]> andersk Git - openssh.git/blame - ChangeLog
- djm@cvs.openbsd.org 2002/02/12 12:44:46
[openssh.git] / ChangeLog
CommitLineData
9d726f16 120010213
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2002/02/11 16:10:15
4 [kex.c]
5 restore kexinit handler if we reset the dispatcher, this unbreaks
6 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 7 - markus@cvs.openbsd.org 2002/02/11 16:15:46
8 [sshconnect1.c]
9 include md5.h, not evp.h
44b1a8e5 10 - markus@cvs.openbsd.org 2002/02/11 16:17:55
11 [sshd.c]
12 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 13 - markus@cvs.openbsd.org 2002/02/11 16:19:39
14 [sshd.c]
15 include md5.h not hmac.h
fa869228 16 - markus@cvs.openbsd.org 2002/02/11 16:21:42
17 [match.c]
18 support up to 40 algorithms per proposal
c25d3df7 19 - djm@cvs.openbsd.org 2002/02/12 12:32:27
20 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
21 Perform multiple overlapping read/write requests in file transfer. Mostly
22 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 23 - djm@cvs.openbsd.org 2002/02/12 12:44:46
24 [sftp-client.c]
25 Let overlapped upload path handle servers which reorder ACKs. This may be
26 permitted by the protocol spec; ok markus@
9d726f16 27
2a8a6488 2820020210
29 - (djm) OpenBSD CVS Sync
30 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
31 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
32 move ssh config files to /etc/ssh
33 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 34 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
35 [readconf.h sshd.8]
36 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 37
980c9344 3820020208
39 - (djm) OpenBSD CVS Sync
40 - markus@cvs.openbsd.org 2002/02/04 12:15:25
41 [sshd.c]
42 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
43 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 44 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
45 [ssh-agent.1]
46 more sync for default ssh-add identities; ok markus@
375f867e 47 - djm@cvs.openbsd.org 2002/02/05 00:00:46
48 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
49 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 50 - markus@cvs.openbsd.org 2002/02/05 14:32:55
51 [channels.c channels.h ssh.c]
52 merge channel_request() into channel_request_start()
7d5e8c46 53 - markus@cvs.openbsd.org 2002/02/06 14:22:42
54 [sftp.1]
55 sort options; ok mpech@, stevesk@
22be05a5 56 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
57 [sftp.c]
58 sync usage() with manual.
5a4ae906 59 - markus@cvs.openbsd.org 2002/02/06 14:37:22
60 [session.c]
61 minor KNF
3a0d3d54 62 - markus@cvs.openbsd.org 2002/02/06 14:55:16
63 [channels.c clientloop.c serverloop.c ssh.c]
64 channel_new never returns NULL, mouring@; ok djm@
275a87f6 65 - markus@cvs.openbsd.org 2002/02/07 09:35:39
66 [ssh.c]
67 remove bogus comments
980c9344 68
bcc0381e 6920020205
983784a1 70 - (djm) Cleanup after sync:
71 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 72 - (djm) OpenBSD CVS Sync
73 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
74 [channels.c misc.c misc.h packet.c]
75 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
76 no nagle changes just yet; ok djm@ markus@
2ac91be1 77 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
78 [packet.c]
79 need misc.h for set_nodelay()
7d30579d 80 - markus@cvs.openbsd.org 2002/01/25 21:00:24
81 [sshconnect2.c]
82 unused include
087dea86 83 - markus@cvs.openbsd.org 2002/01/25 21:42:11
84 [ssh-dss.c ssh-rsa.c]
85 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
86 don't use evp_md->md_size, it's not public.
a209a158 87 - markus@cvs.openbsd.org 2002/01/25 22:07:40
88 [kex.c kexdh.c kexgex.c key.c mac.c]
89 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 90 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
91 [includes.h session.c]
92 revert code to add x11 localhost display authorization entry for
93 hostname/unix:d and uts.nodename/unix:d if nodename was different than
94 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 95 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
96 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
97 add X11UseLocalhost; ok markus@
75a624f0 98 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
99 [ssh.c]
100 handle simple case to identify FamilyLocal display; ok markus@
a2863956 101 - markus@cvs.openbsd.org 2002/01/29 14:27:57
102 [ssh-add.c]
103 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 104 - markus@cvs.openbsd.org 2002/01/29 14:32:03
105 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
106 [servconf.c servconf.h session.c sshd.8 sshd_config]
107 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
108 ok stevesk@
8875ca97 109 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
110 [session.c]
111 limit subsystem length in log; ok markus@
8e3ce4dc 112 - markus@cvs.openbsd.org 2002/01/29 16:41:19
113 [ssh-add.1]
114 add DIAGNOSTICS; ok stevesk@
24932ee9 115 - markus@cvs.openbsd.org 2002/01/29 22:46:41
116 [session.c]
117 don't depend on servconf.c; ok djm@
16210ef7 118 - markus@cvs.openbsd.org 2002/01/29 23:50:37
119 [scp.1 ssh.1]
120 mention exit status; ok stevesk@
215ced77 121 - markus@cvs.openbsd.org 2002/01/31 13:35:11
122 [kexdh.c kexgex.c]
123 cross check announced key type and type from key blob
d01c63bb 124 - markus@cvs.openbsd.org 2002/01/31 15:00:05
125 [serverloop.c]
126 no need for WNOHANG; ok stevesk@
7899c98f 127 - markus@cvs.openbsd.org 2002/02/03 17:53:25
128 [auth1.c serverloop.c session.c session.h]
129 don't use channel_input_channel_request and callback
130 use new server_input_channel_req() instead:
131 server_input_channel_req does generic request parsing on server side
132 session_input_channel_req handles just session specific things now
133 ok djm@
8034b5cd 134 - markus@cvs.openbsd.org 2002/02/03 17:55:55
135 [channels.c channels.h]
136 remove unused channel_input_channel_request
05ca0898 137 - markus@cvs.openbsd.org 2002/02/03 17:58:21
138 [channels.c channels.h ssh.c]
139 generic callbacks are not really used, remove and
140 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
141 ok djm@
0dbdc37c 142 - markus@cvs.openbsd.org 2002/02/03 17:59:23
143 [sshconnect2.c]
144 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 145 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
146 [ssh.1 sshd.8]
147 some KeepAlive cleanup/clarify; ok markus@
49ebf326 148 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
149 [ssh-agent.1]
150 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 151 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
152 [ssh-agent.c]
153 unneeded includes
67fa09f5 154 - markus@cvs.openbsd.org 2002/02/04 11:58:10
155 [auth2.c]
156 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
157 ok stevesk@
5eaf8578 158 - markus@cvs.openbsd.org 2002/02/04 12:15:25
159 [log.c log.h readconf.c servconf.c]
160 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
161 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 162 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
163 [ssh-add.1]
164 more sync for default ssh-add identities; ok markus@
a96fd7c2 165 - djm@cvs.openbsd.org 2002/02/04 21:53:12
166 [sftp.1 sftp.c]
167 Add "-P" option to directly connect to a local sftp-server. Should be
168 useful for regression testing; ok markus@
86e23f3e 169 - djm@cvs.openbsd.org 2002/02/05 00:00:46
170 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
171 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 172
8d7324af 17320020130
174 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 175 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
176 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 177
90bab5a8 17820020125
9b7fcaf0 179 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
180 and grabbing can cause deadlocks with kinput2.
90bab5a8 181
533845df 18220020124
183 - (stevesk) Makefile.in: bug #61; delete commented line for now.
184
906e811b 18520020123
186 - (djm) Fix non-standard shell syntax in autoconf. Patch from
187 Dave Dykstra <dwd@bell-labs.com>
846f83ab 188 - (stevesk) fix --with-zlib=
eb5d7ff6 189 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 190 - (bal) reverted out of 5/2001 change to atexit(). I assume I
191 did it to handle SonyOS. If that is the case than we will
192 do a special case for them.
906e811b 193
f1b0ecc3 19420020122
195 - (djm) autoconf hacking:
196 - We don't support --without-zlib currently, so don't allow it.
197 - Rework cryptographic random number support detection. We now detect
198 whether OpenSSL seeds itself. If it does, then we don't bother with
199 the ssh-rand-helper program. You can force the use of ssh-rand-helper
200 using the --with-rand-helper configure argument
201 - Simplify and clean up ssh-rand-helper configuration
9780116c 202 - Add OpenSSL sanity check: verify that header version matches version
203 reported by library
49d7ed32 204 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 205 - OpenBSD CVS Sync
206 - djm@cvs.openbsd.org 2001/12/21 08:52:22
207 [ssh-keygen.1 ssh-keygen.c]
208 Remove default (rsa1) key type; ok markus@
f9654cd7 209 - djm@cvs.openbsd.org 2001/12/21 08:53:45
210 [readpass.c]
211 Avoid interruptable passphrase read; ok markus@
67656ffc 212 - djm@cvs.openbsd.org 2001/12/21 10:06:43
213 [ssh-add.1 ssh-add.c]
214 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
215 no arguments; ok markus@
b0ce9259 216 - markus@cvs.openbsd.org 2001/12/21 12:17:33
217 [serverloop.c]
218 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 219 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
220 [ssh-add.c]
221 try all listed keys.. how did this get broken?
e13b4278 222 - markus@cvs.openbsd.org 2001/12/25 18:49:56
223 [key.c]
224 be more careful on allocation
45c49544 225 - markus@cvs.openbsd.org 2001/12/25 18:53:00
226 [auth1.c]
227 be more carefull on allocation
bb28e836 228 - markus@cvs.openbsd.org 2001/12/27 18:10:29
229 [ssh-keygen.c]
230 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 231 - markus@cvs.openbsd.org 2001/12/27 18:22:16
232 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
233 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
234 call fatal() for openssl allocation failures
135113a3 235 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
236 [sshd.8]
237 clarify -p; ok markus@
cf184a44 238 - markus@cvs.openbsd.org 2001/12/27 18:26:13
239 [authfile.c]
240 missing include
108d362e 241 - markus@cvs.openbsd.org 2001/12/27 19:37:23
242 [dh.c kexdh.c kexgex.c]
243 always use BN_clear_free instead of BN_free
dc421aa3 244 - markus@cvs.openbsd.org 2001/12/27 19:54:53
245 [auth1.c auth.h auth-rh-rsa.c]
246 auth_rhosts_rsa now accept generic keys.
95500969 247 - markus@cvs.openbsd.org 2001/12/27 20:39:58
248 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
249 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
250 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 251 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 252 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
253 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
254 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 255 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 256 - markus@cvs.openbsd.org 2001/12/28 13:57:33
257 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
258 packet_get_bignum* no longer returns a size
4ef6f649 259 - markus@cvs.openbsd.org 2001/12/28 14:13:13
260 [bufaux.c bufaux.h packet.c]
261 buffer_get_bignum: int -> void
54a5250f 262 - markus@cvs.openbsd.org 2001/12/28 14:50:54
263 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
264 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
265 [sshconnect2.c sshd.c]
266 packet_read* no longer return the packet length, since it's not used.
7819b5c3 267 - markus@cvs.openbsd.org 2001/12/28 15:06:00
268 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
269 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
270 remove plen from the dispatch fn. it's no longer used.
60015649 271 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
272 [ssh.1 sshd.8]
273 document LogLevel DEBUG[123]; ok markus@
20905a8e 274 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
275 [authfile.c channels.c compress.c packet.c sftp-server.c]
276 [ssh-agent.c ssh-keygen.c]
277 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 278 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
279 [ssh_config]
280 grammar in comment
b4047251 281 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
282 [readconf.c servconf.c]
283 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 284 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
285 [servconf.c sshd.8]
286 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
287 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 288 - markus@cvs.openbsd.org 2002/01/05 10:43:40
289 [channels.c]
290 fix hanging x11 channels for rejected cookies (e.g.
291 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
292 djast@cs.toronto.edu
cb362b5e 293 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
294 [ssh.1 sshd.8]
295 some missing and misplaced periods
4ccb828d 296 - markus@cvs.openbsd.org 2002/01/09 13:49:27
297 [ssh-keygen.c]
298 append \n only for public keys
0c0738d5 299 - markus@cvs.openbsd.org 2002/01/09 17:16:00
300 [channels.c]
301 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 302 - markus@cvs.openbsd.org 2002/01/09 17:26:35
303 [channels.c nchan.c]
304 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
305 ok provos@
99416ceb 306 - markus@cvs.openbsd.org 2002/01/10 11:13:29
307 [serverloop.c]
308 skip client_alive_check until there are channels; ok beck@
3d209bbe 309 - markus@cvs.openbsd.org 2002/01/10 11:24:04
310 [clientloop.c]
311 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 312 - markus@cvs.openbsd.org 2002/01/10 12:38:26
313 [nchan.c]
314 remove dead code (skip drain)
6d566d33 315 - markus@cvs.openbsd.org 2002/01/10 12:47:59
316 [nchan.c]
317 more unused code (with channels.c:1.156)
5a5f4c37 318 - markus@cvs.openbsd.org 2002/01/11 10:31:05
319 [packet.c]
320 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 321 - markus@cvs.openbsd.org 2002/01/11 13:36:43
322 [ssh2.h]
323 add defines for msg type ranges
6367063f 324 - markus@cvs.openbsd.org 2002/01/11 13:39:36
325 [auth2.c dispatch.c dispatch.h kex.c]
326 a single dispatch_protocol_error() that sends a message of
327 type 'UNIMPLEMENTED'
328 dispatch_range(): set handler for a ranges message types
329 use dispatch_protocol_ignore() for authentication requests after
330 successful authentication (the drafts requirement).
331 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
332 of exiting.
70499440 333 - markus@cvs.openbsd.org 2002/01/11 20:14:11
334 [auth2-chall.c auth-skey.c]
335 use strlcpy not strlcat; mouring@
a62ebe1f 336 - markus@cvs.openbsd.org 2002/01/11 23:02:18
337 [readpass.c]
338 use _PATH_TTY
bd2d2ac4 339 - markus@cvs.openbsd.org 2002/01/11 23:02:51
340 [auth2-chall.c]
341 use snprintf; mouring@
7ef24c8c 342 - markus@cvs.openbsd.org 2002/01/11 23:26:30
343 [auth-skey.c]
344 use snprintf; mouring@
68a7e648 345 - markus@cvs.openbsd.org 2002/01/12 13:10:29
346 [auth-skey.c]
347 undo local change
95f0a918 348 - provos@cvs.openbsd.org 2002/01/13 17:27:07
349 [ssh-agent.c]
350 change to use queue.h macros; okay markus@
3469eac4 351 - markus@cvs.openbsd.org 2002/01/13 17:57:37
352 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
353 use buffer API and avoid static strings of fixed size;
354 ok provos@/mouring@
368e9dfc 355 - markus@cvs.openbsd.org 2002/01/13 21:31:20
356 [channels.h nchan.c]
357 add chan_set_[io]state(), order states, state is now an u_int,
358 simplifies debugging messages; ok provos@
3057c23b 359 - markus@cvs.openbsd.org 2002/01/14 13:22:35
360 [nchan.c]
361 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
362 - markus@cvs.openbsd.org 2002/01/14 13:34:07
363 [nchan.c]
364 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 365 - markus@cvs.openbsd.org 2002/01/14 13:40:10
366 [nchan.c]
367 correct fn names for ssh2, do not switch from closed to closed;
368 ok provos@
3c9f1ecd 369 - markus@cvs.openbsd.org 2002/01/14 13:41:13
370 [nchan.c]
371 remove duplicated code; ok provos@
70bef40e 372 - markus@cvs.openbsd.org 2002/01/14 13:55:55
373 [channels.c channels.h nchan.c]
374 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 375 - markus@cvs.openbsd.org 2002/01/14 13:57:03
376 [channels.h nchan.c]
377 (c) 2002
5641aefa 378 - markus@cvs.openbsd.org 2002/01/16 13:17:51
379 [channels.c channels.h serverloop.c ssh.c]
380 wrapper for channel_setup_fwd_listener
ac10636f 381 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
382 [sshd_config]
383 The stategy now used for options in the default sshd_config shipped
384 with OpenSSH is to specify options with their default value where
385 possible, but leave them commented. Uncommented options change a
386 default value. Subsystem is currently the only default option
387 changed. ok markus@
cf5a07a8 388 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
389 [ssh.1]
390 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 391 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
392 [ssh_config]
393 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 394 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
395 [log.c]
396 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 397 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
398 [sshd.8]
399 correct Ciphers default; paola.mannaro@ubs.com
e6207598 400 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
401 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
402 unneeded cast cleanup; ok markus@
dfafef8f 403 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
404 [sshd.8]
405 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
406 allard@oceanpark.com; ok markus@
616a6b93 407 - markus@cvs.openbsd.org 2002/01/21 15:13:51
408 [sshconnect.c]
409 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
410 for hostkey confirm.
55f9eebd 411 - markus@cvs.openbsd.org 2002/01/21 22:30:12
412 [cipher.c compat.c myproposal.h]
413 remove "rijndael-*", just use "aes-" since this how rijndael is called
414 in the drafts; ok stevesk@
32e7d71f 415 - markus@cvs.openbsd.org 2002/01/21 23:27:10
416 [channels.c nchan.c]
417 cleanup channels faster if the are empty and we are in drain-state;
418 ok deraadt@
3a454b6a 419 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
420 [servconf.c]
421 typo in error message; from djast@cs.toronto.edu
4ca007b2 422 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
423 changes
507c4f2e 424 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
425 bogus in configure
187cd1fa 426 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 427
40f64e6f 42820020121
429 - (djm) Rework ssh-rand-helper:
430 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
431 - Always seed from system calls, even when doing PRNGd seeding
432 - Tidy and comment #define knobs
433 - Remove unused facility for multiple runs through command list
434 - KNF, cleanup, update copyright
435
088cdc23 43620020114
437 - (djm) Bug #50 - make autoconf entropy path checks more robust
438
760b35a6 43920020108
440 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
441 fixed env var size limit in the process. Report from Corinna Vinschen
442 <vinschen@redhat.com>
5cbceb3f 443 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
444 not depend on transition links. from Lutz Jaenicke.
760b35a6 445
1d2a4613 44620020106
447 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
448 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
449
d93656c9 45020020105
451 - (bal) NCR requies use_pipes to operate correctly.
29525240 452 - (stevesk) fix spurious ; from NCR change.
d93656c9 453
554e28b2 45420020103
455 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
456 Roger Cornelius <rac@tenzing.org>
457
e9571a2c 45820011229
459 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
460 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 461 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
462 <vinschen@redhat.com>
e9571a2c 463
760edf28 46420011228
465 - (djm) Remove recommendation to use GNU make, we should support most
466 make programs.
467
7bec72bc 46820011225
469 - (stevesk) [Makefile.in ssh-rand-helper.c]
470 portable lib and __progname support for ssh-rand-helper; ok djm@
471
b8291fa0 47220011223
473 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
474 was not being maintained.
475
46058ce2 47620011222
477 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
478 solar@openwall.com
479 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
480 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
481 some entropy for us. Rewrite the old in-process entropy collecter as
482 an example ssh-rand-helper.
483 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
484 we don't end up using ssh_prng_cmds (so we always get a valid file)
485
5fb9865a 48620011221
487 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
488 server. I have found this necessary to avoid server hangs with X input
489 extensions (e.g. kinput2). Enable by setting the environment variable
490 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 491 - OpenBSD CVS Sync
492 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
493 [channels.c pathnames.h]
494 use only one path to X11 UNIX domain socket vs. an array of paths
495 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 496 - markus@cvs.openbsd.org 2001/12/09 18:45:56
497 [auth2.c auth2-chall.c auth.h]
498 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
499 fixes memleak.
5e8948af 500 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
501 [sshd.c]
502 possible fd leak on error; ok markus@
cdc95d6e 503 - markus@cvs.openbsd.org 2001/12/10 20:34:31
504 [ssh-keyscan.c]
505 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 506 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
507 [auth.h hostfile.c hostfile.h]
508 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 509 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
510 [auth2.c]
511 log fingerprint on successful public key authentication; ok markus@
46df736f 512 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
513 [auth-rsa.c]
514 log fingerprint on successful public key authentication, simplify
515 usage of key structs; ok markus@
184eed6a 516 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
517 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
518 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
519 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
520 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
521 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
522 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
523 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
524 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
525 basic KNF done while i was looking for something else
a10be357 526 - markus@cvs.openbsd.org 2001/12/19 16:09:39
527 [serverloop.c]
528 fix race between SIGCHLD and select with an additional pipe. writing
529 to the pipe on SIGCHLD wakes up select(). using pselect() is not
530 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
531 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 532 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
533 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
534 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 535 - markus@cvs.openbsd.org 2001/12/20 16:37:29
536 [channels.c channels.h session.c]
537 setup x11 listen socket for just one connect if the client requests so.
538 (v2 only, but the openssh client does not support this feature).
24ca6821 539 - djm@cvs.openbsd.org 2001/12/20 22:50:24
540 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
541 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
542 [sshconnect2.c]
543 Conformance fix: we should send failing packet sequence number when
544 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
545 yakk@yakk.dot.net; ok markus@
5fb9865a 546
c9d0ad9b 54720011219
548 - (stevesk) OpenBSD CVS sync X11 localhost display
549 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
550 [channels.h channels.c session.c]
551 sshd X11 fake server will now listen on localhost by default:
552 $ echo $DISPLAY
553 localhost:12.0
554 $ netstat -an|grep 6012
555 tcp 0 0 127.0.0.1.6012 *.* LISTEN
556 tcp6 0 0 ::1.6012 *.* LISTEN
557 sshd_config gatewayports=yes can be used to revert back to the old
558 behavior. will control this with another option later. ok markus@
559 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
560 [includes.h session.c]
561 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
562
3f3ac025 56320011207
564 - (bal) PCRE no longer required. Banished from the source along with
565 fake-regex.h
c20f63d3 566 - (bal) OpenBSD CVS Sync
567 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
568 [channels.c sshconnect.c]
569 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 570 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
571 [channels.c session.c]
572 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 573 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
574 [channels.c]
575 disable nagle for X11 fake server and client TCPs. from netbsd.
576 ok markus@
3f3ac025 577
57820011206
6056eb35 579 - (bal) OpenBSD CVS Sync
580 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
581 [sshd.c]
582 errno saving wrapping in a signal handler
0408c978 583 - markus@cvs.openbsd.org 2001/11/16 12:46:13
584 [ssh-keyscan.c]
585 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 586 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
587 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
588 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 589 - markus@cvs.openbsd.org 2001/11/19 11:20:21
590 [sshd.c]
591 fd leak on HUP; ok stevesk@
8666316a 592 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
593 [ssh-agent.1]
594 clarify/state that private keys are not exposed to clients using the
595 agent; ok markus@
44c2ab73 596 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
597 [deattack.c radix.c]
598 kill more registers
599 millert@ ok
2f98d223 600 - markus@cvs.openbsd.org 2001/11/21 15:51:24
601 [key.c]
602 mem leak
c840d0ad 603 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
604 [ssh-keygen.1]
605 more on passphrase construction; ok markus@
f48e63c8 606 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
607 [ssh-keyscan.c]
608 don't use "\n" in fatal()
7a934d1b 609 - markus@cvs.openbsd.org 2001/11/22 12:34:22
610 [clientloop.c serverloop.c sshd.c]
611 volatile sig_atomic_t
58d94604 612 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
613 [channels.h]
614 remove dead function prototype; ok markus@
2975f58d 615 - markus@cvs.openbsd.org 2001/11/29 22:08:48
616 [auth-rsa.c]
617 fix protocol error: send 'failed' message instead of a 2nd challenge
618 (happens if the same key is in authorized_keys twice).
619 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 620 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
621 [ssh.c]
622 sscanf() length dependencies are clearer now; can also shrink proto
623 and data if desired, but i have not done that. ok markus@
2548961d 624 - markus@cvs.openbsd.org 2001/12/01 21:41:48
625 [session.c sshd.8]
626 don't pass user defined variables to /usr/bin/login
947b64c7 627 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
628 [sftp-common.c]
629 zap };
010f9726 630 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
631 [clientloop.c serverloop.c sshd.c]
632 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 633 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
634 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
635 sshconnect2.c]
636 make it compile with more strict prototype checking
6aacefa7 637 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
638 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
639 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
640 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
641 minor KNF
663ebb32 642 - markus@cvs.openbsd.org 2001/12/05 15:04:48
643 [version.h]
644 post 3.0.2
6a92533a 645 - markus@cvs.openbsd.org 2001/12/05 16:54:51
646 [compat.c match.c match.h]
647 make theo and djm happy: bye bye regexp
2717fa0f 648 - markus@cvs.openbsd.org 2001/12/06 13:30:06
649 [servconf.c servconf.h sshd.8 sshd.c]
650 add -o to sshd, too. ok deraadt@
651 - (bal) Minor white space fix up in servconf.c
6056eb35 652
ffb8d130 65320011126
654 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
655 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
656 Allow SSHD to install as service under WIndows 9x/Me
657 [configure.ac] Fix to allow linking against PCRE on Cygwin
658 Patches by Corinna Vinschen <vinschen@redhat.com>
659
20716479 66020011115
661 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
662 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 663 - (djm) Release 3.0.1p1
20716479 664
9aba5a4d 66520011113
666 - (djm) Fix early (and double) free of remote user when using Kerberos.
667 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 668 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
669 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
670 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
671 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 672 - (djm) OpenBSD CVS Sync
673 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
674 [auth-krb5.c]
675 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
676 art@, deraadt@ ok
b0248360 677 - markus@cvs.openbsd.org 2001/11/12 11:17:07
678 [servconf.c]
679 enable authorized_keys2 again. tested by fries@
0bbf2240 680 - markus@cvs.openbsd.org 2001/11/13 02:03:57
681 [version.h]
682 enter 3.0.1
86b164b3 683 - (djm) Bump RPM package versions
9aba5a4d 684
3e4e3bc8 68520011112
686 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 687 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 688 - OpenBSD CVS Sync
689 - markus@cvs.openbsd.org 2001/10/24 08:41:41
690 [sshd.c]
691 mention remote port in debug message
f103187f 692 - markus@cvs.openbsd.org 2001/10/24 08:41:20
693 [ssh.c]
694 remove unused
67b75437 695 - markus@cvs.openbsd.org 2001/10/24 08:51:35
696 [clientloop.c ssh.c]
697 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 698 - markus@cvs.openbsd.org 2001/10/24 19:57:40
699 [clientloop.c]
700 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 701 - markus@cvs.openbsd.org 2001/10/25 21:14:32
702 [ssh-keygen.1 ssh-keygen.c]
703 better docu for fingerprinting, ok deraadt@
e8d59b4d 704 - markus@cvs.openbsd.org 2001/10/29 19:27:15
705 [sshconnect2.c]
706 hostbased: check for client hostkey before building chost
03cf595c 707 - markus@cvs.openbsd.org 2001/10/30 20:29:09
708 [ssh.1]
709 ssh.1
b4b701be 710 - markus@cvs.openbsd.org 2001/11/07 16:03:17
711 [packet.c packet.h sshconnect2.c]
712 pad using the padding field from the ssh2 packet instead of sending
713 extra ignore messages. tested against several other ssh servers.
10f22cd7 714 - markus@cvs.openbsd.org 2001/11/07 21:40:21
715 [ssh-rsa.c]
716 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 717 - markus@cvs.openbsd.org 2001/11/07 22:10:28
718 [ssh-dss.c ssh-rsa.c]
719 missing free and sync dss/rsa code.
713d61f7 720 - markus@cvs.openbsd.org 2001/11/07 22:12:01
721 [sshd.8]
722 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 723 - markus@cvs.openbsd.org 2001/11/07 22:41:51
724 [auth2.c auth-rh-rsa.c]
725 unused includes
27c47c0a 726 - markus@cvs.openbsd.org 2001/11/07 22:53:21
727 [channels.h]
728 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 729 - markus@cvs.openbsd.org 2001/11/08 10:51:08
730 [readpass.c]
731 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 732 - markus@cvs.openbsd.org 2001/11/08 17:49:53
733 [ssh.1]
734 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 735 - markus@cvs.openbsd.org 2001/11/08 20:02:24
736 [auth.c]
737 don't print ROOT in CAPS for the authentication messages, i.e.
738 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
739 becomes
740 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 741 - markus@cvs.openbsd.org 2001/11/09 18:59:23
742 [clientloop.c serverloop.c]
743 don't memset too much memory, ok millert@
744 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 745 - markus@cvs.openbsd.org 2001/11/10 13:19:45
746 [sshd.c]
e15895cd 747 cleanup libwrap support (remove bogus comment, bogus close(), add
748 debug, etc).
5d4446bf 749 - markus@cvs.openbsd.org 2001/11/10 13:22:42
750 [ssh-rsa.c]
751 KNF (unexpand)
ec413a68 752 - markus@cvs.openbsd.org 2001/11/10 13:37:20
753 [packet.c]
754 remove extra debug()
5df83e07 755 - markus@cvs.openbsd.org 2001/11/11 13:02:31
756 [servconf.c]
e15895cd 757 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
758 AuthorizedKeysFile is specified.
759 - (djm) Reorder portable-specific server options so that they come first.
760 This should help reduce diff collisions for new server options (as they
761 will appear at the end)
3e4e3bc8 762
78afd1dc 76320011109
764 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
765 if permit_empty_passwd == 0 so null password check cannot be bypassed.
766 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 767 - markus@cvs.openbsd.org 2001/11/09 19:08:35
768 [sshd.c]
769 remove extra trailing dot from log message; pilot@naughty.monkey.org
770
7c6d759d 77120011103
772 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
773 from Raymund Will <ray@caldera.de>
774 [acconfig.h configure.in] Clean up login checks.
775 Problem reported by Jim Knoble <jmknoble@pobox.com>
776
77720011101
58389b85 778 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
779
548fd014 78020011031
781 - (djm) Unsmoke drugs: config files should be noreplace.
782
b013a983 78320011030
784 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
785 by default (can force IPv4 using --define "noipv6 1")
786
40d0f6b9 78720011029
788 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
789 to configure.ac
790
9f214051 79120011028
792 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 793 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 794 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 795 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 796 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 797
c8c15bcb 79820011027
799 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
800 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
801
9e127e27 80220011026
803 - (bal) Set the correct current time in login_utmp_only(). Patch by
804 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 805 - (tim) [scard/Makefile.in] Fix install: when building outside of source
806 tree and using --src=/full_path/to/openssh
807 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 808
d321c94b 80920011025
810 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
811 by todd@
5a162955 812 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
813 tcp-wrappers precedence over system libraries and includes.
814 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 815
95c88805 81620011024
817 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 818 - (tim) configure.in -> configure.ac
95c88805 819
bc86d864 82020011023
821 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 822 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 823 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
824 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
825 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
826 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 827
ce49121d 82820011022
829 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
830 Report from Michal Zalewski <lcamtuf@coredump.cx>
831
98a7c37b 83220011021
833 - (tim) [configure.in] Clean up library testing. Add optional PATH to
834 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
835 patch by albert chin (china@thewrittenword.com)
836 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
837 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
838 with AC_CHECK_MEMBERS. Add test for broken dirname() on
839 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
840 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
841 patch by albert chin (china@thewrittenword.com)
842 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
843 HAVE_STRUCT_STAT_ST_BLKSIZE.
844 [Makefile.in] When running make in top level, always do make
845 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
846
09a3bd6d 84720011019
848 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
849 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
850
418e724c 85120011012
852 - (djm) OpenBSD CVS Sync
853 - markus@cvs.openbsd.org 2001/10/10 22:18:47
854 [channels.c channels.h clientloop.c nchan.c serverloop.c]
855 [session.c session.h]
856 try to keep channels open until an exit-status message is sent.
857 don't kill the login shells if the shells stdin/out/err is closed.
858 this should now work:
859 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 860 - markus@cvs.openbsd.org 2001/10/11 13:45:21
861 [session.c]
862 delay detach of session if a channel gets closed but the child is
863 still alive. however, release pty, since the fd's to the child are
864 already closed.
fd6cfbaf 865 - markus@cvs.openbsd.org 2001/10/11 15:24:00
866 [clientloop.c]
867 clear select masks if we return before calling select().
b0454d44 868 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 869 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 870 - (djm) Cleanup sshpty.c a little
6e464960 871 - (bal) First wave of contrib/solaris/ package upgrades. Still more
872 work needs to be done, but it is a 190% better then the stuff we
873 had before!
78c84f13 874 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
875 set right.
418e724c 876
c48c32c1 87720011010
878 - (djm) OpenBSD CVS Sync
879 - markus@cvs.openbsd.org 2001/10/04 14:34:16
880 [key.c]
881 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 882 - markus@cvs.openbsd.org 2001/10/04 15:05:40
883 [channels.c serverloop.c]
884 comment out bogus conditions for selecting on connection_in
72176c0e 885 - markus@cvs.openbsd.org 2001/10/04 15:12:37
886 [serverloop.c]
887 client_alive_check cleanup
a2c92c4a 888 - markus@cvs.openbsd.org 2001/10/06 00:14:50
889 [sshconnect.c]
890 remove unused argument
05fd093c 891 - markus@cvs.openbsd.org 2001/10/06 00:36:42
892 [session.c]
893 fix typo in error message, sync with do_exec_nopty
01e9ef57 894 - markus@cvs.openbsd.org 2001/10/06 11:18:19
895 [sshconnect1.c sshconnect2.c sshconnect.c]
896 unify hostkey check error messages, simplify prompt.
2cdccb44 897 - markus@cvs.openbsd.org 2001/10/07 10:29:52
898 [authfile.c]
899 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 900 - markus@cvs.openbsd.org 2001/10/07 17:49:40
901 [channels.c channels.h]
902 avoid possible FD_ISSET overflow for channels established
903 during channnel_after_select() (used for dynamic channels).
f3964cb9 904 - markus@cvs.openbsd.org 2001/10/08 11:48:57
905 [channels.c]
906 better debug
32af6a3f 907 - markus@cvs.openbsd.org 2001/10/08 16:15:47
908 [sshconnect.c]
909 use correct family for -b option
dab89049 910 - markus@cvs.openbsd.org 2001/10/08 19:05:05
911 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
912 some more IPv4or6 cleanup
913 - markus@cvs.openbsd.org 2001/10/09 10:12:08
914 [session.c]
915 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 916 - markus@cvs.openbsd.org 2001/10/09 19:32:49
917 [session.c]
918 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 919 - markus@cvs.openbsd.org 2001/10/09 19:51:18
920 [serverloop.c]
921 close all channels if the connection to the remote host has been closed,
922 should fix sshd's hanging with WCHAN==wait
d5f24f94 923 - markus@cvs.openbsd.org 2001/10/09 21:59:41
924 [channels.c channels.h serverloop.c session.c session.h]
925 simplify session close: no more delayed session_close, no more
926 blocking wait() calls.
b6a71cd2 927 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 928 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 929
46dfe5ef 93020011007
931 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
932 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
933
822593d4 93420011005
935 - (bal) AES works under Cray, no more hack.
936
63fa6b6c 93720011004
938 - (bal) nchan2.ms resync. BSD License applied.
939
c8a62153 94020011003
941 - (bal) CVS ID fix up in version.h
b6350327 942 - (bal) OpenBSD CVS Sync:
943 - markus@cvs.openbsd.org 2001/09/27 11:58:16
944 [compress.c]
945 mem leak; chombier@mac.com
946 - markus@cvs.openbsd.org 2001/09/27 11:59:37
947 [packet.c]
948 missing called=1; chombier@mac.com
aa8003d6 949 - markus@cvs.openbsd.org 2001/09/27 15:31:17
950 [auth2.c auth2-chall.c sshconnect1.c]
951 typos; from solar
5b263aae 952 - camield@cvs.openbsd.org 2001/09/27 17:53:24
953 [sshd.8]
954 don't talk about compile-time options
955 ok markus@
e99a518a 956 - djm@cvs.openbsd.org 2001/09/28 12:07:09
957 [ssh-keygen.c]
958 bzero private key after loading to smartcard; ok markus@
f67792f2 959 - markus@cvs.openbsd.org 2001/09/28 15:46:29
960 [ssh.c]
961 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 962 - markus@cvs.openbsd.org 2001/10/01 08:06:28
963 [scp.c]
964 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
965 and matthew@debian.org
5e4a7219 966 - markus@cvs.openbsd.org 2001/10/01 21:38:53
967 [channels.c channels.h ssh.c sshd.c]
968 remove ugliness; vp@drexel.edu via angelos
8bbc048a 969 - markus@cvs.openbsd.org 2001/10/01 21:51:16
970 [readconf.c readconf.h ssh.1 sshconnect.c]
971 add NoHostAuthenticationForLocalhost; note that the hostkey is
972 now check for localhost, too.
e0543e42 973 - djm@cvs.openbsd.org 2001/10/02 08:38:50
974 [ssh-add.c]
975 return non-zero exit code on error; ok markus@
e4d7f734 976 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
977 [sshd.c]
978 #include "channels.h" for channel_set_af()
76fbdd47 979 - markus@cvs.openbsd.org 2001/10/03 10:01:20
980 [auth.c]
981 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 982
d9d47a26 98320011001
984 - (stevesk) loginrec.c: fix type conversion problems exposed when using
985 64-bit off_t.
986
d8d6c87e 98720010929
988 - (bal) move reading 'config.h' up higher. Patch by albert chin
989 <china@thewrittenword.com)
990
fc1fc39e 99120010928
992 - (djm) OpenBSD CVS sync:
993 - djm@cvs.openbsd.org 2001/09/28 09:49:31
994 [scard.c]
995 Fix segv when smartcard communication error occurs during key load.
996 ok markus@
e3d5570b 997 - (djm) Update spec files for new x11-askpass
fc1fc39e 998
8a9ac95d 99920010927
1000 - (stevesk) session.c: declare do_pre_login() before use
1001 wayned@users.sourceforge.net
1002
aa9f6a6e 100320010925
1004 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1005 - (djm) Sync $sysconfdir/moduli
948fd8b9 1006 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1007 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1008
57dade33 100920010923
1010 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1011 by stevesk@
927c3e15 1012 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1013 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1014
8ab12eb4 101520010923
1016 - (bal) OpenBSD CVS Sync
1017 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1018 [authfile.c]
1019 relax permission check for private key files.
157fc8e1 1020 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1021 [LICENCE]
1022 new rijndael implementation
8ab12eb4 1023
64bdafe1 102420010920
1025 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1026 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1027 - (bal) OpenBSD CVS Sync
1028 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1029 [sshd.8]
1030 fix ClientAliveCountMax
ddcfed57 1031 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1032 [auth2.c]
1033 key_read returns now -1 or 1
bcdb96c2 1034 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1035 [compat.c compat.h ssh.c]
1036 bug compat: request a dummy channel for -N (no shell) sessions +
1037 cleanup; vinschen@redhat.com
4a778de1 1038 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1039 [sshd_config]
1040 CheckMail removed. OKed stevesk@
64bdafe1 1041
4cdbc654 104220010919
35c69348 1043 - (bal) OpenBSD Sync
4cdbc654 1044 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1045 [sshd.8]
1046 command=xxx applies to subsystem now, too
cb8c7bad 1047 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1048 [key.c]
1049 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1050 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1051 [readconf.c readconf.h scp.c sftp.c ssh.1]
1052 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1053 markus@
f34f05d5 1054 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1055 [authfd.c]
1056 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1057 blesses this and we do it this way elsewhere. this helps in
1058 portable because not all systems have SUN_LEN() and
1059 sockaddr_un.sun_len. ok markus@
2043936f 1060 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1061 [sshd.8]
1062 missing -t in usage
368bae7d 1063 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1064 [sshd.8]
1065 don't advertise -V in usage; ok markus@
35c69348 1066 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1067
d0b19c95 106820010918
46a831dd 1069 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1070 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1071 - (djm) Avoid warning on BSDgetopt
93816ec8 1072 - (djm) More makefile infrastructre for smartcard support, also based
1073 on Ben's work
4b255446 1074 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1075 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1076 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1077 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1078 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1079 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1080 check. ok Lutz Jaenicke
35c69348 1081 - (bal) OpenBSD CVS Sync
f1278af7 1082 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1083 [scp.1 scp.c sftp.1 sftp.c]
1084 add -Fssh_config option; ok markus@
cf54363d 1085 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1086 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1087 u_char*/char* cleanup; ok markus
4e842b5e 1088 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1089 [scard.c]
1090 never keep a connection to the smartcard open.
1091 allows ssh-keygen -D U while the agent is running; report from
1092 jakob@
e3c1c3e6 1093 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1094 [sftp.1 sftp.c]
1095 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1096 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1097 [key.c ssh-keygen.c]
1098 better error handling if you try to export a bad key to ssh.com
a5f82435 1099 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1100 [channels.c channels.h clientloop.c]
1101 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1102 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1103 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1104 [channels.c serverloop.c]
1105 don't send fake dummy packets on CR (\r)
1106 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1107 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1108 [compat.c]
1109 more versions suffering the SSH_BUG_DEBUG bug;
1110 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1111 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1112 [scp.1]
1113 missing -B in usage string
d0b19c95 1114
d31a32a4 111520010917
1116 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1117 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1118 rename getopt() to BSDgetopt() to keep form conflicting with
1119 system getopt().
1120 [Makefile.in configure.in] disable filepriv until I can add
1121 missing procpriv calls.
d31a32a4 1122
95d00a03 112320010916
1124 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1125 - (bal) OpenBSD CVS Sync
1126 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1127 [session.c]
1128 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1129 pr 1943b
95d00a03 1130
0e0144b7 113120010915
1132 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1133 - (djm) Sync scard/ stuff
23c098ba 1134 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1135 Redhat
94a29edc 1136 - (djm) Redhat initscript config sanity checking from Pekka Savola
1137 <pekkas@netcore.fi>
e72ff812 1138 - (djm) Clear supplemental groups at sshd start to prevent them from
1139 being propogated to random PAM modules. Based on patch from Redhat via
1140 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1141 - (djm) Make sure rijndael.c picks config.h
1142 - (djm) Ensure that u_char gets defined
0e0144b7 1143
dcf29cf8 114420010914
1145 - (bal) OpenBSD CVS Sync
1146 - markus@cvs.openbsd.org 2001/09/13
1147 [rijndael.c rijndael.h]
1148 missing $OpenBSD
fd022eed 1149 - markus@cvs.openbsd.org 2001/09/14
1150 [session.c]
1151 command=xxx overwrites subsystems, too
9658ecbc 1152 - markus@cvs.openbsd.org 2001/09/14
1153 [sshd.c]
1154 typo
fd022eed 1155
88c3bfe0 115620010913
1157 - (bal) OpenBSD CVS Sync
1158 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1159 [cipher.c cipher.h]
1160 switch to the optimised AES reference code from
1161 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1162
5c53a31e 116320010912
1164 - (bal) OpenBSD CVS Sync
1165 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1166 [servconf.c servconf.h session.c sshd.8]
1167 deprecate CheckMail. ok markus@
54bf768d 1168 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1169 [ssh.1 sshd.8]
1170 document case sensitivity for ssh, sshd and key file
1171 options and arguments; ok markus@
6d7b3036 1172 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1173 [servconf.h]
1174 typo in comment
ae897d7c 1175 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1176 [ssh.1 sshd.8]
1177 minor typos and cleanup
c78e5800 1178 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1179 [ssh.1]
1180 hostname not optional; ok markus@
9495bfc5 1181 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1182 [sshd.8]
1183 no rexd; ok markus@
29999e54 1184 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1185 [ssh.1]
1186 document cipher des for protocol 1; ok deraadt@
8fbc356d 1187 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1188 [sshd.c]
1189 end request with 0, not NULL
1190 ok markus@
d866473d 1191 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1192 [ssh-agent.1]
1193 fix usage; ok markus@
75304f85 1194 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1195 [ssh-add.1 ssh-keyscan.1]
1196 minor cleanup
b7f79e7a 1197 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1198 [ssh-keyscan.c]
1199 fix memory fault if non-existent filename is given to the -f option
1200 ok markus@
14e4a15f 1201 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1202 [readconf.c]
1203 don't set DynamicForward unless Host matches
e591b98a 1204 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1205 [ssh.1 ssh.c]
1206 allow: ssh -F configfile host
46660a9e 1207 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1208 [scp.c]
1209 clear the malloc'd buffer, otherwise source() will leak malloc'd
1210 memory; ok theo@
e675b851 1211 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1212 [sshd.8]
1213 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1214 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1215 [ssh.1 ssh.c]
1216 document -D and DynamicForward; ok markus@
d2e3df16 1217 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1218 [ssh.c]
1219 validate ports for -L/-R; ok markus@
70068acc 1220 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1221 [ssh.1 sshd.8]
1222 additional documentation for GatewayPorts; ok markus@
ad3e169f 1223 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1224 [ssh.1]
1225 add -D to synopsis line; ok markus@
3a8aabf0 1226 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1227 [readconf.c ssh.1]
1228 validate ports for LocalForward/RemoteForward.
1229 add host/port alternative syntax for IPv6 (like -L/-R).
1230 ok markus@
ed787d14 1231 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1232 [auth-options.c sshd.8]
1233 validate ports for permitopen key file option. add host/port
1234 alternative syntax for IPv6. ok markus@
4278ff63 1235 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1236 [ssh-keyscan.c]
1237 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1238 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1239 [sshconnect2.c]
93111dfa 1240 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1241 messages
1242 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1243 [readconf.c readconf.h ssh.c]
1244 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1245 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1246 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1247 avoid first person in manual pages
3a222388 1248 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1249 [scp.c]
1250 don't forward agent for non third-party copies; ok markus@
5c53a31e 1251
c6ed03bd 125220010815
1253 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1254 - OpenBSD CVS Sync
1255 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1256 [authfd.c authfd.h]
1257 extended failure messages from galb@vandyke.com
c7f89f1f 1258 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1259 [scp.1]
1260 when describing the -o option, give -o Protocol=1 as the specific example
1261 since we are SICK AND TIRED of clueless people who cannot have difficulty
1262 thinking on their own.
f2f1bedd 1263 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1264 [uidswap.c]
1265 permanently_set_uid is a noop if user is not privilegued;
1266 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1267 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1268 [uidswap.c]
1269 undo last change; does not work for sshd
c3abff07 1270 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1271 [ssh.c tildexpand.c]
1272 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1273 ok markus@
4fa5a4db 1274 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1275 [scp.c]
1276 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1277 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1278 [sftp.1 sftp-int.c]
1279 "bye"; hk63a@netscape.net
38539909 1280 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1281 [scp.1 sftp.1 ssh.1]
1282 consistent documentation and example of ``-o ssh_option'' for sftp and
1283 scp; document keyword=argument for ssh.
41cb4569 1284 - (bal) QNX resync. OK tim@
c6ed03bd 1285
3454ff55 128620010814
1287 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1288 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1289 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1290 ok wendyp@cray.com
4809bc4c 1291 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1292 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1293
d89a02d4 129420010812
1295 - (djm) Fix detection of long long int support. Based on patch from
1296 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1297
7ef909d3 129820010808
1299 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1300 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1301
a704dd54 130220010807
1303 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1304 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1305 in. Needed for sshconnect.c
1306 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1307 [configure.in] make tests with missing libraries fail
1308 patch by Wendy Palm <wendyp@cray.com>
1309 Added openbsd-compat/bsd-cray.h. Selective patches from
1310 William L. Jones <jones@mail.utexas.edu>
1311
4f7893dc 131220010806
1313 - OpenBSD CVS Sync
1314 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1315 [sshpty.c]
1316 update comment
0aea6c59 1317 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1318 [ssh.1]
1319 There is no option "Compress", point to "Compression" instead; ok
1320 markus
10a2cbef 1321 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1322 [readconf.c ssh.1]
1323 enable challenge-response auth by default; ok millert@
248bad82 1324 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1325 [sshd.8]
1326 Xr login.conf
9f37c0af 1327 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1328 [sshconnect2.c]
1329 reorder default sequence of userauth methods to match ssh behaviour:
1330 hostbased,publickey,keyboard-interactive,password
29c440a0 1331 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1332 [ssh.1]
1333 sync PreferredAuthentications
7fd9477e 1334 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1335 [ssh-keygen.1]
1336 Fix typo.
1bdee08c 1337 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1338 [auth2.c auth-rsa.c]
1339 use %lu; ok markus@
bac2ef55 1340 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1341 [xmalloc.c]
1342 no zero size xstrdup() error; ok markus@
55684f0c 1343 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1344 [scard.c]
1345 typo in comment
ce773142 1346 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1347 [readconf.c ssh.1 ssh.c sshconnect.c]
1348 cleanup connect(); connection_attempts 4 -> 1; from
1349 eivind@freebsd.org
f87f09aa 1350 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1351 [sshd.8 sshd.c]
1352 add -t option to test configuration file and keys; pekkas@netcore.fi
1353 ok markus@
c42158fe 1354 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1355 [scard.c ssh-keygen.c]
1356 Inquire Cyberflex class for 0xf0 cards
1357 change aid to conform to 7816-5
1358 remove gratuitous fid selects
2e23cde0 1359 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1360 [ssh.c]
1361 If smart card support is compiled in and a smart card is being used
1362 for authentication, make it the first method used. markus@ OK
0b2988ca 1363 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1364 [scp.c]
1365 shorten lines
7f19f8bb 1366 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1367 [sshd.8]
1368 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1369 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1370 [scp.1]
1371 Clarified -o option in scp.1 OKed by Markus@
0b595937 1372 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1373 [scard.c scard.h]
1374 better errorcodes from sc_*; ok markus@
d6192346 1375 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1376 [rijndael.c rijndael.h]
1377 new BSD-style license:
1378 Brian Gladman <brg@gladman.plus.com>:
1379 >I have updated my code at:
1380 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1381 >with a copyright notice as follows:
1382 >[...]
1383 >I am not sure which version of my old code you are using but I am
1384 >happy for the notice above to be substituted for my existing copyright
1385 >intent if this meets your purpose.
71b7a18e 1386 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1387 [scard.c]
1388 do not complain about missing smartcards. ok markus@
eea098a3 1389 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1390 [readconf.c readconf.h ssh.1 ssh.c]
1391 add 'SmartcardDevice' client option to specify which smartcard device
1392 is used to access a smartcard used for storing the user's private RSA
1393 key. ok markus@.
88690211 1394 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1395 [sftp-int.c sftp-server.c]
1396 avoid paths beginning with "//"; <vinschen@redhat.com>
1397 ok markus@
2251e099 1398 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1399 [scard.c]
1400 close smartcard connection if card is missing
9ff6f66f 1401 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1402 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1403 ssh-agent.c ssh.c]
1404 use strings instead of ints for smartcard reader ids
1930af48 1405 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1406 [ssh.1 sshd.8]
1407 refer to current ietf drafts for protocol v2
4f831fd7 1408 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1409 [ssh-keygen.c]
1410 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1411 like sectok).
1a23ac2c 1412 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1413 [scard.c ssh.c]
1414 support finish rsa keys.
1415 free public keys after login -> call finish -> close smartcard.
93a56445 1416 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1417 [ssh-keygen.c]
1418 add -D readerid option (download, i.e. print public RSA key to stdout).
1419 check for card present when uploading keys.
1420 use strings instead of ints for smartcard reader ids, too.
285d2b15 1421 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1422 [ssh-keygen.c]
1423 change -u (upload smartcard key) to -U. ok markus@
58153e34 1424 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1425 [ssh-keygen.c]
1426 more verbose usage(). ok markus@
f0d6bdcf 1427 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1428 [ssh-keygen.1]
1429 document smartcard upload/download. ok markus@
315dfb04 1430 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1431 [ssh.c]
1432 add smartcard to usage(). ok markus@
3e984472 1433 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1434 [ssh-agent.c ssh.c ssh-keygen.c]
1435 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1436 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1437 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1438 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1439 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1440 [ssh-keyscan.1]
1441 o) .Sh AUTHOR -> .Sh AUTHORS;
1442 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1443 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1444
1445 millert@ ok
5a26334c 1446 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1447 [ssh-add.1]
1448 document smartcard options. ok markus@
33e766d2 1449 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1450 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1451 improve usage(). ok markus@
5061072f 1452 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1453 [ssh-keyscan.1 ssh-keyscan.c]
1454 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1455 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1456 [ssh-keyscan.c]
1457 make -t dsa work with commercial servers, too
cddb9003 1458 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1459 [scp.c]
1460 use alarm vs. setitimer for portable; ok markus@
94796c10 1461 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1462 - (bal) Second around of UNICOS patches. A few other things left.
1463 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1464
29a47408 146520010803
1466 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1467 a fast UltraSPARC.
1468
42ad0eec 146920010726
1470 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1471 handler has converged.
1472
aa7dbcdd 147320010725
1474 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1475
0b7d19eb 147620010724
1477 - (bal) 4711 not 04711 for ssh binary.
1478
ca5c7d6a 147920010722
1480 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1481 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1482 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1483 approval. Selective patches from William L. Jones
1484 <jones@mail.utexas.edu>
7458aff1 1485 - OpenBSD CVS Sync
1486 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1487 [sshpty.c]
1488 pr #1946, allow sshd if /dev is readonly
ec9f3450 1489 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1490 [ssh-agent.c]
1491 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1492 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1493 [ssh.1]
1494 escape chars are below now
7efa8482 1495 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1496 [ssh-agent.c]
1497 do not exit() from signal handlers; ok deraadt@
491f5f7b 1498 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1499 [ssh.1]
1500 "the" command line
ca5c7d6a 1501
979b0a64 150220010719
1503 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1504 report from Mark Miller <markm@swoon.net>
1505
6e69a45d 150620010718
1507 - OpenBSD CVS Sync
2c5b1791 1508 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1509 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1510 delete spurious #includes; ok deraadt@ markus@
68fa858a 1511 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1512 [serverloop.c]
1513 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1514 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1515 [ssh-agent.1]
1516 -d will not fork; ok markus@
d1fc1b88 1517 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1518 [ssh-agent.c]
d1fc1b88 1519 typo in usage; ok markus@
68fa858a 1520 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1521 [ssh-agent.c]
e364646f 1522 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1523 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1524 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1525 keep track of both maxfd and the size of the malloc'ed fdsets.
1526 update maxfd if maxfd gets closed.
c3941fa6 1527 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1528 [scp.c]
1529 Missing -o in scp usage()
68fa858a 1530 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1531 - (bal) Allow sshd to switch user context without password for Cygwin.
1532 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1533 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1534 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1535
39c98ef7 153620010715
1537 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1538 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1539 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1540 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1541
6800f427 154220010714
1543 - (stevesk) change getopt() declaration
763a1a18 1544 - (stevesk) configure.in: use ll suffix for long long constant
1545 in snprintf() test
6800f427 1546
453b4bd0 154720010713
68fa858a 1548 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1549 pam_nologin module. Report from William Yodlowsky
453b4bd0 1550 <bsd@openbsd.rutgers.edu>
9912296f 1551 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1552 - OpenBSD CVS Sync
1553 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1554 [ssh-agent.c]
1555 ignore SIGPIPE when debugging, too
878b5225 1556 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1557 [scard.c scard.h ssh-agent.c]
1558 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1559 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1560 [ssh-agent.c]
1561 for smartcards remove both RSA1/2 keys
a0e0f486 1562 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1563 [ssh-agent.c]
1564 handle mutiple adds of the same smartcard key
62bb2c8f 1565 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1566 [sftp-glob.c]
1567 Directly cast to the right type. Ok markus@
1568 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1569 [sshconnect1.c]
1570 statement after label; ok dugsong@
97de229c 1571 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1572 [servconf.c]
1573 fix ``MaxStartups max''; ok markus@
f5a1a01a 1574 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1575 [ssh.c]
1576 Use getopt(3); markus@ ok.
ed916b28 1577 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1578 [session.c sftp-int.c]
1579 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1580 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1581 [readpass.c]
1582 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1583 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1584 [servconf.c]
68fa858a 1585 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1586 dugsong ok
1587 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1588 -I/usr/include/kerberosV?
afd501f9 1589 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1590 [ssh.c]
1591 sort options string, fix -p, add -k
1592 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1593 [auth.c]
1594 no need to call dirname(pw->pw_dir).
1595 note that dirname(3) modifies its argument on some systems.
82d95536 1596 - (djm) Reorder Makefile.in so clean targets work a little better when
1597 run directly from Makefile.in
1812a662 1598 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1599
85b08d98 160020010711
68fa858a 1601 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1602 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1603
a96070d4 160420010704
1605 - OpenBSD CVS Sync
1606 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1607 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1608 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1609 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1610 update copyright for 2001
8a497b11 1611 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1612 [ssh-keygen.1]
68fa858a 1613 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1614 hugh@mimosa.com
6978866a 1615 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1616 [auth.c auth.h auth-rsa.c]
68fa858a 1617 terminate secure_filename checking after checking homedir. that way
ffb215be 1618 it works on AFS. okay markus@
1619 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1620 [auth2.c sshconnect2.c]
1621 prototype cleanup; ok markus@
2b30154a 1622 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1623 [ssh-keygen.c]
1624 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1625 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1626 [ssh-agent.1 ssh-agent.c]
1627 add debug flag
983def13 1628 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1629 [authfd.c authfd.h ssh-add.c]
1630 initial support for smartcards in the agent
f7e5ac7b 1631 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1632 [ssh-agent.c]
1633 update usage
2b5fe3b8 1634 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1635 [ssh-agent.c]
1636 more smartcard support.
543baeea 1637 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1638 [sshd.8]
1639 remove unnecessary .Pp between .It;
1640 millert@ ok
0c9664c2 1641 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1642 [auth2.c]
1643 new interface for secure_filename()
2a1e4639 1644 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1645 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1646 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1647 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1648 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1649 radix.h readconf.h readpass.h rsa.h]
1650 prototype pedant. not very creative...
1651 - () -> (void)
1652 - no variable names
1c06a9ca 1653 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1654 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1655 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1656 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1657 prototype pedant. not very creative...
1658 - () -> (void)
1659 - no variable names
ced49be2 1660 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1661 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1662 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1663 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1664 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1665 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1666 [ssh.1]
1667 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1668 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1669 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1670 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1671 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1672 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1673 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1674 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1675 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1676 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1677 remove comments from .h, since they are cut&paste from the .c files
1678 and out of sync
83f46621 1679 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1680 [servconf.c]
1681 #include <kafs.h>
57156994 1682 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1683 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1684 add smartcard support to the client, too (now you can use both
1685 the agent and the client).
1686 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1687 [serverloop.c serverloop.h session.c session.h]
1688 quick hack to make ssh2 work again.
80f8f24f 1689 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1690 [auth.c match.c sshd.8]
1691 tridge@samba.org
d0bfe096 1692 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1693 [ssh-keygen.c]
1694 use cyberflex_inq_class to inquire class.
2b63e803 1695 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1696 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1697 s/generate_additional_parameters/rsa_generate_additional_parameters/
1698 http://www.humppa.com/
34e02b83 1699 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1700 [ssh-add.c]
1701 convert to getopt(3)
d3260e12 1702 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1703 [ssh-keygen.c]
1704 '\0' terminated data[] is ok; ok markus@
49ccba9c 1705 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1706 [ssh-keygen.c]
1707 new error handling for cyberflex_*
542d70b8 1708 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1709 [ssh-keygen.c]
1710 initialize early
eea46d13 1711 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1712 [clientloop.c]
1713 sync function definition with declaration; ok markus@
8ab2cb35 1714 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1715 [channels.c]
1716 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1717 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1718 [channels.c channels.h clientloop.c]
1719 adress -> address; ok markus@
5b5d170c 1720 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1721 [serverloop.c session.c session.h]
68fa858a 1722 wait until !session_have_children(); bugreport from
5b5d170c 1723 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1724 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1725 [readpass.c]
1726 do not return NULL, use "" instead.
666248da 1727 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1728 [ssh-keygen.c]
1729 update for sectok.h interface changes.
3cf2be58 1730 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1731 [channels.c channels.h serverloop.c]
1732 improve cleanup/exit logic in ssh2:
1733 stop listening to channels, detach channel users (e.g. sessions).
1734 wait for children (i.e. dying sessions), send exit messages,
1735 cleanup all channels.
637b033d 1736 - (bal) forget a few new files in sync up.
06be7c3b 1737 - (bal) Makefile fix up requires scard.c
ac96ca42 1738 - (stevesk) sync misc.h
9c328529 1739 - (stevesk) more sync for session.c
4f1f4d8d 1740 - (stevesk) sync servconf.h (comments)
afb9165e 1741 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1742 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1743 issue warning (line 1: tokens ignored at end of directive line)
1744 - (tim) [sshconnect1.c] give the compiler something to do for success:
1745 if KRB5 and AFS are not defined
1746 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1747
aa8d09da 174820010629
1749 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1750 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1751 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1752 - (stevesk) remove _REENTRANT #define
16995a2c 1753 - (stevesk) session.c: use u_int for envsize
6a26f353 1754 - (stevesk) remove cli.[ch]
aa8d09da 1755
f11065cb 175620010628
1757 - (djm) Sync openbsd-compat with -current libc
68fa858a 1758 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1759 broken makefile
07608451 1760 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1761 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1762
78220944 176320010627
1764 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1765 - (djm) Remove redundant and incorrect test for max auth attempts in
1766 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1767 <matthewm@webcentral.com.au>
f0194608 1768 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1769 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1770 existing primes->moduli if it exists.
0eb1a22d 1771 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1772 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1773 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1774 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1775 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1776 pulls in modern socket prototypes and eliminates a number of compiler
1777 warnings. see xopen_networking(7).
fef01705 1778 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1779 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1780
e16f4ac8 178120010625
0cd000dd 1782 - OpenBSD CVS Sync
bc233fdf 1783 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1784 [session.c]
1785 don't reset forced_command (we allow multiple login shells in
1786 ssh2); dwd@bell-labs.com
a5a2da3b 1787 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1788 [ssh.1 sshd.8 ssh-keyscan.1]
1789 o) .Sh AUTHOR -> .Sh AUTHORS;
1790 o) remove unnecessary .Pp;
1791 o) better -mdoc style;
1792 o) typo;
1793 o) sort SEE ALSO;
a5a2da3b 1794 aaron@ ok
e2854364 1795 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1796 [dh.c pathnames.h]
1797 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1798 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1799 [sshd.8]
1800 document /etc/moduli
96a7b0cc 1801 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1802 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1803 ssh-keygen.1]
1804 merge authorized_keys2 into authorized_keys.
1805 authorized_keys2 is used for backward compat.
1806 (just append authorized_keys2 to authorized_keys).
826676b3 1807 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1808 [dh.c]
1809 increase linebuffer to deal with larger moduli; use rewind instead of
1810 close/open
bc233fdf 1811 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1812 [sftp-server.c]
1813 allow long usernames/groups in readdir
a599bd06 1814 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1815 [ssh.c]
1816 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1817 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1818 [scp.c]
1819 slightly better care
d0c8ca5c 1820 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1821 [auth2.c auth.c auth.h auth-rh-rsa.c]
1822 *known_hosts2 is obsolete for hostbased authentication and
1823 only used for backward compat. merge ssh1/2 hostkey check
1824 and move it to auth.c
e16f4ac8 1825 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1826 [sftp.1 sftp-server.8 ssh-keygen.1]
1827 join .%A entries; most by bk@rt.fm
f49bc4f7 1828 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1829 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1830 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1831 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1832 modify.
7d747e89 1833 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1834 [sshd.8]
1835 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1836 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1837 [auth2.c auth-rh-rsa.c]
1838 restore correct ignore_user_known_hosts logic.
c10d042a 1839 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1840 [key.c]
1841 handle sigature of size 0 (some broken clients send this).
7b518233 1842 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1843 [sftp.1 sftp-server.8 ssh-keygen.1]
1844 ok, tmac is now fixed
2e0becb6 1845 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1846 [ssh-keygen.c]
1847 try to decode ssh-3.0.0 private rsa keys
1848 (allow migration to openssh, not vice versa), #910
396c147e 1849 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1850 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1851 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1852 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1853 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1854 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1855 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1856 ssh-keygen.c ssh-keyscan.c]
68fa858a 1857 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1858 markus ok'ed
1859 TODO; cleanup headers
a599bd06 1860 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1861 [ssh-keygen.c]
1862 fix import for (broken?) ssh.com/f-secure private keys
1863 (i tested > 1000 RSA keys)
3730bb22 1864 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1865 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1866 kill whitespace at EOL.
3aca00a3 1867 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1868 [sshd.c]
1869 pidfile/sigterm race; bbraun@synack.net
ce404659 1870 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1871 [sshconnect1.c]
1872 consistent with ssh2: skip key if empty passphrase is entered,
1873 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1874 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1875 [auth-options.c match.c match.h]
1876 move ip+hostname check to match.c
1843a425 1877 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1878 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1879 switch to readpassphrase(3)
1880 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1881 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1882 [sshconnect2.c]
1883 oops, missing format string
b4e7177c 1884 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1885 [ttymodes.c]
1886 passing modes works fine: debug2->3
ab88181c 1887 - (djm) -Wall fix for session.c
3159d49a 1888 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1889 Solaris
0cd000dd 1890
7751d4eb 189120010622
1892 - (stevesk) handle systems without pw_expire and pw_change.
1893
e04e7a19 189420010621
1895 - OpenBSD CVS Sync
1896 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1897 [misc.c]
1898 typo; dunlap@apl.washington.edu
c03175c6 1899 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1900 [channels.h]
1901 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1902 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1903 [scp.c]
1904 no stdio or exit() in signal handlers.
c4d49b85 1905 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1906 [misc.c]
1907 copy pw_expire and pw_change, too.
dac6753b 1908 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1909 [session.c]
1910 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1911 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1912 [session.c sshd.8]
1913 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1914 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1915 [session.c]
1916 allocate and free at the same level.
d6746a0b 1917 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1918 [channels.c channels.h clientloop.c packet.c serverloop.c]
1919 move from channel_stop_listening to channel_free_all,
1920 call channel_free_all before calling waitpid() in serverloop.
1921 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1922
5ad9f968 192320010615
1924 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1925 around grantpt().
f7940aa9 1926 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1927
eb26141e 192820010614
1929 - OpenBSD CVS Sync
1930 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1931 [session.c]
1932 typo, use pid not s->pid, mstone@cs.loyola.edu
1933
86066315 193420010613
eb26141e 1935 - OpenBSD CVS Sync
86066315 1936 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1937 [session.c]
1938 merge session_free into session_close()
1939 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1940 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1941 [session.c]
1942 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1943 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1944 [packet.c]
1945 do not log() packet_set_maxsize
b44de2b1 1946 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1947 [session.c]
1948 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1949 we do already trust $HOME/.ssh
1950 you can use .ssh/sshrc and .ssh/environment if you want to customize
1951 the location of the xauth cookies
7a313633 1952 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1953 [session.c]
1954 unused
86066315 1955
2c9d881a 195620010612
38296b32 1957 - scp.c ID update (upstream synced vfsprintf() from us)
1958 - OpenBSD CVS Sync
2c9d881a 1959 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1960 [dispatch.c]
1961 we support rekeying
1962 protocol errors are fatal.
1500bcdd 1963 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1964 [session.c]
1965 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1966 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1967 [sshd.8]
1968 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1969
b4d02860 197020010611
68fa858a 1971 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1972 <markm@swoon.net>
224cbdcc 1973 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1974 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1975 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1976
bf093080 197720010610
1978 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1979
e697bda7 198020010609
1981 - OpenBSD CVS Sync
1982 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1983 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1984 packet.c serverloop.c session.c ssh.c ssh1.h]
1985 channel layer cleanup: merge header files and split .c files
36e1f6a1 1986 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1987 [ssh.c]
1988 merge functions, simplify.
a5efa1bb 1989 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1990 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1991 packet.c serverloop.c session.c ssh.c]
68fa858a 1992 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1993 history
68fa858a 1994 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1995 out of ssh Attic)
68fa858a 1996 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1997 Attic.
1998 - OpenBSD CVS Sync
1999 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2000 [sshd_config]
2001 group options and add some more comments
e4f7282d 2002 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2003 [channels.c channels.h session.c]
68fa858a 2004 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2005 handling
e5b71e99 2006 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2007 [ssh-keygen.1]
2008 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2009 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2010 [scp.c]
2011 pass -v to ssh; from slade@shore.net
f5e69c65 2012 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2013 [auth2-chall.c]
68fa858a 2014 the challenge response device decides how to handle non-existing
f5e69c65 2015 users.
2016 -> fake challenges for skey and cryptocard
f0f32b8e 2017 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2018 [channels.c channels.h session.c]
68fa858a 2019 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2020 zen-parse@gmx.net on bugtraq
c9130033 2021 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2022 [clientloop.c serverloop.c sshd.c]
68fa858a 2023 set flags in the signal handlers, do real work in the main loop,
c9130033 2024 ok provos@
8dcd9d5c 2025 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2026 [session.c]
2027 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2028 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2029 [ssh-keyscan.1 ssh-keyscan.c]
2030 License clarification from David Mazieres, ok deraadt@
750c256a 2031 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2032 [channels.c]
2033 don't delete the auth socket in channel_stop_listening()
2034 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2035 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2036 [session.c]
2037 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2038 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2039 [ssh-dss.c ssh-rsa.c]
2040 cleanup, remove old code
edf9ae81 2041 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2042 [ssh-add.c]
2043 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2044 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2045 [auth2.c]
2046 style is used for bsdauth.
2047 disconnect on user/service change (ietf-drafts)
449c5ba5 2048 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2049 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2050 sshconnect.c sshconnect1.c]
2051 use xxx_put_cstring()
e6abba31 2052 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2053 [session.c]
2054 don't overwrite errno
2055 delay deletion of the xauth cookie
fd9ede94 2056 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2057 [includes.h pathnames.h readconf.c servconf.c]
2058 move the path for xauth to pathnames.h
0abe778b 2059 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2060 - (bal) ANSIify strmode()
68fa858a 2061 - (bal) --with-catman should be --with-mantype patch by Dave
2062 Dykstra <dwd@bell-labs.com>
fd9ede94 2063
4869a96f 206420010606
e697bda7 2065 - OpenBSD CVS Sync
68fa858a 2066 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2067 [ssh.1]
68fa858a 2068 no spaces in PreferredAuthentications;
5ba55ada 2069 meixner@rbg.informatik.tu-darmstadt.de
2070 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2071 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2072 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2073 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2074 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2075 [session.c]
2076 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2077 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2078 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2079 [scp.c]
3e4fc5f9 2080 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2081 allows scp /path/to/file localhost:/path/to/file
2082 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2083 [sshd.8]
a18395da 2084 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2085 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2086 [ssh.1 sshconnect2.c]
2087 change preferredauthentication order to
2088 publickey,hostbased,password,keyboard-interactive
3398dda9 2089 document that hostbased defaults to no, document order
47bf6266 2090 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2091 [ssh.1 sshd.8]
2092 document MACs defaults with .Dq
2093 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2094 [misc.c misc.h servconf.c sshd.8 sshd.c]
2095 sshd command-line arguments and configuration file options that
2096 specify time may be expressed using a sequence of the form:
e2b1fb42 2097 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2098 is one of the following:
2099 <none>,s,m,h,d,w
2100 Examples:
2101 600 600 seconds (10 minutes)
2102 10m 10 minutes
2103 1h30m 1 hour 30 minutes (90 minutes)
2104 ok markus@
7e8c18e9 2105 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2106 [channels.c]
2107 typo in error message
e697bda7 2108 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2109 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2110 sshd_config]
68fa858a 2111 configurable authorized_keys{,2} location; originally from peter@;
2112 ok djm@
1ddf764b 2113 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2114 [auth.c]
2115 fix comment; from jakob@
2116 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2117 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2118 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2119 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2120 [ssh-keygen.c]
2121 use -P for -e and -y, too.
63cd7dd0 2122 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2123 [ssh.c]
2124 fix usage()
2125 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2126 [authfile.c]
eb2e1595 2127 key_load_private: set comment to filename for PEM keys
2cf27bc4 2128 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2129 [cipher.c cipher.h]
2130 simpler 3des for ssh1
2131 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2132 [channels.c channels.h nchan.c]
6fd8622b 2133 undo broken channel fix and try a different one. there
68fa858a 2134 should be still some select errors...
2135 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2136 [channels.c]
2137 cleanup, typo
08dcb5d7 2138 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2139 [packet.c packet.h sshconnect.c sshd.c]
2140 remove some lines, simplify.
a10bdd7c 2141 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2142 [authfile.c]
2143 typo
5ba55ada 2144
5cde8062 214520010528
2146 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2147 Patch by Corinna Vinschen <vinschen@redhat.com>
2148
362df52e 214920010517
2150 - OpenBSD CVS Sync
2151 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2152 [sftp-server.c]
2153 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2154 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2155 [ssh.1]
2156 X11 forwarding details improved
70ea8327 2157 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2158 [authfile.c]
2159 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2160 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2161 [clientloop.c]
2162 check for open sessions before we call select(); fixes the x11 client
2163 bug reported by bowman@math.ualberta.ca
7231bd47 2164 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2165 [channels.c nchan.c]
2166 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2167 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2168 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2169
89aa792b 217020010512
2171 - OpenBSD CVS Sync
2172 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2173 [clientloop.c misc.c misc.h]
2174 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2175 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2176 Patch by pete <ninjaz@webexpress.com>
89aa792b 2177
97430469 217820010511
2179 - OpenBSD CVS Sync
2180 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2181 [channels.c]
2182 fix -R for protocol 2, noticed by greg@nest.cx.
2183 bug was introduced with experimental dynamic forwarding.
a16092bb 2184 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2185 [rijndael.h]
2186 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2187
588f4ed0 218820010509
2189 - OpenBSD CVS Sync
2190 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2191 [cli.c]
2192 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2193 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2194 [channels.c serverloop.c clientloop.c]
d18e0850 2195 adds correct error reporting to async connect()s
68fa858a 2196 fixes the server-discards-data-before-connected-bug found by
d18e0850 2197 onoe@sm.sony.co.jp
8a624ebf 2198 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2199 [misc.c misc.h scp.c sftp.c]
2200 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2201 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2202 [clientloop.c]
68fa858a 2203 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2204 jbw@izanami.cee.hw.ac.uk
010980f6 2205 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2206 [atomicio.c]
2207 no need for xmalloc.h, thanks to espie@
68fa858a 2208 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2209 <wayne@blorf.net>
99c8ddac 2210 - (bal) ./configure support to disable SIA on OSF1. Patch by
2211 Chris Adams <cmadams@hiwaay.net>
68fa858a 2212 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2213 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2214
7b22534a 221520010508
68fa858a 2216 - (bal) Fixed configure test for USE_SIA.
7b22534a 2217
94539b2a 221820010506
2219 - (djm) Update config.guess and config.sub with latest versions (from
2220 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2221 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2222 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2223 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2224 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2225 - OpenBSD CVS Sync
2226 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2227 [sftp.1 ssh-add.1 ssh-keygen.1]
2228 typos, grammar
94539b2a 2229
98143cfc 223020010505
2231 - OpenBSD CVS Sync
2232 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2233 [ssh.1 sshd.8]
2234 typos
5b9601c8 2235 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2236 [channels.c]
94539b2a 2237 channel_new() reallocs channels[], we cannot use Channel *c after
2238 calling channel_new(), XXX fix this in the future...
719fc62f 2239 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2240 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2241 move to Channel **channels (instead of Channel *channels), fixes realloc
2242 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2243 channel id. remove old channel_allocate interface.
98143cfc 2244
f92fee1f 224520010504
2246 - OpenBSD CVS Sync
2247 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2248 [channels.c]
2249 typo in debug() string
503e7e5b 2250 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2251 [session.c]
2252 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2253 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2254 [servconf.c]
2255 remove "\n" from fatal()
1fcde3fe 2256 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2257 [misc.c misc.h scp.c sftp.c]
2258 Move colon() and cleanhost() to misc.c where I should I have put it in
2259 the first place
044aa419 2260 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2261 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2262 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2263
065604bb 226420010503
2265 - OpenBSD CVS Sync
2266 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2267 [ssh-add.c]
2268 fix prompt for ssh-add.
2269
742ee8f2 227020010502
2271 - OpenBSD CVS Sync
2272 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2273 [readpass.c]
2274 Put the 'const' back into ssh_askpass() function. Pointed out
2275 by Mark Miller <markm@swoon.net>. OK Markus
2276
3435f5a6 227720010501
2278 - OpenBSD CVS Sync
2279 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2280 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2281 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2282 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2283 [compat.c compat.h kex.c]
2284 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2285 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2286 [compat.c]
2287 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2288 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2289
e8171bff 229020010430
39aefe7b 2291 - OpenBSD CVS Sync
2292 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2293 [serverloop.c]
2294 fix whitespace
fbe90f7b 2295 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2296 [channels.c clientloop.c compat.c compat.h serverloop.c]
2297 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2298 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2299 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2300
baf8c81a 230120010429
2302 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2303 - (djm) Release OpenSSH-2.9p1
baf8c81a 2304
0096ac62 230520010427
2306 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2307 patch based on 2.5.2 version by djm.
95595a77 2308 - (bal) Build manpages and config files once unless changed. Patch by
2309 Carson Gaspar <carson@taltos.org>
68fa858a 2310 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2311 Vinschen <vinschen@redhat.com>
5ef815d7 2312 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2313 Pekka Savola <pekkas@netcore.fi>
68fa858a 2314 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2315 <vinschen@redhat.com>
cc3ccfdc 2316 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2317 - (tim) update contrib/caldera files with what Caldera is using.
2318 <sps@caldera.de>
0096ac62 2319
b587c165 232020010425
2321 - OpenBSD CVS Sync
2322 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2323 [ssh-keygen.1 ssh-keygen.c]
2324 allow public key for -e, too
012bc0e1 2325 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2326 [ssh-keygen.c]
2327 remove debug
f8252c48 2328 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2329 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2330 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2331 markus@
c2d059b5 2332 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2333 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2334 man page detection fixes for SCO
b587c165 2335
da89cf4d 233620010424
2337 - OpenBSD CVS Sync
2338 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2339 [ssh-keygen.1 ssh.1 sshd.8]
2340 document hostbased and other cleanup
5e29aeaf 2341 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2342 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2343 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2344 <dan@mesastate.edu>
3644dc25 2345 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2346
a3626e12 234720010422
2348 - OpenBSD CVS Sync
2349 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2350 [uidswap.c]
2351 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2352 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2353 [sftp.1]
2354 Spelling
67b964a1 2355 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2356 [ssh.1]
2357 typos spotted by stevesk@; ok deraadt@
ba917921 2358 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2359 [scp.c]
2360 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2361 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2362 [ssh-keygen.1 ssh-keygen.c]
2363 rename arguments -x -> -e (export key), -X -> -i (import key)
2364 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2365 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2366 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2367 xref draft-ietf-secsh-*
bcaa828e 2368 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2369 [ssh-keygen.1 ssh-keygen.c]
2370 style, noted by stevesk; sort flags in usage
a3626e12 2371
df841692 237220010421
2373 - OpenBSD CVS Sync
2374 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2375 [clientloop.c ssh.1]
2376 Split out and improve escape character documentation, mention ~R in
2377 ~? help text; ok markus@
0e7e0abe 2378 - Update RPM spec files for CVS version.h
1ddee76b 2379 - (stevesk) set the default PAM service name to __progname instead
2380 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2381 - (stevesk) document PAM service name change in INSTALL
13dd877b 2382 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2383 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2384
05cc0c99 238520010420
68fa858a 2386 - OpenBSD CVS Sync
05cc0c99 2387 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2388 [ssh-keyscan.1]
2389 Fix typo reported in PR/1779
2390 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2391 [readpass.c ssh-add.c]
561e5254 2392 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2393 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2394 [auth2.c sshconnect2.c]
f98c3421 2395 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2396 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2397 [auth2.c]
2398 no longer const
2399 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2400 [auth2.c compat.c sshconnect2.c]
2401 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2402 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2403 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2404 [authfile.c]
2405 error->debug; noted by fries@
2406 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2407 [auth2.c]
2408 use local variable, no function call needed.
5cf13595 2409 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2410 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2411 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2412
e78e738a 241320010418
68fa858a 2414 - OpenBSD CVS Sync
e78e738a 2415 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2416 [session.c]
2417 move auth_approval to do_authenticated().
2418 do_child(): nuke hostkeys from memory
2419 don't source .ssh/rc for subsystems.
2420 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2421 [canohost.c]
2422 debug->debug3
ce2af031 2423 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2424 be working again.
e0c4d3ac 2425 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2426 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2427
8c6b78e4 242820010417
2429 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2430 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2431 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2432 - OpenBSD CVS Sync
53b8fe68 2433 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2434 [key.c]
2435 better safe than sorry in later mods; yongari@kt-is.co.kr
2436 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2437 [sshconnect1.c]
2438 check for key!=NULL, thanks to costa
2439 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2440 [clientloop.c]
cf6bc93c 2441 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2442 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2443 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2444 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2445 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2446 [channels.c ssh.c]
2447 undo socks5 and https support since they are not really used and
2448 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2449
e4664c3e 245020010416
2451 - OpenBSD CVS Sync
2452 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2453 [ttymodes.c]
2454 fix comments
ec1f12d3 2455 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2456 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2457 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2458 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2459 [authfile.c ssh-keygen.c sshd.c]
2460 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2461 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2462 [clientloop.c]
2463 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2464 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2465 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2466 [sshd.8]
2467 some ClientAlive cleanup; ok markus@
b7c70970 2468 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2469 [readconf.c servconf.c]
2470 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2471 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2472 Roth <roth+openssh@feep.net>
6023325e 2473 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2474 - (djm) OpenBSD CVS Sync
2475 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2476 [scp.c sftp.c]
2477 IPv6 support for sftp (which I bungled in my last patch) which is
2478 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2479 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2480 [xmalloc.c]
2481 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2482 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2483 [session.c]
68fa858a 2484 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2485 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2486 - Fix OSF SIA support displaying too much information for quiet
2487 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2488 <cmadams@hiwaay.net>
e4664c3e 2489
f03228b1 249020010415
2491 - OpenBSD CVS Sync
2492 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2493 [ssh-add.c]
2494 do not double free
9cf972fa 2495 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2496 [channels.c]
2497 remove some channels that are not appropriate for keepalive.
eae942e2 2498 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2499 [ssh-add.c]
2500 use clear_pass instead of xfree()
30dcc918 2501 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2502 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2503 protocol 2 tty modes support; ok markus@
36967a16 2504 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2505 [scp.c]
2506 'T' handling rcp/scp sync; ok markus@
e4664c3e 2507 - Missed sshtty.[ch] in Sync.
f03228b1 2508
e400a640 250920010414
2510 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2511 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2512 <vinschen@redhat.com>
3ffc6336 2513 - OpenBSD CVS Sync
2514 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2515 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2516 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2517 This gives the ability to do a "keepalive" via the encrypted channel
2518 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2519 to use ssh connections to authenticate people for something, and know
2520 relatively quickly when they are no longer authenticated. Disabled
2521 by default (of course). ok markus@
e400a640 2522
cc44f691 252320010413
68fa858a 2524 - OpenBSD CVS Sync
2525 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2526 [ssh.c]
2527 show debug output during option processing, report from
cc44f691 2528 pekkas@netcore.fi
8002af61 2529 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2530 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2531 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2532 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2533 sshconnect2.c sshd_config]
2534 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2535 similar to RhostRSAAuthentication unless you enable (the experimental)
2536 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2537 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2538 [readconf.c]
2539 typo
2d2a2c65 2540 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2541 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2542 robust port validation; ok markus@ jakob@
edeeab1e 2543 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2544 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2545 Add support for:
2546 sftp [user@]host[:file [file]] - Fetch remote file(s)
2547 sftp [user@]host[:dir[/]] - Start in remote dir/
2548 OK deraadt@
57aa8961 2549 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2550 [ssh.c]
2551 missing \n in error message
96f8b59f 2552 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2553 lack it.
cc44f691 2554
28b9cb4d 255520010412
68fa858a 2556 - OpenBSD CVS Sync
28b9cb4d 2557 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2558 [channels.c]
2559 cleanup socks4 handling
2560 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2561 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2562 document id_rsa{.pub,}. markus ok
070adba2 2563 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2564 [channels.c]
2565 debug cleanup
45a2e669 2566 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2567 [sftp-int.c]
2568 'mget' and 'mput' aliases; ok markus@
6031af8d 2569 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2570 [ssh.c]
2571 use strtol() for ports, thanks jakob@
6683b40f 2572 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2573 [channels.c ssh.c]
2574 https-connect and socks5 support. i feel so bad.
ff14faf1 2575 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2576 [sshd.8 sshd.c]
2577 implement the -e option into sshd:
2578 -e When this option is specified, sshd will send the output to the
2579 standard error instead of the system log.
2580 markus@ OK.
28b9cb4d 2581
0a85ab61 258220010410
2583 - OpenBSD CVS Sync
2584 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2585 [sftp.c]
2586 do not modify an actual argv[] entry
b2ae83b8 2587 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2588 [sshd.8]
2589 spelling
317611b5 2590 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2591 [sftp.1]
2592 spelling
a8666d84 2593 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2594 [ssh-add.c]
2595 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2596 not successful and after last try.
2597 based on discussions with espie@, jakob@, ... and code from jakob@ and
2598 wolfgang@wsrcc.com
49ae4185 2599 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2600 [ssh-add.1]
2601 ssh-add retries the last passphrase...
b8a297f1 2602 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2603 [sshd.8]
2604 ListenAddress mandoc from aaron@
0a85ab61 2605
6e9944b8 260620010409
febd3f8e 2607 - (stevesk) use setresgid() for setegid() if needed
26de7942 2608 - (stevesk) configure.in: typo
6e9944b8 2609 - OpenBSD CVS Sync
2610 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2611 [sshd.8]
2612 document ListenAddress addr:port
d64050ef 2613 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2614 [ssh-add.c]
2615 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2616 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2617 [clientloop.c]
2618 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2619 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2620 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2621 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2622 do gid/groups-swap in addition to uid-swap, should help if /home/group
2623 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2624 to olar@openwall.com is comments. we had many requests for this.
0490e609 2625 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2626 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2627 allow the ssh client act as a SOCKS4 proxy (dynamic local
2628 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2629 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2630 netscape use localhost:1080 as a socks proxy.
d98d029a 2631 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2632 [uidswap.c]
2633 KNF
6e9944b8 2634
d9d49fdb 263520010408
2636 - OpenBSD CVS Sync
2637 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2638 [hostfile.c]
2639 unused; typo in comment
d11c1288 2640 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2641 [servconf.c]
2642 in addition to:
2643 ListenAddress host|ipv4_addr|ipv6_addr
2644 permit:
2645 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2646 ListenAddress host|ipv4_addr:port
2647 sshd.8 updates coming. ok markus@
d9d49fdb 2648
613fc910 264920010407
2650 - (bal) CVS ID Resync of version.h
cc94bd38 2651 - OpenBSD CVS Sync
2652 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2653 [serverloop.c]
2654 keep the ssh session even if there is no active channel.
2655 this is more in line with the protocol spec and makes
2656 ssh -N -L 1234:server:110 host
2657 more useful.
2658 based on discussion with <mats@mindbright.se> long time ago
2659 and recent mail from <res@shore.net>
0fc791ba 2660 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2661 [scp.c]
2662 remove trailing / from source paths; fixes pr#1756
68fa858a 2663
63f7e231 266420010406
2665 - (stevesk) logintest.c: fix for systems without __progname
72170131 2666 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2667 - OpenBSD CVS Sync
2668 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2669 [compat.c]
2670 2.3.x does old GEX, too; report jakob@
6ba22c93 2671 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2672 [compress.c compress.h packet.c]
2673 reset compress state per direction when rekeying.
3667ba79 2674 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2675 [version.h]
2676 temporary version 2.5.4 (supports rekeying).
2677 this is not an official release.
cd332296 2678 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2679 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2680 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2681 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2682 sshconnect2.c sshd.c]
2683 fix whitespace: unexpand + trailing spaces.
255cfda1 2684 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2685 [clientloop.c compat.c compat.h]
2686 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2687 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2688 [ssh.1]
2689 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2690 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2691 [canohost.c canohost.h session.c]
2692 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2693 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2694 [clientloop.c]
2695 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2696 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2697 [buffer.c]
2698 better error message
eb0dd41f 2699 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2700 [clientloop.c ssh.c]
2701 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2702
d8ee838b 270320010405
68fa858a 2704 - OpenBSD CVS Sync
2705 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2706 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2707 don't sent multiple kexinit-requests.
2708 send newkeys, block while waiting for newkeys.
2709 fix comments.
2710 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2711 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2712 enable server side rekeying + some rekey related clientup.
7a37c112 2713 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2714 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2715 [compat.c]
2716 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2717 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2718 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2719 sshconnect2.c sshd.c]
2720 more robust rekeying
2721 don't send channel data after rekeying is started.
0715ec6c 2722 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2723 [auth2.c]
2724 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2725 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2726 [kex.c kexgex.c serverloop.c]
2727 parse full kexinit packet.
2728 make server-side more robust, too.
a7ca6275 2729 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2730 [dh.c kex.c packet.c]
2731 clear+free keys,iv for rekeying.
2732 + fix DH mem leaks. ok niels@
86c9e193 2733 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2734 BROKEN_VHANGUP
d8ee838b 2735
9d451c5a 273620010404
2737 - OpenBSD CVS Sync
2738 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2739 [ssh-agent.1]
2740 grammar; slade@shore.net
894c5fa6 2741 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2742 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2743 free() -> xfree()
a5c9ffdb 2744 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2745 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2746 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2747 make rekeying easier.
3463ff28 2748 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2749 [ssh_config]
2750 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2751 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2752 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2753 undo parts of recent my changes: main part of keyexchange does not
2754 need dispatch-callbacks, since application data is delayed until
2755 the keyexchange completes (if i understand the drafts correctly).
2756 add some infrastructure for re-keying.
e092ce67 2757 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2758 [clientloop.c sshconnect2.c]
2759 enable client rekeying
2760 (1) force rekeying with ~R, or
2761 (2) if the server requests rekeying.
2762 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2763 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2764
672f212f 276520010403
2766 - OpenBSD CVS Sync
2767 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2768 [sshd.8]
2769 typo; ok markus@
6be9a5e8 2770 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2771 [readconf.c servconf.c]
2772 correct comment; ok markus@
fe39c3df 2773 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2774 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2775
0be033ea 277620010402
2777 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2778 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2779
b7a2a476 278020010330
2781 - (djm) Another openbsd-compat/glob.c sync
4047d868 2782 - (djm) OpenBSD CVS Sync
2783 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2784 [kex.c kex.h sshconnect2.c sshd.c]
2785 forgot to include min and max params in hash, okay markus@
c8682232 2786 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2787 [dh.c]
2788 more sanity checking on primes file
d9cd3575 2789 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2790 [auth.h auth2.c auth2-chall.c]
2791 check auth_root_allowed for kbd-int auth, too.
86b878d5 2792 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2793 [sshconnect2.c]
2794 use recommended defaults
1ad64a93 2795 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2796 [sshconnect2.c sshd.c]
2797 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2798 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2799 [dh.c dh.h kex.c kex.h]
2800 prepare for rekeying: move DH code to dh.c
76ca7b01 2801 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2802 [sshd.c]
2803 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2804
01ce749f 280520010329
2806 - OpenBSD CVS Sync
2807 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2808 [ssh.1]
2809 document more defaults; misc. cleanup. ok markus@
569807fb 2810 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2811 [authfile.c]
2812 KNF
457fc0c6 2813 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2814 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2815 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2816 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2817 [ssh-rsa.c sshd.c]
2818 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2819 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2820 [compat.c compat.h ssh-rsa.c]
2821 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2822 signatures in SSH protocol 2, ok djm@
db1cd2f3 2823 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2824 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2825 make dh group exchange more flexible, allow min and max group size,
2826 okay markus@, deraadt@
e5ff6ecf 2827 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2828 [scp.c]
2829 start to sync scp closer to rcp; ok markus@
03cb2621 2830 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2831 [scp.c]
2832 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2833 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2834 [sshd.c]
2835 call refuse() before close(); from olemx@ans.pl
01ce749f 2836
b5b68128 283720010328
68fa858a 2838 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2839 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2840 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2841 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2842 fix from Philippe Levan <levan@epix.net>
cccfea16 2843 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2844 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2845 - (djm) Sync openbsd-compat/glob.c
b5b68128 2846
0c90b590 284720010327
2848 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2849 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2850 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2851 - OpenBSD CVS Sync
2852 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2853 [session.c]
2854 shorten; ok markus@
4f4648f9 2855 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2856 [servconf.c servconf.h session.c sshd.8 sshd_config]
2857 PrintLastLog option; from chip@valinux.com with some minor
2858 changes by me. ok markus@
9afbfcfa 2859 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2860 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2861 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2862 simpler key load/save interface, see authfile.h
68fa858a 2863 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2864 memberships) after initgroups() blows them away. Report and suggested
2865 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2866
b567a40c 286720010324
2868 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2869 - OpenBSD CVS Sync
2870 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2871 [compat.c compat.h sshconnect2.c sshd.c]
2872 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2873 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2874 [auth1.c]
2875 authctxt is now passed to do_authenticated
e285053e 2876 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2877 [sftp-int.c]
2878 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2879 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2880 [session.c sshd.c]
2881 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2882 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2883
8a169574 288420010323
68fa858a 2885 - OpenBSD CVS Sync
8a169574 2886 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2887 [sshd.c]
2888 do not place linefeeds in buffer
8a169574 2889
ee110bfb 289020010322
2891 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2892 - (bal) version.c CVS ID resync
a5b09902 2893 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2894 resync
ae7242ef 2895 - (bal) scp.c CVS ID resync
3e587cc3 2896 - OpenBSD CVS Sync
2897 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2898 [readconf.c]
2899 default to SSH protocol version 2
e5d7a405 2900 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2901 [session.c]
2902 remove unused arg
39f7530f 2903 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2904 [session.c]
2905 remove unused arg
bb5639fe 2906 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2907 [auth1.c auth2.c session.c session.h]
2908 merge common ssh v1/2 code
5e7cb456 2909 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2910 [ssh-keygen.c]
2911 add -B flag to usage
ca4df544 2912 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2913 [session.c]
2914 missing init; from mib@unimelb.edu.au
ee110bfb 2915
f5f6020e 291620010321
68fa858a 2917 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2918 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2919 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2920 from Solar Designer <solar@openwall.com>
0a3700ee 2921 - (djm) Don't loop forever when changing password via PAM. Patch
2922 from Solar Designer <solar@openwall.com>
0c13ffa2 2923 - (djm) Generate config files before build
7a7101ec 2924 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2925 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2926
8d539493 292720010320
01022caf 2928 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2929 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2930 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2931 - (djm) OpenBSD CVS Sync
2932 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2933 [auth.c readconf.c]
2934 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2935 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2936 [version.h]
2937 version 2.5.2
ea44783f 2938 - (djm) Update RPM spec version
2939 - (djm) Release 2.5.2p1
3743cc2f 2940- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2941 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2942- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2943 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2944
e339aa53 294520010319
68fa858a 2946 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2947 do it implicitly.
7cdb79d4 2948 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2949 - OpenBSD CVS Sync
2950 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2951 [auth-options.c]
2952 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2953 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2954 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2955 move HAVE_LONG_LONG_INT where it works
d1581d5f 2956 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2957 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2958 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2959 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2960 - (djm) OpenBSD CVS Sync
2961 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2962 [sftp-client.c]
2963 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2964 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2965 [compat.c compat.h sshd.c]
68fa858a 2966 specifically version match on ssh scanners. do not log scan
3a1c54d4 2967 information to the console
dc504afd 2968 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2969 [sshd.8]
dc504afd 2970 Document permitopen authorized_keys option; ok markus@
babd91d4 2971 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2972 [ssh.1]
2973 document PreferredAuthentications option; ok markus@
05c64611 2974 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2975
ec0ad9c2 297620010318
68fa858a 2977 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2978 size not delimited" fatal errors when tranfering.
5cc8d4ad 2979 - OpenBSD CVS Sync
2980 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2981 [auth.c]
2982 check /etc/shells, too
7411201c 2983 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2984 openbsd-compat/fake-regex.h
ec0ad9c2 2985
8a968c25 298620010317
68fa858a 2987 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2988 <gert@greenie.muc.de>
bf1d27bd 2989 - OpenBSD CVS Sync
2990 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2991 [scp.c]
2992 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2993 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2994 [session.c]
2995 pass Session to do_child + KNF
d50d9b63 2996 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2997 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2998 Revise globbing for get/put to be more shell-like. In particular,
2999 "get/put file* directory/" now works. ok markus@
f55d1b5f 3000 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3001 [sftp-int.c]
3002 fix memset and whitespace
6a8496e4 3003 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3004 [sftp-int.c]
3005 discourage strcat/strcpy
01794848 3006 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3007 [auth-options.c channels.c channels.h serverloop.c session.c]
3008 implement "permitopen" key option, restricts -L style forwarding to
3009 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3010 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3011 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3012
4cb5d598 301320010315
3014 - OpenBSD CVS Sync
3015 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3016 [sftp-client.c]
3017 Wall
85cf5827 3018 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3019 [sftp-int.c]
3020 add version command
61b3a2bc 3021 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3022 [sftp-server.c]
3023 note no getopt()
51e2fc8f 3024 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3025 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3026
acc9d6d7 302720010314
3028 - OpenBSD CVS Sync
85cf5827 3029 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3030 [auth-options.c]
3031 missing xfree, deny key on parse error; ok stevesk@
3032 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3033 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3034 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3035 - (bal) Fix strerror() in bsd-misc.c
3036 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3037 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3038 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3039 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3040
22138a36 304120010313
3042 - OpenBSD CVS Sync
3043 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3044 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3045 remove old key_fingerprint interface, s/_ex//
3046
539af7f5 304720010312
3048 - OpenBSD CVS Sync
3049 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3050 [auth2.c key.c]
3051 debug
301e8e5b 3052 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3053 [key.c key.h]
3054 add improved fingerprint functions. based on work by Carsten
3055 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3056 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3057 [ssh-keygen.1 ssh-keygen.c]
3058 print both md5, sha1 and bubblebabble fingerprints when using
3059 ssh-keygen -l -v. ok markus@.
08345971 3060 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3061 [key.c]
3062 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3063 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3064 [ssh-keygen.c]
3065 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3066 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3067 test if snprintf() supports %ll
3068 add /dev to search path for PRNGD/EGD socket
3069 fix my mistake in USER_PATH test program
79c9ac1b 3070 - OpenBSD CVS Sync
3071 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3072 [key.c]
3073 style+cleanup
aaf45d87 3074 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3075 [ssh-keygen.1 ssh-keygen.c]
3076 remove -v again. use -B instead for bubblebabble. make -B consistent
3077 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3078 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3079 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3080 - (bal) Reorder includes in Makefile.
539af7f5 3081
d156519a 308220010311
3083 - OpenBSD CVS Sync
3084 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3085 [sshconnect2.c]
3086 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3087 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3088 [readconf.c ssh_config]
3089 default to SSH2, now that m68k runs fast
2f778758 3090 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3091 [ttymodes.c ttymodes.h]
3092 remove unused sgtty macros; ok markus@
99c415db 3093 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3094 [compat.c compat.h sshconnect.c]
3095 all known netscreen ssh versions, and older versions of OSU ssh cannot
3096 handle password padding (newer OSU is fixed)
456fce50 3097 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3098 make sure $bindir is in USER_PATH so scp will work
cab80f75 3099 - OpenBSD CVS Sync
3100 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3101 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3102 add PreferredAuthentications
d156519a 3103
1c9a907f 310420010310
3105 - OpenBSD CVS Sync
3106 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3107 [ssh-keygen.c]
68fa858a 3108 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3109 authorized_keys
cb7bd922 3110 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3111 [sshd.c]
3112 typo; slade@shore.net
61cf0e38 3113 - Removed log.o from sftp client. Not needed.
1c9a907f 3114
385590e4 311520010309
3116 - OpenBSD CVS Sync
3117 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3118 [auth1.c]
3119 unused; ok markus@
acf06a60 3120 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3121 [sftp.1]
3122 spelling, cleanup; ok deraadt@
fee56204 3123 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3124 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3125 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3126 no need to do enter passphrase or do expensive sign operations if the
3127 server does not accept key).
385590e4 3128
3a7fe5ba 312920010308
3130 - OpenBSD CVS Sync
d5ebca2b 3131 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3132 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3133 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3134 functions and small protocol change.
3135 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3136 [readconf.c ssh.1]
3137 turn off useprivilegedports by default. only rhost-auth needs
3138 this. older sshd's may need this, too.
097ca118 3139 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3140 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3141
3251b439 314220010307
3143 - (bal) OpenBSD CVS Sync
3144 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3145 [ssh-keyscan.c]
3146 appease gcc
a5ec8a3d 3147 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3148 [sftp-int.c sftp.1 sftp.c]
3149 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3150 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3151 [sftp.1]
3152 order things
2c86906e 3153 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3154 [ssh.1 sshd.8]
3155 the name "secure shell" is boring, noone ever uses it
7daf8515 3156 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3157 [ssh.1]
3158 removed dated comment
f52798a4 3159 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3160
657297ff 316120010306
3162 - (bal) OpenBSD CVS Sync
3163 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3164 [sshd.8]
3165 alpha order; jcs@rt.fm
7c8f2a26 3166 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3167 [servconf.c]
3168 sync error message; ok markus@
f2ba0775 3169 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3170 [myproposal.h ssh.1]
3171 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3172 provos & markus ok
7a6c39a3 3173 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3174 [sshd.8]
3175 detail default hmac setup too
7de5b06b 3176 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3177 [kex.c kex.h sshconnect2.c sshd.c]
3178 generate a 2*need size (~300 instead of 1024/2048) random private
3179 exponent during the DH key agreement. according to Niels (the great
3180 german advisor) this is safe since /etc/primes contains strong
3181 primes only.
3182
3183 References:
3184 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3185 agreement with short exponents, In Advances in Cryptology
3186 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3187 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3188 [ssh.1]
3189 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3190 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3191 [dh.c]
3192 spelling
bbc62e59 3193 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3194 [authfd.c cli.c ssh-agent.c]
3195 EINTR/EAGAIN handling is required in more cases
c16c7f20 3196 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3197 [ssh-keyscan.c]
3198 Don't assume we wil get the version string all in one read().
3199 deraadt@ OK'd
09cb311c 3200 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3201 [clientloop.c]
3202 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3203
1a2936c4 320420010305
3205 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3206 - (bal) CVS ID touch up on sftp-int.c
e77df335 3207 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3208 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3209 - (bal) OpenBSD CVS Sync
dcb971e1 3210 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3211 [sshd.8]
3212 it's the OpenSSH one
778f6940 3213 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3214 [ssh-keyscan.c]
3215 inline -> __inline__, and some indent
81333640 3216 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3217 [authfile.c]
3218 improve fd handling
79ddf6db 3219 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3220 [sftp-server.c]
3221 careful with & and &&; markus ok
96ee8386 3222 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3223 [ssh.c]
3224 -i supports DSA identities now; ok markus@
0c126dc9 3225 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3226 [servconf.c]
3227 grammar; slade@shore.net
ed2166d8 3228 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3229 [ssh-keygen.1 ssh-keygen.c]
3230 document -d, and -t defaults to rsa1
b07ae1e9 3231 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3232 [ssh-keygen.1 ssh-keygen.c]
3233 bye bye -d
e2fccec3 3234 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3235 [sshd_config]
3236 activate RSA 2 key
e91c60f2 3237 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3238 [ssh.1 sshd.8]
3239 typos/grammar from matt@anzen.com
3b1a83df 3240 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3241 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3242 use pwcopy in ssh.c, too
19d57054 3243 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3244 [serverloop.c]
3245 debug2->3
00be5382 3246 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3247 [sshd.c]
3248 the random session key depends now on the session_key_int
3249 sent by the 'attacker'
3250 dig1 = md5(cookie|session_key_int);
3251 dig2 = md5(dig1|cookie|session_key_int);
3252 fake_session_key = dig1|dig2;
3253 this change is caused by a mail from anakin@pobox.com
3254 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3255 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3256 [readconf.c]
3257 look for id_rsa by default, before id_dsa
582038fb 3258 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3259 [sshd_config]
3260 ssh2 rsa key before dsa key
6e18cb71 3261 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3262 [packet.c]
3263 fix random padding
1b5dfeb2 3264 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3265 [compat.c]
3266 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3267 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3268 [misc.c]
3269 pull in protos
167b3512 3270 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3271 [sftp.c]
3272 do not kill the subprocess on termination (we will see if this helps
3273 things or hurts things)
7e8911cd 3274 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3275 [clientloop.c]
3276 fix byte counts for ssh protocol v1
ee55dacf 3277 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3278 [channels.c nchan.c nchan.h]
3279 make sure remote stderr does not get truncated.
3280 remove closed fd's from the select mask.
a6215e53 3281 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3282 [packet.c packet.h sshconnect2.c]
3283 in ssh protocol v2 use ignore messages for padding (instead of
3284 trailing \0).
94dfb550 3285 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3286 [channels.c]
3287 unify debug messages
5649fbbe 3288 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3289 [misc.c]
3290 for completeness, copy pw_gecos too
0572fe75 3291 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3292 [sshd.c]
3293 generate a fake session id, too
95ce5599 3294 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3295 [channels.c packet.c packet.h serverloop.c]
3296 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3297 use random content in ignore messages.
355724fc 3298 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3299 [channels.c]
3300 typo
c3f7d267 3301 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3302 [authfd.c]
3303 split line so that p will have an easier time next time around
a01a5f30 3304 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3305 [ssh.c]
3306 shorten usage by a line
12bf85ed 3307 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3308 [auth-rsa.c auth2.c deattack.c packet.c]
3309 KNF
4371658c 3310 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3311 [cli.c cli.h rijndael.h ssh-keyscan.1]
3312 copyright notices on all source files
ce91d6f8 3313 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3314 [ssh.c]
3315 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3316 use min, not max for logging, fixes overflow.
409edaba 3317 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3318 [sshd.8]
3319 explain SIGHUP better
b8dc87d3 3320 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3321 [sshd.8]
3322 doc the dsa/rsa key pair files
f3c7c613 3323 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3324 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3325 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3326 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3327 make copyright lines the same format
2671b47f 3328 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3329 [ssh-keyscan.c]
3330 standard theo sweep
ff7fee59 3331 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3332 [ssh-keyscan.c]
3333 Dynamically allocate read_wait and its copies. Since maxfd is
3334 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3335 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3336 [sftp-server.c]
3337 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3338 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3339 [packet.c]
3340 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3341 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3342 [sftp-server.c]
3343 KNF
c630ce76 3344 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3345 [sftp.c]
3346 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3347 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3348 [log.c ssh.c]
3349 log*.c -> log.c
61f8a1d1 3350 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3351 [channels.c]
3352 debug1->2
38967add 3353 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3354 [ssh.c]
3355 add -m to usage; ok markus@
46f23b8d 3356 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3357 [sshd.8]
3358 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3359 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3360 [servconf.c sshd.8]
3361 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3362 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3363 [sshd.8]
3364 spelling
54b974dc 3365 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3366 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3367 ssh.c sshconnect.c sshd.c]
3368 log functions should not be passed strings that end in newline as they
3369 get passed on to syslog() and when logging to stderr, do_log() appends
3370 its own newline.
51c251f0 3371 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3372 [sshd.8]
3373 list SSH2 ciphers
2605addd 3374 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3375 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3376 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3377 - (stevesk) OpenBSD sync:
3378 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3379 [ssh-keyscan.c]
3380 skip inlining, why bother
5152d46f 3381 - (stevesk) sftp.c: handle __progname
1a2936c4 3382
40edd7ef 338320010304
3384 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3385 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3386 give Mark Roth credit for mdoc2man.pl
40edd7ef 3387
9817de5f 338820010303
40edd7ef 3389 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3390 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3391 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3392 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3393 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3394 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3395 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3396
20cad736 339720010301
68fa858a 3398 - (djm) Properly add -lcrypt if needed.
5f404be3 3399 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3400 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3401 <nalin@redhat.com>
68fa858a 3402 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3403 <vinschen@redhat.com>
ad1f4a20 3404 - (djm) Released 2.5.1p2
20cad736 3405
cf0c5df5 340620010228
3407 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3408 "Bad packet length" bugs.
68fa858a 3409 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3410 now done before the final fork().
065ef9b1 3411 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3412 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3413
86b416a7 341420010227
68fa858a 3415 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3416 <vinschen@redhat.com>
2af09193 3417 - (bal) OpenBSD Sync
3418 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3419 [session.c]
3420 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3421 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3422 <jmknoble@jmknoble.cx>
68fa858a 3423 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3424 <markm@swoon.net>
3425 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3426 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3427 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3428 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3429 <markm@swoon.net>
4bc6dd70 3430 - (djm) Fix PAM fix
4236bde4 3431 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3432 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3433 2.3.x.
3434 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3435 <markm@swoon.net>
68fa858a 3436 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3437 <tim@multitalents.net>
68fa858a 3438 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3439 <tim@multitalents.net>
51fb577a 3440
4925395f 344120010226
3442 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3443 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3444 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3445
1eb4ec64 344620010225
3447 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3448 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3449 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3450 platform defines u_int64_t as being that.
1eb4ec64 3451
a738c3b0 345220010224
68fa858a 3453 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3454 Vinschen <vinschen@redhat.com>
3455 - (bal) Reorder where 'strftime' is detected to resolve linking
3456 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3457
8fd97cc4 345820010224
3459 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3460 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3461 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3462 some platforms.
3d114925 3463 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3464 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3465
14a49e44 346620010223
3467 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3468 <tell@telltronics.org>
cb291102 3469 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3470 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3471 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3472 <tim@multitalents.net>
14a49e44 3473
68fa858a 347420010222
73d6d7fa 3475 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3476 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3477 - (bal) Removed reference to liblogin from contrib/README. It was
3478 integrated into OpenSSH a long while ago.
2a81eb9f 3479 - (stevesk) remove erroneous #ifdef sgi code.
3480 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3481
fbf305f1 348220010221
3483 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3484 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3485 <tim@multitalents.net>
1fe61b2e 3486 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3487 breaks Solaris.
3488 - (djm) Move PAM session setup back to before setuid to user.
3489 fixes problems on Solaris-drived PAMs.
266140a8 3490 - (stevesk) session.c: back out to where we were before:
68fa858a 3491 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3492 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3493
8b3319f4 349420010220
3495 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3496 getcwd.c.
c2b544a5 3497 - (bal) OpenBSD CVS Sync:
3498 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3499 [sshd.c]
3500 clarify message to make it not mention "ident"
8b3319f4 3501
1729c161 350220010219
3503 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3504 pty.[ch] -> sshpty.[ch]
d6f13fbb 3505 - (djm) Rework search for OpenSSL location. Skip directories which don't
3506 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3507 with its limit of 6 -L options.
0476625f 3508 - OpenBSD CVS Sync:
3509 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3510 [sftp.1]
3511 typo
3512 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3513 [ssh.c]
3514 cleanup -V output; noted by millert
3515 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3516 [sshd.8]
3517 it's the OpenSSH one
3518 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3519 [dispatch.c]
3520 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3521 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3522 [compat.c compat.h serverloop.c]
3523 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3524 itojun@
3525 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3526 [version.h]
3527 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3528 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3529 [scp.c]
3530 np is changed by recursion; vinschen@redhat.com
3531 - Update versions in RPM spec files
3532 - Release 2.5.1p1
1729c161 3533
663fd560 353420010218
68fa858a 3535 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3536 <tim@multitalents.net>
25cd3375 3537 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3538 stevesk
68fa858a 3539 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3540 <vinschen@redhat.com> and myself.
32ced054 3541 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3542 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3543 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3544 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3545 - (djm) Use ttyname() to determine name of tty returned by openpty()
3546 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3547 <marekm@amelek.gda.pl>
68fa858a 3548 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3549 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3550 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3551 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3552 SunOS)
68fa858a 3553 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3554 <tim@multitalents.net>
dfef7e7e 3555 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3556 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3557 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3558 SIGALRM.
e1a023df 3559 - (djm) Move entropy.c over to mysignal()
68fa858a 3560 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3561 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3562 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3563 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3564 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3565 enable with --with-bsd-auth.
2adddc78 3566 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3567
0b1728c5 356820010217
3569 - (bal) OpenBSD Sync:
3570 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3571 [channel.c]
3572 remove debug
c8b058b4 3573 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3574 [session.c]
3575 proper payload-length check for x11 w/o screen-number
0b1728c5 3576
b41d8d4d 357720010216
3578 - (bal) added '--with-prce' to allow overriding of system regex when
3579 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3580 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3581 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3582 Fixes linking on SCO.
68fa858a 3583 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3584 Nalin Dahyabhai <nalin@redhat.com>
3585 - (djm) BSD license for gnome-ssh-askpass (was X11)
3586 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3587 - (djm) USE_PIPES for a few more sysv platforms
3588 - (djm) Cleanup configure.in a little
3589 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3590 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3591 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3592 - (djm) OpenBSD CVS:
3593 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3594 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3595 [sshconnect1.c sshconnect2.c]
3596 genericize password padding function for SSH1 and SSH2.
3597 add stylized echo to 2, too.
3598 - (djm) Add roundup() macro to defines.h
9535dddf 3599 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3600 needed on Unixware 2.x.
b41d8d4d 3601
0086bfaf 360220010215
68fa858a 3603 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3604 problems on Solaris-derived PAMs.
e11aab29 3605 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3606 <Darren.Moffat@eng.sun.com>
9e3c31f7 3607 - (bal) Sync w/ OpenSSH for new release
3608 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3609 [sshconnect1.c]
3610 fix xmalloc(0), ok dugsong@
b2552997 3611 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3612 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3613 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3614 1) clean up the MAC support for SSH-2
3615 2) allow you to specify the MAC with 'ssh -m'
3616 3) or the 'MACs' keyword in ssh(d)_config
3617 4) add hmac-{md5,sha1}-96
3618 ok stevesk@, provos@
15853e93 3619 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3620 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3621 ssh-keygen.c sshd.8]
3622 PermitRootLogin={yes,without-password,forced-commands-only,no}
3623 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3624 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3625 [clientloop.c packet.c ssh-keyscan.c]
3626 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3627 - markus@cvs.openssh.org 2001/02/13 22:49:40
3628 [auth1.c auth2.c]
3629 setproctitle(user) only if getpwnam succeeds
3630 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3631 [sshd.c]
3632 missing memset; from solar@openwall.com
3633 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3634 [sftp-int.c]
3635 lumask now works with 1 numeric arg; ok markus@, djm@
3636 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3637 [sftp-client.c sftp-int.c sftp.1]
3638 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3639 ok markus@
0b16bb01 3640 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3641 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3642 - (stevesk) OpenBSD sync:
3643 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3644 [serverloop.c]
3645 indent
0b16bb01 3646
1c2d0a13 364720010214
3648 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3649 session has not been open or credentials not set. Based on patch from
1c2d0a13 3650 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3651 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3652 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3653 - (bal) Missing function prototype in bsd-snprintf.c patch by
3654 Mark Miller <markm@swoon.net>
b7ccb051 3655 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3656 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3657 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3658
0610439b 365920010213
84eb157c 3660 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3661 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3662 I did a base KNF over the whe whole file to make it more acceptable.
3663 (backed out of original patch and removed it from ChangeLog)
01f13020 3664 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3665 Tim Rice <tim@multitalents.net>
8d60e965 3666 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3667
894a4851 366820010212
68fa858a 3669 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3670 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3671 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3672 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3673 - (djm) Clean up PCRE text in INSTALL
68fa858a 3674 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3675 <mib@unimelb.edu.au>
6f68f28a 3676 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3677 - (stevesk) session.c: remove debugging code.
894a4851 3678
abf1f107 367920010211
3680 - (bal) OpenBSD Sync
3681 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3682 [auth1.c auth2.c sshd.c]
3683 move k_setpag() to a central place; ok dugsong@
c845316f 3684 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3685 [auth2.c]
3686 offer passwd before s/key
e6fa162e 3687 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3688 [canohost.c]
3689 remove last call to sprintf; ok deraadt@
0ab4b0f0 3690 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3691 [canohost.c]
3692 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3693 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3694 [cli.c]
3695 don't call vis() for \r
5c470997 3696 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3697 [scp.c]
3698 revert a small change to allow -r option to work again; ok deraadt@
3699 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3700 [scp.c]
3701 fix memory leak; ok markus@
a0e6fead 3702 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3703 [scp.1]
3704 Mention that you can quote pathnames with spaces in them
b3106440 3705 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3706 [ssh.c]
3707 remove mapping of argv[0] -> hostname
f72e01a5 3708 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3709 [sshconnect2.c]
3710 do not ask for passphrase in batch mode; report from ejb@ql.org
3711 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3712 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3713 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3714 markus ok
3715 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3716 [sshconnect2.c]
3717 do not free twice, thanks to /etc/malloc.conf
3718 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3719 [sshconnect2.c]
3720 partial success: debug->log; "Permission denied" if no more auth methods
3721 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3722 [sshconnect2.c]
3723 remove some lines
e0b2cf6b 3724 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3725 [auth-options.c]
3726 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3727 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3728 [channels.c]
3729 nuke sprintf, ok deraadt@
3730 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3731 [channels.c]
3732 nuke sprintf, ok deraadt@
affa8be4 3733 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3734 [clientloop.h]
3735 remove confusing callback code
d2c46e77 3736 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3737 [readconf.c]
3738 snprintf
cc8aca8a 3739 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3740 sync with netbsd tree changes.
3741 - more strict prototypes, include necessary headers
3742 - use paths.h/pathnames.h decls
3743 - size_t typecase to int -> u_long
5be2ec5e 3744 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3745 [ssh-keyscan.c]
3746 fix size_t -> int cast (use u_long). markus ok
3747 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3748 [ssh-keyscan.c]
3749 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3750 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3751 [ssh-keyscan.c]
68fa858a 3752 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3753 malloc.conf=AJ.
f21032a6 3754 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3755 [sshconnect.c]
68fa858a 3756 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3757 'ask'
7bbcc167 3758 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3759 [sshd_config]
3760 type: ok markus@
3761 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3762 [sshd_config]
3763 enable sftp-server by default
a2e6d17d 3764 - deraadt 2001/02/07 8:57:26
3765 [xmalloc.c]
3766 deal with new ANSI malloc stuff
3767 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3768 [xmalloc.c]
3769 typo in fatal()
3770 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3771 [xmalloc.c]
3772 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3773 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3774 [serverloop.c sshconnect1.c]
68fa858a 3775 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3776 <solar@openwall.com>, ok provos@
68fa858a 3777 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3778 (from the OpenBSD tree)
6b442913 3779 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3780 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3781 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3782 - (bal) A bit more whitespace cleanup
68fa858a 3783 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3784 <abartlet@pcug.org.au>
b27e97b1 3785 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3786 - (stevesk) compat.c: more friendly cpp error
94f38e16 3787 - (stevesk) OpenBSD sync:
3788 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3789 [LICENSE]
3790 typos and small cleanup; ok deraadt@
abf1f107 3791
0426a3b4 379220010210
3793 - (djm) Sync sftp and scp stuff from OpenBSD:
3794 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3795 [sftp-client.c]
3796 Don't free handles before we are done with them. Based on work from
3797 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3798 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3799 [sftp.1]
3800 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3801 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3802 [sftp.1]
3803 pretty up significantly
3804 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3805 [sftp.1]
3806 .Bl-.El mismatch. markus ok
3807 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3808 [sftp-int.c]
3809 Check that target is a directory before doing ls; ok markus@
3810 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3811 [scp.c sftp-client.c sftp-server.c]
3812 unsigned long long -> %llu, not %qu. markus ok
3813 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3814 [sftp.1 sftp-int.c]
3815 more man page cleanup and sync of help text with man page; ok markus@
3816 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3817 [sftp-client.c]
3818 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3819 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3820 [sftp.c]
3821 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3822 <roumen.petrov@skalasoft.com>
3823 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3824 [sftp-int.c]
3825 portable; ok markus@
3826 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3827 [sftp-int.c]
3828 lowercase cmds[].c also; ok markus@
3829 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3830 [pathnames.h sftp.c]
3831 allow sftp over ssh protocol 1; ok djm@
3832 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3833 [scp.c]
3834 memory leak fix, and snprintf throughout
3835 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3836 [sftp-int.c]
3837 plug a memory leak
3838 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3839 [session.c sftp-client.c]
3840 %i -> %d
3841 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3842 [sftp-int.c]
3843 typo
3844 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3845 [sftp-int.c pathnames.h]
3846 _PATH_LS; ok markus@
3847 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3848 [sftp-int.c]
3849 Check for NULL attribs for chown, chmod & chgrp operations, only send
3850 relevant attribs back to server; ok markus@
96b64eb0 3851 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3852 [sftp.c]
3853 Use getopt to process commandline arguments
3854 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3855 [sftp.c ]
3856 Wait for ssh subprocess at exit
3857 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3858 [sftp-int.c]
3859 stat target for remote chdir before doing chdir
3860 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3861 [sftp.1]
3862 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3863 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3864 [sftp-int.c]
3865 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3866 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3867 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3868
6d1e1d2b 386920010209
68fa858a 3870 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3871 <rjmooney@mediaone.net>
bb0c1991 3872 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3873 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3874 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3875 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3876 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3877 - (stevesk) OpenBSD sync:
3878 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3879 [auth2.c]
3880 strict checking
3881 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3882 [version.h]
3883 update to 2.3.2
3884 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3885 [auth2.c]
3886 fix typo
72b3f75d 3887 - (djm) Update spec files
0ed28836 3888 - (bal) OpenBSD sync:
3889 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3890 [scp.c]
3891 memory leak fix, and snprintf throughout
1fc8ccdf 3892 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3893 [clientloop.c]
3894 remove confusing callback code
0b202697 3895 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3896 - (bal) OpenBSD Sync (more):
3897 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3898 sync with netbsd tree changes.
3899 - more strict prototypes, include necessary headers
3900 - use paths.h/pathnames.h decls
3901 - size_t typecase to int -> u_long
1f3bf5aa 3902 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3903 [ssh.c]
3904 fatal() if subsystem fails
3905 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3906 [ssh.c]
3907 remove confusing callback code
3908 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3909 [ssh.c]
3910 add -1 option (force protocol version 1). ok markus@
3911 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3912 [ssh.c]
3913 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3914 - (bal) Missing 'const' in readpass.h
9c5a8165 3915 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3916 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3917 [sftp-client.c]
3918 replace arc4random with counter for request ids; ok markus@
68fa858a 3919 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3920 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3921
6a25c04c 392220010208
3923 - (djm) Don't delete external askpass program in make uninstall target.
3924 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3925 - (djm) Fix linking of sftp, don't need arc4random any more.
3926 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3927 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3928
547519f0 392920010207
bee0a37e 3930 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3931 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3932 - (djm) Much KNF on PAM code
547519f0 3933 - (djm) Revise auth-pam.c conversation function to be a little more
3934 readable.
5c377b3b 3935 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3936 to before first prompt. Fixes hangs if last pam_message did not require
3937 a reply.
3938 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3939
547519f0 394020010205
2b87da3b 3941 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3942 that don't have NGROUPS_MAX.
57559587 3943 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3944 - (stevesk) OpenBSD sync:
3945 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3946 [many files; did this manually to our top-level source dir]
3947 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3948 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3949 [sftp-server.c]
3950 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3951 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3952 [sftp-int.c]
3953 ? == help
3954 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3955 [sftp-int.c]
3956 sort commands, so that abbreviations work as expected
3957 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3958 [sftp-int.c]
3959 debugging sftp: precedence and missing break. chmod, chown, chgrp
3960 seem to be working now.
3961 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3962 [sftp-int.c]
3963 use base 8 for umask/chmod
3964 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3965 [sftp-int.c]
3966 fix LCD
c44559d2 3967 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3968 [ssh.1]
3969 typo; dpo@club-internet.fr
a5930351 3970 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3971 [auth2.c authfd.c packet.c]
3972 remove duplicate #include's; ok markus@
6a416424 3973 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3974 [scp.c sshd.c]
3975 alpha happiness
3976 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3977 [sshd.c]
3978 precedence; ok markus@
02a024dd 3979 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3980 [ssh.c sshd.c]
3981 make the alpha happy
02a024dd 3982 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3983 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3984 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3985 already in use
02a024dd 3986 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3987 [channels.c]
3988 use ipaddr in channel messages, ietf-secsh wants this
3989 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3990 [channels.c]
68fa858a 3991 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3992 messages; bug report from edmundo@rano.org
a741554f 3993 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3994 [sshconnect2.c]
3995 unused
9378f292 3996 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3997 [sftp-client.c sftp-server.c]
3998 make gcc on the alpha even happier
1fc243d1 3999
547519f0 400020010204
781a0585 4001 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4002 - (bal) Minor Makefile fix
f0f14bea 4003 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4004 right.
78987b57 4005 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4006 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4007 - (djm) OpenBSD CVS sync:
4008 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4009 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4010 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4011 [sshd_config]
4012 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4013 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4014 [ssh.1 sshd.8 sshd_config]
4015 Skey is now called ChallengeResponse
4016 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4017 [sshd.8]
4018 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4019 channel. note from Erik.Anggard@cygate.se (pr/1659)
4020 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4021 [ssh.1]
4022 typos; ok markus@
4023 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4024 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4025 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4026 Basic interactive sftp client; ok theo@
4027 - (djm) Update RPM specs for new sftp binary
68fa858a 4028 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4029 think I got them all.
8b061486 4030 - (djm) Makefile.in fixes
1aa00dcb 4031 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4032 SIGCHLD handler.
408ba72f 4033 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4034
547519f0 403520010203
63fe0529 4036 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4037 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4038 based file) to ensure #include space does not get confused.
f78888c7 4039 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4040 platforms so builds fail. (NeXT being a well known one)
63fe0529 4041
547519f0 404220010202
61e96248 4043 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4044 <vinschen@redhat.com>
71301416 4045 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4046 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4047
547519f0 404820010201
ad5075bd 4049 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4050 changes have occured to any of the supporting code. Patch by
4051 Roumen Petrov <roumen.petrov@skalasoft.com>
4052
9c8dbb1b 405320010131
37845585 4054 - (djm) OpenBSD CVS Sync:
4055 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4056 [sshconnect.c]
4057 Make warning message a little more consistent. ok markus@
8c89dd2b 4058 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4059 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4060 respectively.
c59dc6bd 4061 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4062 passwords.
9c8dbb1b 4063 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4064 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4065 assocated.
37845585 4066
9c8dbb1b 406720010130
39929cdb 4068 - (djm) OpenBSD CVS Sync:
4069 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4070 [channels.c channels.h clientloop.c serverloop.c]
4071 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4072 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4073 [canohost.c canohost.h channels.c clientloop.c]
4074 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4075 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4076 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4077 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4078 pkcs#1 attack
ae810de7 4079 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4080 [ssh.1 ssh.c]
4081 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4082 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4083
9c8dbb1b 408420010129
f29ef605 4085 - (stevesk) sftp-server.c: use %lld vs. %qd
4086
cb9da0fc 408720010128
4088 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4089 - (bal) OpenBSD Sync
9bd5b720 4090 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4091 [dispatch.c]
4092 re-keying is not supported; ok deraadt@
5fb622e4 4093 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4094 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4095 cleanup AUTHORS sections
9bd5b720 4096 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4097 [sshd.c sshd.8]
9bd5b720 4098 remove -Q, no longer needed
4099 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4100 [readconf.c ssh.1]
9bd5b720 4101 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4102 ok markus@
6f37606e 4103 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4104 [sshd.8]
6f37606e 4105 spelling. ok markus@
95f4ccfb 4106 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4107 [xmalloc.c]
4108 use size_t for strlen() return. ok markus@
6f37606e 4109 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4110 [authfile.c]
4111 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4112 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4113 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4114 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4115 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4116 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4117 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4118 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4119 $OpenBSD$
b0e305c9 4120 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4121
c9606e03 412220010126
61e96248 4123 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4124 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4125 - (bal) OpenBSD Sync
4126 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4127 [ssh-agent.c]
4128 call _exit() in signal handler
c9606e03 4129
d7d5f0b2 413020010125
4131 - (djm) Sync bsd-* support files:
4132 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4133 [rresvport.c bindresvport.c]
61e96248 4134 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4135 agreed on, which will be happy for the future. bindresvport_sa() for
4136 sockaddr *, too. docs later..
4137 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4138 [bindresvport.c]
61e96248 4139 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4140 the actual family being processed
e1dd3a7a 4141 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4142 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4143 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4144 - (bal) OpenBSD Resync
4145 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4146 [channels.c]
4147 missing freeaddrinfo(); ok markus@
d7d5f0b2 4148
556eb464 414920010124
4150 - (bal) OpenBSD Resync
4151 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4152 [ssh.h]
61e96248 4153 nuke comment
1aecda34 4154 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4155 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4156 patch by Tim Rice <tim@multitalents.net>
4157 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4158 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4159
effa6591 416020010123
4161 - (bal) regexp.h typo in configure.in. Should have been regex.h
4162 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4163 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4164 - (bal) OpenBSD Resync
4165 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4166 [auth-krb4.c sshconnect1.c]
4167 only AFS needs radix.[ch]
4168 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4169 [auth2.c]
4170 no need to include; from mouring@etoh.eviladmin.org
4171 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4172 [key.c]
4173 free() -> xfree(); ok markus@
4174 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4175 [sshconnect2.c sshd.c]
4176 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4177 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4178 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4179 sshconnect1.c sshconnect2.c sshd.c]
4180 rename skey -> challenge response.
4181 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4182
effa6591 4183
42f11eb2 418420010122
4185 - (bal) OpenBSD Resync
4186 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4187 [servconf.c ssh.h sshd.c]
4188 only auth-chall.c needs #ifdef SKEY
4189 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4190 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4191 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4192 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4193 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4194 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4195 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4196 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4197 [sshd.8]
4198 fix typo; from stevesk@
4199 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4200 [ssh-dss.c]
61e96248 4201 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4202 stevesk@
4203 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4204 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4205 pass the filename to auth_parse_options()
61e96248 4206 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4207 [readconf.c]
4208 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4209 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4210 [sshconnect2.c]
4211 dh_new_group() does not return NULL. ok markus@
4212 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4213 [ssh-add.c]
61e96248 4214 do not loop forever if askpass does not exist; from
42f11eb2 4215 andrew@pimlott.ne.mediaone.net
4216 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4217 [servconf.c]
4218 Check for NULL return from strdelim; ok markus
4219 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4220 [readconf.c]
4221 KNF; ok markus
4222 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4223 [ssh-keygen.1]
4224 remove -R flag; ok markus@
4225 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4226 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4227 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4228 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4229 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4230 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4231 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4232 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4233 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4234 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4235 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4236 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4237 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4238 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4239 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4240 #includes. rename util.[ch] -> misc.[ch]
4241 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4242 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4243 conflict when compiling for non-kerb install
4244 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4245 on 1/19.
4246
6005a40c 424720010120
4248 - (bal) OpenBSD Resync
4249 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4250 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4251 only auth-chall.c needs #ifdef SKEY
47af6577 4252 - (bal) Slight auth2-pam.c clean up.
4253 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4254 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4255
922e6493 425620010119
4257 - (djm) Update versions in RPM specfiles
59c97189 4258 - (bal) OpenBSD Resync
4259 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4260 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4261 sshd.8 sshd.c]
61e96248 4262 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4263 systems
4264 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4265 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4266 session.h sshconnect1.c]
4267 1) removes fake skey from sshd, since this will be much
4268 harder with /usr/libexec/auth/login_XXX
4269 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4270 3) make addition of BSD_AUTH and other challenge reponse methods
4271 easier.
4272 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4273 [auth-chall.c auth2-chall.c]
4274 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4275 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4276 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4277 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4278 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4279
b5c334cc 428020010118
4281 - (bal) Super Sized OpenBSD Resync
4282 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4283 [sshd.c]
4284 maxfd+1
4285 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4286 [ssh-keygen.1]
4287 small ssh-keygen manpage cleanup; stevesk@pobox.com
4288 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4289 [scp.c ssh-keygen.c sshd.c]
4290 getopt() returns -1 not EOF; stevesk@pobox.com
4291 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4292 [ssh-keyscan.c]
4293 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4294 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4295 [ssh-keyscan.c]
4296 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4297 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4298 [ssh-add.c]
4299 typo, from stevesk@sweden.hp.com
4300 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4301 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4302 split out keepalive from packet_interactive (from dale@accentre.com)
4303 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4304 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4305 [packet.c packet.h]
4306 reorder, typo
4307 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4308 [auth-options.c]
4309 fix comment
4310 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4311 [session.c]
4312 Wall
61e96248 4313 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4314 [clientloop.h clientloop.c ssh.c]
4315 move callback to headerfile
4316 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4317 [ssh.c]
4318 use log() instead of stderr
4319 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4320 [dh.c]
4321 use error() not stderr!
4322 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4323 [sftp-server.c]
4324 rename must fail if newpath exists, debug off by default
4325 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4326 [sftp-server.c]
4327 readable long listing for sftp-server, ok deraadt@
4328 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4329 [key.c ssh-rsa.c]
61e96248 4330 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4331 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4332 since they are in the wrong format, too. they must be removed from
b5c334cc 4333 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4334 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4335 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4336 BN_num_bits(rsa->n) >= 768.
4337 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4338 [sftp-server.c]
4339 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4340 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4341 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4342 indent
4343 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4344 be missing such feature.
4345
61e96248 4346
52ce34a2 434720010117
4348 - (djm) Only write random seed file at exit
717057b6 4349 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4350 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4351 provides a crypt() of its own)
4352 - (djm) Avoid a warning in bsd-bindresvport.c
4353 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4354 can cause weird segfaults errors on Solaris
8694a1ce 4355 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4356 - (djm) Add --with-pam to RPM spec files
52ce34a2 4357
2fd3c144 435820010115
4359 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4360 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4361
63b68889 436220010114
4363 - (stevesk) initial work for OpenBSD "support supplementary group in
4364 {Allow,Deny}Groups" patch:
4365 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4366 - add bsd-getgrouplist.h
4367 - new files groupaccess.[ch]
4368 - build but don't use yet (need to merge auth.c changes)
c6a69271 4369 - (stevesk) complete:
4370 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4371 [auth.c sshd.8]
4372 support supplementary group in {Allow,Deny}Groups
4373 from stevesk@pobox.com
61e96248 4374
f546c780 437520010112
4376 - (bal) OpenBSD Sync
4377 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4378 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4379 cleanup sftp-server implementation:
547519f0 4380 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4381 parse SSH2_FILEXFER_ATTR_EXTENDED
4382 send SSH2_FX_EOF if readdir returns no more entries
4383 reply to SSH2_FXP_EXTENDED message
4384 use #defines from the draft
4385 move #definations to sftp.h
f546c780 4386 more info:
61e96248 4387 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4388 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4389 [sshd.c]
4390 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4391 because it calls log()
f546c780 4392 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4393 [packet.c]
4394 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4395
9548d6c8 439620010110
4397 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4398 Bladt Norbert <Norbert.Bladt@adi.ch>
4399
af972861 440020010109
4401 - (bal) Resync CVS ID of cli.c
4b80e97b 4402 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4403 code.
eea39c02 4404 - (bal) OpenBSD Sync
4405 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4406 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4407 sshd_config version.h]
4408 implement option 'Banner /etc/issue.net' for ssh2, move version to
4409 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4410 is enabled).
4411 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4412 [channels.c ssh-keyscan.c]
4413 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4414 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4415 [sshconnect1.c]
4416 more cleanups and fixes from stevesk@pobox.com:
4417 1) try_agent_authentication() for loop will overwrite key just
4418 allocated with key_new(); don't alloc
4419 2) call ssh_close_authentication_connection() before exit
4420 try_agent_authentication()
4421 3) free mem on bad passphrase in try_rsa_authentication()
4422 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4423 [kex.c]
4424 missing free; thanks stevesk@pobox.com
f1c4659d 4425 - (bal) Detect if clock_t structure exists, if not define it.
4426 - (bal) Detect if O_NONBLOCK exists, if not define it.
4427 - (bal) removed news4-posix.h (now empty)
4428 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4429 instead of 'int'
adc83ebf 4430 - (stevesk) sshd_config: sync
4f771a33 4431 - (stevesk) defines.h: remove spurious ``;''
af972861 4432
bbcf899f 443320010108
4434 - (bal) Fixed another typo in cli.c
4435 - (bal) OpenBSD Sync
4436 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4437 [cli.c]
4438 typo
4439 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4440 [cli.c]
4441 missing free, stevesk@pobox.com
4442 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4443 [auth1.c]
4444 missing free, stevesk@pobox.com
4445 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4446 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4447 ssh.h sshd.8 sshd.c]
4448 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4449 syslog priority changes:
4450 fatal() LOG_ERR -> LOG_CRIT
4451 log() LOG_INFO -> LOG_NOTICE
b8c37305 4452 - Updated TODO
bbcf899f 4453
9616313f 445420010107
4455 - (bal) OpenBSD Sync
4456 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4457 [ssh-rsa.c]
4458 remove unused
4459 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4460 [ssh-keyscan.1]
4461 missing .El
4462 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4463 [session.c sshconnect.c]
4464 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4465 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4466 [ssh.1 sshd.8]
4467 Mention AES as available SSH2 Cipher; ok markus
4468 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4469 [sshd.c]
4470 sync usage()/man with defaults; from stevesk@pobox.com
4471 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4472 [sshconnect2.c]
4473 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4474 that prints a banner (e.g. /etc/issue.net)
61e96248 4475
1877dc0c 447620010105
4477 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4478 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4479
488c06c8 448020010104
4481 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4482 work by Chris Vaughan <vaughan99@yahoo.com>
4483
7c49df64 448420010103
4485 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4486 tree (mainly positioning)
4487 - (bal) OpenSSH CVS Update
4488 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4489 [packet.c]
4490 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4491 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4492 [sshconnect.c]
61e96248 4493 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4494 ip_status == HOST_CHANGED
61e96248 4495 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4496 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4497 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4498 patch by Tim Rice <tim@multitalents.net>
4499 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4500 and sftp-server.8 manpage.
7c49df64 4501
a421e945 450220010102
4503 - (bal) OpenBSD CVS Update
4504 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4505 [scp.c]
4506 use shared fatal(); from stevesk@pobox.com
4507
0efc80a7 450820001231
4509 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4510 for multiple reasons.
b1335fdf 4511 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4512
efcae5b1 451320001230
4514 - (bal) OpenBSD CVS Update
4515 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4516 [ssh-keygen.c]
4517 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4518 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4519 [channels.c]
4520 missing xfree; from vaughan99@yahoo.com
efcae5b1 4521 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4522 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4523 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4524 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4525 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4526 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4527
452820001229
61e96248 4529 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4530 Kurz <shorty@debian.org>
8abcdba4 4531 - (bal) OpenBSD CVS Update
4532 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4533 [auth.h auth2.c]
4534 count authentication failures only
4535 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4536 [sshconnect.c]
4537 fingerprint for MITM attacks, too.
4538 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4539 [sshd.8 sshd.c]
4540 document -D
4541 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4542 [serverloop.c]
4543 less chatty
4544 - markus@cvs.openbsd.org 2000/12/27 12:34
4545 [auth1.c sshconnect2.c sshd.c]
4546 typo
4547 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4548 [readconf.c readconf.h ssh.1 sshconnect.c]
4549 new option: HostKeyAlias: allow the user to record the host key
4550 under a different name. This is useful for ssh tunneling over
4551 forwarded connections or if you run multiple sshd's on different
4552 ports on the same machine.
4553 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4554 [ssh.1 ssh.c]
4555 multiple -t force pty allocation, document ORIGINAL_COMMAND
4556 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4557 [sshd.8]
4558 update for ssh-2
c52c7082 4559 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4560 fix merge.
0dd78cd8 4561
8f523d67 456220001228
4563 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4564 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4565 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4566 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4567 header. Patch by Tim Rice <tim@multitalents.net>
4568 - Updated TODO w/ known HP/UX issue
4569 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4570 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4571
b03bd394 457220001227
61e96248 4573 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4574 Takumi Yamane <yamtak@b-session.com>
4575 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4576 by Corinna Vinschen <vinschen@redhat.com>
4577 - (djm) Fix catman-do target for non-bash
61e96248 4578 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4579 Takumi Yamane <yamtak@b-session.com>
4580 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4581 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4582 - (djm) Fix catman-do target for non-bash
61e96248 4583 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4584 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4585 'RLIMIT_NOFILE'
61e96248 4586 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4587 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4588 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4589
8d88011e 459020001223
4591 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4592 if a change to config.h has occurred. Suggested by Gert Doering
4593 <gert@greenie.muc.de>
4594 - (bal) OpenBSD CVS Update:
4595 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4596 [ssh-keygen.c]
4597 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4598
1e3b8b07 459920001222
4600 - Updated RCSID for pty.c
4601 - (bal) OpenBSD CVS Updates:
4602 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4603 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4604 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4605 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4606 [authfile.c]
4607 allow ssh -i userkey for root
4608 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4609 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4610 fix prototypes; from stevesk@pobox.com
4611 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4612 [sshd.c]
4613 init pointer to NULL; report from Jan.Ivan@cern.ch
4614 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4615 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4616 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4617 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4618 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4619 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4620 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4621 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4622 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4623 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4624 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4625 unsigned' with u_char.
4626
67b0facb 462720001221
4628 - (stevesk) OpenBSD CVS updates:
4629 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4630 [authfile.c channels.c sftp-server.c ssh-agent.c]
4631 remove() -> unlink() for consistency
4632 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4633 [ssh-keyscan.c]
4634 replace <ssl/x.h> with <openssl/x.h>
4635 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4636 [uidswap.c]
4637 typo; from wsanchez@apple.com
61e96248 4638
adeebd37 463920001220
61e96248 4640 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4641 and Linux-PAM. Based on report and fix from Andrew Morgan
4642 <morgan@transmeta.com>
4643
f072c47a 464420001218
4645 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4646 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4647 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4648
731c1541 464920001216
4650 - (stevesk) OpenBSD CVS updates:
4651 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4652 [scp.c]
4653 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4654 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4655 [scp.c]
4656 unused; from stevesk@pobox.com
4657
227e8e86 465820001215
9853409f 4659 - (stevesk) Old OpenBSD patch wasn't completely applied:
4660 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4661 [scp.c]
4662 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4663 - (stevesk) OpenBSD CVS updates:
4664 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4665 [ssh-keyscan.c]
4666 fatal already adds \n; from stevesk@pobox.com
4667 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4668 [ssh-agent.c]
4669 remove redundant spaces; from stevesk@pobox.com
4670 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4671 [pty.c]
4672 When failing to set tty owner and mode on a read-only filesystem, don't
4673 abort if the tty already has correct owner and reasonably sane modes.
4674 Example; permit 'root' to login to a firewall with read-only root fs.
4675 (markus@ ok)
4676 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4677 [pty.c]
4678 KNF
6ffc9c88 4679 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4680 [sshd.c]
4681 source port < 1024 is no longer required for rhosts-rsa since it
4682 adds no additional security.
4683 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4684 [ssh.1 ssh.c]
4685 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4686 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4687 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4688 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4689 [scp.c]
4690 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4691 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4692 [kex.c kex.h sshconnect2.c sshd.c]
4693 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4694
6c935fbd 469520001213
4696 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4697 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4698 - (stevesk) OpenBSD CVS update:
1fe6a48f 4699 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4700 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4701 consistently use __progname; from stevesk@pobox.com
6c935fbd 4702
367d1840 470320001211
4704 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4705 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4706 <pekka@netcore.fi>
e3a70753 4707 - (bal) OpenbSD CVS update
4708 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4709 [sshconnect1.c]
4710 always request new challenge for skey/tis-auth, fixes interop with
4711 other implementations; report from roth@feep.net
367d1840 4712
6b523bae 471320001210
4714 - (bal) OpenBSD CVS updates
61e96248 4715 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4716 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4717 undo rijndael changes
61e96248 4718 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4719 [rijndael.c]
4720 fix byte order bug w/o introducing new implementation
61e96248 4721 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4722 [sftp-server.c]
4723 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4724 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4725 [ssh-agent.c]
4726 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4727 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4728 [compat.c]
4729 remove unnecessary '\n'
6b523bae 4730
ce9c0b75 473120001209
6b523bae 4732 - (bal) OpenBSD CVS updates:
61e96248 4733 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4734 [ssh.1]
4735 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4736
f72fc97f 473720001207
6b523bae 4738 - (bal) OpenBSD CVS updates:
61e96248 4739 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4740 [compat.c compat.h packet.c]
4741 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4742 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4743 [rijndael.c]
4744 unexpand(1)
61e96248 4745 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4746 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4747 new rijndael implementation. fixes endian bugs
f72fc97f 4748
97fb6912 474920001206
6b523bae 4750 - (bal) OpenBSD CVS updates:
97fb6912 4751 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4752 [channels.c channels.h clientloop.c serverloop.c]
4753 async connects for -R/-L; ok deraadt@
4754 - todd@cvs.openssh.org 2000/12/05 16:47:28
4755 [sshd.c]
4756 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4757 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4758 have it (used in ssh-keyscan).
227e8e86 4759 - (stevesk) OpenBSD CVS update:
f20255cb 4760 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4761 [ssh-keyscan.c]
4762 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4763
f6fdbddf 476420001205
6b523bae 4765 - (bal) OpenBSD CVS updates:
f6fdbddf 4766 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4767 [ssh-keyscan.c ssh-keyscan.1]
4768 David Maziere's ssh-keyscan, ok niels@
4769 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4770 to the recent OpenBSD source tree.
835d2104 4771 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4772
cbc5abf9 477320001204
4774 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4775 defining -POSIX.
4776 - (bal) OpenBSD CVS updates:
4777 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4778 [compat.c]
4779 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4780 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4781 [compat.c]
61e96248 4782 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4783 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4784 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4785 [auth2.c compat.c compat.h sshconnect2.c]
4786 support f-secure/ssh.com 2.0.12; ok niels@
4787
0b6fbf03 478820001203
cbc5abf9 4789 - (bal) OpenBSD CVS updates:
0b6fbf03 4790 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4791 [channels.c]
61e96248 4792 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4793 ok neils@
4794 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4795 [cipher.c]
4796 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4797 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4798 [ssh-agent.c]
4799 agents must not dump core, ok niels@
61e96248 4800 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4801 [ssh.1]
4802 T is for both protocols
4803 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4804 [ssh.1]
4805 typo; from green@FreeBSD.org
4806 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4807 [ssh.c]
4808 check -T before isatty()
4809 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4810 [sshconnect.c]
61e96248 4811 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4812 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4813 [sshconnect.c]
4814 disable agent/x11/port fwding if hostkey has changed; ok niels@
4815 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4816 [sshd.c]
4817 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4818 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4819 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4820 PAM authentication using KbdInteractive.
4821 - (djm) Added another TODO
0b6fbf03 4822
90f4078a 482320001202
4824 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4825 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4826 <mstone@cs.loyola.edu>
4827
dcef6523 482820001129
7062c40f 4829 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4830 if there are background children with open fds.
c193d002 4831 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4832 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4833 still fail during compilation of sftp-server).
4834 - (djm) Fail if ar is not found during configure
c523303b 4835 - (djm) OpenBSD CVS updates:
4836 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4837 [sshd.8]
4838 talk about /etc/primes, okay markus@
4839 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4840 [ssh.c sshconnect1.c sshconnect2.c]
4841 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4842 defaults
4843 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4844 [sshconnect1.c]
4845 reorder check for illegal ciphers, bugreport from espie@
4846 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4847 [ssh-keygen.c ssh.h]
4848 print keytype when generating a key.
4849 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4850 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4851 more manpage paths in fixpaths calls
4852 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4853 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4854
e879a080 485520001125
4856 - (djm) Give up privs when reading seed file
4857
d343d900 485820001123
4859 - (bal) Merge OpenBSD changes:
4860 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4861 [auth-options.c]
61e96248 4862 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4863 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4864 [dh.c]
4865 do not use perror() in sshd, after child is forked()
4866 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4867 [auth-rsa.c]
4868 parse option only if key matches; fix some confusing seen by the client
4869 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4870 [session.c]
4871 check no_agent_forward_flag for ssh-2, too
4872 - markus@cvs.openbsd.org 2000/11/15
4873 [ssh-agent.1]
4874 reorder SYNOPSIS; typo, use .It
4875 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4876 [ssh-agent.c]
4877 do not reorder keys if a key is removed
4878 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4879 [ssh.c]
61e96248 4880 just ignore non existing user keys
d343d900 4881 - millert@cvs.openbsd.org 200/11/15 20:24:43
4882 [ssh-keygen.c]
4883 Add missing \n at end of error message.
4884
0b49a754 488520001122
4886 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4887 are compilable.
4888 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4889
fab2e5d3 489020001117
4891 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4892 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4893 - (stevesk) Reworked progname support.
260d427b 4894 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4895 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4896
c2207f11 489720001116
4898 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4899 releases.
4900 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4901 <roth@feep.net>
4902
3d398e04 490320001113
61e96248 4904 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4905 contrib/README
fa08c86b 4906 - (djm) Merge OpenBSD changes:
4907 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4908 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4909 [session.c ssh.c]
4910 agent forwarding and -R for ssh2, based on work from
4911 jhuuskon@messi.uku.fi
4912 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4913 [ssh.c sshconnect.c sshd.c]
4914 do not disabled rhosts(rsa) if server port > 1024; from
4915 pekkas@netcore.fi
4916 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4917 [sshconnect.c]
4918 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4919 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4920 [auth1.c]
4921 typo; from mouring@pconline.com
4922 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4923 [ssh-agent.c]
4924 off-by-one when removing a key from the agent
4925 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4926 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4927 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4928 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4929 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4930 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4931 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4932 add support for RSA to SSH2. please test.
4933 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4934 RSA and DSA are used by SSH2.
4935 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4936 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4937 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4938 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4939 - (djm) Change to interim version
5733a41a 4940 - (djm) Fix RPM spec file stupidity
6fff1ac4 4941 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4942
d287c664 494320001112
4944 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4945 Phillips Porch <root@theporch.com>
3d398e04 4946 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4947 <dcp@sgi.com>
a3bf38d0 4948 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4949 failed ioctl(TIOCSCTTY) call.
d287c664 4950
3c4d4fef 495120001111
4952 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4953 packaging files
35325fd4 4954 - (djm) Fix new Makefile.in warnings
61e96248 4955 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4956 promoted to type int. Report and fix from Dan Astoorian
027bf205 4957 <djast@cs.toronto.edu>
61e96248 4958 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4959 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4960
3e366738 496120001110
4962 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4963 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4964 - (bal) Added in check to verify S/Key library is being detected in
4965 configure.in
61e96248 4966 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4967 Patch by Mark Miller <markm@swoon.net>
4968 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4969 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4970 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4971
373998a4 497220001107
e506ee73 4973 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4974 Mark Miller <markm@swoon.net>
373998a4 4975 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4976 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4977 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4978 Mark D. Roth <roth@feep.net>
373998a4 4979
ac89998a 498020001106
4981 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4982 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4983 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4984 maintained FAQ on www.openssh.com
73bd30fe 4985 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4986 <pekkas@netcore.fi>
4987 - (djm) Don't need X11-askpass in RPM spec file if building without it
4988 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4989 - (djm) Release 2.3.0p1
97b378bf 4990 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4991 Asplund <aspa@kronodoc.fi>
4992 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4993
b850ecd9 499420001105
4995 - (bal) Sync with OpenBSD:
4996 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4997 [compat.c]
4998 handle all old openssh versions
4999 - markus@cvs.openbsd.org 2000/10/31 13:1853
5000 [deattack.c]
5001 so that large packets do not wrap "n"; from netbsd
5002 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5003 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5004 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5005 setsid() into more common files
96054e6f 5006 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5007 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5008 bsd-waitpid.c
b850ecd9 5009
75b90ced 501020001029
5011 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5012 - (stevesk) Create contrib/cygwin/ directory; patch from
5013 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5014 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5015 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5016
344f2b94 501720001028
61e96248 5018 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5019 <Philippe.WILLEM@urssaf.fr>
240ae474 5020 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5021 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5022 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5023 - (djm) Sync with OpenBSD:
5024 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5025 [ssh.1]
5026 fixes from pekkas@netcore.fi
5027 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5028 [atomicio.c]
5029 return number of characters processed; ok deraadt@
5030 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5031 [atomicio.c]
5032 undo
5033 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5034 [scp.c]
5035 replace atomicio(read,...) with read(); ok deraadt@
5036 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5037 [session.c]
5038 restore old record login behaviour
5039 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5040 [auth-skey.c]
5041 fmt string problem in unused code
5042 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5043 [sshconnect2.c]
5044 don't reference freed memory. okay deraadt@
5045 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5046 [canohost.c]
5047 typo, eramore@era-t.ericsson.se; ok niels@
5048 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5049 [cipher.c]
5050 non-alignment dependent swap_bytes(); from
5051 simonb@wasabisystems.com/netbsd
5052 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5053 [compat.c]
5054 add older vandyke products
5055 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5056 [channels.c channels.h clientloop.c serverloop.c session.c]
5057 [ssh.c util.c]
61e96248 5058 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5059 client ttys).
344f2b94 5060
ddc49b5c 506120001027
5062 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5063
48e7916f 506420001025
5065 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5066 builtin entropy code to read it.
5067 - (djm) Prefer builtin regex to PCRE.
00937921 5068 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5069 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5070 <proski@gnu.org>
48e7916f 5071
8dcda1e3 507220001020
5073 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5074 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5075 is more correct then current version.
8dcda1e3 5076
f5af5cd5 507720001018
5078 - (stevesk) Add initial support for setproctitle(). Current
5079 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5080 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5081
2f31bdd6 508220001017
5083 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5084 <vinschen@cygnus.com>
ba7a3f40 5085 - (djm) Don't rely on atomicio's retval to determine length of askpass
5086 supplied passphrase. Problem report from Lutz Jaenicke
5087 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5088 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5089 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5090 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5091
33de75a3 509220001016
5093 - (djm) Sync with OpenBSD:
5094 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5095 [cipher.c]
5096 debug3
5097 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5098 [scp.c]
5099 remove spaces from arguments; from djm@mindrot.org
5100 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5101 [ssh.1]
5102 Cipher is for SSH-1 only
5103 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5104 [servconf.c servconf.h serverloop.c session.c sshd.8]
5105 AllowTcpForwarding; from naddy@
5106 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5107 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5108 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5109 needs to be changed for interoperability reasons
5110 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5111 [auth-rsa.c]
5112 do not send RSA challenge if key is not allowed by key-options; from
5113 eivind@ThinkSec.com
5114 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5115 [rijndael.c session.c]
5116 typos; from stevesk@sweden.hp.com
5117 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5118 [rijndael.c]
5119 typo
61e96248 5120 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5121 through diffs
61e96248 5122 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5123 <pekkas@netcore.fi>
aa0289fe 5124 - (djm) Update version in Redhat spec file
61e96248 5125 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5126 Redhat 7.0 spec file
5b2d4b75 5127 - (djm) Make inability to read/write PRNG seedfile non-fatal
5128
33de75a3 5129
4d670c24 513020001015
5131 - (djm) Fix ssh2 hang on background processes at logout.
5132
71dfaf1c 513320001014
443172c4 5134 - (bal) Add support for realpath and getcwd for platforms with broken
5135 or missing realpath implementations for sftp-server.
5136 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5137 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5138 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5139 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5140 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5141 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5142 - (djm) Big OpenBSD sync:
5143 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5144 [log.c]
5145 allow loglevel debug
5146 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5147 [packet.c]
5148 hmac->mac
5149 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5150 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5151 move fake-auth from auth1.c to individual auth methods, disables s/key in
5152 debug-msg
5153 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5154 ssh.c
5155 do not resolve canonname, i have no idea why this was added oin ossh
5156 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5157 ssh-keygen.1 ssh-keygen.c
5158 -X now reads private ssh.com DSA keys, too.
5159 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5160 auth-options.c
5161 clear options on every call.
5162 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5163 authfd.c authfd.h
5164 interop with ssh-agent2, from <res@shore.net>
5165 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5166 compat.c
5167 use rexexp for version string matching
5168 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5169 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5170 First rough implementation of the diffie-hellman group exchange. The
5171 client can ask the server for bigger groups to perform the diffie-hellman
5172 in, thus increasing the attack complexity when using ciphers with longer
5173 keys. University of Windsor provided network, T the company.
5174 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5175 [auth-rsa.c auth2.c]
5176 clear auth options unless auth sucessfull
5177 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5178 [auth-options.h]
5179 clear auth options unless auth sucessfull
5180 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5181 [scp.1 scp.c]
5182 support 'scp -o' with help from mouring@pconline.com
5183 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5184 [dh.c]
5185 Wall
5186 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5187 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5188 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5189 add support for s/key (kbd-interactive) to ssh2, based on work by
5190 mkiernan@avantgo.com and me
5191 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5192 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5193 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5194 [sshconnect2.c sshd.c]
5195 new cipher framework
5196 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5197 [cipher.c]
5198 remove DES
5199 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5200 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5201 enable DES in SSH-1 clients only
5202 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5203 [kex.h packet.c]
5204 remove unused
5205 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5206 [sshd.c]
5207 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5208 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5209 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5210 rijndael/aes support
5211 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5212 [sshd.8]
5213 more info about -V
5214 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5215 [myproposal.h]
5216 prefer no compression
3ed32516 5217 - (djm) Fix scp user@host handling
5218 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5219 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5220 u_intXX_t types on all platforms.
9ea53ba5 5221 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5222 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5223 be bypassed.
f5665f6f 5224 - (stevesk) Display correct path to ssh-askpass in configure output.
5225 Report from Lutz Jaenicke.
71dfaf1c 5226
ebd782f7 522720001007
5228 - (stevesk) Print PAM return value in PAM log messages to aid
5229 with debugging.
97994d32 5230 - (stevesk) Fix detection of pw_class struct member in configure;
5231 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5232
47a134c1 523320001002
5234 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5235 - (djm) Add host system and CC to end-of-configure report. Suggested by
5236 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5237
7322ef0e 523820000931
5239 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5240
6ac7829a 524120000930
b6490dcb 5242 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5243 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5244 Ben Lindstrom <mouring@pconline.com>
5245 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5246 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5247 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5248 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5249 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5250 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5251 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5252 - (djm) Add LICENSE to RPM spec files
de273eef 5253 - (djm) CVS OpenBSD sync:
5254 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5255 [clientloop.c]
5256 use debug2
5257 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5258 [auth2.c sshconnect2.c]
5259 use key_type()
5260 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5261 [channels.c]
5262 debug -> debug2 cleanup
61e96248 5263 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5264 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5265 <Alain.St-Denis@ec.gc.ca>
61e96248 5266 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5267 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5268 J. Barry <don@astro.cornell.edu>
6ac7829a 5269
c5d85828 527020000929
5271 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5272 - (djm) Another off-by-one fix from Pavel Kankovsky
5273 <peak@argo.troja.mff.cuni.cz>
22d89d24 5274 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5275 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5276 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5277 <tim@multitalents.net>
c5d85828 5278
6fd7f731 527920000926
5280 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5281 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5282 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5283 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5284
2f125ca1 528520000924
5286 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5287 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5288 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5289 <markm@swoon.net>
2f125ca1 5290
764d4113 529120000923
61e96248 5292 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5293 <stevesk@sweden.hp.com>
777319db 5294 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5295 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5296 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5297 <stevesk@sweden.hp.com>
e79b44e1 5298 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5299 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5300 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5301 - (djm) OpenBSD CVS sync:
5302 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5303 [sshconnect2.c sshd.c]
5304 fix DEBUG_KEXDH
5305 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5306 [sshconnect.c]
5307 yes no; ok niels@
5308 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5309 [sshd.8]
5310 typo
5311 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5312 [serverloop.c]
5313 typo
5314 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5315 scp.c
5316 utime() to utimes(); mouring@pconline.com
5317 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5318 sshconnect2.c
5319 change login logic in ssh2, allows plugin of other auth methods
5320 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5321 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5322 [serverloop.c]
5323 add context to dispatch_run
5324 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5325 authfd.c authfd.h ssh-agent.c
5326 bug compat for old ssh.com software
764d4113 5327
7f377177 532820000920
5329 - (djm) Fix bad path substitution. Report from Andrew Miner
5330 <asminer@cs.iastate.edu>
5331
bcbf86ec 533220000916
61e96248 5333 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5334 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5335 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5336 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5337 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5338 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5339 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5340 password change patch.
5341 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5342 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5343 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5344 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5345 - (djm) Re-enable int64_t types - we need them for sftp
5346 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5347 - (djm) Update Redhat SPEC file accordingly
5348 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5349 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5350 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5351 <Dirk.DeWachter@rug.ac.be>
61e96248 5352 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5353 <larry.jones@sdrc.com>
5354 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5355 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5356 - (djm) Merge OpenBSD changes:
5357 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5358 [session.c]
5359 print hostname (not hushlogin)
5360 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5361 [authfile.c ssh-add.c]
5362 enable ssh-add -d for DSA keys
5363 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5364 [sftp-server.c]
5365 cleanup
5366 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5367 [authfile.h]
5368 prototype
5369 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5370 [ALL]
61e96248 5371 cleanup copyright notices on all files. I have attempted to be
5372 accurate with the details. everything is now under Tatu's licence
5373 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5374 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5375 licence. We're not changing any rules, just being accurate.
5376 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5377 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5378 cleanup window and packet sizes for ssh2 flow control; ok niels
5379 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5380 [scp.c]
5381 typo
5382 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5383 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5384 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5385 [pty.c readconf.c]
5386 some more Copyright fixes
5387 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5388 [README.openssh2]
5389 bye bye
5390 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5391 [LICENCE cipher.c]
5392 a few more comments about it being ARC4 not RC4
5393 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5394 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5395 multiple debug levels
5396 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5397 [clientloop.c]
5398 typo
5399 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5400 [ssh-agent.c]
5401 check return value for setenv(3) for failure, and deal appropriately
5402
deb8d717 540320000913
5404 - (djm) Fix server not exiting with jobs in background.
5405
b5e300c2 540620000905
5407 - (djm) Import OpenBSD CVS changes
5408 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5409 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5410 implement a SFTP server. interops with sftp2, scp2 and the windows
5411 client from ssh.com
5412 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5413 [README.openssh2]
5414 sync
5415 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5416 [session.c]
5417 Wall
5418 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5419 [authfd.c ssh-agent.c]
5420 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5421 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5422 [scp.1 scp.c]
5423 cleanup and fix -S support; stevesk@sweden.hp.com
5424 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5425 [sftp-server.c]
5426 portability fixes
5427 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5428 [sftp-server.c]
5429 fix cast; mouring@pconline.com
5430 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5431 [ssh-add.1 ssh.1]
5432 add missing .El against .Bl.
5433 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5434 [session.c]
5435 missing close; ok theo
5436 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5437 [session.c]
5438 fix get_last_login_time order; from andre@van-veen.de
5439 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5440 [sftp-server.c]
5441 more cast fixes; from mouring@pconline.com
5442 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5443 [session.c]
5444 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5445 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5446 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5447
1e61f54a 544820000903
5449 - (djm) Fix Redhat init script
5450
c80876b4 545120000901
5452 - (djm) Pick up Jim's new X11-askpass
5453 - (djm) Release 2.2.0p1
5454
8b4a0d08 545520000831
bcbf86ec 5456 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5457 <acox@cv.telegroup.com>
b817711d 5458 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5459
0b65b628 546020000830
5461 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5462 - (djm) Periodically rekey arc4random
5463 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5464 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5465 <stevesk@sweden.hp.com>
b33a2e6e 5466 - (djm) Quieten the pam delete credentials error message
44839801 5467 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5468 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5469 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5470 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5471
9aaf9be4 547220000829
bcbf86ec 5473 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5474 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5475 Garrick James <garrick@james.net>
b5f90139 5476 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5477 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5478 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5479 - More OpenBSD updates:
5480 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5481 [scp.c]
5482 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5483 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5484 [session.c]
5485 Wall
5486 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5487 [compat.c]
5488 ssh.com-2.3.0
5489 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5490 [compat.c]
5491 compatibility with future ssh.com versions
5492 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5493 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5494 print uid/gid as unsigned
5495 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5496 [ssh.c]
5497 enable -n and -f for ssh2
5498 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5499 [ssh.c]
5500 allow combination of -N and -f
5501 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5502 [util.c]
5503 util.c
5504 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5505 [util.c]
5506 undo
5507 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5508 [util.c]
5509 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5510
137d7b6c 551120000823
5512 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5513 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5514 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5515 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5516 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5517 - (djm) Add local version to version.h
ea788c22 5518 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5519 - (djm) OpenBSD CVS updates:
5520 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5521 [ssh.c]
5522 accept remsh as a valid name as well; roman@buildpoint.com
5523 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5524 [deattack.c crc32.c packet.c]
5525 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5526 libz crc32 function yet, because it has ugly "long"'s in it;
5527 oneill@cs.sfu.ca
5528 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5529 [scp.1 scp.c]
5530 -S prog support; tv@debian.org
5531 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5532 [scp.c]
5533 knf
5534 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5535 [log-client.c]
5536 shorten
5537 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5538 [channels.c channels.h clientloop.c ssh.c ssh.h]
5539 support for ~. in ssh2
5540 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5541 [crc32.h]
5542 proper prototype
5543 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5544 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5545 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5546 [fingerprint.c fingerprint.h]
5547 add SSH2/DSA support to the agent and some other DSA related cleanups.
5548 (note that we cannot talk to ssh.com's ssh2 agents)
5549 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5550 [channels.c channels.h clientloop.c]
5551 more ~ support for ssh2
5552 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5553 [clientloop.c]
5554 oops
5555 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5556 [session.c]
5557 We have to stash the result of get_remote_name_or_ip() before we
5558 close our socket or getpeername() will get EBADF and the process
5559 will exit. Only a problem for "UseLogin yes".
5560 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5561 [session.c]
5562 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5563 own policy on determining who is allowed to login when /etc/nologin
5564 is present. Also use the _PATH_NOLOGIN define.
5565 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5566 [auth1.c auth2.c session.c ssh.c]
5567 Add calls to setusercontext() and login_get*(). We basically call
5568 setusercontext() in most places where previously we did a setlogin().
5569 Add default login.conf file and put root in the "daemon" login class.
5570 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5571 [session.c]
5572 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5573
c345cf9d 557420000818
5575 - (djm) OpenBSD CVS changes:
5576 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5577 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5578 random early drop; ok theo, niels
5579 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5580 [ssh.1]
5581 typo
5582 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5583 [sshd.8]
5584 many fixes from pepper@mail.reppep.com
5585 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5586 [Makefile.in util.c aux.c]
5587 rename aux.c to util.c to help with cygwin port
5588 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5589 [authfd.c]
5590 correct sun_len; Alexander@Leidinger.net
5591 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5592 [readconf.c sshd.8]
5593 disable kerberos authentication by default
5594 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5595 [sshd.8 readconf.c auth-krb4.c]
5596 disallow kerberos authentication if we can't verify the TGT; from
5597 dugsong@
5598 kerberos authentication is on by default only if you have a srvtab.
5599 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5600 [auth.c]
5601 unused
5602 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5603 [sshd_config]
5604 MaxStartups
5605 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5606 [authfd.c]
5607 cleanup; ok niels@
5608 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5609 [session.c]
5610 cleanup login(1)-like jobs, no duplicate utmp entries
5611 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5612 [session.c sshd.8 sshd.c]
5613 sshd -u len, similar to telnetd
1a022229 5614 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5615 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5616
416ed5a7 561720000816
5618 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5619 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5620 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5621 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5622 implementation.
ba606eb2 5623 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5624
dbaa2e87 562520000815
5626 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5627 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5628 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5629 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5630 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5631 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5632 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5633
6c33bf70 563420000813
5635 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5636 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5637
3fcce26c 563820000809
bcbf86ec 5639 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5640 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5641 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5642 <charles@comm.polymtl.ca>
3fcce26c 5643
71d43804 564420000808
5645 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5646 time, spec file cleanup.
5647
f9bcea07 564820000807
378f2232 5649 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5650 - (djm) Suppress error messages on channel close shutdown() failurs
5651 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5652 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5653
bcf89935 565420000725
5655 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5656
4c8722d9 565720000721
5658 - (djm) OpenBSD CVS updates:
5659 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5660 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5661 [sshconnect1.c sshconnect2.c]
5662 make ssh-add accept dsa keys (the agent does not)
5663 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5664 [sshd.c]
5665 Another closing of stdin; ok deraadt
5666 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5667 [dsa.c]
5668 missing free, reorder
5669 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5670 [ssh-keygen.1]
5671 document input and output files
5672
240777b8 567320000720
4c8722d9 5674 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5675
3c7def32 567620000716
4c8722d9 5677 - (djm) Release 2.1.1p4
3c7def32 5678
819b676f 567920000715
704b1659 5680 - (djm) OpenBSD CVS updates
5681 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5682 [aux.c readconf.c servconf.c ssh.h]
5683 allow multiple whitespace but only one '=' between tokens, bug report from
5684 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5685 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5686 [clientloop.c]
5687 typo; todd@fries.net
5688 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5689 [scp.c]
5690 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5691 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5692 [readconf.c servconf.c]
5693 allow leading whitespace. ok niels
5694 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5695 [ssh-keygen.c ssh.c]
5696 Always create ~/.ssh with mode 700; ok Markus
819b676f 5697 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5698 - Include floatingpoint.h for entropy.c
5699 - strerror replacement
704b1659 5700
3f7a7e4a 570120000712
c37fb3c1 5702 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5703 - (djm) OpenBSD CVS Updates:
5704 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5705 [session.c sshd.c ]
5706 make MaxStartups code still work with -d; djm
5707 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5708 [readconf.c ssh_config]
5709 disable FallBackToRsh by default
c37fb3c1 5710 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5711 Ben Lindstrom <mouring@pconline.com>
1e970014 5712 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5713 spec file.
dcb36e5d 5714 - (djm) Released 2.1.1p3
3f7a7e4a 5715
56118702 571620000711
5717 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5718 <tbert@abac.com>
132dd316 5719 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5720 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5721 <mouring@pconline.com>
bcbf86ec 5722 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5723 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5724 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5725 to compile on more platforms (incl NeXT).
cc6f2c4c 5726 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5727 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5728 - (djm) OpenBSD CVS updates:
5729 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5730 [authfd.c]
5731 cleanup, less cut&paste
5732 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5733 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5734 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5735 theo and me
5736 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5737 [session.c]
5738 use no_x11_forwarding_flag correctly; provos ok
5739 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5740 [sshd.c]
5741 typo
5742 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5743 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5744 Insert more missing .El directives. Our troff really should identify
089fbbd2 5745 these and spit out a warning.
5746 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5747 [auth-rsa.c auth2.c ssh-keygen.c]
5748 clean code is good code
5749 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5750 [serverloop.c]
5751 sense of port forwarding flag test was backwards
5752 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5753 [compat.c readconf.c]
5754 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5755 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5756 [auth.h]
5757 KNF
5758 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5759 [compat.c readconf.c]
5760 Better conditions for strsep() ending.
5761 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5762 [readconf.c]
5763 Get the correct message on errors. (niels@ ok)
5764 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5765 [cipher.c kex.c servconf.c]
5766 strtok() --> strsep(). (niels@ ok)
5540ea9b 5767 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5768 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5769 builds)
229f64ee 5770 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5771
a8545c6c 577220000709
5773 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5774 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5775 - (djm) Match prototype and function declaration for rresvport_af.
5776 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5777 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5778 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5779 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5780 <jimw@peisj.pebio.com>
264dce47 5781 - (djm) Fix pam sprintf fix
5782 - (djm) Cleanup entropy collection code a little more. Split initialisation
5783 from seeding, perform intialisation immediatly at start, be careful with
5784 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5785 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5786 Including sigaction() et al. replacements
bcbf86ec 5787 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5788 <tbert@abac.com>
a8545c6c 5789
e2902a5b 579020000708
bcbf86ec 5791 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5792 Aaron Hopkins <aaron@die.net>
7a33f831 5793 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5794 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5795 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5796 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5797 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5798 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5799 - (djm) Don't use inet_addr.
e2902a5b 5800
5637650d 580120000702
5802 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5803 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5804 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5805 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5806 Chris, the Young One <cky@pobox.com>
bcbf86ec 5807 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5808 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5809
388e9f9f 581020000701
5811 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5812 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5813 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5814 <vinschen@cygnus.com>
30228d7c 5815 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5816 - (djm) Added check for broken snprintf() functions which do not correctly
5817 terminate output string and attempt to use replacement.
46158300 5818 - (djm) Released 2.1.1p2
388e9f9f 5819
9f32ceb4 582020000628
5821 - (djm) Fixes to lastlog code for Irix
5822 - (djm) Use atomicio in loginrec
3206bb3b 5823 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5824 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5825 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5826 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5827 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5828
d8caae24 582920000627
5830 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5831 - (djm) Formatting
d8caae24 5832
fe30cc2e 583320000626
3e98362e 5834 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5835 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5836 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5837 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5838 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5839 - (djm) Fix fixed EGD code.
3e98362e 5840 - OpenBSD CVS update
5841 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5842 [channels.c]
5843 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5844
1c04b088 584520000623
bcbf86ec 5846 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5847 Svante Signell <svante.signell@telia.com>
5848 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5849 - OpenBSD CVS Updates:
5850 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5851 [sshd.c]
5852 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5853 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5854 [auth-krb4.c key.c radix.c uuencode.c]
5855 Missing CVS idents; ok markus
1c04b088 5856
f528fdf2 585720000622
5858 - (djm) Automatically generate host key during "make install". Suggested
5859 by Gary E. Miller <gem@rellim.com>
5860 - (djm) Paranoia before kill() system call
74fc9186 5861 - OpenBSD CVS Updates:
5862 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5863 [auth2.c compat.c compat.h sshconnect2.c]
5864 make userauth+pubkey interop with ssh.com-2.2.0
5865 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5866 [dsa.c]
5867 mem leak + be more paranoid in dsa_verify.
5868 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5869 [key.c]
5870 cleanup fingerprinting, less hardcoded sizes
5871 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5872 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5873 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5874 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5875 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5876 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5877 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5878 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5879 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5880 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5881 OpenBSD tag
5882 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5883 sshconnect2.c missing free; nuke old comment
f528fdf2 5884
e5fe9a1f 588520000620
5886 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5887 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5888 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5889 - (djm) Typo in loginrec.c
e5fe9a1f 5890
cbd7492e 589120000618
5892 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5893 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5894 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5895 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5896 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5897 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5898 Martin Petrak <petrak@spsknm.schools.sk>
5899 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5900 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5901 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5902 - OpenBSD CVS updates:
5903 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5904 [channels.c]
5905 everyone says "nix it" (remove protocol 2 debugging message)
5906 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5907 [sshconnect.c]
5908 allow extended server banners
5909 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5910 [sshconnect.c]
5911 missing atomicio, typo
5912 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5913 [servconf.c servconf.h session.c sshd.8 sshd_config]
5914 add support for ssh v2 subsystems. ok markus@.
5915 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5916 [readconf.c servconf.c]
5917 include = in WHITESPACE; markus ok
5918 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5919 [auth2.c]
5920 implement bug compatibility with ssh-2.0.13 pubkey, server side
5921 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5922 [compat.c]
5923 initial support for ssh.com's 2.2.0
5924 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5925 [scp.c]
5926 typo
5927 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5928 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5929 split auth-rsa option parsing into auth-options
5930 add options support to authorized_keys2
5931 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5932 [session.c]
5933 typo
cbd7492e 5934
509b1f88 593520000613
5936 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5937 - Platform define for SCO 3.x which breaks on /dev/ptmx
5938 - Detect and try to fix missing MAXPATHLEN
a4d05724 5939 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5940 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5941
09564242 594220000612
5943 - (djm) Glob manpages in RPM spec files to catch compressed files
5944 - (djm) Full license in auth-pam.c
08ae384f 5945 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5946 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5947 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5948 def'd
5949 - Set AIX to use preformatted manpages
61e96248 5950
74b224a0 595120000610
5952 - (djm) Minor doc tweaks
217ab55e 5953 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5954
32c80420 595520000609
5956 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5957 (in favour of utmpx) on Solaris 8
5958
fa649821 595920000606
48c99b2c 5960 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5961 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5962 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5963 timeout
f988dce5 5964 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5965 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5966 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5967 <tibbs@math.uh.edu>
1e83f2a2 5968 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5969 <zack@wolery.cumb.org>
fa649821 5970 - (djm) OpenBSD CVS updates:
5971 - todd@cvs.openbsd.org
5972 [sshconnect2.c]
5973 teach protocol v2 to count login failures properly and also enable an
5974 explanation of why the password prompt comes up again like v1; this is NOT
5975 crypto
61e96248 5976 - markus@cvs.openbsd.org
fa649821 5977 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5978 xauth_location support; pr 1234
5979 [readconf.c sshconnect2.c]
5980 typo, unused
5981 [session.c]
5982 allow use_login only for login sessions, otherwise remote commands are
5983 execed with uid==0
5984 [sshd.8]
5985 document UseLogin better
5986 [version.h]
5987 OpenSSH 2.1.1
5988 [auth-rsa.c]
bcbf86ec 5989 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5990 negative match or no match at all
5991 [channels.c hostfile.c match.c]
bcbf86ec 5992 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5993 kris@FreeBSD.org
5994
8e7b16f8 599520000606
bcbf86ec 5996 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5997 configure.
5998
d7c0f3d5 599920000604
6000 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6001 - (andre) login code changes based on djm feedback
d7c0f3d5 6002
2d6c411f 600320000603
6004 - (andre) New login code
6005 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6006 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6007
5daf7064 600820000531
6009 - Cleanup of auth.c, login.c and fake-*
6010 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6011 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6012 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6013 of fallback DIY code.
5daf7064 6014
b9f446d1 601520000530
6016 - Define atexit for old Solaris
b02ebca1 6017 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6018 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6019 - OpenBSD CVS updates:
6020 - markus@cvs.openbsd.org
6021 [session.c]
6022 make x11-fwd work w/ localhost (xauth add host/unix:11)
6023 [cipher.c compat.c readconf.c servconf.c]
6024 check strtok() != NULL; ok niels@
6025 [key.c]
6026 fix key_read() for uuencoded keys w/o '='
6027 [serverloop.c]
6028 group ssh1 vs. ssh2 in serverloop
6029 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6030 split kexinit/kexdh, factor out common code
6031 [readconf.c ssh.1 ssh.c]
6032 forwardagent defaults to no, add ssh -A
6033 - theo@cvs.openbsd.org
6034 [session.c]
6035 just some line shortening
60688ef9 6036 - Released 2.1.0p3
b9f446d1 6037
29611d9c 603820000520
6039 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6040 - Don't touch utmp if USE_UTMPX defined
a423beaf 6041 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6042 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6043 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6044 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6045 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6046 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6047 - Doc cleanup
29611d9c 6048
301e9b01 604920000518
6050 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6051 - OpenBSD CVS updates:
6052 - markus@cvs.openbsd.org
6053 [sshconnect.c]
6054 copy only ai_addrlen bytes; misiek@pld.org.pl
6055 [auth.c]
bcbf86ec 6056 accept an empty shell in authentication; bug reported by
301e9b01 6057 chris@tinker.ucr.edu
6058 [serverloop.c]
6059 we don't have stderr for interactive terminal sessions (fcntl errors)
6060
ad85db64 606120000517
6062 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6063 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6064 - Fixes erroneous printing of debug messages to syslog
6065 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6066 - Gives useful error message if PRNG initialisation fails
6067 - Reduced ssh startup delay
6068 - Measures cumulative command time rather than the time between reads
704b1659 6069 after select()
ad85db64 6070 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6071 optionally run 'ent' to measure command entropy
c1ef8333 6072 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6073 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6074 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6075 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6076 - OpenBSD CVS update:
bcbf86ec 6077 - markus@cvs.openbsd.org
0e73cc53 6078 [ssh.c]
6079 fix usage()
6080 [ssh2.h]
6081 draft-ietf-secsh-architecture-05.txt
6082 [ssh.1]
6083 document ssh -T -N (ssh2 only)
6084 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6085 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6086 [aux.c]
6087 missing include
c04f75f1 6088 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6089 - INSTALL typo and URL fix
6090 - Makefile fix
6091 - Solaris fixes
bcbf86ec 6092 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6093 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6094 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6095 - Detect OpenSSL seperatly from RSA
bcbf86ec 6096 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6097 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6098
3d1a1654 609920000513
bcbf86ec 6100 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6101 <misiek@pld.org.pl>
6102
d02a3a00 610320000511
bcbf86ec 6104 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6105 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6106 - "make host-key" fix for Irix
d02a3a00 6107
d0c832f3 610820000509
6109 - OpenBSD CVS update
6110 - markus@cvs.openbsd.org
6111 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6112 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6113 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6114 - hugh@cvs.openbsd.org
6115 [ssh.1]
6116 - zap typo
6117 [ssh-keygen.1]
6118 - One last nit fix. (markus approved)
6119 [sshd.8]
6120 - some markus certified spelling adjustments
6121 - markus@cvs.openbsd.org
6122 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6123 [sshconnect2.c ]
6124 - bug compat w/ ssh-2.0.13 x11, split out bugs
6125 [nchan.c]
6126 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6127 [ssh-keygen.c]
6128 - handle escapes in real and original key format, ok millert@
6129 [version.h]
6130 - OpenSSH-2.1
3dc1102e 6131 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6132 - Doc updates
bcbf86ec 6133 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6134 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6135
ebdeb9a8 613620000508
6137 - Makefile and RPM spec fixes
6138 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6139 - OpenBSD CVS update
6140 - markus@cvs.openbsd.org
6141 [clientloop.c sshconnect2.c]
6142 - make x11-fwd interop w/ ssh-2.0.13
6143 [README.openssh2]
6144 - interop w/ SecureFX
6145 - Release 2.0.0beta2
ebdeb9a8 6146
bcbf86ec 6147 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6148 <andre.lucas@dial.pipex.com>
6149
1d1ffb87 615020000507
6151 - Remove references to SSLeay.
6152 - Big OpenBSD CVS update
6153 - markus@cvs.openbsd.org
6154 [clientloop.c]
6155 - typo
6156 [session.c]
6157 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6158 [session.c]
6159 - update proctitle for proto 1, too
6160 [channels.h nchan.c serverloop.c session.c sshd.c]
6161 - use c-style comments
6162 - deraadt@cvs.openbsd.org
6163 [scp.c]
6164 - more atomicio
bcbf86ec 6165 - markus@cvs.openbsd.org
1d1ffb87 6166 [channels.c]
6167 - set O_NONBLOCK
6168 [ssh.1]
6169 - update AUTHOR
6170 [readconf.c ssh-keygen.c ssh.h]
6171 - default DSA key file ~/.ssh/id_dsa
6172 [clientloop.c]
6173 - typo, rm verbose debug
6174 - deraadt@cvs.openbsd.org
6175 [ssh-keygen.1]
6176 - document DSA use of ssh-keygen
6177 [sshd.8]
6178 - a start at describing what i understand of the DSA side
6179 [ssh-keygen.1]
6180 - document -X and -x
6181 [ssh-keygen.c]
6182 - simplify usage
bcbf86ec 6183 - markus@cvs.openbsd.org
1d1ffb87 6184 [sshd.8]
6185 - there is no rhosts_dsa
6186 [ssh-keygen.1]
6187 - document -y, update -X,-x
6188 [nchan.c]
6189 - fix close for non-open ssh1 channels
6190 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6191 - s/DsaKey/HostDSAKey/, document option
6192 [sshconnect2.c]
6193 - respect number_of_password_prompts
6194 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6195 - GatewayPorts for sshd, ok deraadt@
6196 [ssh-add.1 ssh-agent.1 ssh.1]
6197 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6198 [ssh.1]
6199 - more info on proto 2
6200 [sshd.8]
6201 - sync AUTHOR w/ ssh.1
6202 [key.c key.h sshconnect.c]
6203 - print key type when talking about host keys
6204 [packet.c]
6205 - clear padding in ssh2
6206 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6207 - replace broken uuencode w/ libc b64_ntop
6208 [auth2.c]
6209 - log failure before sending the reply
6210 [key.c radix.c uuencode.c]
6211 - remote trailing comments before calling __b64_pton
6212 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6213 [sshconnect2.c sshd.8]
6214 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6215 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6216
1a11e1ae 621720000502
0fbe8c74 6218 - OpenBSD CVS update
6219 [channels.c]
6220 - init all fds, close all fds.
6221 [sshconnect2.c]
6222 - check whether file exists before asking for passphrase
6223 [servconf.c servconf.h sshd.8 sshd.c]
6224 - PidFile, pr 1210
6225 [channels.c]
6226 - EINTR
6227 [channels.c]
6228 - unbreak, ok niels@
6229 [sshd.c]
6230 - unlink pid file, ok niels@
6231 [auth2.c]
6232 - Add missing #ifdefs; ok - markus
bcbf86ec 6233 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6234 gathering commands from a text file
1a11e1ae 6235 - Release 2.0.0beta1
6236
c4bc58eb 623720000501
6238 - OpenBSD CVS update
6239 [packet.c]
6240 - send debug messages in SSH2 format
3189621b 6241 [scp.c]
6242 - fix very rare EAGAIN/EINTR issues; based on work by djm
6243 [packet.c]
6244 - less debug, rm unused
6245 [auth2.c]
6246 - disable kerb,s/key in ssh2
6247 [sshd.8]
6248 - Minor tweaks and typo fixes.
6249 [ssh-keygen.c]
6250 - Put -d into usage and reorder. markus ok.
bcbf86ec 6251 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6252 <karn@ka9q.ampr.org>
bcbf86ec 6253 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6254 <andre.lucas@dial.pipex.com>
0d5f7abc 6255 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6256 <gd@hilb1.medat.de>
8cb940db 6257 - Add some missing ifdefs to auth2.c
8af50c98 6258 - Deprecate perl-tk askpass.
52bcc044 6259 - Irix portability fixes - don't include netinet headers more than once
6260 - Make sure we don't save PRNG seed more than once
c4bc58eb 6261
2b763e31 626220000430
6263 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6264 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6265 patch.
6266 - Adds timeout to entropy collection
6267 - Disables slow entropy sources
6268 - Load and save seed file
bcbf86ec 6269 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6270 saved in root's .ssh directory)
6271 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6272 - More OpenBSD updates:
6273 [session.c]
6274 - don't call chan_write_failed() if we are not writing
6275 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6276 - keysize warnings error() -> log()
2b763e31 6277
a306f2dd 627820000429
6279 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6280 [README.openssh2]
6281 - interop w/ F-secure windows client
6282 - sync documentation
6283 - ssh_host_dsa_key not ssh_dsa_key
6284 [auth-rsa.c]
6285 - missing fclose
6286 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6287 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6288 [sshd.c uuencode.c uuencode.h authfile.h]
6289 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6290 for trading keys with the real and the original SSH, directly from the
6291 people who invented the SSH protocol.
6292 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6293 [sshconnect1.c sshconnect2.c]
6294 - split auth/sshconnect in one file per protocol version
6295 [sshconnect2.c]
6296 - remove debug
6297 [uuencode.c]
6298 - add trailing =
6299 [version.h]
6300 - OpenSSH-2.0
6301 [ssh-keygen.1 ssh-keygen.c]
6302 - add -R flag: exit code indicates if RSA is alive
6303 [sshd.c]
6304 - remove unused
6305 silent if -Q is specified
6306 [ssh.h]
6307 - host key becomes /etc/ssh_host_dsa_key
6308 [readconf.c servconf.c ]
6309 - ssh/sshd default to proto 1 and 2
6310 [uuencode.c]
6311 - remove debug
6312 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6313 - xfree DSA blobs
6314 [auth2.c serverloop.c session.c]
6315 - cleanup logging for sshd/2, respect PasswordAuth no
6316 [sshconnect2.c]
6317 - less debug, respect .ssh/config
6318 [README.openssh2 channels.c channels.h]
bcbf86ec 6319 - clientloop.c session.c ssh.c
a306f2dd 6320 - support for x11-fwding, client+server
6321
0ac7199f 632220000421
6323 - Merge fix from OpenBSD CVS
6324 [ssh-agent.c]
6325 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6326 via Debian bug #59926
18ba2aab 6327 - Define __progname in session.c if libc doesn't
6328 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6329 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6330 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6331
e1b37056 633220000420
bcbf86ec 6333 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6334 <andre.lucas@dial.pipex.com>
9da5c3c9 6335 - Sync with OpenBSD CVS:
6336 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6337 - pid_t
6338 [session.c]
6339 - remove bogus chan_read_failed. this could cause data
6340 corruption (missing data) at end of a SSH2 session.
4e577b89 6341 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6342 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6343 - Use vhangup to clean up Linux ttys
6344 - Force posix getopt processing on GNU libc systems
371ecff9 6345 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6346 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6347
d6f24e45 634820000419
6349 - OpenBSD CVS updates
6350 [channels.c]
6351 - fix pr 1196, listen_port and port_to_connect interchanged
6352 [scp.c]
bcbf86ec 6353 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6354 elapsed time; my idea, aaron wrote the patch
6355 [ssh_config sshd_config]
6356 - show 'Protocol' as an example, ok markus@
6357 [sshd.c]
6358 - missing xfree()
6359 - Add missing header to bsd-misc.c
6360
35484284 636120000416
6362 - Reduce diff against OpenBSD source
bcbf86ec 6363 - All OpenSSL includes are now unconditionally referenced as
35484284 6364 openssl/foo.h
6365 - Pick up formatting changes
6366 - Other minor changed (typecasts, etc) that I missed
6367
6ae2364d 636820000415
6369 - OpenBSD CVS updates.
6370 [ssh.1 ssh.c]
6371 - ssh -2
6372 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6373 [session.c sshconnect.c]
6374 - check payload for (illegal) extra data
6375 [ALL]
6376 whitespace cleanup
6377
c323ac76 637820000413
6379 - INSTALL doc updates
f54651ce 6380 - Merged OpenBSD updates to include paths.
bcbf86ec 6381
a8be9f80 638220000412
6383 - OpenBSD CVS updates:
6384 - [channels.c]
6385 repair x11-fwd
6386 - [sshconnect.c]
6387 fix passwd prompt for ssh2, less debugging output.
6388 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6389 less debugging output
6390 - [kex.c kex.h sshconnect.c sshd.c]
6391 check for reasonable public DH values
6392 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6393 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6394 add Cipher and Protocol options to ssh/sshd, e.g.:
6395 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6396 arcfour,3des-cbc'
6397 - [sshd.c]
6398 print 1.99 only if server supports both
6399
18e92801 640020000408
6401 - Avoid some compiler warnings in fake-get*.c
6402 - Add IPTOS macros for systems which lack them
9d98aaf6 6403 - Only set define entropy collection macros if they are found
e78a59f5 6404 - More large OpenBSD CVS updates:
6405 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6406 [session.h ssh.h sshd.c README.openssh2]
6407 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6408 - [channels.c]
6409 no adjust after close
6410 - [sshd.c compat.c ]
6411 interop w/ latest ssh.com windows client.
61e96248 6412
8ce64345 641320000406
6414 - OpenBSD CVS update:
6415 - [channels.c]
6416 close efd on eof
6417 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6418 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6419 - [sshconnect.c]
6420 missing free.
6421 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6422 remove unused argument, split cipher_mask()
6423 - [clientloop.c]
6424 re-order: group ssh1 vs. ssh2
6425 - Make Redhat spec require openssl >= 0.9.5a
6426
e7627112 642720000404
6428 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6429 - OpenBSD CVS update:
6430 - [packet.h packet.c]
6431 ssh2 packet format
6432 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6433 [channels.h channels.c]
6434 channel layer support for ssh2
6435 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6436 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6437 - Generate manpages before make install not at the end of make all
6438 - Don't seed the rng quite so often
6439 - Always reseed rng when requested
e7627112 6440
bfc9a610 644120000403
6442 - Wrote entropy collection routines for systems that lack /dev/random
6443 and EGD
837c30b8 6444 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6445
7368a6c8 644620000401
6447 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6448 - [auth.c session.c sshd.c auth.h]
6449 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6450 - [bufaux.c bufaux.h]
6451 support ssh2 bignums
6452 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6453 [readconf.c ssh.c ssh.h serverloop.c]
6454 replace big switch() with function tables (prepare for ssh2)
6455 - [ssh2.h]
6456 ssh2 message type codes
6457 - [sshd.8]
6458 reorder Xr to avoid cutting
6459 - [serverloop.c]
6460 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6461 - [channels.c]
6462 missing close
6463 allow bigger packets
6464 - [cipher.c cipher.h]
6465 support ssh2 ciphers
6466 - [compress.c]
6467 cleanup, less code
6468 - [dispatch.c dispatch.h]
6469 function tables for different message types
6470 - [log-server.c]
6471 do not log() if debuggin to stderr
6472 rename a cpp symbol, to avoid param.h collision
6473 - [mpaux.c]
6474 KNF
6475 - [nchan.c]
6476 sync w/ channels.c
6477
f5238bee 647820000326
6479 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6480 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6481 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6482 - OpenBSD CVS update
6483 - [auth-krb4.c]
6484 -Wall
6485 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6486 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6487 initial support for DSA keys. ok deraadt@, niels@
6488 - [cipher.c cipher.h]
6489 remove unused cipher_attack_detected code
6490 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6491 Fix some formatting problems I missed before.
6492 - [ssh.1 sshd.8]
6493 fix spelling errors, From: FreeBSD
6494 - [ssh.c]
6495 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6496
0024a081 649720000324
6498 - Released 1.2.3
6499
bd499f9e 650020000317
6501 - Clarified --with-default-path option.
6502 - Added -blibpath handling for AIX to work around stupid runtime linking.
6503 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6504 <jmknoble@jmknoble.cx>
474b5fef 6505 - Checks for 64 bit int types. Problem report from Mats Fredholm
6506 <matsf@init.se>
610cd5c6 6507 - OpenBSD CVS updates:
bcbf86ec 6508 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6509 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6510 [sshd.c]
6511 pedantic: signed vs. unsigned, void*-arithm, etc
6512 - [ssh.1 sshd.8]
6513 Various cleanups and standardizations.
bcbf86ec 6514 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6515 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6516
4696775a 651720000316
bcbf86ec 6518 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6519 Hesprich <dghespri@sprintparanet.com>
d423d822 6520 - Propogate LD through to Makefile
b7a9ce47 6521 - Doc cleanups
2ba2a610 6522 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6523
cb0b7ea4 652420000315
6525 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6526 problems with gcc/Solaris.
bcbf86ec 6527 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6528 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6529 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6530 Debian package, README file and chroot patch from Ricardo Cerqueira
6531 <rmcc@clix.pt>
bcbf86ec 6532 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6533 option.
6534 - Slight cleanup to doc files
b14b2ae7 6535 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6536
a8ed9fd9 653720000314
bcbf86ec 6538 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6539 peter@frontierflying.com
84afc958 6540 - Include /usr/local/include and /usr/local/lib for systems that don't
6541 do it themselves
6542 - -R/usr/local/lib for Solaris
6543 - Fix RSAref detection
6544 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6545
bcf36c78 654620000311
6547 - Detect RSAref
43e48848 6548 - OpenBSD CVS change
6549 [sshd.c]
6550 - disallow guessing of root password
867dbf40 6551 - More configure fixes
80faa19f 6552 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6553
c8d54615 655420000309
6555 - OpenBSD CVS updates to v1.2.3
704b1659 6556 [ssh.h atomicio.c]
6557 - int atomicio -> ssize_t (for alpha). ok deraadt@
6558 [auth-rsa.c]
6559 - delay MD5 computation until client sends response, free() early, cleanup.
6560 [cipher.c]
6561 - void* -> unsigned char*, ok niels@
6562 [hostfile.c]
6563 - remove unused variable 'len'. fix comments.
6564 - remove unused variable
6565 [log-client.c log-server.c]
6566 - rename a cpp symbol, to avoid param.h collision
6567 [packet.c]
6568 - missing xfree()
6569 - getsockname() requires initialized tolen; andy@guildsoftware.com
6570 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6571 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6572 [pty.c pty.h]
bcbf86ec 6573 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6574 pty.c ok provos@, dugsong@
704b1659 6575 [readconf.c]
6576 - turn off x11-fwd for the client, too.
6577 [rsa.c]
6578 - PKCS#1 padding
6579 [scp.c]
6580 - allow '.' in usernames; from jedgar@fxp.org
6581 [servconf.c]
6582 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6583 - sync with sshd_config
6584 [ssh-keygen.c]
6585 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6586 [ssh.1]
6587 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6588 [ssh.c]
6589 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6590 - turn off x11-fwd for the client, too.
6591 [sshconnect.c]
6592 - missing xfree()
6593 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6594 - read error vs. "Connection closed by remote host"
6595 [sshd.8]
6596 - ie. -> i.e.,
6597 - do not link to a commercial page..
6598 - sync with sshd_config
6599 [sshd.c]
6600 - no need for poll.h; from bright@wintelcom.net
6601 - log with level log() not fatal() if peer behaves badly.
6602 - don't panic if client behaves strange. ok deraadt@
6603 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6604 - delay close() of pty until the pty has been chowned back to root
6605 - oops, fix comment, too.
6606 - missing xfree()
6607 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6608 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6609 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6610 pty.c ok provos@, dugsong@
6611 - create x11 cookie file
6612 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6613 - version 1.2.3
c8d54615 6614 - Cleaned up
bcbf86ec 6615 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6616 required after OpenBSD updates)
c8d54615 6617
07055445 661820000308
6619 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6620
662120000307
6622 - Released 1.2.2p1
6623
9c8c3fc6 662420000305
6625 - Fix DEC compile fix
54096dcc 6626 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6627 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6628 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6629 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6630 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6631
6bf4d066 663220000303
6633 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6634 <domi@saargate.de>
bcbf86ec 6635 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6636 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6637 Miskiewicz <misiek@pld.org.pl>
22fa590f 6638 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6639 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6640
a0391976 664120000302
6642 - Big cleanup of autoconf code
6643 - Rearranged to be a little more logical
6644 - Added -R option for Solaris
6645 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6646 to detect library and header location _and_ ensure library has proper
6647 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6648 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6649 - Avoid warning message with Unix98 ptys
bcbf86ec 6650 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6651 platform-specific code.
6652 - Document some common problems
bcbf86ec 6653 - Allow root access to any key. Patch from
81eef326 6654 markus.friedl@informatik.uni-erlangen.de
a0391976 6655
f55afe71 665620000207
6657 - Removed SOCKS code. Will support through a ProxyCommand.
6658
d07d1c58 665920000203
6660 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6661 - Add --with-ssl-dir option
d07d1c58 6662
9d5f374b 666320000202
bcbf86ec 6664 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6665 <jmd@aoe.vt.edu>
6b1f3fdb 6666 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6667 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6668 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6669
bc8c2601 667020000201
6671 - Use socket pairs by default (instead of pipes). Prevents race condition
6672 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6673
69c76614 667420000127
6675 - Seed OpenSSL's random number generator before generating RSA keypairs
6676 - Split random collector into seperate file
aaf2abd7 6677 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6678
f9507c24 667920000126
6680 - Released 1.2.2 stable
6681
bcbf86ec 6682 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6683 mouring@newton.pconline.com
bcbf86ec 6684 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6685 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6686 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6687 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6688
bfae20ad 668920000125
bcbf86ec 6690 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6691 <andre.lucas@dial.pipex.com>
07b0cb78 6692 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6693 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6694 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6695 <gem@rellim.com>
6696 - New URL for x11-ssh-askpass.
bcbf86ec 6697 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6698 <jmknoble@jmknoble.cx>
bcbf86ec 6699 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6700 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6701 - Updated RPM spec files to use DESTDIR
bfae20ad 6702
bb58aa4b 670320000124
6704 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6705 increment)
6706
d45317d8 670720000123
6708 - OpenBSD CVS:
6709 - [packet.c]
6710 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6711 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6712 <drankin@bohemians.lexington.ky.us>
12aa90af 6713 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6714
e844f761 671520000122
6716 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6717 <bent@clark.net>
c54a6257 6718 - Merge preformatted manpage patch from Andre Lucas
6719 <andre.lucas@dial.pipex.com>
8eb34e02 6720 - Make IPv4 use the default in RPM packages
6721 - Irix uses preformatted manpages
1e64903d 6722 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6723 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6724 - OpenBSD CVS updates:
6725 - [packet.c]
6726 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6727 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6728 - [sshd.c]
6729 log with level log() not fatal() if peer behaves badly.
6730 - [readpass.c]
bcbf86ec 6731 instead of blocking SIGINT, catch it ourselves, so that we can clean
6732 the tty modes up and kill ourselves -- instead of our process group
61e96248 6733 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6734 people with cbreak shells never even noticed..
399d9d44 6735 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6736 ie. -> i.e.,
e844f761 6737
4c8ef3fb 673820000120
6739 - Don't use getaddrinfo on AIX
7b2ea3a1 6740 - Update to latest OpenBSD CVS:
6741 - [auth-rsa.c]
6742 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6743 - [sshconnect.c]
6744 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6745 - destroy keys earlier
bcbf86ec 6746 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6747 ok: provos@
7b2ea3a1 6748 - [sshd.c]
6749 - no need for poll.h; from bright@wintelcom.net
6750 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6751 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6752 ok: provos@
f3bba493 6753 - Big manpage and config file cleanup from Andre Lucas
6754 <andre.lucas@dial.pipex.com>
5f4fdfae 6755 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6756 - Doc updates
d468fc76 6757 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6758 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6759
082bbfb3 676020000119
20af321f 6761 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6762 - Compile fix from Darren_Hall@progressive.com
59e76f33 6763 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6764 addresses using getaddrinfo(). Added a configure switch to make the
6765 default lookup mode AF_INET
082bbfb3 6766
a63a7f37 676720000118
6768 - Fixed --with-pid-dir option
51a6baf8 6769 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6770 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6771 <andre.lucas@dial.pipex.com>
a63a7f37 6772
f914c7fb 677320000117
6774 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6775 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6776 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6777 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6778 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6779 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6780 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6781 deliver (no IPv6 kernel support)
80a44451 6782 - Released 1.2.1pre27
f914c7fb 6783
f4a7cf29 6784 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6785 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6786 <jhuuskon@hytti.uku.fi>
bcbf86ec 6787 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6788 further testing.
5957fd29 6789 - Patch from Christos Zoulas <christos@zoulas.com>
6790 - Try $prefix first when looking for OpenSSL.
6791 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6792 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6793 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6794
47e45e44 679520000116
6796 - Renamed --with-xauth-path to --with-xauth
6797 - Added --with-pid-dir option
6798 - Released 1.2.1pre26
6799
a82ef8ae 6800 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6801 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6802 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6803
5cdfe03f 680420000115
6805 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6806 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6807 Nordby <anders@fix.no>
bcbf86ec 6808 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6809 openpty. Report from John Seifarth <john@waw.be>
6810 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6811 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6812 <gem@rellim.com>
6813 - Use __snprintf and __vnsprintf if they are found where snprintf and
6814 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6815 and others.
6816
48e671d5 681720000114
6818 - Merged OpenBSD IPv6 patch:
6819 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6820 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6821 [hostfile.c sshd_config]
6822 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6823 features: sshd allows multiple ListenAddress and Port options. note
6824 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6825 fujiwara@rcac.tdi.co.jp)
6826 - [ssh.c canohost.c]
bcbf86ec 6827 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6828 from itojun@
6829 - [channels.c]
6830 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6831 - [packet.h]
6832 allow auth-kerberos for IPv4 only
6833 - [scp.1 sshd.8 servconf.h scp.c]
6834 document -4, -6, and 'ssh -L 2022/::1/22'
6835 - [ssh.c]
bcbf86ec 6836 'ssh @host' is illegal (null user name), from
48e671d5 6837 karsten@gedankenpolizei.de
6838 - [sshconnect.c]
6839 better error message
6840 - [sshd.c]
6841 allow auth-kerberos for IPv4 only
6842 - Big IPv6 merge:
6843 - Cleanup overrun in sockaddr copying on RHL 6.1
6844 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6845 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6846 - Replacement for missing structures on systems that lack IPv6
6847 - record_login needed to know about AF_INET6 addresses
6848 - Borrowed more code from OpenBSD: rresvport_af and requisites
6849
2598df62 685020000110
6851 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6852
b8a0310d 685320000107
6854 - New config.sub and config.guess to fix problems on SCO. Supplied
6855 by Gary E. Miller <gem@rellim.com>
b6a98a85 6856 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6857 - Released 1.2.1pre25
b8a0310d 6858
dfb95100 685920000106
6860 - Documentation update & cleanup
6861 - Better KrbIV / AFS detection, based on patch from:
6862 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6863
b9795b89 686420000105
bcbf86ec 6865 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6866 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6867 altogether (libcrypto includes its own crypt(1) replacement)
6868 - Added platform-specific rules for Irix 6.x. Included warning that
6869 they are untested.
6870
a1ec4d79 687120000103
6872 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6873 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6874 <tnh@kondara.org>
bcbf86ec 6875 - Removed "nullok" directive from default PAM configuration files.
6876 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6877 UPGRADING file.
e02735bb 6878 - OpenBSD CVS updates
6879 - [ssh-agent.c]
bcbf86ec 6880 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6881 dgaudet@arctic.org
6882 - [sshconnect.c]
6883 compare correct version for 1.3 compat mode
a1ec4d79 6884
93c7f644 688520000102
6886 - Prevent multiple inclusion of config.h and defines.h. Suggested
6887 by Andre Lucas <andre.lucas@dial.pipex.com>
6888 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6889 <dgaudet@arctic.org>
6890
76b8607f 689119991231
bcbf86ec 6892 - Fix password support on systems with a mixture of shadowed and
6893 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6894 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6895 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6896 Fournier <marc.fournier@acadiau.ca>
b92964b7 6897 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6898 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6899 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6900 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6901 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6902 <iretd@bigfoot.com>
bcbf86ec 6903 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6904 <jmknoble@jmknoble.cx>
ae3a3d31 6905 - Remove test for quad_t. No longer needed.
76a8e733 6906 - Released 1.2.1pre24
6907
6908 - Added support for directory-based lastlogs
6909 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6910
13f825f4 691119991230
6912 - OpenBSD CVS updates:
6913 - [auth-passwd.c]
6914 check for NULL 1st
bcbf86ec 6915 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6916 cleaned up sshd.c up significantly.
bcbf86ec 6917 - PAM authentication was incorrectly interpreting
76b8607f 6918 "PermitRootLogin without-password". Report from Matthias Andree
6919 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6920 - Several other cleanups
0bc5b6fb 6921 - Merged Dante SOCKS support patch from David Rankin
6922 <drankin@bohemians.lexington.ky.us>
6923 - Updated documentation with ./configure options
76b8607f 6924 - Released 1.2.1pre23
13f825f4 6925
c73a0cb5 692619991229
bcbf86ec 6927 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6928 <drankin@bohemians.lexington.ky.us>
6929 - Fix --with-default-path option.
bcbf86ec 6930 - Autodetect perl, patch from David Rankin
a0f84251 6931 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6932 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6933 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6934 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6935 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6936 - Detect missing size_t and typedef it.
5ab44a92 6937 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6938 - Minor Makefile cleaning
c73a0cb5 6939
b6019d68 694019991228
6941 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6942 - NetBSD login.c compile fix from David Rankin
70e0115b 6943 <drankin@bohemians.lexington.ky.us>
6944 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6945 - Portability fixes for Irix 5.3 (now compiles OK!)
6946 - autoconf and other misc cleanups
ea1970a3 6947 - Merged AIX patch from Darren Hall <dhall@virage.org>
6948 - Cleaned up defines.h
fa9a2dd6 6949 - Released 1.2.1pre22
b6019d68 6950
d2dcff5f 695119991227
6952 - Automatically correct paths in manpages and configuration files. Patch
6953 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6954 - Removed credits from README to CREDITS file, updated.
cb807f40 6955 - Added --with-default-path to specify custom path for server
6956 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6957 - PAM bugfix. PermitEmptyPassword was being ignored.
6958 - Fixed PAM config files to allow empty passwords if server does.
6959 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6960 - Use last few chars of tty line as ut_id
5a7794be 6961 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6962 - OpenBSD CVS updates:
6963 - [packet.h auth-rhosts.c]
6964 check format string for packet_disconnect and packet_send_debug, too
6965 - [channels.c]
6966 use packet_get_maxsize for channels. consistence.
d2dcff5f 6967
f74efc8d 696819991226
6969 - Enabled utmpx support by default for Solaris
6970 - Cleanup sshd.c PAM a little more
986a22ec 6971 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6972 X11 ssh-askpass program.
20c43d8c 6973 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6974 Unfortunatly there is currently no way to disable auth failure
6975 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6976 developers
83b7f649 6977 - OpenBSD CVS update:
6978 - [ssh-keygen.1 ssh.1]
bcbf86ec 6979 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6980 .Sh FILES, too
72251cb6 6981 - Released 1.2.1pre21
bcbf86ec 6982 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6983 <jmknoble@jmknoble.cx>
6984 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6985
f498ed15 698619991225
6987 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6988 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6989 - Cleanup and bugfix of PAM authentication code
f74efc8d 6990 - Released 1.2.1pre20
6991
6992 - Merged fixes from Ben Taylor <bent@clark.net>
6993 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6994 - Disabled logging of PAM password authentication failures when password
6995 is empty. (e.g start of authentication loop). Reported by Naz
6996 <96na@eng.cam.ac.uk>)
f498ed15 6997
699819991223
bcbf86ec 6999 - Merged later HPUX patch from Andre Lucas
f498ed15 7000 <andre.lucas@dial.pipex.com>
7001 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7002 <bent@clark.net>
f498ed15 7003
eef6f7e9 700419991222
bcbf86ec 7005 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7006 <pope@netguide.dk>
ae28776a 7007 - Fix login.c breakage on systems which lack ut_host in struct
7008 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7009
a7effaac 701019991221
bcbf86ec 7011 - Integration of large HPUX patch from Andre Lucas
7012 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7013 benefits:
7014 - Ability to disable shadow passwords at configure time
7015 - Ability to disable lastlog support at configure time
7016 - Support for IP address in $DISPLAY
ae2f7af7 7017 - OpenBSD CVS update:
7018 - [sshconnect.c]
7019 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7020 - Fix DISABLE_SHADOW support
7021 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7022 - Release 1.2.1pre19
a7effaac 7023
3f1d9bcd 702419991218
bcbf86ec 7025 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7026 <cjj@u.washington.edu>
7e1c2490 7027 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7028
60d804c8 702919991216
bcbf86ec 7030 - Makefile changes for Solaris from Peter Kocks
60d804c8 7031 <peter.kocks@baygate.com>
89cafde6 7032 - Minor updates to docs
7033 - Merged OpenBSD CVS changes:
7034 - [authfd.c ssh-agent.c]
7035 keysize warnings talk about identity files
7036 - [packet.c]
7037 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7038 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7039 "Chris, the Young One" <cky@pobox.com>
7040 - Released 1.2.1pre18
60d804c8 7041
7dc6fc6d 704219991215
7043 - Integrated patchs from Juergen Keil <jk@tools.de>
7044 - Avoid void* pointer arithmatic
7045 - Use LDFLAGS correctly
68227e6d 7046 - Fix SIGIO error in scp
7047 - Simplify status line printing in scp
61e96248 7048 - Added better test for inline functions compiler support from
906a2515 7049 Darren_Hall@progressive.com
7dc6fc6d 7050
95f1eccc 705119991214
7052 - OpenBSD CVS Changes
7053 - [canohost.c]
bcbf86ec 7054 fix get_remote_port() and friends for sshd -i;
95f1eccc 7055 Holger.Trapp@Informatik.TU-Chemnitz.DE
7056 - [mpaux.c]
7057 make code simpler. no need for memcpy. niels@ ok
7058 - [pty.c]
7059 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7060 fix proto; markus
7061 - [ssh.1]
7062 typo; mark.baushke@solipsa.com
7063 - [channels.c ssh.c ssh.h sshd.c]
7064 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7065 - [sshconnect.c]
7066 move checking of hostkey into own function.
7067 - [version.h]
7068 OpenSSH-1.2.1
884bcb37 7069 - Clean up broken includes in pty.c
7303768f 7070 - Some older systems don't have poll.h, they use sys/poll.h instead
7071 - Doc updates
95f1eccc 7072
847e8865 707319991211
bcbf86ec 7074 - Fix compilation on systems with AFS. Reported by
847e8865 7075 aloomis@glue.umd.edu
bcbf86ec 7076 - Fix installation on Solaris. Reported by
847e8865 7077 Gordon Rowell <gordonr@gormand.com.au>
7078 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7079 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7080 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7081 - Compile fix from David Agraz <dagraz@jahoopa.com>
7082 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7083 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7084 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7085
8946db53 708619991209
7087 - Import of patch from Ben Taylor <bent@clark.net>:
7088 - Improved PAM support
7089 - "uninstall" rule for Makefile
7090 - utmpx support
7091 - Should fix PAM problems on Solaris
2d86a6cc 7092 - OpenBSD CVS updates:
7093 - [readpass.c]
7094 avoid stdio; based on work by markus, millert, and I
7095 - [sshd.c]
7096 make sure the client selects a supported cipher
7097 - [sshd.c]
bcbf86ec 7098 fix sighup handling. accept would just restart and daemon handled
7099 sighup only after the next connection was accepted. use poll on
2d86a6cc 7100 listen sock now.
7101 - [sshd.c]
7102 make that a fatal
87e91331 7103 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7104 to fix libwrap support on NetBSD
5001b9e4 7105 - Released 1.2pre17
8946db53 7106
6d8c4ea4 710719991208
bcbf86ec 7108 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7109 David Agraz <dagraz@jahoopa.com>
7110
4285816a 711119991207
986a22ec 7112 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7113 fixes compatability with 4.x and 5.x
db28aeb5 7114 - Fixed default SSH_ASKPASS
bcbf86ec 7115 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7116 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7117 - Merged more OpenBSD changes:
7118 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7119 move atomicio into it's own file. wrap all socket write()s which
a408af76 7120 were doing write(sock, buf, len) != len, with atomicio() calls.
7121 - [auth-skey.c]
7122 fd leak
7123 - [authfile.c]
7124 properly name fd variable
7125 - [channels.c]
7126 display great hatred towards strcpy
7127 - [pty.c pty.h sshd.c]
7128 use openpty() if it exists (it does on BSD4_4)
7129 - [tildexpand.c]
7130 check for ~ expansion past MAXPATHLEN
7131 - Modified helper.c to use new atomicio function.
7132 - Reformat Makefile a little
7133 - Moved RC4 routines from rc4.[ch] into helper.c
7134 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7135 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7136 - Tweaked Redhat spec
9158d92f 7137 - Clean up bad imports of a few files (forgot -kb)
7138 - Released 1.2pre16
4285816a 7139
9c7b6dfd 714019991204
7141 - Small cleanup of PAM code in sshd.c
57112b5a 7142 - Merged OpenBSD CVS changes:
7143 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7144 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7145 - [auth-rsa.c]
7146 warn only about mismatch if key is _used_
7147 warn about keysize-mismatch with log() not error()
7148 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7149 ports are u_short
7150 - [hostfile.c]
7151 indent, shorter warning
7152 - [nchan.c]
7153 use error() for internal errors
7154 - [packet.c]
7155 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7156 serverloop.c
7157 indent
7158 - [ssh-add.1 ssh-add.c ssh.h]
7159 document $SSH_ASKPASS, reasonable default
7160 - [ssh.1]
7161 CheckHostIP is not available for connects via proxy command
7162 - [sshconnect.c]
7163 typo
7164 easier to read client code for passwd and skey auth
7165 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7166
dad3b556 716719991126
7168 - Add definition for __P()
7169 - Added [v]snprintf() replacement for systems that lack it
7170
0ce43ae4 717119991125
7172 - More reformatting merged from OpenBSD CVS
7173 - Merged OpenBSD CVS changes:
7174 - [channels.c]
7175 fix packet_integrity_check() for !have_hostname_in_open.
7176 report from mrwizard@psu.edu via djm@ibs.com.au
7177 - [channels.c]
7178 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7179 chip@valinux.com via damien@ibs.com.au
7180 - [nchan.c]
7181 it's not an error() if shutdown_write failes in nchan.
7182 - [readconf.c]
7183 remove dead #ifdef-0-code
7184 - [readconf.c servconf.c]
7185 strcasecmp instead of tolower
7186 - [scp.c]
7187 progress meter overflow fix from damien@ibs.com.au
7188 - [ssh-add.1 ssh-add.c]
7189 SSH_ASKPASS support
7190 - [ssh.1 ssh.c]
7191 postpone fork_after_authentication until command execution,
7192 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7193 plus: use daemon() for backgrounding
cf8dd513 7194 - Added BSD compatible install program and autoconf test, thanks to
7195 Niels Kristian Bech Jensen <nkbj@image.dk>
7196 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7197 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7198 - Release 1.2pre15
0ce43ae4 7199
5260325f 720019991124
7201 - Merged very large OpenBSD source code reformat
7202 - OpenBSD CVS updates
7203 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7204 [ssh.h sshd.8 sshd.c]
7205 syslog changes:
7206 * Unified Logmessage for all auth-types, for success and for failed
7207 * Standard connections get only ONE line in the LOG when level==LOG:
7208 Auth-attempts are logged only, if authentication is:
7209 a) successfull or
7210 b) with passwd or
7211 c) we had more than AUTH_FAIL_LOG failues
7212 * many log() became verbose()
7213 * old behaviour with level=VERBOSE
7214 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7215 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7216 messages. allows use of s/key in windows (ttssh, securecrt) and
7217 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7218 - [sshd.8]
7219 -V, for fallback to openssh in SSH2 compatibility mode
7220 - [sshd.c]
7221 fix sigchld race; cjc5@po.cwru.edu
7222
4655fe80 722319991123
7224 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7225 - Restructured package-related files under packages/*
4655fe80 7226 - Added generic PAM config
8b241e50 7227 - Numerous little Solaris fixes
9c08d6ce 7228 - Add recommendation to use GNU make to INSTALL document
4655fe80 7229
60bed5fd 723019991122
7231 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7232 - OpenBSD CVS Changes
bcbf86ec 7233 - [ssh-keygen.c]
7234 don't create ~/.ssh only if the user wants to store the private
7235 key there. show fingerprint instead of public-key after
2f2cc3f9 7236 keygeneration. ok niels@
b09a984b 7237 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7238 - Added timersub() macro
b09a984b 7239 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7240 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7241 pam_strerror definition (one arg vs two).
530f1889 7242 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7243 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7244 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7245 - Added a setenv replacement for systems which lack it
d84a9a44 7246 - Only display public key comment when presenting ssh-askpass dialog
7247 - Released 1.2pre14
60bed5fd 7248
bcbf86ec 7249 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7250 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7251
9d6b7add 725219991121
2f2cc3f9 7253 - OpenBSD CVS Changes:
60bed5fd 7254 - [channels.c]
7255 make this compile, bad markus
7256 - [log.c readconf.c servconf.c ssh.h]
7257 bugfix: loglevels are per host in clientconfig,
7258 factor out common log-level parsing code.
7259 - [servconf.c]
7260 remove unused index (-Wall)
7261 - [ssh-agent.c]
7262 only one 'extern char *__progname'
7263 - [sshd.8]
7264 document SIGHUP, -Q to synopsis
7265 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7266 [channels.c clientloop.c]
7267 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7268 [hope this time my ISP stays alive during commit]
7269 - [OVERVIEW README] typos; green@freebsd
7270 - [ssh-keygen.c]
7271 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7272 exit if writing the key fails (no infinit loop)
7273 print usage() everytime we get bad options
7274 - [ssh-keygen.c] overflow, djm@mindrot.org
7275 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7276
2b942fe0 727719991120
bcbf86ec 7278 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7279 <marc.fournier@acadiau.ca>
7280 - Wrote autoconf tests for integer bit-types
7281 - Fixed enabling kerberos support
bcbf86ec 7282 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7283 handling.
2b942fe0 7284
06479889 728519991119
7286 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7287 - Merged OpenBSD CVS changes
7288 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7289 more %d vs. %s in fmt-strings
7290 - [authfd.c]
7291 Integers should not be printed with %s
7b1cc56c 7292 - EGD uses a socket, not a named pipe. Duh.
7293 - Fix includes in fingerprint.c
29dbde15 7294 - Fix scp progress bar bug again.
bcbf86ec 7295 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7296 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7297 - Added autoconf option to enable Kerberos 4 support (untested)
7298 - Added autoconf option to enable AFS support (untested)
7299 - Added autoconf option to enable S/Key support (untested)
7300 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7301 - Renamed BSD helper function files to bsd-*
bcbf86ec 7302 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7303 when they are absent.
7304 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7305
2bd61362 730619991118
7307 - Merged OpenBSD CVS changes
7308 - [scp.c] foregroundproc() in scp
7309 - [sshconnect.h] include fingerprint.h
bcbf86ec 7310 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7311 changes.
0c16a097 7312 - [ssh.1] Spell my name right.
2bd61362 7313 - Added openssh.com info to README
7314
f095fcc7 731519991117
7316 - Merged OpenBSD CVS changes
7317 - [ChangeLog.Ylonen] noone needs this anymore
7318 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7319 - [hostfile.c]
7320 in known_hosts key lookup the entry for the bits does not need
7321 to match, all the information is contained in n and e. This
7322 solves the problem with buggy servers announcing the wrong
f095fcc7 7323 modulus length. markus and me.
bcbf86ec 7324 - [serverloop.c]
7325 bugfix: check for space if child has terminated, from:
f095fcc7 7326 iedowse@maths.tcd.ie
7327 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7328 [fingerprint.c fingerprint.h]
7329 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7330 - [ssh-agent.1] typo
7331 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7332 - [sshd.c]
f095fcc7 7333 force logging to stderr while loading private key file
7334 (lost while converting to new log-levels)
7335
4d195447 733619991116
7337 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7338 - Merged OpenBSD CVS changes:
7339 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7340 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7341 the keysize of rsa-parameter 'n' is passed implizit,
7342 a few more checks and warnings about 'pretended' keysizes.
7343 - [cipher.c cipher.h packet.c packet.h sshd.c]
7344 remove support for cipher RC4
7345 - [ssh.c]
7346 a note for legay systems about secuity issues with permanently_set_uid(),
7347 the private hostkey and ptrace()
7348 - [sshconnect.c]
7349 more detailed messages about adding and checking hostkeys
7350
dad9a31e 735119991115
7352 - Merged OpenBSD CVS changes:
bcbf86ec 7353 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7354 $DISPLAY, ok niels
7355 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7356 modular.
dad9a31e 7357 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7358 - Merged more OpenBSD CVS changes:
704b1659 7359 [auth-krb4.c]
7360 - disconnect if getpeername() fails
7361 - missing xfree(*client)
7362 [canohost.c]
7363 - disconnect if getpeername() fails
7364 - fix comment: we _do_ disconnect if ip-options are set
7365 [sshd.c]
7366 - disconnect if getpeername() fails
7367 - move checking of remote port to central place
7368 [auth-rhosts.c] move checking of remote port to central place
7369 [log-server.c] avoid extra fd per sshd, from millert@
7370 [readconf.c] print _all_ bad config-options in ssh(1), too
7371 [readconf.h] print _all_ bad config-options in ssh(1), too
7372 [ssh.c] print _all_ bad config-options in ssh(1), too
7373 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7374 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7375 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7376 - Merged more Solaris compability from Marc G. Fournier
7377 <marc.fournier@acadiau.ca>
7378 - Wrote autoconf tests for __progname symbol
986a22ec 7379 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7380 - Released 1.2pre12
7381
7382 - Another OpenBSD CVS update:
7383 - [ssh-keygen.1] fix .Xr
dad9a31e 7384
92da7197 738519991114
7386 - Solaris compilation fixes (still imcomplete)
7387
94f7bb9e 738819991113
dd092f97 7389 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7390 - Don't install config files if they already exist
7391 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7392 - Removed redundant inclusions of config.h
e9c75a39 7393 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7394 - Merged OpenBSD CVS changes:
7395 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7396 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7397 totalsize, ok niels,aaron
bcbf86ec 7398 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7399 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7400 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7401 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7402 - Tidied default config file some more
7403 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7404 if executed from inside a ssh login.
94f7bb9e 7405
e35c1dc2 740619991112
7407 - Merged changes from OpenBSD CVS
7408 - [sshd.c] session_key_int may be zero
b4748e2f 7409 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7410 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7411 deraadt,millert
7412 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7413 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7414 - Released 1.2pre10
e35c1dc2 7415
8bc7973f 7416 - Added INSTALL documentation
6fa724bc 7417 - Merged yet more changes from OpenBSD CVS
7418 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7419 [ssh.c ssh.h sshconnect.c sshd.c]
7420 make all access to options via 'extern Options options'
7421 and 'extern ServerOptions options' respectively;
7422 options are no longer passed as arguments:
7423 * make options handling more consistent
7424 * remove #include "readconf.h" from ssh.h
7425 * readconf.h is only included if necessary
7426 - [mpaux.c] clear temp buffer
7427 - [servconf.c] print _all_ bad options found in configfile
045672f9 7428 - Make ssh-askpass support optional through autoconf
59b0f0d4 7429 - Fix nasty division-by-zero error in scp.c
7430 - Released 1.2pre11
8bc7973f 7431
4cca272e 743219991111
7433 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7434 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7435 - Merged OpenBSD CVS changes:
7436 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7437 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7438 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7439 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7440 file transfers. Fix submitted to OpenBSD developers. Report and fix
7441 from Kees Cook <cook@cpoint.net>
6a17f9c2 7442 - Merged more OpenBSD CVS changes:
bcbf86ec 7443 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7444 + krb-cleanup cleanup
7445 - [clientloop.c log-client.c log-server.c ]
7446 [readconf.c readconf.h servconf.c servconf.h ]
7447 [ssh.1 ssh.c ssh.h sshd.8]
7448 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7449 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7450 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7451 allow session_key_int != sizeof(session_key)
7452 [this should fix the pre-assert-removal-core-files]
7453 - Updated default config file to use new LogLevel option and to improve
7454 readability
7455
f370266e 745619991110
67d68e3a 7457 - Merged several minor fixes:
f370266e 7458 - ssh-agent commandline parsing
7459 - RPM spec file now installs ssh setuid root
7460 - Makefile creates libdir
4cca272e 7461 - Merged beginnings of Solaris compability from Marc G. Fournier
7462 <marc.fournier@acadiau.ca>
f370266e 7463
d4f11b59 746419991109
7465 - Autodetection of SSL/Crypto library location via autoconf
7466 - Fixed location of ssh-askpass to follow autoconf
7467 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7468 - Autodetection of RSAref library for US users
7469 - Minor doc updates
560557bb 7470 - Merged OpenBSD CVS changes:
7471 - [rsa.c] bugfix: use correct size for memset()
7472 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7473 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7474 - RPM build now creates subpackages
aa51e7cc 7475 - Released 1.2pre9
d4f11b59 7476
e1a9c08d 747719991108
7478 - Removed debian/ directory. This is now being maintained separately.
7479 - Added symlinks for slogin in RPM spec file
7480 - Fixed permissions on manpages in RPM spec file
7481 - Added references to required libraries in README file
7482 - Removed config.h.in from CVS
7483 - Removed pwdb support (better pluggable auth is provided by glibc)
7484 - Made PAM and requisite libdl optional
7485 - Removed lots of unnecessary checks from autoconf
7486 - Added support and autoconf test for openpty() function (Unix98 pty support)
7487 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7488 - Added TODO file
7489 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7490 - Added ssh-askpass program
7491 - Added ssh-askpass support to ssh-add.c
7492 - Create symlinks for slogin on install
7493 - Fix "distclean" target in makefile
7494 - Added example for ssh-agent to manpage
7495 - Added support for PAM_TEXT_INFO messages
7496 - Disable internal /etc/nologin support if PAM enabled
7497 - Merged latest OpenBSD CVS changes:
5bae4ab8 7498 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7499 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7500 failures
e1a9c08d 7501 - [sshd.c] remove unused argument. ok dugsong
7502 - [sshd.c] typo
7503 - [rsa.c] clear buffers used for encryption. ok: niels
7504 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7505 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7506 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7507 - Released 1.2pre8
e1a9c08d 7508
3028328e 750919991102
7510 - Merged change from OpenBSD CVS
7511 - One-line cleanup in sshd.c
7512
474832c5 751319991030
7514 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7515 - Merged latest updates for OpenBSD CVS:
7516 - channels.[ch] - remove broken x11 fix and document istate/ostate
7517 - ssh-agent.c - call setsid() regardless of argv[]
7518 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7519 - Documentation cleanups
7520 - Renamed README -> README.Ylonen
7521 - Renamed README.openssh ->README
474832c5 7522
339660f6 752319991029
7524 - Renamed openssh* back to ssh* at request of Theo de Raadt
7525 - Incorporated latest changes from OpenBSD's CVS
7526 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7527 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7528 - Make distclean now removed configure script
7529 - Improved PAM logging
7530 - Added some debug() calls for PAM
4ecd19ea 7531 - Removed redundant subdirectories
bcbf86ec 7532 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7533 building on Debian.
242588e6 7534 - Fixed off-by-one error in PAM env patch
7535 - Released 1.2pre6
339660f6 7536
5881cd60 753719991028
7538 - Further PAM enhancements.
7539 - Much cleaner
7540 - Now uses account and session modules for all logins.
7541 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7542 - Build fixes
7543 - Autoconf
7544 - Change binary names to open*
7545 - Fixed autoconf script to detect PAM on RH6.1
7546 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7547 - Released 1.2pre4
fca82d2e 7548
7549 - Imported latest OpenBSD CVS code
7550 - Updated README.openssh
93f04616 7551 - Released 1.2pre5
fca82d2e 7552
5881cd60 755319991027
7554 - Adapted PAM patch.
7555 - Released 1.0pre2
7556
7557 - Excised my buggy replacements for strlcpy and mkdtemp
7558 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7559 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7560 - Picked up correct version number from OpenBSD
7561 - Added sshd.pam PAM configuration file
7562 - Added sshd.init Redhat init script
7563 - Added openssh.spec RPM spec file
7564 - Released 1.2pre3
7565
756619991026
7567 - Fixed include paths of OpenSSL functions
7568 - Use OpenSSL MD5 routines
7569 - Imported RC4 code from nanocrypt
7570 - Wrote replacements for OpenBSD arc4random* functions
7571 - Wrote replacements for strlcpy and mkdtemp
7572 - Released 1.0pre1
0b202697 7573
7574$Id$
This page took 1.612409 seconds and 5 git commands to generate.