [sftp-server.c]
2942 KNF
c630ce76 2943 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2944 [sftp.c]
2945 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 2946 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2947 [log.c ssh.c]
2948 log*.c -> log.c
61f8a1d1 2949 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2950 [channels.c]
2951 debug1->2
38967add 2952 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2953 [ssh.c]
2954 add -m to usage; ok markus@
46f23b8d 2955 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2956 [sshd.8]
2957 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 2958 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2959 [servconf.c sshd.8]
2960 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 2961 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2962 [sshd.8]
2963 spelling
54b974dc 2964 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2965 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2966 ssh.c sshconnect.c sshd.c]
2967 log functions should not be passed strings that end in newline as they
2968 get passed on to syslog() and when logging to stderr, do_log() appends
2969 its own newline.
51c251f0 2970 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2971 [sshd.8]
2972 list SSH2 ciphers
2605addd 2973 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 2974 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 2975 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 2976 - (stevesk) OpenBSD sync:
2977 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2978 [ssh-keyscan.c]
2979 skip inlining, why bother
5152d46f 2980 - (stevesk) sftp.c: handle __progname
1a2936c4 2981
40edd7ef 298220010304
2983 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 2984 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2985 give Mark Roth credit for mdoc2man.pl
40edd7ef 2986
9817de5f 298720010303
40edd7ef 2988 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2989 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2990 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2991 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 2992 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 2993 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2994 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 2995
20cad736 299620010301
68fa858a 2997 - (djm) Properly add -lcrypt if needed.
5f404be3 2998 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 2999 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3000 <nalin@redhat.com>
68fa858a 3001 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3002 <vinschen@redhat.com>
ad1f4a20 3003 - (djm) Released 2.5.1p2
20cad736 3004
cf0c5df5 300520010228
3006 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3007 "Bad packet length" bugs.
68fa858a 3008 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3009 now done before the final fork().
065ef9b1 3010 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3011 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3012
86b416a7 301320010227
68fa858a 3014 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3015 <vinschen@redhat.com>
2af09193 3016 - (bal) OpenBSD Sync
3017 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3018 [session.c]
3019 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3020 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3021 <jmknoble@jmknoble.cx>
68fa858a 3022 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3023 <markm@swoon.net>
3024 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3025 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3026 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3027 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3028 <markm@swoon.net>
4bc6dd70 3029 - (djm) Fix PAM fix
4236bde4 3030 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3031 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3032 2.3.x.
3033 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3034 <markm@swoon.net>
68fa858a 3035 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3036 <tim@multitalents.net>
68fa858a 3037 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3038 <tim@multitalents.net>
51fb577a 3039
4925395f 304020010226
3041 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3042 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3043 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3044
1eb4ec64 304520010225
3046 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3047 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3048 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3049 platform defines u_int64_t as being that.
1eb4ec64 3050
a738c3b0 305120010224
68fa858a 3052 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3053 Vinschen <vinschen@redhat.com>
3054 - (bal) Reorder where 'strftime' is detected to resolve linking
3055 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3056
8fd97cc4 305720010224
3058 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3059 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3060 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3061 some platforms.
3d114925 3062 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3063 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3064
14a49e44 306520010223
3066 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3067 <tell@telltronics.org>
cb291102 3068 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3069 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3070 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3071 <tim@multitalents.net>
14a49e44 3072
68fa858a 307320010222
73d6d7fa 3074 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3075 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3076 - (bal) Removed reference to liblogin from contrib/README. It was
3077 integrated into OpenSSH a long while ago.
2a81eb9f 3078 - (stevesk) remove erroneous #ifdef sgi code.
3079 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3080
fbf305f1 308120010221
3082 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3083 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3084 <tim@multitalents.net>
1fe61b2e 3085 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3086 breaks Solaris.
3087 - (djm) Move PAM session setup back to before setuid to user.
3088 fixes problems on Solaris-drived PAMs.
266140a8 3089 - (stevesk) session.c: back out to where we were before:
68fa858a 3090 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3091 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3092
8b3319f4 309320010220
3094 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3095 getcwd.c.
c2b544a5 3096 - (bal) OpenBSD CVS Sync:
3097 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3098 [sshd.c]
3099 clarify message to make it not mention "ident"
8b3319f4 3100
1729c161 310120010219
3102 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3103 pty.[ch] -> sshpty.[ch]
d6f13fbb 3104 - (djm) Rework search for OpenSSL location. Skip directories which don't
3105 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3106 with its limit of 6 -L options.
0476625f 3107 - OpenBSD CVS Sync:
3108 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3109 [sftp.1]
3110 typo
3111 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3112 [ssh.c]
3113 cleanup -V output; noted by millert
3114 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3115 [sshd.8]
3116 it's the OpenSSH one
3117 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3118 [dispatch.c]
3119 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3120 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3121 [compat.c compat.h serverloop.c]
3122 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3123 itojun@
3124 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3125 [version.h]
3126 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3127 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3128 [scp.c]
3129 np is changed by recursion; vinschen@redhat.com
3130 - Update versions in RPM spec files
3131 - Release 2.5.1p1
1729c161 3132
663fd560 313320010218
68fa858a 3134 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3135 <tim@multitalents.net>
25cd3375 3136 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3137 stevesk
68fa858a 3138 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3139 <vinschen@redhat.com> and myself.
32ced054 3140 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3141 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3142 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3143 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3144 - (djm) Use ttyname() to determine name of tty returned by openpty()
3145 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3146 <marekm@amelek.gda.pl>
68fa858a 3147 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3148 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3149 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3150 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3151 SunOS)
68fa858a 3152 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3153 <tim@multitalents.net>
dfef7e7e 3154 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3155 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3156 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3157 SIGALRM.
e1a023df 3158 - (djm) Move entropy.c over to mysignal()
68fa858a 3159 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3160 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3161 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3162 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3163 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3164 enable with --with-bsd-auth.
2adddc78 3165 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3166
0b1728c5 316720010217
3168 - (bal) OpenBSD Sync:
3169 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3170 [channel.c]
3171 remove debug
c8b058b4 3172 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3173 [session.c]
3174 proper payload-length check for x11 w/o screen-number
0b1728c5 3175
b41d8d4d 317620010216
3177 - (bal) added '--with-prce' to allow overriding of system regex when
3178 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3179 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3180 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3181 Fixes linking on SCO.
68fa858a 3182 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3183 Nalin Dahyabhai <nalin@redhat.com>
3184 - (djm) BSD license for gnome-ssh-askpass (was X11)
3185 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3186 - (djm) USE_PIPES for a few more sysv platforms
3187 - (djm) Cleanup configure.in a little
3188 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3189 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3190 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3191 - (djm) OpenBSD CVS:
3192 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3193 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3194 [sshconnect1.c sshconnect2.c]
3195 genericize password padding function for SSH1 and SSH2.
3196 add stylized echo to 2, too.
3197 - (djm) Add roundup() macro to defines.h
9535dddf 3198 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3199 needed on Unixware 2.x.
b41d8d4d 3200
0086bfaf 320120010215
68fa858a 3202 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3203 problems on Solaris-derived PAMs.
e11aab29 3204 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3205 <Darren.Moffat@eng.sun.com>
9e3c31f7 3206 - (bal) Sync w/ OpenSSH for new release
3207 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3208 [sshconnect1.c]
3209 fix xmalloc(0), ok dugsong@
b2552997 3210 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3211 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3212 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3213 1) clean up the MAC support for SSH-2
3214 2) allow you to specify the MAC with 'ssh -m'
3215 3) or the 'MACs' keyword in ssh(d)_config
3216 4) add hmac-{md5,sha1}-96
3217 ok stevesk@, provos@
15853e93 3218 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3219 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3220 ssh-keygen.c sshd.8]
3221 PermitRootLogin={yes,without-password,forced-commands-only,no}
3222 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3223 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3224 [clientloop.c packet.c ssh-keyscan.c]
3225 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3226 - markus@cvs.openssh.org 2001/02/13 22:49:40
3227 [auth1.c auth2.c]
3228 setproctitle(user) only if getpwnam succeeds
3229 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3230 [sshd.c]
3231 missing memset; from solar@openwall.com
3232 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3233 [sftp-int.c]
3234 lumask now works with 1 numeric arg; ok markus@, djm@
3235 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3236 [sftp-client.c sftp-int.c sftp.1]
3237 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3238 ok markus@
0b16bb01 3239 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3240 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3241 - (stevesk) OpenBSD sync:
3242 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3243 [serverloop.c]
3244 indent
0b16bb01 3245
1c2d0a13 324620010214
3247 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3248 session has not been open or credentials not set. Based on patch from
1c2d0a13 3249 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3250 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3251 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3252 - (bal) Missing function prototype in bsd-snprintf.c patch by
3253 Mark Miller <markm@swoon.net>
b7ccb051 3254 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3255 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3256 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3257
0610439b 325820010213
84eb157c 3259 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3260 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3261 I did a base KNF over the whe whole file to make it more acceptable.
3262 (backed out of original patch and removed it from ChangeLog)
01f13020 3263 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3264 Tim Rice <tim@multitalents.net>
8d60e965 3265 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3266
894a4851 326720010212
68fa858a 3268 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3269 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3270 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3271 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3272 - (djm) Clean up PCRE text in INSTALL
68fa858a 3273 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3274 <mib@unimelb.edu.au>
6f68f28a 3275 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3276 - (stevesk) session.c: remove debugging code.
894a4851 3277
abf1f107 327820010211
3279 - (bal) OpenBSD Sync
3280 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3281 [auth1.c auth2.c sshd.c]
3282 move k_setpag() to a central place; ok dugsong@
c845316f 3283 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3284 [auth2.c]
3285 offer passwd before s/key
e6fa162e 3286 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3287 [canohost.c]
3288 remove last call to sprintf; ok deraadt@
0ab4b0f0 3289 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3290 [canohost.c]
3291 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3292 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3293 [cli.c]
3294 don't call vis() for \r
5c470997 3295 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3296 [scp.c]
3297 revert a small change to allow -r option to work again; ok deraadt@
3298 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3299 [scp.c]
3300 fix memory leak; ok markus@
a0e6fead 3301 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3302 [scp.1]
3303 Mention that you can quote pathnames with spaces in them
b3106440 3304 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3305 [ssh.c]
3306 remove mapping of argv[0] -> hostname
f72e01a5 3307 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3308 [sshconnect2.c]
3309 do not ask for passphrase in batch mode; report from ejb@ql.org
3310 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3311 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3312 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3313 markus ok
3314 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3315 [sshconnect2.c]
3316 do not free twice, thanks to /etc/malloc.conf
3317 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3318 [sshconnect2.c]
3319 partial success: debug->log; "Permission denied" if no more auth methods
3320 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3321 [sshconnect2.c]
3322 remove some lines
e0b2cf6b 3323 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3324 [auth-options.c]
3325 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3326 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3327 [channels.c]
3328 nuke sprintf, ok deraadt@
3329 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3330 [channels.c]
3331 nuke sprintf, ok deraadt@
affa8be4 3332 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3333 [clientloop.h]
3334 remove confusing callback code
d2c46e77 3335 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3336 [readconf.c]
3337 snprintf
cc8aca8a 3338 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3339 sync with netbsd tree changes.
3340 - more strict prototypes, include necessary headers
3341 - use paths.h/pathnames.h decls
3342 - size_t typecase to int -> u_long
5be2ec5e 3343 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3344 [ssh-keyscan.c]
3345 fix size_t -> int cast (use u_long). markus ok
3346 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3347 [ssh-keyscan.c]
3348 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3349 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3350 [ssh-keyscan.c]
68fa858a 3351 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3352 malloc.conf=AJ.
f21032a6 3353 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3354 [sshconnect.c]
68fa858a 3355 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3356 'ask'
7bbcc167 3357 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3358 [sshd_config]
3359 type: ok markus@
3360 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3361 [sshd_config]
3362 enable sftp-server by default
a2e6d17d 3363 - deraadt 2001/02/07 8:57:26
3364 [xmalloc.c]
3365 deal with new ANSI malloc stuff
3366 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3367 [xmalloc.c]
3368 typo in fatal()
3369 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3370 [xmalloc.c]
3371 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3372 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3373 [serverloop.c sshconnect1.c]
68fa858a 3374 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3375 <solar@openwall.com>, ok provos@
68fa858a 3376 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3377 (from the OpenBSD tree)
6b442913 3378 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3379 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3380 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3381 - (bal) A bit more whitespace cleanup
68fa858a 3382 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3383 <abartlet@pcug.org.au>
b27e97b1 3384 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3385 - (stevesk) compat.c: more friendly cpp error
94f38e16 3386 - (stevesk) OpenBSD sync:
3387 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3388 [LICENSE]
3389 typos and small cleanup; ok deraadt@
abf1f107 3390
0426a3b4 339120010210
3392 - (djm) Sync sftp and scp stuff from OpenBSD:
3393 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3394 [sftp-client.c]
3395 Don't free handles before we are done with them. Based on work from
3396 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3397 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3398 [sftp.1]
3399 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3400 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3401 [sftp.1]
3402 pretty up significantly
3403 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3404 [sftp.1]
3405 .Bl-.El mismatch. markus ok
3406 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3407 [sftp-int.c]
3408 Check that target is a directory before doing ls; ok markus@
3409 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3410 [scp.c sftp-client.c sftp-server.c]
3411 unsigned long long -> %llu, not %qu. markus ok
3412 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3413 [sftp.1 sftp-int.c]
3414 more man page cleanup and sync of help text with man page; ok markus@
3415 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3416 [sftp-client.c]
3417 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3418 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3419 [sftp.c]
3420 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3421 <roumen.petrov@skalasoft.com>
3422 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3423 [sftp-int.c]
3424 portable; ok markus@
3425 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3426 [sftp-int.c]
3427 lowercase cmds[].c also; ok markus@
3428 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3429 [pathnames.h sftp.c]
3430 allow sftp over ssh protocol 1; ok djm@
3431 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3432 [scp.c]
3433 memory leak fix, and snprintf throughout
3434 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3435 [sftp-int.c]
3436 plug a memory leak
3437 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3438 [session.c sftp-client.c]
3439 %i -> %d
3440 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3441 [sftp-int.c]
3442 typo
3443 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3444 [sftp-int.c pathnames.h]
3445 _PATH_LS; ok markus@
3446 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3447 [sftp-int.c]
3448 Check for NULL attribs for chown, chmod & chgrp operations, only send
3449 relevant attribs back to server; ok markus@
96b64eb0 3450 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3451 [sftp.c]
3452 Use getopt to process commandline arguments
3453 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3454 [sftp.c ]
3455 Wait for ssh subprocess at exit
3456 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3457 [sftp-int.c]
3458 stat target for remote chdir before doing chdir
3459 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3460 [sftp.1]
3461 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3462 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3463 [sftp-int.c]
3464 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3465 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3466 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3467
6d1e1d2b 346820010209
68fa858a 3469 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3470 <rjmooney@mediaone.net>
bb0c1991 3471 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3472 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3473 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3474 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3475 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3476 - (stevesk) OpenBSD sync:
3477 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3478 [auth2.c]
3479 strict checking
3480 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3481 [version.h]
3482 update to 2.3.2
3483 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3484 [auth2.c]
3485 fix typo
72b3f75d 3486 - (djm) Update spec files
0ed28836 3487 - (bal) OpenBSD sync:
3488 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3489 [scp.c]
3490 memory leak fix, and snprintf throughout
1fc8ccdf 3491 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3492 [clientloop.c]
3493 remove confusing callback code
0b202697 3494 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3495 - (bal) OpenBSD Sync (more):
3496 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3497 sync with netbsd tree changes.
3498 - more strict prototypes, include necessary headers
3499 - use paths.h/pathnames.h decls
3500 - size_t typecase to int -> u_long
1f3bf5aa 3501 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3502 [ssh.c]
3503 fatal() if subsystem fails
3504 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3505 [ssh.c]
3506 remove confusing callback code
3507 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3508 [ssh.c]
3509 add -1 option (force protocol version 1). ok markus@
3510 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3511 [ssh.c]
3512 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3513 - (bal) Missing 'const' in readpass.h
9c5a8165 3514 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3515 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3516 [sftp-client.c]
3517 replace arc4random with counter for request ids; ok markus@
68fa858a 3518 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3519 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3520
6a25c04c 352120010208
3522 - (djm) Don't delete external askpass program in make uninstall target.
3523 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3524 - (djm) Fix linking of sftp, don't need arc4random any more.
3525 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3526 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3527
547519f0 352820010207
bee0a37e 3529 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3530 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3531 - (djm) Much KNF on PAM code
547519f0 3532 - (djm) Revise auth-pam.c conversation function to be a little more
3533 readable.
5c377b3b 3534 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3535 to before first prompt. Fixes hangs if last pam_message did not require
3536 a reply.
3537 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3538
547519f0 353920010205
2b87da3b 3540 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3541 that don't have NGROUPS_MAX.
57559587 3542 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3543 - (stevesk) OpenBSD sync:
3544 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3545 [many files; did this manually to our top-level source dir]
3546 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3547 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3548 [sftp-server.c]
3549 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3550 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3551 [sftp-int.c]
3552 ? == help
3553 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3554 [sftp-int.c]
3555 sort commands, so that abbreviations work as expected
3556 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3557 [sftp-int.c]
3558 debugging sftp: precedence and missing break. chmod, chown, chgrp
3559 seem to be working now.
3560 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3561 [sftp-int.c]
3562 use base 8 for umask/chmod
3563 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3564 [sftp-int.c]
3565 fix LCD
c44559d2 3566 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3567 [ssh.1]
3568 typo; dpo@club-internet.fr
a5930351 3569 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3570 [auth2.c authfd.c packet.c]
3571 remove duplicate #include's; ok markus@
6a416424 3572 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3573 [scp.c sshd.c]
3574 alpha happiness
3575 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3576 [sshd.c]
3577 precedence; ok markus@
02a024dd 3578 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3579 [ssh.c sshd.c]
3580 make the alpha happy
02a024dd 3581 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3582 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3583 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3584 already in use
02a024dd 3585 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3586 [channels.c]
3587 use ipaddr in channel messages, ietf-secsh wants this
3588 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3589 [channels.c]
68fa858a 3590 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3591 messages; bug report from edmundo@rano.org
a741554f 3592 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3593 [sshconnect2.c]
3594 unused
9378f292 3595 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3596 [sftp-client.c sftp-server.c]
3597 make gcc on the alpha even happier
1fc243d1 3598
547519f0 359920010204
781a0585 3600 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3601 - (bal) Minor Makefile fix
f0f14bea 3602 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3603 right.
78987b57 3604 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3605 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3606 - (djm) OpenBSD CVS sync:
3607 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3608 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3609 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3610 [sshd_config]
3611 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3612 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3613 [ssh.1 sshd.8 sshd_config]
3614 Skey is now called ChallengeResponse
3615 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3616 [sshd.8]
3617 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3618 channel. note from Erik.Anggard@cygate.se (pr/1659)
3619 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3620 [ssh.1]
3621 typos; ok markus@
3622 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3623 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3624 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3625 Basic interactive sftp client; ok theo@
3626 - (djm) Update RPM specs for new sftp binary
68fa858a 3627 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3628 think I got them all.
8b061486 3629 - (djm) Makefile.in fixes
1aa00dcb 3630 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3631 SIGCHLD handler.
408ba72f 3632 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3633
547519f0 363420010203
63fe0529 3635 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3636 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3637 based file) to ensure #include space does not get confused.
f78888c7 3638 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3639 platforms so builds fail. (NeXT being a well known one)
63fe0529 3640
547519f0 364120010202
61e96248 3642 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3643 <vinschen@redhat.com>
71301416 3644 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3645 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3646
547519f0 364720010201
ad5075bd 3648 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3649 changes have occured to any of the supporting code. Patch by
3650 Roumen Petrov <roumen.petrov@skalasoft.com>
3651
9c8dbb1b 365220010131
37845585 3653 - (djm) OpenBSD CVS Sync:
3654 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3655 [sshconnect.c]
3656 Make warning message a little more consistent. ok markus@
8c89dd2b 3657 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3658 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3659 respectively.
c59dc6bd 3660 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3661 passwords.
9c8dbb1b 3662 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3663 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3664 assocated.
37845585 3665
9c8dbb1b 366620010130
39929cdb 3667 - (djm) OpenBSD CVS Sync:
3668 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3669 [channels.c channels.h clientloop.c serverloop.c]
3670 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3671 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3672 [canohost.c canohost.h channels.c clientloop.c]
3673 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3674 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3675 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3676 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3677 pkcs#1 attack
ae810de7 3678 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3679 [ssh.1 ssh.c]
3680 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3681 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3682
9c8dbb1b 368320010129
f29ef605 3684 - (stevesk) sftp-server.c: use %lld vs. %qd
3685
cb9da0fc 368620010128
3687 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3688 - (bal) OpenBSD Sync
9bd5b720 3689 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3690 [dispatch.c]
3691 re-keying is not supported; ok deraadt@
5fb622e4 3692 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3693 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3694 cleanup AUTHORS sections
9bd5b720 3695 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3696 [sshd.c sshd.8]
9bd5b720 3697 remove -Q, no longer needed
3698 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3699 [readconf.c ssh.1]
9bd5b720 3700 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3701 ok markus@
6f37606e 3702 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3703 [sshd.8]
6f37606e 3704 spelling. ok markus@
95f4ccfb 3705 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3706 [xmalloc.c]
3707 use size_t for strlen() return. ok markus@
6f37606e 3708 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3709 [authfile.c]
3710 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3711 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3712 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3713 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3714 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3715 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3716 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3717 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3718 $OpenBSD$
b0e305c9 3719 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3720
c9606e03 372120010126
61e96248 3722 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3723 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3724 - (bal) OpenBSD Sync
3725 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3726 [ssh-agent.c]
3727 call _exit() in signal handler
c9606e03 3728
d7d5f0b2 372920010125
3730 - (djm) Sync bsd-* support files:
3731 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3732 [rresvport.c bindresvport.c]
61e96248 3733 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3734 agreed on, which will be happy for the future. bindresvport_sa() for
3735 sockaddr *, too. docs later..
3736 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3737 [bindresvport.c]
61e96248 3738 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3739 the actual family being processed
e1dd3a7a 3740 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3741 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3742 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3743 - (bal) OpenBSD Resync
3744 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3745 [channels.c]
3746 missing freeaddrinfo(); ok markus@
d7d5f0b2 3747
556eb464 374820010124
3749 - (bal) OpenBSD Resync
3750 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3751 [ssh.h]
61e96248 3752 nuke comment
1aecda34 3753 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3754 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3755 patch by Tim Rice <tim@multitalents.net>
3756 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3757 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3758
effa6591 375920010123
3760 - (bal) regexp.h typo in configure.in. Should have been regex.h
3761 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3762 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3763 - (bal) OpenBSD Resync
3764 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3765 [auth-krb4.c sshconnect1.c]
3766 only AFS needs radix.[ch]
3767 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3768 [auth2.c]
3769 no need to include; from mouring@etoh.eviladmin.org
3770 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3771 [key.c]
3772 free() -> xfree(); ok markus@
3773 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3774 [sshconnect2.c sshd.c]
3775 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3776 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3777 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3778 sshconnect1.c sshconnect2.c sshd.c]
3779 rename skey -> challenge response.
3780 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3781
effa6591 3782
42f11eb2 378320010122
3784 - (bal) OpenBSD Resync
3785 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3786 [servconf.c ssh.h sshd.c]
3787 only auth-chall.c needs #ifdef SKEY
3788 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3789 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3790 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3791 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3792 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3793 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3794 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3795 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3796 [sshd.8]
3797 fix typo; from stevesk@
3798 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3799 [ssh-dss.c]
61e96248 3800 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3801 stevesk@
3802 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3803 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3804 pass the filename to auth_parse_options()
61e96248 3805 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3806 [readconf.c]
3807 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3808 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3809 [sshconnect2.c]
3810 dh_new_group() does not return NULL. ok markus@
3811 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3812 [ssh-add.c]
61e96248 3813 do not loop forever if askpass does not exist; from
42f11eb2 3814 andrew@pimlott.ne.mediaone.net
3815 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3816 [servconf.c]
3817 Check for NULL return from strdelim; ok markus
3818 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3819 [readconf.c]
3820 KNF; ok markus
3821 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3822 [ssh-keygen.1]
3823 remove -R flag; ok markus@
3824 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3825 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3826 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3827 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3828 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3829 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3830 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3831 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3832 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3833 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3834 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3835 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3836 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3837 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3838 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3839 #includes. rename util.[ch] -> misc.[ch]
3840 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3841 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3842 conflict when compiling for non-kerb install
3843 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3844 on 1/19.
3845
6005a40c 384620010120
3847 - (bal) OpenBSD Resync
3848 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3849 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3850 only auth-chall.c needs #ifdef SKEY
47af6577 3851 - (bal) Slight auth2-pam.c clean up.
3852 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3853 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3854
922e6493 385520010119
3856 - (djm) Update versions in RPM specfiles
59c97189 3857 - (bal) OpenBSD Resync
3858 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3859 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3860 sshd.8 sshd.c]
61e96248 3861 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3862 systems
3863 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3864 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3865 session.h sshconnect1.c]
3866 1) removes fake skey from sshd, since this will be much
3867 harder with /usr/libexec/auth/login_XXX
3868 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3869 3) make addition of BSD_AUTH and other challenge reponse methods
3870 easier.
3871 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3872 [auth-chall.c auth2-chall.c]
3873 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3874 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3875 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3876 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3877 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3878
b5c334cc 387920010118
3880 - (bal) Super Sized OpenBSD Resync
3881 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3882 [sshd.c]
3883 maxfd+1
3884 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3885 [ssh-keygen.1]
3886 small ssh-keygen manpage cleanup; stevesk@pobox.com
3887 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3888 [scp.c ssh-keygen.c sshd.c]
3889 getopt() returns -1 not EOF; stevesk@pobox.com
3890 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3891 [ssh-keyscan.c]
3892 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3893 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3894 [ssh-keyscan.c]
3895 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3896 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3897 [ssh-add.c]
3898 typo, from stevesk@sweden.hp.com
3899 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3900 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3901 split out keepalive from packet_interactive (from dale@accentre.com)
3902 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3903 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3904 [packet.c packet.h]
3905 reorder, typo
3906 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3907 [auth-options.c]
3908 fix comment
3909 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3910 [session.c]
3911 Wall
61e96248 3912 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3913 [clientloop.h clientloop.c ssh.c]
3914 move callback to headerfile
3915 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3916 [ssh.c]
3917 use log() instead of stderr
3918 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3919 [dh.c]
3920 use error() not stderr!
3921 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3922 [sftp-server.c]
3923 rename must fail if newpath exists, debug off by default
3924 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3925 [sftp-server.c]
3926 readable long listing for sftp-server, ok deraadt@
3927 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3928 [key.c ssh-rsa.c]
61e96248 3929 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3930 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3931 since they are in the wrong format, too. they must be removed from
b5c334cc 3932 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 3933 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3934 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 3935 BN_num_bits(rsa->n) >= 768.
3936 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3937 [sftp-server.c]
3938 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3939 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3940 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3941 indent
3942 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3943 be missing such feature.
3944
61e96248 3945
52ce34a2 394620010117
3947 - (djm) Only write random seed file at exit
717057b6 3948 - (djm) Make PAM support optional, enable with --with-pam
61e96248 3949 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 3950 provides a crypt() of its own)
3951 - (djm) Avoid a warning in bsd-bindresvport.c
3952 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 3953 can cause weird segfaults errors on Solaris
8694a1ce 3954 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 3955 - (djm) Add --with-pam to RPM spec files
52ce34a2 3956
2fd3c144 395720010115
3958 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 3959 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 3960
63b68889 396120010114
3962 - (stevesk) initial work for OpenBSD "support supplementary group in
3963 {Allow,Deny}Groups" patch:
3964 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3965 - add bsd-getgrouplist.h
3966 - new files groupaccess.[ch]
3967 - build but don't use yet (need to merge auth.c changes)
c6a69271 3968 - (stevesk) complete:
3969 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3970 [auth.c sshd.8]
3971 support supplementary group in {Allow,Deny}Groups
3972 from stevesk@pobox.com
61e96248 3973
f546c780 397420010112
3975 - (bal) OpenBSD Sync
3976 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3977 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3978 cleanup sftp-server implementation:
547519f0 3979 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3980 parse SSH2_FILEXFER_ATTR_EXTENDED
3981 send SSH2_FX_EOF if readdir returns no more entries
3982 reply to SSH2_FXP_EXTENDED message
3983 use #defines from the draft
3984 move #definations to sftp.h
f546c780 3985 more info:
61e96248 3986 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 3987 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3988 [sshd.c]
3989 XXX - generate_empheral_server_key() is not safe against races,
61e96248 3990 because it calls log()
f546c780 3991 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3992 [packet.c]
3993 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3994
9548d6c8 399520010110
3996 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3997 Bladt Norbert <Norbert.Bladt@adi.ch>
3998
af972861 399920010109
4000 - (bal) Resync CVS ID of cli.c
4b80e97b 4001 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4002 code.
eea39c02 4003 - (bal) OpenBSD Sync
4004 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4005 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4006 sshd_config version.h]
4007 implement option 'Banner /etc/issue.net' for ssh2, move version to
4008 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4009 is enabled).
4010 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4011 [channels.c ssh-keyscan.c]
4012 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4013 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4014 [sshconnect1.c]
4015 more cleanups and fixes from stevesk@pobox.com:
4016 1) try_agent_authentication() for loop will overwrite key just
4017 allocated with key_new(); don't alloc
4018 2) call ssh_close_authentication_connection() before exit
4019 try_agent_authentication()
4020 3) free mem on bad passphrase in try_rsa_authentication()
4021 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4022 [kex.c]
4023 missing free; thanks stevesk@pobox.com
f1c4659d 4024 - (bal) Detect if clock_t structure exists, if not define it.
4025 - (bal) Detect if O_NONBLOCK exists, if not define it.
4026 - (bal) removed news4-posix.h (now empty)
4027 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4028 instead of 'int'
adc83ebf 4029 - (stevesk) sshd_config: sync
4f771a33 4030 - (stevesk) defines.h: remove spurious ``;''
af972861 4031
bbcf899f 403220010108
4033 - (bal) Fixed another typo in cli.c
4034 - (bal) OpenBSD Sync
4035 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4036 [cli.c]
4037 typo
4038 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4039 [cli.c]
4040 missing free, stevesk@pobox.com
4041 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4042 [auth1.c]
4043 missing free, stevesk@pobox.com
4044 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4045 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4046 ssh.h sshd.8 sshd.c]
4047 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4048 syslog priority changes:
4049 fatal() LOG_ERR -> LOG_CRIT
4050 log() LOG_INFO -> LOG_NOTICE
b8c37305 4051 - Updated TODO
bbcf899f 4052
9616313f 405320010107
4054 - (bal) OpenBSD Sync
4055 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4056 [ssh-rsa.c]
4057 remove unused
4058 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4059 [ssh-keyscan.1]
4060 missing .El
4061 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4062 [session.c sshconnect.c]
4063 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4064 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4065 [ssh.1 sshd.8]
4066 Mention AES as available SSH2 Cipher; ok markus
4067 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4068 [sshd.c]
4069 sync usage()/man with defaults; from stevesk@pobox.com
4070 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4071 [sshconnect2.c]
4072 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4073 that prints a banner (e.g. /etc/issue.net)
61e96248 4074
1877dc0c 407520010105
4076 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4077 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4078
488c06c8 407920010104
4080 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4081 work by Chris Vaughan <vaughan99@yahoo.com>
4082
7c49df64 408320010103
4084 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4085 tree (mainly positioning)
4086 - (bal) OpenSSH CVS Update
4087 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4088 [packet.c]
4089 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4090 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4091 [sshconnect.c]
61e96248 4092 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4093 ip_status == HOST_CHANGED
61e96248 4094 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4095 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4096 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4097 patch by Tim Rice <tim@multitalents.net>
4098 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4099 and sftp-server.8 manpage.
7c49df64 4100
a421e945 410120010102
4102 - (bal) OpenBSD CVS Update
4103 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4104 [scp.c]
4105 use shared fatal(); from stevesk@pobox.com
4106
0efc80a7 410720001231
4108 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4109 for multiple reasons.
b1335fdf 4110 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4111
efcae5b1 411220001230
4113 - (bal) OpenBSD CVS Update
4114 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4115 [ssh-keygen.c]
4116 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4117 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4118 [channels.c]
4119 missing xfree; from vaughan99@yahoo.com
efcae5b1 4120 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4121 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4122 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4123 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4124 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4125 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4126
412720001229
61e96248 4128 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4129 Kurz <shorty@debian.org>
8abcdba4 4130 - (bal) OpenBSD CVS Update
4131 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4132 [auth.h auth2.c]
4133 count authentication failures only
4134 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4135 [sshconnect.c]
4136 fingerprint for MITM attacks, too.
4137 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4138 [sshd.8 sshd.c]
4139 document -D
4140 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4141 [serverloop.c]
4142 less chatty
4143 - markus@cvs.openbsd.org 2000/12/27 12:34
4144 [auth1.c sshconnect2.c sshd.c]
4145 typo
4146 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4147 [readconf.c readconf.h ssh.1 sshconnect.c]
4148 new option: HostKeyAlias: allow the user to record the host key
4149 under a different name. This is useful for ssh tunneling over
4150 forwarded connections or if you run multiple sshd's on different
4151 ports on the same machine.
4152 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4153 [ssh.1 ssh.c]
4154 multiple -t force pty allocation, document ORIGINAL_COMMAND
4155 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4156 [sshd.8]
4157 update for ssh-2
c52c7082 4158 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4159 fix merge.
0dd78cd8 4160
8f523d67 416120001228
4162 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4163 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4164 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4165 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4166 header. Patch by Tim Rice <tim@multitalents.net>
4167 - Updated TODO w/ known HP/UX issue
4168 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4169 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4170
b03bd394 417120001227
61e96248 4172 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4173 Takumi Yamane <yamtak@b-session.com>
4174 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4175 by Corinna Vinschen <vinschen@redhat.com>
4176 - (djm) Fix catman-do target for non-bash
61e96248 4177 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4178 Takumi Yamane <yamtak@b-session.com>
4179 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4180 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4181 - (djm) Fix catman-do target for non-bash
61e96248 4182 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4183 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4184 'RLIMIT_NOFILE'
61e96248 4185 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4186 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4187 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4188
8d88011e 418920001223
4190 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4191 if a change to config.h has occurred. Suggested by Gert Doering
4192 <gert@greenie.muc.de>
4193 - (bal) OpenBSD CVS Update:
4194 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4195 [ssh-keygen.c]
4196 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4197
1e3b8b07 419820001222
4199 - Updated RCSID for pty.c
4200 - (bal) OpenBSD CVS Updates:
4201 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4202 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4203 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4204 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4205 [authfile.c]
4206 allow ssh -i userkey for root
4207 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4208 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4209 fix prototypes; from stevesk@pobox.com
4210 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4211 [sshd.c]
4212 init pointer to NULL; report from Jan.Ivan@cern.ch
4213 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4214 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4215 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4216 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4217 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4218 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4219 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4220 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4221 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4222 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4223 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4224 unsigned' with u_char.
4225
67b0facb 422620001221
4227 - (stevesk) OpenBSD CVS updates:
4228 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4229 [authfile.c channels.c sftp-server.c ssh-agent.c]
4230 remove() -> unlink() for consistency
4231 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4232 [ssh-keyscan.c]
4233 replace <ssl/x.h> with <openssl/x.h>
4234 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4235 [uidswap.c]
4236 typo; from wsanchez@apple.com
61e96248 4237
adeebd37 423820001220
61e96248 4239 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4240 and Linux-PAM. Based on report and fix from Andrew Morgan
4241 <morgan@transmeta.com>
4242
f072c47a 424320001218
4244 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4245 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4246 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4247
731c1541 424820001216
4249 - (stevesk) OpenBSD CVS updates:
4250 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4251 [scp.c]
4252 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4253 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4254 [scp.c]
4255 unused; from stevesk@pobox.com
4256
227e8e86 425720001215
9853409f 4258 - (stevesk) Old OpenBSD patch wasn't completely applied:
4259 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4260 [scp.c]
4261 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4262 - (stevesk) OpenBSD CVS updates:
4263 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4264 [ssh-keyscan.c]
4265 fatal already adds \n; from stevesk@pobox.com
4266 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4267 [ssh-agent.c]
4268 remove redundant spaces; from stevesk@pobox.com
4269 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4270 [pty.c]
4271 When failing to set tty owner and mode on a read-only filesystem, don't
4272 abort if the tty already has correct owner and reasonably sane modes.
4273 Example; permit 'root' to login to a firewall with read-only root fs.
4274 (markus@ ok)
4275 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4276 [pty.c]
4277 KNF
6ffc9c88 4278 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4279 [sshd.c]
4280 source port < 1024 is no longer required for rhosts-rsa since it
4281 adds no additional security.
4282 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4283 [ssh.1 ssh.c]
4284 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4285 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4286 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4287 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4288 [scp.c]
4289 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4290 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4291 [kex.c kex.h sshconnect2.c sshd.c]
4292 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4293
6c935fbd 429420001213
4295 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4296 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4297 - (stevesk) OpenBSD CVS update:
1fe6a48f 4298 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4299 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4300 consistently use __progname; from stevesk@pobox.com
6c935fbd 4301
367d1840 430220001211
4303 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4304 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4305 <pekka@netcore.fi>
e3a70753 4306 - (bal) OpenbSD CVS update
4307 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4308 [sshconnect1.c]
4309 always request new challenge for skey/tis-auth, fixes interop with
4310 other implementations; report from roth@feep.net
367d1840 4311
6b523bae 431220001210
4313 - (bal) OpenBSD CVS updates
61e96248 4314 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4315 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4316 undo rijndael changes
61e96248 4317 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4318 [rijndael.c]
4319 fix byte order bug w/o introducing new implementation
61e96248 4320 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4321 [sftp-server.c]
4322 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4323 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4324 [ssh-agent.c]
4325 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4326 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4327 [compat.c]
4328 remove unnecessary '\n'
6b523bae 4329
ce9c0b75 433020001209
6b523bae 4331 - (bal) OpenBSD CVS updates:
61e96248 4332 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4333 [ssh.1]
4334 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4335
f72fc97f 433620001207
6b523bae 4337 - (bal) OpenBSD CVS updates:
61e96248 4338 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4339 [compat.c compat.h packet.c]
4340 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4341 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4342 [rijndael.c]
4343 unexpand(1)
61e96248 4344 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4345 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4346 new rijndael implementation. fixes endian bugs
f72fc97f 4347
97fb6912 434820001206
6b523bae 4349 - (bal) OpenBSD CVS updates:
97fb6912 4350 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4351 [channels.c channels.h clientloop.c serverloop.c]
4352 async connects for -R/-L; ok deraadt@
4353 - todd@cvs.openssh.org 2000/12/05 16:47:28
4354 [sshd.c]
4355 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4356 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4357 have it (used in ssh-keyscan).
227e8e86 4358 - (stevesk) OpenBSD CVS update:
f20255cb 4359 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4360 [ssh-keyscan.c]
4361 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4362
f6fdbddf 436320001205
6b523bae 4364 - (bal) OpenBSD CVS updates:
f6fdbddf 4365 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4366 [ssh-keyscan.c ssh-keyscan.1]
4367 David Maziere's ssh-keyscan, ok niels@
4368 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4369 to the recent OpenBSD source tree.
835d2104 4370 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4371
cbc5abf9 437220001204
4373 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4374 defining -POSIX.
4375 - (bal) OpenBSD CVS updates:
4376 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4377 [compat.c]
4378 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4379 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4380 [compat.c]
61e96248 4381 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4382 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4383 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4384 [auth2.c compat.c compat.h sshconnect2.c]
4385 support f-secure/ssh.com 2.0.12; ok niels@
4386
0b6fbf03 438720001203
cbc5abf9 4388 - (bal) OpenBSD CVS updates:
0b6fbf03 4389 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4390 [channels.c]
61e96248 4391 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4392 ok neils@
4393 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4394 [cipher.c]
4395 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4396 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4397 [ssh-agent.c]
4398 agents must not dump core, ok niels@
61e96248 4399 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4400 [ssh.1]
4401 T is for both protocols
4402 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4403 [ssh.1]
4404 typo; from green@FreeBSD.org
4405 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4406 [ssh.c]
4407 check -T before isatty()
4408 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4409 [sshconnect.c]
61e96248 4410 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4411 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4412 [sshconnect.c]
4413 disable agent/x11/port fwding if hostkey has changed; ok niels@
4414 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4415 [sshd.c]
4416 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4417 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4418 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4419 PAM authentication using KbdInteractive.
4420 - (djm) Added another TODO
0b6fbf03 4421
90f4078a 442220001202
4423 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4424 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4425 <mstone@cs.loyola.edu>
4426
dcef6523 442720001129
7062c40f 4428 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4429 if there are background children with open fds.
c193d002 4430 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4431 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4432 still fail during compilation of sftp-server).
4433 - (djm) Fail if ar is not found during configure
c523303b 4434 - (djm) OpenBSD CVS updates:
4435 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4436 [sshd.8]
4437 talk about /etc/primes, okay markus@
4438 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4439 [ssh.c sshconnect1.c sshconnect2.c]
4440 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4441 defaults
4442 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4443 [sshconnect1.c]
4444 reorder check for illegal ciphers, bugreport from espie@
4445 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4446 [ssh-keygen.c ssh.h]
4447 print keytype when generating a key.
4448 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4449 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4450 more manpage paths in fixpaths calls
4451 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4452 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4453
e879a080 445420001125
4455 - (djm) Give up privs when reading seed file
4456
d343d900 445720001123
4458 - (bal) Merge OpenBSD changes:
4459 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4460 [auth-options.c]
61e96248 4461 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4462 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4463 [dh.c]
4464 do not use perror() in sshd, after child is forked()
4465 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4466 [auth-rsa.c]
4467 parse option only if key matches; fix some confusing seen by the client
4468 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4469 [session.c]
4470 check no_agent_forward_flag for ssh-2, too
4471 - markus@cvs.openbsd.org 2000/11/15
4472 [ssh-agent.1]
4473 reorder SYNOPSIS; typo, use .It
4474 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4475 [ssh-agent.c]
4476 do not reorder keys if a key is removed
4477 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4478 [ssh.c]
61e96248 4479 just ignore non existing user keys
d343d900 4480 - millert@cvs.openbsd.org 200/11/15 20:24:43
4481 [ssh-keygen.c]
4482 Add missing \n at end of error message.
4483
0b49a754 448420001122
4485 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4486 are compilable.
4487 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4488
fab2e5d3 448920001117
4490 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4491 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4492 - (stevesk) Reworked progname support.
260d427b 4493 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4494 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4495
c2207f11 449620001116
4497 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4498 releases.
4499 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4500 <roth@feep.net>
4501
3d398e04 450220001113
61e96248 4503 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4504 contrib/README
fa08c86b 4505 - (djm) Merge OpenBSD changes:
4506 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4507 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4508 [session.c ssh.c]
4509 agent forwarding and -R for ssh2, based on work from
4510 jhuuskon@messi.uku.fi
4511 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4512 [ssh.c sshconnect.c sshd.c]
4513 do not disabled rhosts(rsa) if server port > 1024; from
4514 pekkas@netcore.fi
4515 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4516 [sshconnect.c]
4517 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4518 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4519 [auth1.c]
4520 typo; from mouring@pconline.com
4521 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4522 [ssh-agent.c]
4523 off-by-one when removing a key from the agent
4524 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4525 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4526 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4527 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4528 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4529 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4530 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4531 add support for RSA to SSH2. please test.
4532 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4533 RSA and DSA are used by SSH2.
4534 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4535 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4536 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4537 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4538 - (djm) Change to interim version
5733a41a 4539 - (djm) Fix RPM spec file stupidity
6fff1ac4 4540 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4541
d287c664 454220001112
4543 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4544 Phillips Porch <root@theporch.com>
3d398e04 4545 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4546 <dcp@sgi.com>
a3bf38d0 4547 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4548 failed ioctl(TIOCSCTTY) call.
d287c664 4549
3c4d4fef 455020001111
4551 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4552 packaging files
35325fd4 4553 - (djm) Fix new Makefile.in warnings
61e96248 4554 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4555 promoted to type int. Report and fix from Dan Astoorian
027bf205 4556 <djast@cs.toronto.edu>
61e96248 4557 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4558 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4559
3e366738 456020001110
4561 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4562 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4563 - (bal) Added in check to verify S/Key library is being detected in
4564 configure.in
61e96248 4565 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4566 Patch by Mark Miller <markm@swoon.net>
4567 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4568 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4569 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4570
373998a4 457120001107
e506ee73 4572 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4573 Mark Miller <markm@swoon.net>
373998a4 4574 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4575 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4576 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4577 Mark D. Roth <roth@feep.net>
373998a4 4578
ac89998a 457920001106
4580 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4581 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4582 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4583 maintained FAQ on www.openssh.com
73bd30fe 4584 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4585 <pekkas@netcore.fi>
4586 - (djm) Don't need X11-askpass in RPM spec file if building without it
4587 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4588 - (djm) Release 2.3.0p1
97b378bf 4589 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4590 Asplund <aspa@kronodoc.fi>
4591 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4592
b850ecd9 459320001105
4594 - (bal) Sync with OpenBSD:
4595 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4596 [compat.c]
4597 handle all old openssh versions
4598 - markus@cvs.openbsd.org 2000/10/31 13:1853
4599 [deattack.c]
4600 so that large packets do not wrap "n"; from netbsd
4601 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4602 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4603 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4604 setsid() into more common files
96054e6f 4605 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4606 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4607 bsd-waitpid.c
b850ecd9 4608
75b90ced 460920001029
4610 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4611 - (stevesk) Create contrib/cygwin/ directory; patch from
4612 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4613 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4614 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4615
344f2b94 461620001028
61e96248 4617 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4618 <Philippe.WILLEM@urssaf.fr>
240ae474 4619 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4620 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4621 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4622 - (djm) Sync with OpenBSD:
4623 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4624 [ssh.1]
4625 fixes from pekkas@netcore.fi
4626 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4627 [atomicio.c]
4628 return number of characters processed; ok deraadt@
4629 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4630 [atomicio.c]
4631 undo
4632 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4633 [scp.c]
4634 replace atomicio(read,...) with read(); ok deraadt@
4635 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4636 [session.c]
4637 restore old record login behaviour
4638 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4639 [auth-skey.c]
4640 fmt string problem in unused code
4641 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4642 [sshconnect2.c]
4643 don't reference freed memory. okay deraadt@
4644 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4645 [canohost.c]
4646 typo, eramore@era-t.ericsson.se; ok niels@
4647 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4648 [cipher.c]
4649 non-alignment dependent swap_bytes(); from
4650 simonb@wasabisystems.com/netbsd
4651 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4652 [compat.c]
4653 add older vandyke products
4654 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4655 [channels.c channels.h clientloop.c serverloop.c session.c]
4656 [ssh.c util.c]
61e96248 4657 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4658 client ttys).
344f2b94 4659
ddc49b5c 466020001027
4661 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4662
48e7916f 466320001025
4664 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4665 builtin entropy code to read it.
4666 - (djm) Prefer builtin regex to PCRE.
00937921 4667 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4668 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4669 <proski@gnu.org>
48e7916f 4670
8dcda1e3 467120001020
4672 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4673 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4674 is more correct then current version.
8dcda1e3 4675
f5af5cd5 467620001018
4677 - (stevesk) Add initial support for setproctitle(). Current
4678 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4679 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4680
2f31bdd6 468120001017
4682 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4683 <vinschen@cygnus.com>
ba7a3f40 4684 - (djm) Don't rely on atomicio's retval to determine length of askpass
4685 supplied passphrase. Problem report from Lutz Jaenicke
4686 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4687 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4688 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4689 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4690
33de75a3 469120001016
4692 - (djm) Sync with OpenBSD:
4693 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4694 [cipher.c]
4695 debug3
4696 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4697 [scp.c]
4698 remove spaces from arguments; from djm@mindrot.org
4699 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4700 [ssh.1]
4701 Cipher is for SSH-1 only
4702 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4703 [servconf.c servconf.h serverloop.c session.c sshd.8]
4704 AllowTcpForwarding; from naddy@
4705 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4706 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4707 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4708 needs to be changed for interoperability reasons
4709 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4710 [auth-rsa.c]
4711 do not send RSA challenge if key is not allowed by key-options; from
4712 eivind@ThinkSec.com
4713 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4714 [rijndael.c session.c]
4715 typos; from stevesk@sweden.hp.com
4716 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4717 [rijndael.c]
4718 typo
61e96248 4719 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4720 through diffs
61e96248 4721 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4722 <pekkas@netcore.fi>
aa0289fe 4723 - (djm) Update version in Redhat spec file
61e96248 4724 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4725 Redhat 7.0 spec file
5b2d4b75 4726 - (djm) Make inability to read/write PRNG seedfile non-fatal
4727
33de75a3 4728
4d670c24 472920001015
4730 - (djm) Fix ssh2 hang on background processes at logout.
4731
71dfaf1c 473220001014
443172c4 4733 - (bal) Add support for realpath and getcwd for platforms with broken
4734 or missing realpath implementations for sftp-server.
4735 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4736 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4737 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4738 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4739 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4740 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4741 - (djm) Big OpenBSD sync:
4742 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4743 [log.c]
4744 allow loglevel debug
4745 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4746 [packet.c]
4747 hmac->mac
4748 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4749 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4750 move fake-auth from auth1.c to individual auth methods, disables s/key in
4751 debug-msg
4752 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4753 ssh.c
4754 do not resolve canonname, i have no idea why this was added oin ossh
4755 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4756 ssh-keygen.1 ssh-keygen.c
4757 -X now reads private ssh.com DSA keys, too.
4758 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4759 auth-options.c
4760 clear options on every call.
4761 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4762 authfd.c authfd.h
4763 interop with ssh-agent2, from <res@shore.net>
4764 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4765 compat.c
4766 use rexexp for version string matching
4767 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4768 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4769 First rough implementation of the diffie-hellman group exchange. The
4770 client can ask the server for bigger groups to perform the diffie-hellman
4771 in, thus increasing the attack complexity when using ciphers with longer
4772 keys. University of Windsor provided network, T the company.
4773 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4774 [auth-rsa.c auth2.c]
4775 clear auth options unless auth sucessfull
4776 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4777 [auth-options.h]
4778 clear auth options unless auth sucessfull
4779 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4780 [scp.1 scp.c]
4781 support 'scp -o' with help from mouring@pconline.com
4782 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4783 [dh.c]
4784 Wall
4785 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4786 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4787 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4788 add support for s/key (kbd-interactive) to ssh2, based on work by
4789 mkiernan@avantgo.com and me
4790 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4791 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4792 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4793 [sshconnect2.c sshd.c]
4794 new cipher framework
4795 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4796 [cipher.c]
4797 remove DES
4798 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4799 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4800 enable DES in SSH-1 clients only
4801 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4802 [kex.h packet.c]
4803 remove unused
4804 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4805 [sshd.c]
4806 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4807 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4808 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4809 rijndael/aes support
4810 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4811 [sshd.8]
4812 more info about -V
4813 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4814 [myproposal.h]
4815 prefer no compression
3ed32516 4816 - (djm) Fix scp user@host handling
4817 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4818 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4819 u_intXX_t types on all platforms.
9ea53ba5 4820 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4821 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4822 be bypassed.
f5665f6f 4823 - (stevesk) Display correct path to ssh-askpass in configure output.
4824 Report from Lutz Jaenicke.
71dfaf1c 4825
ebd782f7 482620001007
4827 - (stevesk) Print PAM return value in PAM log messages to aid
4828 with debugging.
97994d32 4829 - (stevesk) Fix detection of pw_class struct member in configure;
4830 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4831
47a134c1 483220001002
4833 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4834 - (djm) Add host system and CC to end-of-configure report. Suggested by
4835 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4836
7322ef0e 483720000931
4838 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4839
6ac7829a 484020000930
b6490dcb 4841 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4842 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4843 Ben Lindstrom <mouring@pconline.com>
4844 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4845 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4846 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4847 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4848 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4849 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4850 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4851 - (djm) Add LICENSE to RPM spec files
de273eef 4852 - (djm) CVS OpenBSD sync:
4853 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4854 [clientloop.c]
4855 use debug2
4856 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4857 [auth2.c sshconnect2.c]
4858 use key_type()
4859 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4860 [channels.c]
4861 debug -> debug2 cleanup
61e96248 4862 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4863 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4864 <Alain.St-Denis@ec.gc.ca>
61e96248 4865 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4866 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4867 J. Barry <don@astro.cornell.edu>
6ac7829a 4868
c5d85828 486920000929
4870 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4871 - (djm) Another off-by-one fix from Pavel Kankovsky
4872 <peak@argo.troja.mff.cuni.cz>
22d89d24 4873 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4874 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4875 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4876 <tim@multitalents.net>
c5d85828 4877
6fd7f731 487820000926
4879 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4880 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4881 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4882 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4883
2f125ca1 488420000924
4885 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4886 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4887 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4888 <markm@swoon.net>
2f125ca1 4889
764d4113 489020000923
61e96248 4891 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4892 <stevesk@sweden.hp.com>
777319db 4893 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4894 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4895 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4896 <stevesk@sweden.hp.com>
e79b44e1 4897 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4898 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4899 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4900 - (djm) OpenBSD CVS sync:
4901 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4902 [sshconnect2.c sshd.c]
4903 fix DEBUG_KEXDH
4904 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4905 [sshconnect.c]
4906 yes no; ok niels@
4907 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4908 [sshd.8]
4909 typo
4910 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4911 [serverloop.c]
4912 typo
4913 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4914 scp.c
4915 utime() to utimes(); mouring@pconline.com
4916 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4917 sshconnect2.c
4918 change login logic in ssh2, allows plugin of other auth methods
4919 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4920 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4921 [serverloop.c]
4922 add context to dispatch_run
4923 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4924 authfd.c authfd.h ssh-agent.c
4925 bug compat for old ssh.com software
764d4113 4926
7f377177 492720000920
4928 - (djm) Fix bad path substitution. Report from Andrew Miner
4929 <asminer@cs.iastate.edu>
4930
bcbf86ec 493120000916
61e96248 4932 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 4933 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 4934 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 4935 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 4936 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4937 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 4938 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 4939 password change patch.
4940 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 4941 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4942 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 4943 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4944 - (djm) Re-enable int64_t types - we need them for sftp
4945 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4946 - (djm) Update Redhat SPEC file accordingly
4947 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4948 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 4949 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 4950 <Dirk.DeWachter@rug.ac.be>
61e96248 4951 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 4952 <larry.jones@sdrc.com>
4953 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4954 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 4955 - (djm) Merge OpenBSD changes:
4956 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4957 [session.c]
4958 print hostname (not hushlogin)
4959 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4960 [authfile.c ssh-add.c]
4961 enable ssh-add -d for DSA keys
4962 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4963 [sftp-server.c]
4964 cleanup
4965 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4966 [authfile.h]
4967 prototype
4968 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4969 [ALL]
61e96248 4970 cleanup copyright notices on all files. I have attempted to be
4971 accurate with the details. everything is now under Tatu's licence
4972 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4973 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 4974 licence. We're not changing any rules, just being accurate.
4975 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4976 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4977 cleanup window and packet sizes for ssh2 flow control; ok niels
4978 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4979 [scp.c]
4980 typo
4981 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4982 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4983 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4984 [pty.c readconf.c]
4985 some more Copyright fixes
4986 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4987 [README.openssh2]
4988 bye bye
4989 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4990 [LICENCE cipher.c]
4991 a few more comments about it being ARC4 not RC4
4992 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4993 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4994 multiple debug levels
4995 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4996 [clientloop.c]
4997 typo
4998 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4999 [ssh-agent.c]
5000 check return value for setenv(3) for failure, and deal appropriately
5001
deb8d717 500220000913
5003 - (djm) Fix server not exiting with jobs in background.
5004
b5e300c2 500520000905
5006 - (djm) Import OpenBSD CVS changes
5007 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5008 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5009 implement a SFTP server. interops with sftp2, scp2 and the windows
5010 client from ssh.com
5011 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5012 [README.openssh2]
5013 sync
5014 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5015 [session.c]
5016 Wall
5017 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5018 [authfd.c ssh-agent.c]
5019 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5020 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5021 [scp.1 scp.c]
5022 cleanup and fix -S support; stevesk@sweden.hp.com
5023 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5024 [sftp-server.c]
5025 portability fixes
5026 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5027 [sftp-server.c]
5028 fix cast; mouring@pconline.com
5029 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5030 [ssh-add.1 ssh.1]
5031 add missing .El against .Bl.
5032 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5033 [session.c]
5034 missing close; ok theo
5035 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5036 [session.c]
5037 fix get_last_login_time order; from andre@van-veen.de
5038 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5039 [sftp-server.c]
5040 more cast fixes; from mouring@pconline.com
5041 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5042 [session.c]
5043 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5044 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5045 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5046
1e61f54a 504720000903
5048 - (djm) Fix Redhat init script
5049
c80876b4 505020000901
5051 - (djm) Pick up Jim's new X11-askpass
5052 - (djm) Release 2.2.0p1
5053
8b4a0d08 505420000831
bcbf86ec 5055 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5056 <acox@cv.telegroup.com>
b817711d 5057 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5058
0b65b628 505920000830
5060 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5061 - (djm) Periodically rekey arc4random
5062 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5063 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5064 <stevesk@sweden.hp.com>
b33a2e6e 5065 - (djm) Quieten the pam delete credentials error message
44839801 5066 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5067 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5068 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5069 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5070
9aaf9be4 507120000829
bcbf86ec 5072 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5073 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5074 Garrick James <garrick@james.net>
b5f90139 5075 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5076 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5077 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5078 - More OpenBSD updates:
5079 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5080 [scp.c]
5081 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5082 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5083 [session.c]
5084 Wall
5085 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5086 [compat.c]
5087 ssh.com-2.3.0
5088 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5089 [compat.c]
5090 compatibility with future ssh.com versions
5091 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5092 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5093 print uid/gid as unsigned
5094 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5095 [ssh.c]
5096 enable -n and -f for ssh2
5097 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5098 [ssh.c]
5099 allow combination of -N and -f
5100 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5101 [util.c]
5102 util.c
5103 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5104 [util.c]
5105 undo
5106 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5107 [util.c]
5108 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5109
137d7b6c 511020000823
5111 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5112 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5113 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5114 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5115 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5116 - (djm) Add local version to version.h
ea788c22 5117 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5118 - (djm) OpenBSD CVS updates:
5119 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5120 [ssh.c]
5121 accept remsh as a valid name as well; roman@buildpoint.com
5122 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5123 [deattack.c crc32.c packet.c]
5124 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5125 libz crc32 function yet, because it has ugly "long"'s in it;
5126 oneill@cs.sfu.ca
5127 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5128 [scp.1 scp.c]
5129 -S prog support; tv@debian.org
5130 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5131 [scp.c]
5132 knf
5133 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5134 [log-client.c]
5135 shorten
5136 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5137 [channels.c channels.h clientloop.c ssh.c ssh.h]
5138 support for ~. in ssh2
5139 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5140 [crc32.h]
5141 proper prototype
5142 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5143 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5144 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5145 [fingerprint.c fingerprint.h]
5146 add SSH2/DSA support to the agent and some other DSA related cleanups.
5147 (note that we cannot talk to ssh.com's ssh2 agents)
5148 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5149 [channels.c channels.h clientloop.c]
5150 more ~ support for ssh2
5151 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5152 [clientloop.c]
5153 oops
5154 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5155 [session.c]
5156 We have to stash the result of get_remote_name_or_ip() before we
5157 close our socket or getpeername() will get EBADF and the process
5158 will exit. Only a problem for "UseLogin yes".
5159 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5160 [session.c]
5161 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5162 own policy on determining who is allowed to login when /etc/nologin
5163 is present. Also use the _PATH_NOLOGIN define.
5164 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5165 [auth1.c auth2.c session.c ssh.c]
5166 Add calls to setusercontext() and login_get*(). We basically call
5167 setusercontext() in most places where previously we did a setlogin().
5168 Add default login.conf file and put root in the "daemon" login class.
5169 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5170 [session.c]
5171 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5172
c345cf9d 517320000818
5174 - (djm) OpenBSD CVS changes:
5175 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5176 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5177 random early drop; ok theo, niels
5178 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5179 [ssh.1]
5180 typo
5181 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5182 [sshd.8]
5183 many fixes from pepper@mail.reppep.com
5184 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5185 [Makefile.in util.c aux.c]
5186 rename aux.c to util.c to help with cygwin port
5187 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5188 [authfd.c]
5189 correct sun_len; Alexander@Leidinger.net
5190 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5191 [readconf.c sshd.8]
5192 disable kerberos authentication by default
5193 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5194 [sshd.8 readconf.c auth-krb4.c]
5195 disallow kerberos authentication if we can't verify the TGT; from
5196 dugsong@
5197 kerberos authentication is on by default only if you have a srvtab.
5198 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5199 [auth.c]
5200 unused
5201 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5202 [sshd_config]
5203 MaxStartups
5204 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5205 [authfd.c]
5206 cleanup; ok niels@
5207 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5208 [session.c]
5209 cleanup login(1)-like jobs, no duplicate utmp entries
5210 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5211 [session.c sshd.8 sshd.c]
5212 sshd -u len, similar to telnetd
1a022229 5213 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5214 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5215
416ed5a7 521620000816
5217 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5218 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5219 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5220 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5221 implementation.
ba606eb2 5222 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5223
dbaa2e87 522420000815
5225 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5226 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5227 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5228 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5229 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5230 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5231 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5232
6c33bf70 523320000813
5234 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5235 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5236
3fcce26c 523720000809
bcbf86ec 5238 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5239 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5240 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5241 <charles@comm.polymtl.ca>
3fcce26c 5242
71d43804 524320000808
5244 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5245 time, spec file cleanup.
5246
f9bcea07 524720000807
378f2232 5248 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5249 - (djm) Suppress error messages on channel close shutdown() failurs
5250 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5251 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5252
bcf89935 525320000725
5254 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5255
4c8722d9 525620000721
5257 - (djm) OpenBSD CVS updates:
5258 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5259 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5260 [sshconnect1.c sshconnect2.c]
5261 make ssh-add accept dsa keys (the agent does not)
5262 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5263 [sshd.c]
5264 Another closing of stdin; ok deraadt
5265 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5266 [dsa.c]
5267 missing free, reorder
5268 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5269 [ssh-keygen.1]
5270 document input and output files
5271
240777b8 527220000720
4c8722d9 5273 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5274
3c7def32 527520000716
4c8722d9 5276 - (djm) Release 2.1.1p4
3c7def32 5277
819b676f 527820000715
704b1659 5279 - (djm) OpenBSD CVS updates
5280 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5281 [aux.c readconf.c servconf.c ssh.h]
5282 allow multiple whitespace but only one '=' between tokens, bug report from
5283 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5284 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5285 [clientloop.c]
5286 typo; todd@fries.net
5287 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5288 [scp.c]
5289 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5290 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5291 [readconf.c servconf.c]
5292 allow leading whitespace. ok niels
5293 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5294 [ssh-keygen.c ssh.c]
5295 Always create ~/.ssh with mode 700; ok Markus
819b676f 5296 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5297 - Include floatingpoint.h for entropy.c
5298 - strerror replacement
704b1659 5299
3f7a7e4a 530020000712
c37fb3c1 5301 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5302 - (djm) OpenBSD CVS Updates:
5303 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5304 [session.c sshd.c ]
5305 make MaxStartups code still work with -d; djm
5306 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5307 [readconf.c ssh_config]
5308 disable FallBackToRsh by default
c37fb3c1 5309 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5310 Ben Lindstrom <mouring@pconline.com>
1e970014 5311 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5312 spec file.
dcb36e5d 5313 - (djm) Released 2.1.1p3
3f7a7e4a 5314
56118702 531520000711
5316 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5317 <tbert@abac.com>
132dd316 5318 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5319 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5320 <mouring@pconline.com>
bcbf86ec 5321 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5322 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5323 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5324 to compile on more platforms (incl NeXT).
cc6f2c4c 5325 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5326 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5327 - (djm) OpenBSD CVS updates:
5328 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5329 [authfd.c]
5330 cleanup, less cut&paste
5331 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5332 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5333 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5334 theo and me
5335 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5336 [session.c]
5337 use no_x11_forwarding_flag correctly; provos ok
5338 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5339 [sshd.c]
5340 typo
5341 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5342 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5343 Insert more missing .El directives. Our troff really should identify
089fbbd2 5344 these and spit out a warning.
5345 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5346 [auth-rsa.c auth2.c ssh-keygen.c]
5347 clean code is good code
5348 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5349 [serverloop.c]
5350 sense of port forwarding flag test was backwards
5351 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5352 [compat.c readconf.c]
5353 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5354 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5355 [auth.h]
5356 KNF
5357 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5358 [compat.c readconf.c]
5359 Better conditions for strsep() ending.
5360 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5361 [readconf.c]
5362 Get the correct message on errors. (niels@ ok)
5363 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5364 [cipher.c kex.c servconf.c]
5365 strtok() --> strsep(). (niels@ ok)
5540ea9b 5366 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5367 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5368 builds)
229f64ee 5369 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5370
a8545c6c 537120000709
5372 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5373 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5374 - (djm) Match prototype and function declaration for rresvport_af.
5375 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5376 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5377 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5378 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5379 <jimw@peisj.pebio.com>
264dce47 5380 - (djm) Fix pam sprintf fix
5381 - (djm) Cleanup entropy collection code a little more. Split initialisation
5382 from seeding, perform intialisation immediatly at start, be careful with
5383 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5384 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5385 Including sigaction() et al. replacements
bcbf86ec 5386 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5387 <tbert@abac.com>
a8545c6c 5388
e2902a5b 538920000708
bcbf86ec 5390 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5391 Aaron Hopkins <aaron@die.net>
7a33f831 5392 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5393 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5394 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5395 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5396 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5397 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5398 - (djm) Don't use inet_addr.
e2902a5b 5399
5637650d 540020000702
5401 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5402 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5403 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5404 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5405 Chris, the Young One <cky@pobox.com>
bcbf86ec 5406 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5407 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5408
388e9f9f 540920000701
5410 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5411 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5412 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5413 <vinschen@cygnus.com>
30228d7c 5414 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5415 - (djm) Added check for broken snprintf() functions which do not correctly
5416 terminate output string and attempt to use replacement.
46158300 5417 - (djm) Released 2.1.1p2
388e9f9f 5418
9f32ceb4 541920000628
5420 - (djm) Fixes to lastlog code for Irix
5421 - (djm) Use atomicio in loginrec
3206bb3b 5422 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5423 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5424 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5425 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5426 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5427
d8caae24 542820000627
5429 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5430 - (djm) Formatting
d8caae24 5431
fe30cc2e 543220000626
3e98362e 5433 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5434 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5435 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5436 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5437 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5438 - (djm) Fix fixed EGD code.
3e98362e 5439 - OpenBSD CVS update
5440 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5441 [channels.c]
5442 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5443
1c04b088 544420000623
bcbf86ec 5445 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5446 Svante Signell <svante.signell@telia.com>
5447 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5448 - OpenBSD CVS Updates:
5449 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5450 [sshd.c]
5451 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5452 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5453 [auth-krb4.c key.c radix.c uuencode.c]
5454 Missing CVS idents; ok markus
1c04b088 5455
f528fdf2 545620000622
5457 - (djm) Automatically generate host key during "make install". Suggested
5458 by Gary E. Miller <gem@rellim.com>
5459 - (djm) Paranoia before kill() system call
74fc9186 5460 - OpenBSD CVS Updates:
5461 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5462 [auth2.c compat.c compat.h sshconnect2.c]
5463 make userauth+pubkey interop with ssh.com-2.2.0
5464 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5465 [dsa.c]
5466 mem leak + be more paranoid in dsa_verify.
5467 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5468 [key.c]
5469 cleanup fingerprinting, less hardcoded sizes
5470 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5471 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5472 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5473 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5474 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5475 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5476 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5477 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5478 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5479 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5480 OpenBSD tag
5481 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5482 sshconnect2.c missing free; nuke old comment
f528fdf2 5483
e5fe9a1f 548420000620
5485 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5486 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5487 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5488 - (djm) Typo in loginrec.c
e5fe9a1f 5489
cbd7492e 549020000618
5491 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5492 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5493 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5494 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5495 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5496 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5497 Martin Petrak <petrak@spsknm.schools.sk>
5498 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5499 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5500 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5501 - OpenBSD CVS updates:
5502 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5503 [channels.c]
5504 everyone says "nix it" (remove protocol 2 debugging message)
5505 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5506 [sshconnect.c]
5507 allow extended server banners
5508 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5509 [sshconnect.c]
5510 missing atomicio, typo
5511 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5512 [servconf.c servconf.h session.c sshd.8 sshd_config]
5513 add support for ssh v2 subsystems. ok markus@.
5514 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5515 [readconf.c servconf.c]
5516 include = in WHITESPACE; markus ok
5517 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5518 [auth2.c]
5519 implement bug compatibility with ssh-2.0.13 pubkey, server side
5520 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5521 [compat.c]
5522 initial support for ssh.com's 2.2.0
5523 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5524 [scp.c]
5525 typo
5526 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5527 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5528 split auth-rsa option parsing into auth-options
5529 add options support to authorized_keys2
5530 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5531 [session.c]
5532 typo
cbd7492e 5533
509b1f88 553420000613
5535 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5536 - Platform define for SCO 3.x which breaks on /dev/ptmx
5537 - Detect and try to fix missing MAXPATHLEN
a4d05724 5538 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5539 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5540
09564242 554120000612
5542 - (djm) Glob manpages in RPM spec files to catch compressed files
5543 - (djm) Full license in auth-pam.c
08ae384f 5544 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5545 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5546 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5547 def'd
5548 - Set AIX to use preformatted manpages
61e96248 5549
74b224a0 555020000610
5551 - (djm) Minor doc tweaks
217ab55e 5552 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5553
32c80420 555420000609
5555 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5556 (in favour of utmpx) on Solaris 8
5557
fa649821 555820000606
48c99b2c 5559 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5560 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5561 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5562 timeout
f988dce5 5563 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5564 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5565 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5566 <tibbs@math.uh.edu>
1e83f2a2 5567 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5568 <zack@wolery.cumb.org>
fa649821 5569 - (djm) OpenBSD CVS updates:
5570 - todd@cvs.openbsd.org
5571 [sshconnect2.c]
5572 teach protocol v2 to count login failures properly and also enable an
5573 explanation of why the password prompt comes up again like v1; this is NOT
5574 crypto
61e96248 5575 - markus@cvs.openbsd.org
fa649821 5576 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5577 xauth_location support; pr 1234
5578 [readconf.c sshconnect2.c]
5579 typo, unused
5580 [session.c]
5581 allow use_login only for login sessions, otherwise remote commands are
5582 execed with uid==0
5583 [sshd.8]
5584 document UseLogin better
5585 [version.h]
5586 OpenSSH 2.1.1
5587 [auth-rsa.c]
bcbf86ec 5588 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5589 negative match or no match at all
5590 [channels.c hostfile.c match.c]
bcbf86ec 5591 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5592 kris@FreeBSD.org
5593
8e7b16f8 559420000606
bcbf86ec 5595 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5596 configure.
5597
d7c0f3d5 559820000604
5599 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5600 - (andre) login code changes based on djm feedback
d7c0f3d5 5601
2d6c411f 560220000603
5603 - (andre) New login code
5604 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5605 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5606
5daf7064 560720000531
5608 - Cleanup of auth.c, login.c and fake-*
5609 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5610 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5611 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5612 of fallback DIY code.
5daf7064 5613
b9f446d1 561420000530
5615 - Define atexit for old Solaris
b02ebca1 5616 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5617 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5618 - OpenBSD CVS updates:
5619 - markus@cvs.openbsd.org
5620 [session.c]
5621 make x11-fwd work w/ localhost (xauth add host/unix:11)
5622 [cipher.c compat.c readconf.c servconf.c]
5623 check strtok() != NULL; ok niels@
5624 [key.c]
5625 fix key_read() for uuencoded keys w/o '='
5626 [serverloop.c]
5627 group ssh1 vs. ssh2 in serverloop
5628 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5629 split kexinit/kexdh, factor out common code
5630 [readconf.c ssh.1 ssh.c]
5631 forwardagent defaults to no, add ssh -A
5632 - theo@cvs.openbsd.org
5633 [session.c]
5634 just some line shortening
60688ef9 5635 - Released 2.1.0p3
b9f446d1 5636
29611d9c 563720000520
5638 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5639 - Don't touch utmp if USE_UTMPX defined
a423beaf 5640 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5641 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5642 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5643 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5644 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5645 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5646 - Doc cleanup
29611d9c 5647
301e9b01 564820000518
5649 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5650 - OpenBSD CVS updates:
5651 - markus@cvs.openbsd.org
5652 [sshconnect.c]
5653 copy only ai_addrlen bytes; misiek@pld.org.pl
5654 [auth.c]
bcbf86ec 5655 accept an empty shell in authentication; bug reported by
301e9b01 5656 chris@tinker.ucr.edu
5657 [serverloop.c]
5658 we don't have stderr for interactive terminal sessions (fcntl errors)
5659
ad85db64 566020000517
5661 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5662 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5663 - Fixes erroneous printing of debug messages to syslog
5664 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5665 - Gives useful error message if PRNG initialisation fails
5666 - Reduced ssh startup delay
5667 - Measures cumulative command time rather than the time between reads
704b1659 5668 after select()
ad85db64 5669 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5670 optionally run 'ent' to measure command entropy
c1ef8333 5671 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5672 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5673 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5674 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5675 - OpenBSD CVS update:
bcbf86ec 5676 - markus@cvs.openbsd.org
0e73cc53 5677 [ssh.c]
5678 fix usage()
5679 [ssh2.h]
5680 draft-ietf-secsh-architecture-05.txt
5681 [ssh.1]
5682 document ssh -T -N (ssh2 only)
5683 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5684 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5685 [aux.c]
5686 missing include
c04f75f1 5687 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5688 - INSTALL typo and URL fix
5689 - Makefile fix
5690 - Solaris fixes
bcbf86ec 5691 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5692 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5693 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5694 - Detect OpenSSL seperatly from RSA
bcbf86ec 5695 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5696 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5697
3d1a1654 569820000513
bcbf86ec 5699 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5700 <misiek@pld.org.pl>
5701
d02a3a00 570220000511
bcbf86ec 5703 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5704 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5705 - "make host-key" fix for Irix
d02a3a00 5706
d0c832f3 570720000509
5708 - OpenBSD CVS update
5709 - markus@cvs.openbsd.org
5710 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5711 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5712 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5713 - hugh@cvs.openbsd.org
5714 [ssh.1]
5715 - zap typo
5716 [ssh-keygen.1]
5717 - One last nit fix. (markus approved)
5718 [sshd.8]
5719 - some markus certified spelling adjustments
5720 - markus@cvs.openbsd.org
5721 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5722 [sshconnect2.c ]
5723 - bug compat w/ ssh-2.0.13 x11, split out bugs
5724 [nchan.c]
5725 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5726 [ssh-keygen.c]
5727 - handle escapes in real and original key format, ok millert@
5728 [version.h]
5729 - OpenSSH-2.1
3dc1102e 5730 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5731 - Doc updates
bcbf86ec 5732 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5733 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5734
ebdeb9a8 573520000508
5736 - Makefile and RPM spec fixes
5737 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5738 - OpenBSD CVS update
5739 - markus@cvs.openbsd.org
5740 [clientloop.c sshconnect2.c]
5741 - make x11-fwd interop w/ ssh-2.0.13
5742 [README.openssh2]
5743 - interop w/ SecureFX
5744 - Release 2.0.0beta2
ebdeb9a8 5745
bcbf86ec 5746 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5747 <andre.lucas@dial.pipex.com>
5748
1d1ffb87 574920000507
5750 - Remove references to SSLeay.
5751 - Big OpenBSD CVS update
5752 - markus@cvs.openbsd.org
5753 [clientloop.c]
5754 - typo
5755 [session.c]
5756 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5757 [session.c]
5758 - update proctitle for proto 1, too
5759 [channels.h nchan.c serverloop.c session.c sshd.c]
5760 - use c-style comments
5761 - deraadt@cvs.openbsd.org
5762 [scp.c]
5763 - more atomicio
bcbf86ec 5764 - markus@cvs.openbsd.org
1d1ffb87 5765 [channels.c]
5766 - set O_NONBLOCK
5767 [ssh.1]
5768 - update AUTHOR
5769 [readconf.c ssh-keygen.c ssh.h]
5770 - default DSA key file ~/.ssh/id_dsa
5771 [clientloop.c]
5772 - typo, rm verbose debug
5773 - deraadt@cvs.openbsd.org
5774 [ssh-keygen.1]
5775 - document DSA use of ssh-keygen
5776 [sshd.8]
5777 - a start at describing what i understand of the DSA side
5778 [ssh-keygen.1]
5779 - document -X and -x
5780 [ssh-keygen.c]
5781 - simplify usage
bcbf86ec 5782 - markus@cvs.openbsd.org
1d1ffb87 5783 [sshd.8]
5784 - there is no rhosts_dsa
5785 [ssh-keygen.1]
5786 - document -y, update -X,-x
5787 [nchan.c]
5788 - fix close for non-open ssh1 channels
5789 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5790 - s/DsaKey/HostDSAKey/, document option
5791 [sshconnect2.c]
5792 - respect number_of_password_prompts
5793 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5794 - GatewayPorts for sshd, ok deraadt@
5795 [ssh-add.1 ssh-agent.1 ssh.1]
5796 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5797 [ssh.1]
5798 - more info on proto 2
5799 [sshd.8]
5800 - sync AUTHOR w/ ssh.1
5801 [key.c key.h sshconnect.c]
5802 - print key type when talking about host keys
5803 [packet.c]
5804 - clear padding in ssh2
5805 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5806 - replace broken uuencode w/ libc b64_ntop
5807 [auth2.c]
5808 - log failure before sending the reply
5809 [key.c radix.c uuencode.c]
5810 - remote trailing comments before calling __b64_pton
5811 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5812 [sshconnect2.c sshd.8]
5813 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5814 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5815
1a11e1ae 581620000502
0fbe8c74 5817 - OpenBSD CVS update
5818 [channels.c]
5819 - init all fds, close all fds.
5820 [sshconnect2.c]
5821 - check whether file exists before asking for passphrase
5822 [servconf.c servconf.h sshd.8 sshd.c]
5823 - PidFile, pr 1210
5824 [channels.c]
5825 - EINTR
5826 [channels.c]
5827 - unbreak, ok niels@
5828 [sshd.c]
5829 - unlink pid file, ok niels@
5830 [auth2.c]
5831 - Add missing #ifdefs; ok - markus
bcbf86ec 5832 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5833 gathering commands from a text file
1a11e1ae 5834 - Release 2.0.0beta1
5835
c4bc58eb 583620000501
5837 - OpenBSD CVS update
5838 [packet.c]
5839 - send debug messages in SSH2 format
3189621b 5840 [scp.c]
5841 - fix very rare EAGAIN/EINTR issues; based on work by djm
5842 [packet.c]
5843 - less debug, rm unused
5844 [auth2.c]
5845 - disable kerb,s/key in ssh2
5846 [sshd.8]
5847 - Minor tweaks and typo fixes.
5848 [ssh-keygen.c]
5849 - Put -d into usage and reorder. markus ok.
bcbf86ec 5850 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5851 <karn@ka9q.ampr.org>
bcbf86ec 5852 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5853 <andre.lucas@dial.pipex.com>
0d5f7abc 5854 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5855 <gd@hilb1.medat.de>
8cb940db 5856 - Add some missing ifdefs to auth2.c
8af50c98 5857 - Deprecate perl-tk askpass.
52bcc044 5858 - Irix portability fixes - don't include netinet headers more than once
5859 - Make sure we don't save PRNG seed more than once
c4bc58eb 5860
2b763e31 586120000430
5862 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5863 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5864 patch.
5865 - Adds timeout to entropy collection
5866 - Disables slow entropy sources
5867 - Load and save seed file
bcbf86ec 5868 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5869 saved in root's .ssh directory)
5870 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5871 - More OpenBSD updates:
5872 [session.c]
5873 - don't call chan_write_failed() if we are not writing
5874 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5875 - keysize warnings error() -> log()
2b763e31 5876
a306f2dd 587720000429
5878 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5879 [README.openssh2]
5880 - interop w/ F-secure windows client
5881 - sync documentation
5882 - ssh_host_dsa_key not ssh_dsa_key
5883 [auth-rsa.c]
5884 - missing fclose
5885 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5886 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5887 [sshd.c uuencode.c uuencode.h authfile.h]
5888 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5889 for trading keys with the real and the original SSH, directly from the
5890 people who invented the SSH protocol.
5891 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5892 [sshconnect1.c sshconnect2.c]
5893 - split auth/sshconnect in one file per protocol version
5894 [sshconnect2.c]
5895 - remove debug
5896 [uuencode.c]
5897 - add trailing =
5898 [version.h]
5899 - OpenSSH-2.0
5900 [ssh-keygen.1 ssh-keygen.c]
5901 - add -R flag: exit code indicates if RSA is alive
5902 [sshd.c]
5903 - remove unused
5904 silent if -Q is specified
5905 [ssh.h]
5906 - host key becomes /etc/ssh_host_dsa_key
5907 [readconf.c servconf.c ]
5908 - ssh/sshd default to proto 1 and 2
5909 [uuencode.c]
5910 - remove debug
5911 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5912 - xfree DSA blobs
5913 [auth2.c serverloop.c session.c]
5914 - cleanup logging for sshd/2, respect PasswordAuth no
5915 [sshconnect2.c]
5916 - less debug, respect .ssh/config
5917 [README.openssh2 channels.c channels.h]
bcbf86ec 5918 - clientloop.c session.c ssh.c
a306f2dd 5919 - support for x11-fwding, client+server
5920
0ac7199f 592120000421
5922 - Merge fix from OpenBSD CVS
5923 [ssh-agent.c]
5924 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5925 via Debian bug #59926
18ba2aab 5926 - Define __progname in session.c if libc doesn't
5927 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5928 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5929 <David.DelPiero@qed.qld.gov.au>
0ac7199f 5930
e1b37056 593120000420
bcbf86ec 5932 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 5933 <andre.lucas@dial.pipex.com>
9da5c3c9 5934 - Sync with OpenBSD CVS:
5935 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5936 - pid_t
5937 [session.c]
5938 - remove bogus chan_read_failed. this could cause data
5939 corruption (missing data) at end of a SSH2 session.
4e577b89 5940 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5941 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5942 - Use vhangup to clean up Linux ttys
5943 - Force posix getopt processing on GNU libc systems
371ecff9 5944 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 5945 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 5946
d6f24e45 594720000419
5948 - OpenBSD CVS updates
5949 [channels.c]
5950 - fix pr 1196, listen_port and port_to_connect interchanged
5951 [scp.c]
bcbf86ec 5952 - after completion, replace the progress bar ETA counter with a final
d6f24e45 5953 elapsed time; my idea, aaron wrote the patch
5954 [ssh_config sshd_config]
5955 - show 'Protocol' as an example, ok markus@
5956 [sshd.c]
5957 - missing xfree()
5958 - Add missing header to bsd-misc.c
5959
35484284 596020000416
5961 - Reduce diff against OpenBSD source
bcbf86ec 5962 - All OpenSSL includes are now unconditionally referenced as
35484284 5963 openssl/foo.h
5964 - Pick up formatting changes
5965 - Other minor changed (typecasts, etc) that I missed
5966
6ae2364d 596720000415
5968 - OpenBSD CVS updates.
5969 [ssh.1 ssh.c]
5970 - ssh -2
5971 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5972 [session.c sshconnect.c]
5973 - check payload for (illegal) extra data
5974 [ALL]
5975 whitespace cleanup
5976
c323ac76 597720000413
5978 - INSTALL doc updates
f54651ce 5979 - Merged OpenBSD updates to include paths.
bcbf86ec 5980
a8be9f80 598120000412
5982 - OpenBSD CVS updates:
5983 - [channels.c]
5984 repair x11-fwd
5985 - [sshconnect.c]
5986 fix passwd prompt for ssh2, less debugging output.
5987 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5988 less debugging output
5989 - [kex.c kex.h sshconnect.c sshd.c]
5990 check for reasonable public DH values
5991 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5992 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5993 add Cipher and Protocol options to ssh/sshd, e.g.:
5994 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5995 arcfour,3des-cbc'
5996 - [sshd.c]
5997 print 1.99 only if server supports both
5998
18e92801 599920000408
6000 - Avoid some compiler warnings in fake-get*.c
6001 - Add IPTOS macros for systems which lack them
9d98aaf6 6002 - Only set define entropy collection macros if they are found
e78a59f5 6003 - More large OpenBSD CVS updates:
6004 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6005 [session.h ssh.h sshd.c README.openssh2]
6006 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6007 - [channels.c]
6008 no adjust after close
6009 - [sshd.c compat.c ]
6010 interop w/ latest ssh.com windows client.
61e96248 6011
8ce64345 601220000406
6013 - OpenBSD CVS update:
6014 - [channels.c]
6015 close efd on eof
6016 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6017 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6018 - [sshconnect.c]
6019 missing free.
6020 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6021 remove unused argument, split cipher_mask()
6022 - [clientloop.c]
6023 re-order: group ssh1 vs. ssh2
6024 - Make Redhat spec require openssl >= 0.9.5a
6025
e7627112 602620000404
6027 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6028 - OpenBSD CVS update:
6029 - [packet.h packet.c]
6030 ssh2 packet format
6031 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6032 [channels.h channels.c]
6033 channel layer support for ssh2
6034 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6035 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6036 - Generate manpages before make install not at the end of make all
6037 - Don't seed the rng quite so often
6038 - Always reseed rng when requested
e7627112 6039
bfc9a610 604020000403
6041 - Wrote entropy collection routines for systems that lack /dev/random
6042 and EGD
837c30b8 6043 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6044
7368a6c8 604520000401
6046 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6047 - [auth.c session.c sshd.c auth.h]
6048 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6049 - [bufaux.c bufaux.h]
6050 support ssh2 bignums
6051 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6052 [readconf.c ssh.c ssh.h serverloop.c]
6053 replace big switch() with function tables (prepare for ssh2)
6054 - [ssh2.h]
6055 ssh2 message type codes
6056 - [sshd.8]
6057 reorder Xr to avoid cutting
6058 - [serverloop.c]
6059 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6060 - [channels.c]
6061 missing close
6062 allow bigger packets
6063 - [cipher.c cipher.h]
6064 support ssh2 ciphers
6065 - [compress.c]
6066 cleanup, less code
6067 - [dispatch.c dispatch.h]
6068 function tables for different message types
6069 - [log-server.c]
6070 do not log() if debuggin to stderr
6071 rename a cpp symbol, to avoid param.h collision
6072 - [mpaux.c]
6073 KNF
6074 - [nchan.c]
6075 sync w/ channels.c
6076
f5238bee 607720000326
6078 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6079 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6080 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6081 - OpenBSD CVS update
6082 - [auth-krb4.c]
6083 -Wall
6084 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6085 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6086 initial support for DSA keys. ok deraadt@, niels@
6087 - [cipher.c cipher.h]
6088 remove unused cipher_attack_detected code
6089 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6090 Fix some formatting problems I missed before.
6091 - [ssh.1 sshd.8]
6092 fix spelling errors, From: FreeBSD
6093 - [ssh.c]
6094 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6095
0024a081 609620000324
6097 - Released 1.2.3
6098
bd499f9e 609920000317
6100 - Clarified --with-default-path option.
6101 - Added -blibpath handling for AIX to work around stupid runtime linking.
6102 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6103 <jmknoble@jmknoble.cx>
474b5fef 6104 - Checks for 64 bit int types. Problem report from Mats Fredholm
6105 <matsf@init.se>
610cd5c6 6106 - OpenBSD CVS updates:
bcbf86ec 6107 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6108 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6109 [sshd.c]
6110 pedantic: signed vs. unsigned, void*-arithm, etc
6111 - [ssh.1 sshd.8]
6112 Various cleanups and standardizations.
bcbf86ec 6113 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6114 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6115
4696775a 611620000316
bcbf86ec 6117 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6118 Hesprich <dghespri@sprintparanet.com>
d423d822 6119 - Propogate LD through to Makefile
b7a9ce47 6120 - Doc cleanups
2ba2a610 6121 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6122
cb0b7ea4 612320000315
6124 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6125 problems with gcc/Solaris.
bcbf86ec 6126 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6127 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6128 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6129 Debian package, README file and chroot patch from Ricardo Cerqueira
6130 <rmcc@clix.pt>
bcbf86ec 6131 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6132 option.
6133 - Slight cleanup to doc files
b14b2ae7 6134 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6135
a8ed9fd9 613620000314
bcbf86ec 6137 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6138 peter@frontierflying.com
84afc958 6139 - Include /usr/local/include and /usr/local/lib for systems that don't
6140 do it themselves
6141 - -R/usr/local/lib for Solaris
6142 - Fix RSAref detection
6143 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6144
bcf36c78 614520000311
6146 - Detect RSAref
43e48848 6147 - OpenBSD CVS change
6148 [sshd.c]
6149 - disallow guessing of root password
867dbf40 6150 - More configure fixes
80faa19f 6151 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6152
c8d54615 615320000309
6154 - OpenBSD CVS updates to v1.2.3
704b1659 6155 [ssh.h atomicio.c]
6156 - int atomicio -> ssize_t (for alpha). ok deraadt@
6157 [auth-rsa.c]
6158 - delay MD5 computation until client sends response, free() early, cleanup.
6159 [cipher.c]
6160 - void* -> unsigned char*, ok niels@
6161 [hostfile.c]
6162 - remove unused variable 'len'. fix comments.
6163 - remove unused variable
6164 [log-client.c log-server.c]
6165 - rename a cpp symbol, to avoid param.h collision
6166 [packet.c]
6167 - missing xfree()
6168 - getsockname() requires initialized tolen; andy@guildsoftware.com
6169 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6170 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6171 [pty.c pty.h]
bcbf86ec 6172 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6173 pty.c ok provos@, dugsong@
704b1659 6174 [readconf.c]
6175 - turn off x11-fwd for the client, too.
6176 [rsa.c]
6177 - PKCS#1 padding
6178 [scp.c]
6179 - allow '.' in usernames; from jedgar@fxp.org
6180 [servconf.c]
6181 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6182 - sync with sshd_config
6183 [ssh-keygen.c]
6184 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6185 [ssh.1]
6186 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6187 [ssh.c]
6188 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6189 - turn off x11-fwd for the client, too.
6190 [sshconnect.c]
6191 - missing xfree()
6192 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6193 - read error vs. "Connection closed by remote host"
6194 [sshd.8]
6195 - ie. -> i.e.,
6196 - do not link to a commercial page..
6197 - sync with sshd_config
6198 [sshd.c]
6199 - no need for poll.h; from bright@wintelcom.net
6200 - log with level log() not fatal() if peer behaves badly.
6201 - don't panic if client behaves strange. ok deraadt@
6202 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6203 - delay close() of pty until the pty has been chowned back to root
6204 - oops, fix comment, too.
6205 - missing xfree()
6206 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6207 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6208 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6209 pty.c ok provos@, dugsong@
6210 - create x11 cookie file
6211 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6212 - version 1.2.3
c8d54615 6213 - Cleaned up
bcbf86ec 6214 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6215 required after OpenBSD updates)
c8d54615 6216
07055445 621720000308
6218 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6219
622020000307
6221 - Released 1.2.2p1
6222
9c8c3fc6 622320000305
6224 - Fix DEC compile fix
54096dcc 6225 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6226 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6227 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6228 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6229 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6230
6bf4d066 623120000303
6232 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6233 <domi@saargate.de>
bcbf86ec 6234 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6235 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6236 Miskiewicz <misiek@pld.org.pl>
22fa590f 6237 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6238 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6239
a0391976 624020000302
6241 - Big cleanup of autoconf code
6242 - Rearranged to be a little more logical
6243 - Added -R option for Solaris
6244 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6245 to detect library and header location _and_ ensure library has proper
6246 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6247 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6248 - Avoid warning message with Unix98 ptys
bcbf86ec 6249 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6250 platform-specific code.
6251 - Document some common problems
bcbf86ec 6252 - Allow root access to any key. Patch from
81eef326 6253 markus.friedl@informatik.uni-erlangen.de
a0391976 6254
f55afe71 625520000207
6256 - Removed SOCKS code. Will support through a ProxyCommand.
6257
d07d1c58 625820000203
6259 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6260 - Add --with-ssl-dir option
d07d1c58 6261
9d5f374b 626220000202
bcbf86ec 6263 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6264 <jmd@aoe.vt.edu>
6b1f3fdb 6265 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6266 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6267 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6268
bc8c2601 626920000201
6270 - Use socket pairs by default (instead of pipes). Prevents race condition
6271 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6272
69c76614 627320000127
6274 - Seed OpenSSL's random number generator before generating RSA keypairs
6275 - Split random collector into seperate file
aaf2abd7 6276 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6277
f9507c24 627820000126
6279 - Released 1.2.2 stable
6280
bcbf86ec 6281 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6282 mouring@newton.pconline.com
bcbf86ec 6283 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6284 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6285 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6286 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6287
bfae20ad 628820000125
bcbf86ec 6289 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6290 <andre.lucas@dial.pipex.com>
07b0cb78 6291 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6292 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6293 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6294 <gem@rellim.com>
6295 - New URL for x11-ssh-askpass.
bcbf86ec 6296 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6297 <jmknoble@jmknoble.cx>
bcbf86ec 6298 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6299 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6300 - Updated RPM spec files to use DESTDIR
bfae20ad 6301
bb58aa4b 630220000124
6303 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6304 increment)
6305
d45317d8 630620000123
6307 - OpenBSD CVS:
6308 - [packet.c]
6309 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6310 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6311 <drankin@bohemians.lexington.ky.us>
12aa90af 6312 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6313
e844f761 631420000122
6315 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6316 <bent@clark.net>
c54a6257 6317 - Merge preformatted manpage patch from Andre Lucas
6318 <andre.lucas@dial.pipex.com>
8eb34e02 6319 - Make IPv4 use the default in RPM packages
6320 - Irix uses preformatted manpages
1e64903d 6321 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6322 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6323 - OpenBSD CVS updates:
6324 - [packet.c]
6325 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6326 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6327 - [sshd.c]
6328 log with level log() not fatal() if peer behaves badly.
6329 - [readpass.c]
bcbf86ec 6330 instead of blocking SIGINT, catch it ourselves, so that we can clean
6331 the tty modes up and kill ourselves -- instead of our process group
61e96248 6332 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6333 people with cbreak shells never even noticed..
399d9d44 6334 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6335 ie. -> i.e.,
e844f761 6336
4c8ef3fb 633720000120
6338 - Don't use getaddrinfo on AIX
7b2ea3a1 6339 - Update to latest OpenBSD CVS:
6340 - [auth-rsa.c]
6341 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6342 - [sshconnect.c]
6343 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6344 - destroy keys earlier
bcbf86ec 6345 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6346 ok: provos@
7b2ea3a1 6347 - [sshd.c]
6348 - no need for poll.h; from bright@wintelcom.net
6349 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6350 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6351 ok: provos@
f3bba493 6352 - Big manpage and config file cleanup from Andre Lucas
6353 <andre.lucas@dial.pipex.com>
5f4fdfae 6354 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6355 - Doc updates
d468fc76 6356 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6357 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6358
082bbfb3 635920000119
20af321f 6360 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6361 - Compile fix from Darren_Hall@progressive.com
59e76f33 6362 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6363 addresses using getaddrinfo(). Added a configure switch to make the
6364 default lookup mode AF_INET
082bbfb3 6365
a63a7f37 636620000118
6367 - Fixed --with-pid-dir option
51a6baf8 6368 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6369 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6370 <andre.lucas@dial.pipex.com>
a63a7f37 6371
f914c7fb 637220000117
6373 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6374 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6375 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6376 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6377 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6378 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6379 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6380 deliver (no IPv6 kernel support)
80a44451 6381 - Released 1.2.1pre27
f914c7fb 6382
f4a7cf29 6383 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6384 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6385 <jhuuskon@hytti.uku.fi>
bcbf86ec 6386 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6387 further testing.
5957fd29 6388 - Patch from Christos Zoulas <christos@zoulas.com>
6389 - Try $prefix first when looking for OpenSSL.
6390 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6391 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6392 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6393
47e45e44 639420000116
6395 - Renamed --with-xauth-path to --with-xauth
6396 - Added --with-pid-dir option
6397 - Released 1.2.1pre26
6398
a82ef8ae 6399 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6400 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6401 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6402
5cdfe03f 640320000115
6404 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6405 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6406 Nordby <anders@fix.no>
bcbf86ec 6407 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6408 openpty. Report from John Seifarth <john@waw.be>
6409 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6410 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6411 <gem@rellim.com>
6412 - Use __snprintf and __vnsprintf if they are found where snprintf and
6413 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6414 and others.
6415
48e671d5 641620000114
6417 - Merged OpenBSD IPv6 patch:
6418 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6419 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6420 [hostfile.c sshd_config]
6421 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6422 features: sshd allows multiple ListenAddress and Port options. note
6423 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6424 fujiwara@rcac.tdi.co.jp)
6425 - [ssh.c canohost.c]
bcbf86ec 6426 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6427 from itojun@
6428 - [channels.c]
6429 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6430 - [packet.h]
6431 allow auth-kerberos for IPv4 only
6432 - [scp.1 sshd.8 servconf.h scp.c]
6433 document -4, -6, and 'ssh -L 2022/::1/22'
6434 - [ssh.c]
bcbf86ec 6435 'ssh @host' is illegal (null user name), from
48e671d5 6436 karsten@gedankenpolizei.de
6437 - [sshconnect.c]
6438 better error message
6439 - [sshd.c]
6440 allow auth-kerberos for IPv4 only
6441 - Big IPv6 merge:
6442 - Cleanup overrun in sockaddr copying on RHL 6.1
6443 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6444 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6445 - Replacement for missing structures on systems that lack IPv6
6446 - record_login needed to know about AF_INET6 addresses
6447 - Borrowed more code from OpenBSD: rresvport_af and requisites
6448
2598df62 644920000110
6450 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6451
b8a0310d 645220000107
6453 - New config.sub and config.guess to fix problems on SCO. Supplied
6454 by Gary E. Miller <gem@rellim.com>
b6a98a85 6455 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6456 - Released 1.2.1pre25
b8a0310d 6457
dfb95100 645820000106
6459 - Documentation update & cleanup
6460 - Better KrbIV / AFS detection, based on patch from:
6461 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6462
b9795b89 646320000105
bcbf86ec 6464 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6465 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6466 altogether (libcrypto includes its own crypt(1) replacement)
6467 - Added platform-specific rules for Irix 6.x. Included warning that
6468 they are untested.
6469
a1ec4d79 647020000103
6471 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6472 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6473 <tnh@kondara.org>
bcbf86ec 6474 - Removed "nullok" directive from default PAM configuration files.
6475 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6476 UPGRADING file.
e02735bb 6477 - OpenBSD CVS updates
6478 - [ssh-agent.c]
bcbf86ec 6479 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6480 dgaudet@arctic.org
6481 - [sshconnect.c]
6482 compare correct version for 1.3 compat mode
a1ec4d79 6483
93c7f644 648420000102
6485 - Prevent multiple inclusion of config.h and defines.h. Suggested
6486 by Andre Lucas <andre.lucas@dial.pipex.com>
6487 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6488 <dgaudet@arctic.org>
6489
76b8607f 649019991231
bcbf86ec 6491 - Fix password support on systems with a mixture of shadowed and
6492 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6493 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6494 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6495 Fournier <marc.fournier@acadiau.ca>
b92964b7 6496 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6497 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6498 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6499 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6500 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6501 <iretd@bigfoot.com>
bcbf86ec 6502 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6503 <jmknoble@jmknoble.cx>
ae3a3d31 6504 - Remove test for quad_t. No longer needed.
76a8e733 6505 - Released 1.2.1pre24
6506
6507 - Added support for directory-based lastlogs
6508 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6509
13f825f4 651019991230
6511 - OpenBSD CVS updates:
6512 - [auth-passwd.c]
6513 check for NULL 1st
bcbf86ec 6514 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6515 cleaned up sshd.c up significantly.
bcbf86ec 6516 - PAM authentication was incorrectly interpreting
76b8607f 6517 "PermitRootLogin without-password". Report from Matthias Andree
6518 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6519 - Several other cleanups
0bc5b6fb 6520 - Merged Dante SOCKS support patch from David Rankin
6521 <drankin@bohemians.lexington.ky.us>
6522 - Updated documentation with ./configure options
76b8607f 6523 - Released 1.2.1pre23
13f825f4 6524
c73a0cb5 652519991229
bcbf86ec 6526 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6527 <drankin@bohemians.lexington.ky.us>
6528 - Fix --with-default-path option.
bcbf86ec 6529 - Autodetect perl, patch from David Rankin
a0f84251 6530 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6531 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6532 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6533 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6534 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6535 - Detect missing size_t and typedef it.
5ab44a92 6536 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6537 - Minor Makefile cleaning
c73a0cb5 6538
b6019d68 653919991228
6540 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6541 - NetBSD login.c compile fix from David Rankin
70e0115b 6542 <drankin@bohemians.lexington.ky.us>
6543 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6544 - Portability fixes for Irix 5.3 (now compiles OK!)
6545 - autoconf and other misc cleanups
ea1970a3 6546 - Merged AIX patch from Darren Hall <dhall@virage.org>
6547 - Cleaned up defines.h
fa9a2dd6 6548 - Released 1.2.1pre22
b6019d68 6549
d2dcff5f 655019991227
6551 - Automatically correct paths in manpages and configuration files. Patch
6552 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6553 - Removed credits from README to CREDITS file, updated.
cb807f40 6554 - Added --with-default-path to specify custom path for server
6555 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6556 - PAM bugfix. PermitEmptyPassword was being ignored.
6557 - Fixed PAM config files to allow empty passwords if server does.
6558 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6559 - Use last few chars of tty line as ut_id
5a7794be 6560 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6561 - OpenBSD CVS updates:
6562 - [packet.h auth-rhosts.c]
6563 check format string for packet_disconnect and packet_send_debug, too
6564 - [channels.c]
6565 use packet_get_maxsize for channels. consistence.
d2dcff5f 6566
f74efc8d 656719991226
6568 - Enabled utmpx support by default for Solaris
6569 - Cleanup sshd.c PAM a little more
986a22ec 6570 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6571 X11 ssh-askpass program.
20c43d8c 6572 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6573 Unfortunatly there is currently no way to disable auth failure
6574 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6575 developers
83b7f649 6576 - OpenBSD CVS update:
6577 - [ssh-keygen.1 ssh.1]
bcbf86ec 6578 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6579 .Sh FILES, too
72251cb6 6580 - Released 1.2.1pre21
bcbf86ec 6581 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6582 <jmknoble@jmknoble.cx>
6583 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6584
f498ed15 658519991225
6586 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6587 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6588 - Cleanup and bugfix of PAM authentication code
f74efc8d 6589 - Released 1.2.1pre20
6590
6591 - Merged fixes from Ben Taylor <bent@clark.net>
6592 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6593 - Disabled logging of PAM password authentication failures when password
6594 is empty. (e.g start of authentication loop). Reported by Naz
6595 <96na@eng.cam.ac.uk>)
f498ed15 6596
659719991223
bcbf86ec 6598 - Merged later HPUX patch from Andre Lucas
f498ed15 6599 <andre.lucas@dial.pipex.com>
6600 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6601 <bent@clark.net>
f498ed15 6602
eef6f7e9 660319991222
bcbf86ec 6604 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6605 <pope@netguide.dk>
ae28776a 6606 - Fix login.c breakage on systems which lack ut_host in struct
6607 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6608
a7effaac 660919991221
bcbf86ec 6610 - Integration of large HPUX patch from Andre Lucas
6611 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6612 benefits:
6613 - Ability to disable shadow passwords at configure time
6614 - Ability to disable lastlog support at configure time
6615 - Support for IP address in $DISPLAY
ae2f7af7 6616 - OpenBSD CVS update:
6617 - [sshconnect.c]
6618 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6619 - Fix DISABLE_SHADOW support
6620 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6621 - Release 1.2.1pre19
a7effaac 6622
3f1d9bcd 662319991218
bcbf86ec 6624 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6625 <cjj@u.washington.edu>
7e1c2490 6626 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6627
60d804c8 662819991216
bcbf86ec 6629 - Makefile changes for Solaris from Peter Kocks
60d804c8 6630 <peter.kocks@baygate.com>
89cafde6 6631 - Minor updates to docs
6632 - Merged OpenBSD CVS changes:
6633 - [authfd.c ssh-agent.c]
6634 keysize warnings talk about identity files
6635 - [packet.c]
6636 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6637 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6638 "Chris, the Young One" <cky@pobox.com>
6639 - Released 1.2.1pre18
60d804c8 6640
7dc6fc6d 664119991215
6642 - Integrated patchs from Juergen Keil <jk@tools.de>
6643 - Avoid void* pointer arithmatic
6644 - Use LDFLAGS correctly
68227e6d 6645 - Fix SIGIO error in scp
6646 - Simplify status line printing in scp
61e96248 6647 - Added better test for inline functions compiler support from
906a2515 6648 Darren_Hall@progressive.com
7dc6fc6d 6649
95f1eccc 665019991214
6651 - OpenBSD CVS Changes
6652 - [canohost.c]
bcbf86ec 6653 fix get_remote_port() and friends for sshd -i;
95f1eccc 6654 Holger.Trapp@Informatik.TU-Chemnitz.DE
6655 - [mpaux.c]
6656 make code simpler. no need for memcpy. niels@ ok
6657 - [pty.c]
6658 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6659 fix proto; markus
6660 - [ssh.1]
6661 typo; mark.baushke@solipsa.com
6662 - [channels.c ssh.c ssh.h sshd.c]
6663 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6664 - [sshconnect.c]
6665 move checking of hostkey into own function.
6666 - [version.h]
6667 OpenSSH-1.2.1
884bcb37 6668 - Clean up broken includes in pty.c
7303768f 6669 - Some older systems don't have poll.h, they use sys/poll.h instead
6670 - Doc updates
95f1eccc 6671
847e8865 667219991211
bcbf86ec 6673 - Fix compilation on systems with AFS. Reported by
847e8865 6674 aloomis@glue.umd.edu
bcbf86ec 6675 - Fix installation on Solaris. Reported by
847e8865 6676 Gordon Rowell <gordonr@gormand.com.au>
6677 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6678 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6679 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6680 - Compile fix from David Agraz <dagraz@jahoopa.com>
6681 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6682 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6683 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6684
8946db53 668519991209
6686 - Import of patch from Ben Taylor <bent@clark.net>:
6687 - Improved PAM support
6688 - "uninstall" rule for Makefile
6689 - utmpx support
6690 - Should fix PAM problems on Solaris
2d86a6cc 6691 - OpenBSD CVS updates:
6692 - [readpass.c]
6693 avoid stdio; based on work by markus, millert, and I
6694 - [sshd.c]
6695 make sure the client selects a supported cipher
6696 - [sshd.c]
bcbf86ec 6697 fix sighup handling. accept would just restart and daemon handled
6698 sighup only after the next connection was accepted. use poll on
2d86a6cc 6699 listen sock now.
6700 - [sshd.c]
6701 make that a fatal
87e91331 6702 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6703 to fix libwrap support on NetBSD
5001b9e4 6704 - Released 1.2pre17
8946db53 6705
6d8c4ea4 670619991208
bcbf86ec 6707 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6708 David Agraz <dagraz@jahoopa.com>
6709
4285816a 671019991207
986a22ec 6711 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6712 fixes compatability with 4.x and 5.x
db28aeb5 6713 - Fixed default SSH_ASKPASS
bcbf86ec 6714 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6715 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6716 - Merged more OpenBSD changes:
6717 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6718 move atomicio into it's own file. wrap all socket write()s which
a408af76 6719 were doing write(sock, buf, len) != len, with atomicio() calls.
6720 - [auth-skey.c]
6721 fd leak
6722 - [authfile.c]
6723 properly name fd variable
6724 - [channels.c]
6725 display great hatred towards strcpy
6726 - [pty.c pty.h sshd.c]
6727 use openpty() if it exists (it does on BSD4_4)
6728 - [tildexpand.c]
6729 check for ~ expansion past MAXPATHLEN
6730 - Modified helper.c to use new atomicio function.
6731 - Reformat Makefile a little
6732 - Moved RC4 routines from rc4.[ch] into helper.c
6733 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6734 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6735 - Tweaked Redhat spec
9158d92f 6736 - Clean up bad imports of a few files (forgot -kb)
6737 - Released 1.2pre16
4285816a 6738
9c7b6dfd 673919991204
6740 - Small cleanup of PAM code in sshd.c
57112b5a 6741 - Merged OpenBSD CVS changes:
6742 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6743 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6744 - [auth-rsa.c]
6745 warn only about mismatch if key is _used_
6746 warn about keysize-mismatch with log() not error()
6747 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6748 ports are u_short
6749 - [hostfile.c]
6750 indent, shorter warning
6751 - [nchan.c]
6752 use error() for internal errors
6753 - [packet.c]
6754 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6755 serverloop.c
6756 indent
6757 - [ssh-add.1 ssh-add.c ssh.h]
6758 document $SSH_ASKPASS, reasonable default
6759 - [ssh.1]
6760 CheckHostIP is not available for connects via proxy command
6761 - [sshconnect.c]
6762 typo
6763 easier to read client code for passwd and skey auth
6764 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6765
dad3b556 676619991126
6767 - Add definition for __P()
6768 - Added [v]snprintf() replacement for systems that lack it
6769
0ce43ae4 677019991125
6771 - More reformatting merged from OpenBSD CVS
6772 - Merged OpenBSD CVS changes:
6773 - [channels.c]
6774 fix packet_integrity_check() for !have_hostname_in_open.
6775 report from mrwizard@psu.edu via djm@ibs.com.au
6776 - [channels.c]
6777 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6778 chip@valinux.com via damien@ibs.com.au
6779 - [nchan.c]
6780 it's not an error() if shutdown_write failes in nchan.
6781 - [readconf.c]
6782 remove dead #ifdef-0-code
6783 - [readconf.c servconf.c]
6784 strcasecmp instead of tolower
6785 - [scp.c]
6786 progress meter overflow fix from damien@ibs.com.au
6787 - [ssh-add.1 ssh-add.c]
6788 SSH_ASKPASS support
6789 - [ssh.1 ssh.c]
6790 postpone fork_after_authentication until command execution,
6791 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6792 plus: use daemon() for backgrounding
cf8dd513 6793 - Added BSD compatible install program and autoconf test, thanks to
6794 Niels Kristian Bech Jensen <nkbj@image.dk>
6795 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6796 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6797 - Release 1.2pre15
0ce43ae4 6798
5260325f 679919991124
6800 - Merged very large OpenBSD source code reformat
6801 - OpenBSD CVS updates
6802 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6803 [ssh.h sshd.8 sshd.c]
6804 syslog changes:
6805 * Unified Logmessage for all auth-types, for success and for failed
6806 * Standard connections get only ONE line in the LOG when level==LOG:
6807 Auth-attempts are logged only, if authentication is:
6808 a) successfull or
6809 b) with passwd or
6810 c) we had more than AUTH_FAIL_LOG failues
6811 * many log() became verbose()
6812 * old behaviour with level=VERBOSE
6813 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6814 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6815 messages. allows use of s/key in windows (ttssh, securecrt) and
6816 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6817 - [sshd.8]
6818 -V, for fallback to openssh in SSH2 compatibility mode
6819 - [sshd.c]
6820 fix sigchld race; cjc5@po.cwru.edu
6821
4655fe80 682219991123
6823 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6824 - Restructured package-related files under packages/*
4655fe80 6825 - Added generic PAM config
8b241e50 6826 - Numerous little Solaris fixes
9c08d6ce 6827 - Add recommendation to use GNU make to INSTALL document
4655fe80 6828
60bed5fd 682919991122
6830 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6831 - OpenBSD CVS Changes
bcbf86ec 6832 - [ssh-keygen.c]
6833 don't create ~/.ssh only if the user wants to store the private
6834 key there. show fingerprint instead of public-key after
2f2cc3f9 6835 keygeneration. ok niels@
b09a984b 6836 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6837 - Added timersub() macro
b09a984b 6838 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6839 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6840 pam_strerror definition (one arg vs two).
530f1889 6841 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6842 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6843 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6844 - Added a setenv replacement for systems which lack it
d84a9a44 6845 - Only display public key comment when presenting ssh-askpass dialog
6846 - Released 1.2pre14
60bed5fd 6847
bcbf86ec 6848 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6849 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6850
9d6b7add 685119991121
2f2cc3f9 6852 - OpenBSD CVS Changes:
60bed5fd 6853 - [channels.c]
6854 make this compile, bad markus
6855 - [log.c readconf.c servconf.c ssh.h]
6856 bugfix: loglevels are per host in clientconfig,
6857 factor out common log-level parsing code.
6858 - [servconf.c]
6859 remove unused index (-Wall)
6860 - [ssh-agent.c]
6861 only one 'extern char *__progname'
6862 - [sshd.8]
6863 document SIGHUP, -Q to synopsis
6864 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6865 [channels.c clientloop.c]
6866 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6867 [hope this time my ISP stays alive during commit]
6868 - [OVERVIEW README] typos; green@freebsd
6869 - [ssh-keygen.c]
6870 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6871 exit if writing the key fails (no infinit loop)
6872 print usage() everytime we get bad options
6873 - [ssh-keygen.c] overflow, djm@mindrot.org
6874 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6875
2b942fe0 687619991120
bcbf86ec 6877 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6878 <marc.fournier@acadiau.ca>
6879 - Wrote autoconf tests for integer bit-types
6880 - Fixed enabling kerberos support
bcbf86ec 6881 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6882 handling.
2b942fe0 6883
06479889 688419991119
6885 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6886 - Merged OpenBSD CVS changes
6887 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6888 more %d vs. %s in fmt-strings
6889 - [authfd.c]
6890 Integers should not be printed with %s
7b1cc56c 6891 - EGD uses a socket, not a named pipe. Duh.
6892 - Fix includes in fingerprint.c
29dbde15 6893 - Fix scp progress bar bug again.
bcbf86ec 6894 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6895 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6896 - Added autoconf option to enable Kerberos 4 support (untested)
6897 - Added autoconf option to enable AFS support (untested)
6898 - Added autoconf option to enable S/Key support (untested)
6899 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6900 - Renamed BSD helper function files to bsd-*
bcbf86ec 6901 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6902 when they are absent.
6903 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6904
2bd61362 690519991118
6906 - Merged OpenBSD CVS changes
6907 - [scp.c] foregroundproc() in scp
6908 - [sshconnect.h] include fingerprint.h
bcbf86ec 6909 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6910 changes.
0c16a097 6911 - [ssh.1] Spell my name right.
2bd61362 6912 - Added openssh.com info to README
6913
f095fcc7 691419991117
6915 - Merged OpenBSD CVS changes
6916 - [ChangeLog.Ylonen] noone needs this anymore
6917 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6918 - [hostfile.c]
6919 in known_hosts key lookup the entry for the bits does not need
6920 to match, all the information is contained in n and e. This
6921 solves the problem with buggy servers announcing the wrong
f095fcc7 6922 modulus length. markus and me.
bcbf86ec 6923 - [serverloop.c]
6924 bugfix: check for space if child has terminated, from:
f095fcc7 6925 iedowse@maths.tcd.ie
6926 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6927 [fingerprint.c fingerprint.h]
6928 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6929 - [ssh-agent.1] typo
6930 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 6931 - [sshd.c]
f095fcc7 6932 force logging to stderr while loading private key file
6933 (lost while converting to new log-levels)
6934
4d195447 693519991116
6936 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6937 - Merged OpenBSD CVS changes:
6938 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6939 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6940 the keysize of rsa-parameter 'n' is passed implizit,
6941 a few more checks and warnings about 'pretended' keysizes.
6942 - [cipher.c cipher.h packet.c packet.h sshd.c]
6943 remove support for cipher RC4
6944 - [ssh.c]
6945 a note for legay systems about secuity issues with permanently_set_uid(),
6946 the private hostkey and ptrace()
6947 - [sshconnect.c]
6948 more detailed messages about adding and checking hostkeys
6949
dad9a31e 695019991115
6951 - Merged OpenBSD CVS changes:
bcbf86ec 6952 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 6953 $DISPLAY, ok niels
6954 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 6955 modular.
dad9a31e 6956 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 6957 - Merged more OpenBSD CVS changes:
704b1659 6958 [auth-krb4.c]
6959 - disconnect if getpeername() fails
6960 - missing xfree(*client)
6961 [canohost.c]
6962 - disconnect if getpeername() fails
6963 - fix comment: we _do_ disconnect if ip-options are set
6964 [sshd.c]
6965 - disconnect if getpeername() fails
6966 - move checking of remote port to central place
6967 [auth-rhosts.c] move checking of remote port to central place
6968 [log-server.c] avoid extra fd per sshd, from millert@
6969 [readconf.c] print _all_ bad config-options in ssh(1), too
6970 [readconf.h] print _all_ bad config-options in ssh(1), too
6971 [ssh.c] print _all_ bad config-options in ssh(1), too
6972 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 6973 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 6974 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 6975 - Merged more Solaris compability from Marc G. Fournier
6976 <marc.fournier@acadiau.ca>
6977 - Wrote autoconf tests for __progname symbol
986a22ec 6978 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 6979 - Released 1.2pre12
6980
6981 - Another OpenBSD CVS update:
6982 - [ssh-keygen.1] fix .Xr
dad9a31e 6983
92da7197 698419991114
6985 - Solaris compilation fixes (still imcomplete)
6986
94f7bb9e 698719991113
dd092f97 6988 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6989 - Don't install config files if they already exist
6990 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 6991 - Removed redundant inclusions of config.h
e9c75a39 6992 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 6993 - Merged OpenBSD CVS changes:
6994 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 6995 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 6996 totalsize, ok niels,aaron
bcbf86ec 6997 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 6998 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 6999 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7000 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7001 - Tidied default config file some more
7002 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7003 if executed from inside a ssh login.
94f7bb9e 7004
e35c1dc2 700519991112
7006 - Merged changes from OpenBSD CVS
7007 - [sshd.c] session_key_int may be zero
b4748e2f 7008 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7009 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7010 deraadt,millert
7011 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7012 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7013 - Released 1.2pre10
e35c1dc2 7014
8bc7973f 7015 - Added INSTALL documentation
6fa724bc 7016 - Merged yet more changes from OpenBSD CVS
7017 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7018 [ssh.c ssh.h sshconnect.c sshd.c]
7019 make all access to options via 'extern Options options'
7020 and 'extern ServerOptions options' respectively;
7021 options are no longer passed as arguments:
7022 * make options handling more consistent
7023 * remove #include "readconf.h" from ssh.h
7024 * readconf.h is only included if necessary
7025 - [mpaux.c] clear temp buffer
7026 - [servconf.c] print _all_ bad options found in configfile
045672f9 7027 - Make ssh-askpass support optional through autoconf
59b0f0d4 7028 - Fix nasty division-by-zero error in scp.c
7029 - Released 1.2pre11
8bc7973f 7030
4cca272e 703119991111
7032 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7033 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7034 - Merged OpenBSD CVS changes:
7035 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7036 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7037 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7038 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7039 file transfers. Fix submitted to OpenBSD developers. Report and fix
7040 from Kees Cook <cook@cpoint.net>
6a17f9c2 7041 - Merged more OpenBSD CVS changes:
bcbf86ec 7042 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7043 + krb-cleanup cleanup
7044 - [clientloop.c log-client.c log-server.c ]
7045 [readconf.c readconf.h servconf.c servconf.h ]
7046 [ssh.1 ssh.c ssh.h sshd.8]
7047 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7048 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7049 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7050 allow session_key_int != sizeof(session_key)
7051 [this should fix the pre-assert-removal-core-files]
7052 - Updated default config file to use new LogLevel option and to improve
7053 readability
7054
f370266e 705519991110
67d68e3a 7056 - Merged several minor fixes:
f370266e 7057 - ssh-agent commandline parsing
7058 - RPM spec file now installs ssh setuid root
7059 - Makefile creates libdir
4cca272e 7060 - Merged beginnings of Solaris compability from Marc G. Fournier
7061 <marc.fournier@acadiau.ca>
f370266e 7062
d4f11b59 706319991109
7064 - Autodetection of SSL/Crypto library location via autoconf
7065 - Fixed location of ssh-askpass to follow autoconf
7066 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7067 - Autodetection of RSAref library for US users
7068 - Minor doc updates
560557bb 7069 - Merged OpenBSD CVS changes:
7070 - [rsa.c] bugfix: use correct size for memset()
7071 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7072 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7073 - RPM build now creates subpackages
aa51e7cc 7074 - Released 1.2pre9
d4f11b59 7075
e1a9c08d 707619991108
7077 - Removed debian/ directory. This is now being maintained separately.
7078 - Added symlinks for slogin in RPM spec file
7079 - Fixed permissions on manpages in RPM spec file
7080 - Added references to required libraries in README file
7081 - Removed config.h.in from CVS
7082 - Removed pwdb support (better pluggable auth is provided by glibc)
7083 - Made PAM and requisite libdl optional
7084 - Removed lots of unnecessary checks from autoconf
7085 - Added support and autoconf test for openpty() function (Unix98 pty support)
7086 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7087 - Added TODO file
7088 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7089 - Added ssh-askpass program
7090 - Added ssh-askpass support to ssh-add.c
7091 - Create symlinks for slogin on install
7092 - Fix "distclean" target in makefile
7093 - Added example for ssh-agent to manpage
7094 - Added support for PAM_TEXT_INFO messages
7095 - Disable internal /etc/nologin support if PAM enabled
7096 - Merged latest OpenBSD CVS changes:
5bae4ab8 7097 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7098 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7099 failures
e1a9c08d 7100 - [sshd.c] remove unused argument. ok dugsong
7101 - [sshd.c] typo
7102 - [rsa.c] clear buffers used for encryption. ok: niels
7103 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7104 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7105 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7106 - Released 1.2pre8
e1a9c08d 7107
3028328e 710819991102
7109 - Merged change from OpenBSD CVS
7110 - One-line cleanup in sshd.c
7111
474832c5 711219991030
7113 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7114 - Merged latest updates for OpenBSD CVS:
7115 - channels.[ch] - remove broken x11 fix and document istate/ostate
7116 - ssh-agent.c - call setsid() regardless of argv[]
7117 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7118 - Documentation cleanups
7119 - Renamed README -> README.Ylonen
7120 - Renamed README.openssh ->README
474832c5 7121
339660f6 712219991029
7123 - Renamed openssh* back to ssh* at request of Theo de Raadt
7124 - Incorporated latest changes from OpenBSD's CVS
7125 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7126 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7127 - Make distclean now removed configure script
7128 - Improved PAM logging
7129 - Added some debug() calls for PAM
4ecd19ea 7130 - Removed redundant subdirectories
bcbf86ec 7131 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7132 building on Debian.
242588e6 7133 - Fixed off-by-one error in PAM env patch
7134 - Released 1.2pre6
339660f6 7135
5881cd60 713619991028
7137 - Further PAM enhancements.
7138 - Much cleaner
7139 - Now uses account and session modules for all logins.
7140 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7141 - Build fixes
7142 - Autoconf
7143 - Change binary names to open*
7144 - Fixed autoconf script to detect PAM on RH6.1
7145 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7146 - Released 1.2pre4
fca82d2e 7147
7148 - Imported latest OpenBSD CVS code
7149 - Updated README.openssh
93f04616 7150 - Released 1.2pre5
fca82d2e 7151
5881cd60 715219991027
7153 - Adapted PAM patch.
7154 - Released 1.0pre2
7155
7156 - Excised my buggy replacements for strlcpy and mkdtemp
7157 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7158 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7159 - Picked up correct version number from OpenBSD
7160 - Added sshd.pam PAM configuration file
7161 - Added sshd.init Redhat init script
7162 - Added openssh.spec RPM spec file
7163 - Released 1.2pre3
7164
716519991026
7166 - Fixed include paths of OpenSSL functions
7167 - Use OpenSSL MD5 routines
7168 - Imported RC4 code from nanocrypt
7169 - Wrote replacements for OpenBSD arc4random* functions
7170 - Wrote replacements for strlcpy and mkdtemp
7171 - Released 1.0pre1
0b202697 7172
7173$Id$
This page took 1.461149 seconds and 5 git commands to generate.