]> andersk Git - gssapi-openssh.git/blame - openssh/ChangeLog
Import of OpenSSH 3.1p1
[gssapi-openssh.git] / openssh / ChangeLog
CommitLineData
e9a17296 120020307
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2002/03/06 00:20:54
4 [compat.c dh.c]
5 compat.c
6 - markus@cvs.openbsd.org 2002/03/06 00:23:27
7 [compat.c dh.c]
8 undo
9 - markus@cvs.openbsd.org 2002/03/06 00:24:39
10 [compat.c]
11 compat.c
12 - markus@cvs.openbsd.org 2002/03/06 00:25:55
13 [version.h]
14 OpenSSH_3.1
15 - (djm) Update RPM spec files with new version number
16
1720020305
18 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
19 [LICENCE]
20 correct copyright dates for scp license; ok markus@
21
2220020304
23 - OpenBSD CVS Sync
24 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
25 [sftp.1]
26 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
27 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
28 [sftp.1]
29 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
30 Last Ic on the first line should not have a space between it and the final
31 comma.
32 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
33 [sftp.1]
34 no, look closely. the comma was highlighted. split .Ic even more
35 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
36 [misc.c]
37 use socklen_t
38 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
39 [canohost.c channels.c packet.c sshd.c]
40 remove unneeded casts in [gs]etsockopt(); ok markus@
41 - markus@cvs.openbsd.org 2002/02/28 15:46:33
42 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
43 add some const EVP_MD for openssl-0.9.7
44 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
45 [auth.c match.c match.h]
46 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
47 for sshd -u0; ok markus@
48 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
49 [sshd.8]
50 DenyUsers allows user@host pattern also
51 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
52 [sshd.8]
53 -u0 DNS for user@host
54 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
55 [auth.c]
56 log user not allowed details, from dwd@bell-labs.com; ok markus@
57 - markus@cvs.openbsd.org 2002/03/01 13:12:10
58 [auth.c match.c match.h]
59 undo the 'delay hostname lookup' change
60 match.c must not use compress.c (via canonhost.c/packet.c)
61 thanks to wilfried@
62 - markus@cvs.openbsd.org 2002/03/04 12:43:06
63 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
64 - markus@cvs.openbsd.org 2002/03/04 13:10:46
65 [misc.c]
66 error-> debug, because O_NONBLOCK for /dev/null causes too many different
67 errnos; ok stevesk@, deraadt@
68 unused include
69 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
70 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
71 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
72 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
73 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
74 uuencode.c xmalloc.h]
75 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
76 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
77 files. ok markus@
78 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
79 [ssh-keyscan.c]
80 handle connection close during read of protocol version string.
81 fixes erroneous "bad greeting". ok markus@
82 - markus@cvs.openbsd.org 2002/03/04 19:37:58
83 [channels.c]
84 off by one; thanks to joost@pine.nl
85 - (bal) Added contrib/aix/ to support BFF package generation provided
86 by Darren Tucker <dtucker@zip.com.au>
8720020226
88 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
89 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
90 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
91 reported by nolan@naic.edu (Michael Nolan)
92 patch by Pekka Savola <pekkas@netcore.fi>
93 Bug 74 [configure.ac defines.h] add sig_atomic_t test
94 reported by dwd@bell-labs.com (Dave Dykstra)
95 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
96 [configure.ac Makefile.in] link libwrap only with sshd
97 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
98 Bug 123 link libpam only with sshd
99 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
100 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
101 [acconfig.h] remove unused HAVE_REGCOMP
102 [configure.ac] put back in search for prngd-socket
103 - (stevesk) openbsd-compat/base64.h: typo in comment
104 - (bal) Update sshd_config CVSID
105 - (bal) OpenBSD CVS Sync
106 - markus@cvs.openbsd.org 2002/02/15 23:54:10
107 [auth-krb5.c]
108 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
109 ok provos@
110 - markus@cvs.openbsd.org 2002/02/22 12:20:34
111 [log.c log.h ssh-keyscan.c]
112 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
113 - markus@cvs.openbsd.org 2002/02/23 17:59:02
114 [kex.c kexdh.c kexgex.c]
115 don't allow garbage after payload.
116 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
117 [sshd.c]
118 use u_char* here; ok markus@
119 - markus@cvs.openbsd.org 2002/02/24 16:57:19
120 [sftp-client.c]
121 early close(), missing free; ok stevesk@
122 - markus@cvs.openbsd.org 2002/02/24 16:58:32
123 [packet.c]
124 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
125 - markus@cvs.openbsd.org 2002/02/24 18:31:09
126 [uuencode.c]
127 typo in comment
128 - markus@cvs.openbsd.org 2002/02/24 19:14:59
129 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
130 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
131 signed vs. unsigned: make size arguments u_int, ok stevesk@
132 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
133 [channels.c misc.c]
134 disable Nagle in connect_to() and channel_post_port_listener() (port
135 forwarding endpoints). the intention is to preserve the on-the-wire
136 appearance to applications at either end; the applications can then
137 enable TCP_NODELAY according to their requirements. ok markus@
138 - markus@cvs.openbsd.org 2002/02/25 16:33:27
139 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
140 more u_* fixes
141 - (bal) Imported missing fatal.c and fixed up Makefile.in
142 - (tim) [configure.ac] correction to Bug 123 fix
143 [configure.ac] correction to sig_atomic_t test
144
14520020225
146 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
147 since we need more session information than provided by that function.
148
14920020224
150 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
151 need to do the jobs (AIX still does not fully compile, but that is
152 coming).
153 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
154 that is left is handling aix_usrinfo().
155 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
156 patch by wknox@mitre.org (William Knox).
157 [sshlogin.h] declare record_utmp_only for session.c
158
15920020221
160 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
161
16220020219
163 - (djm) OpenBSD CVS Sync
164 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
165 [ssh-keyscan.1]
166 When you give command examples and etc., in a manual page prefix them with: $ command
167 or
168 # command
169 - markus@cvs.openbsd.org 2002/02/14 23:27:59
170 [channels.c]
171 increase the SSH v2 window size to 4 packets. comsumes a little
172 bit more memory for slow receivers but increases througput.
173 - markus@cvs.openbsd.org 2002/02/14 23:28:00
174 [channels.h session.c ssh.c]
175 increase the SSH v2 window size to 4 packets. comsumes a little
176 bit more memory for slow receivers but increases througput.
177 - markus@cvs.openbsd.org 2002/02/14 23:41:01
178 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
179 hide some more implementation details of cipher.[ch] and prepares for move
180 to EVP, ok deraadt@
181 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
182 [ssh-keygen.1]
183 -t required now for key generation
184 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
185 [ssh-keygen.c]
186 default to rsa keyfile path for non key generation operations where
187 keyfile not specified. fixes core dump in those cases. ok markus@
188 - millert@cvs.openbsd.org 2002/02/16 21:27:53
189 [auth.h]
190 Part one of userland __P removal. Done with a simple regexp with
191 some minor hand editing to make comments line up correctly. Another
192 pass is forthcoming that handles the cases that could not be done
193 automatically.
194 - millert@cvs.openbsd.org 2002/02/17 19:42:32
195 [auth.h]
196 Manual cleanup of remaining userland __P use (excluding packages
197 maintained outside the tree)
198 - markus@cvs.openbsd.org 2002/02/18 13:05:32
199 [cipher.c cipher.h]
200 switch to EVP, ok djm@ deraadt@
201 - markus@cvs.openbsd.org 2002/02/18 17:55:20
202 [ssh.1]
203 -q: Fatal errors are _not_ displayed.
204 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
205 [sshd_config]
206 stategy is not an english word
207 - (bal) Migrated IRIX jobs/projects/audit/etc code to
208 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
209 - (bal) Migrated AIX getuserattr and usrinfo code to
210 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
211 simplify our diffs against upstream source.
212 - (bal) OpenBSD CVS Sync
213 - markus@cvs.openbsd.org 2002/02/15 23:11:26
214 [session.c]
215 split do_child(), ok mouring@
216 - markus@cvs.openbsd.org 2002/02/16 00:51:44
217 [session.c]
218 typo
219 - (bal) CVS ID sync since the last two patches were merged mistakenly
220
22120020218
222 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
223
22420020213
225 - (djm) Don't use system sys/queue.h on AIX. Report from
226 gert@greenie.muc.de
227 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
228
22920020213
230 - (djm) OpenBSD CVS Sync
231 - markus@cvs.openbsd.org 2002/02/11 16:10:15
232 [kex.c]
233 restore kexinit handler if we reset the dispatcher, this unbreaks
234 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
235 - markus@cvs.openbsd.org 2002/02/11 16:15:46
236 [sshconnect1.c]
237 include md5.h, not evp.h
238 - markus@cvs.openbsd.org 2002/02/11 16:17:55
239 [sshd.c]
240 do not complain about port > 1024 if rhosts-auth is disabled
241 - markus@cvs.openbsd.org 2002/02/11 16:19:39
242 [sshd.c]
243 include md5.h not hmac.h
244 - markus@cvs.openbsd.org 2002/02/11 16:21:42
245 [match.c]
246 support up to 40 algorithms per proposal
247 - djm@cvs.openbsd.org 2002/02/12 12:32:27
248 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
249 Perform multiple overlapping read/write requests in file transfer. Mostly
250 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
251 - djm@cvs.openbsd.org 2002/02/12 12:44:46
252 [sftp-client.c]
253 Let overlapped upload path handle servers which reorder ACKs. This may be
254 permitted by the protocol spec; ok markus@
255 - markus@cvs.openbsd.org 2002/02/13 00:28:13
256 [sftp-server.c]
257 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
258 - markus@cvs.openbsd.org 2002/02/13 00:39:15
259 [readpass.c]
260 readpass.c is not longer from UCB, since we now use readpassphrase(3)
261 - djm@cvs.openbsd.org 2002/02/13 00:59:23
262 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
263 [sftp-int.c sftp-int.h]
264 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
265 - (djm) Sync openbsd-compat with OpenBSD CVS too
266 - (djm) Bug #106: Add --without-rpath configure option. Patch from
267 Nicolas.Williams@ubsw.com
268 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
269 on SCO OSR3
270
27120020210
272 - (djm) OpenBSD CVS Sync
273 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
274 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
275 move ssh config files to /etc/ssh
276 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
277 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
278 [readconf.h sshd.8]
279 more /etc/ssh; openbsd@davidkrause.com
280
28120020208
282 - (djm) OpenBSD CVS Sync
283 - markus@cvs.openbsd.org 2002/02/04 12:15:25
284 [sshd.c]
285 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
286 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
287 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
288 [ssh-agent.1]
289 more sync for default ssh-add identities; ok markus@
290 - djm@cvs.openbsd.org 2002/02/05 00:00:46
291 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
292 Add "-B" option to specify copy buffer length (default 32k); ok markus@
293 - markus@cvs.openbsd.org 2002/02/05 14:32:55
294 [channels.c channels.h ssh.c]
295 merge channel_request() into channel_request_start()
296 - markus@cvs.openbsd.org 2002/02/06 14:22:42
297 [sftp.1]
298 sort options; ok mpech@, stevesk@
299 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
300 [sftp.c]
301 sync usage() with manual.
302 - markus@cvs.openbsd.org 2002/02/06 14:37:22
303 [session.c]
304 minor KNF
305 - markus@cvs.openbsd.org 2002/02/06 14:55:16
306 [channels.c clientloop.c serverloop.c ssh.c]
307 channel_new never returns NULL, mouring@; ok djm@
308 - markus@cvs.openbsd.org 2002/02/07 09:35:39
309 [ssh.c]
310 remove bogus comments
311
31220020205
313 - (djm) Cleanup after sync:
314 - :%s/reverse_mapping_check/verify_reverse_mapping/g
315 - (djm) OpenBSD CVS Sync
316 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
317 [channels.c misc.c misc.h packet.c]
318 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
319 no nagle changes just yet; ok djm@ markus@
320 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
321 [packet.c]
322 need misc.h for set_nodelay()
323 - markus@cvs.openbsd.org 2002/01/25 21:00:24
324 [sshconnect2.c]
325 unused include
326 - markus@cvs.openbsd.org 2002/01/25 21:42:11
327 [ssh-dss.c ssh-rsa.c]
328 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
329 don't use evp_md->md_size, it's not public.
330 - markus@cvs.openbsd.org 2002/01/25 22:07:40
331 [kex.c kexdh.c kexgex.c key.c mac.c]
332 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
333 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
334 [includes.h session.c]
335 revert code to add x11 localhost display authorization entry for
336 hostname/unix:d and uts.nodename/unix:d if nodename was different than
337 hostname. just add entry for unix:d instead. ok markus@
338 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
339 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
340 add X11UseLocalhost; ok markus@
341 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
342 [ssh.c]
343 handle simple case to identify FamilyLocal display; ok markus@
344 - markus@cvs.openbsd.org 2002/01/29 14:27:57
345 [ssh-add.c]
346 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
347 - markus@cvs.openbsd.org 2002/01/29 14:32:03
348 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
349 [servconf.c servconf.h session.c sshd.8 sshd_config]
350 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
351 ok stevesk@
352 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
353 [session.c]
354 limit subsystem length in log; ok markus@
355 - markus@cvs.openbsd.org 2002/01/29 16:41:19
356 [ssh-add.1]
357 add DIAGNOSTICS; ok stevesk@
358 - markus@cvs.openbsd.org 2002/01/29 22:46:41
359 [session.c]
360 don't depend on servconf.c; ok djm@
361 - markus@cvs.openbsd.org 2002/01/29 23:50:37
362 [scp.1 ssh.1]
363 mention exit status; ok stevesk@
364 - markus@cvs.openbsd.org 2002/01/31 13:35:11
365 [kexdh.c kexgex.c]
366 cross check announced key type and type from key blob
367 - markus@cvs.openbsd.org 2002/01/31 15:00:05
368 [serverloop.c]
369 no need for WNOHANG; ok stevesk@
370 - markus@cvs.openbsd.org 2002/02/03 17:53:25
371 [auth1.c serverloop.c session.c session.h]
372 don't use channel_input_channel_request and callback
373 use new server_input_channel_req() instead:
374 server_input_channel_req does generic request parsing on server side
375 session_input_channel_req handles just session specific things now
376 ok djm@
377 - markus@cvs.openbsd.org 2002/02/03 17:55:55
378 [channels.c channels.h]
379 remove unused channel_input_channel_request
380 - markus@cvs.openbsd.org 2002/02/03 17:58:21
381 [channels.c channels.h ssh.c]
382 generic callbacks are not really used, remove and
383 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
384 ok djm@
385 - markus@cvs.openbsd.org 2002/02/03 17:59:23
386 [sshconnect2.c]
387 more cross checking if announced vs. used key type; ok stevesk@
388 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
389 [ssh.1 sshd.8]
390 some KeepAlive cleanup/clarify; ok markus@
391 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
392 [ssh-agent.1]
393 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
394 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
395 [ssh-agent.c]
396 unneeded includes
397 - markus@cvs.openbsd.org 2002/02/04 11:58:10
398 [auth2.c]
399 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
400 ok stevesk@
401 - markus@cvs.openbsd.org 2002/02/04 12:15:25
402 [log.c log.h readconf.c servconf.c]
403 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
404 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
405 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
406 [ssh-add.1]
407 more sync for default ssh-add identities; ok markus@
408 - djm@cvs.openbsd.org 2002/02/04 21:53:12
409 [sftp.1 sftp.c]
410 Add "-P" option to directly connect to a local sftp-server. Should be
411 useful for regression testing; ok markus@
412 - djm@cvs.openbsd.org 2002/02/05 00:00:46
413 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
414 Add "-B" option to specify copy buffer length (default 32k); ok markus@
415
41620020130
417 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
418 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
419 [sshd_config] put back in line that tells what PATH was compiled into sshd.
420
42120020125
422 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
423 and grabbing can cause deadlocks with kinput2.
424
42520020124
426 - (stevesk) Makefile.in: bug #61; delete commented line for now.
427
42820020123
429 - (djm) Fix non-standard shell syntax in autoconf. Patch from
430 Dave Dykstra <dwd@bell-labs.com>
431 - (stevesk) fix --with-zlib=
432 - (djm) Use case statements in autoconf to clean up some tests
433 - (bal) reverted out of 5/2001 change to atexit(). I assume I
434 did it to handle SonyOS. If that is the case than we will
435 do a special case for them.
436
43720020122
438 - (djm) autoconf hacking:
439 - We don't support --without-zlib currently, so don't allow it.
440 - Rework cryptographic random number support detection. We now detect
441 whether OpenSSL seeds itself. If it does, then we don't bother with
442 the ssh-rand-helper program. You can force the use of ssh-rand-helper
443 using the --with-rand-helper configure argument
444 - Simplify and clean up ssh-rand-helper configuration
445 - Add OpenSSL sanity check: verify that header version matches version
446 reported by library
447 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
448 - OpenBSD CVS Sync
449 - djm@cvs.openbsd.org 2001/12/21 08:52:22
450 [ssh-keygen.1 ssh-keygen.c]
451 Remove default (rsa1) key type; ok markus@
452 - djm@cvs.openbsd.org 2001/12/21 08:53:45
453 [readpass.c]
454 Avoid interruptable passphrase read; ok markus@
455 - djm@cvs.openbsd.org 2001/12/21 10:06:43
456 [ssh-add.1 ssh-add.c]
457 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
458 no arguments; ok markus@
459 - markus@cvs.openbsd.org 2001/12/21 12:17:33
460 [serverloop.c]
461 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
462 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
463 [ssh-add.c]
464 try all listed keys.. how did this get broken?
465 - markus@cvs.openbsd.org 2001/12/25 18:49:56
466 [key.c]
467 be more careful on allocation
468 - markus@cvs.openbsd.org 2001/12/25 18:53:00
469 [auth1.c]
470 be more carefull on allocation
471 - markus@cvs.openbsd.org 2001/12/27 18:10:29
472 [ssh-keygen.c]
473 -t is only needed for key generation (unbreaks -i, -e, etc).
474 - markus@cvs.openbsd.org 2001/12/27 18:22:16
475 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
476 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
477 call fatal() for openssl allocation failures
478 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
479 [sshd.8]
480 clarify -p; ok markus@
481 - markus@cvs.openbsd.org 2001/12/27 18:26:13
482 [authfile.c]
483 missing include
484 - markus@cvs.openbsd.org 2001/12/27 19:37:23
485 [dh.c kexdh.c kexgex.c]
486 always use BN_clear_free instead of BN_free
487 - markus@cvs.openbsd.org 2001/12/27 19:54:53
488 [auth1.c auth.h auth-rh-rsa.c]
489 auth_rhosts_rsa now accept generic keys.
490 - markus@cvs.openbsd.org 2001/12/27 20:39:58
491 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
492 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
493 get rid of packet_integrity_check, use packet_done() instead.
494 - markus@cvs.openbsd.org 2001/12/28 12:14:27
495 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
496 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
497 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
498 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
499 - markus@cvs.openbsd.org 2001/12/28 13:57:33
500 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
501 packet_get_bignum* no longer returns a size
502 - markus@cvs.openbsd.org 2001/12/28 14:13:13
503 [bufaux.c bufaux.h packet.c]
504 buffer_get_bignum: int -> void
505 - markus@cvs.openbsd.org 2001/12/28 14:50:54
506 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
507 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
508 [sshconnect2.c sshd.c]
509 packet_read* no longer return the packet length, since it's not used.
510 - markus@cvs.openbsd.org 2001/12/28 15:06:00
511 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
512 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
513 remove plen from the dispatch fn. it's no longer used.
514 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
515 [ssh.1 sshd.8]
516 document LogLevel DEBUG[123]; ok markus@
517 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
518 [authfile.c channels.c compress.c packet.c sftp-server.c]
519 [ssh-agent.c ssh-keygen.c]
520 remove unneeded casts and some char->u_char cleanup; ok markus@
521 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
522 [ssh_config]
523 grammar in comment
524 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
525 [readconf.c servconf.c]
526 remove #ifdef _PATH_XAUTH/#endif; ok markus@
527 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
528 [servconf.c sshd.8]
529 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
530 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
531 - markus@cvs.openbsd.org 2002/01/05 10:43:40
532 [channels.c]
533 fix hanging x11 channels for rejected cookies (e.g.
534 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
535 djast@cs.toronto.edu
536 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
537 [ssh.1 sshd.8]
538 some missing and misplaced periods
539 - markus@cvs.openbsd.org 2002/01/09 13:49:27
540 [ssh-keygen.c]
541 append \n only for public keys
542 - markus@cvs.openbsd.org 2002/01/09 17:16:00
543 [channels.c]
544 merge channel_pre_open_15/channel_pre_open_20; ok provos@
545 - markus@cvs.openbsd.org 2002/01/09 17:26:35
546 [channels.c nchan.c]
547 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
548 ok provos@
549 - markus@cvs.openbsd.org 2002/01/10 11:13:29
550 [serverloop.c]
551 skip client_alive_check until there are channels; ok beck@
552 - markus@cvs.openbsd.org 2002/01/10 11:24:04
553 [clientloop.c]
554 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
555 - markus@cvs.openbsd.org 2002/01/10 12:38:26
556 [nchan.c]
557 remove dead code (skip drain)
558 - markus@cvs.openbsd.org 2002/01/10 12:47:59
559 [nchan.c]
560 more unused code (with channels.c:1.156)
561 - markus@cvs.openbsd.org 2002/01/11 10:31:05
562 [packet.c]
563 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
564 - markus@cvs.openbsd.org 2002/01/11 13:36:43
565 [ssh2.h]
566 add defines for msg type ranges
567 - markus@cvs.openbsd.org 2002/01/11 13:39:36
568 [auth2.c dispatch.c dispatch.h kex.c]
569 a single dispatch_protocol_error() that sends a message of
570 type 'UNIMPLEMENTED'
571 dispatch_range(): set handler for a ranges message types
572 use dispatch_protocol_ignore() for authentication requests after
573 successful authentication (the drafts requirement).
574 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
575 of exiting.
576 - markus@cvs.openbsd.org 2002/01/11 20:14:11
577 [auth2-chall.c auth-skey.c]
578 use strlcpy not strlcat; mouring@
579 - markus@cvs.openbsd.org 2002/01/11 23:02:18
580 [readpass.c]
581 use _PATH_TTY
582 - markus@cvs.openbsd.org 2002/01/11 23:02:51
583 [auth2-chall.c]
584 use snprintf; mouring@
585 - markus@cvs.openbsd.org 2002/01/11 23:26:30
586 [auth-skey.c]
587 use snprintf; mouring@
588 - markus@cvs.openbsd.org 2002/01/12 13:10:29
589 [auth-skey.c]
590 undo local change
591 - provos@cvs.openbsd.org 2002/01/13 17:27:07
592 [ssh-agent.c]
593 change to use queue.h macros; okay markus@
594 - markus@cvs.openbsd.org 2002/01/13 17:57:37
595 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
596 use buffer API and avoid static strings of fixed size;
597 ok provos@/mouring@
598 - markus@cvs.openbsd.org 2002/01/13 21:31:20
599 [channels.h nchan.c]
600 add chan_set_[io]state(), order states, state is now an u_int,
601 simplifies debugging messages; ok provos@
602 - markus@cvs.openbsd.org 2002/01/14 13:22:35
603 [nchan.c]
604 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
605 - markus@cvs.openbsd.org 2002/01/14 13:34:07
606 [nchan.c]
607 merge chan_[io]buf_empty[12]; ok provos@
608 - markus@cvs.openbsd.org 2002/01/14 13:40:10
609 [nchan.c]
610 correct fn names for ssh2, do not switch from closed to closed;
611 ok provos@
612 - markus@cvs.openbsd.org 2002/01/14 13:41:13
613 [nchan.c]
614 remove duplicated code; ok provos@
615 - markus@cvs.openbsd.org 2002/01/14 13:55:55
616 [channels.c channels.h nchan.c]
617 remove function pointers for events, remove chan_init*; ok provos@
618 - markus@cvs.openbsd.org 2002/01/14 13:57:03
619 [channels.h nchan.c]
620 (c) 2002
621 - markus@cvs.openbsd.org 2002/01/16 13:17:51
622 [channels.c channels.h serverloop.c ssh.c]
623 wrapper for channel_setup_fwd_listener
624 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
625 [sshd_config]
626 The stategy now used for options in the default sshd_config shipped
627 with OpenSSH is to specify options with their default value where
628 possible, but leave them commented. Uncommented options change a
629 default value. Subsystem is currently the only default option
630 changed. ok markus@
631 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
632 [ssh.1]
633 correct defaults for -i/IdentityFile; ok markus@
634 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
635 [ssh_config]
636 correct some commented defaults. add Ciphers default. ok markus@
637 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
638 [log.c]
639 casts to silence enum type warnings for bugzilla bug 37; ok markus@
640 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
641 [sshd.8]
642 correct Ciphers default; paola.mannaro@ubs.com
643 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
644 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
645 unneeded cast cleanup; ok markus@
646 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
647 [sshd.8]
648 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
649 allard@oceanpark.com; ok markus@
650 - markus@cvs.openbsd.org 2002/01/21 15:13:51
651 [sshconnect.c]
652 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
653 for hostkey confirm.
654 - markus@cvs.openbsd.org 2002/01/21 22:30:12
655 [cipher.c compat.c myproposal.h]
656 remove "rijndael-*", just use "aes-" since this how rijndael is called
657 in the drafts; ok stevesk@
658 - markus@cvs.openbsd.org 2002/01/21 23:27:10
659 [channels.c nchan.c]
660 cleanup channels faster if the are empty and we are in drain-state;
661 ok deraadt@
662 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
663 [servconf.c]
664 typo in error message; from djast@cs.toronto.edu
665 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
666 changes
667 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
668 bogus in configure
669 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
670
67120020121
672 - (djm) Rework ssh-rand-helper:
673 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
674 - Always seed from system calls, even when doing PRNGd seeding
675 - Tidy and comment #define knobs
676 - Remove unused facility for multiple runs through command list
677 - KNF, cleanup, update copyright
678
67920020114
680 - (djm) Bug #50 - make autoconf entropy path checks more robust
681
68220020108
683 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
684 fixed env var size limit in the process. Report from Corinna Vinschen
685 <vinschen@redhat.com>
686 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
687 not depend on transition links. from Lutz Jaenicke.
688
68920020106
690 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
691 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
692
69320020105
694 - (bal) NCR requies use_pipes to operate correctly.
695 - (stevesk) fix spurious ; from NCR change.
696
69720020103
698 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
699 Roger Cornelius <rac@tenzing.org>
700
70120011229
702 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
703 <vinschen@redhat.com> Could be abused to guess valid usernames
704 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
705 <vinschen@redhat.com>
706
70720011228
708 - (djm) Remove recommendation to use GNU make, we should support most
709 make programs.
710
71120011225
712 - (stevesk) [Makefile.in ssh-rand-helper.c]
713 portable lib and __progname support for ssh-rand-helper; ok djm@
714
71520011223
716 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
717 was not being maintained.
718
71920011222
720 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
721 solar@openwall.com
722 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
723 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
724 some entropy for us. Rewrite the old in-process entropy collecter as
725 an example ssh-rand-helper.
726 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
727 we don't end up using ssh_prng_cmds (so we always get a valid file)
728
72920011221
730 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
731 server. I have found this necessary to avoid server hangs with X input
732 extensions (e.g. kinput2). Enable by setting the environment variable
733 "GNOME_SSH_ASKPASS_NOGRAB"
734 - OpenBSD CVS Sync
735 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
736 [channels.c pathnames.h]
737 use only one path to X11 UNIX domain socket vs. an array of paths
738 to try. report from djast@cs.toronto.edu. ok markus@
739 - markus@cvs.openbsd.org 2001/12/09 18:45:56
740 [auth2.c auth2-chall.c auth.h]
741 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
742 fixes memleak.
743 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
744 [sshd.c]
745 possible fd leak on error; ok markus@
746 - markus@cvs.openbsd.org 2001/12/10 20:34:31
747 [ssh-keyscan.c]
748 check that server supports v1 for -t rsa1, report from wirth@dfki.de
749 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
750 [auth.h hostfile.c hostfile.h]
751 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
752 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
753 [auth2.c]
754 log fingerprint on successful public key authentication; ok markus@
755 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
756 [auth-rsa.c]
757 log fingerprint on successful public key authentication, simplify
758 usage of key structs; ok markus@
759 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
760 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
761 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
762 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
763 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
764 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
765 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
766 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
767 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
768 basic KNF done while i was looking for something else
769 - markus@cvs.openbsd.org 2001/12/19 16:09:39
770 [serverloop.c]
771 fix race between SIGCHLD and select with an additional pipe. writing
772 to the pipe on SIGCHLD wakes up select(). using pselect() is not
773 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
774 initial idea by pmenage@ensim.com; ok deraadt@, djm@
775 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
776 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
777 change the buffer/packet interface to use void* vs. char*; ok markus@
778 - markus@cvs.openbsd.org 2001/12/20 16:37:29
779 [channels.c channels.h session.c]
780 setup x11 listen socket for just one connect if the client requests so.
781 (v2 only, but the openssh client does not support this feature).
782 - djm@cvs.openbsd.org 2001/12/20 22:50:24
783 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
784 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
785 [sshconnect2.c]
786 Conformance fix: we should send failing packet sequence number when
787 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
788 yakk@yakk.dot.net; ok markus@
789
79020011219
791 - (stevesk) OpenBSD CVS sync X11 localhost display
792 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
793 [channels.h channels.c session.c]
794 sshd X11 fake server will now listen on localhost by default:
795 $ echo $DISPLAY
796 localhost:12.0
797 $ netstat -an|grep 6012
798 tcp 0 0 127.0.0.1.6012 *.* LISTEN
799 tcp6 0 0 ::1.6012 *.* LISTEN
800 sshd_config gatewayports=yes can be used to revert back to the old
801 behavior. will control this with another option later. ok markus@
802 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
803 [includes.h session.c]
804 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
805
80620011207
807 - (bal) PCRE no longer required. Banished from the source along with
808 fake-regex.h
809 - (bal) OpenBSD CVS Sync
810 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
811 [channels.c sshconnect.c]
812 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
813 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
814 [channels.c session.c]
815 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
816 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
817 [channels.c]
818 disable nagle for X11 fake server and client TCPs. from netbsd.
819 ok markus@
820
82120011206
822 - (bal) OpenBSD CVS Sync
823 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
824 [sshd.c]
825 errno saving wrapping in a signal handler
826 - markus@cvs.openbsd.org 2001/11/16 12:46:13
827 [ssh-keyscan.c]
828 handle empty lines instead of dumping core; report from sha@sha-1.net
829 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
830 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
831 enum/int type cleanup where it made sense to do so; ok markus@
832 - markus@cvs.openbsd.org 2001/11/19 11:20:21
833 [sshd.c]
834 fd leak on HUP; ok stevesk@
835 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
836 [ssh-agent.1]
837 clarify/state that private keys are not exposed to clients using the
838 agent; ok markus@
839 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
840 [deattack.c radix.c]
841 kill more registers
842 millert@ ok
843 - markus@cvs.openbsd.org 2001/11/21 15:51:24
844 [key.c]
845 mem leak
846 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
847 [ssh-keygen.1]
848 more on passphrase construction; ok markus@
849 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
850 [ssh-keyscan.c]
851 don't use "\n" in fatal()
852 - markus@cvs.openbsd.org 2001/11/22 12:34:22
853 [clientloop.c serverloop.c sshd.c]
854 volatile sig_atomic_t
855 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
856 [channels.h]
857 remove dead function prototype; ok markus@
858 - markus@cvs.openbsd.org 2001/11/29 22:08:48
859 [auth-rsa.c]
860 fix protocol error: send 'failed' message instead of a 2nd challenge
861 (happens if the same key is in authorized_keys twice).
862 reported Ralf_Meister@genua.de; ok djm@
863 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
864 [ssh.c]
865 sscanf() length dependencies are clearer now; can also shrink proto
866 and data if desired, but i have not done that. ok markus@
867 - markus@cvs.openbsd.org 2001/12/01 21:41:48
868 [session.c sshd.8]
869 don't pass user defined variables to /usr/bin/login
870 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
871 [sftp-common.c]
872 zap };
873 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
874 [clientloop.c serverloop.c sshd.c]
875 deal with LP64 printf issue with sig_atomic_t. from thorpej
876 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
877 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
878 sshconnect2.c]
879 make it compile with more strict prototype checking
880 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
881 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
882 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
883 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
884 minor KNF
885 - markus@cvs.openbsd.org 2001/12/05 15:04:48
886 [version.h]
887 post 3.0.2
888 - markus@cvs.openbsd.org 2001/12/05 16:54:51
889 [compat.c match.c match.h]
890 make theo and djm happy: bye bye regexp
891 - markus@cvs.openbsd.org 2001/12/06 13:30:06
892 [servconf.c servconf.h sshd.8 sshd.c]
893 add -o to sshd, too. ok deraadt@
894 - (bal) Minor white space fix up in servconf.c
895
89620011126
897 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
898 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
899 Allow SSHD to install as service under WIndows 9x/Me
900 [configure.ac] Fix to allow linking against PCRE on Cygwin
901 Patches by Corinna Vinschen <vinschen@redhat.com>
3c0ef626 902
90320011115
904 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
905 <djast@cs.toronto.edu> Fix from markus@
906 - (djm) Release 3.0.1p1
907
90820011113
909 - (djm) Fix early (and double) free of remote user when using Kerberos.
910 Patch from Simon Wilkinson <simon@sxw.org.uk>
911 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
912 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
913 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
914 K.Wolkersdorfer@fz-juelich.de and others
915 - (djm) OpenBSD CVS Sync
916 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
917 [auth-krb5.c]
918 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
919 art@, deraadt@ ok
920 - markus@cvs.openbsd.org 2001/11/12 11:17:07
921 [servconf.c]
922 enable authorized_keys2 again. tested by fries@
923 - markus@cvs.openbsd.org 2001/11/13 02:03:57
924 [version.h]
925 enter 3.0.1
926 - (djm) Bump RPM package versions
927
92820011112
929 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
930 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
931 - OpenBSD CVS Sync
932 - markus@cvs.openbsd.org 2001/10/24 08:41:41
933 [sshd.c]
934 mention remote port in debug message
935 - markus@cvs.openbsd.org 2001/10/24 08:41:20
936 [ssh.c]
937 remove unused
938 - markus@cvs.openbsd.org 2001/10/24 08:51:35
939 [clientloop.c ssh.c]
940 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
941 - markus@cvs.openbsd.org 2001/10/24 19:57:40
942 [clientloop.c]
943 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
944 - markus@cvs.openbsd.org 2001/10/25 21:14:32
945 [ssh-keygen.1 ssh-keygen.c]
946 better docu for fingerprinting, ok deraadt@
947 - markus@cvs.openbsd.org 2001/10/29 19:27:15
948 [sshconnect2.c]
949 hostbased: check for client hostkey before building chost
950 - markus@cvs.openbsd.org 2001/10/30 20:29:09
951 [ssh.1]
952 ssh.1
953 - markus@cvs.openbsd.org 2001/11/07 16:03:17
954 [packet.c packet.h sshconnect2.c]
955 pad using the padding field from the ssh2 packet instead of sending
956 extra ignore messages. tested against several other ssh servers.
957 - markus@cvs.openbsd.org 2001/11/07 21:40:21
958 [ssh-rsa.c]
959 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
960 - markus@cvs.openbsd.org 2001/11/07 22:10:28
961 [ssh-dss.c ssh-rsa.c]
962 missing free and sync dss/rsa code.
963 - markus@cvs.openbsd.org 2001/11/07 22:12:01
964 [sshd.8]
965 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
966 - markus@cvs.openbsd.org 2001/11/07 22:41:51
967 [auth2.c auth-rh-rsa.c]
968 unused includes
969 - markus@cvs.openbsd.org 2001/11/07 22:53:21
970 [channels.h]
971 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
972 - markus@cvs.openbsd.org 2001/11/08 10:51:08
973 [readpass.c]
974 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
975 - markus@cvs.openbsd.org 2001/11/08 17:49:53
976 [ssh.1]
977 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
978 - markus@cvs.openbsd.org 2001/11/08 20:02:24
979 [auth.c]
980 don't print ROOT in CAPS for the authentication messages, i.e.
981 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
982 becomes
983 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
984 - markus@cvs.openbsd.org 2001/11/09 18:59:23
985 [clientloop.c serverloop.c]
986 don't memset too much memory, ok millert@
987 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
988 - markus@cvs.openbsd.org 2001/11/10 13:19:45
989 [sshd.c]
990 cleanup libwrap support (remove bogus comment, bogus close(), add
991 debug, etc).
992 - markus@cvs.openbsd.org 2001/11/10 13:22:42
993 [ssh-rsa.c]
994 KNF (unexpand)
995 - markus@cvs.openbsd.org 2001/11/10 13:37:20
996 [packet.c]
997 remove extra debug()
998 - markus@cvs.openbsd.org 2001/11/11 13:02:31
999 [servconf.c]
1000 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1001 AuthorizedKeysFile is specified.
1002 - (djm) Reorder portable-specific server options so that they come first.
1003 This should help reduce diff collisions for new server options (as they
1004 will appear at the end)
1005
100620011109
1007 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1008 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1009 jayaraj@amritapuri.com OpenBSD bug 2168
1010 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1011 [sshd.c]
1012 remove extra trailing dot from log message; pilot@naughty.monkey.org
1013
101420011103
1015 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1016 from Raymund Will <ray@caldera.de>
1017 [acconfig.h configure.in] Clean up login checks.
1018 Problem reported by Jim Knoble <jmknoble@pobox.com>
1019
102020011101
1021 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1022
102320011031
1024 - (djm) Unsmoke drugs: config files should be noreplace.
1025
102620011030
1027 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1028 by default (can force IPv4 using --define "noipv6 1")
1029
103020011029
1031 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1032 to configure.ac
1033
103420011028
1035 - (djm) Avoid bug in Solaris PAM libs
1036 - (djm) Disconnect if no tty and PAM reports password expired
1037 - (djm) Fix for PAM password changes being echoed (from stevesk)
1038 - (stevesk) Fix compile problem with PAM password change fix
1039 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
1040
104120011027
1042 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1043 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1044
104520011026
1046 - (bal) Set the correct current time in login_utmp_only(). Patch by
1047 Wayne Davison <wayned@users.sourceforge.net>
1048 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1049 tree and using --src=/full_path/to/openssh
1050 Patch by Mark D. Baushke <mdb@juniper.net>
1051
105220011025
1053 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1054 by todd@
1055 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1056 tcp-wrappers precedence over system libraries and includes.
1057 Report from Dave Dykstra <dwd@bell-labs.com>
1058
105920011024
1060 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
1061 - (tim) configure.in -> configure.ac
1062
106320011023
1064 - (bal) Updated version to 3.0p1 in preparing for release.
1065 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
1066 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1067 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1068 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1069 contrib/suse/openssh.spec] Update version to match version.h
1070
107120011022
1072 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1073 Report from Michal Zalewski <lcamtuf@coredump.cx>
1074
107520011021
1076 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1077 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1078 patch by albert chin (china@thewrittenword.com)
1079 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1080 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1081 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1082 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1083 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1084 patch by albert chin (china@thewrittenword.com)
1085 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1086 HAVE_STRUCT_STAT_ST_BLKSIZE.
1087 [Makefile.in] When running make in top level, always do make
1088 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1089
109020011019
1091 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1092 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1093
109420011012
1095 - (djm) OpenBSD CVS Sync
1096 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1097 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1098 [session.c session.h]
1099 try to keep channels open until an exit-status message is sent.
1100 don't kill the login shells if the shells stdin/out/err is closed.
1101 this should now work:
1102 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
1103 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1104 [session.c]
1105 delay detach of session if a channel gets closed but the child is
1106 still alive. however, release pty, since the fd's to the child are
1107 already closed.
1108 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1109 [clientloop.c]
1110 clear select masks if we return before calling select().
1111 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
1112 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
1113 - (djm) Cleanup sshpty.c a little
1114 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1115 work needs to be done, but it is a 190% better then the stuff we
1116 had before!
1117 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1118 set right.
1119
112020011010
1121 - (djm) OpenBSD CVS Sync
1122 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1123 [key.c]
1124 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
1125 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1126 [channels.c serverloop.c]
1127 comment out bogus conditions for selecting on connection_in
1128 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1129 [serverloop.c]
1130 client_alive_check cleanup
1131 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1132 [sshconnect.c]
1133 remove unused argument
1134 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1135 [session.c]
1136 fix typo in error message, sync with do_exec_nopty
1137 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1138 [sshconnect1.c sshconnect2.c sshconnect.c]
1139 unify hostkey check error messages, simplify prompt.
1140 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1141 [authfile.c]
1142 grammer; Matthew_Clarke@mindlink.bc.ca
1143 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1144 [channels.c channels.h]
1145 avoid possible FD_ISSET overflow for channels established
1146 during channnel_after_select() (used for dynamic channels).
1147 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1148 [channels.c]
1149 better debug
1150 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1151 [sshconnect.c]
1152 use correct family for -b option
1153 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1154 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1155 some more IPv4or6 cleanup
1156 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1157 [session.c]
1158 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
1159 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1160 [session.c]
1161 stat subsystem command before calling do_exec, and return error to client.
1162 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1163 [serverloop.c]
1164 close all channels if the connection to the remote host has been closed,
1165 should fix sshd's hanging with WCHAN==wait
1166 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1167 [channels.c channels.h serverloop.c session.c session.h]
1168 simplify session close: no more delayed session_close, no more
1169 blocking wait() calls.
1170 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
1171 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
1172
117320011007
1174 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1175 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1176
117720011005
1178 - (bal) AES works under Cray, no more hack.
1179
118020011004
1181 - (bal) nchan2.ms resync. BSD License applied.
1182
118320011003
1184 - (bal) CVS ID fix up in version.h
1185 - (bal) OpenBSD CVS Sync:
1186 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1187 [compress.c]
1188 mem leak; chombier@mac.com
1189 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1190 [packet.c]
1191 missing called=1; chombier@mac.com
1192 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1193 [auth2.c auth2-chall.c sshconnect1.c]
1194 typos; from solar
1195 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1196 [sshd.8]
1197 don't talk about compile-time options
1198 ok markus@
1199 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1200 [ssh-keygen.c]
1201 bzero private key after loading to smartcard; ok markus@
1202 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1203 [ssh.c]
1204 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
1205 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1206 [scp.c]
1207 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1208 and matthew@debian.org
1209 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1210 [channels.c channels.h ssh.c sshd.c]
1211 remove ugliness; vp@drexel.edu via angelos
1212 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1213 [readconf.c readconf.h ssh.1 sshconnect.c]
1214 add NoHostAuthenticationForLocalhost; note that the hostkey is
1215 now check for localhost, too.
1216 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1217 [ssh-add.c]
1218 return non-zero exit code on error; ok markus@
1219 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1220 [sshd.c]
1221 #include "channels.h" for channel_set_af()
1222 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1223 [auth.c]
1224 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
1225
122620011001
1227 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1228 64-bit off_t.
1229
123020010929
1231 - (bal) move reading 'config.h' up higher. Patch by albert chin
1232 <china@thewrittenword.com)
1233
123420010928
1235 - (djm) OpenBSD CVS sync:
1236 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1237 [scard.c]
1238 Fix segv when smartcard communication error occurs during key load.
1239 ok markus@
1240 - (djm) Update spec files for new x11-askpass
1241
124220010927
1243 - (stevesk) session.c: declare do_pre_login() before use
1244 wayned@users.sourceforge.net
1245
124620010925
1247 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
1248 - (djm) Sync $sysconfdir/moduli
1249 - (djm) Add AC_SYS_LARGEFILE configure test
1250 - (djm) Avoid bad and unportable sprintf usage in compat code
1251
125220010923
1253 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1254 by stevesk@
1255 - (bal) Removed 'extern int optopt;' since it is dead wood.
1256 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
1257
125820010923
1259 - (bal) OpenBSD CVS Sync
1260 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1261 [authfile.c]
1262 relax permission check for private key files.
1263 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1264 [LICENCE]
1265 new rijndael implementation
1266
126720010920
1268 - (tim) [scard/Makefile.in] Don't strip the Java binary
1269 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
1270 - (bal) OpenBSD CVS Sync
1271 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1272 [sshd.8]
1273 fix ClientAliveCountMax
1274 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1275 [auth2.c]
1276 key_read returns now -1 or 1
1277 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1278 [compat.c compat.h ssh.c]
1279 bug compat: request a dummy channel for -N (no shell) sessions +
1280 cleanup; vinschen@redhat.com
1281 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1282 [sshd_config]
1283 CheckMail removed. OKed stevesk@
1284
128520010919
1286 - (bal) OpenBSD Sync
1287 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1288 [sshd.8]
1289 command=xxx applies to subsystem now, too
1290 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1291 [key.c]
1292 key_read() now returns -1 on type mismatch, too
1293 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1294 [readconf.c readconf.h scp.c sftp.c ssh.1]
1295 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1296 markus@
1297 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1298 [authfd.c]
1299 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1300 blesses this and we do it this way elsewhere. this helps in
1301 portable because not all systems have SUN_LEN() and
1302 sockaddr_un.sun_len. ok markus@
1303 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1304 [sshd.8]
1305 missing -t in usage
1306 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1307 [sshd.8]
1308 don't advertise -V in usage; ok markus@
1309 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
1310
131120010918
1312 - (djm) Configure support for smartcards. Based on Ben's work.
1313 - (djm) Revert setgroups call, it causes problems on OS-X
1314 - (djm) Avoid warning on BSDgetopt
1315 - (djm) More makefile infrastructre for smartcard support, also based
1316 on Ben's work
1317 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1318 put somewhere sane. Add Ssh.bin to manifest.
1319 - (djm) Make smartcard support conditional in Redhat RPM spec
1320 - (bal) LICENCE update. Has not been done in a while.
1321 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1322 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1323 check. ok Lutz Jaenicke
1324 - (bal) OpenBSD CVS Sync
1325 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1326 [scp.1 scp.c sftp.1 sftp.c]
1327 add -Fssh_config option; ok markus@
1328 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1329 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1330 u_char*/char* cleanup; ok markus
1331 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1332 [scard.c]
1333 never keep a connection to the smartcard open.
1334 allows ssh-keygen -D U while the agent is running; report from
1335 jakob@
1336 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1337 [sftp.1 sftp.c]
1338 cleanup and document -1, -s and -S; ok markus@
1339 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1340 [key.c ssh-keygen.c]
1341 better error handling if you try to export a bad key to ssh.com
1342 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1343 [channels.c channels.h clientloop.c]
1344 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1345 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
1346 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1347 [channels.c serverloop.c]
1348 don't send fake dummy packets on CR (\r)
1349 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
1350 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1351 [compat.c]
1352 more versions suffering the SSH_BUG_DEBUG bug;
1353 3.0.x reported by dbutts@maddog.storability.com
1354 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1355 [scp.1]
1356 missing -B in usage string
1357
135820010917
1359 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
1360 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1361 rename getopt() to BSDgetopt() to keep form conflicting with
1362 system getopt().
1363 [Makefile.in configure.in] disable filepriv until I can add
1364 missing procpriv calls.
1365
136620010916
1367 - (djm) Workaround XFree breakage in RPM spec file
1368 - (bal) OpenBSD CVS Sync
1369 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1370 [session.c]
1371 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1372 pr 1943b
1373
137420010915
1375 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
1376 - (djm) Sync scard/ stuff
1377 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1378 Redhat
1379 - (djm) Redhat initscript config sanity checking from Pekka Savola
1380 <pekkas@netcore.fi>
1381 - (djm) Clear supplemental groups at sshd start to prevent them from
1382 being propogated to random PAM modules. Based on patch from Redhat via
1383 Pekka Savola <pekkas@netcore.fi>
1384 - (djm) Make sure rijndael.c picks config.h
1385 - (djm) Ensure that u_char gets defined
1386
138720010914
1388 - (bal) OpenBSD CVS Sync
1389 - markus@cvs.openbsd.org 2001/09/13
1390 [rijndael.c rijndael.h]
1391 missing $OpenBSD
1392 - markus@cvs.openbsd.org 2001/09/14
1393 [session.c]
1394 command=xxx overwrites subsystems, too
1395 - markus@cvs.openbsd.org 2001/09/14
1396 [sshd.c]
1397 typo
1398
139920010913
1400 - (bal) OpenBSD CVS Sync
1401 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1402 [cipher.c cipher.h]
1403 switch to the optimised AES reference code from
1404 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1405
140620010912
1407 - (bal) OpenBSD CVS Sync
1408 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1409 [servconf.c servconf.h session.c sshd.8]
1410 deprecate CheckMail. ok markus@
1411 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1412 [ssh.1 sshd.8]
1413 document case sensitivity for ssh, sshd and key file
1414 options and arguments; ok markus@
1415 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1416 [servconf.h]
1417 typo in comment
1418 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1419 [ssh.1 sshd.8]
1420 minor typos and cleanup
1421 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1422 [ssh.1]
1423 hostname not optional; ok markus@
1424 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1425 [sshd.8]
1426 no rexd; ok markus@
1427 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1428 [ssh.1]
1429 document cipher des for protocol 1; ok deraadt@
1430 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1431 [sshd.c]
1432 end request with 0, not NULL
1433 ok markus@
1434 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1435 [ssh-agent.1]
1436 fix usage; ok markus@
1437 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1438 [ssh-add.1 ssh-keyscan.1]
1439 minor cleanup
1440 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1441 [ssh-keyscan.c]
1442 fix memory fault if non-existent filename is given to the -f option
1443 ok markus@
1444 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1445 [readconf.c]
1446 don't set DynamicForward unless Host matches
1447 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1448 [ssh.1 ssh.c]
1449 allow: ssh -F configfile host
1450 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1451 [scp.c]
1452 clear the malloc'd buffer, otherwise source() will leak malloc'd
1453 memory; ok theo@
1454 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1455 [sshd.8]
1456 add text about -u0 preventing DNS requests; ok markus@
1457 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1458 [ssh.1 ssh.c]
1459 document -D and DynamicForward; ok markus@
1460 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1461 [ssh.c]
1462 validate ports for -L/-R; ok markus@
1463 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1464 [ssh.1 sshd.8]
1465 additional documentation for GatewayPorts; ok markus@
1466 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1467 [ssh.1]
1468 add -D to synopsis line; ok markus@
1469 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1470 [readconf.c ssh.1]
1471 validate ports for LocalForward/RemoteForward.
1472 add host/port alternative syntax for IPv6 (like -L/-R).
1473 ok markus@
1474 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1475 [auth-options.c sshd.8]
1476 validate ports for permitopen key file option. add host/port
1477 alternative syntax for IPv6. ok markus@
1478 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1479 [ssh-keyscan.c]
1480 do not pass pointers to longjmp; fix from wayne@blorf.net
1481 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1482 [sshconnect2.c]
1483 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1484 messages
1485 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1486 [readconf.c readconf.h ssh.c]
1487 fatal() for nonexistent -Fssh_config. ok markus@
1488 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1489 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1490 avoid first person in manual pages
1491 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1492 [scp.c]
1493 don't forward agent for non third-party copies; ok markus@
1494
149520010815
1496 - (bal) Fixed stray code in readconf.c that went in by mistake.
1497 - OpenBSD CVS Sync
1498 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1499 [authfd.c authfd.h]
1500 extended failure messages from galb@vandyke.com
1501 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1502 [scp.1]
1503 when describing the -o option, give -o Protocol=1 as the specific example
1504 since we are SICK AND TIRED of clueless people who cannot have difficulty
1505 thinking on their own.
1506 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1507 [uidswap.c]
1508 permanently_set_uid is a noop if user is not privilegued;
1509 fixes bug on solaris; from sbi@uchicago.edu
1510 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1511 [uidswap.c]
1512 undo last change; does not work for sshd
1513 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1514 [ssh.c tildexpand.c]
1515 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1516 ok markus@
1517 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1518 [scp.c]
1519 don't need main prototype (also sync with rcp); ok markus@
1520 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1521 [sftp.1 sftp-int.c]
1522 "bye"; hk63a@netscape.net
1523 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1524 [scp.1 sftp.1 ssh.1]
1525 consistent documentation and example of ``-o ssh_option'' for sftp and
1526 scp; document keyword=argument for ssh.
1527 - (bal) QNX resync. OK tim@
1528
152920010814
1530 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1531 for some #ifdef _CRAY code; ok wendyp@cray.com
1532 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1533 ok wendyp@cray.com
1534 - (stevesk) bsd-cray.c: utmp strings are not C strings
1535 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
1536
153720010812
1538 - (djm) Fix detection of long long int support. Based on patch from
1539 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1540
154120010808
1542 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1543 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1544
154520010807
1546 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1547 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1548 in. Needed for sshconnect.c
1549 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1550 [configure.in] make tests with missing libraries fail
1551 patch by Wendy Palm <wendyp@cray.com>
1552 Added openbsd-compat/bsd-cray.h. Selective patches from
1553 William L. Jones <jones@mail.utexas.edu>
1554
155520010806
1556 - OpenBSD CVS Sync
1557 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1558 [sshpty.c]
1559 update comment
1560 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1561 [ssh.1]
1562 There is no option "Compress", point to "Compression" instead; ok
1563 markus
1564 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1565 [readconf.c ssh.1]
1566 enable challenge-response auth by default; ok millert@
1567 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1568 [sshd.8]
1569 Xr login.conf
1570 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1571 [sshconnect2.c]
1572 reorder default sequence of userauth methods to match ssh behaviour:
1573 hostbased,publickey,keyboard-interactive,password
1574 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1575 [ssh.1]
1576 sync PreferredAuthentications
1577 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1578 [ssh-keygen.1]
1579 Fix typo.
1580 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1581 [auth2.c auth-rsa.c]
1582 use %lu; ok markus@
1583 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1584 [xmalloc.c]
1585 no zero size xstrdup() error; ok markus@
1586 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1587 [scard.c]
1588 typo in comment
1589 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1590 [readconf.c ssh.1 ssh.c sshconnect.c]
1591 cleanup connect(); connection_attempts 4 -> 1; from
1592 eivind@freebsd.org
1593 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1594 [sshd.8 sshd.c]
1595 add -t option to test configuration file and keys; pekkas@netcore.fi
1596 ok markus@
1597 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1598 [scard.c ssh-keygen.c]
1599 Inquire Cyberflex class for 0xf0 cards
1600 change aid to conform to 7816-5
1601 remove gratuitous fid selects
1602 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1603 [ssh.c]
1604 If smart card support is compiled in and a smart card is being used
1605 for authentication, make it the first method used. markus@ OK
1606 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1607 [scp.c]
1608 shorten lines
1609 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1610 [sshd.8]
1611 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
1612 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1613 [scp.1]
1614 Clarified -o option in scp.1 OKed by Markus@
1615 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1616 [scard.c scard.h]
1617 better errorcodes from sc_*; ok markus@
1618 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1619 [rijndael.c rijndael.h]
1620 new BSD-style license:
1621 Brian Gladman <brg@gladman.plus.com>:
1622 >I have updated my code at:
1623 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1624 >with a copyright notice as follows:
1625 >[...]
1626 >I am not sure which version of my old code you are using but I am
1627 >happy for the notice above to be substituted for my existing copyright
1628 >intent if this meets your purpose.
1629 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1630 [scard.c]
1631 do not complain about missing smartcards. ok markus@
1632 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1633 [readconf.c readconf.h ssh.1 ssh.c]
1634 add 'SmartcardDevice' client option to specify which smartcard device
1635 is used to access a smartcard used for storing the user's private RSA
1636 key. ok markus@.
1637 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1638 [sftp-int.c sftp-server.c]
1639 avoid paths beginning with "//"; <vinschen@redhat.com>
1640 ok markus@
1641 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1642 [scard.c]
1643 close smartcard connection if card is missing
1644 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1645 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1646 ssh-agent.c ssh.c]
1647 use strings instead of ints for smartcard reader ids
1648 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1649 [ssh.1 sshd.8]
1650 refer to current ietf drafts for protocol v2
1651 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1652 [ssh-keygen.c]
1653 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1654 like sectok).
1655 - markus@cvs.openbsd.org 2001/08/01 23:38:45
1656 [scard.c ssh.c]
1657 support finish rsa keys.
1658 free public keys after login -> call finish -> close smartcard.
1659 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1660 [ssh-keygen.c]
1661 add -D readerid option (download, i.e. print public RSA key to stdout).
1662 check for card present when uploading keys.
1663 use strings instead of ints for smartcard reader ids, too.
1664 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1665 [ssh-keygen.c]
1666 change -u (upload smartcard key) to -U. ok markus@
1667 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1668 [ssh-keygen.c]
1669 more verbose usage(). ok markus@
1670 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1671 [ssh-keygen.1]
1672 document smartcard upload/download. ok markus@
1673 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1674 [ssh.c]
1675 add smartcard to usage(). ok markus@
1676 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1677 [ssh-agent.c ssh.c ssh-keygen.c]
1678 add /* SMARTCARD */ to #else/#endif. ok markus@
1679 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
1680 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1681 clean up some /* SMARTCARD */. ok markus@
1682 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1683 [ssh-keyscan.1]
1684 o) .Sh AUTHOR -> .Sh AUTHORS;
1685 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1686 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1687
1688 millert@ ok
1689 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1690 [ssh-add.1]
1691 document smartcard options. ok markus@
1692 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1693 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1694 improve usage(). ok markus@
1695 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1696 [ssh-keyscan.1 ssh-keyscan.c]
1697 ssh 2 support; from wayned@users.sourceforge.net
1698 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1699 [ssh-keyscan.c]
1700 make -t dsa work with commercial servers, too
1701 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1702 [scp.c]
1703 use alarm vs. setitimer for portable; ok markus@
1704 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1705 - (bal) Second around of UNICOS patches. A few other things left.
1706 Patches by William L. Jones <jones@mail.utexas.edu>
1707
170820010803
1709 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1710 a fast UltraSPARC.
1711
171220010726
1713 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1714 handler has converged.
1715
171620010725
1717 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1718
171920010724
1720 - (bal) 4711 not 04711 for ssh binary.
1721
172220010722
1723 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1724 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1725 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1726 approval. Selective patches from William L. Jones
1727 <jones@mail.utexas.edu>
1728 - OpenBSD CVS Sync
1729 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1730 [sshpty.c]
1731 pr #1946, allow sshd if /dev is readonly
1732 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1733 [ssh-agent.c]
1734 chdir("/") from bbraun@synack.net; ok markus@
1735 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1736 [ssh.1]
1737 escape chars are below now
1738 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1739 [ssh-agent.c]
1740 do not exit() from signal handlers; ok deraadt@
1741 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1742 [ssh.1]
1743 "the" command line
1744
174520010719
1746 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1747 report from Mark Miller <markm@swoon.net>
1748
174920010718
1750 - OpenBSD CVS Sync
1751 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1752 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1753 delete spurious #includes; ok deraadt@ markus@
1754 - markus@cvs.openbsd.org 2001/07/15 16:17:08
1755 [serverloop.c]
1756 schedule client alive for ssh2 only, greg@cheers.bungi.com
1757 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1758 [ssh-agent.1]
1759 -d will not fork; ok markus@
1760 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
1761 [ssh-agent.c]
1762 typo in usage; ok markus@
1763 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1764 [ssh-agent.c]
1765 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
1766 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1767 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1768 keep track of both maxfd and the size of the malloc'ed fdsets.
1769 update maxfd if maxfd gets closed.
1770 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1771 [scp.c]
1772 Missing -o in scp usage()
1773 - (bal) Cleaned up trailing spaces in ChangeLog.
1774 - (bal) Allow sshd to switch user context without password for Cygwin.
1775 Patch by Corinna Vinschen <vinschen@redhat.com>
1776 - (bal) Updated cygwin README and ssh-host-config. Patch by
1777 Corinna Vinschen <vinschen@redhat.com>
1778
177920010715
1780 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1781 Josh Larios <jdlarios@cac.washington.edu>
1782 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1783 needed by openbsd-compat/fake-getaddrinfo.c
1784
178520010714
1786 - (stevesk) change getopt() declaration
1787 - (stevesk) configure.in: use ll suffix for long long constant
1788 in snprintf() test
1789
179020010713
1791 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1792 pam_nologin module. Report from William Yodlowsky
1793 <bsd@openbsd.rutgers.edu>
1794 - (djm) Revert dirname fix, a better one is on its way.
1795 - OpenBSD CVS Sync
1796 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1797 [ssh-agent.c]
1798 ignore SIGPIPE when debugging, too
1799 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1800 [scard.c scard.h ssh-agent.c]
1801 handle card removal more gracefully, add sc_close() to scard.h
1802 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1803 [ssh-agent.c]
1804 for smartcards remove both RSA1/2 keys
1805 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1806 [ssh-agent.c]
1807 handle mutiple adds of the same smartcard key
1808 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1809 [sftp-glob.c]
1810 Directly cast to the right type. Ok markus@
1811 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1812 [sshconnect1.c]
1813 statement after label; ok dugsong@
1814 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1815 [servconf.c]
1816 fix ``MaxStartups max''; ok markus@
1817 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1818 [ssh.c]
1819 Use getopt(3); markus@ ok.
1820 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1821 [session.c sftp-int.c]
1822 correct type on last arg to execl(); nordin@cse.ogi.edu
1823 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1824 [readpass.c]
1825 don't panic if fork or pipe fail (just return an empty passwd).
1826 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1827 [servconf.c]
1828 make it compilable in all 4 combination of KRB4/KRB5 settings.
1829 dugsong ok
1830 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1831 -I/usr/include/kerberosV?
1832 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1833 [ssh.c]
1834 sort options string, fix -p, add -k
1835 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1836 [auth.c]
1837 no need to call dirname(pw->pw_dir).
1838 note that dirname(3) modifies its argument on some systems.
1839 - (djm) Reorder Makefile.in so clean targets work a little better when
1840 run directly from Makefile.in
1841 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
1842
184320010711
1844 - (djm) dirname(3) may modify its argument on glibc and other systems.
1845 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1846
184720010704
1848 - OpenBSD CVS Sync
1849 - markus@cvs.openbsd.org 2001/06/25 08:25:41
1850 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1851 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
1852 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1853 update copyright for 2001
1854 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1855 [ssh-keygen.1]
1856 sshd(8) will never read the private keys, but ssh(1) does;
1857 hugh@mimosa.com
1858 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1859 [auth.c auth.h auth-rsa.c]
1860 terminate secure_filename checking after checking homedir. that way
1861 it works on AFS. okay markus@
1862 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1863 [auth2.c sshconnect2.c]
1864 prototype cleanup; ok markus@
1865 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1866 [ssh-keygen.c]
1867 allow loading a private RSA key to a cyberflex card.
1868 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1869 [ssh-agent.1 ssh-agent.c]
1870 add debug flag
1871 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1872 [authfd.c authfd.h ssh-add.c]
1873 initial support for smartcards in the agent
1874 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1875 [ssh-agent.c]
1876 update usage
1877 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1878 [ssh-agent.c]
1879 more smartcard support.
1880 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1881 [sshd.8]
1882 remove unnecessary .Pp between .It;
1883 millert@ ok
1884 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1885 [auth2.c]
1886 new interface for secure_filename()
1887 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
1888 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1889 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1890 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1891 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
1892 radix.h readconf.h readpass.h rsa.h]
1893 prototype pedant. not very creative...
1894 - () -> (void)
1895 - no variable names
1896 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
1897 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1898 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1899 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1900 prototype pedant. not very creative...
1901 - () -> (void)
1902 - no variable names
1903 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
1904 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
1905 servconf.c servconf.h session.c sshconnect1.c sshd.c]
1906 Kerberos v5 support for SSH1, mostly from Assar Westerlund
1907 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
1908 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1909 [ssh.1]
1910 document SSH_ASKPASS; fubob@MIT.EDU
1911 - markus@cvs.openbsd.org 2001/06/26 17:27:25
1912 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1913 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1914 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1915 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1916 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1917 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1918 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
1919 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1920 remove comments from .h, since they are cut&paste from the .c files
1921 and out of sync
1922 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1923 [servconf.c]
1924 #include <kafs.h>
1925 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1926 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1927 add smartcard support to the client, too (now you can use both
1928 the agent and the client).
1929 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1930 [serverloop.c serverloop.h session.c session.h]
1931 quick hack to make ssh2 work again.
1932 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1933 [auth.c match.c sshd.8]
1934 tridge@samba.org
1935 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1936 [ssh-keygen.c]
1937 use cyberflex_inq_class to inquire class.
1938 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1939 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1940 s/generate_additional_parameters/rsa_generate_additional_parameters/
1941 http://www.humppa.com/
1942 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1943 [ssh-add.c]
1944 convert to getopt(3)
1945 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1946 [ssh-keygen.c]
1947 '\0' terminated data[] is ok; ok markus@
1948 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1949 [ssh-keygen.c]
1950 new error handling for cyberflex_*
1951 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1952 [ssh-keygen.c]
1953 initialize early
1954 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1955 [clientloop.c]
1956 sync function definition with declaration; ok markus@
1957 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1958 [channels.c]
1959 use socklen_t for getsockopt arg #5; ok markus@
1960 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1961 [channels.c channels.h clientloop.c]
1962 adress -> address; ok markus@
1963 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1964 [serverloop.c session.c session.h]
1965 wait until !session_have_children(); bugreport from
1966 Lutz.Jaenicke@aet.TU-Cottbus.DE
1967 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1968 [readpass.c]
1969 do not return NULL, use "" instead.
1970 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1971 [ssh-keygen.c]
1972 update for sectok.h interface changes.
1973 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1974 [channels.c channels.h serverloop.c]
1975 improve cleanup/exit logic in ssh2:
1976 stop listening to channels, detach channel users (e.g. sessions).
1977 wait for children (i.e. dying sessions), send exit messages,
1978 cleanup all channels.
1979 - (bal) forget a few new files in sync up.
1980 - (bal) Makefile fix up requires scard.c
1981 - (stevesk) sync misc.h
1982 - (stevesk) more sync for session.c
1983 - (stevesk) sync servconf.h (comments)
1984 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
1985 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1986 issue warning (line 1: tokens ignored at end of directive line)
1987 - (tim) [sshconnect1.c] give the compiler something to do for success:
1988 if KRB5 and AFS are not defined
1989 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
1990
199120010629
1992 - (bal) Removed net_aton() since we don't use it any more
1993 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
1994 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
1995 - (stevesk) remove _REENTRANT #define
1996 - (stevesk) session.c: use u_int for envsize
1997 - (stevesk) remove cli.[ch]
1998
199920010628
2000 - (djm) Sync openbsd-compat with -current libc
2001 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
2002 broken makefile
2003 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2004 - (bal) Remove getusershell() since it's no longer used.
2005
200620010627
2007 - (djm) Reintroduce pam_session call for non-pty sessions.
2008 - (djm) Remove redundant and incorrect test for max auth attempts in
2009 PAM kbdint code. Based on fix from Matthew Melvin
2010 <matthewm@webcentral.com.au>
2011 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
2012 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
2013 existing primes->moduli if it exists.
2014 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2015 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2016 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
2017 - (djm) Turn up warnings if gcc or egcs detected
2018 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2019 pulls in modern socket prototypes and eliminates a number of compiler
2020 warnings. see xopen_networking(7).
2021 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
2022 - (stevesk) use X/Open socket interface for HP-UX 10.X also
2023
202420010625
2025 - OpenBSD CVS Sync
2026 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2027 [session.c]
2028 don't reset forced_command (we allow multiple login shells in
2029 ssh2); dwd@bell-labs.com
2030 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2031 [ssh.1 sshd.8 ssh-keyscan.1]
2032 o) .Sh AUTHOR -> .Sh AUTHORS;
2033 o) remove unnecessary .Pp;
2034 o) better -mdoc style;
2035 o) typo;
2036 o) sort SEE ALSO;
2037 aaron@ ok
2038 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2039 [dh.c pathnames.h]
2040 use /etc/moduli instead of /etc/primes, okay markus@
2041 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2042 [sshd.8]
2043 document /etc/moduli
2044 - markus@cvs.openbsd.org 2001/06/22 21:55:49
2045 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
2046 ssh-keygen.1]
2047 merge authorized_keys2 into authorized_keys.
2048 authorized_keys2 is used for backward compat.
2049 (just append authorized_keys2 to authorized_keys).
2050 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2051 [dh.c]
2052 increase linebuffer to deal with larger moduli; use rewind instead of
2053 close/open
2054 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2055 [sftp-server.c]
2056 allow long usernames/groups in readdir
2057 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2058 [ssh.c]
2059 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
2060 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2061 [scp.c]
2062 slightly better care
2063 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2064 [auth2.c auth.c auth.h auth-rh-rsa.c]
2065 *known_hosts2 is obsolete for hostbased authentication and
2066 only used for backward compat. merge ssh1/2 hostkey check
2067 and move it to auth.c
2068 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2069 [sftp.1 sftp-server.8 ssh-keygen.1]
2070 join .%A entries; most by bk@rt.fm
2071 - markus@cvs.openbsd.org 2001/06/23 02:34:33
2072 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
2073 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
2074 get rid of known_hosts2, use it for hostkey lookup, but do not
2075 modify.
2076 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2077 [sshd.8]
2078 draft-ietf-secsh-dh-group-exchange-01.txt
2079 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2080 [auth2.c auth-rh-rsa.c]
2081 restore correct ignore_user_known_hosts logic.
2082 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2083 [key.c]
2084 handle sigature of size 0 (some broken clients send this).
2085 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2086 [sftp.1 sftp-server.8 ssh-keygen.1]
2087 ok, tmac is now fixed
2088 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2089 [ssh-keygen.c]
2090 try to decode ssh-3.0.0 private rsa keys
2091 (allow migration to openssh, not vice versa), #910
2092 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
2093 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2094 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2095 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2096 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2097 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2098 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
2099 ssh-keygen.c ssh-keyscan.c]
2100 more strict prototypes. raise warning level in Makefile.inc.
2101 markus ok'ed
2102 TODO; cleanup headers
2103 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2104 [ssh-keygen.c]
2105 fix import for (broken?) ssh.com/f-secure private keys
2106 (i tested > 1000 RSA keys)
2107 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2108 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2109 kill whitespace at EOL.
2110 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2111 [sshd.c]
2112 pidfile/sigterm race; bbraun@synack.net
2113 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2114 [sshconnect1.c]
2115 consistent with ssh2: skip key if empty passphrase is entered,
2116 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2117 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2118 [auth-options.c match.c match.h]
2119 move ip+hostname check to match.c
2120 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2121 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2122 switch to readpassphrase(3)
2123 2.7/8-stable needs readpassphrase.[ch] from libc
2124 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2125 [sshconnect2.c]
2126 oops, missing format string
2127 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2128 [ttymodes.c]
2129 passing modes works fine: debug2->3
2130 - (djm) -Wall fix for session.c
2131 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2132 Solaris
2133
213420010622
2135 - (stevesk) handle systems without pw_expire and pw_change.
2136
213720010621
2138 - OpenBSD CVS Sync
2139 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2140 [misc.c]
2141 typo; dunlap@apl.washington.edu
2142 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2143 [channels.h]
2144 bad //-style comment; thx to stevev@darkwing.uoregon.edu
2145 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2146 [scp.c]
2147 no stdio or exit() in signal handlers.
2148 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2149 [misc.c]
2150 copy pw_expire and pw_change, too.
2151 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2152 [session.c]
2153 cleanup forced command handling, from dwd@bell-labs.com
2154 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2155 [session.c sshd.8]
2156 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
2157 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2158 [session.c]
2159 allocate and free at the same level.
2160 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2161 [channels.c channels.h clientloop.c packet.c serverloop.c]
2162 move from channel_stop_listening to channel_free_all,
2163 call channel_free_all before calling waitpid() in serverloop.
2164 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
2165
216620010615
2167 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2168 around grantpt().
2169 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
2170
217120010614
2172 - OpenBSD CVS Sync
2173 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2174 [session.c]
2175 typo, use pid not s->pid, mstone@cs.loyola.edu
2176
217720010613
2178 - OpenBSD CVS Sync
2179 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2180 [session.c]
2181 merge session_free into session_close()
2182 merge pty_cleanup_proc into session_pty_cleanup()
2183 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2184 [session.c]
2185 merge ssh1/ssh2 tty msg parse and alloc code
2186 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2187 [packet.c]
2188 do not log() packet_set_maxsize
2189 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2190 [session.c]
2191 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2192 we do already trust $HOME/.ssh
2193 you can use .ssh/sshrc and .ssh/environment if you want to customize
2194 the location of the xauth cookies
2195 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2196 [session.c]
2197 unused
2198
219920010612
2200 - scp.c ID update (upstream synced vfsprintf() from us)
2201 - OpenBSD CVS Sync
2202 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2203 [dispatch.c]
2204 we support rekeying
2205 protocol errors are fatal.
2206 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2207 [session.c]
2208 reset pointer to NULL after xfree(); report from solar@openwall.com
2209 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2210 [sshd.8]
2211 typo; bdubreuil@crrel.usace.army.mil
2212
221320010611
2214 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2215 <markm@swoon.net>
2216 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
2217 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
2218 - (bal) Fixed Makefile.in so that 'configure; make install' works.
2219
222020010610
2221 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2222
222320010609
2224 - OpenBSD CVS Sync
2225 - markus@cvs.openbsd.org 2001/05/30 12:55:13
2226 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
2227 packet.c serverloop.c session.c ssh.c ssh1.h]
2228 channel layer cleanup: merge header files and split .c files
2229 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2230 [ssh.c]
2231 merge functions, simplify.
2232 - markus@cvs.openbsd.org 2001/05/31 10:30:17
2233 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
2234 packet.c serverloop.c session.c ssh.c]
2235 undo the .c file split, just merge the header and keep the cvs
2236 history
2237 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
2238 out of ssh Attic)
2239 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
2240 Attic.
2241 - OpenBSD CVS Sync
2242 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2243 [sshd_config]
2244 group options and add some more comments
2245 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2246 [channels.c channels.h session.c]
2247 use fatal_register_cleanup instead of atexit, sync with x11 authdir
2248 handling
2249 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2250 [ssh-keygen.1]
2251 1-2 bits of entrophy per character (not per word), ok stevesk@
2252 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2253 [scp.c]
2254 pass -v to ssh; from slade@shore.net
2255 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2256 [auth2-chall.c]
2257 the challenge response device decides how to handle non-existing
2258 users.
2259 -> fake challenges for skey and cryptocard
2260 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2261 [channels.c channels.h session.c]
2262 switch uid when cleaning up tmp files and sockets; reported by
2263 zen-parse@gmx.net on bugtraq
2264 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2265 [clientloop.c serverloop.c sshd.c]
2266 set flags in the signal handlers, do real work in the main loop,
2267 ok provos@
2268 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2269 [session.c]
2270 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
2271 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2272 [ssh-keyscan.1 ssh-keyscan.c]
2273 License clarification from David Mazieres, ok deraadt@
2274 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2275 [channels.c]
2276 don't delete the auth socket in channel_stop_listening()
2277 auth_sock_cleanup_proc() will take care of this.
2278 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2279 [session.c]
2280 let session_close() delete the pty. deny x11fwd if xauthfile is set.
2281 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2282 [ssh-dss.c ssh-rsa.c]
2283 cleanup, remove old code
2284 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2285 [ssh-add.c]
2286 remove debug message; Darren.Moffat@eng.sun.com
2287 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2288 [auth2.c]
2289 style is used for bsdauth.
2290 disconnect on user/service change (ietf-drafts)
2291 - markus@cvs.openbsd.org 2001/06/07 20:23:05
2292 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
2293 sshconnect.c sshconnect1.c]
2294 use xxx_put_cstring()
2295 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2296 [session.c]
2297 don't overwrite errno
2298 delay deletion of the xauth cookie
2299 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2300 [includes.h pathnames.h readconf.c servconf.c]
2301 move the path for xauth to pathnames.h
2302 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
2303 - (bal) ANSIify strmode()
2304 - (bal) --with-catman should be --with-mantype patch by Dave
2305 Dykstra <dwd@bell-labs.com>
2306
230720010606
2308 - OpenBSD CVS Sync
2309 - markus@cvs.openbsd.org 2001/05/17 21:34:15
2310 [ssh.1]
2311 no spaces in PreferredAuthentications;
2312 meixner@rbg.informatik.tu-darmstadt.de
2313 - markus@cvs.openbsd.org 2001/05/18 14:13:29
2314 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
2315 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2316 improved kbd-interactive support. work by per@appgate.com and me
2317 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2318 [session.c]
2319 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2320 Dahyabhai <nalin@redhat.com>; ok markus@
2321 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2322 [scp.c]
2323 ftruncate() instead of open()+O_TRUNC like rcp.c does
2324 allows scp /path/to/file localhost:/path/to/file
2325 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2326 [sshd.8]
2327 sort options; Matthew.Stier@fnc.fujitsu.com
2328 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2329 [ssh.1 sshconnect2.c]
2330 change preferredauthentication order to
2331 publickey,hostbased,password,keyboard-interactive
2332 document that hostbased defaults to no, document order
2333 - markus@cvs.openbsd.org 2001/05/19 16:46:19
2334 [ssh.1 sshd.8]
2335 document MACs defaults with .Dq
2336 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2337 [misc.c misc.h servconf.c sshd.8 sshd.c]
2338 sshd command-line arguments and configuration file options that
2339 specify time may be expressed using a sequence of the form:
2340 time[qualifier], where time is a positive integer value and qualifier
2341 is one of the following:
2342 <none>,s,m,h,d,w
2343 Examples:
2344 600 600 seconds (10 minutes)
2345 10m 10 minutes
2346 1h30m 1 hour 30 minutes (90 minutes)
2347 ok markus@
2348 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
2349 [channels.c]
2350 typo in error message
2351 - markus@cvs.openbsd.org 2001/05/20 17:20:36
2352 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2353 sshd_config]
2354 configurable authorized_keys{,2} location; originally from peter@;
2355 ok djm@
2356 - markus@cvs.openbsd.org 2001/05/24 11:12:42
2357 [auth.c]
2358 fix comment; from jakob@
2359 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2360 [clientloop.c readconf.c ssh.c ssh.h]
2361 don't perform escape processing when ``EscapeChar none''; ok markus@
2362 - markus@cvs.openbsd.org 2001/05/25 14:37:32
2363 [ssh-keygen.c]
2364 use -P for -e and -y, too.
2365 - markus@cvs.openbsd.org 2001/05/28 08:04:39
2366 [ssh.c]
2367 fix usage()
2368 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2369 [authfile.c]
2370 key_load_private: set comment to filename for PEM keys
2371 - markus@cvs.openbsd.org 2001/05/28 22:51:11
2372 [cipher.c cipher.h]
2373 simpler 3des for ssh1
2374 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2375 [channels.c channels.h nchan.c]
2376 undo broken channel fix and try a different one. there
2377 should be still some select errors...
2378 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2379 [channels.c]
2380 cleanup, typo
2381 - markus@cvs.openbsd.org 2001/05/28 23:58:35
2382 [packet.c packet.h sshconnect.c sshd.c]
2383 remove some lines, simplify.
2384 - markus@cvs.openbsd.org 2001/05/29 12:31:27
2385 [authfile.c]
2386 typo
2387
238820010528
2389 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2390 Patch by Corinna Vinschen <vinschen@redhat.com>
2391
239220010517
2393 - OpenBSD CVS Sync
2394 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2395 [sftp-server.c]
2396 readlink does not NULL-terminate; mhe@home.se
2397 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2398 [ssh.1]
2399 X11 forwarding details improved
2400 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2401 [authfile.c]
2402 return comments for private pem files, too; report from nolan@naic.edu
2403 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2404 [clientloop.c]
2405 check for open sessions before we call select(); fixes the x11 client
2406 bug reported by bowman@math.ualberta.ca
2407 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2408 [channels.c nchan.c]
2409 more select() error fixes (don't set rfd/wfd to -1).
2410 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
2411 - (bal) Corrected on_exit() emulation via atexit().
2412
241320010512
2414 - OpenBSD CVS Sync
2415 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2416 [clientloop.c misc.c misc.h]
2417 add unset_nonblock for stdout/err flushing in client_loop().
2418 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2419 Patch by pete <ninjaz@webexpress.com>
2420
242120010511
2422 - OpenBSD CVS Sync
2423 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2424 [channels.c]
2425 fix -R for protocol 2, noticed by greg@nest.cx.
2426 bug was introduced with experimental dynamic forwarding.
2427 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2428 [rijndael.h]
2429 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
2430
243120010509
2432 - OpenBSD CVS Sync
2433 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2434 [cli.c]
2435 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
2436 - markus@cvs.openbsd.org 2001/05/08 19:17:31
2437 [channels.c serverloop.c clientloop.c]
2438 adds correct error reporting to async connect()s
2439 fixes the server-discards-data-before-connected-bug found by
2440 onoe@sm.sony.co.jp
2441 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2442 [misc.c misc.h scp.c sftp.c]
2443 Use addargs() in sftp plus some clean up of addargs(). OK Markus
2444 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2445 [clientloop.c]
2446 use atomicio for flushing stdout/stderr bufs. thanks to
2447 jbw@izanami.cee.hw.ac.uk
2448 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2449 [atomicio.c]
2450 no need for xmalloc.h, thanks to espie@
2451 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
2452 <wayne@blorf.net>
2453 - (bal) ./configure support to disable SIA on OSF1. Patch by
2454 Chris Adams <cmadams@hiwaay.net>
2455 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
2456 <nakaji@tutrp.tut.ac.jp>
2457
245820010508
2459 - (bal) Fixed configure test for USE_SIA.
2460
246120010506
2462 - (djm) Update config.guess and config.sub with latest versions (from
2463 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2464 Suggested by Jason Mader <jason@ncac.gwu.edu>
2465 - (bal) White Space and #ifdef sync with OpenBSD
2466 - (bal) Add 'seed_rng()' to ssh-add.c
2467 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
2468 - OpenBSD CVS Sync
2469 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2470 [sftp.1 ssh-add.1 ssh-keygen.1]
2471 typos, grammar
2472
247320010505
2474 - OpenBSD CVS Sync
2475 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2476 [ssh.1 sshd.8]
2477 typos
2478 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2479 [channels.c]
2480 channel_new() reallocs channels[], we cannot use Channel *c after
2481 calling channel_new(), XXX fix this in the future...
2482 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2483 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
2484 move to Channel **channels (instead of Channel *channels), fixes realloc
2485 problems. channel_new now returns a Channel *, favour Channel * over
2486 channel id. remove old channel_allocate interface.
2487
248820010504
2489 - OpenBSD CVS Sync
2490 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2491 [channels.c]
2492 typo in debug() string
2493 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2494 [session.c]
2495 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
2496 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2497 [servconf.c]
2498 remove "\n" from fatal()
2499 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2500 [misc.c misc.h scp.c sftp.c]
2501 Move colon() and cleanhost() to misc.c where I should I have put it in
2502 the first place
2503 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
2504 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2505 Patch by Egor Duda <deo@logos-m.ru>
2506
250720010503
2508 - OpenBSD CVS Sync
2509 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2510 [ssh-add.c]
2511 fix prompt for ssh-add.
2512
251320010502
2514 - OpenBSD CVS Sync
2515 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2516 [readpass.c]
2517 Put the 'const' back into ssh_askpass() function. Pointed out
2518 by Mark Miller <markm@swoon.net>. OK Markus
2519
252020010501
2521 - OpenBSD CVS Sync
2522 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2523 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2524 implement 'ssh -b bind_address' like 'telnet -b'
2525 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2526 [compat.c compat.h kex.c]
2527 allow interop with weaker key generation used by ssh-2.0.x, x < 10
2528 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2529 [compat.c]
2530 ssh-2.0.10 has the weak-key-bug, too.
2531 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
2532
253320010430
2534 - OpenBSD CVS Sync
2535 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2536 [serverloop.c]
2537 fix whitespace
2538 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2539 [channels.c clientloop.c compat.c compat.h serverloop.c]
2540 more ssh.com-2.0.x bug-compat; from per@appgate.com
2541 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
2542 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
2543
254420010429
2545 - (bal) Updated INSTALL. PCRE moved to a new place.
2546 - (djm) Release OpenSSH-2.9p1
2547
254820010427
2549 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2550 patch based on 2.5.2 version by djm.
2551 - (bal) Build manpages and config files once unless changed. Patch by
2552 Carson Gaspar <carson@taltos.org>
2553 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
2554 Vinschen <vinschen@redhat.com>
2555 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2556 Pekka Savola <pekkas@netcore.fi>
2557 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
2558 <vinschen@redhat.com>
2559 - (bal) version.h synced, RPM specs updated for 2.9
2560 - (tim) update contrib/caldera files with what Caldera is using.
2561 <sps@caldera.de>
2562
256320010425
2564 - OpenBSD CVS Sync
2565 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2566 [ssh-keygen.1 ssh-keygen.c]
2567 allow public key for -e, too
2568 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2569 [ssh-keygen.c]
2570 remove debug
2571 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
2572 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
2573 (default: off), implies KbdInteractiveAuthentication. Suggestion from
2574 markus@
2575 - (djm) Include crypt.h if available in auth-passwd.c
2576 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2577 man page detection fixes for SCO
2578
257920010424
2580 - OpenBSD CVS Sync
2581 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2582 [ssh-keygen.1 ssh.1 sshd.8]
2583 document hostbased and other cleanup
2584 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
2585 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
2586 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
2587 <dan@mesastate.edu>
2588 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
2589
259020010422
2591 - OpenBSD CVS Sync
2592 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2593 [uidswap.c]
2594 set non-privileged gid before uid; tholo@ and deraadt@
2595 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2596 [sftp.1]
2597 Spelling
2598 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2599 [ssh.1]
2600 typos spotted by stevesk@; ok deraadt@
2601 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2602 [scp.c]
2603 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
2604 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2605 [ssh-keygen.1 ssh-keygen.c]
2606 rename arguments -x -> -e (export key), -X -> -i (import key)
2607 xref draft-ietf-secsh-publickeyfile-01.txt
2608 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2609 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2610 xref draft-ietf-secsh-*
2611 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2612 [ssh-keygen.1 ssh-keygen.c]
2613 style, noted by stevesk; sort flags in usage
2614
261520010421
2616 - OpenBSD CVS Sync
2617 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2618 [clientloop.c ssh.1]
2619 Split out and improve escape character documentation, mention ~R in
2620 ~? help text; ok markus@
2621 - Update RPM spec files for CVS version.h
2622 - (stevesk) set the default PAM service name to __progname instead
2623 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
2624 - (stevesk) document PAM service name change in INSTALL
2625 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2626 fix perl test, fix nroff test, fix Makefile to build outside source tree
2627
262820010420
2629 - OpenBSD CVS Sync
2630 - ian@cvs.openbsd.org 2001/04/18 16:21:05
2631 [ssh-keyscan.1]
2632 Fix typo reported in PR/1779
2633 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2634 [readpass.c ssh-add.c]
2635 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
2636 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2637 [auth2.c sshconnect2.c]
2638 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
2639 - markus@cvs.openbsd.org 2001/04/18 22:48:26
2640 [auth2.c]
2641 no longer const
2642 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2643 [auth2.c compat.c sshconnect2.c]
2644 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
2645 (however the 2.1.0 server seems to work only if debug is enabled...)
2646 - markus@cvs.openbsd.org 2001/04/18 23:44:51
2647 [authfile.c]
2648 error->debug; noted by fries@
2649 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2650 [auth2.c]
2651 use local variable, no function call needed.
2652 (btw, hostbased works now with ssh.com >= 2.0.13)
2653 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2654 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
2655
265620010418
2657 - OpenBSD CVS Sync
2658 - markus@cvs.openbsd.org 2001/04/17 19:34:25
2659 [session.c]
2660 move auth_approval to do_authenticated().
2661 do_child(): nuke hostkeys from memory
2662 don't source .ssh/rc for subsystems.
2663 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2664 [canohost.c]
2665 debug->debug3
2666 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2667 be working again.
2668 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2669 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
2670
267120010417
2672 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
2673 and temporary commented out 'catman-do:' since it is broken. Patches
2674 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
2675 - OpenBSD CVS Sync
2676 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2677 [key.c]
2678 better safe than sorry in later mods; yongari@kt-is.co.kr
2679 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2680 [sshconnect1.c]
2681 check for key!=NULL, thanks to costa
2682 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2683 [clientloop.c]
2684 handle EINTR/EAGAIN on read; ok deraadt@
2685 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2686 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
2687 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
2688 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2689 [channels.c ssh.c]
2690 undo socks5 and https support since they are not really used and
2691 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2692
269320010416
2694 - OpenBSD CVS Sync
2695 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2696 [ttymodes.c]
2697 fix comments
2698 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2699 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2700 some unused variable and typos; from tomh@po.crl.go.jp
2701 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2702 [authfile.c ssh-keygen.c sshd.c]
2703 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
2704 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2705 [clientloop.c]
2706 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2707 should fix some of the blocking problems for rsync over SSH-1
2708 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2709 [sshd.8]
2710 some ClientAlive cleanup; ok markus@
2711 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2712 [readconf.c servconf.c]
2713 use fatal() or error() vs. fprintf(); ok markus@
2714 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2715 Roth <roth+openssh@feep.net>
2716 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
2717 - (djm) OpenBSD CVS Sync
2718 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2719 [scp.c sftp.c]
2720 IPv6 support for sftp (which I bungled in my last patch) which is
2721 borrowed from scp.c. Thanks to Markus@ for pointing it out.
2722 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2723 [xmalloc.c]
2724 xrealloc dealing with ptr == nULL; mouring
2725 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2726 [session.c]
2727 Split motd and hushlogin checks into seperate functions, helps for
2728 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
2729 - Fix OSF SIA support displaying too much information for quiet
2730 logins and logins where access was denied by SIA. Patch from Chris Adams
2731 <cmadams@hiwaay.net>
2732
273320010415
2734 - OpenBSD CVS Sync
2735 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2736 [ssh-add.c]
2737 do not double free
2738 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2739 [channels.c]
2740 remove some channels that are not appropriate for keepalive.
2741 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2742 [ssh-add.c]
2743 use clear_pass instead of xfree()
2744 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2745 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2746 protocol 2 tty modes support; ok markus@
2747 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2748 [scp.c]
2749 'T' handling rcp/scp sync; ok markus@
2750 - Missed sshtty.[ch] in Sync.
2751
275220010414
2753 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
2754 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
2755 <vinschen@redhat.com>
2756 - OpenBSD CVS Sync
2757 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2758 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2759 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2760 This gives the ability to do a "keepalive" via the encrypted channel
2761 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2762 to use ssh connections to authenticate people for something, and know
2763 relatively quickly when they are no longer authenticated. Disabled
2764 by default (of course). ok markus@
2765
276620010413
2767 - OpenBSD CVS Sync
2768 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2769 [ssh.c]
2770 show debug output during option processing, report from
2771 pekkas@netcore.fi
2772 - markus@cvs.openbsd.org 2001/04/12 19:15:26
2773 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2774 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2775 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
2776 sshconnect2.c sshd_config]
2777 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2778 similar to RhostRSAAuthentication unless you enable (the experimental)
2779 HostbasedUsesNameFromPacketOnly option. please test. :)
2780 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2781 [readconf.c]
2782 typo
2783 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2784 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2785 robust port validation; ok markus@ jakob@
2786 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2787 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2788 Add support for:
2789 sftp [user@]host[:file [file]] - Fetch remote file(s)
2790 sftp [user@]host[:dir[/]] - Start in remote dir/
2791 OK deraadt@
2792 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2793 [ssh.c]
2794 missing \n in error message
2795 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2796 lack it.
2797
279820010412
2799 - OpenBSD CVS Sync
2800 - markus@cvs.openbsd.org 2001/04/10 07:46:58
2801 [channels.c]
2802 cleanup socks4 handling
2803 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
2804 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
2805 document id_rsa{.pub,}. markus ok
2806 - markus@cvs.openbsd.org 2001/04/10 12:15:23
2807 [channels.c]
2808 debug cleanup
2809 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2810 [sftp-int.c]
2811 'mget' and 'mput' aliases; ok markus@
2812 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2813 [ssh.c]
2814 use strtol() for ports, thanks jakob@
2815 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2816 [channels.c ssh.c]
2817 https-connect and socks5 support. i feel so bad.
2818 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2819 [sshd.8 sshd.c]
2820 implement the -e option into sshd:
2821 -e When this option is specified, sshd will send the output to the
2822 standard error instead of the system log.
2823 markus@ OK.
2824
282520010410
2826 - OpenBSD CVS Sync
2827 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2828 [sftp.c]
2829 do not modify an actual argv[] entry
2830 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2831 [sshd.8]
2832 spelling
2833 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2834 [sftp.1]
2835 spelling
2836 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2837 [ssh-add.c]
2838 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2839 not successful and after last try.
2840 based on discussions with espie@, jakob@, ... and code from jakob@ and
2841 wolfgang@wsrcc.com
2842 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2843 [ssh-add.1]
2844 ssh-add retries the last passphrase...
2845 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2846 [sshd.8]
2847 ListenAddress mandoc from aaron@
2848
284920010409
2850 - (stevesk) use setresgid() for setegid() if needed
2851 - (stevesk) configure.in: typo
2852 - OpenBSD CVS Sync
2853 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2854 [sshd.8]
2855 document ListenAddress addr:port
2856 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2857 [ssh-add.c]
2858 init pointers with NULL, thanks to danimal@danimal.org
2859 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2860 [clientloop.c]
2861 leave_raw_mode if ssh2 "session" is closed
2862 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2863 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2864 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2865 do gid/groups-swap in addition to uid-swap, should help if /home/group
2866 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2867 to olar@openwall.com is comments. we had many requests for this.
2868 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2869 [buffer.c channels.c channels.h readconf.c ssh.c]
2870 allow the ssh client act as a SOCKS4 proxy (dynamic local
2871 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2872 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
2873 netscape use localhost:1080 as a socks proxy.
2874 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2875 [uidswap.c]
2876 KNF
2877
287820010408
2879 - OpenBSD CVS Sync
2880 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2881 [hostfile.c]
2882 unused; typo in comment
2883 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2884 [servconf.c]
2885 in addition to:
2886 ListenAddress host|ipv4_addr|ipv6_addr
2887 permit:
2888 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2889 ListenAddress host|ipv4_addr:port
2890 sshd.8 updates coming. ok markus@
2891
289220010407
2893 - (bal) CVS ID Resync of version.h
2894 - OpenBSD CVS Sync
2895 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2896 [serverloop.c]
2897 keep the ssh session even if there is no active channel.
2898 this is more in line with the protocol spec and makes
2899 ssh -N -L 1234:server:110 host
2900 more useful.
2901 based on discussion with <mats@mindbright.se> long time ago
2902 and recent mail from <res@shore.net>
2903 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2904 [scp.c]
2905 remove trailing / from source paths; fixes pr#1756
2906
290720010406
2908 - (stevesk) logintest.c: fix for systems without __progname
2909 - (stevesk) Makefile.in: log.o is in libssh.a
2910 - OpenBSD CVS Sync
2911 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2912 [compat.c]
2913 2.3.x does old GEX, too; report jakob@
2914 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2915 [compress.c compress.h packet.c]
2916 reset compress state per direction when rekeying.
2917 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2918 [version.h]
2919 temporary version 2.5.4 (supports rekeying).
2920 this is not an official release.
2921 - markus@cvs.openbsd.org 2001/04/05 10:42:57
2922 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2923 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2924 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
2925 sshconnect2.c sshd.c]
2926 fix whitespace: unexpand + trailing spaces.
2927 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2928 [clientloop.c compat.c compat.h]
2929 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
2930 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2931 [ssh.1]
2932 ssh defaults to protocol v2; from quisar@quisar.ambre.net
2933 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2934 [canohost.c canohost.h session.c]
2935 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
2936 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2937 [clientloop.c]
2938 for ~R print message if server does not support rekeying. (and fix ~R).
2939 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2940 [buffer.c]
2941 better error message
2942 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2943 [clientloop.c ssh.c]
2944 don't request a session for 'ssh -N', pointed out slade@shore.net
2945
294620010405
2947 - OpenBSD CVS Sync
2948 - markus@cvs.openbsd.org 2001/04/04 09:48:35
2949 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
2950 don't sent multiple kexinit-requests.
2951 send newkeys, block while waiting for newkeys.
2952 fix comments.
2953 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2954 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2955 enable server side rekeying + some rekey related clientup.
2956 todo: we should not send any non-KEX messages after we send KEXINIT
2957 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2958 [compat.c]
2959 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
2960 - markus@cvs.openbsd.org 2001/04/04 20:25:38
2961 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
2962 sshconnect2.c sshd.c]
2963 more robust rekeying
2964 don't send channel data after rekeying is started.
2965 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2966 [auth2.c]
2967 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
2968 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2969 [kex.c kexgex.c serverloop.c]
2970 parse full kexinit packet.
2971 make server-side more robust, too.
2972 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2973 [dh.c kex.c packet.c]
2974 clear+free keys,iv for rekeying.
2975 + fix DH mem leaks. ok niels@
2976 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2977 BROKEN_VHANGUP
2978
297920010404
2980 - OpenBSD CVS Sync
2981 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2982 [ssh-agent.1]
2983 grammar; slade@shore.net
2984 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2985 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2986 free() -> xfree()
2987 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2988 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2989 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2990 make rekeying easier.
2991 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2992 [ssh_config]
2993 id_rsa1/2 -> id_rsa; ok markus@
2994 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2995 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2996 undo parts of recent my changes: main part of keyexchange does not
2997 need dispatch-callbacks, since application data is delayed until
2998 the keyexchange completes (if i understand the drafts correctly).
2999 add some infrastructure for re-keying.
3000 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3001 [clientloop.c sshconnect2.c]
3002 enable client rekeying
3003 (1) force rekeying with ~R, or
3004 (2) if the server requests rekeying.
3005 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
3006 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
3007
300820010403
3009 - OpenBSD CVS Sync
3010 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3011 [sshd.8]
3012 typo; ok markus@
3013 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3014 [readconf.c servconf.c]
3015 correct comment; ok markus@
3016 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3017 shutdown(SHUT_RD) error() bypass for HP-UX.
3018
301920010402
3020 - (stevesk) log.c openbsd sync; missing newlines
3021 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
3022
302320010330
3024 - (djm) Another openbsd-compat/glob.c sync
3025 - (djm) OpenBSD CVS Sync
3026 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3027 [kex.c kex.h sshconnect2.c sshd.c]
3028 forgot to include min and max params in hash, okay markus@
3029 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3030 [dh.c]
3031 more sanity checking on primes file
3032 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3033 [auth.h auth2.c auth2-chall.c]
3034 check auth_root_allowed for kbd-int auth, too.
3035 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3036 [sshconnect2.c]
3037 use recommended defaults
3038 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3039 [sshconnect2.c sshd.c]
3040 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
3041 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3042 [dh.c dh.h kex.c kex.h]
3043 prepare for rekeying: move DH code to dh.c
3044 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3045 [sshd.c]
3046 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
3047
304820010329
3049 - OpenBSD CVS Sync
3050 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3051 [ssh.1]
3052 document more defaults; misc. cleanup. ok markus@
3053 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3054 [authfile.c]
3055 KNF
3056 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3057 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3058 try to read private f-secure ssh v2 rsa keys.
3059 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3060 [ssh-rsa.c sshd.c]
3061 use EVP_get_digestbynid, reorder some calls and fix missing free.
3062 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3063 [compat.c compat.h ssh-rsa.c]
3064 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3065 signatures in SSH protocol 2, ok djm@
3066 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3067 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3068 make dh group exchange more flexible, allow min and max group size,
3069 okay markus@, deraadt@
3070 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3071 [scp.c]
3072 start to sync scp closer to rcp; ok markus@
3073 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3074 [scp.c]
3075 usage more like rcp and add missing -B to usage; ok markus@
3076 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3077 [sshd.c]
3078 call refuse() before close(); from olemx@ans.pl
3079
308020010328
3081 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3082 resolve linking conflicts with libcrypto. Report and suggested fix
3083 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3084 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3085 fix from Philippe Levan <levan@epix.net>
3086 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3087 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
3088 - (djm) Sync openbsd-compat/glob.c
3089
309020010327
3091 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
3092 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
3093 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3094 - OpenBSD CVS Sync
3095 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3096 [session.c]
3097 shorten; ok markus@
3098 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3099 [servconf.c servconf.h session.c sshd.8 sshd_config]
3100 PrintLastLog option; from chip@valinux.com with some minor
3101 changes by me. ok markus@
3102 - markus@cvs.openbsd.org 2001/03/26 08:07:09
3103 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
3104 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3105 simpler key load/save interface, see authfile.h
3106 - (djm) Reestablish PAM credentials (which can be supplemental group
3107 memberships) after initgroups() blows them away. Report and suggested
3108 fix from Nalin Dahyabhai <nalin@redhat.com>
3109
311020010324
3111 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
3112 - OpenBSD CVS Sync
3113 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3114 [compat.c compat.h sshconnect2.c sshd.c]
3115 Compat for OpenSSH with broken Rijndael/AES. ok markus@
3116 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3117 [auth1.c]
3118 authctxt is now passed to do_authenticated
3119 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3120 [sftp-int.c]
3121 fix put, upload to _absolute_ path, ok djm@
3122 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3123 [session.c sshd.c]
3124 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
3125 - (djm) Pull out our own SIGPIPE hacks
3126
312720010323
3128 - OpenBSD CVS Sync
3129 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
3130 [sshd.c]
3131 do not place linefeeds in buffer
3132
313320010322
3134 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
3135 - (bal) version.c CVS ID resync
3136 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3137 resync
3138 - (bal) scp.c CVS ID resync
3139 - OpenBSD CVS Sync
3140 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3141 [readconf.c]
3142 default to SSH protocol version 2
3143 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3144 [session.c]
3145 remove unused arg
3146 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3147 [session.c]
3148 remove unused arg
3149 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3150 [auth1.c auth2.c session.c session.h]
3151 merge common ssh v1/2 code
3152 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3153 [ssh-keygen.c]
3154 add -B flag to usage
3155 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3156 [session.c]
3157 missing init; from mib@unimelb.edu.au
3158
315920010321
3160 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
3161 VanDevender <stevev@darkwing.uoregon.edu>
3162 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3163 from Solar Designer <solar@openwall.com>
3164 - (djm) Don't loop forever when changing password via PAM. Patch
3165 from Solar Designer <solar@openwall.com>
3166 - (djm) Generate config files before build
3167 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3168 suggested fix from Mike Battersby <mib@unimelb.edu.au>
3169
317020010320
3171 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3172 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
3173 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
3174 - (djm) OpenBSD CVS Sync
3175 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3176 [auth.c readconf.c]
3177 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3178 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3179 [version.h]
3180 version 2.5.2
3181 - (djm) Update RPM spec version
3182 - (djm) Release 2.5.2p1
3183- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3184 change S_ISLNK macro to work for UnixWare 2.03
3185- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3186 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
3187
318820010319
3189 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
3190 do it implicitly.
3191 - (djm) Add getusershell() functions from OpenBSD CVS
3192 - OpenBSD CVS Sync
3193 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3194 [auth-options.c]
3195 ignore permitopen="host:port" if AllowTcpForwarding==no
3196 - (djm) Make scp work on systems without 64-bit ints
3197 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3198 move HAVE_LONG_LONG_INT where it works
3199 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
3200 stuff. Change suggested by Mark Miller <markm@swoon.net>
3201 - (bal) Small fix to scp. %lu vs %ld
3202 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
3203 - (djm) OpenBSD CVS Sync
3204 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3205 [sftp-client.c]
3206 Report ssh connection closing correctly; ok deraadt@
3207 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3208 [compat.c compat.h sshd.c]
3209 specifically version match on ssh scanners. do not log scan
3210 information to the console
3211 - djm@cvs.openbsd.org 2001/03/19 12:10:17
3212 [sshd.8]
3213 Document permitopen authorized_keys option; ok markus@
3214 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3215 [ssh.1]
3216 document PreferredAuthentications option; ok markus@
3217 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
3218
321920010318
3220 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
3221 size not delimited" fatal errors when tranfering.
3222 - OpenBSD CVS Sync
3223 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3224 [auth.c]
3225 check /etc/shells, too
3226 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3227 openbsd-compat/fake-regex.h
3228
322920010317
3230 - Support usrinfo() on AIX. Based on patch from Gert Doering
3231 <gert@greenie.muc.de>
3232 - OpenBSD CVS Sync
3233 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3234 [scp.c]
3235 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
3236 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3237 [session.c]
3238 pass Session to do_child + KNF
3239 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3240 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3241 Revise globbing for get/put to be more shell-like. In particular,
3242 "get/put file* directory/" now works. ok markus@
3243 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3244 [sftp-int.c]
3245 fix memset and whitespace
3246 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3247 [sftp-int.c]
3248 discourage strcat/strcpy
3249 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3250 [auth-options.c channels.c channels.h serverloop.c session.c]
3251 implement "permitopen" key option, restricts -L style forwarding to
3252 to specified host:port pairs. based on work by harlan@genua.de
3253 - Check for gl_matchc support in glob_t and fall back to the
3254 openbsd-compat/glob.[ch] support if it does not exist.
3255
325620010315
3257 - OpenBSD CVS Sync
3258 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3259 [sftp-client.c]
3260 Wall
3261 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3262 [sftp-int.c]
3263 add version command
3264 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3265 [sftp-server.c]
3266 note no getopt()
3267 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
3268 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
3269
327020010314
3271 - OpenBSD CVS Sync
3272 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3273 [auth-options.c]
3274 missing xfree, deny key on parse error; ok stevesk@
3275 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3276 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3277 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
3278 - (bal) Fix strerror() in bsd-misc.c
3279 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3280 missing or lacks the GLOB_ALTDIRFUNC extension
3281 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
3282 relatively. Avoids conflict between glob.h and /usr/include/glob.h
3283
328420010313
3285 - OpenBSD CVS Sync
3286 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3287 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3288 remove old key_fingerprint interface, s/_ex//
3289
329020010312
3291 - OpenBSD CVS Sync
3292 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3293 [auth2.c key.c]
3294 debug
3295 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3296 [key.c key.h]
3297 add improved fingerprint functions. based on work by Carsten
3298 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
3299 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3300 [ssh-keygen.1 ssh-keygen.c]
3301 print both md5, sha1 and bubblebabble fingerprints when using
3302 ssh-keygen -l -v. ok markus@.
3303 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3304 [key.c]
3305 cleanup & shorten some var names key_fingerprint_bubblebabble.
3306 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3307 [ssh-keygen.c]
3308 KNF, and SHA1 binary output is just creeping featurism
3309 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3310 test if snprintf() supports %ll
3311 add /dev to search path for PRNGD/EGD socket
3312 fix my mistake in USER_PATH test program
3313 - OpenBSD CVS Sync
3314 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3315 [key.c]
3316 style+cleanup
3317 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3318 [ssh-keygen.1 ssh-keygen.c]
3319 remove -v again. use -B instead for bubblebabble. make -B consistent
3320 with -l and make -B work with /path/to/known_hosts. ok deraadt@
3321 - (djm) Bump portable version number for generating test RPMs
3322 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
3323 - (bal) Reorder includes in Makefile.
3324
332520010311
3326 - OpenBSD CVS Sync
3327 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3328 [sshconnect2.c]
3329 ignore nonexisting private keys; report rjmooney@mediaone.net
3330 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3331 [readconf.c ssh_config]
3332 default to SSH2, now that m68k runs fast
3333 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3334 [ttymodes.c ttymodes.h]
3335 remove unused sgtty macros; ok markus@
3336 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3337 [compat.c compat.h sshconnect.c]
3338 all known netscreen ssh versions, and older versions of OSU ssh cannot
3339 handle password padding (newer OSU is fixed)
3340 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3341 make sure $bindir is in USER_PATH so scp will work
3342 - OpenBSD CVS Sync
3343 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3344 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3345 add PreferredAuthentications
3346
334720010310
3348 - OpenBSD CVS Sync
3349 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3350 [ssh-keygen.c]
3351 create *.pub files with umask 0644, so that you can mv them to
3352 authorized_keys
3353 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3354 [sshd.c]
3355 typo; slade@shore.net
3356 - Removed log.o from sftp client. Not needed.
3357
335820010309
3359 - OpenBSD CVS Sync
3360 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3361 [auth1.c]
3362 unused; ok markus@
3363 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3364 [sftp.1]
3365 spelling, cleanup; ok deraadt@
3366 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3367 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3368 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3369 no need to do enter passphrase or do expensive sign operations if the
3370 server does not accept key).
3371
337220010308
3373 - OpenBSD CVS Sync
3374 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3375 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3376 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3377 functions and small protocol change.
3378 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3379 [readconf.c ssh.1]
3380 turn off useprivilegedports by default. only rhost-auth needs
3381 this. older sshd's may need this, too.
3382 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3383 Dirk Markwardt <D.Markwardt@tu-bs.de>
3384
338520010307
3386 - (bal) OpenBSD CVS Sync
3387 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3388 [ssh-keyscan.c]
3389 appease gcc
3390 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3391 [sftp-int.c sftp.1 sftp.c]
3392 sftp -b batchfile; mouring@etoh.eviladmin.org
3393 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3394 [sftp.1]
3395 order things
3396 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3397 [ssh.1 sshd.8]
3398 the name "secure shell" is boring, noone ever uses it
3399 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3400 [ssh.1]
3401 removed dated comment
3402 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3403
340420010306
3405 - (bal) OpenBSD CVS Sync
3406 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3407 [sshd.8]
3408 alpha order; jcs@rt.fm
3409 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3410 [servconf.c]
3411 sync error message; ok markus@
3412 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3413 [myproposal.h ssh.1]
3414 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3415 provos & markus ok
3416 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3417 [sshd.8]
3418 detail default hmac setup too
3419 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3420 [kex.c kex.h sshconnect2.c sshd.c]
3421 generate a 2*need size (~300 instead of 1024/2048) random private
3422 exponent during the DH key agreement. according to Niels (the great
3423 german advisor) this is safe since /etc/primes contains strong
3424 primes only.
3425
3426 References:
3427 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3428 agreement with short exponents, In Advances in Cryptology
3429 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
3430 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3431 [ssh.1]
3432 more ssh_known_hosts2 documentation; ok markus@
3433 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3434 [dh.c]
3435 spelling
3436 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3437 [authfd.c cli.c ssh-agent.c]
3438 EINTR/EAGAIN handling is required in more cases
3439 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3440 [ssh-keyscan.c]
3441 Don't assume we wil get the version string all in one read().
3442 deraadt@ OK'd
3443 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3444 [clientloop.c]
3445 If read() fails with EINTR deal with it the same way we treat EAGAIN
3446
344720010305
3448 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
3449 - (bal) CVS ID touch up on sftp-int.c
3450 - (bal) CVS ID touch up on uuencode.c
3451 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
3452 - (bal) OpenBSD CVS Sync
3453 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3454 [sshd.8]
3455 it's the OpenSSH one
3456 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3457 [ssh-keyscan.c]
3458 inline -> __inline__, and some indent
3459 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3460 [authfile.c]
3461 improve fd handling
3462 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3463 [sftp-server.c]
3464 careful with & and &&; markus ok
3465 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3466 [ssh.c]
3467 -i supports DSA identities now; ok markus@
3468 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3469 [servconf.c]
3470 grammar; slade@shore.net
3471 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3472 [ssh-keygen.1 ssh-keygen.c]
3473 document -d, and -t defaults to rsa1
3474 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3475 [ssh-keygen.1 ssh-keygen.c]
3476 bye bye -d
3477 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3478 [sshd_config]
3479 activate RSA 2 key
3480 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3481 [ssh.1 sshd.8]
3482 typos/grammar from matt@anzen.com
3483 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3484 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3485 use pwcopy in ssh.c, too
3486 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3487 [serverloop.c]
3488 debug2->3
3489 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3490 [sshd.c]
3491 the random session key depends now on the session_key_int
3492 sent by the 'attacker'
3493 dig1 = md5(cookie|session_key_int);
3494 dig2 = md5(dig1|cookie|session_key_int);
3495 fake_session_key = dig1|dig2;
3496 this change is caused by a mail from anakin@pobox.com
3497 patch based on discussions with my german advisor niels@openbsd.org
3498 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3499 [readconf.c]
3500 look for id_rsa by default, before id_dsa
3501 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3502 [sshd_config]
3503 ssh2 rsa key before dsa key
3504 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3505 [packet.c]
3506 fix random padding
3507 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3508 [compat.c]
3509 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
3510 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3511 [misc.c]
3512 pull in protos
3513 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3514 [sftp.c]
3515 do not kill the subprocess on termination (we will see if this helps
3516 things or hurts things)
3517 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3518 [clientloop.c]
3519 fix byte counts for ssh protocol v1
3520 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3521 [channels.c nchan.c nchan.h]
3522 make sure remote stderr does not get truncated.
3523 remove closed fd's from the select mask.
3524 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3525 [packet.c packet.h sshconnect2.c]
3526 in ssh protocol v2 use ignore messages for padding (instead of
3527 trailing \0).
3528 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3529 [channels.c]
3530 unify debug messages
3531 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3532 [misc.c]
3533 for completeness, copy pw_gecos too
3534 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3535 [sshd.c]
3536 generate a fake session id, too
3537 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3538 [channels.c packet.c packet.h serverloop.c]
3539 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3540 use random content in ignore messages.
3541 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3542 [channels.c]
3543 typo
3544 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3545 [authfd.c]
3546 split line so that p will have an easier time next time around
3547 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3548 [ssh.c]
3549 shorten usage by a line
3550 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3551 [auth-rsa.c auth2.c deattack.c packet.c]
3552 KNF
3553 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3554 [cli.c cli.h rijndael.h ssh-keyscan.1]
3555 copyright notices on all source files
3556 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3557 [ssh.c]
3558 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3559 use min, not max for logging, fixes overflow.
3560 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3561 [sshd.8]
3562 explain SIGHUP better
3563 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3564 [sshd.8]
3565 doc the dsa/rsa key pair files
3566 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3567 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3568 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3569 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3570 make copyright lines the same format
3571 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3572 [ssh-keyscan.c]
3573 standard theo sweep
3574 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3575 [ssh-keyscan.c]
3576 Dynamically allocate read_wait and its copies. Since maxfd is
3577 based on resource limits it is often (usually?) larger than FD_SETSIZE.
3578 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3579 [sftp-server.c]
3580 Dynamically allocate fd_set; deraadt@ OK
3581 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3582 [packet.c]
3583 Dynamically allocate fd_set; deraadt@ OK
3584 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3585 [sftp-server.c]
3586 KNF
3587 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3588 [sftp.c]
3589 clean up arg processing. based on work by Christophe_Moret@hp.com
3590 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3591 [log.c ssh.c]
3592 log*.c -> log.c
3593 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3594 [channels.c]
3595 debug1->2
3596 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3597 [ssh.c]
3598 add -m to usage; ok markus@
3599 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3600 [sshd.8]
3601 small cleanup and clarify for PermitRootLogin; ok markus@
3602 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3603 [servconf.c sshd.8]
3604 kill obsolete RandomSeed; ok markus@ deraadt@
3605 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3606 [sshd.8]
3607 spelling
3608 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3609 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3610 ssh.c sshconnect.c sshd.c]
3611 log functions should not be passed strings that end in newline as they
3612 get passed on to syslog() and when logging to stderr, do_log() appends
3613 its own newline.
3614 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3615 [sshd.8]
3616 list SSH2 ciphers
3617 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
3618 - (bal) Fix up logging since it changed. removed log-*.c
3619 - (djm) Fix up LOG_AUTHPRIV for systems that have it
3620 - (stevesk) OpenBSD sync:
3621 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3622 [ssh-keyscan.c]
3623 skip inlining, why bother
3624 - (stevesk) sftp.c: handle __progname
3625
362620010304
3627 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
3628 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3629 give Mark Roth credit for mdoc2man.pl
3630
363120010303
3632 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3633 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3634 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3635 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
3636 "--with-egd-pool" configure option with "--with-prngd-socket" and
3637 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3638 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3639
364020010301
3641 - (djm) Properly add -lcrypt if needed.
3642 - (djm) Force standard PAM conversation function in a few more places.
3643 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
3644 <nalin@redhat.com>
3645 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
3646 <vinschen@redhat.com>
3647 - (djm) Released 2.5.1p2
3648
364920010228
3650 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3651 "Bad packet length" bugs.
3652 - (djm) Fully revert PAM session patch (again). All PAM session init is
3653 now done before the final fork().
3654 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
3655 - (djm) Remove /tmp from EGD socket search list
3656
365720010227
3658 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
3659 <vinschen@redhat.com>
3660 - (bal) OpenBSD Sync
3661 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3662 [session.c]
3663 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
3664 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
3665 <jmknoble@jmknoble.cx>
3666 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
3667 <markm@swoon.net>
3668 - (djm) Search for -lcrypt on FreeBSD too
3669 - (djm) fatal() on OpenSSL version mismatch
3670 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
3671 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3672 <markm@swoon.net>
3673 - (djm) Fix PAM fix
3674 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3675 change is being made as 2.5.x configfiles are not back-compatible with
3676 2.3.x.
3677 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3678 <markm@swoon.net>
3679 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
3680 <tim@multitalents.net>
3681 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
3682 <tim@multitalents.net>
3683
368420010226
3685 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
3686 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
3687 Based on patch from Tim Rice <tim@multitalents.net>
3688
368920010225
3690 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3691 Patch from Adrian Ho <lexfiend@usa.net>
3692 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3693 platform defines u_int64_t as being that.
3694
369520010224
3696 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
3697 Vinschen <vinschen@redhat.com>
3698 - (bal) Reorder where 'strftime' is detected to resolve linking
3699 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3700
370120010224
3702 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3703 Patch by Pekka Savola <pekkas@netcore.fi>
3704 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3705 some platforms.
3706 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3707 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
3708
370920010223
3710 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3711 <tell@telltronics.org>
3712 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3713 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
3714 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
3715 <tim@multitalents.net>
3716
371720010222
3718 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
3719 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3720 - (bal) Removed reference to liblogin from contrib/README. It was
3721 integrated into OpenSSH a long while ago.
3722 - (stevesk) remove erroneous #ifdef sgi code.
3723 Michael Stone <mstone@cs.loyola.edu>
3724
372520010221
3726 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
3727 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
3728 <tim@multitalents.net>
3729 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3730 breaks Solaris.
3731 - (djm) Move PAM session setup back to before setuid to user.
3732 fixes problems on Solaris-drived PAMs.
3733 - (stevesk) session.c: back out to where we were before:
3734 - (djm) Move PAM session initialisation until after fork in sshd. Patch
3735 from Nalin Dahyabhai <nalin@redhat.com>
3736
373720010220
3738 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3739 getcwd.c.
3740 - (bal) OpenBSD CVS Sync:
3741 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3742 [sshd.c]
3743 clarify message to make it not mention "ident"
3744
374520010219
3746 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3747 pty.[ch] -> sshpty.[ch]
3748 - (djm) Rework search for OpenSSL location. Skip directories which don't
3749 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3750 with its limit of 6 -L options.
3751 - OpenBSD CVS Sync:
3752 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3753 [sftp.1]
3754 typo
3755 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3756 [ssh.c]
3757 cleanup -V output; noted by millert
3758 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3759 [sshd.8]
3760 it's the OpenSSH one
3761 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3762 [dispatch.c]
3763 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3764 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3765 [compat.c compat.h serverloop.c]
3766 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3767 itojun@
3768 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3769 [version.h]
3770 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3771 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3772 [scp.c]
3773 np is changed by recursion; vinschen@redhat.com
3774 - Update versions in RPM spec files
3775 - Release 2.5.1p1
3776
377720010218
3778 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3779 <tim@multitalents.net>
3780 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3781 stevesk
3782 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
3783 <vinschen@redhat.com> and myself.
3784 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3785 Miskiewicz <misiek@pld.ORG.PL>
3786 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3787 Todd C. Miller <Todd.Miller@courtesan.com>
3788 - (djm) Use ttyname() to determine name of tty returned by openpty()
3789 rather then risking overflow. Patch from Marek Michalkiewicz
3790 <marekm@amelek.gda.pl>
3791 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
3792 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
3793 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
3794 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
3795 SunOS)
3796 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
3797 <tim@multitalents.net>
3798 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
3799 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
3800 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
3801 SIGALRM.
3802 - (djm) Move entropy.c over to mysignal()
3803 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3804 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
3805 Miller <Todd.Miller@courtesan.com>
3806 - (djm) Update RPM spec files for 2.5.0p1
3807 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3808 enable with --with-bsd-auth.
3809 - (stevesk) entropy.c: typo; should be SIGPIPE
3810
381120010217
3812 - (bal) OpenBSD Sync:
3813 - markus@cvs.openbsd.org 2001/02/16 13:38:18
3814 [channel.c]
3815 remove debug
3816 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3817 [session.c]
3818 proper payload-length check for x11 w/o screen-number
3819
382020010216
3821 - (bal) added '--with-prce' to allow overriding of system regex when
3822 required (tested by David Dulek <ddulek@fastenal.com>)
3823 - (bal) Added DG/UX case and set that they have a broken IPTOS.
3824 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3825 Fixes linking on SCO.
3826 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
3827 Nalin Dahyabhai <nalin@redhat.com>
3828 - (djm) BSD license for gnome-ssh-askpass (was X11)
3829 - (djm) KNF on gnome-ssh-askpass
3830 - (djm) USE_PIPES for a few more sysv platforms
3831 - (djm) Cleanup configure.in a little
3832 - (djm) Ask users to check config.log when we can't find necessary libs
3833 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3834 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
3835 - (djm) OpenBSD CVS:
3836 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3837 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3838 [sshconnect1.c sshconnect2.c]
3839 genericize password padding function for SSH1 and SSH2.
3840 add stylized echo to 2, too.
3841 - (djm) Add roundup() macro to defines.h
3842 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3843 needed on Unixware 2.x.
3844
384520010215
3846 - (djm) Move PAM session setup back to before setuid to user. Fixes
3847 problems on Solaris-derived PAMs.
3848 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3849 <Darren.Moffat@eng.sun.com>
3850 - (bal) Sync w/ OpenSSH for new release
3851 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3852 [sshconnect1.c]
3853 fix xmalloc(0), ok dugsong@
3854 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3855 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3856 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3857 1) clean up the MAC support for SSH-2
3858 2) allow you to specify the MAC with 'ssh -m'
3859 3) or the 'MACs' keyword in ssh(d)_config
3860 4) add hmac-{md5,sha1}-96
3861 ok stevesk@, provos@
3862 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3863 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3864 ssh-keygen.c sshd.8]
3865 PermitRootLogin={yes,without-password,forced-commands-only,no}
3866 (before this change, root could login even if PermitRootLogin==no)
3867 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
3868 [clientloop.c packet.c ssh-keyscan.c]
3869 deal with EAGAIN/EINTR selects which were skipped
3870 - markus@cvs.openssh.org 2001/02/13 22:49:40
3871 [auth1.c auth2.c]
3872 setproctitle(user) only if getpwnam succeeds
3873 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3874 [sshd.c]
3875 missing memset; from solar@openwall.com
3876 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3877 [sftp-int.c]
3878 lumask now works with 1 numeric arg; ok markus@, djm@
3879 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3880 [sftp-client.c sftp-int.c sftp.1]
3881 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3882 ok markus@
3883 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3884 - (djm) Move to Jim's 1.2.0 X11 askpass program
3885 - (stevesk) OpenBSD sync:
3886 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3887 [serverloop.c]
3888 indent
3889
389020010214
3891 - (djm) Don't try to close PAM session or delete credentials if the
3892 session has not been open or credentials not set. Based on patch from
3893 Andrew Bartlett <abartlet@pcug.org.au>
3894 - (djm) Move PAM session initialisation until after fork in sshd. Patch
3895 from Nalin Dahyabhai <nalin@redhat.com>
3896 - (bal) Missing function prototype in bsd-snprintf.c patch by
3897 Mark Miller <markm@swoon.net>
3898 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3899 <cmadams@hiwaay.net> with a little modification and KNF.
3900 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
3901
390220010213
3903 - (djm) Only test -S potential EGD sockets if they exist and are readable.
3904 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3905 I did a base KNF over the whe whole file to make it more acceptable.
3906 (backed out of original patch and removed it from ChangeLog)
3907 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3908 Tim Rice <tim@multitalents.net>
3909 - (stevesk) auth1.c: fix PAM passwordless check.
3910
391120010212
3912 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3913 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3914 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
3915 Pekka Savola <pekkas@netcore.fi>
3916 - (djm) Clean up PCRE text in INSTALL
3917 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
3918 <mib@unimelb.edu.au>
3919 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
3920 - (stevesk) session.c: remove debugging code.
3921
392220010211
3923 - (bal) OpenBSD Sync
3924 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3925 [auth1.c auth2.c sshd.c]
3926 move k_setpag() to a central place; ok dugsong@
3927 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3928 [auth2.c]
3929 offer passwd before s/key
3930 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3931 [canohost.c]
3932 remove last call to sprintf; ok deraadt@
3933 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3934 [canohost.c]
3935 add debug message, since sshd blocks here if DNS is not available
3936 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3937 [cli.c]
3938 don't call vis() for \r
3939 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3940 [scp.c]
3941 revert a small change to allow -r option to work again; ok deraadt@
3942 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3943 [scp.c]
3944 fix memory leak; ok markus@
3945 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3946 [scp.1]
3947 Mention that you can quote pathnames with spaces in them
3948 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3949 [ssh.c]
3950 remove mapping of argv[0] -> hostname
3951 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3952 [sshconnect2.c]
3953 do not ask for passphrase in batch mode; report from ejb@ql.org
3954 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
3955 [sshconnect.c sshconnect1.c sshconnect2.c]
3956 %.30s is too short for IPv6 numeric address. use %.128s for now.
3957 markus ok
3958 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3959 [sshconnect2.c]
3960 do not free twice, thanks to /etc/malloc.conf
3961 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3962 [sshconnect2.c]
3963 partial success: debug->log; "Permission denied" if no more auth methods
3964 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3965 [sshconnect2.c]
3966 remove some lines
3967 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3968 [auth-options.c]
3969 reset options if no option is given; from han.holl@prismant.nl
3970 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3971 [channels.c]
3972 nuke sprintf, ok deraadt@
3973 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3974 [channels.c]
3975 nuke sprintf, ok deraadt@
3976 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3977 [clientloop.h]
3978 remove confusing callback code
3979 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3980 [readconf.c]
3981 snprintf
3982 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3983 sync with netbsd tree changes.
3984 - more strict prototypes, include necessary headers
3985 - use paths.h/pathnames.h decls
3986 - size_t typecase to int -> u_long
3987 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3988 [ssh-keyscan.c]
3989 fix size_t -> int cast (use u_long). markus ok
3990 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3991 [ssh-keyscan.c]
3992 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3993 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3994 [ssh-keyscan.c]
3995 do not assume malloc() returns zero-filled region. found by
3996 malloc.conf=AJ.
3997 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3998 [sshconnect.c]
3999 don't connect if batch_mode is true and stricthostkeychecking set to
4000 'ask'
4001 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4002 [sshd_config]
4003 type: ok markus@
4004 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4005 [sshd_config]
4006 enable sftp-server by default
4007 - deraadt 2001/02/07 8:57:26
4008 [xmalloc.c]
4009 deal with new ANSI malloc stuff
4010 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4011 [xmalloc.c]
4012 typo in fatal()
4013 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4014 [xmalloc.c]
4015 fix size_t -> int cast (use u_long). markus ok
4016 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4017 [serverloop.c sshconnect1.c]
4018 mitigate SSH1 traffic analysis - from Solar Designer
4019 <solar@openwall.com>, ok provos@
4020 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
4021 (from the OpenBSD tree)
4022 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
4023 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
4024 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
4025 - (bal) A bit more whitespace cleanup
4026 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
4027 <abartlet@pcug.org.au>
4028 - (stevesk) misc.c: ssh.h not needed.
4029 - (stevesk) compat.c: more friendly cpp error
4030 - (stevesk) OpenBSD sync:
4031 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4032 [LICENSE]
4033 typos and small cleanup; ok deraadt@
4034
403520010210
4036 - (djm) Sync sftp and scp stuff from OpenBSD:
4037 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4038 [sftp-client.c]
4039 Don't free handles before we are done with them. Based on work from
4040 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4041 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4042 [sftp.1]
4043 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4044 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4045 [sftp.1]
4046 pretty up significantly
4047 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4048 [sftp.1]
4049 .Bl-.El mismatch. markus ok
4050 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4051 [sftp-int.c]
4052 Check that target is a directory before doing ls; ok markus@
4053 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4054 [scp.c sftp-client.c sftp-server.c]
4055 unsigned long long -> %llu, not %qu. markus ok
4056 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4057 [sftp.1 sftp-int.c]
4058 more man page cleanup and sync of help text with man page; ok markus@
4059 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4060 [sftp-client.c]
4061 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4062 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4063 [sftp.c]
4064 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4065 <roumen.petrov@skalasoft.com>
4066 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4067 [sftp-int.c]
4068 portable; ok markus@
4069 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4070 [sftp-int.c]
4071 lowercase cmds[].c also; ok markus@
4072 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4073 [pathnames.h sftp.c]
4074 allow sftp over ssh protocol 1; ok djm@
4075 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4076 [scp.c]
4077 memory leak fix, and snprintf throughout
4078 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4079 [sftp-int.c]
4080 plug a memory leak
4081 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4082 [session.c sftp-client.c]
4083 %i -> %d
4084 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4085 [sftp-int.c]
4086 typo
4087 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4088 [sftp-int.c pathnames.h]
4089 _PATH_LS; ok markus@
4090 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4091 [sftp-int.c]
4092 Check for NULL attribs for chown, chmod & chgrp operations, only send
4093 relevant attribs back to server; ok markus@
4094 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4095 [sftp.c]
4096 Use getopt to process commandline arguments
4097 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4098 [sftp.c ]
4099 Wait for ssh subprocess at exit
4100 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4101 [sftp-int.c]
4102 stat target for remote chdir before doing chdir
4103 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4104 [sftp.1]
4105 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4106 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4107 [sftp-int.c]
4108 cleanup get_pathname, fix pwd after failed cd. okay djm@
4109 - (djm) Update makefile.in for _PATH_SFTP_SERVER
4110 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
4111
411220010209
4113 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
4114 <rjmooney@mediaone.net>
4115 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
4116 main tree while porting forward. Pointed out by Lutz Jaenicke
4117 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4118 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4119 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4120 - (stevesk) OpenBSD sync:
4121 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4122 [auth2.c]
4123 strict checking
4124 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4125 [version.h]
4126 update to 2.3.2
4127 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4128 [auth2.c]
4129 fix typo
4130 - (djm) Update spec files
4131 - (bal) OpenBSD sync:
4132 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4133 [scp.c]
4134 memory leak fix, and snprintf throughout
4135 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4136 [clientloop.c]
4137 remove confusing callback code
4138 - (djm) Add CVS Id's to files that we have missed
4139 - (bal) OpenBSD Sync (more):
4140 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4141 sync with netbsd tree changes.
4142 - more strict prototypes, include necessary headers
4143 - use paths.h/pathnames.h decls
4144 - size_t typecase to int -> u_long
4145 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4146 [ssh.c]
4147 fatal() if subsystem fails
4148 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4149 [ssh.c]
4150 remove confusing callback code
4151 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4152 [ssh.c]
4153 add -1 option (force protocol version 1). ok markus@
4154 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4155 [ssh.c]
4156 reorder -{1,2,4,6} options. ok markus@
4157 - (bal) Missing 'const' in readpass.h
4158 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4159 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4160 [sftp-client.c]
4161 replace arc4random with counter for request ids; ok markus@
4162 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
4163 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4164
416520010208
4166 - (djm) Don't delete external askpass program in make uninstall target.
4167 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
4168 - (djm) Fix linking of sftp, don't need arc4random any more.
4169 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4170 Based on patch from Tim Rice <tim@multitalents.net>
4171
417220010207
4173 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4174 seem lose track of it while in openbsd-compat/ (two confirmed reports)
4175 - (djm) Much KNF on PAM code
4176 - (djm) Revise auth-pam.c conversation function to be a little more
4177 readable.
4178 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4179 to before first prompt. Fixes hangs if last pam_message did not require
4180 a reply.
4181 - (djm) Fix password changing when using PAM kbd-int authentication
4182
418320010205
4184 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
4185 that don't have NGROUPS_MAX.
4186 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
4187 - (stevesk) OpenBSD sync:
4188 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4189 [many files; did this manually to our top-level source dir]
4190 unexpand and remove end-of-line whitespace; ok markus@
4191 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4192 [sftp-server.c]
4193 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
4194 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4195 [sftp-int.c]
4196 ? == help
4197 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4198 [sftp-int.c]
4199 sort commands, so that abbreviations work as expected
4200 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4201 [sftp-int.c]
4202 debugging sftp: precedence and missing break. chmod, chown, chgrp
4203 seem to be working now.
4204 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4205 [sftp-int.c]
4206 use base 8 for umask/chmod
4207 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4208 [sftp-int.c]
4209 fix LCD
4210 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4211 [ssh.1]
4212 typo; dpo@club-internet.fr
4213 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4214 [auth2.c authfd.c packet.c]
4215 remove duplicate #include's; ok markus@
4216 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4217 [scp.c sshd.c]
4218 alpha happiness
4219 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4220 [sshd.c]
4221 precedence; ok markus@
4222 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
4223 [ssh.c sshd.c]
4224 make the alpha happy
4225 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4226 [channels.c channels.h serverloop.c ssh.c]
4227 do not disconnect if local port forwarding fails, e.g. if port is
4228 already in use
4229 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4230 [channels.c]
4231 use ipaddr in channel messages, ietf-secsh wants this
4232 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4233 [channels.c]
4234 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
4235 messages; bug report from edmundo@rano.org
4236 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4237 [sshconnect2.c]
4238 unused
4239 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4240 [sftp-client.c sftp-server.c]
4241 make gcc on the alpha even happier
4242
424320010204
4244 - (bal) I think this is the last of the bsd-*.h that don't belong.
4245 - (bal) Minor Makefile fix
4246 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
4247 right.
4248 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
4249 - (bal) next-posix.h changed to bsd-nextstep.h
4250 - (djm) OpenBSD CVS sync:
4251 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4252 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4253 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4254 [sshd_config]
4255 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4256 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4257 [ssh.1 sshd.8 sshd_config]
4258 Skey is now called ChallengeResponse
4259 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4260 [sshd.8]
4261 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4262 channel. note from Erik.Anggard@cygate.se (pr/1659)
4263 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4264 [ssh.1]
4265 typos; ok markus@
4266 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4267 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4268 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4269 Basic interactive sftp client; ok theo@
4270 - (djm) Update RPM specs for new sftp binary
4271 - (djm) Update several bits for new optional reverse lookup stuff. I
4272 think I got them all.
4273 - (djm) Makefile.in fixes
4274 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4275 SIGCHLD handler.
4276 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
4277
427820010203
4279 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
4280 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4281 based file) to ensure #include space does not get confused.
4282 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4283 platforms so builds fail. (NeXT being a well known one)
4284
428520010202
4286 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
4287 <vinschen@redhat.com>
4288 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4289 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
4290
429120010201
4292 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4293 changes have occured to any of the supporting code. Patch by
4294 Roumen Petrov <roumen.petrov@skalasoft.com>
4295
429620010131
4297 - (djm) OpenBSD CVS Sync:
4298 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4299 [sshconnect.c]
4300 Make warning message a little more consistent. ok markus@
4301 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4302 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4303 respectively.
4304 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4305 passwords.
4306 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4307 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4308 assocated.
4309
431020010130
4311 - (djm) OpenBSD CVS Sync:
4312 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4313 [channels.c channels.h clientloop.c serverloop.c]
4314 fix select overflow; ok deraadt@ and stevesk@
4315 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4316 [canohost.c canohost.h channels.c clientloop.c]
4317 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
4318 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4319 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4320 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4321 pkcs#1 attack
4322 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4323 [ssh.1 ssh.c]
4324 Allow invocation of sybsystem by commandline (-s); ok markus@
4325 - (stevesk) configure.in: remove duplicate PROG_LS
4326
432720010129
4328 - (stevesk) sftp-server.c: use %lld vs. %qd
4329
433020010128
4331 - (bal) Put USE_PIPES back into sco3.2v5
4332 - (bal) OpenBSD Sync
4333 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4334 [dispatch.c]
4335 re-keying is not supported; ok deraadt@
4336 - markus@cvs.openbsd.org 2001/01/28 10:24:04
4337 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4338 cleanup AUTHORS sections
4339 - markus@cvs.openbsd.org 2001/01/28 10:37:26
4340 [sshd.c sshd.8]
4341 remove -Q, no longer needed
4342 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
4343 [readconf.c ssh.1]
4344 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4345 ok markus@
4346 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
4347 [sshd.8]
4348 spelling. ok markus@
4349 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4350 [xmalloc.c]
4351 use size_t for strlen() return. ok markus@
4352 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4353 [authfile.c]
4354 spelling. use sizeof vs. strlen(). ok markus@
4355 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
4356 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4357 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4358 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4359 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4360 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4361 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4362 $OpenBSD$
4363 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
4364
436520010126
4366 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
4367 Petrov <roumen.petrov@skalasoft.com>
4368 - (bal) OpenBSD Sync
4369 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4370 [ssh-agent.c]
4371 call _exit() in signal handler
4372
437320010125
4374 - (djm) Sync bsd-* support files:
4375 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4376 [rresvport.c bindresvport.c]
4377 new bindresvport() semantics that itojun, shin, jean-luc and i have
4378 agreed on, which will be happy for the future. bindresvport_sa() for
4379 sockaddr *, too. docs later..
4380 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4381 [bindresvport.c]
4382 in bindresvport(), if sin is non-NULL, example sin->sin_family for
4383 the actual family being processed
4384 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4385 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
4386 - (bal) AC_FUNC_STRFTIME added to autoconf
4387 - (bal) OpenBSD Resync
4388 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4389 [channels.c]
4390 missing freeaddrinfo(); ok markus@
4391
439220010124
4393 - (bal) OpenBSD Resync
4394 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4395 [ssh.h]
4396 nuke comment
4397 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4398 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4399 patch by Tim Rice <tim@multitalents.net>
4400 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
4401 - (stevesk) sftp-server.c: fix chmod() mode mask
4402
440320010123
4404 - (bal) regexp.h typo in configure.in. Should have been regex.h
4405 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
4406 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
4407 - (bal) OpenBSD Resync
4408 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4409 [auth-krb4.c sshconnect1.c]
4410 only AFS needs radix.[ch]
4411 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4412 [auth2.c]
4413 no need to include; from mouring@etoh.eviladmin.org
4414 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4415 [key.c]
4416 free() -> xfree(); ok markus@
4417 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4418 [sshconnect2.c sshd.c]
4419 fix memory leaks in SSH2 key exchange; ok markus@
4420 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4421 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4422 sshconnect1.c sshconnect2.c sshd.c]
4423 rename skey -> challenge response.
4424 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
4425
4426
442720010122
4428 - (bal) OpenBSD Resync
4429 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4430 [servconf.c ssh.h sshd.c]
4431 only auth-chall.c needs #ifdef SKEY
4432 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4433 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4434 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4435 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4436 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4437 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4438 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4439 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4440 [sshd.8]
4441 fix typo; from stevesk@
4442 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4443 [ssh-dss.c]
4444 clear and free digest, make consistent with other code (use dlen); from
4445 stevesk@
4446 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4447 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4448 pass the filename to auth_parse_options()
4449 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
4450 [readconf.c]
4451 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4452 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4453 [sshconnect2.c]
4454 dh_new_group() does not return NULL. ok markus@
4455 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4456 [ssh-add.c]
4457 do not loop forever if askpass does not exist; from
4458 andrew@pimlott.ne.mediaone.net
4459 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4460 [servconf.c]
4461 Check for NULL return from strdelim; ok markus
4462 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4463 [readconf.c]
4464 KNF; ok markus
4465 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4466 [ssh-keygen.1]
4467 remove -R flag; ok markus@
4468 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4469 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4470 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4471 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4472 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4473 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4474 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4475 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4476 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4477 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4478 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
4479 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
4480 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4481 ttysmodes.c uidswap.c xmalloc.c]
4482 split ssh.h and try to cleanup the #include mess. remove unnecessary
4483 #includes. rename util.[ch] -> misc.[ch]
4484 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
4485 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
4486 conflict when compiling for non-kerb install
4487 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4488 on 1/19.
4489
449020010120
4491 - (bal) OpenBSD Resync
4492 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4493 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4494 only auth-chall.c needs #ifdef SKEY
4495 - (bal) Slight auth2-pam.c clean up.
4496 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4497 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
4498
449920010119
4500 - (djm) Update versions in RPM specfiles
4501 - (bal) OpenBSD Resync
4502 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4503 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4504 sshd.8 sshd.c]
4505 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
4506 systems
4507 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4508 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4509 session.h sshconnect1.c]
4510 1) removes fake skey from sshd, since this will be much
4511 harder with /usr/libexec/auth/login_XXX
4512 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4513 3) make addition of BSD_AUTH and other challenge reponse methods
4514 easier.
4515 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4516 [auth-chall.c auth2-chall.c]
4517 rename *-skey.c *-chall.c since the files are not skey specific
4518 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4519 to fix NULL pointer deref and fake authloop breakage in PAM code.
4520 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
4521 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
4522
452320010118
4524 - (bal) Super Sized OpenBSD Resync
4525 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4526 [sshd.c]
4527 maxfd+1
4528 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4529 [ssh-keygen.1]
4530 small ssh-keygen manpage cleanup; stevesk@pobox.com
4531 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4532 [scp.c ssh-keygen.c sshd.c]
4533 getopt() returns -1 not EOF; stevesk@pobox.com
4534 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4535 [ssh-keyscan.c]
4536 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4537 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4538 [ssh-keyscan.c]
4539 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4540 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4541 [ssh-add.c]
4542 typo, from stevesk@sweden.hp.com
4543 - markus@cvs.openbsd.org 2001/01/13 18:32:50
4544 [packet.c session.c ssh.c sshconnect.c sshd.c]
4545 split out keepalive from packet_interactive (from dale@accentre.com)
4546 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4547 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4548 [packet.c packet.h]
4549 reorder, typo
4550 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4551 [auth-options.c]
4552 fix comment
4553 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4554 [session.c]
4555 Wall
4556 - markus@cvs.openbsd.org 2001/01/13 19:14:08
4557 [clientloop.h clientloop.c ssh.c]
4558 move callback to headerfile
4559 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4560 [ssh.c]
4561 use log() instead of stderr
4562 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4563 [dh.c]
4564 use error() not stderr!
4565 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4566 [sftp-server.c]
4567 rename must fail if newpath exists, debug off by default
4568 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4569 [sftp-server.c]
4570 readable long listing for sftp-server, ok deraadt@
4571 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4572 [key.c ssh-rsa.c]
4573 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4574 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4575 since they are in the wrong format, too. they must be removed from
4576 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
4577 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4578 .ssh/authorized_keys2) additionally, we now check that
4579 BN_num_bits(rsa->n) >= 768.
4580 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4581 [sftp-server.c]
4582 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4583 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4584 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4585 indent
4586 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4587 be missing such feature.
4588
4589
459020010117
4591 - (djm) Only write random seed file at exit
4592 - (djm) Make PAM support optional, enable with --with-pam
4593 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
4594 provides a crypt() of its own)
4595 - (djm) Avoid a warning in bsd-bindresvport.c
4596 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
4597 can cause weird segfaults errors on Solaris
4598 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
4599 - (djm) Add --with-pam to RPM spec files
4600
460120010115
4602 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
4603 - (bal) utimes() support via utime() interface on machine that lack utimes().
4604
460520010114
4606 - (stevesk) initial work for OpenBSD "support supplementary group in
4607 {Allow,Deny}Groups" patch:
4608 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4609 - add bsd-getgrouplist.h
4610 - new files groupaccess.[ch]
4611 - build but don't use yet (need to merge auth.c changes)
4612 - (stevesk) complete:
4613 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4614 [auth.c sshd.8]
4615 support supplementary group in {Allow,Deny}Groups
4616 from stevesk@pobox.com
4617
461820010112
4619 - (bal) OpenBSD Sync
4620 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4621 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4622 cleanup sftp-server implementation:
4623 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4624 parse SSH2_FILEXFER_ATTR_EXTENDED
4625 send SSH2_FX_EOF if readdir returns no more entries
4626 reply to SSH2_FXP_EXTENDED message
4627 use #defines from the draft
4628 move #definations to sftp.h
4629 more info:
4630 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
4631 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4632 [sshd.c]
4633 XXX - generate_empheral_server_key() is not safe against races,
4634 because it calls log()
4635 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4636 [packet.c]
4637 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4638
463920010110
4640 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4641 Bladt Norbert <Norbert.Bladt@adi.ch>
4642
464320010109
4644 - (bal) Resync CVS ID of cli.c
4645 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4646 code.
4647 - (bal) OpenBSD Sync
4648 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4649 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4650 sshd_config version.h]
4651 implement option 'Banner /etc/issue.net' for ssh2, move version to
4652 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4653 is enabled).
4654 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4655 [channels.c ssh-keyscan.c]
4656 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4657 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4658 [sshconnect1.c]
4659 more cleanups and fixes from stevesk@pobox.com:
4660 1) try_agent_authentication() for loop will overwrite key just
4661 allocated with key_new(); don't alloc
4662 2) call ssh_close_authentication_connection() before exit
4663 try_agent_authentication()
4664 3) free mem on bad passphrase in try_rsa_authentication()
4665 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4666 [kex.c]
4667 missing free; thanks stevesk@pobox.com
4668 - (bal) Detect if clock_t structure exists, if not define it.
4669 - (bal) Detect if O_NONBLOCK exists, if not define it.
4670 - (bal) removed news4-posix.h (now empty)
4671 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4672 instead of 'int'
4673 - (stevesk) sshd_config: sync
4674 - (stevesk) defines.h: remove spurious ``;''
4675
467620010108
4677 - (bal) Fixed another typo in cli.c
4678 - (bal) OpenBSD Sync
4679 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4680 [cli.c]
4681 typo
4682 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4683 [cli.c]
4684 missing free, stevesk@pobox.com
4685 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4686 [auth1.c]
4687 missing free, stevesk@pobox.com
4688 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4689 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4690 ssh.h sshd.8 sshd.c]
4691 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4692 syslog priority changes:
4693 fatal() LOG_ERR -> LOG_CRIT
4694 log() LOG_INFO -> LOG_NOTICE
4695 - Updated TODO
4696
469720010107
4698 - (bal) OpenBSD Sync
4699 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4700 [ssh-rsa.c]
4701 remove unused
4702 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4703 [ssh-keyscan.1]
4704 missing .El
4705 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4706 [session.c sshconnect.c]
4707 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4708 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4709 [ssh.1 sshd.8]
4710 Mention AES as available SSH2 Cipher; ok markus
4711 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4712 [sshd.c]
4713 sync usage()/man with defaults; from stevesk@pobox.com
4714 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4715 [sshconnect2.c]
4716 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4717 that prints a banner (e.g. /etc/issue.net)
4718
471920010105
4720 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
4721 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
4722
472320010104
4724 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4725 work by Chris Vaughan <vaughan99@yahoo.com>
4726
472720010103
4728 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4729 tree (mainly positioning)
4730 - (bal) OpenSSH CVS Update
4731 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4732 [packet.c]
4733 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4734 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4735 [sshconnect.c]
4736 strict_host_key_checking for host_status != HOST_CHANGED &&
4737 ip_status == HOST_CHANGED
4738 - (bal) authfile.c: Synced CVS ID tag
4739 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4740 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4741 patch by Tim Rice <tim@multitalents.net>
4742 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4743 and sftp-server.8 manpage.
4744
474520010102
4746 - (bal) OpenBSD CVS Update
4747 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4748 [scp.c]
4749 use shared fatal(); from stevesk@pobox.com
4750
475120001231
4752 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4753 for multiple reasons.
4754 - (bal) Reverted out of a partial NeXT patch.
4755
475620001230
4757 - (bal) OpenBSD CVS Update
4758 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4759 [ssh-keygen.c]
4760 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
4761 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4762 [channels.c]
4763 missing xfree; from vaughan99@yahoo.com
4764 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
4765 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
4766 Suggested by Christian Kurz <shorty@debian.org>
4767 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
4768 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
4769 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4770
477120001229
4772 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
4773 Kurz <shorty@debian.org>
4774 - (bal) OpenBSD CVS Update
4775 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4776 [auth.h auth2.c]
4777 count authentication failures only
4778 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4779 [sshconnect.c]
4780 fingerprint for MITM attacks, too.
4781 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4782 [sshd.8 sshd.c]
4783 document -D
4784 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4785 [serverloop.c]
4786 less chatty
4787 - markus@cvs.openbsd.org 2000/12/27 12:34
4788 [auth1.c sshconnect2.c sshd.c]
4789 typo
4790 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4791 [readconf.c readconf.h ssh.1 sshconnect.c]
4792 new option: HostKeyAlias: allow the user to record the host key
4793 under a different name. This is useful for ssh tunneling over
4794 forwarded connections or if you run multiple sshd's on different
4795 ports on the same machine.
4796 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4797 [ssh.1 ssh.c]
4798 multiple -t force pty allocation, document ORIGINAL_COMMAND
4799 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4800 [sshd.8]
4801 update for ssh-2
4802 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4803 fix merge.
4804
480520001228
4806 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4807 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
4808 - (djm) Update to new x11-askpass in RPM spec
4809 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4810 header. Patch by Tim Rice <tim@multitalents.net>
4811 - Updated TODO w/ known HP/UX issue
4812 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4813 bad reference to 'NeXT including it else were' on the #ifdef version.
4814
481520001227
4816 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
4817 Takumi Yamane <yamtak@b-session.com>
4818 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
4819 by Corinna Vinschen <vinschen@redhat.com>
4820 - (djm) Fix catman-do target for non-bash
4821 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
4822 Takumi Yamane <yamtak@b-session.com>
4823 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
4824 by Corinna Vinschen <vinschen@redhat.com>
4825 - (djm) Fix catman-do target for non-bash
4826 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4827 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
4828 'RLIMIT_NOFILE'
4829 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4830 the info in COPYING.Ylonen has been moved to the start of each
4831 SSH1-derived file and README.Ylonen is well out of date.
4832
483320001223
4834 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4835 if a change to config.h has occurred. Suggested by Gert Doering
4836 <gert@greenie.muc.de>
4837 - (bal) OpenBSD CVS Update:
4838 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4839 [ssh-keygen.c]
4840 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4841
484220001222
4843 - Updated RCSID for pty.c
4844 - (bal) OpenBSD CVS Updates:
4845 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4846 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4847 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4848 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4849 [authfile.c]
4850 allow ssh -i userkey for root
4851 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4852 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4853 fix prototypes; from stevesk@pobox.com
4854 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4855 [sshd.c]
4856 init pointer to NULL; report from Jan.Ivan@cern.ch
4857 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4858 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4859 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4860 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4861 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4862 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4863 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4864 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4865 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4866 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4867 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4868 unsigned' with u_char.
4869
487020001221
4871 - (stevesk) OpenBSD CVS updates:
4872 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4873 [authfile.c channels.c sftp-server.c ssh-agent.c]
4874 remove() -> unlink() for consistency
4875 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4876 [ssh-keyscan.c]
4877 replace <ssl/x.h> with <openssl/x.h>
4878 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4879 [uidswap.c]
4880 typo; from wsanchez@apple.com
4881
488220001220
4883 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
4884 and Linux-PAM. Based on report and fix from Andrew Morgan
4885 <morgan@transmeta.com>
4886
488720001218
4888 - (stevesk) rsa.c: entropy.h not needed.
4889 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4890 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
4891
489220001216
4893 - (stevesk) OpenBSD CVS updates:
4894 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4895 [scp.c]
4896 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4897 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4898 [scp.c]
4899 unused; from stevesk@pobox.com
4900
490120001215
4902 - (stevesk) Old OpenBSD patch wasn't completely applied:
4903 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4904 [scp.c]
4905 allow '.' in usernames; from jedgar@fxp.org
4906 - (stevesk) OpenBSD CVS updates:
4907 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4908 [ssh-keyscan.c]
4909 fatal already adds \n; from stevesk@pobox.com
4910 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4911 [ssh-agent.c]
4912 remove redundant spaces; from stevesk@pobox.com
4913 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4914 [pty.c]
4915 When failing to set tty owner and mode on a read-only filesystem, don't
4916 abort if the tty already has correct owner and reasonably sane modes.
4917 Example; permit 'root' to login to a firewall with read-only root fs.
4918 (markus@ ok)
4919 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4920 [pty.c]
4921 KNF
4922 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4923 [sshd.c]
4924 source port < 1024 is no longer required for rhosts-rsa since it
4925 adds no additional security.
4926 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4927 [ssh.1 ssh.c]
4928 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4929 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4930 these changes should not change the visible default behaviour of the ssh client.
4931 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4932 [scp.c]
4933 when copying 0-sized files, do not re-print ETA time at completion
4934 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4935 [kex.c kex.h sshconnect2.c sshd.c]
4936 compute diffie-hellman in parallel between server and client. okay markus@
4937
493820001213
4939 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4940 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
4941 - (stevesk) OpenBSD CVS update:
4942 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4943 [ssh-keyscan.c ssh.c sshd.c]
4944 consistently use __progname; from stevesk@pobox.com
4945
494620001211
4947 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4948 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4949 <pekka@netcore.fi>
4950 - (bal) OpenbSD CVS update
4951 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4952 [sshconnect1.c]
4953 always request new challenge for skey/tis-auth, fixes interop with
4954 other implementations; report from roth@feep.net
4955
495620001210
4957 - (bal) OpenBSD CVS updates
4958 - markus@cvs.openbsd.org 2000/12/09 13:41:51
4959 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4960 undo rijndael changes
4961 - markus@cvs.openbsd.org 2000/12/09 13:48:31
4962 [rijndael.c]
4963 fix byte order bug w/o introducing new implementation
4964 - markus@cvs.openbsd.org 2000/12/09 14:08:27
4965 [sftp-server.c]
4966 "" -> "." for realpath; from vinschen@redhat.com
4967 - markus@cvs.openbsd.org 2000/12/09 14:06:54
4968 [ssh-agent.c]
4969 extern int optind; from stevesk@sweden.hp.com
4970 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4971 [compat.c]
4972 remove unnecessary '\n'
4973
497420001209
4975 - (bal) OpenBSD CVS updates:
4976 - djm@cvs.openbsd.org 2000/12/07 4:24:59
4977 [ssh.1]
4978 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4979
498020001207
4981 - (bal) OpenBSD CVS updates:
4982 - markus@cvs.openbsd.org 2000/12/06 22:58:14
4983 [compat.c compat.h packet.c]
4984 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
4985 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4986 [rijndael.c]
4987 unexpand(1)
4988 - markus@cvs.openbsd.org 2000/12/06 23:05:43
4989 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4990 new rijndael implementation. fixes endian bugs
4991
499220001206
4993 - (bal) OpenBSD CVS updates:
4994 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4995 [channels.c channels.h clientloop.c serverloop.c]
4996 async connects for -R/-L; ok deraadt@
4997 - todd@cvs.openssh.org 2000/12/05 16:47:28
4998 [sshd.c]
4999 tweak comment to reflect real location of pid file; ok provos@
5000 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5001 have it (used in ssh-keyscan).
5002 - (stevesk) OpenBSD CVS update:
5003 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5004 [ssh-keyscan.c]
5005 err(3) -> internal error(), from stevesk@sweden.hp.com
5006
500720001205
5008 - (bal) OpenBSD CVS updates:
5009 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5010 [ssh-keyscan.c ssh-keyscan.1]
5011 David Maziere's ssh-keyscan, ok niels@
5012 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5013 to the recent OpenBSD source tree.
5014 - (stevesk) fix typos in contrib/hpux/README
5015
501620001204
5017 - (bal) More C functions defined in NeXT that are unaccessable without
5018 defining -POSIX.
5019 - (bal) OpenBSD CVS updates:
5020 - markus@cvs.openbsd.org 2000/12/03 11:29:04
5021 [compat.c]
5022 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5023 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5024 [compat.c]
5025 correctly match "2.1.0.pl2 SSH" etc; from
5026 pekkas@netcore.fi/bugzilla.redhat
5027 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5028 [auth2.c compat.c compat.h sshconnect2.c]
5029 support f-secure/ssh.com 2.0.12; ok niels@
5030
503120001203
5032 - (bal) OpenBSD CVS updates:
5033 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5034 [channels.c]
5035 debug->warn if tried to do -R style fwd w/o client requesting this;
5036 ok neils@
5037 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5038 [cipher.c]
5039 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5040 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5041 [ssh-agent.c]
5042 agents must not dump core, ok niels@
5043 - markus@cvs.openbsd.org 2000/11/30 07:04:02
5044 [ssh.1]
5045 T is for both protocols
5046 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5047 [ssh.1]
5048 typo; from green@FreeBSD.org
5049 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5050 [ssh.c]
5051 check -T before isatty()
5052 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5053 [sshconnect.c]
5054 show IP address and hostname when new key is encountered. okay markus@
5055 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5056 [sshconnect.c]
5057 disable agent/x11/port fwding if hostkey has changed; ok niels@
5058 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5059 [sshd.c]
5060 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5061 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
5062 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5063 PAM authentication using KbdInteractive.
5064 - (djm) Added another TODO
5065
506620001202
5067 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
5068 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
5069 <mstone@cs.loyola.edu>
5070
507120001129
5072 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5073 if there are background children with open fds.
5074 - (djm) bsd-rresvport.c bzero -> memset
5075 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
5076 still fail during compilation of sftp-server).
5077 - (djm) Fail if ar is not found during configure
5078 - (djm) OpenBSD CVS updates:
5079 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5080 [sshd.8]
5081 talk about /etc/primes, okay markus@
5082 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5083 [ssh.c sshconnect1.c sshconnect2.c]
5084 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5085 defaults
5086 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5087 [sshconnect1.c]
5088 reorder check for illegal ciphers, bugreport from espie@
5089 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5090 [ssh-keygen.c ssh.h]
5091 print keytype when generating a key.
5092 reasonable defaults for RSA1/RSA/DSA keys.
5093 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5094 more manpage paths in fixpaths calls
5095 - (djm) Also add xauth path at Pekka's suggestion.
5096 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
5097
509820001125
5099 - (djm) Give up privs when reading seed file
5100
510120001123
5102 - (bal) Merge OpenBSD changes:
5103 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5104 [auth-options.c]
5105 case insensitive key options; from stevesk@sweeden.hp.com
5106 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5107 [dh.c]
5108 do not use perror() in sshd, after child is forked()
5109 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5110 [auth-rsa.c]
5111 parse option only if key matches; fix some confusing seen by the client
5112 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5113 [session.c]
5114 check no_agent_forward_flag for ssh-2, too
5115 - markus@cvs.openbsd.org 2000/11/15
5116 [ssh-agent.1]
5117 reorder SYNOPSIS; typo, use .It
5118 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5119 [ssh-agent.c]
5120 do not reorder keys if a key is removed
5121 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5122 [ssh.c]
5123 just ignore non existing user keys
5124 - millert@cvs.openbsd.org 200/11/15 20:24:43
5125 [ssh-keygen.c]
5126 Add missing \n at end of error message.
5127
512820001122
5129 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5130 are compilable.
5131 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5132
513320001117
5134 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5135 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
5136 - (stevesk) Reworked progname support.
5137 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5138 Shinichi Maruyama <marya@st.jip.co.jp>
5139
514020001116
5141 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5142 releases.
5143 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5144 <roth@feep.net>
5145
514620001113
5147 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
5148 contrib/README
5149 - (djm) Merge OpenBSD changes:
5150 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5151 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5152 [session.c ssh.c]
5153 agent forwarding and -R for ssh2, based on work from
5154 jhuuskon@messi.uku.fi
5155 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5156 [ssh.c sshconnect.c sshd.c]
5157 do not disabled rhosts(rsa) if server port > 1024; from
5158 pekkas@netcore.fi
5159 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5160 [sshconnect.c]
5161 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5162 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5163 [auth1.c]
5164 typo; from mouring@pconline.com
5165 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5166 [ssh-agent.c]
5167 off-by-one when removing a key from the agent
5168 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5169 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5170 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5171 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5172 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5173 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
5174 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
5175 add support for RSA to SSH2. please test.
5176 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5177 RSA and DSA are used by SSH2.
5178 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5179 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5180 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5181 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
5182 - (djm) Change to interim version
5183 - (djm) Fix RPM spec file stupidity
5184 - (djm) fixpaths to DSA and RSA keys too
5185
518620001112
5187 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5188 Phillips Porch <root@theporch.com>
5189 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5190 <dcp@sgi.com>
5191 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5192 failed ioctl(TIOCSCTTY) call.
5193
519420001111
5195 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5196 packaging files
5197 - (djm) Fix new Makefile.in warnings
5198 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5199 promoted to type int. Report and fix from Dan Astoorian
5200 <djast@cs.toronto.edu>
5201 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
5202 it wrong. Report from Bennett Todd <bet@rahul.net>
5203
520420001110
5205 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5206 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5207 - (bal) Added in check to verify S/Key library is being detected in
5208 configure.in
5209 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
5210 Patch by Mark Miller <markm@swoon.net>
5211 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
5212 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
5213 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5214
521520001107
5216 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5217 Mark Miller <markm@swoon.net>
5218 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5219 Jarno Huuskonen <jhuuskon@messi.uku.fi>
5220 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5221 Mark D. Roth <roth@feep.net>
5222
522320001106
5224 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
5225 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
5226 - (djm) Remove UPGRADING document in favour of a link to the better
5227 maintained FAQ on www.openssh.com
5228 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5229 <pekkas@netcore.fi>
5230 - (djm) Don't need X11-askpass in RPM spec file if building without it
5231 from Pekka Savola <pekkas@netcore.fi>
5232 - (djm) Release 2.3.0p1
5233 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5234 Asplund <aspa@kronodoc.fi>
5235 - (bal) fixed next-posix.h. Forgot prototype of getppid().
5236
523720001105
5238 - (bal) Sync with OpenBSD:
5239 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5240 [compat.c]
5241 handle all old openssh versions
5242 - markus@cvs.openbsd.org 2000/10/31 13:1853
5243 [deattack.c]
5244 so that large packets do not wrap "n"; from netbsd
5245 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
5246 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5247 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5248 setsid() into more common files
5249 - (stevesk) pty.c: use __hpux to identify HP-UX.
5250 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5251 bsd-waitpid.c
5252
525320001029
5254 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
5255 - (stevesk) Create contrib/cygwin/ directory; patch from
5256 Corinna Vinschen <vinschen@redhat.com>
5257 - (bal) Resolved more $xno and $xyes issues in configure.in
5258 - (bal) next-posix.h - spelling and forgot a prototype
5259
526020001028
5261 - (djm) fix select hack in serverloop.c from Philippe WILLEM
5262 <Philippe.WILLEM@urssaf.fr>
5263 - (djm) Fix mangled AIXAUTHENTICATE code
5264 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
5265 <markus.friedl@informatik.uni-erlangen.de>
5266 - (djm) Sync with OpenBSD:
5267 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5268 [ssh.1]
5269 fixes from pekkas@netcore.fi
5270 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5271 [atomicio.c]
5272 return number of characters processed; ok deraadt@
5273 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5274 [atomicio.c]
5275 undo
5276 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5277 [scp.c]
5278 replace atomicio(read,...) with read(); ok deraadt@
5279 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5280 [session.c]
5281 restore old record login behaviour
5282 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5283 [auth-skey.c]
5284 fmt string problem in unused code
5285 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5286 [sshconnect2.c]
5287 don't reference freed memory. okay deraadt@
5288 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5289 [canohost.c]
5290 typo, eramore@era-t.ericsson.se; ok niels@
5291 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5292 [cipher.c]
5293 non-alignment dependent swap_bytes(); from
5294 simonb@wasabisystems.com/netbsd
5295 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5296 [compat.c]
5297 add older vandyke products
5298 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5299 [channels.c channels.h clientloop.c serverloop.c session.c]
5300 [ssh.c util.c]
5301 enable non-blocking IO on channels, and tty's (except for the
5302 client ttys).
5303
530420001027
5305 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5306
530720001025
5308 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5309 builtin entropy code to read it.
5310 - (djm) Prefer builtin regex to PCRE.
5311 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5312 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5313 <proski@gnu.org>
5314
531520001020
5316 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
5317 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5318 is more correct then current version.
5319
532020001018
5321 - (stevesk) Add initial support for setproctitle(). Current
5322 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
5323 - (stevesk) Add egd startup scripts to contrib/hpux/
5324
532520001017
5326 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5327 <vinschen@cygnus.com>
5328 - (djm) Don't rely on atomicio's retval to determine length of askpass
5329 supplied passphrase. Problem report from Lutz Jaenicke
5330 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5331 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
5332 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
5333 <nakaji@tutrp.tut.ac.jp>
5334
533520001016
5336 - (djm) Sync with OpenBSD:
5337 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5338 [cipher.c]
5339 debug3
5340 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5341 [scp.c]
5342 remove spaces from arguments; from djm@mindrot.org
5343 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5344 [ssh.1]
5345 Cipher is for SSH-1 only
5346 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5347 [servconf.c servconf.h serverloop.c session.c sshd.8]
5348 AllowTcpForwarding; from naddy@
5349 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5350 [auth2.c compat.c compat.h sshconnect2.c version.h]
5351 OpenSSH_2.3; note that is is not complete, but the version number
5352 needs to be changed for interoperability reasons
5353 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5354 [auth-rsa.c]
5355 do not send RSA challenge if key is not allowed by key-options; from
5356 eivind@ThinkSec.com
5357 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5358 [rijndael.c session.c]
5359 typos; from stevesk@sweden.hp.com
5360 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5361 [rijndael.c]
5362 typo
5363 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
5364 through diffs
5365 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
5366 <pekkas@netcore.fi>
5367 - (djm) Update version in Redhat spec file
5368 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
5369 Redhat 7.0 spec file
5370 - (djm) Make inability to read/write PRNG seedfile non-fatal
5371
5372
537320001015
5374 - (djm) Fix ssh2 hang on background processes at logout.
5375
537620001014
5377 - (bal) Add support for realpath and getcwd for platforms with broken
5378 or missing realpath implementations for sftp-server.
5379 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
5380 - (bal) Add support for GNU rx library for those lacking regexp support
5381 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
5382 - (djm) Revert SSH2 serverloop hack, will find a better way.
5383 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5384 from Martin Johansson <fatbob@acc.umu.se>
5385 - (djm) Big OpenBSD sync:
5386 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5387 [log.c]
5388 allow loglevel debug
5389 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5390 [packet.c]
5391 hmac->mac
5392 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5393 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5394 move fake-auth from auth1.c to individual auth methods, disables s/key in
5395 debug-msg
5396 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5397 ssh.c
5398 do not resolve canonname, i have no idea why this was added oin ossh
5399 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5400 ssh-keygen.1 ssh-keygen.c
5401 -X now reads private ssh.com DSA keys, too.
5402 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5403 auth-options.c
5404 clear options on every call.
5405 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5406 authfd.c authfd.h
5407 interop with ssh-agent2, from <res@shore.net>
5408 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5409 compat.c
5410 use rexexp for version string matching
5411 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5412 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5413 First rough implementation of the diffie-hellman group exchange. The
5414 client can ask the server for bigger groups to perform the diffie-hellman
5415 in, thus increasing the attack complexity when using ciphers with longer
5416 keys. University of Windsor provided network, T the company.
5417 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5418 [auth-rsa.c auth2.c]
5419 clear auth options unless auth sucessfull
5420 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5421 [auth-options.h]
5422 clear auth options unless auth sucessfull
5423 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5424 [scp.1 scp.c]
5425 support 'scp -o' with help from mouring@pconline.com
5426 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5427 [dh.c]
5428 Wall
5429 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5430 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5431 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5432 add support for s/key (kbd-interactive) to ssh2, based on work by
5433 mkiernan@avantgo.com and me
5434 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5435 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5436 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5437 [sshconnect2.c sshd.c]
5438 new cipher framework
5439 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5440 [cipher.c]
5441 remove DES
5442 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5443 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5444 enable DES in SSH-1 clients only
5445 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5446 [kex.h packet.c]
5447 remove unused
5448 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5449 [sshd.c]
5450 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5451 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5452 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5453 rijndael/aes support
5454 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5455 [sshd.8]
5456 more info about -V
5457 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5458 [myproposal.h]
5459 prefer no compression
5460 - (djm) Fix scp user@host handling
5461 - (djm) Don't clobber ssh_prng_cmds on install
5462 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5463 u_intXX_t types on all platforms.
5464 - (stevesk) rijndael.c: cleanup missing declaration warnings.
5465 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5466 be bypassed.
5467 - (stevesk) Display correct path to ssh-askpass in configure output.
5468 Report from Lutz Jaenicke.
5469
547020001007
5471 - (stevesk) Print PAM return value in PAM log messages to aid
5472 with debugging.
5473 - (stevesk) Fix detection of pw_class struct member in configure;
5474 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5475
547620001002
5477 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5478 - (djm) Add host system and CC to end-of-configure report. Suggested by
5479 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5480
548120000931
5482 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5483
548420000930
5485 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
5486 - (djm) Support in bsd-snprintf.c for long long conversions from
5487 Ben Lindstrom <mouring@pconline.com>
5488 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
5489 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
5490 very short lived X connections. Bug report from Tobias Oetiker
5491 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
5492 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5493 patch from Pekka Savola <pekkas@netcore.fi>
5494 - (djm) Forgot to cvs add LICENSE file
5495 - (djm) Add LICENSE to RPM spec files
5496 - (djm) CVS OpenBSD sync:
5497 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5498 [clientloop.c]
5499 use debug2
5500 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5501 [auth2.c sshconnect2.c]
5502 use key_type()
5503 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5504 [channels.c]
5505 debug -> debug2 cleanup
5506 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
5507 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5508 <Alain.St-Denis@ec.gc.ca>
5509 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5510 Problem was caused by interrupted read in ssh-add. Report from Donald
5511 J. Barry <don@astro.cornell.edu>
5512
551320000929
5514 - (djm) Fix SSH2 not terminating until all background tasks done problem.
5515 - (djm) Another off-by-one fix from Pavel Kankovsky
5516 <peak@argo.troja.mff.cuni.cz>
5517 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5518 tidy necessary differences. Use Markus' new debugN() in entropy.c
5519 - (djm) Merged big SCO portability patch from Tim Rice
5520 <tim@multitalents.net>
5521
552220000926
5523 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
5524 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
5525 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5526 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
5527
552820000924
5529 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5530 - (djm) A bit more cleanup - created cygwin_util.h
5531 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5532 <markm@swoon.net>
5533
553420000923
5535 - (djm) Fix address logging in utmp from Kevin Steves
5536 <stevesk@sweden.hp.com>
5537 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
5538 - (djm) Seperate tests for int64_t and u_int64_t types
5539 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
5540 <stevesk@sweden.hp.com>
5541 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
5542 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
5543 Michael Stone <mstone@cs.loyola.edu>
5544 - (djm) OpenBSD CVS sync:
5545 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5546 [sshconnect2.c sshd.c]
5547 fix DEBUG_KEXDH
5548 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5549 [sshconnect.c]
5550 yes no; ok niels@
5551 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5552 [sshd.8]
5553 typo
5554 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5555 [serverloop.c]
5556 typo
5557 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5558 scp.c
5559 utime() to utimes(); mouring@pconline.com
5560 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5561 sshconnect2.c
5562 change login logic in ssh2, allows plugin of other auth methods
5563 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5564 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5565 [serverloop.c]
5566 add context to dispatch_run
5567 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5568 authfd.c authfd.h ssh-agent.c
5569 bug compat for old ssh.com software
5570
557120000920
5572 - (djm) Fix bad path substitution. Report from Andrew Miner
5573 <asminer@cs.iastate.edu>
5574
557520000916
5576 - (djm) Fix SSL search order from Lutz Jaenicke
5577 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5578 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
5579 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
5580 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5581 Patch from Larry Jones <larry.jones@sdrc.com>
5582 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
5583 password change patch.
5584 - (djm) Bring licenses on my stuff in line with OpenBSD's
5585 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5586 Kevin Steves <stevesk@sweden.hp.com>
5587 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5588 - (djm) Re-enable int64_t types - we need them for sftp
5589 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5590 - (djm) Update Redhat SPEC file accordingly
5591 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5592 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
5593 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
5594 <Dirk.DeWachter@rug.ac.be>
5595 - (djm) Fixprogs and entropy list fixes from Larry Jones
5596 <larry.jones@sdrc.com>
5597 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5598 <tyoshida@gemini.rc.kyushu-u.ac.jp>
5599 - (djm) Merge OpenBSD changes:
5600 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5601 [session.c]
5602 print hostname (not hushlogin)
5603 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5604 [authfile.c ssh-add.c]
5605 enable ssh-add -d for DSA keys
5606 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5607 [sftp-server.c]
5608 cleanup
5609 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5610 [authfile.h]
5611 prototype
5612 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5613 [ALL]
5614 cleanup copyright notices on all files. I have attempted to be
5615 accurate with the details. everything is now under Tatu's licence
5616 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5617 for deattack, or various openbsd developers under a 2-term bsd
5618 licence. We're not changing any rules, just being accurate.
5619 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5620 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5621 cleanup window and packet sizes for ssh2 flow control; ok niels
5622 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5623 [scp.c]
5624 typo
5625 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5626 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5627 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5628 [pty.c readconf.c]
5629 some more Copyright fixes
5630 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5631 [README.openssh2]
5632 bye bye
5633 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5634 [LICENCE cipher.c]
5635 a few more comments about it being ARC4 not RC4
5636 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5637 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5638 multiple debug levels
5639 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5640 [clientloop.c]
5641 typo
5642 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5643 [ssh-agent.c]
5644 check return value for setenv(3) for failure, and deal appropriately
5645
564620000913
5647 - (djm) Fix server not exiting with jobs in background.
5648
564920000905
5650 - (djm) Import OpenBSD CVS changes
5651 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5652 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5653 implement a SFTP server. interops with sftp2, scp2 and the windows
5654 client from ssh.com
5655 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5656 [README.openssh2]
5657 sync
5658 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5659 [session.c]
5660 Wall
5661 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5662 [authfd.c ssh-agent.c]
5663 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5664 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5665 [scp.1 scp.c]
5666 cleanup and fix -S support; stevesk@sweden.hp.com
5667 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5668 [sftp-server.c]
5669 portability fixes
5670 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5671 [sftp-server.c]
5672 fix cast; mouring@pconline.com
5673 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5674 [ssh-add.1 ssh.1]
5675 add missing .El against .Bl.
5676 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5677 [session.c]
5678 missing close; ok theo
5679 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5680 [session.c]
5681 fix get_last_login_time order; from andre@van-veen.de
5682 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5683 [sftp-server.c]
5684 more cast fixes; from mouring@pconline.com
5685 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5686 [session.c]
5687 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5688 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
5689 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5690
569120000903
5692 - (djm) Fix Redhat init script
5693
569420000901
5695 - (djm) Pick up Jim's new X11-askpass
5696 - (djm) Release 2.2.0p1
5697
569820000831
5699 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
5700 <acox@cv.telegroup.com>
5701 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
5702
570320000830
5704 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
5705 - (djm) Periodically rekey arc4random
5706 - (djm) Clean up diff against OpenBSD.
5707 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
5708 <stevesk@sweden.hp.com>
5709 - (djm) Quieten the pam delete credentials error message
5710 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5711 Kevin Steves <stevesk@sweden.hp.com>
5712 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
5713 - (djm) Fix doh in bsd-arc4random.c
5714
571520000829
5716 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5717 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
5718 Garrick James <garrick@james.net>
5719 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5720 Bastian Trompetter <btrompetter@firemail.de>
5721 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
5722 - More OpenBSD updates:
5723 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5724 [scp.c]
5725 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5726 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5727 [session.c]
5728 Wall
5729 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5730 [compat.c]
5731 ssh.com-2.3.0
5732 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5733 [compat.c]
5734 compatibility with future ssh.com versions
5735 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5736 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5737 print uid/gid as unsigned
5738 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5739 [ssh.c]
5740 enable -n and -f for ssh2
5741 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5742 [ssh.c]
5743 allow combination of -N and -f
5744 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5745 [util.c]
5746 util.c
5747 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5748 [util.c]
5749 undo
5750 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5751 [util.c]
5752 don't complain if setting NONBLOCK fails with ENODEV
5753
575420000823
5755 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
5756 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5757 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
5758 <kajiyama@grad.sccs.chukyo-u.ac.jp>
5759 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
5760 - (djm) Add local version to version.h
5761 - (djm) Don't reseed arc4random everytime it is used
5762 - (djm) OpenBSD CVS updates:
5763 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5764 [ssh.c]
5765 accept remsh as a valid name as well; roman@buildpoint.com
5766 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5767 [deattack.c crc32.c packet.c]
5768 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5769 libz crc32 function yet, because it has ugly "long"'s in it;
5770 oneill@cs.sfu.ca
5771 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5772 [scp.1 scp.c]
5773 -S prog support; tv@debian.org
5774 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5775 [scp.c]
5776 knf
5777 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5778 [log-client.c]
5779 shorten
5780 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5781 [channels.c channels.h clientloop.c ssh.c ssh.h]
5782 support for ~. in ssh2
5783 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5784 [crc32.h]
5785 proper prototype
5786 - markus@cvs.openbsd.org 2000/08/19 15:34:44
5787 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5788 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
5789 [fingerprint.c fingerprint.h]
5790 add SSH2/DSA support to the agent and some other DSA related cleanups.
5791 (note that we cannot talk to ssh.com's ssh2 agents)
5792 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5793 [channels.c channels.h clientloop.c]
5794 more ~ support for ssh2
5795 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5796 [clientloop.c]
5797 oops
5798 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5799 [session.c]
5800 We have to stash the result of get_remote_name_or_ip() before we
5801 close our socket or getpeername() will get EBADF and the process
5802 will exit. Only a problem for "UseLogin yes".
5803 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5804 [session.c]
5805 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5806 own policy on determining who is allowed to login when /etc/nologin
5807 is present. Also use the _PATH_NOLOGIN define.
5808 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5809 [auth1.c auth2.c session.c ssh.c]
5810 Add calls to setusercontext() and login_get*(). We basically call
5811 setusercontext() in most places where previously we did a setlogin().
5812 Add default login.conf file and put root in the "daemon" login class.
5813 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5814 [session.c]
5815 Fix incorrect PATH setting; noted by Markus.
5816
581720000818
5818 - (djm) OpenBSD CVS changes:
5819 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5820 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5821 random early drop; ok theo, niels
5822 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5823 [ssh.1]
5824 typo
5825 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5826 [sshd.8]
5827 many fixes from pepper@mail.reppep.com
5828 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5829 [Makefile.in util.c aux.c]
5830 rename aux.c to util.c to help with cygwin port
5831 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5832 [authfd.c]
5833 correct sun_len; Alexander@Leidinger.net
5834 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5835 [readconf.c sshd.8]
5836 disable kerberos authentication by default
5837 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5838 [sshd.8 readconf.c auth-krb4.c]
5839 disallow kerberos authentication if we can't verify the TGT; from
5840 dugsong@
5841 kerberos authentication is on by default only if you have a srvtab.
5842 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5843 [auth.c]
5844 unused
5845 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5846 [sshd_config]
5847 MaxStartups
5848 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5849 [authfd.c]
5850 cleanup; ok niels@
5851 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5852 [session.c]
5853 cleanup login(1)-like jobs, no duplicate utmp entries
5854 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5855 [session.c sshd.8 sshd.c]
5856 sshd -u len, similar to telnetd
5857 - (djm) Lastlog was not getting closed after writing login entry
5858 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
5859
586020000816
5861 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
5862 - (djm) Fix strerror replacement for old SunOS. Based on patch from
5863 Charles Levert <charles@comm.polymtl.ca>
5864 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
5865 implementation.
5866 - (djm) SUN_LEN macro for systems which lack it
5867
586820000815
5869 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
5870 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5871 Michael Stone <mstone@cs.loyola.edu>
5872 - (djm) Don't seek in directory based lastlogs
5873 - (djm) Fix --with-ipaddr-display configure option test. Patch from
5874 Jarno Huuskonen <jhuuskon@messi.uku.fi>
5875 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
5876
587720000813
5878 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5879 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5880
588120000809
5882 - (djm) Define AIX hard limits if headers don't. Report from
5883 Bill Painter <william.t.painter@lmco.com>
5884 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
5885 <charles@comm.polymtl.ca>
5886
588720000808
5888 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5889 time, spec file cleanup.
5890
589120000807
5892 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
5893 - (djm) Suppress error messages on channel close shutdown() failurs
5894 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
5895 - (djm) Add some more entropy collection commands from Lutz Jaenicke
5896
589720000725
5898 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5899
590020000721
5901 - (djm) OpenBSD CVS updates:
5902 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5903 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5904 [sshconnect1.c sshconnect2.c]
5905 make ssh-add accept dsa keys (the agent does not)
5906 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5907 [sshd.c]
5908 Another closing of stdin; ok deraadt
5909 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5910 [dsa.c]
5911 missing free, reorder
5912 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5913 [ssh-keygen.1]
5914 document input and output files
5915
591620000720
5917 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
5918
591920000716
5920 - (djm) Release 2.1.1p4
5921
592220000715
5923 - (djm) OpenBSD CVS updates
5924 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5925 [aux.c readconf.c servconf.c ssh.h]
5926 allow multiple whitespace but only one '=' between tokens, bug report from
5927 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5928 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5929 [clientloop.c]
5930 typo; todd@fries.net
5931 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5932 [scp.c]
5933 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5934 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5935 [readconf.c servconf.c]
5936 allow leading whitespace. ok niels
5937 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5938 [ssh-keygen.c ssh.c]
5939 Always create ~/.ssh with mode 700; ok Markus
5940 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5941 - Include floatingpoint.h for entropy.c
5942 - strerror replacement
5943
594420000712
5945 - (djm) Remove -lresolve for Reliant Unix
5946 - (djm) OpenBSD CVS Updates:
5947 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5948 [session.c sshd.c ]
5949 make MaxStartups code still work with -d; djm
5950 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5951 [readconf.c ssh_config]
5952 disable FallBackToRsh by default
5953 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5954 Ben Lindstrom <mouring@pconline.com>
5955 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5956 spec file.
5957 - (djm) Released 2.1.1p3
5958
595920000711
5960 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5961 <tbert@abac.com>
5962 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
5963 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
5964 <mouring@pconline.com>
5965 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
5966 from Jim Watt <jimw@peisj.pebio.com>
5967 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5968 to compile on more platforms (incl NeXT).
5969 - (djm) Added bsd-inet_aton and configure support for NeXT
5970 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
5971 - (djm) OpenBSD CVS updates:
5972 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5973 [authfd.c]
5974 cleanup, less cut&paste
5975 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5976 [servconf.c servconf.h session.c sshd.8 sshd.c]
5977 MaxStartups: limit number of unauthenticated connections, work by
5978 theo and me
5979 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5980 [session.c]
5981 use no_x11_forwarding_flag correctly; provos ok
5982 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5983 [sshd.c]
5984 typo
5985 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5986 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
5987 Insert more missing .El directives. Our troff really should identify
5988 these and spit out a warning.
5989 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5990 [auth-rsa.c auth2.c ssh-keygen.c]
5991 clean code is good code
5992 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5993 [serverloop.c]
5994 sense of port forwarding flag test was backwards
5995 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5996 [compat.c readconf.c]
5997 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5998 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5999 [auth.h]
6000 KNF
6001 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6002 [compat.c readconf.c]
6003 Better conditions for strsep() ending.
6004 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6005 [readconf.c]
6006 Get the correct message on errors. (niels@ ok)
6007 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6008 [cipher.c kex.c servconf.c]
6009 strtok() --> strsep(). (niels@ ok)
6010 - (djm) Fix problem with debug mode and MaxStartups
6011 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6012 builds)
6013 - (djm) Add strsep function from OpenBSD libc for systems that lack it
6014
601520000709
6016 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6017 Kevin Steves <stevesk@sweden.hp.com>
6018 - (djm) Match prototype and function declaration for rresvport_af.
6019 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
6020 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
6021 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
6022 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6023 <jimw@peisj.pebio.com>
6024 - (djm) Fix pam sprintf fix
6025 - (djm) Cleanup entropy collection code a little more. Split initialisation
6026 from seeding, perform intialisation immediatly at start, be careful with
6027 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
6028 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6029 Including sigaction() et al. replacements
6030 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
6031 <tbert@abac.com>
6032
603320000708
6034 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
6035 Aaron Hopkins <aaron@die.net>
6036 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6037 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6038 - (djm) Fixed undefined variables for OSF SIA. Report from
6039 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
6040 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
6041 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
6042 - (djm) Don't use inet_addr.
6043
604420000702
6045 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
6046 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6047 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
6048 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6049 Chris, the Young One <cky@pobox.com>
6050 - (djm) Fix scp progress meter on really wide terminals. Based on patch
6051 from James H. Cloos Jr. <cloos@jhcloos.com>
6052
605320000701
6054 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
6055 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
6056 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6057 <vinschen@cygnus.com>
6058 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
6059 - (djm) Added check for broken snprintf() functions which do not correctly
6060 terminate output string and attempt to use replacement.
6061 - (djm) Released 2.1.1p2
6062
606320000628
6064 - (djm) Fixes to lastlog code for Irix
6065 - (djm) Use atomicio in loginrec
6066 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6067 Irix 6.x array sessions, project id's, and system audit trail id.
6068 - (djm) Added 'distprep' make target to simplify packaging
6069 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
6070 support. Enable using "USE_SIA=1 ./configure [options]"
6071
607220000627
6073 - (djm) Fixes to login code - not setting li->uid, cleanups
6074 - (djm) Formatting
6075
607620000626
6077 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
6078 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6079 - (djm) Added password expiry checking (no password change support)
6080 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6081 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6082 - (djm) Fix fixed EGD code.
6083 - OpenBSD CVS update
6084 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6085 [channels.c]
6086 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6087
608820000623
6089 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
6090 Svante Signell <svante.signell@telia.com>
6091 - (djm) Autoconf logic to define sa_family_t if it is missing
6092 - OpenBSD CVS Updates:
6093 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6094 [sshd.c]
6095 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6096 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6097 [auth-krb4.c key.c radix.c uuencode.c]
6098 Missing CVS idents; ok markus
6099
610020000622
6101 - (djm) Automatically generate host key during "make install". Suggested
6102 by Gary E. Miller <gem@rellim.com>
6103 - (djm) Paranoia before kill() system call
6104 - OpenBSD CVS Updates:
6105 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6106 [auth2.c compat.c compat.h sshconnect2.c]
6107 make userauth+pubkey interop with ssh.com-2.2.0
6108 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6109 [dsa.c]
6110 mem leak + be more paranoid in dsa_verify.
6111 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6112 [key.c]
6113 cleanup fingerprinting, less hardcoded sizes
6114 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6115 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6116 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
6117 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
6118 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6119 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
6120 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6121 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
6122 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6123 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6124 OpenBSD tag
6125 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6126 sshconnect2.c missing free; nuke old comment
6127
612820000620
6129 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
6130 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
6131 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
6132 - (djm) Typo in loginrec.c
6133
613420000618
6135 - (djm) Add summary of configure options to end of ./configure run
6136 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
6137 Michael Stone <mstone@cs.loyola.edu>
6138 - (djm) rusage is a privileged operation on some Unices (incl.
6139 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
6140 - (djm) Avoid PAM failures when running without a TTY. Report from
6141 Martin Petrak <petrak@spsknm.schools.sk>
6142 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6143 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
6144 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
6145 - OpenBSD CVS updates:
6146 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6147 [channels.c]
6148 everyone says "nix it" (remove protocol 2 debugging message)
6149 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6150 [sshconnect.c]
6151 allow extended server banners
6152 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6153 [sshconnect.c]
6154 missing atomicio, typo
6155 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6156 [servconf.c servconf.h session.c sshd.8 sshd_config]
6157 add support for ssh v2 subsystems. ok markus@.
6158 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6159 [readconf.c servconf.c]
6160 include = in WHITESPACE; markus ok
6161 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6162 [auth2.c]
6163 implement bug compatibility with ssh-2.0.13 pubkey, server side
6164 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6165 [compat.c]
6166 initial support for ssh.com's 2.2.0
6167 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6168 [scp.c]
6169 typo
6170 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6171 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6172 split auth-rsa option parsing into auth-options
6173 add options support to authorized_keys2
6174 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6175 [session.c]
6176 typo
6177
617820000613
6179 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6180 - Platform define for SCO 3.x which breaks on /dev/ptmx
6181 - Detect and try to fix missing MAXPATHLEN
6182 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6183 <P.S.S.Camp@ukc.ac.uk>
6184
618520000612
6186 - (djm) Glob manpages in RPM spec files to catch compressed files
6187 - (djm) Full license in auth-pam.c
6188 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6189 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6190 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6191 def'd
6192 - Set AIX to use preformatted manpages
6193
619420000610
6195 - (djm) Minor doc tweaks
6196 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
6197
619820000609
6199 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6200 (in favour of utmpx) on Solaris 8
6201
620220000606
6203 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6204 list of commands (by default). Removed verbose debugging (by default).
6205 - (djm) Increased command entropy estimates and default entropy collection
6206 timeout
6207 - (djm) Remove duplicate headers from loginrec.c
6208 - (djm) Don't add /usr/local/lib to library search path on Irix
6209 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
6210 <tibbs@math.uh.edu>
6211 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6212 <zack@wolery.cumb.org>
6213 - (djm) OpenBSD CVS updates:
6214 - todd@cvs.openbsd.org
6215 [sshconnect2.c]
6216 teach protocol v2 to count login failures properly and also enable an
6217 explanation of why the password prompt comes up again like v1; this is NOT
6218 crypto
6219 - markus@cvs.openbsd.org
6220 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6221 xauth_location support; pr 1234
6222 [readconf.c sshconnect2.c]
6223 typo, unused
6224 [session.c]
6225 allow use_login only for login sessions, otherwise remote commands are
6226 execed with uid==0
6227 [sshd.8]
6228 document UseLogin better
6229 [version.h]
6230 OpenSSH 2.1.1
6231 [auth-rsa.c]
6232 fix match_hostname() logic for auth-rsa: deny access if we have a
6233 negative match or no match at all
6234 [channels.c hostfile.c match.c]
6235 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
6236 kris@FreeBSD.org
6237
623820000606
6239 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
6240 configure.
6241
624220000604
6243 - Configure tweaking for new login code on Irix 5.3
6244 - (andre) login code changes based on djm feedback
6245
624620000603
6247 - (andre) New login code
6248 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6249 - Add loginrec.[ch], logintest.c and autoconf code
6250
625120000531
6252 - Cleanup of auth.c, login.c and fake-*
6253 - Cleanup of auth-pam.c, save and print "account expired" error messages
6254 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
6255 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6256 of fallback DIY code.
6257
625820000530
6259 - Define atexit for old Solaris
6260 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6261 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
6262 - OpenBSD CVS updates:
6263 - markus@cvs.openbsd.org
6264 [session.c]
6265 make x11-fwd work w/ localhost (xauth add host/unix:11)
6266 [cipher.c compat.c readconf.c servconf.c]
6267 check strtok() != NULL; ok niels@
6268 [key.c]
6269 fix key_read() for uuencoded keys w/o '='
6270 [serverloop.c]
6271 group ssh1 vs. ssh2 in serverloop
6272 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6273 split kexinit/kexdh, factor out common code
6274 [readconf.c ssh.1 ssh.c]
6275 forwardagent defaults to no, add ssh -A
6276 - theo@cvs.openbsd.org
6277 [session.c]
6278 just some line shortening
6279 - Released 2.1.0p3
6280
628120000520
6282 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6283 - Don't touch utmp if USE_UTMPX defined
6284 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
6285 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
6286 - HPUX and Configure fixes from Lutz Jaenicke
6287 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6288 - Use mkinstalldirs script to make directories instead of non-portable
6289 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6290 - Doc cleanup
6291
629220000518
6293 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6294 - OpenBSD CVS updates:
6295 - markus@cvs.openbsd.org
6296 [sshconnect.c]
6297 copy only ai_addrlen bytes; misiek@pld.org.pl
6298 [auth.c]
6299 accept an empty shell in authentication; bug reported by
6300 chris@tinker.ucr.edu
6301 [serverloop.c]
6302 we don't have stderr for interactive terminal sessions (fcntl errors)
6303
630420000517
6305 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6306 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6307 - Fixes erroneous printing of debug messages to syslog
6308 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6309 - Gives useful error message if PRNG initialisation fails
6310 - Reduced ssh startup delay
6311 - Measures cumulative command time rather than the time between reads
6312 after select()
6313 - 'fixprogs' perl script to eliminate non-working entropy commands, and
6314 optionally run 'ent' to measure command entropy
6315 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
6316 - Avoid WCOREDUMP complation errors for systems that lack it
6317 - Avoid SIGCHLD warnings from entropy commands
6318 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
6319 - OpenBSD CVS update:
6320 - markus@cvs.openbsd.org
6321 [ssh.c]
6322 fix usage()
6323 [ssh2.h]
6324 draft-ietf-secsh-architecture-05.txt
6325 [ssh.1]
6326 document ssh -T -N (ssh2 only)
6327 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6328 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6329 [aux.c]
6330 missing include
6331 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6332 - INSTALL typo and URL fix
6333 - Makefile fix
6334 - Solaris fixes
6335 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
6336 <ksakai@kso.netwk.ntt-at.co.jp>
6337 - RSAless operation patch from kevin_oconnor@standardandpoors.com
6338 - Detect OpenSSL seperatly from RSA
6339 - Better test for RSA (more compatible with RSAref). Based on work by
6340 Ed Eden <ede370@stl.rural.usda.gov>
6341
634220000513
6343 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
6344 <misiek@pld.org.pl>
6345
634620000511
6347 - Fix for prng_seed permissions checking from Lutz Jaenicke
6348 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6349 - "make host-key" fix for Irix
6350
635120000509
6352 - OpenBSD CVS update
6353 - markus@cvs.openbsd.org
6354 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6355 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6356 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6357 - hugh@cvs.openbsd.org
6358 [ssh.1]
6359 - zap typo
6360 [ssh-keygen.1]
6361 - One last nit fix. (markus approved)
6362 [sshd.8]
6363 - some markus certified spelling adjustments
6364 - markus@cvs.openbsd.org
6365 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6366 [sshconnect2.c ]
6367 - bug compat w/ ssh-2.0.13 x11, split out bugs
6368 [nchan.c]
6369 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6370 [ssh-keygen.c]
6371 - handle escapes in real and original key format, ok millert@
6372 [version.h]
6373 - OpenSSH-2.1
6374 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
6375 - Doc updates
6376 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
6377 by Andre Lucas <andre.lucas@dial.pipex.com>
6378
637920000508
6380 - Makefile and RPM spec fixes
6381 - Generate DSA host keys during "make key" or RPM installs
6382 - OpenBSD CVS update
6383 - markus@cvs.openbsd.org
6384 [clientloop.c sshconnect2.c]
6385 - make x11-fwd interop w/ ssh-2.0.13
6386 [README.openssh2]
6387 - interop w/ SecureFX
6388 - Release 2.0.0beta2
6389
6390 - Configure caching and cleanup patch from Andre Lucas'
6391 <andre.lucas@dial.pipex.com>
6392
639320000507
6394 - Remove references to SSLeay.
6395 - Big OpenBSD CVS update
6396 - markus@cvs.openbsd.org
6397 [clientloop.c]
6398 - typo
6399 [session.c]
6400 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6401 [session.c]
6402 - update proctitle for proto 1, too
6403 [channels.h nchan.c serverloop.c session.c sshd.c]
6404 - use c-style comments
6405 - deraadt@cvs.openbsd.org
6406 [scp.c]
6407 - more atomicio
6408 - markus@cvs.openbsd.org
6409 [channels.c]
6410 - set O_NONBLOCK
6411 [ssh.1]
6412 - update AUTHOR
6413 [readconf.c ssh-keygen.c ssh.h]
6414 - default DSA key file ~/.ssh/id_dsa
6415 [clientloop.c]
6416 - typo, rm verbose debug
6417 - deraadt@cvs.openbsd.org
6418 [ssh-keygen.1]
6419 - document DSA use of ssh-keygen
6420 [sshd.8]
6421 - a start at describing what i understand of the DSA side
6422 [ssh-keygen.1]
6423 - document -X and -x
6424 [ssh-keygen.c]
6425 - simplify usage
6426 - markus@cvs.openbsd.org
6427 [sshd.8]
6428 - there is no rhosts_dsa
6429 [ssh-keygen.1]
6430 - document -y, update -X,-x
6431 [nchan.c]
6432 - fix close for non-open ssh1 channels
6433 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6434 - s/DsaKey/HostDSAKey/, document option
6435 [sshconnect2.c]
6436 - respect number_of_password_prompts
6437 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6438 - GatewayPorts for sshd, ok deraadt@
6439 [ssh-add.1 ssh-agent.1 ssh.1]
6440 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6441 [ssh.1]
6442 - more info on proto 2
6443 [sshd.8]
6444 - sync AUTHOR w/ ssh.1
6445 [key.c key.h sshconnect.c]
6446 - print key type when talking about host keys
6447 [packet.c]
6448 - clear padding in ssh2
6449 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6450 - replace broken uuencode w/ libc b64_ntop
6451 [auth2.c]
6452 - log failure before sending the reply
6453 [key.c radix.c uuencode.c]
6454 - remote trailing comments before calling __b64_pton
6455 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6456 [sshconnect2.c sshd.8]
6457 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6458 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6459
646020000502
6461 - OpenBSD CVS update
6462 [channels.c]
6463 - init all fds, close all fds.
6464 [sshconnect2.c]
6465 - check whether file exists before asking for passphrase
6466 [servconf.c servconf.h sshd.8 sshd.c]
6467 - PidFile, pr 1210
6468 [channels.c]
6469 - EINTR
6470 [channels.c]
6471 - unbreak, ok niels@
6472 [sshd.c]
6473 - unlink pid file, ok niels@
6474 [auth2.c]
6475 - Add missing #ifdefs; ok - markus
6476 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
6477 gathering commands from a text file
6478 - Release 2.0.0beta1
6479
648020000501
6481 - OpenBSD CVS update
6482 [packet.c]
6483 - send debug messages in SSH2 format
6484 [scp.c]
6485 - fix very rare EAGAIN/EINTR issues; based on work by djm
6486 [packet.c]
6487 - less debug, rm unused
6488 [auth2.c]
6489 - disable kerb,s/key in ssh2
6490 [sshd.8]
6491 - Minor tweaks and typo fixes.
6492 [ssh-keygen.c]
6493 - Put -d into usage and reorder. markus ok.
6494 - Include missing headers for OpenSSL tests. Fix from Phil Karn
6495 <karn@ka9q.ampr.org>
6496 - Fixed __progname symbol collisions reported by Andre Lucas
6497 <andre.lucas@dial.pipex.com>
6498 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6499 <gd@hilb1.medat.de>
6500 - Add some missing ifdefs to auth2.c
6501 - Deprecate perl-tk askpass.
6502 - Irix portability fixes - don't include netinet headers more than once
6503 - Make sure we don't save PRNG seed more than once
6504
650520000430
6506 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
6507 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6508 patch.
6509 - Adds timeout to entropy collection
6510 - Disables slow entropy sources
6511 - Load and save seed file
6512 - Changed entropy seed code to user per-user seeds only (server seed is
6513 saved in root's .ssh directory)
6514 - Use atexit() and fatal cleanups to save seed on exit
6515 - More OpenBSD updates:
6516 [session.c]
6517 - don't call chan_write_failed() if we are not writing
6518 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6519 - keysize warnings error() -> log()
6520
652120000429
6522 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6523 [README.openssh2]
6524 - interop w/ F-secure windows client
6525 - sync documentation
6526 - ssh_host_dsa_key not ssh_dsa_key
6527 [auth-rsa.c]
6528 - missing fclose
6529 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6530 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6531 [sshd.c uuencode.c uuencode.h authfile.h]
6532 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6533 for trading keys with the real and the original SSH, directly from the
6534 people who invented the SSH protocol.
6535 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6536 [sshconnect1.c sshconnect2.c]
6537 - split auth/sshconnect in one file per protocol version
6538 [sshconnect2.c]
6539 - remove debug
6540 [uuencode.c]
6541 - add trailing =
6542 [version.h]
6543 - OpenSSH-2.0
6544 [ssh-keygen.1 ssh-keygen.c]
6545 - add -R flag: exit code indicates if RSA is alive
6546 [sshd.c]
6547 - remove unused
6548 silent if -Q is specified
6549 [ssh.h]
6550 - host key becomes /etc/ssh_host_dsa_key
6551 [readconf.c servconf.c ]
6552 - ssh/sshd default to proto 1 and 2
6553 [uuencode.c]
6554 - remove debug
6555 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6556 - xfree DSA blobs
6557 [auth2.c serverloop.c session.c]
6558 - cleanup logging for sshd/2, respect PasswordAuth no
6559 [sshconnect2.c]
6560 - less debug, respect .ssh/config
6561 [README.openssh2 channels.c channels.h]
6562 - clientloop.c session.c ssh.c
6563 - support for x11-fwding, client+server
6564
656520000421
6566 - Merge fix from OpenBSD CVS
6567 [ssh-agent.c]
6568 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6569 via Debian bug #59926
6570 - Define __progname in session.c if libc doesn't
6571 - Remove indentation on autoconf #include statements to avoid bug in
6572 DEC Tru64 compiler. Report and fix from David Del Piero
6573 <David.DelPiero@qed.qld.gov.au>
6574
657520000420
6576 - Make fixpaths work with perl4, patch from Andre Lucas
6577 <andre.lucas@dial.pipex.com>
6578 - Sync with OpenBSD CVS:
6579 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6580 - pid_t
6581 [session.c]
6582 - remove bogus chan_read_failed. this could cause data
6583 corruption (missing data) at end of a SSH2 session.
6584 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6585 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6586 - Use vhangup to clean up Linux ttys
6587 - Force posix getopt processing on GNU libc systems
6588 - Debian bug #55910 - remove references to ssl(8) manpages
6589 - Debian bug #58031 - ssh_config lies about default cipher
6590
659120000419
6592 - OpenBSD CVS updates
6593 [channels.c]
6594 - fix pr 1196, listen_port and port_to_connect interchanged
6595 [scp.c]
6596 - after completion, replace the progress bar ETA counter with a final
6597 elapsed time; my idea, aaron wrote the patch
6598 [ssh_config sshd_config]
6599 - show 'Protocol' as an example, ok markus@
6600 [sshd.c]
6601 - missing xfree()
6602 - Add missing header to bsd-misc.c
6603
660420000416
6605 - Reduce diff against OpenBSD source
6606 - All OpenSSL includes are now unconditionally referenced as
6607 openssl/foo.h
6608 - Pick up formatting changes
6609 - Other minor changed (typecasts, etc) that I missed
6610
661120000415
6612 - OpenBSD CVS updates.
6613 [ssh.1 ssh.c]
6614 - ssh -2
6615 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6616 [session.c sshconnect.c]
6617 - check payload for (illegal) extra data
6618 [ALL]
6619 whitespace cleanup
6620
662120000413
6622 - INSTALL doc updates
6623 - Merged OpenBSD updates to include paths.
6624
662520000412
6626 - OpenBSD CVS updates:
6627 - [channels.c]
6628 repair x11-fwd
6629 - [sshconnect.c]
6630 fix passwd prompt for ssh2, less debugging output.
6631 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6632 less debugging output
6633 - [kex.c kex.h sshconnect.c sshd.c]
6634 check for reasonable public DH values
6635 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6636 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6637 add Cipher and Protocol options to ssh/sshd, e.g.:
6638 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6639 arcfour,3des-cbc'
6640 - [sshd.c]
6641 print 1.99 only if server supports both
6642
664320000408
6644 - Avoid some compiler warnings in fake-get*.c
6645 - Add IPTOS macros for systems which lack them
6646 - Only set define entropy collection macros if they are found
6647 - More large OpenBSD CVS updates:
6648 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6649 [session.h ssh.h sshd.c README.openssh2]
6650 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6651 - [channels.c]
6652 no adjust after close
6653 - [sshd.c compat.c ]
6654 interop w/ latest ssh.com windows client.
6655
665620000406
6657 - OpenBSD CVS update:
6658 - [channels.c]
6659 close efd on eof
6660 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6661 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6662 - [sshconnect.c]
6663 missing free.
6664 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6665 remove unused argument, split cipher_mask()
6666 - [clientloop.c]
6667 re-order: group ssh1 vs. ssh2
6668 - Make Redhat spec require openssl >= 0.9.5a
6669
667020000404
6671 - Add tests for RAND_add function when searching for OpenSSL
6672 - OpenBSD CVS update:
6673 - [packet.h packet.c]
6674 ssh2 packet format
6675 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6676 [channels.h channels.c]
6677 channel layer support for ssh2
6678 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6679 DSA, keyexchange, algorithm agreement for ssh2
6680 - Generate manpages before make install not at the end of make all
6681 - Don't seed the rng quite so often
6682 - Always reseed rng when requested
6683
668420000403
6685 - Wrote entropy collection routines for systems that lack /dev/random
6686 and EGD
6687 - Disable tests and typedefs for 64 bit types. They are currently unused.
6688
668920000401
6690 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6691 - [auth.c session.c sshd.c auth.h]
6692 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6693 - [bufaux.c bufaux.h]
6694 support ssh2 bignums
6695 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6696 [readconf.c ssh.c ssh.h serverloop.c]
6697 replace big switch() with function tables (prepare for ssh2)
6698 - [ssh2.h]
6699 ssh2 message type codes
6700 - [sshd.8]
6701 reorder Xr to avoid cutting
6702 - [serverloop.c]
6703 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6704 - [channels.c]
6705 missing close
6706 allow bigger packets
6707 - [cipher.c cipher.h]
6708 support ssh2 ciphers
6709 - [compress.c]
6710 cleanup, less code
6711 - [dispatch.c dispatch.h]
6712 function tables for different message types
6713 - [log-server.c]
6714 do not log() if debuggin to stderr
6715 rename a cpp symbol, to avoid param.h collision
6716 - [mpaux.c]
6717 KNF
6718 - [nchan.c]
6719 sync w/ channels.c
6720
672120000326
6722 - Better tests for OpenSSL w/ RSAref
6723 - Added replacement setenv() function from OpenBSD libc. Suggested by
6724 Ben Lindstrom <mouring@pconline.com>
6725 - OpenBSD CVS update
6726 - [auth-krb4.c]
6727 -Wall
6728 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6729 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6730 initial support for DSA keys. ok deraadt@, niels@
6731 - [cipher.c cipher.h]
6732 remove unused cipher_attack_detected code
6733 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6734 Fix some formatting problems I missed before.
6735 - [ssh.1 sshd.8]
6736 fix spelling errors, From: FreeBSD
6737 - [ssh.c]
6738 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
6739
674020000324
6741 - Released 1.2.3
6742
674320000317
6744 - Clarified --with-default-path option.
6745 - Added -blibpath handling for AIX to work around stupid runtime linking.
6746 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
6747 <jmknoble@jmknoble.cx>
6748 - Checks for 64 bit int types. Problem report from Mats Fredholm
6749 <matsf@init.se>
6750 - OpenBSD CVS updates:
6751 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
6752 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6753 [sshd.c]
6754 pedantic: signed vs. unsigned, void*-arithm, etc
6755 - [ssh.1 sshd.8]
6756 Various cleanups and standardizations.
6757 - Runtime error fix for HPUX from Otmar Stahl
6758 <O.Stahl@lsw.uni-heidelberg.de>
6759
676020000316
6761 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
6762 Hesprich <dghespri@sprintparanet.com>
6763 - Propogate LD through to Makefile
6764 - Doc cleanups
6765 - Added blurb about "scp: command not found" errors to UPGRADING
6766
676720000315
6768 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6769 problems with gcc/Solaris.
6770 - Don't free argument to putenv() after use (in setenv() replacement).
6771 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
6772 - Created contrib/ subdirectory. Included helpers from Phil Hands'
6773 Debian package, README file and chroot patch from Ricardo Cerqueira
6774 <rmcc@clix.pt>
6775 - Moved gnome-ssh-askpass.c to contrib directory and removed config
6776 option.
6777 - Slight cleanup to doc files
6778 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
6779
678020000314
6781 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
6782 peter@frontierflying.com
6783 - Include /usr/local/include and /usr/local/lib for systems that don't
6784 do it themselves
6785 - -R/usr/local/lib for Solaris
6786 - Fix RSAref detection
6787 - Fix IN6_IS_ADDR_V4MAPPED macro
6788
678920000311
6790 - Detect RSAref
6791 - OpenBSD CVS change
6792 [sshd.c]
6793 - disallow guessing of root password
6794 - More configure fixes
6795 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
6796
679720000309
6798 - OpenBSD CVS updates to v1.2.3
6799 [ssh.h atomicio.c]
6800 - int atomicio -> ssize_t (for alpha). ok deraadt@
6801 [auth-rsa.c]
6802 - delay MD5 computation until client sends response, free() early, cleanup.
6803 [cipher.c]
6804 - void* -> unsigned char*, ok niels@
6805 [hostfile.c]
6806 - remove unused variable 'len'. fix comments.
6807 - remove unused variable
6808 [log-client.c log-server.c]
6809 - rename a cpp symbol, to avoid param.h collision
6810 [packet.c]
6811 - missing xfree()
6812 - getsockname() requires initialized tolen; andy@guildsoftware.com
6813 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6814 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6815 [pty.c pty.h]
6816 - register cleanup for pty earlier. move code for pty-owner handling to
6817 pty.c ok provos@, dugsong@
6818 [readconf.c]
6819 - turn off x11-fwd for the client, too.
6820 [rsa.c]
6821 - PKCS#1 padding
6822 [scp.c]
6823 - allow '.' in usernames; from jedgar@fxp.org
6824 [servconf.c]
6825 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6826 - sync with sshd_config
6827 [ssh-keygen.c]
6828 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6829 [ssh.1]
6830 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6831 [ssh.c]
6832 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6833 - turn off x11-fwd for the client, too.
6834 [sshconnect.c]
6835 - missing xfree()
6836 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6837 - read error vs. "Connection closed by remote host"
6838 [sshd.8]
6839 - ie. -> i.e.,
6840 - do not link to a commercial page..
6841 - sync with sshd_config
6842 [sshd.c]
6843 - no need for poll.h; from bright@wintelcom.net
6844 - log with level log() not fatal() if peer behaves badly.
6845 - don't panic if client behaves strange. ok deraadt@
6846 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6847 - delay close() of pty until the pty has been chowned back to root
6848 - oops, fix comment, too.
6849 - missing xfree()
6850 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6851 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
6852 - register cleanup for pty earlier. move code for pty-owner handling to
6853 pty.c ok provos@, dugsong@
6854 - create x11 cookie file
6855 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6856 - version 1.2.3
6857 - Cleaned up
6858 - Removed warning workaround for Linux and devpts filesystems (no longer
6859 required after OpenBSD updates)
6860
686120000308
6862 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6863
686420000307
6865 - Released 1.2.2p1
6866
686720000305
6868 - Fix DEC compile fix
6869 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
6870 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6871 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
6872 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
6873 Mate Wierdl <mw@moni.msci.memphis.edu>
6874
687520000303
6876 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6877 <domi@saargate.de>
6878 - Don't permanently fail on bind() if getaddrinfo has more choices left for
6879 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6880 Miskiewicz <misiek@pld.org.pl>
6881 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6882 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6883
688420000302
6885 - Big cleanup of autoconf code
6886 - Rearranged to be a little more logical
6887 - Added -R option for Solaris
6888 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6889 to detect library and header location _and_ ensure library has proper
6890 RSA support built in (this is a problem with OpenSSL 0.9.5).
6891 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
6892 - Avoid warning message with Unix98 ptys
6893 - Warning was valid - possible race condition on PTYs. Avoided using
6894 platform-specific code.
6895 - Document some common problems
6896 - Allow root access to any key. Patch from
6897 markus.friedl@informatik.uni-erlangen.de
6898
689920000207
6900 - Removed SOCKS code. Will support through a ProxyCommand.
6901
690220000203
6903 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
6904 - Add --with-ssl-dir option
6905
690620000202
6907 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
6908 <jmd@aoe.vt.edu>
6909 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
6910 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6911 <haruyama@nt.phys.s.u-tokyo.ac.jp>
6912
691320000201
6914 - Use socket pairs by default (instead of pipes). Prevents race condition
6915 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6916
691720000127
6918 - Seed OpenSSL's random number generator before generating RSA keypairs
6919 - Split random collector into seperate file
6920 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
6921
692220000126
6923 - Released 1.2.2 stable
6924
6925 - NeXT keeps it lastlog in /usr/adm. Report from
6926 mouring@newton.pconline.com
6927 - Added note in UPGRADING re interop with commercial SSH using idea.
6928 Report from Jim Knoble <jmknoble@jmknoble.cx>
6929 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6930 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6931
693220000125
6933 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
6934 <andre.lucas@dial.pipex.com>
6935 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6936 by Andre Lucas <andre.lucas@dial.pipex.com>
6937 - Use preformatted manpages on SCO, report from Gary E. Miller
6938 <gem@rellim.com>
6939 - New URL for x11-ssh-askpass.
6940 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
6941 <jmknoble@jmknoble.cx>
6942 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
6943 Jim Knoble <jmknoble@jmknoble.cx>
6944 - Updated RPM spec files to use DESTDIR
6945
694620000124
6947 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6948 increment)
6949
695020000123
6951 - OpenBSD CVS:
6952 - [packet.c]
6953 getsockname() requires initialized tolen; andy@guildsoftware.com
6954 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
6955 <drankin@bohemians.lexington.ky.us>
6956 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
6957
695820000122
6959 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6960 <bent@clark.net>
6961 - Merge preformatted manpage patch from Andre Lucas
6962 <andre.lucas@dial.pipex.com>
6963 - Make IPv4 use the default in RPM packages
6964 - Irix uses preformatted manpages
6965 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6966 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6967 - OpenBSD CVS updates:
6968 - [packet.c]
6969 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6970 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6971 - [sshd.c]
6972 log with level log() not fatal() if peer behaves badly.
6973 - [readpass.c]
6974 instead of blocking SIGINT, catch it ourselves, so that we can clean
6975 the tty modes up and kill ourselves -- instead of our process group
6976 leader (scp, cvs, ...) going away and leaving us in noecho mode.
6977 people with cbreak shells never even noticed..
6978 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6979 ie. -> i.e.,
6980
698120000120
6982 - Don't use getaddrinfo on AIX
6983 - Update to latest OpenBSD CVS:
6984 - [auth-rsa.c]
6985 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6986 - [sshconnect.c]
6987 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6988 - destroy keys earlier
6989 - split key exchange (kex) and user authentication (user-auth),
6990 ok: provos@
6991 - [sshd.c]
6992 - no need for poll.h; from bright@wintelcom.net
6993 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6994 - split key exchange (kex) and user authentication (user-auth),
6995 ok: provos@
6996 - Big manpage and config file cleanup from Andre Lucas
6997 <andre.lucas@dial.pipex.com>
6998 - Re-added latest (unmodified) OpenBSD manpages
6999 - Doc updates
7000 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7001 Christos Zoulas <christos@netbsd.org>
7002
700320000119
7004 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
7005 - Compile fix from Darren_Hall@progressive.com
7006 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7007 addresses using getaddrinfo(). Added a configure switch to make the
7008 default lookup mode AF_INET
7009
701020000118
7011 - Fixed --with-pid-dir option
7012 - Makefile fix from Gary E. Miller <gem@rellim.com>
7013 - Compile fix for HPUX and Solaris from Andre Lucas
7014 <andre.lucas@dial.pipex.com>
7015
701620000117
7017 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7018 port, ignore EINVAL errors (Linux) when searching for free port.
7019 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
7020 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
7021 - Document location of Redhat PAM file in INSTALL.
7022 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7023 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
7024 deliver (no IPv6 kernel support)
7025 - Released 1.2.1pre27
7026
7027 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
7028 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
7029 <jhuuskon@hytti.uku.fi>
7030 - Fix hang on logout if processes are still using the pty. Needs
7031 further testing.
7032 - Patch from Christos Zoulas <christos@zoulas.com>
7033 - Try $prefix first when looking for OpenSSL.
7034 - Include sys/types.h when including sys/socket.h in test programs
7035 - Substitute PID directory in sshd.8. Suggestion from Andrew
7036 Stribblehill <a.d.stribblehill@durham.ac.uk>
7037
703820000116
7039 - Renamed --with-xauth-path to --with-xauth
7040 - Added --with-pid-dir option
7041 - Released 1.2.1pre26
7042
7043 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
7044 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
7045 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
7046
704720000115
7048 - Add --with-xauth-path configure directive and explicit test for
7049 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
7050 Nordby <anders@fix.no>
7051 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
7052 openpty. Report from John Seifarth <john@waw.be>
7053 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
7054 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
7055 <gem@rellim.com>
7056 - Use __snprintf and __vnsprintf if they are found where snprintf and
7057 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7058 and others.
7059
706020000114
7061 - Merged OpenBSD IPv6 patch:
7062 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7063 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7064 [hostfile.c sshd_config]
7065 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
7066 features: sshd allows multiple ListenAddress and Port options. note
7067 that libwrap is not IPv6-ready. (based on patches from
7068 fujiwara@rcac.tdi.co.jp)
7069 - [ssh.c canohost.c]
7070 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
7071 from itojun@
7072 - [channels.c]
7073 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7074 - [packet.h]
7075 allow auth-kerberos for IPv4 only
7076 - [scp.1 sshd.8 servconf.h scp.c]
7077 document -4, -6, and 'ssh -L 2022/::1/22'
7078 - [ssh.c]
7079 'ssh @host' is illegal (null user name), from
7080 karsten@gedankenpolizei.de
7081 - [sshconnect.c]
7082 better error message
7083 - [sshd.c]
7084 allow auth-kerberos for IPv4 only
7085 - Big IPv6 merge:
7086 - Cleanup overrun in sockaddr copying on RHL 6.1
7087 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7088 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7089 - Replacement for missing structures on systems that lack IPv6
7090 - record_login needed to know about AF_INET6 addresses
7091 - Borrowed more code from OpenBSD: rresvport_af and requisites
7092
709320000110
7094 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7095
709620000107
7097 - New config.sub and config.guess to fix problems on SCO. Supplied
7098 by Gary E. Miller <gem@rellim.com>
7099 - SCO build fix from Gary E. Miller <gem@rellim.com>
7100 - Released 1.2.1pre25
7101
710220000106
7103 - Documentation update & cleanup
7104 - Better KrbIV / AFS detection, based on patch from:
7105 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7106
710720000105
7108 - Fixed annoying DES corruption problem. libcrypt has been
7109 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7110 altogether (libcrypto includes its own crypt(1) replacement)
7111 - Added platform-specific rules for Irix 6.x. Included warning that
7112 they are untested.
7113
711420000103
7115 - Add explicit make rules for files proccessed by fixpaths.
7116 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
7117 <tnh@kondara.org>
7118 - Removed "nullok" directive from default PAM configuration files.
7119 Added information on enabling EmptyPasswords on openssh+PAM in
7120 UPGRADING file.
7121 - OpenBSD CVS updates
7122 - [ssh-agent.c]
7123 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
7124 dgaudet@arctic.org
7125 - [sshconnect.c]
7126 compare correct version for 1.3 compat mode
7127
712820000102
7129 - Prevent multiple inclusion of config.h and defines.h. Suggested
7130 by Andre Lucas <andre.lucas@dial.pipex.com>
7131 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7132 <dgaudet@arctic.org>
7133
713419991231
7135 - Fix password support on systems with a mixture of shadowed and
7136 non-shadowed passwords (e.g. NIS). Report and fix from
7137 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
7138 - Fix broken autoconf typedef detection. Report from Marc G.
7139 Fournier <marc.fournier@acadiau.ca>
7140 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7141 <Franz.Sirl-kernel@lauterbach.com>
7142 - Prevent typedefs from being compiled more than once. Report from
7143 Marc G. Fournier <marc.fournier@acadiau.ca>
7144 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7145 <iretd@bigfoot.com>
7146 - Really fix broken default path. Fix from Jim Knoble
7147 <jmknoble@jmknoble.cx>
7148 - Remove test for quad_t. No longer needed.
7149 - Released 1.2.1pre24
7150
7151 - Added support for directory-based lastlogs
7152 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
7153
715419991230
7155 - OpenBSD CVS updates:
7156 - [auth-passwd.c]
7157 check for NULL 1st
7158 - Removed most of the pam code into its own file auth-pam.[ch]. This
7159 cleaned up sshd.c up significantly.
7160 - PAM authentication was incorrectly interpreting
7161 "PermitRootLogin without-password". Report from Matthias Andree
7162 <ma@dt.e-technik.uni-dortmund.de
7163 - Several other cleanups
7164 - Merged Dante SOCKS support patch from David Rankin
7165 <drankin@bohemians.lexington.ky.us>
7166 - Updated documentation with ./configure options
7167 - Released 1.2.1pre23
7168
716919991229
7170 - Applied another NetBSD portability patch from David Rankin
7171 <drankin@bohemians.lexington.ky.us>
7172 - Fix --with-default-path option.
7173 - Autodetect perl, patch from David Rankin
7174 <drankin@bohemians.lexington.ky.us>
7175 - Print whether OpenSSH was compiled with RSARef, patch from
7176 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
7177 - Calls to pam_setcred, patch from Nalin Dahyabhai
7178 <nalin@thermo.stat.ncsu.edu>
7179 - Detect missing size_t and typedef it.
7180 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7181 - Minor Makefile cleaning
7182
718319991228
7184 - Replacement for getpagesize() for systems which lack it
7185 - NetBSD login.c compile fix from David Rankin
7186 <drankin@bohemians.lexington.ky.us>
7187 - Fully set ut_tv if present in utmp or utmpx
7188 - Portability fixes for Irix 5.3 (now compiles OK!)
7189 - autoconf and other misc cleanups
7190 - Merged AIX patch from Darren Hall <dhall@virage.org>
7191 - Cleaned up defines.h
7192 - Released 1.2.1pre22
7193
719419991227
7195 - Automatically correct paths in manpages and configuration files. Patch
7196 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7197 - Removed credits from README to CREDITS file, updated.
7198 - Added --with-default-path to specify custom path for server
7199 - Removed #ifdef trickery from acconfig.h into defines.h
7200 - PAM bugfix. PermitEmptyPassword was being ignored.
7201 - Fixed PAM config files to allow empty passwords if server does.
7202 - Explained spurious PAM auth warning workaround in UPGRADING
7203 - Use last few chars of tty line as ut_id
7204 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
7205 - OpenBSD CVS updates:
7206 - [packet.h auth-rhosts.c]
7207 check format string for packet_disconnect and packet_send_debug, too
7208 - [channels.c]
7209 use packet_get_maxsize for channels. consistence.
7210
721119991226
7212 - Enabled utmpx support by default for Solaris
7213 - Cleanup sshd.c PAM a little more
7214 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
7215 X11 ssh-askpass program.
7216 - Disable logging of PAM success and failures, PAM is verbose enough.
7217 Unfortunatly there is currently no way to disable auth failure
7218 messages. Mention this in UPGRADING file and sent message to PAM
7219 developers
7220 - OpenBSD CVS update:
7221 - [ssh-keygen.1 ssh.1]
7222 remove ref to .ssh/random_seed, mention .ssh/environment in
7223 .Sh FILES, too
7224 - Released 1.2.1pre21
7225 - Fixed implicit '.' in default path, report from Jim Knoble
7226 <jmknoble@jmknoble.cx>
7227 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
7228
722919991225
7230 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7231 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7232 - Cleanup and bugfix of PAM authentication code
7233 - Released 1.2.1pre20
7234
7235 - Merged fixes from Ben Taylor <bent@clark.net>
7236 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7237 - Disabled logging of PAM password authentication failures when password
7238 is empty. (e.g start of authentication loop). Reported by Naz
7239 <96na@eng.cam.ac.uk>)
7240
724119991223
7242 - Merged later HPUX patch from Andre Lucas
7243 <andre.lucas@dial.pipex.com>
7244 - Above patch included better utmpx support from Ben Taylor
7245 <bent@clark.net>
7246
724719991222
7248 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
7249 <pope@netguide.dk>
7250 - Fix login.c breakage on systems which lack ut_host in struct
7251 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
7252
725319991221
7254 - Integration of large HPUX patch from Andre Lucas
7255 <andre.lucas@dial.pipex.com>. Integrating it had a few other
7256 benefits:
7257 - Ability to disable shadow passwords at configure time
7258 - Ability to disable lastlog support at configure time
7259 - Support for IP address in $DISPLAY
7260 - OpenBSD CVS update:
7261 - [sshconnect.c]
7262 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
7263 - Fix DISABLE_SHADOW support
7264 - Allow MD5 passwords even if shadow passwords are disabled
7265 - Release 1.2.1pre19
7266
726719991218
7268 - Redhat init script patch from Chun-Chung Chen
7269 <cjj@u.washington.edu>
7270 - Avoid breakage on systems without IPv6 headers
7271
727219991216
7273 - Makefile changes for Solaris from Peter Kocks
7274 <peter.kocks@baygate.com>
7275 - Minor updates to docs
7276 - Merged OpenBSD CVS changes:
7277 - [authfd.c ssh-agent.c]
7278 keysize warnings talk about identity files
7279 - [packet.c]
7280 "Connection closed by x.x.x.x": fatal() -> log()
7281 - Correctly handle empty passwords in shadow file. Patch from:
7282 "Chris, the Young One" <cky@pobox.com>
7283 - Released 1.2.1pre18
7284
728519991215
7286 - Integrated patchs from Juergen Keil <jk@tools.de>
7287 - Avoid void* pointer arithmatic
7288 - Use LDFLAGS correctly
7289 - Fix SIGIO error in scp
7290 - Simplify status line printing in scp
7291 - Added better test for inline functions compiler support from
7292 Darren_Hall@progressive.com
7293
729419991214
7295 - OpenBSD CVS Changes
7296 - [canohost.c]
7297 fix get_remote_port() and friends for sshd -i;
7298 Holger.Trapp@Informatik.TU-Chemnitz.DE
7299 - [mpaux.c]
7300 make code simpler. no need for memcpy. niels@ ok
7301 - [pty.c]
7302 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7303 fix proto; markus
7304 - [ssh.1]
7305 typo; mark.baushke@solipsa.com
7306 - [channels.c ssh.c ssh.h sshd.c]
7307 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7308 - [sshconnect.c]
7309 move checking of hostkey into own function.
7310 - [version.h]
7311 OpenSSH-1.2.1
7312 - Clean up broken includes in pty.c
7313 - Some older systems don't have poll.h, they use sys/poll.h instead
7314 - Doc updates
7315
731619991211
7317 - Fix compilation on systems with AFS. Reported by
7318 aloomis@glue.umd.edu
7319 - Fix installation on Solaris. Reported by
7320 Gordon Rowell <gordonr@gormand.com.au>
7321 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7322 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7323 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7324 - Compile fix from David Agraz <dagraz@jahoopa.com>
7325 - Avoid compiler warning in bsd-snprintf.c
7326 - Added pam_limits.so to default PAM config. Suggested by
7327 Jim Knoble <jmknoble@jmknoble.cx>
7328
732919991209
7330 - Import of patch from Ben Taylor <bent@clark.net>:
7331 - Improved PAM support
7332 - "uninstall" rule for Makefile
7333 - utmpx support
7334 - Should fix PAM problems on Solaris
7335 - OpenBSD CVS updates:
7336 - [readpass.c]
7337 avoid stdio; based on work by markus, millert, and I
7338 - [sshd.c]
7339 make sure the client selects a supported cipher
7340 - [sshd.c]
7341 fix sighup handling. accept would just restart and daemon handled
7342 sighup only after the next connection was accepted. use poll on
7343 listen sock now.
7344 - [sshd.c]
7345 make that a fatal
7346 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7347 to fix libwrap support on NetBSD
7348 - Released 1.2pre17
7349
735019991208
7351 - Compile fix for Solaris with /dev/ptmx from
7352 David Agraz <dagraz@jahoopa.com>
7353
735419991207
7355 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
7356 fixes compatability with 4.x and 5.x
7357 - Fixed default SSH_ASKPASS
7358 - Fix PAM account and session being called multiple times. Problem
7359 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
7360 - Merged more OpenBSD changes:
7361 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
7362 move atomicio into it's own file. wrap all socket write()s which
7363 were doing write(sock, buf, len) != len, with atomicio() calls.
7364 - [auth-skey.c]
7365 fd leak
7366 - [authfile.c]
7367 properly name fd variable
7368 - [channels.c]
7369 display great hatred towards strcpy
7370 - [pty.c pty.h sshd.c]
7371 use openpty() if it exists (it does on BSD4_4)
7372 - [tildexpand.c]
7373 check for ~ expansion past MAXPATHLEN
7374 - Modified helper.c to use new atomicio function.
7375 - Reformat Makefile a little
7376 - Moved RC4 routines from rc4.[ch] into helper.c
7377 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
7378 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7379 - Tweaked Redhat spec
7380 - Clean up bad imports of a few files (forgot -kb)
7381 - Released 1.2pre16
7382
738319991204
7384 - Small cleanup of PAM code in sshd.c
7385 - Merged OpenBSD CVS changes:
7386 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7387 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7388 - [auth-rsa.c]
7389 warn only about mismatch if key is _used_
7390 warn about keysize-mismatch with log() not error()
7391 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7392 ports are u_short
7393 - [hostfile.c]
7394 indent, shorter warning
7395 - [nchan.c]
7396 use error() for internal errors
7397 - [packet.c]
7398 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7399 serverloop.c
7400 indent
7401 - [ssh-add.1 ssh-add.c ssh.h]
7402 document $SSH_ASKPASS, reasonable default
7403 - [ssh.1]
7404 CheckHostIP is not available for connects via proxy command
7405 - [sshconnect.c]
7406 typo
7407 easier to read client code for passwd and skey auth
7408 turn of checkhostip for proxy connects, since we don't know the remote ip
7409
741019991126
7411 - Add definition for __P()
7412 - Added [v]snprintf() replacement for systems that lack it
7413
741419991125
7415 - More reformatting merged from OpenBSD CVS
7416 - Merged OpenBSD CVS changes:
7417 - [channels.c]
7418 fix packet_integrity_check() for !have_hostname_in_open.
7419 report from mrwizard@psu.edu via djm@ibs.com.au
7420 - [channels.c]
7421 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7422 chip@valinux.com via damien@ibs.com.au
7423 - [nchan.c]
7424 it's not an error() if shutdown_write failes in nchan.
7425 - [readconf.c]
7426 remove dead #ifdef-0-code
7427 - [readconf.c servconf.c]
7428 strcasecmp instead of tolower
7429 - [scp.c]
7430 progress meter overflow fix from damien@ibs.com.au
7431 - [ssh-add.1 ssh-add.c]
7432 SSH_ASKPASS support
7433 - [ssh.1 ssh.c]
7434 postpone fork_after_authentication until command execution,
7435 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7436 plus: use daemon() for backgrounding
7437 - Added BSD compatible install program and autoconf test, thanks to
7438 Niels Kristian Bech Jensen <nkbj@image.dk>
7439 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
7440 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
7441 - Release 1.2pre15
7442
744319991124
7444 - Merged very large OpenBSD source code reformat
7445 - OpenBSD CVS updates
7446 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7447 [ssh.h sshd.8 sshd.c]
7448 syslog changes:
7449 * Unified Logmessage for all auth-types, for success and for failed
7450 * Standard connections get only ONE line in the LOG when level==LOG:
7451 Auth-attempts are logged only, if authentication is:
7452 a) successfull or
7453 b) with passwd or
7454 c) we had more than AUTH_FAIL_LOG failues
7455 * many log() became verbose()
7456 * old behaviour with level=VERBOSE
7457 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7458 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7459 messages. allows use of s/key in windows (ttssh, securecrt) and
7460 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7461 - [sshd.8]
7462 -V, for fallback to openssh in SSH2 compatibility mode
7463 - [sshd.c]
7464 fix sigchld race; cjc5@po.cwru.edu
7465
746619991123
7467 - Added SuSE package files from Chris Saia <csaia@wtower.com>
7468 - Restructured package-related files under packages/*
7469 - Added generic PAM config
7470 - Numerous little Solaris fixes
7471 - Add recommendation to use GNU make to INSTALL document
7472
747319991122
7474 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
7475 - OpenBSD CVS Changes
7476 - [ssh-keygen.c]
7477 don't create ~/.ssh only if the user wants to store the private
7478 key there. show fingerprint instead of public-key after
7479 keygeneration. ok niels@
7480 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
7481 - Added timersub() macro
7482 - Tidy RCSIDs of bsd-*.c
7483 - Added autoconf test and macro to deal with old PAM libraries
7484 pam_strerror definition (one arg vs two).
7485 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
7486 - Retry /dev/urandom reads interrupted by signal (report from
7487 Robert Hardy <rhardy@webcon.net>)
7488 - Added a setenv replacement for systems which lack it
7489 - Only display public key comment when presenting ssh-askpass dialog
7490 - Released 1.2pre14
7491
7492 - Configure, Make and changelog corrections from Tudor Bosman
7493 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7494
749519991121
7496 - OpenBSD CVS Changes:
7497 - [channels.c]
7498 make this compile, bad markus
7499 - [log.c readconf.c servconf.c ssh.h]
7500 bugfix: loglevels are per host in clientconfig,
7501 factor out common log-level parsing code.
7502 - [servconf.c]
7503 remove unused index (-Wall)
7504 - [ssh-agent.c]
7505 only one 'extern char *__progname'
7506 - [sshd.8]
7507 document SIGHUP, -Q to synopsis
7508 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7509 [channels.c clientloop.c]
7510 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7511 [hope this time my ISP stays alive during commit]
7512 - [OVERVIEW README] typos; green@freebsd
7513 - [ssh-keygen.c]
7514 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7515 exit if writing the key fails (no infinit loop)
7516 print usage() everytime we get bad options
7517 - [ssh-keygen.c] overflow, djm@mindrot.org
7518 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
7519
752019991120
7521 - Merged more Solaris support from Marc G. Fournier
7522 <marc.fournier@acadiau.ca>
7523 - Wrote autoconf tests for integer bit-types
7524 - Fixed enabling kerberos support
7525 - Fix segfault in ssh-keygen caused by buffer overrun in filename
7526 handling.
7527
752819991119
7529 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
7530 - Merged OpenBSD CVS changes
7531 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7532 more %d vs. %s in fmt-strings
7533 - [authfd.c]
7534 Integers should not be printed with %s
7535 - EGD uses a socket, not a named pipe. Duh.
7536 - Fix includes in fingerprint.c
7537 - Fix scp progress bar bug again.
7538 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
7539 David Rankin <drankin@bohemians.lexington.ky.us>
7540 - Added autoconf option to enable Kerberos 4 support (untested)
7541 - Added autoconf option to enable AFS support (untested)
7542 - Added autoconf option to enable S/Key support (untested)
7543 - Added autoconf option to enable TCP wrappers support (compiles OK)
7544 - Renamed BSD helper function files to bsd-*
7545 - Added tests for login and daemon and enable OpenBSD replacements for
7546 when they are absent.
7547 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
7548
754919991118
7550 - Merged OpenBSD CVS changes
7551 - [scp.c] foregroundproc() in scp
7552 - [sshconnect.h] include fingerprint.h
7553 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
7554 changes.
7555 - [ssh.1] Spell my name right.
7556 - Added openssh.com info to README
7557
755819991117
7559 - Merged OpenBSD CVS changes
7560 - [ChangeLog.Ylonen] noone needs this anymore
7561 - [authfd.c] close-on-exec for auth-socket, ok deraadt
7562 - [hostfile.c]
7563 in known_hosts key lookup the entry for the bits does not need
7564 to match, all the information is contained in n and e. This
7565 solves the problem with buggy servers announcing the wrong
7566 modulus length. markus and me.
7567 - [serverloop.c]
7568 bugfix: check for space if child has terminated, from:
7569 iedowse@maths.tcd.ie
7570 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7571 [fingerprint.c fingerprint.h]
7572 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7573 - [ssh-agent.1] typo
7574 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
7575 - [sshd.c]
7576 force logging to stderr while loading private key file
7577 (lost while converting to new log-levels)
7578
757919991116
7580 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7581 - Merged OpenBSD CVS changes:
7582 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7583 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7584 the keysize of rsa-parameter 'n' is passed implizit,
7585 a few more checks and warnings about 'pretended' keysizes.
7586 - [cipher.c cipher.h packet.c packet.h sshd.c]
7587 remove support for cipher RC4
7588 - [ssh.c]
7589 a note for legay systems about secuity issues with permanently_set_uid(),
7590 the private hostkey and ptrace()
7591 - [sshconnect.c]
7592 more detailed messages about adding and checking hostkeys
7593
759419991115
7595 - Merged OpenBSD CVS changes:
7596 - [ssh-add.c] change passphrase loop logic and remove ref to
7597 $DISPLAY, ok niels
7598 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
7599 modular.
7600 - Revised autoconf support for enabling/disabling askpass support.
7601 - Merged more OpenBSD CVS changes:
7602 [auth-krb4.c]
7603 - disconnect if getpeername() fails
7604 - missing xfree(*client)
7605 [canohost.c]
7606 - disconnect if getpeername() fails
7607 - fix comment: we _do_ disconnect if ip-options are set
7608 [sshd.c]
7609 - disconnect if getpeername() fails
7610 - move checking of remote port to central place
7611 [auth-rhosts.c] move checking of remote port to central place
7612 [log-server.c] avoid extra fd per sshd, from millert@
7613 [readconf.c] print _all_ bad config-options in ssh(1), too
7614 [readconf.h] print _all_ bad config-options in ssh(1), too
7615 [ssh.c] print _all_ bad config-options in ssh(1), too
7616 [sshconnect.c] disconnect if getpeername() fails
7617 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
7618 - Various small cleanups to bring diff (against OpenBSD) size down.
7619 - Merged more Solaris compability from Marc G. Fournier
7620 <marc.fournier@acadiau.ca>
7621 - Wrote autoconf tests for __progname symbol
7622 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
7623 - Released 1.2pre12
7624
7625 - Another OpenBSD CVS update:
7626 - [ssh-keygen.1] fix .Xr
7627
762819991114
7629 - Solaris compilation fixes (still imcomplete)
7630
763119991113
7632 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7633 - Don't install config files if they already exist
7634 - Fix inclusion of additional preprocessor directives from acconfig.h
7635 - Removed redundant inclusions of config.h
7636 - Added 'Obsoletes' lines to RPM spec file
7637 - Merged OpenBSD CVS changes:
7638 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
7639 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
7640 totalsize, ok niels,aaron
7641 - Delay fork (-f option) in ssh until after port forwarded connections
7642 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
7643 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7644 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
7645 - Tidied default config file some more
7646 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7647 if executed from inside a ssh login.
7648
764919991112
7650 - Merged changes from OpenBSD CVS
7651 - [sshd.c] session_key_int may be zero
7652 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
7653 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
7654 deraadt,millert
7655 - Brought default sshd_config more in line with OpenBSD's
7656 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7657 - Released 1.2pre10
7658
7659 - Added INSTALL documentation
7660 - Merged yet more changes from OpenBSD CVS
7661 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7662 [ssh.c ssh.h sshconnect.c sshd.c]
7663 make all access to options via 'extern Options options'
7664 and 'extern ServerOptions options' respectively;
7665 options are no longer passed as arguments:
7666 * make options handling more consistent
7667 * remove #include "readconf.h" from ssh.h
7668 * readconf.h is only included if necessary
7669 - [mpaux.c] clear temp buffer
7670 - [servconf.c] print _all_ bad options found in configfile
7671 - Make ssh-askpass support optional through autoconf
7672 - Fix nasty division-by-zero error in scp.c
7673 - Released 1.2pre11
7674
767519991111
7676 - Added (untested) Entropy Gathering Daemon (EGD) support
7677 - Fixed /dev/urandom fd leak (Debian bug #49722)
7678 - Merged OpenBSD CVS changes:
7679 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7680 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7681 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7682 - Fix integer overflow which was messing up scp's progress bar for large
7683 file transfers. Fix submitted to OpenBSD developers. Report and fix
7684 from Kees Cook <cook@cpoint.net>
7685 - Merged more OpenBSD CVS changes:
7686 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
7687 + krb-cleanup cleanup
7688 - [clientloop.c log-client.c log-server.c ]
7689 [readconf.c readconf.h servconf.c servconf.h ]
7690 [ssh.1 ssh.c ssh.h sshd.8]
7691 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7692 obsoletes QuietMode and FascistLogging in sshd.
7693 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7694 allow session_key_int != sizeof(session_key)
7695 [this should fix the pre-assert-removal-core-files]
7696 - Updated default config file to use new LogLevel option and to improve
7697 readability
7698
769919991110
7700 - Merged several minor fixes:
7701 - ssh-agent commandline parsing
7702 - RPM spec file now installs ssh setuid root
7703 - Makefile creates libdir
7704 - Merged beginnings of Solaris compability from Marc G. Fournier
7705 <marc.fournier@acadiau.ca>
7706
770719991109
7708 - Autodetection of SSL/Crypto library location via autoconf
7709 - Fixed location of ssh-askpass to follow autoconf
7710 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7711 - Autodetection of RSAref library for US users
7712 - Minor doc updates
7713 - Merged OpenBSD CVS changes:
7714 - [rsa.c] bugfix: use correct size for memset()
7715 - [sshconnect.c] warn if announced size of modulus 'n' != real size
7716 - Added GNOME passphrase requestor (use --with-gnome-askpass)
7717 - RPM build now creates subpackages
7718 - Released 1.2pre9
7719
772019991108
7721 - Removed debian/ directory. This is now being maintained separately.
7722 - Added symlinks for slogin in RPM spec file
7723 - Fixed permissions on manpages in RPM spec file
7724 - Added references to required libraries in README file
7725 - Removed config.h.in from CVS
7726 - Removed pwdb support (better pluggable auth is provided by glibc)
7727 - Made PAM and requisite libdl optional
7728 - Removed lots of unnecessary checks from autoconf
7729 - Added support and autoconf test for openpty() function (Unix98 pty support)
7730 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7731 - Added TODO file
7732 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7733 - Added ssh-askpass program
7734 - Added ssh-askpass support to ssh-add.c
7735 - Create symlinks for slogin on install
7736 - Fix "distclean" target in makefile
7737 - Added example for ssh-agent to manpage
7738 - Added support for PAM_TEXT_INFO messages
7739 - Disable internal /etc/nologin support if PAM enabled
7740 - Merged latest OpenBSD CVS changes:
7741 - [all] replace assert() with error, fatal or packet_disconnect
7742 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7743 failures
7744 - [sshd.c] remove unused argument. ok dugsong
7745 - [sshd.c] typo
7746 - [rsa.c] clear buffers used for encryption. ok: niels
7747 - [rsa.c] replace assert() with error, fatal or packet_disconnect
7748 - [auth-krb4.c] remove unused argument. ok dugsong
7749 - Fixed coredump after merge of OpenBSD rsa.c patch
7750 - Released 1.2pre8
7751
775219991102
7753 - Merged change from OpenBSD CVS
7754 - One-line cleanup in sshd.c
7755
775619991030
7757 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
7758 - Merged latest updates for OpenBSD CVS:
7759 - channels.[ch] - remove broken x11 fix and document istate/ostate
7760 - ssh-agent.c - call setsid() regardless of argv[]
7761 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7762 - Documentation cleanups
7763 - Renamed README -> README.Ylonen
7764 - Renamed README.openssh ->README
7765
776619991029
7767 - Renamed openssh* back to ssh* at request of Theo de Raadt
7768 - Incorporated latest changes from OpenBSD's CVS
7769 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7770 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
7771 - Make distclean now removed configure script
7772 - Improved PAM logging
7773 - Added some debug() calls for PAM
7774 - Removed redundant subdirectories
7775 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
7776 building on Debian.
7777 - Fixed off-by-one error in PAM env patch
7778 - Released 1.2pre6
7779
778019991028
7781 - Further PAM enhancements.
7782 - Much cleaner
7783 - Now uses account and session modules for all logins.
7784 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7785 - Build fixes
7786 - Autoconf
7787 - Change binary names to open*
7788 - Fixed autoconf script to detect PAM on RH6.1
7789 - Added tests for libpwdb, and OpenBSD functions to autoconf
7790 - Released 1.2pre4
7791
7792 - Imported latest OpenBSD CVS code
7793 - Updated README.openssh
7794 - Released 1.2pre5
7795
779619991027
7797 - Adapted PAM patch.
7798 - Released 1.0pre2
7799
7800 - Excised my buggy replacements for strlcpy and mkdtemp
7801 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7802 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7803 - Picked up correct version number from OpenBSD
7804 - Added sshd.pam PAM configuration file
7805 - Added sshd.init Redhat init script
7806 - Added openssh.spec RPM spec file
7807 - Released 1.2pre3
7808
780919991026
7810 - Fixed include paths of OpenSSL functions
7811 - Use OpenSSL MD5 routines
7812 - Imported RC4 code from nanocrypt
7813 - Wrote replacements for OpenBSD arc4random* functions
7814 - Wrote replacements for strlcpy and mkdtemp
7815 - Released 1.0pre1
7816
7817$Id$
This page took 1.058453 seconds and 5 git commands to generate.