]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/02/03 17:58:21
[openssh.git] / ChangeLog
CommitLineData
bcc0381e 120020205
2 - (djm) OpenBSD CVS Sync
3 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
4 [channels.c misc.c misc.h packet.c]
5 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
6 no nagle changes just yet; ok djm@ markus@
2ac91be1 7 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
8 [packet.c]
9 need misc.h for set_nodelay()
7d30579d 10 - markus@cvs.openbsd.org 2002/01/25 21:00:24
11 [sshconnect2.c]
12 unused include
087dea86 13 - markus@cvs.openbsd.org 2002/01/25 21:42:11
14 [ssh-dss.c ssh-rsa.c]
15 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
16 don't use evp_md->md_size, it's not public.
a209a158 17 - markus@cvs.openbsd.org 2002/01/25 22:07:40
18 [kex.c kexdh.c kexgex.c key.c mac.c]
19 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 20 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
21 [includes.h session.c]
22 revert code to add x11 localhost display authorization entry for
23 hostname/unix:d and uts.nodename/unix:d if nodename was different than
24 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 25 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
26 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
27 add X11UseLocalhost; ok markus@
75a624f0 28 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
29 [ssh.c]
30 handle simple case to identify FamilyLocal display; ok markus@
a2863956 31 - markus@cvs.openbsd.org 2002/01/29 14:27:57
32 [ssh-add.c]
33 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 34 - markus@cvs.openbsd.org 2002/01/29 14:32:03
35 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
36 [servconf.c servconf.h session.c sshd.8 sshd_config]
37 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
38 ok stevesk@
8875ca97 39 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
40 [session.c]
41 limit subsystem length in log; ok markus@
8e3ce4dc 42 - markus@cvs.openbsd.org 2002/01/29 16:41:19
43 [ssh-add.1]
44 add DIAGNOSTICS; ok stevesk@
24932ee9 45 - markus@cvs.openbsd.org 2002/01/29 22:46:41
46 [session.c]
47 don't depend on servconf.c; ok djm@
16210ef7 48 - markus@cvs.openbsd.org 2002/01/29 23:50:37
49 [scp.1 ssh.1]
50 mention exit status; ok stevesk@
215ced77 51 - markus@cvs.openbsd.org 2002/01/31 13:35:11
52 [kexdh.c kexgex.c]
53 cross check announced key type and type from key blob
d01c63bb 54 - markus@cvs.openbsd.org 2002/01/31 15:00:05
55 [serverloop.c]
56 no need for WNOHANG; ok stevesk@
7899c98f 57 - markus@cvs.openbsd.org 2002/02/03 17:53:25
58 [auth1.c serverloop.c session.c session.h]
59 don't use channel_input_channel_request and callback
60 use new server_input_channel_req() instead:
61 server_input_channel_req does generic request parsing on server side
62 session_input_channel_req handles just session specific things now
63 ok djm@
8034b5cd 64 - markus@cvs.openbsd.org 2002/02/03 17:55:55
65 [channels.c channels.h]
66 remove unused channel_input_channel_request
05ca0898 67 - markus@cvs.openbsd.org 2002/02/03 17:58:21
68 [channels.c channels.h ssh.c]
69 generic callbacks are not really used, remove and
70 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
71 ok djm@
bcc0381e 72
8d7324af 7320020130
74 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 75 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
76 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 77
90bab5a8 7820020125
9b7fcaf0 79 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
80 and grabbing can cause deadlocks with kinput2.
90bab5a8 81
533845df 8220020124
83 - (stevesk) Makefile.in: bug #61; delete commented line for now.
84
906e811b 8520020123
86 - (djm) Fix non-standard shell syntax in autoconf. Patch from
87 Dave Dykstra <dwd@bell-labs.com>
846f83ab 88 - (stevesk) fix --with-zlib=
eb5d7ff6 89 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 90 - (bal) reverted out of 5/2001 change to atexit(). I assume I
91 did it to handle SonyOS. If that is the case than we will
92 do a special case for them.
906e811b 93
f1b0ecc3 9420020122
95 - (djm) autoconf hacking:
96 - We don't support --without-zlib currently, so don't allow it.
97 - Rework cryptographic random number support detection. We now detect
98 whether OpenSSL seeds itself. If it does, then we don't bother with
99 the ssh-rand-helper program. You can force the use of ssh-rand-helper
100 using the --with-rand-helper configure argument
101 - Simplify and clean up ssh-rand-helper configuration
9780116c 102 - Add OpenSSL sanity check: verify that header version matches version
103 reported by library
49d7ed32 104 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 105 - OpenBSD CVS Sync
106 - djm@cvs.openbsd.org 2001/12/21 08:52:22
107 [ssh-keygen.1 ssh-keygen.c]
108 Remove default (rsa1) key type; ok markus@
f9654cd7 109 - djm@cvs.openbsd.org 2001/12/21 08:53:45
110 [readpass.c]
111 Avoid interruptable passphrase read; ok markus@
67656ffc 112 - djm@cvs.openbsd.org 2001/12/21 10:06:43
113 [ssh-add.1 ssh-add.c]
114 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
115 no arguments; ok markus@
b0ce9259 116 - markus@cvs.openbsd.org 2001/12/21 12:17:33
117 [serverloop.c]
118 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 119 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
120 [ssh-add.c]
121 try all listed keys.. how did this get broken?
e13b4278 122 - markus@cvs.openbsd.org 2001/12/25 18:49:56
123 [key.c]
124 be more careful on allocation
45c49544 125 - markus@cvs.openbsd.org 2001/12/25 18:53:00
126 [auth1.c]
127 be more carefull on allocation
bb28e836 128 - markus@cvs.openbsd.org 2001/12/27 18:10:29
129 [ssh-keygen.c]
130 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 131 - markus@cvs.openbsd.org 2001/12/27 18:22:16
132 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
133 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
134 call fatal() for openssl allocation failures
135113a3 135 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
136 [sshd.8]
137 clarify -p; ok markus@
cf184a44 138 - markus@cvs.openbsd.org 2001/12/27 18:26:13
139 [authfile.c]
140 missing include
108d362e 141 - markus@cvs.openbsd.org 2001/12/27 19:37:23
142 [dh.c kexdh.c kexgex.c]
143 always use BN_clear_free instead of BN_free
dc421aa3 144 - markus@cvs.openbsd.org 2001/12/27 19:54:53
145 [auth1.c auth.h auth-rh-rsa.c]
146 auth_rhosts_rsa now accept generic keys.
95500969 147 - markus@cvs.openbsd.org 2001/12/27 20:39:58
148 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
149 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
150 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 151 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 152 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
153 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
154 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 155 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 156 - markus@cvs.openbsd.org 2001/12/28 13:57:33
157 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
158 packet_get_bignum* no longer returns a size
4ef6f649 159 - markus@cvs.openbsd.org 2001/12/28 14:13:13
160 [bufaux.c bufaux.h packet.c]
161 buffer_get_bignum: int -> void
54a5250f 162 - markus@cvs.openbsd.org 2001/12/28 14:50:54
163 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
164 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
165 [sshconnect2.c sshd.c]
166 packet_read* no longer return the packet length, since it's not used.
7819b5c3 167 - markus@cvs.openbsd.org 2001/12/28 15:06:00
168 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
169 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
170 remove plen from the dispatch fn. it's no longer used.
60015649 171 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
172 [ssh.1 sshd.8]
173 document LogLevel DEBUG[123]; ok markus@
20905a8e 174 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
175 [authfile.c channels.c compress.c packet.c sftp-server.c]
176 [ssh-agent.c ssh-keygen.c]
177 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 178 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
179 [ssh_config]
180 grammar in comment
b4047251 181 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
182 [readconf.c servconf.c]
183 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 184 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
185 [servconf.c sshd.8]
186 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
187 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 188 - markus@cvs.openbsd.org 2002/01/05 10:43:40
189 [channels.c]
190 fix hanging x11 channels for rejected cookies (e.g.
191 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
192 djast@cs.toronto.edu
cb362b5e 193 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
194 [ssh.1 sshd.8]
195 some missing and misplaced periods
4ccb828d 196 - markus@cvs.openbsd.org 2002/01/09 13:49:27
197 [ssh-keygen.c]
198 append \n only for public keys
0c0738d5 199 - markus@cvs.openbsd.org 2002/01/09 17:16:00
200 [channels.c]
201 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 202 - markus@cvs.openbsd.org 2002/01/09 17:26:35
203 [channels.c nchan.c]
204 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
205 ok provos@
99416ceb 206 - markus@cvs.openbsd.org 2002/01/10 11:13:29
207 [serverloop.c]
208 skip client_alive_check until there are channels; ok beck@
3d209bbe 209 - markus@cvs.openbsd.org 2002/01/10 11:24:04
210 [clientloop.c]
211 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 212 - markus@cvs.openbsd.org 2002/01/10 12:38:26
213 [nchan.c]
214 remove dead code (skip drain)
6d566d33 215 - markus@cvs.openbsd.org 2002/01/10 12:47:59
216 [nchan.c]
217 more unused code (with channels.c:1.156)
5a5f4c37 218 - markus@cvs.openbsd.org 2002/01/11 10:31:05
219 [packet.c]
220 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 221 - markus@cvs.openbsd.org 2002/01/11 13:36:43
222 [ssh2.h]
223 add defines for msg type ranges
6367063f 224 - markus@cvs.openbsd.org 2002/01/11 13:39:36
225 [auth2.c dispatch.c dispatch.h kex.c]
226 a single dispatch_protocol_error() that sends a message of
227 type 'UNIMPLEMENTED'
228 dispatch_range(): set handler for a ranges message types
229 use dispatch_protocol_ignore() for authentication requests after
230 successful authentication (the drafts requirement).
231 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
232 of exiting.
70499440 233 - markus@cvs.openbsd.org 2002/01/11 20:14:11
234 [auth2-chall.c auth-skey.c]
235 use strlcpy not strlcat; mouring@
a62ebe1f 236 - markus@cvs.openbsd.org 2002/01/11 23:02:18
237 [readpass.c]
238 use _PATH_TTY
bd2d2ac4 239 - markus@cvs.openbsd.org 2002/01/11 23:02:51
240 [auth2-chall.c]
241 use snprintf; mouring@
7ef24c8c 242 - markus@cvs.openbsd.org 2002/01/11 23:26:30
243 [auth-skey.c]
244 use snprintf; mouring@
68a7e648 245 - markus@cvs.openbsd.org 2002/01/12 13:10:29
246 [auth-skey.c]
247 undo local change
95f0a918 248 - provos@cvs.openbsd.org 2002/01/13 17:27:07
249 [ssh-agent.c]
250 change to use queue.h macros; okay markus@
3469eac4 251 - markus@cvs.openbsd.org 2002/01/13 17:57:37
252 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
253 use buffer API and avoid static strings of fixed size;
254 ok provos@/mouring@
368e9dfc 255 - markus@cvs.openbsd.org 2002/01/13 21:31:20
256 [channels.h nchan.c]
257 add chan_set_[io]state(), order states, state is now an u_int,
258 simplifies debugging messages; ok provos@
3057c23b 259 - markus@cvs.openbsd.org 2002/01/14 13:22:35
260 [nchan.c]
261 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
262 - markus@cvs.openbsd.org 2002/01/14 13:34:07
263 [nchan.c]
264 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 265 - markus@cvs.openbsd.org 2002/01/14 13:40:10
266 [nchan.c]
267 correct fn names for ssh2, do not switch from closed to closed;
268 ok provos@
3c9f1ecd 269 - markus@cvs.openbsd.org 2002/01/14 13:41:13
270 [nchan.c]
271 remove duplicated code; ok provos@
70bef40e 272 - markus@cvs.openbsd.org 2002/01/14 13:55:55
273 [channels.c channels.h nchan.c]
274 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 275 - markus@cvs.openbsd.org 2002/01/14 13:57:03
276 [channels.h nchan.c]
277 (c) 2002
5641aefa 278 - markus@cvs.openbsd.org 2002/01/16 13:17:51
279 [channels.c channels.h serverloop.c ssh.c]
280 wrapper for channel_setup_fwd_listener
ac10636f 281 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
282 [sshd_config]
283 The stategy now used for options in the default sshd_config shipped
284 with OpenSSH is to specify options with their default value where
285 possible, but leave them commented. Uncommented options change a
286 default value. Subsystem is currently the only default option
287 changed. ok markus@
cf5a07a8 288 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
289 [ssh.1]
290 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 291 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
292 [ssh_config]
293 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 294 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
295 [log.c]
296 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 297 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
298 [sshd.8]
299 correct Ciphers default; paola.mannaro@ubs.com
e6207598 300 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
301 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
302 unneeded cast cleanup; ok markus@
dfafef8f 303 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
304 [sshd.8]
305 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
306 allard@oceanpark.com; ok markus@
616a6b93 307 - markus@cvs.openbsd.org 2002/01/21 15:13:51
308 [sshconnect.c]
309 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
310 for hostkey confirm.
55f9eebd 311 - markus@cvs.openbsd.org 2002/01/21 22:30:12
312 [cipher.c compat.c myproposal.h]
313 remove "rijndael-*", just use "aes-" since this how rijndael is called
314 in the drafts; ok stevesk@
32e7d71f 315 - markus@cvs.openbsd.org 2002/01/21 23:27:10
316 [channels.c nchan.c]
317 cleanup channels faster if the are empty and we are in drain-state;
318 ok deraadt@
3a454b6a 319 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
320 [servconf.c]
321 typo in error message; from djast@cs.toronto.edu
4ca007b2 322 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
323 changes
507c4f2e 324 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
325 bogus in configure
187cd1fa 326 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 327
40f64e6f 32820020121
329 - (djm) Rework ssh-rand-helper:
330 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
331 - Always seed from system calls, even when doing PRNGd seeding
332 - Tidy and comment #define knobs
333 - Remove unused facility for multiple runs through command list
334 - KNF, cleanup, update copyright
335
088cdc23 33620020114
337 - (djm) Bug #50 - make autoconf entropy path checks more robust
338
760b35a6 33920020108
340 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
341 fixed env var size limit in the process. Report from Corinna Vinschen
342 <vinschen@redhat.com>
5cbceb3f 343 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
344 not depend on transition links. from Lutz Jaenicke.
760b35a6 345
1d2a4613 34620020106
347 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
348 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
349
d93656c9 35020020105
351 - (bal) NCR requies use_pipes to operate correctly.
29525240 352 - (stevesk) fix spurious ; from NCR change.
d93656c9 353
554e28b2 35420020103
355 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
356 Roger Cornelius <rac@tenzing.org>
357
e9571a2c 35820011229
359 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
360 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 361 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
362 <vinschen@redhat.com>
e9571a2c 363
760edf28 36420011228
365 - (djm) Remove recommendation to use GNU make, we should support most
366 make programs.
367
7bec72bc 36820011225
369 - (stevesk) [Makefile.in ssh-rand-helper.c]
370 portable lib and __progname support for ssh-rand-helper; ok djm@
371
b8291fa0 37220011223
373 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
374 was not being maintained.
375
46058ce2 37620011222
377 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
378 solar@openwall.com
379 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
380 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
381 some entropy for us. Rewrite the old in-process entropy collecter as
382 an example ssh-rand-helper.
383 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
384 we don't end up using ssh_prng_cmds (so we always get a valid file)
385
5fb9865a 38620011221
387 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
388 server. I have found this necessary to avoid server hangs with X input
389 extensions (e.g. kinput2). Enable by setting the environment variable
390 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 391 - OpenBSD CVS Sync
392 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
393 [channels.c pathnames.h]
394 use only one path to X11 UNIX domain socket vs. an array of paths
395 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 396 - markus@cvs.openbsd.org 2001/12/09 18:45:56
397 [auth2.c auth2-chall.c auth.h]
398 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
399 fixes memleak.
5e8948af 400 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
401 [sshd.c]
402 possible fd leak on error; ok markus@
cdc95d6e 403 - markus@cvs.openbsd.org 2001/12/10 20:34:31
404 [ssh-keyscan.c]
405 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 406 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
407 [auth.h hostfile.c hostfile.h]
408 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 409 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
410 [auth2.c]
411 log fingerprint on successful public key authentication; ok markus@
46df736f 412 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
413 [auth-rsa.c]
414 log fingerprint on successful public key authentication, simplify
415 usage of key structs; ok markus@
184eed6a 416 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
417 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
418 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
419 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
420 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
421 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
422 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
423 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
424 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
425 basic KNF done while i was looking for something else
a10be357 426 - markus@cvs.openbsd.org 2001/12/19 16:09:39
427 [serverloop.c]
428 fix race between SIGCHLD and select with an additional pipe. writing
429 to the pipe on SIGCHLD wakes up select(). using pselect() is not
430 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
431 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 432 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
433 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
434 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 435 - markus@cvs.openbsd.org 2001/12/20 16:37:29
436 [channels.c channels.h session.c]
437 setup x11 listen socket for just one connect if the client requests so.
438 (v2 only, but the openssh client does not support this feature).
24ca6821 439 - djm@cvs.openbsd.org 2001/12/20 22:50:24
440 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
441 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
442 [sshconnect2.c]
443 Conformance fix: we should send failing packet sequence number when
444 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
445 yakk@yakk.dot.net; ok markus@
5fb9865a 446
c9d0ad9b 44720011219
448 - (stevesk) OpenBSD CVS sync X11 localhost display
449 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
450 [channels.h channels.c session.c]
451 sshd X11 fake server will now listen on localhost by default:
452 $ echo $DISPLAY
453 localhost:12.0
454 $ netstat -an|grep 6012
455 tcp 0 0 127.0.0.1.6012 *.* LISTEN
456 tcp6 0 0 ::1.6012 *.* LISTEN
457 sshd_config gatewayports=yes can be used to revert back to the old
458 behavior. will control this with another option later. ok markus@
459 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
460 [includes.h session.c]
461 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
462
3f3ac025 46320011207
464 - (bal) PCRE no longer required. Banished from the source along with
465 fake-regex.h
c20f63d3 466 - (bal) OpenBSD CVS Sync
467 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
468 [channels.c sshconnect.c]
469 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 470 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
471 [channels.c session.c]
472 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 473 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
474 [channels.c]
475 disable nagle for X11 fake server and client TCPs. from netbsd.
476 ok markus@
3f3ac025 477
47820011206
6056eb35 479 - (bal) OpenBSD CVS Sync
480 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
481 [sshd.c]
482 errno saving wrapping in a signal handler
0408c978 483 - markus@cvs.openbsd.org 2001/11/16 12:46:13
484 [ssh-keyscan.c]
485 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 486 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
487 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
488 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 489 - markus@cvs.openbsd.org 2001/11/19 11:20:21
490 [sshd.c]
491 fd leak on HUP; ok stevesk@
8666316a 492 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
493 [ssh-agent.1]
494 clarify/state that private keys are not exposed to clients using the
495 agent; ok markus@
44c2ab73 496 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
497 [deattack.c radix.c]
498 kill more registers
499 millert@ ok
2f98d223 500 - markus@cvs.openbsd.org 2001/11/21 15:51:24
501 [key.c]
502 mem leak
c840d0ad 503 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
504 [ssh-keygen.1]
505 more on passphrase construction; ok markus@
f48e63c8 506 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
507 [ssh-keyscan.c]
508 don't use "\n" in fatal()
7a934d1b 509 - markus@cvs.openbsd.org 2001/11/22 12:34:22
510 [clientloop.c serverloop.c sshd.c]
511 volatile sig_atomic_t
58d94604 512 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
513 [channels.h]
514 remove dead function prototype; ok markus@
2975f58d 515 - markus@cvs.openbsd.org 2001/11/29 22:08:48
516 [auth-rsa.c]
517 fix protocol error: send 'failed' message instead of a 2nd challenge
518 (happens if the same key is in authorized_keys twice).
519 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 520 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
521 [ssh.c]
522 sscanf() length dependencies are clearer now; can also shrink proto
523 and data if desired, but i have not done that. ok markus@
2548961d 524 - markus@cvs.openbsd.org 2001/12/01 21:41:48
525 [session.c sshd.8]
526 don't pass user defined variables to /usr/bin/login
947b64c7 527 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
528 [sftp-common.c]
529 zap };
010f9726 530 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
531 [clientloop.c serverloop.c sshd.c]
532 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 533 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
534 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
535 sshconnect2.c]
536 make it compile with more strict prototype checking
6aacefa7 537 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
538 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
539 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
540 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
541 minor KNF
663ebb32 542 - markus@cvs.openbsd.org 2001/12/05 15:04:48
543 [version.h]
544 post 3.0.2
6a92533a 545 - markus@cvs.openbsd.org 2001/12/05 16:54:51
546 [compat.c match.c match.h]
547 make theo and djm happy: bye bye regexp
2717fa0f 548 - markus@cvs.openbsd.org 2001/12/06 13:30:06
549 [servconf.c servconf.h sshd.8 sshd.c]
550 add -o to sshd, too. ok deraadt@
551 - (bal) Minor white space fix up in servconf.c
6056eb35 552
ffb8d130 55320011126
554 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
555 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
556 Allow SSHD to install as service under WIndows 9x/Me
557 [configure.ac] Fix to allow linking against PCRE on Cygwin
558 Patches by Corinna Vinschen <vinschen@redhat.com>
559
20716479 56020011115
561 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
562 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 563 - (djm) Release 3.0.1p1
20716479 564
9aba5a4d 56520011113
566 - (djm) Fix early (and double) free of remote user when using Kerberos.
567 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 568 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
569 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
570 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
571 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 572 - (djm) OpenBSD CVS Sync
573 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
574 [auth-krb5.c]
575 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
576 art@, deraadt@ ok
b0248360 577 - markus@cvs.openbsd.org 2001/11/12 11:17:07
578 [servconf.c]
579 enable authorized_keys2 again. tested by fries@
0bbf2240 580 - markus@cvs.openbsd.org 2001/11/13 02:03:57
581 [version.h]
582 enter 3.0.1
86b164b3 583 - (djm) Bump RPM package versions
9aba5a4d 584
3e4e3bc8 58520011112
586 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 587 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 588 - OpenBSD CVS Sync
589 - markus@cvs.openbsd.org 2001/10/24 08:41:41
590 [sshd.c]
591 mention remote port in debug message
f103187f 592 - markus@cvs.openbsd.org 2001/10/24 08:41:20
593 [ssh.c]
594 remove unused
67b75437 595 - markus@cvs.openbsd.org 2001/10/24 08:51:35
596 [clientloop.c ssh.c]
597 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 598 - markus@cvs.openbsd.org 2001/10/24 19:57:40
599 [clientloop.c]
600 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 601 - markus@cvs.openbsd.org 2001/10/25 21:14:32
602 [ssh-keygen.1 ssh-keygen.c]
603 better docu for fingerprinting, ok deraadt@
e8d59b4d 604 - markus@cvs.openbsd.org 2001/10/29 19:27:15
605 [sshconnect2.c]
606 hostbased: check for client hostkey before building chost
03cf595c 607 - markus@cvs.openbsd.org 2001/10/30 20:29:09
608 [ssh.1]
609 ssh.1
b4b701be 610 - markus@cvs.openbsd.org 2001/11/07 16:03:17
611 [packet.c packet.h sshconnect2.c]
612 pad using the padding field from the ssh2 packet instead of sending
613 extra ignore messages. tested against several other ssh servers.
10f22cd7 614 - markus@cvs.openbsd.org 2001/11/07 21:40:21
615 [ssh-rsa.c]
616 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 617 - markus@cvs.openbsd.org 2001/11/07 22:10:28
618 [ssh-dss.c ssh-rsa.c]
619 missing free and sync dss/rsa code.
713d61f7 620 - markus@cvs.openbsd.org 2001/11/07 22:12:01
621 [sshd.8]
622 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 623 - markus@cvs.openbsd.org 2001/11/07 22:41:51
624 [auth2.c auth-rh-rsa.c]
625 unused includes
27c47c0a 626 - markus@cvs.openbsd.org 2001/11/07 22:53:21
627 [channels.h]
628 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 629 - markus@cvs.openbsd.org 2001/11/08 10:51:08
630 [readpass.c]
631 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 632 - markus@cvs.openbsd.org 2001/11/08 17:49:53
633 [ssh.1]
634 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 635 - markus@cvs.openbsd.org 2001/11/08 20:02:24
636 [auth.c]
637 don't print ROOT in CAPS for the authentication messages, i.e.
638 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
639 becomes
640 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 641 - markus@cvs.openbsd.org 2001/11/09 18:59:23
642 [clientloop.c serverloop.c]
643 don't memset too much memory, ok millert@
644 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 645 - markus@cvs.openbsd.org 2001/11/10 13:19:45
646 [sshd.c]
e15895cd 647 cleanup libwrap support (remove bogus comment, bogus close(), add
648 debug, etc).
5d4446bf 649 - markus@cvs.openbsd.org 2001/11/10 13:22:42
650 [ssh-rsa.c]
651 KNF (unexpand)
ec413a68 652 - markus@cvs.openbsd.org 2001/11/10 13:37:20
653 [packet.c]
654 remove extra debug()
5df83e07 655 - markus@cvs.openbsd.org 2001/11/11 13:02:31
656 [servconf.c]
e15895cd 657 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
658 AuthorizedKeysFile is specified.
659 - (djm) Reorder portable-specific server options so that they come first.
660 This should help reduce diff collisions for new server options (as they
661 will appear at the end)
3e4e3bc8 662
78afd1dc 66320011109
664 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
665 if permit_empty_passwd == 0 so null password check cannot be bypassed.
666 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 667 - markus@cvs.openbsd.org 2001/11/09 19:08:35
668 [sshd.c]
669 remove extra trailing dot from log message; pilot@naughty.monkey.org
670
7c6d759d 67120011103
672 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
673 from Raymund Will <ray@caldera.de>
674 [acconfig.h configure.in] Clean up login checks.
675 Problem reported by Jim Knoble <jmknoble@pobox.com>
676
67720011101
58389b85 678 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
679
548fd014 68020011031
681 - (djm) Unsmoke drugs: config files should be noreplace.
682
b013a983 68320011030
684 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
685 by default (can force IPv4 using --define "noipv6 1")
686
40d0f6b9 68720011029
688 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
689 to configure.ac
690
9f214051 69120011028
692 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 693 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 694 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 695 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 696 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 697
c8c15bcb 69820011027
699 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
700 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
701
9e127e27 70220011026
703 - (bal) Set the correct current time in login_utmp_only(). Patch by
704 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 705 - (tim) [scard/Makefile.in] Fix install: when building outside of source
706 tree and using --src=/full_path/to/openssh
707 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 708
d321c94b 70920011025
710 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
711 by todd@
5a162955 712 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
713 tcp-wrappers precedence over system libraries and includes.
714 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 715
95c88805 71620011024
717 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 718 - (tim) configure.in -> configure.ac
95c88805 719
bc86d864 72020011023
721 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 722 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 723 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
724 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
725 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
726 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 727
ce49121d 72820011022
729 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
730 Report from Michal Zalewski <lcamtuf@coredump.cx>
731
98a7c37b 73220011021
733 - (tim) [configure.in] Clean up library testing. Add optional PATH to
734 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
735 patch by albert chin (china@thewrittenword.com)
736 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
737 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
738 with AC_CHECK_MEMBERS. Add test for broken dirname() on
739 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
740 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
741 patch by albert chin (china@thewrittenword.com)
742 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
743 HAVE_STRUCT_STAT_ST_BLKSIZE.
744 [Makefile.in] When running make in top level, always do make
745 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
746
09a3bd6d 74720011019
748 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
749 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
750
418e724c 75120011012
752 - (djm) OpenBSD CVS Sync
753 - markus@cvs.openbsd.org 2001/10/10 22:18:47
754 [channels.c channels.h clientloop.c nchan.c serverloop.c]
755 [session.c session.h]
756 try to keep channels open until an exit-status message is sent.
757 don't kill the login shells if the shells stdin/out/err is closed.
758 this should now work:
759 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 760 - markus@cvs.openbsd.org 2001/10/11 13:45:21
761 [session.c]
762 delay detach of session if a channel gets closed but the child is
763 still alive. however, release pty, since the fd's to the child are
764 already closed.
fd6cfbaf 765 - markus@cvs.openbsd.org 2001/10/11 15:24:00
766 [clientloop.c]
767 clear select masks if we return before calling select().
b0454d44 768 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 769 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 770 - (djm) Cleanup sshpty.c a little
6e464960 771 - (bal) First wave of contrib/solaris/ package upgrades. Still more
772 work needs to be done, but it is a 190% better then the stuff we
773 had before!
78c84f13 774 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
775 set right.
418e724c 776
c48c32c1 77720011010
778 - (djm) OpenBSD CVS Sync
779 - markus@cvs.openbsd.org 2001/10/04 14:34:16
780 [key.c]
781 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 782 - markus@cvs.openbsd.org 2001/10/04 15:05:40
783 [channels.c serverloop.c]
784 comment out bogus conditions for selecting on connection_in
72176c0e 785 - markus@cvs.openbsd.org 2001/10/04 15:12:37
786 [serverloop.c]
787 client_alive_check cleanup
a2c92c4a 788 - markus@cvs.openbsd.org 2001/10/06 00:14:50
789 [sshconnect.c]
790 remove unused argument
05fd093c 791 - markus@cvs.openbsd.org 2001/10/06 00:36:42
792 [session.c]
793 fix typo in error message, sync with do_exec_nopty
01e9ef57 794 - markus@cvs.openbsd.org 2001/10/06 11:18:19
795 [sshconnect1.c sshconnect2.c sshconnect.c]
796 unify hostkey check error messages, simplify prompt.
2cdccb44 797 - markus@cvs.openbsd.org 2001/10/07 10:29:52
798 [authfile.c]
799 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 800 - markus@cvs.openbsd.org 2001/10/07 17:49:40
801 [channels.c channels.h]
802 avoid possible FD_ISSET overflow for channels established
803 during channnel_after_select() (used for dynamic channels).
f3964cb9 804 - markus@cvs.openbsd.org 2001/10/08 11:48:57
805 [channels.c]
806 better debug
32af6a3f 807 - markus@cvs.openbsd.org 2001/10/08 16:15:47
808 [sshconnect.c]
809 use correct family for -b option
dab89049 810 - markus@cvs.openbsd.org 2001/10/08 19:05:05
811 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
812 some more IPv4or6 cleanup
813 - markus@cvs.openbsd.org 2001/10/09 10:12:08
814 [session.c]
815 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 816 - markus@cvs.openbsd.org 2001/10/09 19:32:49
817 [session.c]
818 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 819 - markus@cvs.openbsd.org 2001/10/09 19:51:18
820 [serverloop.c]
821 close all channels if the connection to the remote host has been closed,
822 should fix sshd's hanging with WCHAN==wait
d5f24f94 823 - markus@cvs.openbsd.org 2001/10/09 21:59:41
824 [channels.c channels.h serverloop.c session.c session.h]
825 simplify session close: no more delayed session_close, no more
826 blocking wait() calls.
b6a71cd2 827 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 828 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 829
46dfe5ef 83020011007
831 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
832 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
833
822593d4 83420011005
835 - (bal) AES works under Cray, no more hack.
836
63fa6b6c 83720011004
838 - (bal) nchan2.ms resync. BSD License applied.
839
c8a62153 84020011003
841 - (bal) CVS ID fix up in version.h
b6350327 842 - (bal) OpenBSD CVS Sync:
843 - markus@cvs.openbsd.org 2001/09/27 11:58:16
844 [compress.c]
845 mem leak; chombier@mac.com
846 - markus@cvs.openbsd.org 2001/09/27 11:59:37
847 [packet.c]
848 missing called=1; chombier@mac.com
aa8003d6 849 - markus@cvs.openbsd.org 2001/09/27 15:31:17
850 [auth2.c auth2-chall.c sshconnect1.c]
851 typos; from solar
5b263aae 852 - camield@cvs.openbsd.org 2001/09/27 17:53:24
853 [sshd.8]
854 don't talk about compile-time options
855 ok markus@
e99a518a 856 - djm@cvs.openbsd.org 2001/09/28 12:07:09
857 [ssh-keygen.c]
858 bzero private key after loading to smartcard; ok markus@
f67792f2 859 - markus@cvs.openbsd.org 2001/09/28 15:46:29
860 [ssh.c]
861 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 862 - markus@cvs.openbsd.org 2001/10/01 08:06:28
863 [scp.c]
864 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
865 and matthew@debian.org
5e4a7219 866 - markus@cvs.openbsd.org 2001/10/01 21:38:53
867 [channels.c channels.h ssh.c sshd.c]
868 remove ugliness; vp@drexel.edu via angelos
8bbc048a 869 - markus@cvs.openbsd.org 2001/10/01 21:51:16
870 [readconf.c readconf.h ssh.1 sshconnect.c]
871 add NoHostAuthenticationForLocalhost; note that the hostkey is
872 now check for localhost, too.
e0543e42 873 - djm@cvs.openbsd.org 2001/10/02 08:38:50
874 [ssh-add.c]
875 return non-zero exit code on error; ok markus@
e4d7f734 876 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
877 [sshd.c]
878 #include "channels.h" for channel_set_af()
76fbdd47 879 - markus@cvs.openbsd.org 2001/10/03 10:01:20
880 [auth.c]
881 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 882
d9d47a26 88320011001
884 - (stevesk) loginrec.c: fix type conversion problems exposed when using
885 64-bit off_t.
886
d8d6c87e 88720010929
888 - (bal) move reading 'config.h' up higher. Patch by albert chin
889 <china@thewrittenword.com)
890
fc1fc39e 89120010928
892 - (djm) OpenBSD CVS sync:
893 - djm@cvs.openbsd.org 2001/09/28 09:49:31
894 [scard.c]
895 Fix segv when smartcard communication error occurs during key load.
896 ok markus@
e3d5570b 897 - (djm) Update spec files for new x11-askpass
fc1fc39e 898
8a9ac95d 89920010927
900 - (stevesk) session.c: declare do_pre_login() before use
901 wayned@users.sourceforge.net
902
aa9f6a6e 90320010925
904 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 905 - (djm) Sync $sysconfdir/moduli
948fd8b9 906 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 907 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 908
57dade33 90920010923
910 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
911 by stevesk@
927c3e15 912 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 913 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 914
8ab12eb4 91520010923
916 - (bal) OpenBSD CVS Sync
917 - markus@cvs.openbsd.org 2001/09/23 11:09:13
918 [authfile.c]
919 relax permission check for private key files.
157fc8e1 920 - markus@cvs.openbsd.org 2001/09/23 09:58:13
921 [LICENCE]
922 new rijndael implementation
8ab12eb4 923
64bdafe1 92420010920
925 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 926 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 927 - (bal) OpenBSD CVS Sync
928 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
929 [sshd.8]
930 fix ClientAliveCountMax
ddcfed57 931 - markus@cvs.openbsd.org 2001/09/20 13:46:48
932 [auth2.c]
933 key_read returns now -1 or 1
bcdb96c2 934 - markus@cvs.openbsd.org 2001/09/20 13:50:40
935 [compat.c compat.h ssh.c]
936 bug compat: request a dummy channel for -N (no shell) sessions +
937 cleanup; vinschen@redhat.com
4a778de1 938 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
939 [sshd_config]
940 CheckMail removed. OKed stevesk@
64bdafe1 941
4cdbc654 94220010919
35c69348 943 - (bal) OpenBSD Sync
4cdbc654 944 - markus@cvs.openbsd.org 2001/09/19 10:08:51
945 [sshd.8]
946 command=xxx applies to subsystem now, too
cb8c7bad 947 - markus@cvs.openbsd.org 2001/09/19 13:23:29
948 [key.c]
949 key_read() now returns -1 on type mismatch, too
e1c5bfaf 950 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
951 [readconf.c readconf.h scp.c sftp.c ssh.1]
952 add ClearAllForwardings ssh option and set it in scp and sftp; ok
953 markus@
f34f05d5 954 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
955 [authfd.c]
956 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
957 blesses this and we do it this way elsewhere. this helps in
958 portable because not all systems have SUN_LEN() and
959 sockaddr_un.sun_len. ok markus@
2043936f 960 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
961 [sshd.8]
962 missing -t in usage
368bae7d 963 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
964 [sshd.8]
965 don't advertise -V in usage; ok markus@
35c69348 966 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 967
d0b19c95 96820010918
46a831dd 969 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 970 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 971 - (djm) Avoid warning on BSDgetopt
93816ec8 972 - (djm) More makefile infrastructre for smartcard support, also based
973 on Ben's work
4b255446 974 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
975 put somewhere sane. Add Ssh.bin to manifest.
69c94072 976 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 977 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 978 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
979 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
980 check. ok Lutz Jaenicke
35c69348 981 - (bal) OpenBSD CVS Sync
f1278af7 982 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
983 [scp.1 scp.c sftp.1 sftp.c]
984 add -Fssh_config option; ok markus@
cf54363d 985 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
986 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
987 u_char*/char* cleanup; ok markus
4e842b5e 988 - markus@cvs.openbsd.org 2001/09/17 20:22:14
989 [scard.c]
990 never keep a connection to the smartcard open.
991 allows ssh-keygen -D U while the agent is running; report from
992 jakob@
e3c1c3e6 993 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
994 [sftp.1 sftp.c]
995 cleanup and document -1, -s and -S; ok markus@
f7436b8c 996 - markus@cvs.openbsd.org 2001/09/17 20:50:22
997 [key.c ssh-keygen.c]
998 better error handling if you try to export a bad key to ssh.com
a5f82435 999 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1000 [channels.c channels.h clientloop.c]
1001 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1002 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1003 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1004 [channels.c serverloop.c]
1005 don't send fake dummy packets on CR (\r)
1006 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1007 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1008 [compat.c]
1009 more versions suffering the SSH_BUG_DEBUG bug;
1010 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1011 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1012 [scp.1]
1013 missing -B in usage string
d0b19c95 1014
d31a32a4 101520010917
1016 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1017 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1018 rename getopt() to BSDgetopt() to keep form conflicting with
1019 system getopt().
1020 [Makefile.in configure.in] disable filepriv until I can add
1021 missing procpriv calls.
d31a32a4 1022
95d00a03 102320010916
1024 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1025 - (bal) OpenBSD CVS Sync
1026 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1027 [session.c]
1028 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1029 pr 1943b
95d00a03 1030
0e0144b7 103120010915
1032 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1033 - (djm) Sync scard/ stuff
23c098ba 1034 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1035 Redhat
94a29edc 1036 - (djm) Redhat initscript config sanity checking from Pekka Savola
1037 <pekkas@netcore.fi>
e72ff812 1038 - (djm) Clear supplemental groups at sshd start to prevent them from
1039 being propogated to random PAM modules. Based on patch from Redhat via
1040 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1041 - (djm) Make sure rijndael.c picks config.h
1042 - (djm) Ensure that u_char gets defined
0e0144b7 1043
dcf29cf8 104420010914
1045 - (bal) OpenBSD CVS Sync
1046 - markus@cvs.openbsd.org 2001/09/13
1047 [rijndael.c rijndael.h]
1048 missing $OpenBSD
fd022eed 1049 - markus@cvs.openbsd.org 2001/09/14
1050 [session.c]
1051 command=xxx overwrites subsystems, too
9658ecbc 1052 - markus@cvs.openbsd.org 2001/09/14
1053 [sshd.c]
1054 typo
fd022eed 1055
88c3bfe0 105620010913
1057 - (bal) OpenBSD CVS Sync
1058 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1059 [cipher.c cipher.h]
1060 switch to the optimised AES reference code from
1061 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1062
5c53a31e 106320010912
1064 - (bal) OpenBSD CVS Sync
1065 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1066 [servconf.c servconf.h session.c sshd.8]
1067 deprecate CheckMail. ok markus@
54bf768d 1068 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1069 [ssh.1 sshd.8]
1070 document case sensitivity for ssh, sshd and key file
1071 options and arguments; ok markus@
6d7b3036 1072 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1073 [servconf.h]
1074 typo in comment
ae897d7c 1075 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1076 [ssh.1 sshd.8]
1077 minor typos and cleanup
c78e5800 1078 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1079 [ssh.1]
1080 hostname not optional; ok markus@
9495bfc5 1081 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1082 [sshd.8]
1083 no rexd; ok markus@
29999e54 1084 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1085 [ssh.1]
1086 document cipher des for protocol 1; ok deraadt@
8fbc356d 1087 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1088 [sshd.c]
1089 end request with 0, not NULL
1090 ok markus@
d866473d 1091 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1092 [ssh-agent.1]
1093 fix usage; ok markus@
75304f85 1094 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1095 [ssh-add.1 ssh-keyscan.1]
1096 minor cleanup
b7f79e7a 1097 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1098 [ssh-keyscan.c]
1099 fix memory fault if non-existent filename is given to the -f option
1100 ok markus@
14e4a15f 1101 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1102 [readconf.c]
1103 don't set DynamicForward unless Host matches
e591b98a 1104 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1105 [ssh.1 ssh.c]
1106 allow: ssh -F configfile host
46660a9e 1107 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1108 [scp.c]
1109 clear the malloc'd buffer, otherwise source() will leak malloc'd
1110 memory; ok theo@
e675b851 1111 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1112 [sshd.8]
1113 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1114 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1115 [ssh.1 ssh.c]
1116 document -D and DynamicForward; ok markus@
d2e3df16 1117 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1118 [ssh.c]
1119 validate ports for -L/-R; ok markus@
70068acc 1120 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1121 [ssh.1 sshd.8]
1122 additional documentation for GatewayPorts; ok markus@
ad3e169f 1123 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1124 [ssh.1]
1125 add -D to synopsis line; ok markus@
3a8aabf0 1126 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1127 [readconf.c ssh.1]
1128 validate ports for LocalForward/RemoteForward.
1129 add host/port alternative syntax for IPv6 (like -L/-R).
1130 ok markus@
ed787d14 1131 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1132 [auth-options.c sshd.8]
1133 validate ports for permitopen key file option. add host/port
1134 alternative syntax for IPv6. ok markus@
4278ff63 1135 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1136 [ssh-keyscan.c]
1137 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1138 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1139 [sshconnect2.c]
93111dfa 1140 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1141 messages
1142 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1143 [readconf.c readconf.h ssh.c]
1144 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1145 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1146 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1147 avoid first person in manual pages
3a222388 1148 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1149 [scp.c]
1150 don't forward agent for non third-party copies; ok markus@
5c53a31e 1151
c6ed03bd 115220010815
1153 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1154 - OpenBSD CVS Sync
1155 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1156 [authfd.c authfd.h]
1157 extended failure messages from galb@vandyke.com
c7f89f1f 1158 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1159 [scp.1]
1160 when describing the -o option, give -o Protocol=1 as the specific example
1161 since we are SICK AND TIRED of clueless people who cannot have difficulty
1162 thinking on their own.
f2f1bedd 1163 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1164 [uidswap.c]
1165 permanently_set_uid is a noop if user is not privilegued;
1166 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1167 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1168 [uidswap.c]
1169 undo last change; does not work for sshd
c3abff07 1170 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1171 [ssh.c tildexpand.c]
1172 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1173 ok markus@
4fa5a4db 1174 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1175 [scp.c]
1176 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1177 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1178 [sftp.1 sftp-int.c]
1179 "bye"; hk63a@netscape.net
38539909 1180 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1181 [scp.1 sftp.1 ssh.1]
1182 consistent documentation and example of ``-o ssh_option'' for sftp and
1183 scp; document keyword=argument for ssh.
41cb4569 1184 - (bal) QNX resync. OK tim@
c6ed03bd 1185
3454ff55 118620010814
1187 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1188 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1189 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1190 ok wendyp@cray.com
4809bc4c 1191 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1192 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1193
d89a02d4 119420010812
1195 - (djm) Fix detection of long long int support. Based on patch from
1196 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1197
7ef909d3 119820010808
1199 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1200 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1201
a704dd54 120220010807
1203 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1204 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1205 in. Needed for sshconnect.c
1206 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1207 [configure.in] make tests with missing libraries fail
1208 patch by Wendy Palm <wendyp@cray.com>
1209 Added openbsd-compat/bsd-cray.h. Selective patches from
1210 William L. Jones <jones@mail.utexas.edu>
1211
4f7893dc 121220010806
1213 - OpenBSD CVS Sync
1214 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1215 [sshpty.c]
1216 update comment
0aea6c59 1217 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1218 [ssh.1]
1219 There is no option "Compress", point to "Compression" instead; ok
1220 markus
10a2cbef 1221 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1222 [readconf.c ssh.1]
1223 enable challenge-response auth by default; ok millert@
248bad82 1224 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1225 [sshd.8]
1226 Xr login.conf
9f37c0af 1227 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1228 [sshconnect2.c]
1229 reorder default sequence of userauth methods to match ssh behaviour:
1230 hostbased,publickey,keyboard-interactive,password
29c440a0 1231 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1232 [ssh.1]
1233 sync PreferredAuthentications
7fd9477e 1234 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1235 [ssh-keygen.1]
1236 Fix typo.
1bdee08c 1237 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1238 [auth2.c auth-rsa.c]
1239 use %lu; ok markus@
bac2ef55 1240 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1241 [xmalloc.c]
1242 no zero size xstrdup() error; ok markus@
55684f0c 1243 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1244 [scard.c]
1245 typo in comment
ce773142 1246 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1247 [readconf.c ssh.1 ssh.c sshconnect.c]
1248 cleanup connect(); connection_attempts 4 -> 1; from
1249 eivind@freebsd.org
f87f09aa 1250 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1251 [sshd.8 sshd.c]
1252 add -t option to test configuration file and keys; pekkas@netcore.fi
1253 ok markus@
c42158fe 1254 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1255 [scard.c ssh-keygen.c]
1256 Inquire Cyberflex class for 0xf0 cards
1257 change aid to conform to 7816-5
1258 remove gratuitous fid selects
2e23cde0 1259 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1260 [ssh.c]
1261 If smart card support is compiled in and a smart card is being used
1262 for authentication, make it the first method used. markus@ OK
0b2988ca 1263 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1264 [scp.c]
1265 shorten lines
7f19f8bb 1266 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1267 [sshd.8]
1268 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1269 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1270 [scp.1]
1271 Clarified -o option in scp.1 OKed by Markus@
0b595937 1272 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1273 [scard.c scard.h]
1274 better errorcodes from sc_*; ok markus@
d6192346 1275 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1276 [rijndael.c rijndael.h]
1277 new BSD-style license:
1278 Brian Gladman <brg@gladman.plus.com>:
1279 >I have updated my code at:
1280 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1281 >with a copyright notice as follows:
1282 >[...]
1283 >I am not sure which version of my old code you are using but I am
1284 >happy for the notice above to be substituted for my existing copyright
1285 >intent if this meets your purpose.
71b7a18e 1286 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1287 [scard.c]
1288 do not complain about missing smartcards. ok markus@
eea098a3 1289 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1290 [readconf.c readconf.h ssh.1 ssh.c]
1291 add 'SmartcardDevice' client option to specify which smartcard device
1292 is used to access a smartcard used for storing the user's private RSA
1293 key. ok markus@.
88690211 1294 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1295 [sftp-int.c sftp-server.c]
1296 avoid paths beginning with "//"; <vinschen@redhat.com>
1297 ok markus@
2251e099 1298 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1299 [scard.c]
1300 close smartcard connection if card is missing
9ff6f66f 1301 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1302 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1303 ssh-agent.c ssh.c]
1304 use strings instead of ints for smartcard reader ids
1930af48 1305 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1306 [ssh.1 sshd.8]
1307 refer to current ietf drafts for protocol v2
4f831fd7 1308 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1309 [ssh-keygen.c]
1310 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1311 like sectok).
1a23ac2c 1312 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1313 [scard.c ssh.c]
1314 support finish rsa keys.
1315 free public keys after login -> call finish -> close smartcard.
93a56445 1316 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1317 [ssh-keygen.c]
1318 add -D readerid option (download, i.e. print public RSA key to stdout).
1319 check for card present when uploading keys.
1320 use strings instead of ints for smartcard reader ids, too.
285d2b15 1321 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1322 [ssh-keygen.c]
1323 change -u (upload smartcard key) to -U. ok markus@
58153e34 1324 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1325 [ssh-keygen.c]
1326 more verbose usage(). ok markus@
f0d6bdcf 1327 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1328 [ssh-keygen.1]
1329 document smartcard upload/download. ok markus@
315dfb04 1330 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1331 [ssh.c]
1332 add smartcard to usage(). ok markus@
3e984472 1333 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1334 [ssh-agent.c ssh.c ssh-keygen.c]
1335 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1336 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1337 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1338 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1339 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1340 [ssh-keyscan.1]
1341 o) .Sh AUTHOR -> .Sh AUTHORS;
1342 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1343 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1344
1345 millert@ ok
5a26334c 1346 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1347 [ssh-add.1]
1348 document smartcard options. ok markus@
33e766d2 1349 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1350 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1351 improve usage(). ok markus@
5061072f 1352 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1353 [ssh-keyscan.1 ssh-keyscan.c]
1354 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1355 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1356 [ssh-keyscan.c]
1357 make -t dsa work with commercial servers, too
cddb9003 1358 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1359 [scp.c]
1360 use alarm vs. setitimer for portable; ok markus@
94796c10 1361 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1362 - (bal) Second around of UNICOS patches. A few other things left.
1363 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1364
29a47408 136520010803
1366 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1367 a fast UltraSPARC.
1368
42ad0eec 136920010726
1370 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1371 handler has converged.
1372
aa7dbcdd 137320010725
1374 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1375
0b7d19eb 137620010724
1377 - (bal) 4711 not 04711 for ssh binary.
1378
ca5c7d6a 137920010722
1380 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1381 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1382 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1383 approval. Selective patches from William L. Jones
1384 <jones@mail.utexas.edu>
7458aff1 1385 - OpenBSD CVS Sync
1386 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1387 [sshpty.c]
1388 pr #1946, allow sshd if /dev is readonly
ec9f3450 1389 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1390 [ssh-agent.c]
1391 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1392 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1393 [ssh.1]
1394 escape chars are below now
7efa8482 1395 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1396 [ssh-agent.c]
1397 do not exit() from signal handlers; ok deraadt@
491f5f7b 1398 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1399 [ssh.1]
1400 "the" command line
ca5c7d6a 1401
979b0a64 140220010719
1403 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1404 report from Mark Miller <markm@swoon.net>
1405
6e69a45d 140620010718
1407 - OpenBSD CVS Sync
2c5b1791 1408 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1409 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1410 delete spurious #includes; ok deraadt@ markus@
68fa858a 1411 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1412 [serverloop.c]
1413 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1414 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1415 [ssh-agent.1]
1416 -d will not fork; ok markus@
d1fc1b88 1417 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1418 [ssh-agent.c]
d1fc1b88 1419 typo in usage; ok markus@
68fa858a 1420 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1421 [ssh-agent.c]
e364646f 1422 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1423 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1424 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1425 keep track of both maxfd and the size of the malloc'ed fdsets.
1426 update maxfd if maxfd gets closed.
c3941fa6 1427 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1428 [scp.c]
1429 Missing -o in scp usage()
68fa858a 1430 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1431 - (bal) Allow sshd to switch user context without password for Cygwin.
1432 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1433 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1434 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1435
39c98ef7 143620010715
1437 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1438 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1439 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1440 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1441
6800f427 144220010714
1443 - (stevesk) change getopt() declaration
763a1a18 1444 - (stevesk) configure.in: use ll suffix for long long constant
1445 in snprintf() test
6800f427 1446
453b4bd0 144720010713
68fa858a 1448 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1449 pam_nologin module. Report from William Yodlowsky
453b4bd0 1450 <bsd@openbsd.rutgers.edu>
9912296f 1451 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1452 - OpenBSD CVS Sync
1453 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1454 [ssh-agent.c]
1455 ignore SIGPIPE when debugging, too
878b5225 1456 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1457 [scard.c scard.h ssh-agent.c]
1458 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1459 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1460 [ssh-agent.c]
1461 for smartcards remove both RSA1/2 keys
a0e0f486 1462 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1463 [ssh-agent.c]
1464 handle mutiple adds of the same smartcard key
62bb2c8f 1465 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1466 [sftp-glob.c]
1467 Directly cast to the right type. Ok markus@
1468 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1469 [sshconnect1.c]
1470 statement after label; ok dugsong@
97de229c 1471 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1472 [servconf.c]
1473 fix ``MaxStartups max''; ok markus@
f5a1a01a 1474 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1475 [ssh.c]
1476 Use getopt(3); markus@ ok.
ed916b28 1477 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1478 [session.c sftp-int.c]
1479 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1480 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1481 [readpass.c]
1482 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1483 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1484 [servconf.c]
68fa858a 1485 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1486 dugsong ok
1487 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1488 -I/usr/include/kerberosV?
afd501f9 1489 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1490 [ssh.c]
1491 sort options string, fix -p, add -k
1492 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1493 [auth.c]
1494 no need to call dirname(pw->pw_dir).
1495 note that dirname(3) modifies its argument on some systems.
82d95536 1496 - (djm) Reorder Makefile.in so clean targets work a little better when
1497 run directly from Makefile.in
1812a662 1498 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1499
85b08d98 150020010711
68fa858a 1501 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1502 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1503
a96070d4 150420010704
1505 - OpenBSD CVS Sync
1506 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1507 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1508 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1509 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1510 update copyright for 2001
8a497b11 1511 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1512 [ssh-keygen.1]
68fa858a 1513 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1514 hugh@mimosa.com
6978866a 1515 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1516 [auth.c auth.h auth-rsa.c]
68fa858a 1517 terminate secure_filename checking after checking homedir. that way
ffb215be 1518 it works on AFS. okay markus@
1519 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1520 [auth2.c sshconnect2.c]
1521 prototype cleanup; ok markus@
2b30154a 1522 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1523 [ssh-keygen.c]
1524 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1525 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1526 [ssh-agent.1 ssh-agent.c]
1527 add debug flag
983def13 1528 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1529 [authfd.c authfd.h ssh-add.c]
1530 initial support for smartcards in the agent
f7e5ac7b 1531 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1532 [ssh-agent.c]
1533 update usage
2b5fe3b8 1534 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1535 [ssh-agent.c]
1536 more smartcard support.
543baeea 1537 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1538 [sshd.8]
1539 remove unnecessary .Pp between .It;
1540 millert@ ok
0c9664c2 1541 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1542 [auth2.c]
1543 new interface for secure_filename()
2a1e4639 1544 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1545 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1546 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1547 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1548 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1549 radix.h readconf.h readpass.h rsa.h]
1550 prototype pedant. not very creative...
1551 - () -> (void)
1552 - no variable names
1c06a9ca 1553 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1554 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1555 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1556 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1557 prototype pedant. not very creative...
1558 - () -> (void)
1559 - no variable names
ced49be2 1560 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1561 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1562 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1563 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1564 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1565 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1566 [ssh.1]
1567 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1568 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1569 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1570 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1571 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1572 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1573 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1574 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1575 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1576 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1577 remove comments from .h, since they are cut&paste from the .c files
1578 and out of sync
83f46621 1579 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1580 [servconf.c]
1581 #include <kafs.h>
57156994 1582 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1583 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1584 add smartcard support to the client, too (now you can use both
1585 the agent and the client).
1586 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1587 [serverloop.c serverloop.h session.c session.h]
1588 quick hack to make ssh2 work again.
80f8f24f 1589 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1590 [auth.c match.c sshd.8]
1591 tridge@samba.org
d0bfe096 1592 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1593 [ssh-keygen.c]
1594 use cyberflex_inq_class to inquire class.
2b63e803 1595 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1596 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1597 s/generate_additional_parameters/rsa_generate_additional_parameters/
1598 http://www.humppa.com/
34e02b83 1599 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1600 [ssh-add.c]
1601 convert to getopt(3)
d3260e12 1602 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1603 [ssh-keygen.c]
1604 '\0' terminated data[] is ok; ok markus@
49ccba9c 1605 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1606 [ssh-keygen.c]
1607 new error handling for cyberflex_*
542d70b8 1608 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1609 [ssh-keygen.c]
1610 initialize early
eea46d13 1611 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1612 [clientloop.c]
1613 sync function definition with declaration; ok markus@
8ab2cb35 1614 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1615 [channels.c]
1616 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1617 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1618 [channels.c channels.h clientloop.c]
1619 adress -> address; ok markus@
5b5d170c 1620 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1621 [serverloop.c session.c session.h]
68fa858a 1622 wait until !session_have_children(); bugreport from
5b5d170c 1623 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1624 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1625 [readpass.c]
1626 do not return NULL, use "" instead.
666248da 1627 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1628 [ssh-keygen.c]
1629 update for sectok.h interface changes.
3cf2be58 1630 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1631 [channels.c channels.h serverloop.c]
1632 improve cleanup/exit logic in ssh2:
1633 stop listening to channels, detach channel users (e.g. sessions).
1634 wait for children (i.e. dying sessions), send exit messages,
1635 cleanup all channels.
637b033d 1636 - (bal) forget a few new files in sync up.
06be7c3b 1637 - (bal) Makefile fix up requires scard.c
ac96ca42 1638 - (stevesk) sync misc.h
9c328529 1639 - (stevesk) more sync for session.c
4f1f4d8d 1640 - (stevesk) sync servconf.h (comments)
afb9165e 1641 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1642 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1643 issue warning (line 1: tokens ignored at end of directive line)
1644 - (tim) [sshconnect1.c] give the compiler something to do for success:
1645 if KRB5 and AFS are not defined
1646 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1647
aa8d09da 164820010629
1649 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1650 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1651 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1652 - (stevesk) remove _REENTRANT #define
16995a2c 1653 - (stevesk) session.c: use u_int for envsize
6a26f353 1654 - (stevesk) remove cli.[ch]
aa8d09da 1655
f11065cb 165620010628
1657 - (djm) Sync openbsd-compat with -current libc
68fa858a 1658 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1659 broken makefile
07608451 1660 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1661 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1662
78220944 166320010627
1664 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1665 - (djm) Remove redundant and incorrect test for max auth attempts in
1666 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1667 <matthewm@webcentral.com.au>
f0194608 1668 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1669 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1670 existing primes->moduli if it exists.
0eb1a22d 1671 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1672 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1673 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1674 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1675 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1676 pulls in modern socket prototypes and eliminates a number of compiler
1677 warnings. see xopen_networking(7).
fef01705 1678 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1679 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1680
e16f4ac8 168120010625
0cd000dd 1682 - OpenBSD CVS Sync
bc233fdf 1683 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1684 [session.c]
1685 don't reset forced_command (we allow multiple login shells in
1686 ssh2); dwd@bell-labs.com
a5a2da3b 1687 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1688 [ssh.1 sshd.8 ssh-keyscan.1]
1689 o) .Sh AUTHOR -> .Sh AUTHORS;
1690 o) remove unnecessary .Pp;
1691 o) better -mdoc style;
1692 o) typo;
1693 o) sort SEE ALSO;
a5a2da3b 1694 aaron@ ok
e2854364 1695 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1696 [dh.c pathnames.h]
1697 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1698 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1699 [sshd.8]
1700 document /etc/moduli
96a7b0cc 1701 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1702 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1703 ssh-keygen.1]
1704 merge authorized_keys2 into authorized_keys.
1705 authorized_keys2 is used for backward compat.
1706 (just append authorized_keys2 to authorized_keys).
826676b3 1707 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1708 [dh.c]
1709 increase linebuffer to deal with larger moduli; use rewind instead of
1710 close/open
bc233fdf 1711 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1712 [sftp-server.c]
1713 allow long usernames/groups in readdir
a599bd06 1714 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1715 [ssh.c]
1716 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1717 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1718 [scp.c]
1719 slightly better care
d0c8ca5c 1720 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1721 [auth2.c auth.c auth.h auth-rh-rsa.c]
1722 *known_hosts2 is obsolete for hostbased authentication and
1723 only used for backward compat. merge ssh1/2 hostkey check
1724 and move it to auth.c
e16f4ac8 1725 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1726 [sftp.1 sftp-server.8 ssh-keygen.1]
1727 join .%A entries; most by bk@rt.fm
f49bc4f7 1728 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1729 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1730 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1731 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1732 modify.
7d747e89 1733 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1734 [sshd.8]
1735 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1736 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1737 [auth2.c auth-rh-rsa.c]
1738 restore correct ignore_user_known_hosts logic.
c10d042a 1739 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1740 [key.c]
1741 handle sigature of size 0 (some broken clients send this).
7b518233 1742 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1743 [sftp.1 sftp-server.8 ssh-keygen.1]
1744 ok, tmac is now fixed
2e0becb6 1745 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1746 [ssh-keygen.c]
1747 try to decode ssh-3.0.0 private rsa keys
1748 (allow migration to openssh, not vice versa), #910
396c147e 1749 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1750 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1751 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1752 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1753 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1754 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1755 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1756 ssh-keygen.c ssh-keyscan.c]
68fa858a 1757 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1758 markus ok'ed
1759 TODO; cleanup headers
a599bd06 1760 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1761 [ssh-keygen.c]
1762 fix import for (broken?) ssh.com/f-secure private keys
1763 (i tested > 1000 RSA keys)
3730bb22 1764 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1765 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1766 kill whitespace at EOL.
3aca00a3 1767 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1768 [sshd.c]
1769 pidfile/sigterm race; bbraun@synack.net
ce404659 1770 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1771 [sshconnect1.c]
1772 consistent with ssh2: skip key if empty passphrase is entered,
1773 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1774 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1775 [auth-options.c match.c match.h]
1776 move ip+hostname check to match.c
1843a425 1777 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1778 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1779 switch to readpassphrase(3)
1780 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1781 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1782 [sshconnect2.c]
1783 oops, missing format string
b4e7177c 1784 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1785 [ttymodes.c]
1786 passing modes works fine: debug2->3
ab88181c 1787 - (djm) -Wall fix for session.c
3159d49a 1788 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1789 Solaris
0cd000dd 1790
7751d4eb 179120010622
1792 - (stevesk) handle systems without pw_expire and pw_change.
1793
e04e7a19 179420010621
1795 - OpenBSD CVS Sync
1796 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1797 [misc.c]
1798 typo; dunlap@apl.washington.edu
c03175c6 1799 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1800 [channels.h]
1801 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1802 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1803 [scp.c]
1804 no stdio or exit() in signal handlers.
c4d49b85 1805 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1806 [misc.c]
1807 copy pw_expire and pw_change, too.
dac6753b 1808 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1809 [session.c]
1810 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1811 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1812 [session.c sshd.8]
1813 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1814 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1815 [session.c]
1816 allocate and free at the same level.
d6746a0b 1817 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1818 [channels.c channels.h clientloop.c packet.c serverloop.c]
1819 move from channel_stop_listening to channel_free_all,
1820 call channel_free_all before calling waitpid() in serverloop.
1821 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1822
5ad9f968 182320010615
1824 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1825 around grantpt().
f7940aa9 1826 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1827
eb26141e 182820010614
1829 - OpenBSD CVS Sync
1830 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1831 [session.c]
1832 typo, use pid not s->pid, mstone@cs.loyola.edu
1833
86066315 183420010613
eb26141e 1835 - OpenBSD CVS Sync
86066315 1836 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1837 [session.c]
1838 merge session_free into session_close()
1839 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1840 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1841 [session.c]
1842 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1843 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1844 [packet.c]
1845 do not log() packet_set_maxsize
b44de2b1 1846 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1847 [session.c]
1848 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1849 we do already trust $HOME/.ssh
1850 you can use .ssh/sshrc and .ssh/environment if you want to customize
1851 the location of the xauth cookies
7a313633 1852 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1853 [session.c]
1854 unused
86066315 1855
2c9d881a 185620010612
38296b32 1857 - scp.c ID update (upstream synced vfsprintf() from us)
1858 - OpenBSD CVS Sync
2c9d881a 1859 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1860 [dispatch.c]
1861 we support rekeying
1862 protocol errors are fatal.
1500bcdd 1863 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1864 [session.c]
1865 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1866 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1867 [sshd.8]
1868 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1869
b4d02860 187020010611
68fa858a 1871 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1872 <markm@swoon.net>
224cbdcc 1873 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1874 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1875 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1876
bf093080 187720010610
1878 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1879
e697bda7 188020010609
1881 - OpenBSD CVS Sync
1882 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1883 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1884 packet.c serverloop.c session.c ssh.c ssh1.h]
1885 channel layer cleanup: merge header files and split .c files
36e1f6a1 1886 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1887 [ssh.c]
1888 merge functions, simplify.
a5efa1bb 1889 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1890 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1891 packet.c serverloop.c session.c ssh.c]
68fa858a 1892 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1893 history
68fa858a 1894 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1895 out of ssh Attic)
68fa858a 1896 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1897 Attic.
1898 - OpenBSD CVS Sync
1899 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1900 [sshd_config]
1901 group options and add some more comments
e4f7282d 1902 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1903 [channels.c channels.h session.c]
68fa858a 1904 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1905 handling
e5b71e99 1906 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1907 [ssh-keygen.1]
1908 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1909 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1910 [scp.c]
1911 pass -v to ssh; from slade@shore.net
f5e69c65 1912 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1913 [auth2-chall.c]
68fa858a 1914 the challenge response device decides how to handle non-existing
f5e69c65 1915 users.
1916 -> fake challenges for skey and cryptocard
f0f32b8e 1917 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1918 [channels.c channels.h session.c]
68fa858a 1919 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1920 zen-parse@gmx.net on bugtraq
c9130033 1921 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1922 [clientloop.c serverloop.c sshd.c]
68fa858a 1923 set flags in the signal handlers, do real work in the main loop,
c9130033 1924 ok provos@
8dcd9d5c 1925 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1926 [session.c]
1927 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1928 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1929 [ssh-keyscan.1 ssh-keyscan.c]
1930 License clarification from David Mazieres, ok deraadt@
750c256a 1931 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1932 [channels.c]
1933 don't delete the auth socket in channel_stop_listening()
1934 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1935 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1936 [session.c]
1937 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1938 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1939 [ssh-dss.c ssh-rsa.c]
1940 cleanup, remove old code
edf9ae81 1941 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1942 [ssh-add.c]
1943 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1944 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1945 [auth2.c]
1946 style is used for bsdauth.
1947 disconnect on user/service change (ietf-drafts)
449c5ba5 1948 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1949 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1950 sshconnect.c sshconnect1.c]
1951 use xxx_put_cstring()
e6abba31 1952 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1953 [session.c]
1954 don't overwrite errno
1955 delay deletion of the xauth cookie
fd9ede94 1956 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1957 [includes.h pathnames.h readconf.c servconf.c]
1958 move the path for xauth to pathnames.h
0abe778b 1959 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1960 - (bal) ANSIify strmode()
68fa858a 1961 - (bal) --with-catman should be --with-mantype patch by Dave
1962 Dykstra <dwd@bell-labs.com>
fd9ede94 1963
4869a96f 196420010606
e697bda7 1965 - OpenBSD CVS Sync
68fa858a 1966 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1967 [ssh.1]
68fa858a 1968 no spaces in PreferredAuthentications;
5ba55ada 1969 meixner@rbg.informatik.tu-darmstadt.de
1970 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1971 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1972 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1973 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1974 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1975 [session.c]
1976 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1977 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1978 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1979 [scp.c]
3e4fc5f9 1980 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1981 allows scp /path/to/file localhost:/path/to/file
1982 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1983 [sshd.8]
a18395da 1984 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1985 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1986 [ssh.1 sshconnect2.c]
1987 change preferredauthentication order to
1988 publickey,hostbased,password,keyboard-interactive
3398dda9 1989 document that hostbased defaults to no, document order
47bf6266 1990 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1991 [ssh.1 sshd.8]
1992 document MACs defaults with .Dq
1993 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1994 [misc.c misc.h servconf.c sshd.8 sshd.c]
1995 sshd command-line arguments and configuration file options that
1996 specify time may be expressed using a sequence of the form:
e2b1fb42 1997 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1998 is one of the following:
1999 <none>,s,m,h,d,w
2000 Examples:
2001 600 600 seconds (10 minutes)
2002 10m 10 minutes
2003 1h30m 1 hour 30 minutes (90 minutes)
2004 ok markus@
7e8c18e9 2005 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2006 [channels.c]
2007 typo in error message
e697bda7 2008 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2009 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2010 sshd_config]
68fa858a 2011 configurable authorized_keys{,2} location; originally from peter@;
2012 ok djm@
1ddf764b 2013 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2014 [auth.c]
2015 fix comment; from jakob@
2016 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2017 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2018 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2019 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2020 [ssh-keygen.c]
2021 use -P for -e and -y, too.
63cd7dd0 2022 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2023 [ssh.c]
2024 fix usage()
2025 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2026 [authfile.c]
eb2e1595 2027 key_load_private: set comment to filename for PEM keys
2cf27bc4 2028 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2029 [cipher.c cipher.h]
2030 simpler 3des for ssh1
2031 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2032 [channels.c channels.h nchan.c]
6fd8622b 2033 undo broken channel fix and try a different one. there
68fa858a 2034 should be still some select errors...
2035 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2036 [channels.c]
2037 cleanup, typo
08dcb5d7 2038 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2039 [packet.c packet.h sshconnect.c sshd.c]
2040 remove some lines, simplify.
a10bdd7c 2041 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2042 [authfile.c]
2043 typo
5ba55ada 2044
5cde8062 204520010528
2046 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2047 Patch by Corinna Vinschen <vinschen@redhat.com>
2048
362df52e 204920010517
2050 - OpenBSD CVS Sync
2051 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2052 [sftp-server.c]
2053 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2054 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2055 [ssh.1]
2056 X11 forwarding details improved
70ea8327 2057 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2058 [authfile.c]
2059 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2060 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2061 [clientloop.c]
2062 check for open sessions before we call select(); fixes the x11 client
2063 bug reported by bowman@math.ualberta.ca
7231bd47 2064 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2065 [channels.c nchan.c]
2066 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2067 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2068 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2069
89aa792b 207020010512
2071 - OpenBSD CVS Sync
2072 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2073 [clientloop.c misc.c misc.h]
2074 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2075 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2076 Patch by pete <ninjaz@webexpress.com>
89aa792b 2077
97430469 207820010511
2079 - OpenBSD CVS Sync
2080 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2081 [channels.c]
2082 fix -R for protocol 2, noticed by greg@nest.cx.
2083 bug was introduced with experimental dynamic forwarding.
a16092bb 2084 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2085 [rijndael.h]
2086 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2087
588f4ed0 208820010509
2089 - OpenBSD CVS Sync
2090 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2091 [cli.c]
2092 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2093 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2094 [channels.c serverloop.c clientloop.c]
d18e0850 2095 adds correct error reporting to async connect()s
68fa858a 2096 fixes the server-discards-data-before-connected-bug found by
d18e0850 2097 onoe@sm.sony.co.jp
8a624ebf 2098 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2099 [misc.c misc.h scp.c sftp.c]
2100 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2101 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2102 [clientloop.c]
68fa858a 2103 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2104 jbw@izanami.cee.hw.ac.uk
010980f6 2105 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2106 [atomicio.c]
2107 no need for xmalloc.h, thanks to espie@
68fa858a 2108 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2109 <wayne@blorf.net>
99c8ddac 2110 - (bal) ./configure support to disable SIA on OSF1. Patch by
2111 Chris Adams <cmadams@hiwaay.net>
68fa858a 2112 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2113 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2114
7b22534a 211520010508
68fa858a 2116 - (bal) Fixed configure test for USE_SIA.
7b22534a 2117
94539b2a 211820010506
2119 - (djm) Update config.guess and config.sub with latest versions (from
2120 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2121 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2122 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2123 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2124 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2125 - OpenBSD CVS Sync
2126 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2127 [sftp.1 ssh-add.1 ssh-keygen.1]
2128 typos, grammar
94539b2a 2129
98143cfc 213020010505
2131 - OpenBSD CVS Sync
2132 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2133 [ssh.1 sshd.8]
2134 typos
5b9601c8 2135 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2136 [channels.c]
94539b2a 2137 channel_new() reallocs channels[], we cannot use Channel *c after
2138 calling channel_new(), XXX fix this in the future...
719fc62f 2139 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2140 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2141 move to Channel **channels (instead of Channel *channels), fixes realloc
2142 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2143 channel id. remove old channel_allocate interface.
98143cfc 2144
f92fee1f 214520010504
2146 - OpenBSD CVS Sync
2147 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2148 [channels.c]
2149 typo in debug() string
503e7e5b 2150 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2151 [session.c]
2152 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2153 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2154 [servconf.c]
2155 remove "\n" from fatal()
1fcde3fe 2156 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2157 [misc.c misc.h scp.c sftp.c]
2158 Move colon() and cleanhost() to misc.c where I should I have put it in
2159 the first place
044aa419 2160 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2161 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2162 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2163
065604bb 216420010503
2165 - OpenBSD CVS Sync
2166 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2167 [ssh-add.c]
2168 fix prompt for ssh-add.
2169
742ee8f2 217020010502
2171 - OpenBSD CVS Sync
2172 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2173 [readpass.c]
2174 Put the 'const' back into ssh_askpass() function. Pointed out
2175 by Mark Miller <markm@swoon.net>. OK Markus
2176
3435f5a6 217720010501
2178 - OpenBSD CVS Sync
2179 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2180 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2181 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2182 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2183 [compat.c compat.h kex.c]
2184 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2185 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2186 [compat.c]
2187 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2188 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2189
e8171bff 219020010430
39aefe7b 2191 - OpenBSD CVS Sync
2192 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2193 [serverloop.c]
2194 fix whitespace
fbe90f7b 2195 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2196 [channels.c clientloop.c compat.c compat.h serverloop.c]
2197 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2198 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2199 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2200
baf8c81a 220120010429
2202 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2203 - (djm) Release OpenSSH-2.9p1
baf8c81a 2204
0096ac62 220520010427
2206 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2207 patch based on 2.5.2 version by djm.
95595a77 2208 - (bal) Build manpages and config files once unless changed. Patch by
2209 Carson Gaspar <carson@taltos.org>
68fa858a 2210 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2211 Vinschen <vinschen@redhat.com>
5ef815d7 2212 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2213 Pekka Savola <pekkas@netcore.fi>
68fa858a 2214 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2215 <vinschen@redhat.com>
cc3ccfdc 2216 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2217 - (tim) update contrib/caldera files with what Caldera is using.
2218 <sps@caldera.de>
0096ac62 2219
b587c165 222020010425
2221 - OpenBSD CVS Sync
2222 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2223 [ssh-keygen.1 ssh-keygen.c]
2224 allow public key for -e, too
012bc0e1 2225 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2226 [ssh-keygen.c]
2227 remove debug
f8252c48 2228 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2229 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2230 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2231 markus@
c2d059b5 2232 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2233 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2234 man page detection fixes for SCO
b587c165 2235
da89cf4d 223620010424
2237 - OpenBSD CVS Sync
2238 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2239 [ssh-keygen.1 ssh.1 sshd.8]
2240 document hostbased and other cleanup
5e29aeaf 2241 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2242 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2243 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2244 <dan@mesastate.edu>
3644dc25 2245 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2246
a3626e12 224720010422
2248 - OpenBSD CVS Sync
2249 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2250 [uidswap.c]
2251 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2252 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2253 [sftp.1]
2254 Spelling
67b964a1 2255 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2256 [ssh.1]
2257 typos spotted by stevesk@; ok deraadt@
ba917921 2258 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2259 [scp.c]
2260 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2261 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2262 [ssh-keygen.1 ssh-keygen.c]
2263 rename arguments -x -> -e (export key), -X -> -i (import key)
2264 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2265 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2266 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2267 xref draft-ietf-secsh-*
bcaa828e 2268 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2269 [ssh-keygen.1 ssh-keygen.c]
2270 style, noted by stevesk; sort flags in usage
a3626e12 2271
df841692 227220010421
2273 - OpenBSD CVS Sync
2274 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2275 [clientloop.c ssh.1]
2276 Split out and improve escape character documentation, mention ~R in
2277 ~? help text; ok markus@
0e7e0abe 2278 - Update RPM spec files for CVS version.h
1ddee76b 2279 - (stevesk) set the default PAM service name to __progname instead
2280 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2281 - (stevesk) document PAM service name change in INSTALL
13dd877b 2282 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2283 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2284
05cc0c99 228520010420
68fa858a 2286 - OpenBSD CVS Sync
05cc0c99 2287 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2288 [ssh-keyscan.1]
2289 Fix typo reported in PR/1779
2290 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2291 [readpass.c ssh-add.c]
561e5254 2292 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2293 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2294 [auth2.c sshconnect2.c]
f98c3421 2295 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2296 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2297 [auth2.c]
2298 no longer const
2299 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2300 [auth2.c compat.c sshconnect2.c]
2301 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2302 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2303 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2304 [authfile.c]
2305 error->debug; noted by fries@
2306 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2307 [auth2.c]
2308 use local variable, no function call needed.
5cf13595 2309 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2310 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2311 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2312
e78e738a 231320010418
68fa858a 2314 - OpenBSD CVS Sync
e78e738a 2315 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2316 [session.c]
2317 move auth_approval to do_authenticated().
2318 do_child(): nuke hostkeys from memory
2319 don't source .ssh/rc for subsystems.
2320 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2321 [canohost.c]
2322 debug->debug3
ce2af031 2323 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2324 be working again.
e0c4d3ac 2325 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2326 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2327
8c6b78e4 232820010417
2329 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2330 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2331 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2332 - OpenBSD CVS Sync
53b8fe68 2333 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2334 [key.c]
2335 better safe than sorry in later mods; yongari@kt-is.co.kr
2336 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2337 [sshconnect1.c]
2338 check for key!=NULL, thanks to costa
2339 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2340 [clientloop.c]
cf6bc93c 2341 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2342 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2343 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2344 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2345 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2346 [channels.c ssh.c]
2347 undo socks5 and https support since they are not really used and
2348 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2349
e4664c3e 235020010416
2351 - OpenBSD CVS Sync
2352 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2353 [ttymodes.c]
2354 fix comments
ec1f12d3 2355 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2356 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2357 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2358 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2359 [authfile.c ssh-keygen.c sshd.c]
2360 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2361 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2362 [clientloop.c]
2363 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2364 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2365 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2366 [sshd.8]
2367 some ClientAlive cleanup; ok markus@
b7c70970 2368 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2369 [readconf.c servconf.c]
2370 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2371 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2372 Roth <roth+openssh@feep.net>
6023325e 2373 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2374 - (djm) OpenBSD CVS Sync
2375 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2376 [scp.c sftp.c]
2377 IPv6 support for sftp (which I bungled in my last patch) which is
2378 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2379 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2380 [xmalloc.c]
2381 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2382 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2383 [session.c]
68fa858a 2384 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2385 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2386 - Fix OSF SIA support displaying too much information for quiet
2387 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2388 <cmadams@hiwaay.net>
e4664c3e 2389
f03228b1 239020010415
2391 - OpenBSD CVS Sync
2392 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2393 [ssh-add.c]
2394 do not double free
9cf972fa 2395 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2396 [channels.c]
2397 remove some channels that are not appropriate for keepalive.
eae942e2 2398 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2399 [ssh-add.c]
2400 use clear_pass instead of xfree()
30dcc918 2401 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2402 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2403 protocol 2 tty modes support; ok markus@
36967a16 2404 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2405 [scp.c]
2406 'T' handling rcp/scp sync; ok markus@
e4664c3e 2407 - Missed sshtty.[ch] in Sync.
f03228b1 2408
e400a640 240920010414
2410 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2411 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2412 <vinschen@redhat.com>
3ffc6336 2413 - OpenBSD CVS Sync
2414 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2415 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2416 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2417 This gives the ability to do a "keepalive" via the encrypted channel
2418 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2419 to use ssh connections to authenticate people for something, and know
2420 relatively quickly when they are no longer authenticated. Disabled
2421 by default (of course). ok markus@
e400a640 2422
cc44f691 242320010413
68fa858a 2424 - OpenBSD CVS Sync
2425 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2426 [ssh.c]
2427 show debug output during option processing, report from
cc44f691 2428 pekkas@netcore.fi
8002af61 2429 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2430 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2431 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2432 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2433 sshconnect2.c sshd_config]
2434 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2435 similar to RhostRSAAuthentication unless you enable (the experimental)
2436 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2437 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2438 [readconf.c]
2439 typo
2d2a2c65 2440 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2441 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2442 robust port validation; ok markus@ jakob@
edeeab1e 2443 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2444 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2445 Add support for:
2446 sftp [user@]host[:file [file]] - Fetch remote file(s)
2447 sftp [user@]host[:dir[/]] - Start in remote dir/
2448 OK deraadt@
57aa8961 2449 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2450 [ssh.c]
2451 missing \n in error message
96f8b59f 2452 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2453 lack it.
cc44f691 2454
28b9cb4d 245520010412
68fa858a 2456 - OpenBSD CVS Sync
28b9cb4d 2457 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2458 [channels.c]
2459 cleanup socks4 handling
2460 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2461 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2462 document id_rsa{.pub,}. markus ok
070adba2 2463 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2464 [channels.c]
2465 debug cleanup
45a2e669 2466 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2467 [sftp-int.c]
2468 'mget' and 'mput' aliases; ok markus@
6031af8d 2469 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2470 [ssh.c]
2471 use strtol() for ports, thanks jakob@
6683b40f 2472 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2473 [channels.c ssh.c]
2474 https-connect and socks5 support. i feel so bad.
ff14faf1 2475 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2476 [sshd.8 sshd.c]
2477 implement the -e option into sshd:
2478 -e When this option is specified, sshd will send the output to the
2479 standard error instead of the system log.
2480 markus@ OK.
28b9cb4d 2481
0a85ab61 248220010410
2483 - OpenBSD CVS Sync
2484 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2485 [sftp.c]
2486 do not modify an actual argv[] entry
b2ae83b8 2487 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2488 [sshd.8]
2489 spelling
317611b5 2490 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2491 [sftp.1]
2492 spelling
a8666d84 2493 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2494 [ssh-add.c]
2495 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2496 not successful and after last try.
2497 based on discussions with espie@, jakob@, ... and code from jakob@ and
2498 wolfgang@wsrcc.com
49ae4185 2499 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2500 [ssh-add.1]
2501 ssh-add retries the last passphrase...
b8a297f1 2502 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2503 [sshd.8]
2504 ListenAddress mandoc from aaron@
0a85ab61 2505
6e9944b8 250620010409
febd3f8e 2507 - (stevesk) use setresgid() for setegid() if needed
26de7942 2508 - (stevesk) configure.in: typo
6e9944b8 2509 - OpenBSD CVS Sync
2510 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2511 [sshd.8]
2512 document ListenAddress addr:port
d64050ef 2513 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2514 [ssh-add.c]
2515 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2516 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2517 [clientloop.c]
2518 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2519 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2520 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2521 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2522 do gid/groups-swap in addition to uid-swap, should help if /home/group
2523 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2524 to olar@openwall.com is comments. we had many requests for this.
0490e609 2525 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2526 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2527 allow the ssh client act as a SOCKS4 proxy (dynamic local
2528 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2529 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2530 netscape use localhost:1080 as a socks proxy.
d98d029a 2531 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2532 [uidswap.c]
2533 KNF
6e9944b8 2534
d9d49fdb 253520010408
2536 - OpenBSD CVS Sync
2537 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2538 [hostfile.c]
2539 unused; typo in comment
d11c1288 2540 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2541 [servconf.c]
2542 in addition to:
2543 ListenAddress host|ipv4_addr|ipv6_addr
2544 permit:
2545 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2546 ListenAddress host|ipv4_addr:port
2547 sshd.8 updates coming. ok markus@
d9d49fdb 2548
613fc910 254920010407
2550 - (bal) CVS ID Resync of version.h
cc94bd38 2551 - OpenBSD CVS Sync
2552 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2553 [serverloop.c]
2554 keep the ssh session even if there is no active channel.
2555 this is more in line with the protocol spec and makes
2556 ssh -N -L 1234:server:110 host
2557 more useful.
2558 based on discussion with <mats@mindbright.se> long time ago
2559 and recent mail from <res@shore.net>
0fc791ba 2560 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2561 [scp.c]
2562 remove trailing / from source paths; fixes pr#1756
68fa858a 2563
63f7e231 256420010406
2565 - (stevesk) logintest.c: fix for systems without __progname
72170131 2566 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2567 - OpenBSD CVS Sync
2568 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2569 [compat.c]
2570 2.3.x does old GEX, too; report jakob@
6ba22c93 2571 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2572 [compress.c compress.h packet.c]
2573 reset compress state per direction when rekeying.
3667ba79 2574 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2575 [version.h]
2576 temporary version 2.5.4 (supports rekeying).
2577 this is not an official release.
cd332296 2578 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2579 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2580 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2581 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2582 sshconnect2.c sshd.c]
2583 fix whitespace: unexpand + trailing spaces.
255cfda1 2584 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2585 [clientloop.c compat.c compat.h]
2586 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2587 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2588 [ssh.1]
2589 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2590 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2591 [canohost.c canohost.h session.c]
2592 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2593 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2594 [clientloop.c]
2595 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2596 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2597 [buffer.c]
2598 better error message
eb0dd41f 2599 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2600 [clientloop.c ssh.c]
2601 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2602
d8ee838b 260320010405
68fa858a 2604 - OpenBSD CVS Sync
2605 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2606 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2607 don't sent multiple kexinit-requests.
2608 send newkeys, block while waiting for newkeys.
2609 fix comments.
2610 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2611 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2612 enable server side rekeying + some rekey related clientup.
7a37c112 2613 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2614 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2615 [compat.c]
2616 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2617 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2618 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2619 sshconnect2.c sshd.c]
2620 more robust rekeying
2621 don't send channel data after rekeying is started.
0715ec6c 2622 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2623 [auth2.c]
2624 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2625 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2626 [kex.c kexgex.c serverloop.c]
2627 parse full kexinit packet.
2628 make server-side more robust, too.
a7ca6275 2629 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2630 [dh.c kex.c packet.c]
2631 clear+free keys,iv for rekeying.
2632 + fix DH mem leaks. ok niels@
86c9e193 2633 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2634 BROKEN_VHANGUP
d8ee838b 2635
9d451c5a 263620010404
2637 - OpenBSD CVS Sync
2638 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2639 [ssh-agent.1]
2640 grammar; slade@shore.net
894c5fa6 2641 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2642 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2643 free() -> xfree()
a5c9ffdb 2644 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2645 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2646 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2647 make rekeying easier.
3463ff28 2648 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2649 [ssh_config]
2650 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2651 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2652 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2653 undo parts of recent my changes: main part of keyexchange does not
2654 need dispatch-callbacks, since application data is delayed until
2655 the keyexchange completes (if i understand the drafts correctly).
2656 add some infrastructure for re-keying.
e092ce67 2657 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2658 [clientloop.c sshconnect2.c]
2659 enable client rekeying
2660 (1) force rekeying with ~R, or
2661 (2) if the server requests rekeying.
2662 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2663 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2664
672f212f 266520010403
2666 - OpenBSD CVS Sync
2667 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2668 [sshd.8]
2669 typo; ok markus@
6be9a5e8 2670 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2671 [readconf.c servconf.c]
2672 correct comment; ok markus@
fe39c3df 2673 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2674 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2675
0be033ea 267620010402
2677 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2678 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2679
b7a2a476 268020010330
2681 - (djm) Another openbsd-compat/glob.c sync
4047d868 2682 - (djm) OpenBSD CVS Sync
2683 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2684 [kex.c kex.h sshconnect2.c sshd.c]
2685 forgot to include min and max params in hash, okay markus@
c8682232 2686 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2687 [dh.c]
2688 more sanity checking on primes file
d9cd3575 2689 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2690 [auth.h auth2.c auth2-chall.c]
2691 check auth_root_allowed for kbd-int auth, too.
86b878d5 2692 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2693 [sshconnect2.c]
2694 use recommended defaults
1ad64a93 2695 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2696 [sshconnect2.c sshd.c]
2697 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2698 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2699 [dh.c dh.h kex.c kex.h]
2700 prepare for rekeying: move DH code to dh.c
76ca7b01 2701 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2702 [sshd.c]
2703 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2704
01ce749f 270520010329
2706 - OpenBSD CVS Sync
2707 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2708 [ssh.1]
2709 document more defaults; misc. cleanup. ok markus@
569807fb 2710 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2711 [authfile.c]
2712 KNF
457fc0c6 2713 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2714 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2715 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2716 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2717 [ssh-rsa.c sshd.c]
2718 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2719 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2720 [compat.c compat.h ssh-rsa.c]
2721 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2722 signatures in SSH protocol 2, ok djm@
db1cd2f3 2723 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2724 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2725 make dh group exchange more flexible, allow min and max group size,
2726 okay markus@, deraadt@
e5ff6ecf 2727 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2728 [scp.c]
2729 start to sync scp closer to rcp; ok markus@
03cb2621 2730 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2731 [scp.c]
2732 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2733 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2734 [sshd.c]
2735 call refuse() before close(); from olemx@ans.pl
01ce749f 2736
b5b68128 273720010328
68fa858a 2738 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2739 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2740 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2741 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2742 fix from Philippe Levan <levan@epix.net>
cccfea16 2743 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2744 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2745 - (djm) Sync openbsd-compat/glob.c
b5b68128 2746
0c90b590 274720010327
2748 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2749 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2750 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2751 - OpenBSD CVS Sync
2752 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2753 [session.c]
2754 shorten; ok markus@
4f4648f9 2755 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2756 [servconf.c servconf.h session.c sshd.8 sshd_config]
2757 PrintLastLog option; from chip@valinux.com with some minor
2758 changes by me. ok markus@
9afbfcfa 2759 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2760 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2761 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2762 simpler key load/save interface, see authfile.h
68fa858a 2763 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2764 memberships) after initgroups() blows them away. Report and suggested
2765 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2766
b567a40c 276720010324
2768 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2769 - OpenBSD CVS Sync
2770 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2771 [compat.c compat.h sshconnect2.c sshd.c]
2772 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2773 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2774 [auth1.c]
2775 authctxt is now passed to do_authenticated
e285053e 2776 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2777 [sftp-int.c]
2778 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2779 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2780 [session.c sshd.c]
2781 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2782 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2783
8a169574 278420010323
68fa858a 2785 - OpenBSD CVS Sync
8a169574 2786 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2787 [sshd.c]
2788 do not place linefeeds in buffer
8a169574 2789
ee110bfb 279020010322
2791 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2792 - (bal) version.c CVS ID resync
a5b09902 2793 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2794 resync
ae7242ef 2795 - (bal) scp.c CVS ID resync
3e587cc3 2796 - OpenBSD CVS Sync
2797 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2798 [readconf.c]
2799 default to SSH protocol version 2
e5d7a405 2800 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2801 [session.c]
2802 remove unused arg
39f7530f 2803 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2804 [session.c]
2805 remove unused arg
bb5639fe 2806 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2807 [auth1.c auth2.c session.c session.h]
2808 merge common ssh v1/2 code
5e7cb456 2809 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2810 [ssh-keygen.c]
2811 add -B flag to usage
ca4df544 2812 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2813 [session.c]
2814 missing init; from mib@unimelb.edu.au
ee110bfb 2815
f5f6020e 281620010321
68fa858a 2817 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2818 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2819 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2820 from Solar Designer <solar@openwall.com>
0a3700ee 2821 - (djm) Don't loop forever when changing password via PAM. Patch
2822 from Solar Designer <solar@openwall.com>
0c13ffa2 2823 - (djm) Generate config files before build
7a7101ec 2824 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2825 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2826
8d539493 282720010320
01022caf 2828 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2829 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2830 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2831 - (djm) OpenBSD CVS Sync
2832 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2833 [auth.c readconf.c]
2834 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2835 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2836 [version.h]
2837 version 2.5.2
ea44783f 2838 - (djm) Update RPM spec version
2839 - (djm) Release 2.5.2p1
3743cc2f 2840- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2841 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2842- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2843 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2844
e339aa53 284520010319
68fa858a 2846 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2847 do it implicitly.
7cdb79d4 2848 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2849 - OpenBSD CVS Sync
2850 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2851 [auth-options.c]
2852 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2853 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2854 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2855 move HAVE_LONG_LONG_INT where it works
d1581d5f 2856 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2857 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2858 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2859 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2860 - (djm) OpenBSD CVS Sync
2861 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2862 [sftp-client.c]
2863 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2864 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2865 [compat.c compat.h sshd.c]
68fa858a 2866 specifically version match on ssh scanners. do not log scan
3a1c54d4 2867 information to the console
dc504afd 2868 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2869 [sshd.8]
dc504afd 2870 Document permitopen authorized_keys option; ok markus@
babd91d4 2871 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2872 [ssh.1]
2873 document PreferredAuthentications option; ok markus@
05c64611 2874 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2875
ec0ad9c2 287620010318
68fa858a 2877 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2878 size not delimited" fatal errors when tranfering.
5cc8d4ad 2879 - OpenBSD CVS Sync
2880 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2881 [auth.c]
2882 check /etc/shells, too
7411201c 2883 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2884 openbsd-compat/fake-regex.h
ec0ad9c2 2885
8a968c25 288620010317
68fa858a 2887 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2888 <gert@greenie.muc.de>
bf1d27bd 2889 - OpenBSD CVS Sync
2890 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2891 [scp.c]
2892 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2893 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2894 [session.c]
2895 pass Session to do_child + KNF
d50d9b63 2896 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2897 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2898 Revise globbing for get/put to be more shell-like. In particular,
2899 "get/put file* directory/" now works. ok markus@
f55d1b5f 2900 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2901 [sftp-int.c]
2902 fix memset and whitespace
6a8496e4 2903 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2904 [sftp-int.c]
2905 discourage strcat/strcpy
01794848 2906 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2907 [auth-options.c channels.c channels.h serverloop.c session.c]
2908 implement "permitopen" key option, restricts -L style forwarding to
2909 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2910 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2911 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2912
4cb5d598 291320010315
2914 - OpenBSD CVS Sync
2915 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2916 [sftp-client.c]
2917 Wall
85cf5827 2918 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2919 [sftp-int.c]
2920 add version command
61b3a2bc 2921 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2922 [sftp-server.c]
2923 note no getopt()
51e2fc8f 2924 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2925 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2926
acc9d6d7 292720010314
2928 - OpenBSD CVS Sync
85cf5827 2929 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2930 [auth-options.c]
2931 missing xfree, deny key on parse error; ok stevesk@
2932 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2933 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2934 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2935 - (bal) Fix strerror() in bsd-misc.c
2936 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2937 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2938 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2939 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2940
22138a36 294120010313
2942 - OpenBSD CVS Sync
2943 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2944 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2945 remove old key_fingerprint interface, s/_ex//
2946
539af7f5 294720010312
2948 - OpenBSD CVS Sync
2949 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2950 [auth2.c key.c]
2951 debug
301e8e5b 2952 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2953 [key.c key.h]
2954 add improved fingerprint functions. based on work by Carsten
2955 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2956 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2957 [ssh-keygen.1 ssh-keygen.c]
2958 print both md5, sha1 and bubblebabble fingerprints when using
2959 ssh-keygen -l -v. ok markus@.
08345971 2960 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2961 [key.c]
2962 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2963 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2964 [ssh-keygen.c]
2965 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2966 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2967 test if snprintf() supports %ll
2968 add /dev to search path for PRNGD/EGD socket
2969 fix my mistake in USER_PATH test program
79c9ac1b 2970 - OpenBSD CVS Sync
2971 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2972 [key.c]
2973 style+cleanup
aaf45d87 2974 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2975 [ssh-keygen.1 ssh-keygen.c]
2976 remove -v again. use -B instead for bubblebabble. make -B consistent
2977 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2978 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2979 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2980 - (bal) Reorder includes in Makefile.
539af7f5 2981
d156519a 298220010311
2983 - OpenBSD CVS Sync
2984 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2985 [sshconnect2.c]
2986 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2987 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2988 [readconf.c ssh_config]
2989 default to SSH2, now that m68k runs fast
2f778758 2990 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2991 [ttymodes.c ttymodes.h]
2992 remove unused sgtty macros; ok markus@
99c415db 2993 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2994 [compat.c compat.h sshconnect.c]
2995 all known netscreen ssh versions, and older versions of OSU ssh cannot
2996 handle password padding (newer OSU is fixed)
456fce50 2997 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2998 make sure $bindir is in USER_PATH so scp will work
cab80f75 2999 - OpenBSD CVS Sync
3000 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3001 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3002 add PreferredAuthentications
d156519a 3003
1c9a907f 300420010310
3005 - OpenBSD CVS Sync
3006 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3007 [ssh-keygen.c]
68fa858a 3008 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3009 authorized_keys
cb7bd922 3010 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3011 [sshd.c]
3012 typo; slade@shore.net
61cf0e38 3013 - Removed log.o from sftp client. Not needed.
1c9a907f 3014
385590e4 301520010309
3016 - OpenBSD CVS Sync
3017 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3018 [auth1.c]
3019 unused; ok markus@
acf06a60 3020 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3021 [sftp.1]
3022 spelling, cleanup; ok deraadt@
fee56204 3023 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3024 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3025 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3026 no need to do enter passphrase or do expensive sign operations if the
3027 server does not accept key).
385590e4 3028
3a7fe5ba 302920010308
3030 - OpenBSD CVS Sync
d5ebca2b 3031 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3032 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3033 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3034 functions and small protocol change.
3035 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3036 [readconf.c ssh.1]
3037 turn off useprivilegedports by default. only rhost-auth needs
3038 this. older sshd's may need this, too.
097ca118 3039 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3040 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3041
3251b439 304220010307
3043 - (bal) OpenBSD CVS Sync
3044 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3045 [ssh-keyscan.c]
3046 appease gcc
a5ec8a3d 3047 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3048 [sftp-int.c sftp.1 sftp.c]
3049 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3050 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3051 [sftp.1]
3052 order things
2c86906e 3053 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3054 [ssh.1 sshd.8]
3055 the name "secure shell" is boring, noone ever uses it
7daf8515 3056 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3057 [ssh.1]
3058 removed dated comment
f52798a4 3059 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3060
657297ff 306120010306
3062 - (bal) OpenBSD CVS Sync
3063 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3064 [sshd.8]
3065 alpha order; jcs@rt.fm
7c8f2a26 3066 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3067 [servconf.c]
3068 sync error message; ok markus@
f2ba0775 3069 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3070 [myproposal.h ssh.1]
3071 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3072 provos & markus ok
7a6c39a3 3073 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3074 [sshd.8]
3075 detail default hmac setup too
7de5b06b 3076 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3077 [kex.c kex.h sshconnect2.c sshd.c]
3078 generate a 2*need size (~300 instead of 1024/2048) random private
3079 exponent during the DH key agreement. according to Niels (the great
3080 german advisor) this is safe since /etc/primes contains strong
3081 primes only.
3082
3083 References:
3084 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3085 agreement with short exponents, In Advances in Cryptology
3086 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3087 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3088 [ssh.1]
3089 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3090 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3091 [dh.c]
3092 spelling
bbc62e59 3093 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3094 [authfd.c cli.c ssh-agent.c]
3095 EINTR/EAGAIN handling is required in more cases
c16c7f20 3096 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3097 [ssh-keyscan.c]
3098 Don't assume we wil get the version string all in one read().
3099 deraadt@ OK'd
09cb311c 3100 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3101 [clientloop.c]
3102 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3103
1a2936c4 310420010305
3105 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3106 - (bal) CVS ID touch up on sftp-int.c
e77df335 3107 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3108 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3109 - (bal) OpenBSD CVS Sync
dcb971e1 3110 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3111 [sshd.8]
3112 it's the OpenSSH one
778f6940 3113 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3114 [ssh-keyscan.c]
3115 inline -> __inline__, and some indent
81333640 3116 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3117 [authfile.c]
3118 improve fd handling
79ddf6db 3119 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3120 [sftp-server.c]
3121 careful with & and &&; markus ok
96ee8386 3122 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3123 [ssh.c]
3124 -i supports DSA identities now; ok markus@
0c126dc9 3125 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3126 [servconf.c]
3127 grammar; slade@shore.net
ed2166d8 3128 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3129 [ssh-keygen.1 ssh-keygen.c]
3130 document -d, and -t defaults to rsa1
b07ae1e9 3131 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3132 [ssh-keygen.1 ssh-keygen.c]
3133 bye bye -d
e2fccec3 3134 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3135 [sshd_config]
3136 activate RSA 2 key
e91c60f2 3137 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3138 [ssh.1 sshd.8]
3139 typos/grammar from matt@anzen.com
3b1a83df 3140 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3141 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3142 use pwcopy in ssh.c, too
19d57054 3143 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3144 [serverloop.c]
3145 debug2->3
00be5382 3146 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3147 [sshd.c]
3148 the random session key depends now on the session_key_int
3149 sent by the 'attacker'
3150 dig1 = md5(cookie|session_key_int);
3151 dig2 = md5(dig1|cookie|session_key_int);
3152 fake_session_key = dig1|dig2;
3153 this change is caused by a mail from anakin@pobox.com
3154 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3155 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3156 [readconf.c]
3157 look for id_rsa by default, before id_dsa
582038fb 3158 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3159 [sshd_config]
3160 ssh2 rsa key before dsa key
6e18cb71 3161 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3162 [packet.c]
3163 fix random padding
1b5dfeb2 3164 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3165 [compat.c]
3166 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3167 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3168 [misc.c]
3169 pull in protos
167b3512 3170 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3171 [sftp.c]
3172 do not kill the subprocess on termination (we will see if this helps
3173 things or hurts things)
7e8911cd 3174 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3175 [clientloop.c]
3176 fix byte counts for ssh protocol v1
ee55dacf 3177 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3178 [channels.c nchan.c nchan.h]
3179 make sure remote stderr does not get truncated.
3180 remove closed fd's from the select mask.
a6215e53 3181 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3182 [packet.c packet.h sshconnect2.c]
3183 in ssh protocol v2 use ignore messages for padding (instead of
3184 trailing \0).
94dfb550 3185 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3186 [channels.c]
3187 unify debug messages
5649fbbe 3188 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3189 [misc.c]
3190 for completeness, copy pw_gecos too
0572fe75 3191 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3192 [sshd.c]
3193 generate a fake session id, too
95ce5599 3194 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3195 [channels.c packet.c packet.h serverloop.c]
3196 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3197 use random content in ignore messages.
355724fc 3198 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3199 [channels.c]
3200 typo
c3f7d267 3201 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3202 [authfd.c]
3203 split line so that p will have an easier time next time around
a01a5f30 3204 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3205 [ssh.c]
3206 shorten usage by a line
12bf85ed 3207 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3208 [auth-rsa.c auth2.c deattack.c packet.c]
3209 KNF
4371658c 3210 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3211 [cli.c cli.h rijndael.h ssh-keyscan.1]
3212 copyright notices on all source files
ce91d6f8 3213 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3214 [ssh.c]
3215 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3216 use min, not max for logging, fixes overflow.
409edaba 3217 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3218 [sshd.8]
3219 explain SIGHUP better
b8dc87d3 3220 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3221 [sshd.8]
3222 doc the dsa/rsa key pair files
f3c7c613 3223 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3224 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3225 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3226 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3227 make copyright lines the same format
2671b47f 3228 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3229 [ssh-keyscan.c]
3230 standard theo sweep
ff7fee59 3231 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3232 [ssh-keyscan.c]
3233 Dynamically allocate read_wait and its copies. Since maxfd is
3234 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3235 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3236 [sftp-server.c]
3237 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3238 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3239 [packet.c]
3240 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3241 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3242 [sftp-server.c]
3243 KNF
c630ce76 3244 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3245 [sftp.c]
3246 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3247 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3248 [log.c ssh.c]
3249 log*.c -> log.c
61f8a1d1 3250 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3251 [channels.c]
3252 debug1->2
38967add 3253 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3254 [ssh.c]
3255 add -m to usage; ok markus@
46f23b8d 3256 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3257 [sshd.8]
3258 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3259 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3260 [servconf.c sshd.8]
3261 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3262 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3263 [sshd.8]
3264 spelling
54b974dc 3265 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3266 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3267 ssh.c sshconnect.c sshd.c]
3268 log functions should not be passed strings that end in newline as they
3269 get passed on to syslog() and when logging to stderr, do_log() appends
3270 its own newline.
51c251f0 3271 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3272 [sshd.8]
3273 list SSH2 ciphers
2605addd 3274 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3275 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3276 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3277 - (stevesk) OpenBSD sync:
3278 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3279 [ssh-keyscan.c]
3280 skip inlining, why bother
5152d46f 3281 - (stevesk) sftp.c: handle __progname
1a2936c4 3282
40edd7ef 328320010304
3284 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3285 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3286 give Mark Roth credit for mdoc2man.pl
40edd7ef 3287
9817de5f 328820010303
40edd7ef 3289 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3290 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3291 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3292 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3293 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3294 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3295 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3296
20cad736 329720010301
68fa858a 3298 - (djm) Properly add -lcrypt if needed.
5f404be3 3299 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3300 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3301 <nalin@redhat.com>
68fa858a 3302 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3303 <vinschen@redhat.com>
ad1f4a20 3304 - (djm) Released 2.5.1p2
20cad736 3305
cf0c5df5 330620010228
3307 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3308 "Bad packet length" bugs.
68fa858a 3309 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3310 now done before the final fork().
065ef9b1 3311 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3312 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3313
86b416a7 331420010227
68fa858a 3315 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3316 <vinschen@redhat.com>
2af09193 3317 - (bal) OpenBSD Sync
3318 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3319 [session.c]
3320 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3321 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3322 <jmknoble@jmknoble.cx>
68fa858a 3323 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3324 <markm@swoon.net>
3325 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3326 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3327 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3328 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3329 <markm@swoon.net>
4bc6dd70 3330 - (djm) Fix PAM fix
4236bde4 3331 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3332 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3333 2.3.x.
3334 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3335 <markm@swoon.net>
68fa858a 3336 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3337 <tim@multitalents.net>
68fa858a 3338 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3339 <tim@multitalents.net>
51fb577a 3340
4925395f 334120010226
3342 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3343 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3344 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3345
1eb4ec64 334620010225
3347 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3348 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3349 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3350 platform defines u_int64_t as being that.
1eb4ec64 3351
a738c3b0 335220010224
68fa858a 3353 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3354 Vinschen <vinschen@redhat.com>
3355 - (bal) Reorder where 'strftime' is detected to resolve linking
3356 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3357
8fd97cc4 335820010224
3359 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3360 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3361 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3362 some platforms.
3d114925 3363 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3364 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3365
14a49e44 336620010223
3367 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3368 <tell@telltronics.org>
cb291102 3369 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3370 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3371 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3372 <tim@multitalents.net>
14a49e44 3373
68fa858a 337420010222
73d6d7fa 3375 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3376 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3377 - (bal) Removed reference to liblogin from contrib/README. It was
3378 integrated into OpenSSH a long while ago.
2a81eb9f 3379 - (stevesk) remove erroneous #ifdef sgi code.
3380 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3381
fbf305f1 338220010221
3383 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3384 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3385 <tim@multitalents.net>
1fe61b2e 3386 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3387 breaks Solaris.
3388 - (djm) Move PAM session setup back to before setuid to user.
3389 fixes problems on Solaris-drived PAMs.
266140a8 3390 - (stevesk) session.c: back out to where we were before:
68fa858a 3391 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3392 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3393
8b3319f4 339420010220
3395 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3396 getcwd.c.
c2b544a5 3397 - (bal) OpenBSD CVS Sync:
3398 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3399 [sshd.c]
3400 clarify message to make it not mention "ident"
8b3319f4 3401
1729c161 340220010219
3403 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3404 pty.[ch] -> sshpty.[ch]
d6f13fbb 3405 - (djm) Rework search for OpenSSL location. Skip directories which don't
3406 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3407 with its limit of 6 -L options.
0476625f 3408 - OpenBSD CVS Sync:
3409 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3410 [sftp.1]
3411 typo
3412 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3413 [ssh.c]
3414 cleanup -V output; noted by millert
3415 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3416 [sshd.8]
3417 it's the OpenSSH one
3418 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3419 [dispatch.c]
3420 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3421 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3422 [compat.c compat.h serverloop.c]
3423 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3424 itojun@
3425 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3426 [version.h]
3427 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3428 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3429 [scp.c]
3430 np is changed by recursion; vinschen@redhat.com
3431 - Update versions in RPM spec files
3432 - Release 2.5.1p1
1729c161 3433
663fd560 343420010218
68fa858a 3435 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3436 <tim@multitalents.net>
25cd3375 3437 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3438 stevesk
68fa858a 3439 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3440 <vinschen@redhat.com> and myself.
32ced054 3441 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3442 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3443 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3444 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3445 - (djm) Use ttyname() to determine name of tty returned by openpty()
3446 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3447 <marekm@amelek.gda.pl>
68fa858a 3448 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3449 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3450 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3451 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3452 SunOS)
68fa858a 3453 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3454 <tim@multitalents.net>
dfef7e7e 3455 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3456 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3457 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3458 SIGALRM.
e1a023df 3459 - (djm) Move entropy.c over to mysignal()
68fa858a 3460 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3461 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3462 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3463 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3464 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3465 enable with --with-bsd-auth.
2adddc78 3466 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3467
0b1728c5 346820010217
3469 - (bal) OpenBSD Sync:
3470 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3471 [channel.c]
3472 remove debug
c8b058b4 3473 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3474 [session.c]
3475 proper payload-length check for x11 w/o screen-number
0b1728c5 3476
b41d8d4d 347720010216
3478 - (bal) added '--with-prce' to allow overriding of system regex when
3479 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3480 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3481 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3482 Fixes linking on SCO.
68fa858a 3483 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3484 Nalin Dahyabhai <nalin@redhat.com>
3485 - (djm) BSD license for gnome-ssh-askpass (was X11)
3486 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3487 - (djm) USE_PIPES for a few more sysv platforms
3488 - (djm) Cleanup configure.in a little
3489 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3490 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3491 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3492 - (djm) OpenBSD CVS:
3493 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3494 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3495 [sshconnect1.c sshconnect2.c]
3496 genericize password padding function for SSH1 and SSH2.
3497 add stylized echo to 2, too.
3498 - (djm) Add roundup() macro to defines.h
9535dddf 3499 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3500 needed on Unixware 2.x.
b41d8d4d 3501
0086bfaf 350220010215
68fa858a 3503 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3504 problems on Solaris-derived PAMs.
e11aab29 3505 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3506 <Darren.Moffat@eng.sun.com>
9e3c31f7 3507 - (bal) Sync w/ OpenSSH for new release
3508 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3509 [sshconnect1.c]
3510 fix xmalloc(0), ok dugsong@
b2552997 3511 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3512 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3513 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3514 1) clean up the MAC support for SSH-2
3515 2) allow you to specify the MAC with 'ssh -m'
3516 3) or the 'MACs' keyword in ssh(d)_config
3517 4) add hmac-{md5,sha1}-96
3518 ok stevesk@, provos@
15853e93 3519 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3520 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3521 ssh-keygen.c sshd.8]
3522 PermitRootLogin={yes,without-password,forced-commands-only,no}
3523 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3524 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3525 [clientloop.c packet.c ssh-keyscan.c]
3526 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3527 - markus@cvs.openssh.org 2001/02/13 22:49:40
3528 [auth1.c auth2.c]
3529 setproctitle(user) only if getpwnam succeeds
3530 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3531 [sshd.c]
3532 missing memset; from solar@openwall.com
3533 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3534 [sftp-int.c]
3535 lumask now works with 1 numeric arg; ok markus@, djm@
3536 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3537 [sftp-client.c sftp-int.c sftp.1]
3538 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3539 ok markus@
0b16bb01 3540 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3541 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3542 - (stevesk) OpenBSD sync:
3543 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3544 [serverloop.c]
3545 indent
0b16bb01 3546
1c2d0a13 354720010214
3548 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3549 session has not been open or credentials not set. Based on patch from
1c2d0a13 3550 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3551 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3552 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3553 - (bal) Missing function prototype in bsd-snprintf.c patch by
3554 Mark Miller <markm@swoon.net>
b7ccb051 3555 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3556 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3557 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3558
0610439b 355920010213
84eb157c 3560 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3561 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3562 I did a base KNF over the whe whole file to make it more acceptable.
3563 (backed out of original patch and removed it from ChangeLog)
01f13020 3564 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3565 Tim Rice <tim@multitalents.net>
8d60e965 3566 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3567
894a4851 356820010212
68fa858a 3569 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3570 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3571 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3572 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3573 - (djm) Clean up PCRE text in INSTALL
68fa858a 3574 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3575 <mib@unimelb.edu.au>
6f68f28a 3576 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3577 - (stevesk) session.c: remove debugging code.
894a4851 3578
abf1f107 357920010211
3580 - (bal) OpenBSD Sync
3581 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3582 [auth1.c auth2.c sshd.c]
3583 move k_setpag() to a central place; ok dugsong@
c845316f 3584 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3585 [auth2.c]
3586 offer passwd before s/key
e6fa162e 3587 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3588 [canohost.c]
3589 remove last call to sprintf; ok deraadt@
0ab4b0f0 3590 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3591 [canohost.c]
3592 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3593 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3594 [cli.c]
3595 don't call vis() for \r
5c470997 3596 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3597 [scp.c]
3598 revert a small change to allow -r option to work again; ok deraadt@
3599 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3600 [scp.c]
3601 fix memory leak; ok markus@
a0e6fead 3602 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3603 [scp.1]
3604 Mention that you can quote pathnames with spaces in them
b3106440 3605 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3606 [ssh.c]
3607 remove mapping of argv[0] -> hostname
f72e01a5 3608 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3609 [sshconnect2.c]
3610 do not ask for passphrase in batch mode; report from ejb@ql.org
3611 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3612 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3613 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3614 markus ok
3615 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3616 [sshconnect2.c]
3617 do not free twice, thanks to /etc/malloc.conf
3618 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3619 [sshconnect2.c]
3620 partial success: debug->log; "Permission denied" if no more auth methods
3621 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3622 [sshconnect2.c]
3623 remove some lines
e0b2cf6b 3624 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3625 [auth-options.c]
3626 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3627 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3628 [channels.c]
3629 nuke sprintf, ok deraadt@
3630 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3631 [channels.c]
3632 nuke sprintf, ok deraadt@
affa8be4 3633 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3634 [clientloop.h]
3635 remove confusing callback code
d2c46e77 3636 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3637 [readconf.c]
3638 snprintf
cc8aca8a 3639 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3640 sync with netbsd tree changes.
3641 - more strict prototypes, include necessary headers
3642 - use paths.h/pathnames.h decls
3643 - size_t typecase to int -> u_long
5be2ec5e 3644 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3645 [ssh-keyscan.c]
3646 fix size_t -> int cast (use u_long). markus ok
3647 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3648 [ssh-keyscan.c]
3649 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3650 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3651 [ssh-keyscan.c]
68fa858a 3652 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3653 malloc.conf=AJ.
f21032a6 3654 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3655 [sshconnect.c]
68fa858a 3656 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3657 'ask'
7bbcc167 3658 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3659 [sshd_config]
3660 type: ok markus@
3661 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3662 [sshd_config]
3663 enable sftp-server by default
a2e6d17d 3664 - deraadt 2001/02/07 8:57:26
3665 [xmalloc.c]
3666 deal with new ANSI malloc stuff
3667 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3668 [xmalloc.c]
3669 typo in fatal()
3670 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3671 [xmalloc.c]
3672 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3673 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3674 [serverloop.c sshconnect1.c]
68fa858a 3675 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3676 <solar@openwall.com>, ok provos@
68fa858a 3677 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3678 (from the OpenBSD tree)
6b442913 3679 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3680 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3681 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3682 - (bal) A bit more whitespace cleanup
68fa858a 3683 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3684 <abartlet@pcug.org.au>
b27e97b1 3685 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3686 - (stevesk) compat.c: more friendly cpp error
94f38e16 3687 - (stevesk) OpenBSD sync:
3688 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3689 [LICENSE]
3690 typos and small cleanup; ok deraadt@
abf1f107 3691
0426a3b4 369220010210
3693 - (djm) Sync sftp and scp stuff from OpenBSD:
3694 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3695 [sftp-client.c]
3696 Don't free handles before we are done with them. Based on work from
3697 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3698 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3699 [sftp.1]
3700 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3701 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3702 [sftp.1]
3703 pretty up significantly
3704 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3705 [sftp.1]
3706 .Bl-.El mismatch. markus ok
3707 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3708 [sftp-int.c]
3709 Check that target is a directory before doing ls; ok markus@
3710 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3711 [scp.c sftp-client.c sftp-server.c]
3712 unsigned long long -> %llu, not %qu. markus ok
3713 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3714 [sftp.1 sftp-int.c]
3715 more man page cleanup and sync of help text with man page; ok markus@
3716 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3717 [sftp-client.c]
3718 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3719 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3720 [sftp.c]
3721 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3722 <roumen.petrov@skalasoft.com>
3723 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3724 [sftp-int.c]
3725 portable; ok markus@
3726 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3727 [sftp-int.c]
3728 lowercase cmds[].c also; ok markus@
3729 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3730 [pathnames.h sftp.c]
3731 allow sftp over ssh protocol 1; ok djm@
3732 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3733 [scp.c]
3734 memory leak fix, and snprintf throughout
3735 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3736 [sftp-int.c]
3737 plug a memory leak
3738 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3739 [session.c sftp-client.c]
3740 %i -> %d
3741 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3742 [sftp-int.c]
3743 typo
3744 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3745 [sftp-int.c pathnames.h]
3746 _PATH_LS; ok markus@
3747 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3748 [sftp-int.c]
3749 Check for NULL attribs for chown, chmod & chgrp operations, only send
3750 relevant attribs back to server; ok markus@
96b64eb0 3751 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3752 [sftp.c]
3753 Use getopt to process commandline arguments
3754 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3755 [sftp.c ]
3756 Wait for ssh subprocess at exit
3757 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3758 [sftp-int.c]
3759 stat target for remote chdir before doing chdir
3760 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3761 [sftp.1]
3762 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3763 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3764 [sftp-int.c]
3765 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3766 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3767 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3768
6d1e1d2b 376920010209
68fa858a 3770 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3771 <rjmooney@mediaone.net>
bb0c1991 3772 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3773 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3774 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3775 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3776 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3777 - (stevesk) OpenBSD sync:
3778 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3779 [auth2.c]
3780 strict checking
3781 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3782 [version.h]
3783 update to 2.3.2
3784 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3785 [auth2.c]
3786 fix typo
72b3f75d 3787 - (djm) Update spec files
0ed28836 3788 - (bal) OpenBSD sync:
3789 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3790 [scp.c]
3791 memory leak fix, and snprintf throughout
1fc8ccdf 3792 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3793 [clientloop.c]
3794 remove confusing callback code
0b202697 3795 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3796 - (bal) OpenBSD Sync (more):
3797 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3798 sync with netbsd tree changes.
3799 - more strict prototypes, include necessary headers
3800 - use paths.h/pathnames.h decls
3801 - size_t typecase to int -> u_long
1f3bf5aa 3802 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3803 [ssh.c]
3804 fatal() if subsystem fails
3805 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3806 [ssh.c]
3807 remove confusing callback code
3808 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3809 [ssh.c]
3810 add -1 option (force protocol version 1). ok markus@
3811 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3812 [ssh.c]
3813 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3814 - (bal) Missing 'const' in readpass.h
9c5a8165 3815 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3816 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3817 [sftp-client.c]
3818 replace arc4random with counter for request ids; ok markus@
68fa858a 3819 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3820 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3821
6a25c04c 382220010208
3823 - (djm) Don't delete external askpass program in make uninstall target.
3824 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3825 - (djm) Fix linking of sftp, don't need arc4random any more.
3826 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3827 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3828
547519f0 382920010207
bee0a37e 3830 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3831 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3832 - (djm) Much KNF on PAM code
547519f0 3833 - (djm) Revise auth-pam.c conversation function to be a little more
3834 readable.
5c377b3b 3835 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3836 to before first prompt. Fixes hangs if last pam_message did not require
3837 a reply.
3838 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3839
547519f0 384020010205
2b87da3b 3841 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3842 that don't have NGROUPS_MAX.
57559587 3843 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3844 - (stevesk) OpenBSD sync:
3845 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3846 [many files; did this manually to our top-level source dir]
3847 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3848 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3849 [sftp-server.c]
3850 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3851 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3852 [sftp-int.c]
3853 ? == help
3854 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3855 [sftp-int.c]
3856 sort commands, so that abbreviations work as expected
3857 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3858 [sftp-int.c]
3859 debugging sftp: precedence and missing break. chmod, chown, chgrp
3860 seem to be working now.
3861 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3862 [sftp-int.c]
3863 use base 8 for umask/chmod
3864 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3865 [sftp-int.c]
3866 fix LCD
c44559d2 3867 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3868 [ssh.1]
3869 typo; dpo@club-internet.fr
a5930351 3870 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3871 [auth2.c authfd.c packet.c]
3872 remove duplicate #include's; ok markus@
6a416424 3873 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3874 [scp.c sshd.c]
3875 alpha happiness
3876 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3877 [sshd.c]
3878 precedence; ok markus@
02a024dd 3879 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3880 [ssh.c sshd.c]
3881 make the alpha happy
02a024dd 3882 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3883 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3884 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3885 already in use
02a024dd 3886 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3887 [channels.c]
3888 use ipaddr in channel messages, ietf-secsh wants this
3889 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3890 [channels.c]
68fa858a 3891 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3892 messages; bug report from edmundo@rano.org
a741554f 3893 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3894 [sshconnect2.c]
3895 unused
9378f292 3896 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3897 [sftp-client.c sftp-server.c]
3898 make gcc on the alpha even happier
1fc243d1 3899
547519f0 390020010204
781a0585 3901 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3902 - (bal) Minor Makefile fix
f0f14bea 3903 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3904 right.
78987b57 3905 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3906 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3907 - (djm) OpenBSD CVS sync:
3908 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3909 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3910 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3911 [sshd_config]
3912 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3913 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3914 [ssh.1 sshd.8 sshd_config]
3915 Skey is now called ChallengeResponse
3916 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3917 [sshd.8]
3918 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3919 channel. note from Erik.Anggard@cygate.se (pr/1659)
3920 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3921 [ssh.1]
3922 typos; ok markus@
3923 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3924 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3925 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3926 Basic interactive sftp client; ok theo@
3927 - (djm) Update RPM specs for new sftp binary
68fa858a 3928 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3929 think I got them all.
8b061486 3930 - (djm) Makefile.in fixes
1aa00dcb 3931 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3932 SIGCHLD handler.
408ba72f 3933 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3934
547519f0 393520010203
63fe0529 3936 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3937 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3938 based file) to ensure #include space does not get confused.
f78888c7 3939 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3940 platforms so builds fail. (NeXT being a well known one)
63fe0529 3941
547519f0 394220010202
61e96248 3943 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3944 <vinschen@redhat.com>
71301416 3945 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3946 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3947
547519f0 394820010201
ad5075bd 3949 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3950 changes have occured to any of the supporting code. Patch by
3951 Roumen Petrov <roumen.petrov@skalasoft.com>
3952
9c8dbb1b 395320010131
37845585 3954 - (djm) OpenBSD CVS Sync:
3955 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3956 [sshconnect.c]
3957 Make warning message a little more consistent. ok markus@
8c89dd2b 3958 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3959 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3960 respectively.
c59dc6bd 3961 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3962 passwords.
9c8dbb1b 3963 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3964 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3965 assocated.
37845585 3966
9c8dbb1b 396720010130
39929cdb 3968 - (djm) OpenBSD CVS Sync:
3969 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3970 [channels.c channels.h clientloop.c serverloop.c]
3971 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3972 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3973 [canohost.c canohost.h channels.c clientloop.c]
3974 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3975 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3976 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3977 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3978 pkcs#1 attack
ae810de7 3979 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3980 [ssh.1 ssh.c]
3981 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3982 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3983
9c8dbb1b 398420010129
f29ef605 3985 - (stevesk) sftp-server.c: use %lld vs. %qd
3986
cb9da0fc 398720010128
3988 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3989 - (bal) OpenBSD Sync
9bd5b720 3990 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3991 [dispatch.c]
3992 re-keying is not supported; ok deraadt@
5fb622e4 3993 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3994 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3995 cleanup AUTHORS sections
9bd5b720 3996 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3997 [sshd.c sshd.8]
9bd5b720 3998 remove -Q, no longer needed
3999 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4000 [readconf.c ssh.1]
9bd5b720 4001 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4002 ok markus@
6f37606e 4003 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4004 [sshd.8]
6f37606e 4005 spelling. ok markus@
95f4ccfb 4006 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4007 [xmalloc.c]
4008 use size_t for strlen() return. ok markus@
6f37606e 4009 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4010 [authfile.c]
4011 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4012 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4013 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4014 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4015 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4016 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4017 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4018 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4019 $OpenBSD$
b0e305c9 4020 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4021
c9606e03 402220010126
61e96248 4023 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4024 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4025 - (bal) OpenBSD Sync
4026 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4027 [ssh-agent.c]
4028 call _exit() in signal handler
c9606e03 4029
d7d5f0b2 403020010125
4031 - (djm) Sync bsd-* support files:
4032 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4033 [rresvport.c bindresvport.c]
61e96248 4034 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4035 agreed on, which will be happy for the future. bindresvport_sa() for
4036 sockaddr *, too. docs later..
4037 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4038 [bindresvport.c]
61e96248 4039 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4040 the actual family being processed
e1dd3a7a 4041 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4042 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4043 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4044 - (bal) OpenBSD Resync
4045 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4046 [channels.c]
4047 missing freeaddrinfo(); ok markus@
d7d5f0b2 4048
556eb464 404920010124
4050 - (bal) OpenBSD Resync
4051 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4052 [ssh.h]
61e96248 4053 nuke comment
1aecda34 4054 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4055 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4056 patch by Tim Rice <tim@multitalents.net>
4057 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4058 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4059
effa6591 406020010123
4061 - (bal) regexp.h typo in configure.in. Should have been regex.h
4062 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4063 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4064 - (bal) OpenBSD Resync
4065 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4066 [auth-krb4.c sshconnect1.c]
4067 only AFS needs radix.[ch]
4068 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4069 [auth2.c]
4070 no need to include; from mouring@etoh.eviladmin.org
4071 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4072 [key.c]
4073 free() -> xfree(); ok markus@
4074 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4075 [sshconnect2.c sshd.c]
4076 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4077 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4078 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4079 sshconnect1.c sshconnect2.c sshd.c]
4080 rename skey -> challenge response.
4081 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4082
effa6591 4083
42f11eb2 408420010122
4085 - (bal) OpenBSD Resync
4086 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4087 [servconf.c ssh.h sshd.c]
4088 only auth-chall.c needs #ifdef SKEY
4089 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4090 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4091 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4092 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4093 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4094 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4095 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4096 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4097 [sshd.8]
4098 fix typo; from stevesk@
4099 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4100 [ssh-dss.c]
61e96248 4101 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4102 stevesk@
4103 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4104 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4105 pass the filename to auth_parse_options()
61e96248 4106 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4107 [readconf.c]
4108 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4109 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4110 [sshconnect2.c]
4111 dh_new_group() does not return NULL. ok markus@
4112 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4113 [ssh-add.c]
61e96248 4114 do not loop forever if askpass does not exist; from
42f11eb2 4115 andrew@pimlott.ne.mediaone.net
4116 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4117 [servconf.c]
4118 Check for NULL return from strdelim; ok markus
4119 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4120 [readconf.c]
4121 KNF; ok markus
4122 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4123 [ssh-keygen.1]
4124 remove -R flag; ok markus@
4125 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4126 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4127 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4128 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4129 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4130 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4131 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4132 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4133 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4134 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4135 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4136 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4137 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4138 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4139 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4140 #includes. rename util.[ch] -> misc.[ch]
4141 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4142 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4143 conflict when compiling for non-kerb install
4144 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4145 on 1/19.
4146
6005a40c 414720010120
4148 - (bal) OpenBSD Resync
4149 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4150 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4151 only auth-chall.c needs #ifdef SKEY
47af6577 4152 - (bal) Slight auth2-pam.c clean up.
4153 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4154 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4155
922e6493 415620010119
4157 - (djm) Update versions in RPM specfiles
59c97189 4158 - (bal) OpenBSD Resync
4159 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4160 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4161 sshd.8 sshd.c]
61e96248 4162 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4163 systems
4164 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4165 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4166 session.h sshconnect1.c]
4167 1) removes fake skey from sshd, since this will be much
4168 harder with /usr/libexec/auth/login_XXX
4169 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4170 3) make addition of BSD_AUTH and other challenge reponse methods
4171 easier.
4172 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4173 [auth-chall.c auth2-chall.c]
4174 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4175 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4176 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4177 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4178 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4179
b5c334cc 418020010118
4181 - (bal) Super Sized OpenBSD Resync
4182 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4183 [sshd.c]
4184 maxfd+1
4185 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4186 [ssh-keygen.1]
4187 small ssh-keygen manpage cleanup; stevesk@pobox.com
4188 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4189 [scp.c ssh-keygen.c sshd.c]
4190 getopt() returns -1 not EOF; stevesk@pobox.com
4191 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4192 [ssh-keyscan.c]
4193 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4194 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4195 [ssh-keyscan.c]
4196 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4197 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4198 [ssh-add.c]
4199 typo, from stevesk@sweden.hp.com
4200 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4201 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4202 split out keepalive from packet_interactive (from dale@accentre.com)
4203 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4204 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4205 [packet.c packet.h]
4206 reorder, typo
4207 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4208 [auth-options.c]
4209 fix comment
4210 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4211 [session.c]
4212 Wall
61e96248 4213 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4214 [clientloop.h clientloop.c ssh.c]
4215 move callback to headerfile
4216 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4217 [ssh.c]
4218 use log() instead of stderr
4219 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4220 [dh.c]
4221 use error() not stderr!
4222 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4223 [sftp-server.c]
4224 rename must fail if newpath exists, debug off by default
4225 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4226 [sftp-server.c]
4227 readable long listing for sftp-server, ok deraadt@
4228 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4229 [key.c ssh-rsa.c]
61e96248 4230 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4231 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4232 since they are in the wrong format, too. they must be removed from
b5c334cc 4233 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4234 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4235 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4236 BN_num_bits(rsa->n) >= 768.
4237 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4238 [sftp-server.c]
4239 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4240 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4241 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4242 indent
4243 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4244 be missing such feature.
4245
61e96248 4246
52ce34a2 424720010117
4248 - (djm) Only write random seed file at exit
717057b6 4249 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4250 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4251 provides a crypt() of its own)
4252 - (djm) Avoid a warning in bsd-bindresvport.c
4253 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4254 can cause weird segfaults errors on Solaris
8694a1ce 4255 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4256 - (djm) Add --with-pam to RPM spec files
52ce34a2 4257
2fd3c144 425820010115
4259 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4260 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4261
63b68889 426220010114
4263 - (stevesk) initial work for OpenBSD "support supplementary group in
4264 {Allow,Deny}Groups" patch:
4265 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4266 - add bsd-getgrouplist.h
4267 - new files groupaccess.[ch]
4268 - build but don't use yet (need to merge auth.c changes)
c6a69271 4269 - (stevesk) complete:
4270 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4271 [auth.c sshd.8]
4272 support supplementary group in {Allow,Deny}Groups
4273 from stevesk@pobox.com
61e96248 4274
f546c780 427520010112
4276 - (bal) OpenBSD Sync
4277 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4278 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4279 cleanup sftp-server implementation:
547519f0 4280 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4281 parse SSH2_FILEXFER_ATTR_EXTENDED
4282 send SSH2_FX_EOF if readdir returns no more entries
4283 reply to SSH2_FXP_EXTENDED message
4284 use #defines from the draft
4285 move #definations to sftp.h
f546c780 4286 more info:
61e96248 4287 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4288 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4289 [sshd.c]
4290 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4291 because it calls log()
f546c780 4292 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4293 [packet.c]
4294 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4295
9548d6c8 429620010110
4297 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4298 Bladt Norbert <Norbert.Bladt@adi.ch>
4299
af972861 430020010109
4301 - (bal) Resync CVS ID of cli.c
4b80e97b 4302 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4303 code.
eea39c02 4304 - (bal) OpenBSD Sync
4305 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4306 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4307 sshd_config version.h]
4308 implement option 'Banner /etc/issue.net' for ssh2, move version to
4309 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4310 is enabled).
4311 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4312 [channels.c ssh-keyscan.c]
4313 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4314 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4315 [sshconnect1.c]
4316 more cleanups and fixes from stevesk@pobox.com:
4317 1) try_agent_authentication() for loop will overwrite key just
4318 allocated with key_new(); don't alloc
4319 2) call ssh_close_authentication_connection() before exit
4320 try_agent_authentication()
4321 3) free mem on bad passphrase in try_rsa_authentication()
4322 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4323 [kex.c]
4324 missing free; thanks stevesk@pobox.com
f1c4659d 4325 - (bal) Detect if clock_t structure exists, if not define it.
4326 - (bal) Detect if O_NONBLOCK exists, if not define it.
4327 - (bal) removed news4-posix.h (now empty)
4328 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4329 instead of 'int'
adc83ebf 4330 - (stevesk) sshd_config: sync
4f771a33 4331 - (stevesk) defines.h: remove spurious ``;''
af972861 4332
bbcf899f 433320010108
4334 - (bal) Fixed another typo in cli.c
4335 - (bal) OpenBSD Sync
4336 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4337 [cli.c]
4338 typo
4339 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4340 [cli.c]
4341 missing free, stevesk@pobox.com
4342 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4343 [auth1.c]
4344 missing free, stevesk@pobox.com
4345 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4346 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4347 ssh.h sshd.8 sshd.c]
4348 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4349 syslog priority changes:
4350 fatal() LOG_ERR -> LOG_CRIT
4351 log() LOG_INFO -> LOG_NOTICE
b8c37305 4352 - Updated TODO
bbcf899f 4353
9616313f 435420010107
4355 - (bal) OpenBSD Sync
4356 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4357 [ssh-rsa.c]
4358 remove unused
4359 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4360 [ssh-keyscan.1]
4361 missing .El
4362 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4363 [session.c sshconnect.c]
4364 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4365 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4366 [ssh.1 sshd.8]
4367 Mention AES as available SSH2 Cipher; ok markus
4368 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4369 [sshd.c]
4370 sync usage()/man with defaults; from stevesk@pobox.com
4371 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4372 [sshconnect2.c]
4373 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4374 that prints a banner (e.g. /etc/issue.net)
61e96248 4375
1877dc0c 437620010105
4377 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4378 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4379
488c06c8 438020010104
4381 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4382 work by Chris Vaughan <vaughan99@yahoo.com>
4383
7c49df64 438420010103
4385 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4386 tree (mainly positioning)
4387 - (bal) OpenSSH CVS Update
4388 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4389 [packet.c]
4390 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4391 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4392 [sshconnect.c]
61e96248 4393 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4394 ip_status == HOST_CHANGED
61e96248 4395 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4396 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4397 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4398 patch by Tim Rice <tim@multitalents.net>
4399 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4400 and sftp-server.8 manpage.
7c49df64 4401
a421e945 440220010102
4403 - (bal) OpenBSD CVS Update
4404 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4405 [scp.c]
4406 use shared fatal(); from stevesk@pobox.com
4407
0efc80a7 440820001231
4409 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4410 for multiple reasons.
b1335fdf 4411 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4412
efcae5b1 441320001230
4414 - (bal) OpenBSD CVS Update
4415 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4416 [ssh-keygen.c]
4417 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4418 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4419 [channels.c]
4420 missing xfree; from vaughan99@yahoo.com
efcae5b1 4421 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4422 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4423 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4424 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4425 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4426 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4427
442820001229
61e96248 4429 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4430 Kurz <shorty@debian.org>
8abcdba4 4431 - (bal) OpenBSD CVS Update
4432 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4433 [auth.h auth2.c]
4434 count authentication failures only
4435 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4436 [sshconnect.c]
4437 fingerprint for MITM attacks, too.
4438 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4439 [sshd.8 sshd.c]
4440 document -D
4441 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4442 [serverloop.c]
4443 less chatty
4444 - markus@cvs.openbsd.org 2000/12/27 12:34
4445 [auth1.c sshconnect2.c sshd.c]
4446 typo
4447 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4448 [readconf.c readconf.h ssh.1 sshconnect.c]
4449 new option: HostKeyAlias: allow the user to record the host key
4450 under a different name. This is useful for ssh tunneling over
4451 forwarded connections or if you run multiple sshd's on different
4452 ports on the same machine.
4453 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4454 [ssh.1 ssh.c]
4455 multiple -t force pty allocation, document ORIGINAL_COMMAND
4456 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4457 [sshd.8]
4458 update for ssh-2
c52c7082 4459 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4460 fix merge.
0dd78cd8 4461
8f523d67 446220001228
4463 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4464 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4465 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4466 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4467 header. Patch by Tim Rice <tim@multitalents.net>
4468 - Updated TODO w/ known HP/UX issue
4469 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4470 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4471
b03bd394 447220001227
61e96248 4473 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4474 Takumi Yamane <yamtak@b-session.com>
4475 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4476 by Corinna Vinschen <vinschen@redhat.com>
4477 - (djm) Fix catman-do target for non-bash
61e96248 4478 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4479 Takumi Yamane <yamtak@b-session.com>
4480 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4481 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4482 - (djm) Fix catman-do target for non-bash
61e96248 4483 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4484 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4485 'RLIMIT_NOFILE'
61e96248 4486 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4487 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4488 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4489
8d88011e 449020001223
4491 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4492 if a change to config.h has occurred. Suggested by Gert Doering
4493 <gert@greenie.muc.de>
4494 - (bal) OpenBSD CVS Update:
4495 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4496 [ssh-keygen.c]
4497 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4498
1e3b8b07 449920001222
4500 - Updated RCSID for pty.c
4501 - (bal) OpenBSD CVS Updates:
4502 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4503 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4504 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4505 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4506 [authfile.c]
4507 allow ssh -i userkey for root
4508 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4509 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4510 fix prototypes; from stevesk@pobox.com
4511 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4512 [sshd.c]
4513 init pointer to NULL; report from Jan.Ivan@cern.ch
4514 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4515 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4516 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4517 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4518 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4519 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4520 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4521 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4522 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4523 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4524 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4525 unsigned' with u_char.
4526
67b0facb 452720001221
4528 - (stevesk) OpenBSD CVS updates:
4529 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4530 [authfile.c channels.c sftp-server.c ssh-agent.c]
4531 remove() -> unlink() for consistency
4532 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4533 [ssh-keyscan.c]
4534 replace <ssl/x.h> with <openssl/x.h>
4535 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4536 [uidswap.c]
4537 typo; from wsanchez@apple.com
61e96248 4538
adeebd37 453920001220
61e96248 4540 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4541 and Linux-PAM. Based on report and fix from Andrew Morgan
4542 <morgan@transmeta.com>
4543
f072c47a 454420001218
4545 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4546 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4547 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4548
731c1541 454920001216
4550 - (stevesk) OpenBSD CVS updates:
4551 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4552 [scp.c]
4553 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4554 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4555 [scp.c]
4556 unused; from stevesk@pobox.com
4557
227e8e86 455820001215
9853409f 4559 - (stevesk) Old OpenBSD patch wasn't completely applied:
4560 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4561 [scp.c]
4562 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4563 - (stevesk) OpenBSD CVS updates:
4564 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4565 [ssh-keyscan.c]
4566 fatal already adds \n; from stevesk@pobox.com
4567 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4568 [ssh-agent.c]
4569 remove redundant spaces; from stevesk@pobox.com
4570 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4571 [pty.c]
4572 When failing to set tty owner and mode on a read-only filesystem, don't
4573 abort if the tty already has correct owner and reasonably sane modes.
4574 Example; permit 'root' to login to a firewall with read-only root fs.
4575 (markus@ ok)
4576 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4577 [pty.c]
4578 KNF
6ffc9c88 4579 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4580 [sshd.c]
4581 source port < 1024 is no longer required for rhosts-rsa since it
4582 adds no additional security.
4583 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4584 [ssh.1 ssh.c]
4585 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4586 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4587 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4588 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4589 [scp.c]
4590 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4591 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4592 [kex.c kex.h sshconnect2.c sshd.c]
4593 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4594
6c935fbd 459520001213
4596 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4597 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4598 - (stevesk) OpenBSD CVS update:
1fe6a48f 4599 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4600 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4601 consistently use __progname; from stevesk@pobox.com
6c935fbd 4602
367d1840 460320001211
4604 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4605 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4606 <pekka@netcore.fi>
e3a70753 4607 - (bal) OpenbSD CVS update
4608 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4609 [sshconnect1.c]
4610 always request new challenge for skey/tis-auth, fixes interop with
4611 other implementations; report from roth@feep.net
367d1840 4612
6b523bae 461320001210
4614 - (bal) OpenBSD CVS updates
61e96248 4615 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4616 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4617 undo rijndael changes
61e96248 4618 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4619 [rijndael.c]
4620 fix byte order bug w/o introducing new implementation
61e96248 4621 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4622 [sftp-server.c]
4623 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4624 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4625 [ssh-agent.c]
4626 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4627 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4628 [compat.c]
4629 remove unnecessary '\n'
6b523bae 4630
ce9c0b75 463120001209
6b523bae 4632 - (bal) OpenBSD CVS updates:
61e96248 4633 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4634 [ssh.1]
4635 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4636
f72fc97f 463720001207
6b523bae 4638 - (bal) OpenBSD CVS updates:
61e96248 4639 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4640 [compat.c compat.h packet.c]
4641 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4642 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4643 [rijndael.c]
4644 unexpand(1)
61e96248 4645 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4646 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4647 new rijndael implementation. fixes endian bugs
f72fc97f 4648
97fb6912 464920001206
6b523bae 4650 - (bal) OpenBSD CVS updates:
97fb6912 4651 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4652 [channels.c channels.h clientloop.c serverloop.c]
4653 async connects for -R/-L; ok deraadt@
4654 - todd@cvs.openssh.org 2000/12/05 16:47:28
4655 [sshd.c]
4656 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4657 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4658 have it (used in ssh-keyscan).
227e8e86 4659 - (stevesk) OpenBSD CVS update:
f20255cb 4660 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4661 [ssh-keyscan.c]
4662 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4663
f6fdbddf 466420001205
6b523bae 4665 - (bal) OpenBSD CVS updates:
f6fdbddf 4666 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4667 [ssh-keyscan.c ssh-keyscan.1]
4668 David Maziere's ssh-keyscan, ok niels@
4669 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4670 to the recent OpenBSD source tree.
835d2104 4671 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4672
cbc5abf9 467320001204
4674 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4675 defining -POSIX.
4676 - (bal) OpenBSD CVS updates:
4677 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4678 [compat.c]
4679 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4680 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4681 [compat.c]
61e96248 4682 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4683 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4684 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4685 [auth2.c compat.c compat.h sshconnect2.c]
4686 support f-secure/ssh.com 2.0.12; ok niels@
4687
0b6fbf03 468820001203
cbc5abf9 4689 - (bal) OpenBSD CVS updates:
0b6fbf03 4690 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4691 [channels.c]
61e96248 4692 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4693 ok neils@
4694 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4695 [cipher.c]
4696 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4697 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4698 [ssh-agent.c]
4699 agents must not dump core, ok niels@
61e96248 4700 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4701 [ssh.1]
4702 T is for both protocols
4703 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4704 [ssh.1]
4705 typo; from green@FreeBSD.org
4706 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4707 [ssh.c]
4708 check -T before isatty()
4709 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4710 [sshconnect.c]
61e96248 4711 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4712 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4713 [sshconnect.c]
4714 disable agent/x11/port fwding if hostkey has changed; ok niels@
4715 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4716 [sshd.c]
4717 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4718 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4719 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4720 PAM authentication using KbdInteractive.
4721 - (djm) Added another TODO
0b6fbf03 4722
90f4078a 472320001202
4724 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4725 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4726 <mstone@cs.loyola.edu>
4727
dcef6523 472820001129
7062c40f 4729 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4730 if there are background children with open fds.
c193d002 4731 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4732 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4733 still fail during compilation of sftp-server).
4734 - (djm) Fail if ar is not found during configure
c523303b 4735 - (djm) OpenBSD CVS updates:
4736 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4737 [sshd.8]
4738 talk about /etc/primes, okay markus@
4739 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4740 [ssh.c sshconnect1.c sshconnect2.c]
4741 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4742 defaults
4743 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4744 [sshconnect1.c]
4745 reorder check for illegal ciphers, bugreport from espie@
4746 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4747 [ssh-keygen.c ssh.h]
4748 print keytype when generating a key.
4749 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4750 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4751 more manpage paths in fixpaths calls
4752 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4753 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4754
e879a080 475520001125
4756 - (djm) Give up privs when reading seed file
4757
d343d900 475820001123
4759 - (bal) Merge OpenBSD changes:
4760 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4761 [auth-options.c]
61e96248 4762 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4763 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4764 [dh.c]
4765 do not use perror() in sshd, after child is forked()
4766 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4767 [auth-rsa.c]
4768 parse option only if key matches; fix some confusing seen by the client
4769 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4770 [session.c]
4771 check no_agent_forward_flag for ssh-2, too
4772 - markus@cvs.openbsd.org 2000/11/15
4773 [ssh-agent.1]
4774 reorder SYNOPSIS; typo, use .It
4775 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4776 [ssh-agent.c]
4777 do not reorder keys if a key is removed
4778 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4779 [ssh.c]
61e96248 4780 just ignore non existing user keys
d343d900 4781 - millert@cvs.openbsd.org 200/11/15 20:24:43
4782 [ssh-keygen.c]
4783 Add missing \n at end of error message.
4784
0b49a754 478520001122
4786 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4787 are compilable.
4788 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4789
fab2e5d3 479020001117
4791 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4792 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4793 - (stevesk) Reworked progname support.
260d427b 4794 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4795 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4796
c2207f11 479720001116
4798 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4799 releases.
4800 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4801 <roth@feep.net>
4802
3d398e04 480320001113
61e96248 4804 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4805 contrib/README
fa08c86b 4806 - (djm) Merge OpenBSD changes:
4807 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4808 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4809 [session.c ssh.c]
4810 agent forwarding and -R for ssh2, based on work from
4811 jhuuskon@messi.uku.fi
4812 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4813 [ssh.c sshconnect.c sshd.c]
4814 do not disabled rhosts(rsa) if server port > 1024; from
4815 pekkas@netcore.fi
4816 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4817 [sshconnect.c]
4818 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4819 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4820 [auth1.c]
4821 typo; from mouring@pconline.com
4822 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4823 [ssh-agent.c]
4824 off-by-one when removing a key from the agent
4825 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4826 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4827 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4828 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4829 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4830 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4831 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4832 add support for RSA to SSH2. please test.
4833 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4834 RSA and DSA are used by SSH2.
4835 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4836 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4837 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4838 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4839 - (djm) Change to interim version
5733a41a 4840 - (djm) Fix RPM spec file stupidity
6fff1ac4 4841 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4842
d287c664 484320001112
4844 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4845 Phillips Porch <root@theporch.com>
3d398e04 4846 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4847 <dcp@sgi.com>
a3bf38d0 4848 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4849 failed ioctl(TIOCSCTTY) call.
d287c664 4850
3c4d4fef 485120001111
4852 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4853 packaging files
35325fd4 4854 - (djm) Fix new Makefile.in warnings
61e96248 4855 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4856 promoted to type int. Report and fix from Dan Astoorian
027bf205 4857 <djast@cs.toronto.edu>
61e96248 4858 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4859 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4860
3e366738 486120001110
4862 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4863 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4864 - (bal) Added in check to verify S/Key library is being detected in
4865 configure.in
61e96248 4866 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4867 Patch by Mark Miller <markm@swoon.net>
4868 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4869 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4870 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4871
373998a4 487220001107
e506ee73 4873 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4874 Mark Miller <markm@swoon.net>
373998a4 4875 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4876 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4877 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4878 Mark D. Roth <roth@feep.net>
373998a4 4879
ac89998a 488020001106
4881 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4882 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4883 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4884 maintained FAQ on www.openssh.com
73bd30fe 4885 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4886 <pekkas@netcore.fi>
4887 - (djm) Don't need X11-askpass in RPM spec file if building without it
4888 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4889 - (djm) Release 2.3.0p1
97b378bf 4890 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4891 Asplund <aspa@kronodoc.fi>
4892 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4893
b850ecd9 489420001105
4895 - (bal) Sync with OpenBSD:
4896 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4897 [compat.c]
4898 handle all old openssh versions
4899 - markus@cvs.openbsd.org 2000/10/31 13:1853
4900 [deattack.c]
4901 so that large packets do not wrap "n"; from netbsd
4902 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4903 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4904 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4905 setsid() into more common files
96054e6f 4906 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4907 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4908 bsd-waitpid.c
b850ecd9 4909
75b90ced 491020001029
4911 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4912 - (stevesk) Create contrib/cygwin/ directory; patch from
4913 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4914 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4915 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4916
344f2b94 491720001028
61e96248 4918 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4919 <Philippe.WILLEM@urssaf.fr>
240ae474 4920 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4921 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4922 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4923 - (djm) Sync with OpenBSD:
4924 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4925 [ssh.1]
4926 fixes from pekkas@netcore.fi
4927 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4928 [atomicio.c]
4929 return number of characters processed; ok deraadt@
4930 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4931 [atomicio.c]
4932 undo
4933 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4934 [scp.c]
4935 replace atomicio(read,...) with read(); ok deraadt@
4936 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4937 [session.c]
4938 restore old record login behaviour
4939 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4940 [auth-skey.c]
4941 fmt string problem in unused code
4942 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4943 [sshconnect2.c]
4944 don't reference freed memory. okay deraadt@
4945 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4946 [canohost.c]
4947 typo, eramore@era-t.ericsson.se; ok niels@
4948 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4949 [cipher.c]
4950 non-alignment dependent swap_bytes(); from
4951 simonb@wasabisystems.com/netbsd
4952 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4953 [compat.c]
4954 add older vandyke products
4955 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4956 [channels.c channels.h clientloop.c serverloop.c session.c]
4957 [ssh.c util.c]
61e96248 4958 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4959 client ttys).
344f2b94 4960
ddc49b5c 496120001027
4962 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4963
48e7916f 496420001025
4965 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4966 builtin entropy code to read it.
4967 - (djm) Prefer builtin regex to PCRE.
00937921 4968 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4969 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4970 <proski@gnu.org>
48e7916f 4971
8dcda1e3 497220001020
4973 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4974 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4975 is more correct then current version.
8dcda1e3 4976
f5af5cd5 497720001018
4978 - (stevesk) Add initial support for setproctitle(). Current
4979 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4980 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4981
2f31bdd6 498220001017
4983 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4984 <vinschen@cygnus.com>
ba7a3f40 4985 - (djm) Don't rely on atomicio's retval to determine length of askpass
4986 supplied passphrase. Problem report from Lutz Jaenicke
4987 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4988 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4989 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4990 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4991
33de75a3 499220001016
4993 - (djm) Sync with OpenBSD:
4994 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4995 [cipher.c]
4996 debug3
4997 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4998 [scp.c]
4999 remove spaces from arguments; from djm@mindrot.org
5000 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5001 [ssh.1]
5002 Cipher is for SSH-1 only
5003 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5004 [servconf.c servconf.h serverloop.c session.c sshd.8]
5005 AllowTcpForwarding; from naddy@
5006 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5007 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5008 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5009 needs to be changed for interoperability reasons
5010 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5011 [auth-rsa.c]
5012 do not send RSA challenge if key is not allowed by key-options; from
5013 eivind@ThinkSec.com
5014 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5015 [rijndael.c session.c]
5016 typos; from stevesk@sweden.hp.com
5017 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5018 [rijndael.c]
5019 typo
61e96248 5020 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5021 through diffs
61e96248 5022 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5023 <pekkas@netcore.fi>
aa0289fe 5024 - (djm) Update version in Redhat spec file
61e96248 5025 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5026 Redhat 7.0 spec file
5b2d4b75 5027 - (djm) Make inability to read/write PRNG seedfile non-fatal
5028
33de75a3 5029
4d670c24 503020001015
5031 - (djm) Fix ssh2 hang on background processes at logout.
5032
71dfaf1c 503320001014
443172c4 5034 - (bal) Add support for realpath and getcwd for platforms with broken
5035 or missing realpath implementations for sftp-server.
5036 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5037 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5038 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5039 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5040 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5041 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5042 - (djm) Big OpenBSD sync:
5043 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5044 [log.c]
5045 allow loglevel debug
5046 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5047 [packet.c]
5048 hmac->mac
5049 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5050 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5051 move fake-auth from auth1.c to individual auth methods, disables s/key in
5052 debug-msg
5053 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5054 ssh.c
5055 do not resolve canonname, i have no idea why this was added oin ossh
5056 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5057 ssh-keygen.1 ssh-keygen.c
5058 -X now reads private ssh.com DSA keys, too.
5059 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5060 auth-options.c
5061 clear options on every call.
5062 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5063 authfd.c authfd.h
5064 interop with ssh-agent2, from <res@shore.net>
5065 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5066 compat.c
5067 use rexexp for version string matching
5068 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5069 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5070 First rough implementation of the diffie-hellman group exchange. The
5071 client can ask the server for bigger groups to perform the diffie-hellman
5072 in, thus increasing the attack complexity when using ciphers with longer
5073 keys. University of Windsor provided network, T the company.
5074 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5075 [auth-rsa.c auth2.c]
5076 clear auth options unless auth sucessfull
5077 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5078 [auth-options.h]
5079 clear auth options unless auth sucessfull
5080 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5081 [scp.1 scp.c]
5082 support 'scp -o' with help from mouring@pconline.com
5083 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5084 [dh.c]
5085 Wall
5086 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5087 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5088 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5089 add support for s/key (kbd-interactive) to ssh2, based on work by
5090 mkiernan@avantgo.com and me
5091 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5092 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5093 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5094 [sshconnect2.c sshd.c]
5095 new cipher framework
5096 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5097 [cipher.c]
5098 remove DES
5099 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5100 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5101 enable DES in SSH-1 clients only
5102 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5103 [kex.h packet.c]
5104 remove unused
5105 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5106 [sshd.c]
5107 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5108 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5109 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5110 rijndael/aes support
5111 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5112 [sshd.8]
5113 more info about -V
5114 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5115 [myproposal.h]
5116 prefer no compression
3ed32516 5117 - (djm) Fix scp user@host handling
5118 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5119 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5120 u_intXX_t types on all platforms.
9ea53ba5 5121 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5122 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5123 be bypassed.
f5665f6f 5124 - (stevesk) Display correct path to ssh-askpass in configure output.
5125 Report from Lutz Jaenicke.
71dfaf1c 5126
ebd782f7 512720001007
5128 - (stevesk) Print PAM return value in PAM log messages to aid
5129 with debugging.
97994d32 5130 - (stevesk) Fix detection of pw_class struct member in configure;
5131 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5132
47a134c1 513320001002
5134 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5135 - (djm) Add host system and CC to end-of-configure report. Suggested by
5136 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5137
7322ef0e 513820000931
5139 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5140
6ac7829a 514120000930
b6490dcb 5142 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5143 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5144 Ben Lindstrom <mouring@pconline.com>
5145 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5146 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5147 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5148 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5149 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5150 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5151 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5152 - (djm) Add LICENSE to RPM spec files
de273eef 5153 - (djm) CVS OpenBSD sync:
5154 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5155 [clientloop.c]
5156 use debug2
5157 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5158 [auth2.c sshconnect2.c]
5159 use key_type()
5160 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5161 [channels.c]
5162 debug -> debug2 cleanup
61e96248 5163 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5164 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5165 <Alain.St-Denis@ec.gc.ca>
61e96248 5166 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5167 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5168 J. Barry <don@astro.cornell.edu>
6ac7829a 5169
c5d85828 517020000929
5171 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5172 - (djm) Another off-by-one fix from Pavel Kankovsky
5173 <peak@argo.troja.mff.cuni.cz>
22d89d24 5174 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5175 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5176 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5177 <tim@multitalents.net>
c5d85828 5178
6fd7f731 517920000926
5180 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5181 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5182 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5183 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5184
2f125ca1 518520000924
5186 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5187 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5188 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5189 <markm@swoon.net>
2f125ca1 5190
764d4113 519120000923
61e96248 5192 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5193 <stevesk@sweden.hp.com>
777319db 5194 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5195 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5196 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5197 <stevesk@sweden.hp.com>
e79b44e1 5198 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5199 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5200 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5201 - (djm) OpenBSD CVS sync:
5202 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5203 [sshconnect2.c sshd.c]
5204 fix DEBUG_KEXDH
5205 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5206 [sshconnect.c]
5207 yes no; ok niels@
5208 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5209 [sshd.8]
5210 typo
5211 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5212 [serverloop.c]
5213 typo
5214 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5215 scp.c
5216 utime() to utimes(); mouring@pconline.com
5217 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5218 sshconnect2.c
5219 change login logic in ssh2, allows plugin of other auth methods
5220 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5221 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5222 [serverloop.c]
5223 add context to dispatch_run
5224 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5225 authfd.c authfd.h ssh-agent.c
5226 bug compat for old ssh.com software
764d4113 5227
7f377177 522820000920
5229 - (djm) Fix bad path substitution. Report from Andrew Miner
5230 <asminer@cs.iastate.edu>
5231
bcbf86ec 523220000916
61e96248 5233 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5234 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5235 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5236 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5237 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5238 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5239 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5240 password change patch.
5241 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5242 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5243 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5244 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5245 - (djm) Re-enable int64_t types - we need them for sftp
5246 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5247 - (djm) Update Redhat SPEC file accordingly
5248 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5249 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5250 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5251 <Dirk.DeWachter@rug.ac.be>
61e96248 5252 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5253 <larry.jones@sdrc.com>
5254 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5255 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5256 - (djm) Merge OpenBSD changes:
5257 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5258 [session.c]
5259 print hostname (not hushlogin)
5260 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5261 [authfile.c ssh-add.c]
5262 enable ssh-add -d for DSA keys
5263 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5264 [sftp-server.c]
5265 cleanup
5266 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5267 [authfile.h]
5268 prototype
5269 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5270 [ALL]
61e96248 5271 cleanup copyright notices on all files. I have attempted to be
5272 accurate with the details. everything is now under Tatu's licence
5273 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5274 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5275 licence. We're not changing any rules, just being accurate.
5276 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5277 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5278 cleanup window and packet sizes for ssh2 flow control; ok niels
5279 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5280 [scp.c]
5281 typo
5282 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5283 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5284 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5285 [pty.c readconf.c]
5286 some more Copyright fixes
5287 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5288 [README.openssh2]
5289 bye bye
5290 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5291 [LICENCE cipher.c]
5292 a few more comments about it being ARC4 not RC4
5293 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5294 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5295 multiple debug levels
5296 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5297 [clientloop.c]
5298 typo
5299 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5300 [ssh-agent.c]
5301 check return value for setenv(3) for failure, and deal appropriately
5302
deb8d717 530320000913
5304 - (djm) Fix server not exiting with jobs in background.
5305
b5e300c2 530620000905
5307 - (djm) Import OpenBSD CVS changes
5308 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5309 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5310 implement a SFTP server. interops with sftp2, scp2 and the windows
5311 client from ssh.com
5312 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5313 [README.openssh2]
5314 sync
5315 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5316 [session.c]
5317 Wall
5318 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5319 [authfd.c ssh-agent.c]
5320 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5321 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5322 [scp.1 scp.c]
5323 cleanup and fix -S support; stevesk@sweden.hp.com
5324 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5325 [sftp-server.c]
5326 portability fixes
5327 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5328 [sftp-server.c]
5329 fix cast; mouring@pconline.com
5330 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5331 [ssh-add.1 ssh.1]
5332 add missing .El against .Bl.
5333 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5334 [session.c]
5335 missing close; ok theo
5336 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5337 [session.c]
5338 fix get_last_login_time order; from andre@van-veen.de
5339 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5340 [sftp-server.c]
5341 more cast fixes; from mouring@pconline.com
5342 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5343 [session.c]
5344 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5345 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5346 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5347
1e61f54a 534820000903
5349 - (djm) Fix Redhat init script
5350
c80876b4 535120000901
5352 - (djm) Pick up Jim's new X11-askpass
5353 - (djm) Release 2.2.0p1
5354
8b4a0d08 535520000831
bcbf86ec 5356 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5357 <acox@cv.telegroup.com>
b817711d 5358 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5359
0b65b628 536020000830
5361 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5362 - (djm) Periodically rekey arc4random
5363 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5364 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5365 <stevesk@sweden.hp.com>
b33a2e6e 5366 - (djm) Quieten the pam delete credentials error message
44839801 5367 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5368 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5369 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5370 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5371
9aaf9be4 537220000829
bcbf86ec 5373 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5374 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5375 Garrick James <garrick@james.net>
b5f90139 5376 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5377 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5378 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5379 - More OpenBSD updates:
5380 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5381 [scp.c]
5382 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5383 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5384 [session.c]
5385 Wall
5386 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5387 [compat.c]
5388 ssh.com-2.3.0
5389 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5390 [compat.c]
5391 compatibility with future ssh.com versions
5392 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5393 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5394 print uid/gid as unsigned
5395 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5396 [ssh.c]
5397 enable -n and -f for ssh2
5398 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5399 [ssh.c]
5400 allow combination of -N and -f
5401 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5402 [util.c]
5403 util.c
5404 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5405 [util.c]
5406 undo
5407 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5408 [util.c]
5409 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5410
137d7b6c 541120000823
5412 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5413 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5414 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5415 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5416 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5417 - (djm) Add local version to version.h
ea788c22 5418 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5419 - (djm) OpenBSD CVS updates:
5420 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5421 [ssh.c]
5422 accept remsh as a valid name as well; roman@buildpoint.com
5423 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5424 [deattack.c crc32.c packet.c]
5425 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5426 libz crc32 function yet, because it has ugly "long"'s in it;
5427 oneill@cs.sfu.ca
5428 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5429 [scp.1 scp.c]
5430 -S prog support; tv@debian.org
5431 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5432 [scp.c]
5433 knf
5434 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5435 [log-client.c]
5436 shorten
5437 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5438 [channels.c channels.h clientloop.c ssh.c ssh.h]
5439 support for ~. in ssh2
5440 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5441 [crc32.h]
5442 proper prototype
5443 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5444 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5445 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5446 [fingerprint.c fingerprint.h]
5447 add SSH2/DSA support to the agent and some other DSA related cleanups.
5448 (note that we cannot talk to ssh.com's ssh2 agents)
5449 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5450 [channels.c channels.h clientloop.c]
5451 more ~ support for ssh2
5452 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5453 [clientloop.c]
5454 oops
5455 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5456 [session.c]
5457 We have to stash the result of get_remote_name_or_ip() before we
5458 close our socket or getpeername() will get EBADF and the process
5459 will exit. Only a problem for "UseLogin yes".
5460 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5461 [session.c]
5462 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5463 own policy on determining who is allowed to login when /etc/nologin
5464 is present. Also use the _PATH_NOLOGIN define.
5465 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5466 [auth1.c auth2.c session.c ssh.c]
5467 Add calls to setusercontext() and login_get*(). We basically call
5468 setusercontext() in most places where previously we did a setlogin().
5469 Add default login.conf file and put root in the "daemon" login class.
5470 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5471 [session.c]
5472 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5473
c345cf9d 547420000818
5475 - (djm) OpenBSD CVS changes:
5476 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5477 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5478 random early drop; ok theo, niels
5479 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5480 [ssh.1]
5481 typo
5482 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5483 [sshd.8]
5484 many fixes from pepper@mail.reppep.com
5485 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5486 [Makefile.in util.c aux.c]
5487 rename aux.c to util.c to help with cygwin port
5488 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5489 [authfd.c]
5490 correct sun_len; Alexander@Leidinger.net
5491 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5492 [readconf.c sshd.8]
5493 disable kerberos authentication by default
5494 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5495 [sshd.8 readconf.c auth-krb4.c]
5496 disallow kerberos authentication if we can't verify the TGT; from
5497 dugsong@
5498 kerberos authentication is on by default only if you have a srvtab.
5499 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5500 [auth.c]
5501 unused
5502 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5503 [sshd_config]
5504 MaxStartups
5505 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5506 [authfd.c]
5507 cleanup; ok niels@
5508 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5509 [session.c]
5510 cleanup login(1)-like jobs, no duplicate utmp entries
5511 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5512 [session.c sshd.8 sshd.c]
5513 sshd -u len, similar to telnetd
1a022229 5514 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5515 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5516
416ed5a7 551720000816
5518 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5519 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5520 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5521 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5522 implementation.
ba606eb2 5523 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5524
dbaa2e87 552520000815
5526 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5527 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5528 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5529 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5530 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5531 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5532 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5533
6c33bf70 553420000813
5535 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5536 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5537
3fcce26c 553820000809
bcbf86ec 5539 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5540 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5541 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5542 <charles@comm.polymtl.ca>
3fcce26c 5543
71d43804 554420000808
5545 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5546 time, spec file cleanup.
5547
f9bcea07 554820000807
378f2232 5549 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5550 - (djm) Suppress error messages on channel close shutdown() failurs
5551 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5552 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5553
bcf89935 555420000725
5555 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5556
4c8722d9 555720000721
5558 - (djm) OpenBSD CVS updates:
5559 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5560 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5561 [sshconnect1.c sshconnect2.c]
5562 make ssh-add accept dsa keys (the agent does not)
5563 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5564 [sshd.c]
5565 Another closing of stdin; ok deraadt
5566 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5567 [dsa.c]
5568 missing free, reorder
5569 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5570 [ssh-keygen.1]
5571 document input and output files
5572
240777b8 557320000720
4c8722d9 5574 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5575
3c7def32 557620000716
4c8722d9 5577 - (djm) Release 2.1.1p4
3c7def32 5578
819b676f 557920000715
704b1659 5580 - (djm) OpenBSD CVS updates
5581 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5582 [aux.c readconf.c servconf.c ssh.h]
5583 allow multiple whitespace but only one '=' between tokens, bug report from
5584 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5585 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5586 [clientloop.c]
5587 typo; todd@fries.net
5588 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5589 [scp.c]
5590 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5591 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5592 [readconf.c servconf.c]
5593 allow leading whitespace. ok niels
5594 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5595 [ssh-keygen.c ssh.c]
5596 Always create ~/.ssh with mode 700; ok Markus
819b676f 5597 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5598 - Include floatingpoint.h for entropy.c
5599 - strerror replacement
704b1659 5600
3f7a7e4a 560120000712
c37fb3c1 5602 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5603 - (djm) OpenBSD CVS Updates:
5604 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5605 [session.c sshd.c ]
5606 make MaxStartups code still work with -d; djm
5607 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5608 [readconf.c ssh_config]
5609 disable FallBackToRsh by default
c37fb3c1 5610 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5611 Ben Lindstrom <mouring@pconline.com>
1e970014 5612 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5613 spec file.
dcb36e5d 5614 - (djm) Released 2.1.1p3
3f7a7e4a 5615
56118702 561620000711
5617 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5618 <tbert@abac.com>
132dd316 5619 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5620 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5621 <mouring@pconline.com>
bcbf86ec 5622 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5623 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5624 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5625 to compile on more platforms (incl NeXT).
cc6f2c4c 5626 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5627 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5628 - (djm) OpenBSD CVS updates:
5629 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5630 [authfd.c]
5631 cleanup, less cut&paste
5632 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5633 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5634 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5635 theo and me
5636 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5637 [session.c]
5638 use no_x11_forwarding_flag correctly; provos ok
5639 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5640 [sshd.c]
5641 typo
5642 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5643 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5644 Insert more missing .El directives. Our troff really should identify
089fbbd2 5645 these and spit out a warning.
5646 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5647 [auth-rsa.c auth2.c ssh-keygen.c]
5648 clean code is good code
5649 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5650 [serverloop.c]
5651 sense of port forwarding flag test was backwards
5652 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5653 [compat.c readconf.c]
5654 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5655 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5656 [auth.h]
5657 KNF
5658 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5659 [compat.c readconf.c]
5660 Better conditions for strsep() ending.
5661 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5662 [readconf.c]
5663 Get the correct message on errors. (niels@ ok)
5664 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5665 [cipher.c kex.c servconf.c]
5666 strtok() --> strsep(). (niels@ ok)
5540ea9b 5667 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5668 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5669 builds)
229f64ee 5670 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5671
a8545c6c 567220000709
5673 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5674 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5675 - (djm) Match prototype and function declaration for rresvport_af.
5676 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5677 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5678 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5679 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5680 <jimw@peisj.pebio.com>
264dce47 5681 - (djm) Fix pam sprintf fix
5682 - (djm) Cleanup entropy collection code a little more. Split initialisation
5683 from seeding, perform intialisation immediatly at start, be careful with
5684 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5685 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5686 Including sigaction() et al. replacements
bcbf86ec 5687 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5688 <tbert@abac.com>
a8545c6c 5689
e2902a5b 569020000708
bcbf86ec 5691 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5692 Aaron Hopkins <aaron@die.net>
7a33f831 5693 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5694 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5695 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5696 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5697 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5698 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5699 - (djm) Don't use inet_addr.
e2902a5b 5700
5637650d 570120000702
5702 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5703 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5704 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5705 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5706 Chris, the Young One <cky@pobox.com>
bcbf86ec 5707 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5708 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5709
388e9f9f 571020000701
5711 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5712 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5713 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5714 <vinschen@cygnus.com>
30228d7c 5715 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5716 - (djm) Added check for broken snprintf() functions which do not correctly
5717 terminate output string and attempt to use replacement.
46158300 5718 - (djm) Released 2.1.1p2
388e9f9f 5719
9f32ceb4 572020000628
5721 - (djm) Fixes to lastlog code for Irix
5722 - (djm) Use atomicio in loginrec
3206bb3b 5723 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5724 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5725 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5726 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5727 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5728
d8caae24 572920000627
5730 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5731 - (djm) Formatting
d8caae24 5732
fe30cc2e 573320000626
3e98362e 5734 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5735 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5736 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5737 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5738 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5739 - (djm) Fix fixed EGD code.
3e98362e 5740 - OpenBSD CVS update
5741 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5742 [channels.c]
5743 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5744
1c04b088 574520000623
bcbf86ec 5746 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5747 Svante Signell <svante.signell@telia.com>
5748 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5749 - OpenBSD CVS Updates:
5750 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5751 [sshd.c]
5752 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5753 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5754 [auth-krb4.c key.c radix.c uuencode.c]
5755 Missing CVS idents; ok markus
1c04b088 5756
f528fdf2 575720000622
5758 - (djm) Automatically generate host key during "make install". Suggested
5759 by Gary E. Miller <gem@rellim.com>
5760 - (djm) Paranoia before kill() system call
74fc9186 5761 - OpenBSD CVS Updates:
5762 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5763 [auth2.c compat.c compat.h sshconnect2.c]
5764 make userauth+pubkey interop with ssh.com-2.2.0
5765 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5766 [dsa.c]
5767 mem leak + be more paranoid in dsa_verify.
5768 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5769 [key.c]
5770 cleanup fingerprinting, less hardcoded sizes
5771 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5772 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5773 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5774 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5775 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5776 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5777 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5778 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5779 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5780 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5781 OpenBSD tag
5782 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5783 sshconnect2.c missing free; nuke old comment
f528fdf2 5784
e5fe9a1f 578520000620
5786 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5787 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5788 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5789 - (djm) Typo in loginrec.c
e5fe9a1f 5790
cbd7492e 579120000618
5792 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5793 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5794 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5795 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5796 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5797 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5798 Martin Petrak <petrak@spsknm.schools.sk>
5799 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5800 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5801 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5802 - OpenBSD CVS updates:
5803 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5804 [channels.c]
5805 everyone says "nix it" (remove protocol 2 debugging message)
5806 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5807 [sshconnect.c]
5808 allow extended server banners
5809 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5810 [sshconnect.c]
5811 missing atomicio, typo
5812 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5813 [servconf.c servconf.h session.c sshd.8 sshd_config]
5814 add support for ssh v2 subsystems. ok markus@.
5815 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5816 [readconf.c servconf.c]
5817 include = in WHITESPACE; markus ok
5818 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5819 [auth2.c]
5820 implement bug compatibility with ssh-2.0.13 pubkey, server side
5821 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5822 [compat.c]
5823 initial support for ssh.com's 2.2.0
5824 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5825 [scp.c]
5826 typo
5827 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5828 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5829 split auth-rsa option parsing into auth-options
5830 add options support to authorized_keys2
5831 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5832 [session.c]
5833 typo
cbd7492e 5834
509b1f88 583520000613
5836 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5837 - Platform define for SCO 3.x which breaks on /dev/ptmx
5838 - Detect and try to fix missing MAXPATHLEN
a4d05724 5839 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5840 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5841
09564242 584220000612
5843 - (djm) Glob manpages in RPM spec files to catch compressed files
5844 - (djm) Full license in auth-pam.c
08ae384f 5845 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5846 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5847 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5848 def'd
5849 - Set AIX to use preformatted manpages
61e96248 5850
74b224a0 585120000610
5852 - (djm) Minor doc tweaks
217ab55e 5853 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5854
32c80420 585520000609
5856 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5857 (in favour of utmpx) on Solaris 8
5858
fa649821 585920000606
48c99b2c 5860 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5861 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5862 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5863 timeout
f988dce5 5864 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5865 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5866 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5867 <tibbs@math.uh.edu>
1e83f2a2 5868 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5869 <zack@wolery.cumb.org>
fa649821 5870 - (djm) OpenBSD CVS updates:
5871 - todd@cvs.openbsd.org
5872 [sshconnect2.c]
5873 teach protocol v2 to count login failures properly and also enable an
5874 explanation of why the password prompt comes up again like v1; this is NOT
5875 crypto
61e96248 5876 - markus@cvs.openbsd.org
fa649821 5877 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5878 xauth_location support; pr 1234
5879 [readconf.c sshconnect2.c]
5880 typo, unused
5881 [session.c]
5882 allow use_login only for login sessions, otherwise remote commands are
5883 execed with uid==0
5884 [sshd.8]
5885 document UseLogin better
5886 [version.h]
5887 OpenSSH 2.1.1
5888 [auth-rsa.c]
bcbf86ec 5889 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5890 negative match or no match at all
5891 [channels.c hostfile.c match.c]
bcbf86ec 5892 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5893 kris@FreeBSD.org
5894
8e7b16f8 589520000606
bcbf86ec 5896 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5897 configure.
5898
d7c0f3d5 589920000604
5900 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5901 - (andre) login code changes based on djm feedback
d7c0f3d5 5902
2d6c411f 590320000603
5904 - (andre) New login code
5905 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5906 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5907
5daf7064 590820000531
5909 - Cleanup of auth.c, login.c and fake-*
5910 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5911 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5912 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5913 of fallback DIY code.
5daf7064 5914
b9f446d1 591520000530
5916 - Define atexit for old Solaris
b02ebca1 5917 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5918 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5919 - OpenBSD CVS updates:
5920 - markus@cvs.openbsd.org
5921 [session.c]
5922 make x11-fwd work w/ localhost (xauth add host/unix:11)
5923 [cipher.c compat.c readconf.c servconf.c]
5924 check strtok() != NULL; ok niels@
5925 [key.c]
5926 fix key_read() for uuencoded keys w/o '='
5927 [serverloop.c]
5928 group ssh1 vs. ssh2 in serverloop
5929 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5930 split kexinit/kexdh, factor out common code
5931 [readconf.c ssh.1 ssh.c]
5932 forwardagent defaults to no, add ssh -A
5933 - theo@cvs.openbsd.org
5934 [session.c]
5935 just some line shortening
60688ef9 5936 - Released 2.1.0p3
b9f446d1 5937
29611d9c 593820000520
5939 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5940 - Don't touch utmp if USE_UTMPX defined
a423beaf 5941 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5942 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5943 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5944 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5945 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5946 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5947 - Doc cleanup
29611d9c 5948
301e9b01 594920000518
5950 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5951 - OpenBSD CVS updates:
5952 - markus@cvs.openbsd.org
5953 [sshconnect.c]
5954 copy only ai_addrlen bytes; misiek@pld.org.pl
5955 [auth.c]
bcbf86ec 5956 accept an empty shell in authentication; bug reported by
301e9b01 5957 chris@tinker.ucr.edu
5958 [serverloop.c]
5959 we don't have stderr for interactive terminal sessions (fcntl errors)
5960
ad85db64 596120000517
5962 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5963 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5964 - Fixes erroneous printing of debug messages to syslog
5965 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5966 - Gives useful error message if PRNG initialisation fails
5967 - Reduced ssh startup delay
5968 - Measures cumulative command time rather than the time between reads
704b1659 5969 after select()
ad85db64 5970 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5971 optionally run 'ent' to measure command entropy
c1ef8333 5972 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5973 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5974 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5975 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5976 - OpenBSD CVS update:
bcbf86ec 5977 - markus@cvs.openbsd.org
0e73cc53 5978 [ssh.c]
5979 fix usage()
5980 [ssh2.h]
5981 draft-ietf-secsh-architecture-05.txt
5982 [ssh.1]
5983 document ssh -T -N (ssh2 only)
5984 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5985 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5986 [aux.c]
5987 missing include
c04f75f1 5988 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5989 - INSTALL typo and URL fix
5990 - Makefile fix
5991 - Solaris fixes
bcbf86ec 5992 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5993 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5994 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5995 - Detect OpenSSL seperatly from RSA
bcbf86ec 5996 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5997 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5998
3d1a1654 599920000513
bcbf86ec 6000 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6001 <misiek@pld.org.pl>
6002
d02a3a00 600320000511
bcbf86ec 6004 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6005 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6006 - "make host-key" fix for Irix
d02a3a00 6007
d0c832f3 600820000509
6009 - OpenBSD CVS update
6010 - markus@cvs.openbsd.org
6011 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6012 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6013 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6014 - hugh@cvs.openbsd.org
6015 [ssh.1]
6016 - zap typo
6017 [ssh-keygen.1]
6018 - One last nit fix. (markus approved)
6019 [sshd.8]
6020 - some markus certified spelling adjustments
6021 - markus@cvs.openbsd.org
6022 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6023 [sshconnect2.c ]
6024 - bug compat w/ ssh-2.0.13 x11, split out bugs
6025 [nchan.c]
6026 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6027 [ssh-keygen.c]
6028 - handle escapes in real and original key format, ok millert@
6029 [version.h]
6030 - OpenSSH-2.1
3dc1102e 6031 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6032 - Doc updates
bcbf86ec 6033 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6034 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6035
ebdeb9a8 603620000508
6037 - Makefile and RPM spec fixes
6038 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6039 - OpenBSD CVS update
6040 - markus@cvs.openbsd.org
6041 [clientloop.c sshconnect2.c]
6042 - make x11-fwd interop w/ ssh-2.0.13
6043 [README.openssh2]
6044 - interop w/ SecureFX
6045 - Release 2.0.0beta2
ebdeb9a8 6046
bcbf86ec 6047 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6048 <andre.lucas@dial.pipex.com>
6049
1d1ffb87 605020000507
6051 - Remove references to SSLeay.
6052 - Big OpenBSD CVS update
6053 - markus@cvs.openbsd.org
6054 [clientloop.c]
6055 - typo
6056 [session.c]
6057 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6058 [session.c]
6059 - update proctitle for proto 1, too
6060 [channels.h nchan.c serverloop.c session.c sshd.c]
6061 - use c-style comments
6062 - deraadt@cvs.openbsd.org
6063 [scp.c]
6064 - more atomicio
bcbf86ec 6065 - markus@cvs.openbsd.org
1d1ffb87 6066 [channels.c]
6067 - set O_NONBLOCK
6068 [ssh.1]
6069 - update AUTHOR
6070 [readconf.c ssh-keygen.c ssh.h]
6071 - default DSA key file ~/.ssh/id_dsa
6072 [clientloop.c]
6073 - typo, rm verbose debug
6074 - deraadt@cvs.openbsd.org
6075 [ssh-keygen.1]
6076 - document DSA use of ssh-keygen
6077 [sshd.8]
6078 - a start at describing what i understand of the DSA side
6079 [ssh-keygen.1]
6080 - document -X and -x
6081 [ssh-keygen.c]
6082 - simplify usage
bcbf86ec 6083 - markus@cvs.openbsd.org
1d1ffb87 6084 [sshd.8]
6085 - there is no rhosts_dsa
6086 [ssh-keygen.1]
6087 - document -y, update -X,-x
6088 [nchan.c]
6089 - fix close for non-open ssh1 channels
6090 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6091 - s/DsaKey/HostDSAKey/, document option
6092 [sshconnect2.c]
6093 - respect number_of_password_prompts
6094 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6095 - GatewayPorts for sshd, ok deraadt@
6096 [ssh-add.1 ssh-agent.1 ssh.1]
6097 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6098 [ssh.1]
6099 - more info on proto 2
6100 [sshd.8]
6101 - sync AUTHOR w/ ssh.1
6102 [key.c key.h sshconnect.c]
6103 - print key type when talking about host keys
6104 [packet.c]
6105 - clear padding in ssh2
6106 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6107 - replace broken uuencode w/ libc b64_ntop
6108 [auth2.c]
6109 - log failure before sending the reply
6110 [key.c radix.c uuencode.c]
6111 - remote trailing comments before calling __b64_pton
6112 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6113 [sshconnect2.c sshd.8]
6114 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6115 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6116
1a11e1ae 611720000502
0fbe8c74 6118 - OpenBSD CVS update
6119 [channels.c]
6120 - init all fds, close all fds.
6121 [sshconnect2.c]
6122 - check whether file exists before asking for passphrase
6123 [servconf.c servconf.h sshd.8 sshd.c]
6124 - PidFile, pr 1210
6125 [channels.c]
6126 - EINTR
6127 [channels.c]
6128 - unbreak, ok niels@
6129 [sshd.c]
6130 - unlink pid file, ok niels@
6131 [auth2.c]
6132 - Add missing #ifdefs; ok - markus
bcbf86ec 6133 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6134 gathering commands from a text file
1a11e1ae 6135 - Release 2.0.0beta1
6136
c4bc58eb 613720000501
6138 - OpenBSD CVS update
6139 [packet.c]
6140 - send debug messages in SSH2 format
3189621b 6141 [scp.c]
6142 - fix very rare EAGAIN/EINTR issues; based on work by djm
6143 [packet.c]
6144 - less debug, rm unused
6145 [auth2.c]
6146 - disable kerb,s/key in ssh2
6147 [sshd.8]
6148 - Minor tweaks and typo fixes.
6149 [ssh-keygen.c]
6150 - Put -d into usage and reorder. markus ok.
bcbf86ec 6151 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6152 <karn@ka9q.ampr.org>
bcbf86ec 6153 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6154 <andre.lucas@dial.pipex.com>
0d5f7abc 6155 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6156 <gd@hilb1.medat.de>
8cb940db 6157 - Add some missing ifdefs to auth2.c
8af50c98 6158 - Deprecate perl-tk askpass.
52bcc044 6159 - Irix portability fixes - don't include netinet headers more than once
6160 - Make sure we don't save PRNG seed more than once
c4bc58eb 6161
2b763e31 616220000430
6163 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6164 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6165 patch.
6166 - Adds timeout to entropy collection
6167 - Disables slow entropy sources
6168 - Load and save seed file
bcbf86ec 6169 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6170 saved in root's .ssh directory)
6171 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6172 - More OpenBSD updates:
6173 [session.c]
6174 - don't call chan_write_failed() if we are not writing
6175 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6176 - keysize warnings error() -> log()
2b763e31 6177
a306f2dd 617820000429
6179 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6180 [README.openssh2]
6181 - interop w/ F-secure windows client
6182 - sync documentation
6183 - ssh_host_dsa_key not ssh_dsa_key
6184 [auth-rsa.c]
6185 - missing fclose
6186 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6187 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6188 [sshd.c uuencode.c uuencode.h authfile.h]
6189 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6190 for trading keys with the real and the original SSH, directly from the
6191 people who invented the SSH protocol.
6192 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6193 [sshconnect1.c sshconnect2.c]
6194 - split auth/sshconnect in one file per protocol version
6195 [sshconnect2.c]
6196 - remove debug
6197 [uuencode.c]
6198 - add trailing =
6199 [version.h]
6200 - OpenSSH-2.0
6201 [ssh-keygen.1 ssh-keygen.c]
6202 - add -R flag: exit code indicates if RSA is alive
6203 [sshd.c]
6204 - remove unused
6205 silent if -Q is specified
6206 [ssh.h]
6207 - host key becomes /etc/ssh_host_dsa_key
6208 [readconf.c servconf.c ]
6209 - ssh/sshd default to proto 1 and 2
6210 [uuencode.c]
6211 - remove debug
6212 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6213 - xfree DSA blobs
6214 [auth2.c serverloop.c session.c]
6215 - cleanup logging for sshd/2, respect PasswordAuth no
6216 [sshconnect2.c]
6217 - less debug, respect .ssh/config
6218 [README.openssh2 channels.c channels.h]
bcbf86ec 6219 - clientloop.c session.c ssh.c
a306f2dd 6220 - support for x11-fwding, client+server
6221
0ac7199f 622220000421
6223 - Merge fix from OpenBSD CVS
6224 [ssh-agent.c]
6225 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6226 via Debian bug #59926
18ba2aab 6227 - Define __progname in session.c if libc doesn't
6228 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6229 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6230 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6231
e1b37056 623220000420
bcbf86ec 6233 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6234 <andre.lucas@dial.pipex.com>
9da5c3c9 6235 - Sync with OpenBSD CVS:
6236 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6237 - pid_t
6238 [session.c]
6239 - remove bogus chan_read_failed. this could cause data
6240 corruption (missing data) at end of a SSH2 session.
4e577b89 6241 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6242 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6243 - Use vhangup to clean up Linux ttys
6244 - Force posix getopt processing on GNU libc systems
371ecff9 6245 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6246 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6247
d6f24e45 624820000419
6249 - OpenBSD CVS updates
6250 [channels.c]
6251 - fix pr 1196, listen_port and port_to_connect interchanged
6252 [scp.c]
bcbf86ec 6253 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6254 elapsed time; my idea, aaron wrote the patch
6255 [ssh_config sshd_config]
6256 - show 'Protocol' as an example, ok markus@
6257 [sshd.c]
6258 - missing xfree()
6259 - Add missing header to bsd-misc.c
6260
35484284 626120000416
6262 - Reduce diff against OpenBSD source
bcbf86ec 6263 - All OpenSSL includes are now unconditionally referenced as
35484284 6264 openssl/foo.h
6265 - Pick up formatting changes
6266 - Other minor changed (typecasts, etc) that I missed
6267
6ae2364d 626820000415
6269 - OpenBSD CVS updates.
6270 [ssh.1 ssh.c]
6271 - ssh -2
6272 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6273 [session.c sshconnect.c]
6274 - check payload for (illegal) extra data
6275 [ALL]
6276 whitespace cleanup
6277
c323ac76 627820000413
6279 - INSTALL doc updates
f54651ce 6280 - Merged OpenBSD updates to include paths.
bcbf86ec 6281
a8be9f80 628220000412
6283 - OpenBSD CVS updates:
6284 - [channels.c]
6285 repair x11-fwd
6286 - [sshconnect.c]
6287 fix passwd prompt for ssh2, less debugging output.
6288 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6289 less debugging output
6290 - [kex.c kex.h sshconnect.c sshd.c]
6291 check for reasonable public DH values
6292 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6293 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6294 add Cipher and Protocol options to ssh/sshd, e.g.:
6295 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6296 arcfour,3des-cbc'
6297 - [sshd.c]
6298 print 1.99 only if server supports both
6299
18e92801 630020000408
6301 - Avoid some compiler warnings in fake-get*.c
6302 - Add IPTOS macros for systems which lack them
9d98aaf6 6303 - Only set define entropy collection macros if they are found
e78a59f5 6304 - More large OpenBSD CVS updates:
6305 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6306 [session.h ssh.h sshd.c README.openssh2]
6307 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6308 - [channels.c]
6309 no adjust after close
6310 - [sshd.c compat.c ]
6311 interop w/ latest ssh.com windows client.
61e96248 6312
8ce64345 631320000406
6314 - OpenBSD CVS update:
6315 - [channels.c]
6316 close efd on eof
6317 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6318 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6319 - [sshconnect.c]
6320 missing free.
6321 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6322 remove unused argument, split cipher_mask()
6323 - [clientloop.c]
6324 re-order: group ssh1 vs. ssh2
6325 - Make Redhat spec require openssl >= 0.9.5a
6326
e7627112 632720000404
6328 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6329 - OpenBSD CVS update:
6330 - [packet.h packet.c]
6331 ssh2 packet format
6332 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6333 [channels.h channels.c]
6334 channel layer support for ssh2
6335 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6336 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6337 - Generate manpages before make install not at the end of make all
6338 - Don't seed the rng quite so often
6339 - Always reseed rng when requested
e7627112 6340
bfc9a610 634120000403
6342 - Wrote entropy collection routines for systems that lack /dev/random
6343 and EGD
837c30b8 6344 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6345
7368a6c8 634620000401
6347 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6348 - [auth.c session.c sshd.c auth.h]
6349 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6350 - [bufaux.c bufaux.h]
6351 support ssh2 bignums
6352 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6353 [readconf.c ssh.c ssh.h serverloop.c]
6354 replace big switch() with function tables (prepare for ssh2)
6355 - [ssh2.h]
6356 ssh2 message type codes
6357 - [sshd.8]
6358 reorder Xr to avoid cutting
6359 - [serverloop.c]
6360 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6361 - [channels.c]
6362 missing close
6363 allow bigger packets
6364 - [cipher.c cipher.h]
6365 support ssh2 ciphers
6366 - [compress.c]
6367 cleanup, less code
6368 - [dispatch.c dispatch.h]
6369 function tables for different message types
6370 - [log-server.c]
6371 do not log() if debuggin to stderr
6372 rename a cpp symbol, to avoid param.h collision
6373 - [mpaux.c]
6374 KNF
6375 - [nchan.c]
6376 sync w/ channels.c
6377
f5238bee 637820000326
6379 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6380 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6381 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6382 - OpenBSD CVS update
6383 - [auth-krb4.c]
6384 -Wall
6385 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6386 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6387 initial support for DSA keys. ok deraadt@, niels@
6388 - [cipher.c cipher.h]
6389 remove unused cipher_attack_detected code
6390 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6391 Fix some formatting problems I missed before.
6392 - [ssh.1 sshd.8]
6393 fix spelling errors, From: FreeBSD
6394 - [ssh.c]
6395 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6396
0024a081 639720000324
6398 - Released 1.2.3
6399
bd499f9e 640020000317
6401 - Clarified --with-default-path option.
6402 - Added -blibpath handling for AIX to work around stupid runtime linking.
6403 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6404 <jmknoble@jmknoble.cx>
474b5fef 6405 - Checks for 64 bit int types. Problem report from Mats Fredholm
6406 <matsf@init.se>
610cd5c6 6407 - OpenBSD CVS updates:
bcbf86ec 6408 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6409 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6410 [sshd.c]
6411 pedantic: signed vs. unsigned, void*-arithm, etc
6412 - [ssh.1 sshd.8]
6413 Various cleanups and standardizations.
bcbf86ec 6414 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6415 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6416
4696775a 641720000316
bcbf86ec 6418 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6419 Hesprich <dghespri@sprintparanet.com>
d423d822 6420 - Propogate LD through to Makefile
b7a9ce47 6421 - Doc cleanups
2ba2a610 6422 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6423
cb0b7ea4 642420000315
6425 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6426 problems with gcc/Solaris.
bcbf86ec 6427 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6428 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6429 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6430 Debian package, README file and chroot patch from Ricardo Cerqueira
6431 <rmcc@clix.pt>
bcbf86ec 6432 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6433 option.
6434 - Slight cleanup to doc files
b14b2ae7 6435 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6436
a8ed9fd9 643720000314
bcbf86ec 6438 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6439 peter@frontierflying.com
84afc958 6440 - Include /usr/local/include and /usr/local/lib for systems that don't
6441 do it themselves
6442 - -R/usr/local/lib for Solaris
6443 - Fix RSAref detection
6444 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6445
bcf36c78 644620000311
6447 - Detect RSAref
43e48848 6448 - OpenBSD CVS change
6449 [sshd.c]
6450 - disallow guessing of root password
867dbf40 6451 - More configure fixes
80faa19f 6452 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6453
c8d54615 645420000309
6455 - OpenBSD CVS updates to v1.2.3
704b1659 6456 [ssh.h atomicio.c]
6457 - int atomicio -> ssize_t (for alpha). ok deraadt@
6458 [auth-rsa.c]
6459 - delay MD5 computation until client sends response, free() early, cleanup.
6460 [cipher.c]
6461 - void* -> unsigned char*, ok niels@
6462 [hostfile.c]
6463 - remove unused variable 'len'. fix comments.
6464 - remove unused variable
6465 [log-client.c log-server.c]
6466 - rename a cpp symbol, to avoid param.h collision
6467 [packet.c]
6468 - missing xfree()
6469 - getsockname() requires initialized tolen; andy@guildsoftware.com
6470 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6471 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6472 [pty.c pty.h]
bcbf86ec 6473 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6474 pty.c ok provos@, dugsong@
704b1659 6475 [readconf.c]
6476 - turn off x11-fwd for the client, too.
6477 [rsa.c]
6478 - PKCS#1 padding
6479 [scp.c]
6480 - allow '.' in usernames; from jedgar@fxp.org
6481 [servconf.c]
6482 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6483 - sync with sshd_config
6484 [ssh-keygen.c]
6485 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6486 [ssh.1]
6487 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6488 [ssh.c]
6489 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6490 - turn off x11-fwd for the client, too.
6491 [sshconnect.c]
6492 - missing xfree()
6493 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6494 - read error vs. "Connection closed by remote host"
6495 [sshd.8]
6496 - ie. -> i.e.,
6497 - do not link to a commercial page..
6498 - sync with sshd_config
6499 [sshd.c]
6500 - no need for poll.h; from bright@wintelcom.net
6501 - log with level log() not fatal() if peer behaves badly.
6502 - don't panic if client behaves strange. ok deraadt@
6503 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6504 - delay close() of pty until the pty has been chowned back to root
6505 - oops, fix comment, too.
6506 - missing xfree()
6507 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6508 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6509 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6510 pty.c ok provos@, dugsong@
6511 - create x11 cookie file
6512 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6513 - version 1.2.3
c8d54615 6514 - Cleaned up
bcbf86ec 6515 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6516 required after OpenBSD updates)
c8d54615 6517
07055445 651820000308
6519 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6520
652120000307
6522 - Released 1.2.2p1
6523
9c8c3fc6 652420000305
6525 - Fix DEC compile fix
54096dcc 6526 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6527 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6528 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6529 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6530 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6531
6bf4d066 653220000303
6533 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6534 <domi@saargate.de>
bcbf86ec 6535 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6536 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6537 Miskiewicz <misiek@pld.org.pl>
22fa590f 6538 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6539 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6540
a0391976 654120000302
6542 - Big cleanup of autoconf code
6543 - Rearranged to be a little more logical
6544 - Added -R option for Solaris
6545 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6546 to detect library and header location _and_ ensure library has proper
6547 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6548 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6549 - Avoid warning message with Unix98 ptys
bcbf86ec 6550 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6551 platform-specific code.
6552 - Document some common problems
bcbf86ec 6553 - Allow root access to any key. Patch from
81eef326 6554 markus.friedl@informatik.uni-erlangen.de
a0391976 6555
f55afe71 655620000207
6557 - Removed SOCKS code. Will support through a ProxyCommand.
6558
d07d1c58 655920000203
6560 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6561 - Add --with-ssl-dir option
d07d1c58 6562
9d5f374b 656320000202
bcbf86ec 6564 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6565 <jmd@aoe.vt.edu>
6b1f3fdb 6566 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6567 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6568 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6569
bc8c2601 657020000201
6571 - Use socket pairs by default (instead of pipes). Prevents race condition
6572 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6573
69c76614 657420000127
6575 - Seed OpenSSL's random number generator before generating RSA keypairs
6576 - Split random collector into seperate file
aaf2abd7 6577 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6578
f9507c24 657920000126
6580 - Released 1.2.2 stable
6581
bcbf86ec 6582 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6583 mouring@newton.pconline.com
bcbf86ec 6584 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6585 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6586 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6587 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6588
bfae20ad 658920000125
bcbf86ec 6590 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6591 <andre.lucas@dial.pipex.com>
07b0cb78 6592 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6593 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6594 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6595 <gem@rellim.com>
6596 - New URL for x11-ssh-askpass.
bcbf86ec 6597 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6598 <jmknoble@jmknoble.cx>
bcbf86ec 6599 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6600 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6601 - Updated RPM spec files to use DESTDIR
bfae20ad 6602
bb58aa4b 660320000124
6604 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6605 increment)
6606
d45317d8 660720000123
6608 - OpenBSD CVS:
6609 - [packet.c]
6610 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6611 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6612 <drankin@bohemians.lexington.ky.us>
12aa90af 6613 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6614
e844f761 661520000122
6616 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6617 <bent@clark.net>
c54a6257 6618 - Merge preformatted manpage patch from Andre Lucas
6619 <andre.lucas@dial.pipex.com>
8eb34e02 6620 - Make IPv4 use the default in RPM packages
6621 - Irix uses preformatted manpages
1e64903d 6622 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6623 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6624 - OpenBSD CVS updates:
6625 - [packet.c]
6626 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6627 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6628 - [sshd.c]
6629 log with level log() not fatal() if peer behaves badly.
6630 - [readpass.c]
bcbf86ec 6631 instead of blocking SIGINT, catch it ourselves, so that we can clean
6632 the tty modes up and kill ourselves -- instead of our process group
61e96248 6633 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6634 people with cbreak shells never even noticed..
399d9d44 6635 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6636 ie. -> i.e.,
e844f761 6637
4c8ef3fb 663820000120
6639 - Don't use getaddrinfo on AIX
7b2ea3a1 6640 - Update to latest OpenBSD CVS:
6641 - [auth-rsa.c]
6642 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6643 - [sshconnect.c]
6644 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6645 - destroy keys earlier
bcbf86ec 6646 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6647 ok: provos@
7b2ea3a1 6648 - [sshd.c]
6649 - no need for poll.h; from bright@wintelcom.net
6650 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6651 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6652 ok: provos@
f3bba493 6653 - Big manpage and config file cleanup from Andre Lucas
6654 <andre.lucas@dial.pipex.com>
5f4fdfae 6655 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6656 - Doc updates
d468fc76 6657 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6658 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6659
082bbfb3 666020000119
20af321f 6661 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6662 - Compile fix from Darren_Hall@progressive.com
59e76f33 6663 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6664 addresses using getaddrinfo(). Added a configure switch to make the
6665 default lookup mode AF_INET
082bbfb3 6666
a63a7f37 666720000118
6668 - Fixed --with-pid-dir option
51a6baf8 6669 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6670 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6671 <andre.lucas@dial.pipex.com>
a63a7f37 6672
f914c7fb 667320000117
6674 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6675 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6676 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6677 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6678 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6679 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6680 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6681 deliver (no IPv6 kernel support)
80a44451 6682 - Released 1.2.1pre27
f914c7fb 6683
f4a7cf29 6684 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6685 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6686 <jhuuskon@hytti.uku.fi>
bcbf86ec 6687 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6688 further testing.
5957fd29 6689 - Patch from Christos Zoulas <christos@zoulas.com>
6690 - Try $prefix first when looking for OpenSSL.
6691 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6692 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6693 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6694
47e45e44 669520000116
6696 - Renamed --with-xauth-path to --with-xauth
6697 - Added --with-pid-dir option
6698 - Released 1.2.1pre26
6699
a82ef8ae 6700 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6701 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6702 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6703
5cdfe03f 670420000115
6705 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6706 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6707 Nordby <anders@fix.no>
bcbf86ec 6708 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6709 openpty. Report from John Seifarth <john@waw.be>
6710 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6711 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6712 <gem@rellim.com>
6713 - Use __snprintf and __vnsprintf if they are found where snprintf and
6714 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6715 and others.
6716
48e671d5 671720000114
6718 - Merged OpenBSD IPv6 patch:
6719 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6720 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6721 [hostfile.c sshd_config]
6722 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6723 features: sshd allows multiple ListenAddress and Port options. note
6724 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6725 fujiwara@rcac.tdi.co.jp)
6726 - [ssh.c canohost.c]
bcbf86ec 6727 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6728 from itojun@
6729 - [channels.c]
6730 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6731 - [packet.h]
6732 allow auth-kerberos for IPv4 only
6733 - [scp.1 sshd.8 servconf.h scp.c]
6734 document -4, -6, and 'ssh -L 2022/::1/22'
6735 - [ssh.c]
bcbf86ec 6736 'ssh @host' is illegal (null user name), from
48e671d5 6737 karsten@gedankenpolizei.de
6738 - [sshconnect.c]
6739 better error message
6740 - [sshd.c]
6741 allow auth-kerberos for IPv4 only
6742 - Big IPv6 merge:
6743 - Cleanup overrun in sockaddr copying on RHL 6.1
6744 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6745 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6746 - Replacement for missing structures on systems that lack IPv6
6747 - record_login needed to know about AF_INET6 addresses
6748 - Borrowed more code from OpenBSD: rresvport_af and requisites
6749
2598df62 675020000110
6751 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6752
b8a0310d 675320000107
6754 - New config.sub and config.guess to fix problems on SCO. Supplied
6755 by Gary E. Miller <gem@rellim.com>
b6a98a85 6756 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6757 - Released 1.2.1pre25
b8a0310d 6758
dfb95100 675920000106
6760 - Documentation update & cleanup
6761 - Better KrbIV / AFS detection, based on patch from:
6762 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6763
b9795b89 676420000105
bcbf86ec 6765 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6766 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6767 altogether (libcrypto includes its own crypt(1) replacement)
6768 - Added platform-specific rules for Irix 6.x. Included warning that
6769 they are untested.
6770
a1ec4d79 677120000103
6772 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6773 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6774 <tnh@kondara.org>
bcbf86ec 6775 - Removed "nullok" directive from default PAM configuration files.
6776 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6777 UPGRADING file.
e02735bb 6778 - OpenBSD CVS updates
6779 - [ssh-agent.c]
bcbf86ec 6780 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6781 dgaudet@arctic.org
6782 - [sshconnect.c]
6783 compare correct version for 1.3 compat mode
a1ec4d79 6784
93c7f644 678520000102
6786 - Prevent multiple inclusion of config.h and defines.h. Suggested
6787 by Andre Lucas <andre.lucas@dial.pipex.com>
6788 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6789 <dgaudet@arctic.org>
6790
76b8607f 679119991231
bcbf86ec 6792 - Fix password support on systems with a mixture of shadowed and
6793 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6794 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6795 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6796 Fournier <marc.fournier@acadiau.ca>
b92964b7 6797 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6798 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6799 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6800 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6801 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6802 <iretd@bigfoot.com>
bcbf86ec 6803 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6804 <jmknoble@jmknoble.cx>
ae3a3d31 6805 - Remove test for quad_t. No longer needed.
76a8e733 6806 - Released 1.2.1pre24
6807
6808 - Added support for directory-based lastlogs
6809 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6810
13f825f4 681119991230
6812 - OpenBSD CVS updates:
6813 - [auth-passwd.c]
6814 check for NULL 1st
bcbf86ec 6815 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6816 cleaned up sshd.c up significantly.
bcbf86ec 6817 - PAM authentication was incorrectly interpreting
76b8607f 6818 "PermitRootLogin without-password". Report from Matthias Andree
6819 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6820 - Several other cleanups
0bc5b6fb 6821 - Merged Dante SOCKS support patch from David Rankin
6822 <drankin@bohemians.lexington.ky.us>
6823 - Updated documentation with ./configure options
76b8607f 6824 - Released 1.2.1pre23
13f825f4 6825
c73a0cb5 682619991229
bcbf86ec 6827 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6828 <drankin@bohemians.lexington.ky.us>
6829 - Fix --with-default-path option.
bcbf86ec 6830 - Autodetect perl, patch from David Rankin
a0f84251 6831 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6832 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6833 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6834 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6835 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6836 - Detect missing size_t and typedef it.
5ab44a92 6837 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6838 - Minor Makefile cleaning
c73a0cb5 6839
b6019d68 684019991228
6841 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6842 - NetBSD login.c compile fix from David Rankin
70e0115b 6843 <drankin@bohemians.lexington.ky.us>
6844 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6845 - Portability fixes for Irix 5.3 (now compiles OK!)
6846 - autoconf and other misc cleanups
ea1970a3 6847 - Merged AIX patch from Darren Hall <dhall@virage.org>
6848 - Cleaned up defines.h
fa9a2dd6 6849 - Released 1.2.1pre22
b6019d68 6850
d2dcff5f 685119991227
6852 - Automatically correct paths in manpages and configuration files. Patch
6853 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6854 - Removed credits from README to CREDITS file, updated.
cb807f40 6855 - Added --with-default-path to specify custom path for server
6856 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6857 - PAM bugfix. PermitEmptyPassword was being ignored.
6858 - Fixed PAM config files to allow empty passwords if server does.
6859 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6860 - Use last few chars of tty line as ut_id
5a7794be 6861 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6862 - OpenBSD CVS updates:
6863 - [packet.h auth-rhosts.c]
6864 check format string for packet_disconnect and packet_send_debug, too
6865 - [channels.c]
6866 use packet_get_maxsize for channels. consistence.
d2dcff5f 6867
f74efc8d 686819991226
6869 - Enabled utmpx support by default for Solaris
6870 - Cleanup sshd.c PAM a little more
986a22ec 6871 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6872 X11 ssh-askpass program.
20c43d8c 6873 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6874 Unfortunatly there is currently no way to disable auth failure
6875 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6876 developers
83b7f649 6877 - OpenBSD CVS update:
6878 - [ssh-keygen.1 ssh.1]
bcbf86ec 6879 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6880 .Sh FILES, too
72251cb6 6881 - Released 1.2.1pre21
bcbf86ec 6882 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6883 <jmknoble@jmknoble.cx>
6884 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6885
f498ed15 688619991225
6887 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6888 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6889 - Cleanup and bugfix of PAM authentication code
f74efc8d 6890 - Released 1.2.1pre20
6891
6892 - Merged fixes from Ben Taylor <bent@clark.net>
6893 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6894 - Disabled logging of PAM password authentication failures when password
6895 is empty. (e.g start of authentication loop). Reported by Naz
6896 <96na@eng.cam.ac.uk>)
f498ed15 6897
689819991223
bcbf86ec 6899 - Merged later HPUX patch from Andre Lucas
f498ed15 6900 <andre.lucas@dial.pipex.com>
6901 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6902 <bent@clark.net>
f498ed15 6903
eef6f7e9 690419991222
bcbf86ec 6905 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6906 <pope@netguide.dk>
ae28776a 6907 - Fix login.c breakage on systems which lack ut_host in struct
6908 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6909
a7effaac 691019991221
bcbf86ec 6911 - Integration of large HPUX patch from Andre Lucas
6912 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6913 benefits:
6914 - Ability to disable shadow passwords at configure time
6915 - Ability to disable lastlog support at configure time
6916 - Support for IP address in $DISPLAY
ae2f7af7 6917 - OpenBSD CVS update:
6918 - [sshconnect.c]
6919 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6920 - Fix DISABLE_SHADOW support
6921 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6922 - Release 1.2.1pre19
a7effaac 6923
3f1d9bcd 692419991218
bcbf86ec 6925 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6926 <cjj@u.washington.edu>
7e1c2490 6927 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6928
60d804c8 692919991216
bcbf86ec 6930 - Makefile changes for Solaris from Peter Kocks
60d804c8 6931 <peter.kocks@baygate.com>
89cafde6 6932 - Minor updates to docs
6933 - Merged OpenBSD CVS changes:
6934 - [authfd.c ssh-agent.c]
6935 keysize warnings talk about identity files
6936 - [packet.c]
6937 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6938 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6939 "Chris, the Young One" <cky@pobox.com>
6940 - Released 1.2.1pre18
60d804c8 6941
7dc6fc6d 694219991215
6943 - Integrated patchs from Juergen Keil <jk@tools.de>
6944 - Avoid void* pointer arithmatic
6945 - Use LDFLAGS correctly
68227e6d 6946 - Fix SIGIO error in scp
6947 - Simplify status line printing in scp
61e96248 6948 - Added better test for inline functions compiler support from
906a2515 6949 Darren_Hall@progressive.com
7dc6fc6d 6950
95f1eccc 695119991214
6952 - OpenBSD CVS Changes
6953 - [canohost.c]
bcbf86ec 6954 fix get_remote_port() and friends for sshd -i;
95f1eccc 6955 Holger.Trapp@Informatik.TU-Chemnitz.DE
6956 - [mpaux.c]
6957 make code simpler. no need for memcpy. niels@ ok
6958 - [pty.c]
6959 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6960 fix proto; markus
6961 - [ssh.1]
6962 typo; mark.baushke@solipsa.com
6963 - [channels.c ssh.c ssh.h sshd.c]
6964 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6965 - [sshconnect.c]
6966 move checking of hostkey into own function.
6967 - [version.h]
6968 OpenSSH-1.2.1
884bcb37 6969 - Clean up broken includes in pty.c
7303768f 6970 - Some older systems don't have poll.h, they use sys/poll.h instead
6971 - Doc updates
95f1eccc 6972
847e8865 697319991211
bcbf86ec 6974 - Fix compilation on systems with AFS. Reported by
847e8865 6975 aloomis@glue.umd.edu
bcbf86ec 6976 - Fix installation on Solaris. Reported by
847e8865 6977 Gordon Rowell <gordonr@gormand.com.au>
6978 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6979 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6980 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6981 - Compile fix from David Agraz <dagraz@jahoopa.com>
6982 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6983 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6984 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6985
8946db53 698619991209
6987 - Import of patch from Ben Taylor <bent@clark.net>:
6988 - Improved PAM support
6989 - "uninstall" rule for Makefile
6990 - utmpx support
6991 - Should fix PAM problems on Solaris
2d86a6cc 6992 - OpenBSD CVS updates:
6993 - [readpass.c]
6994 avoid stdio; based on work by markus, millert, and I
6995 - [sshd.c]
6996 make sure the client selects a supported cipher
6997 - [sshd.c]
bcbf86ec 6998 fix sighup handling. accept would just restart and daemon handled
6999 sighup only after the next connection was accepted. use poll on
2d86a6cc 7000 listen sock now.
7001 - [sshd.c]
7002 make that a fatal
87e91331 7003 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7004 to fix libwrap support on NetBSD
5001b9e4 7005 - Released 1.2pre17
8946db53 7006
6d8c4ea4 700719991208
bcbf86ec 7008 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7009 David Agraz <dagraz@jahoopa.com>
7010
4285816a 701119991207
986a22ec 7012 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7013 fixes compatability with 4.x and 5.x
db28aeb5 7014 - Fixed default SSH_ASKPASS
bcbf86ec 7015 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7016 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7017 - Merged more OpenBSD changes:
7018 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7019 move atomicio into it's own file. wrap all socket write()s which
a408af76 7020 were doing write(sock, buf, len) != len, with atomicio() calls.
7021 - [auth-skey.c]
7022 fd leak
7023 - [authfile.c]
7024 properly name fd variable
7025 - [channels.c]
7026 display great hatred towards strcpy
7027 - [pty.c pty.h sshd.c]
7028 use openpty() if it exists (it does on BSD4_4)
7029 - [tildexpand.c]
7030 check for ~ expansion past MAXPATHLEN
7031 - Modified helper.c to use new atomicio function.
7032 - Reformat Makefile a little
7033 - Moved RC4 routines from rc4.[ch] into helper.c
7034 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7035 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7036 - Tweaked Redhat spec
9158d92f 7037 - Clean up bad imports of a few files (forgot -kb)
7038 - Released 1.2pre16
4285816a 7039
9c7b6dfd 704019991204
7041 - Small cleanup of PAM code in sshd.c
57112b5a 7042 - Merged OpenBSD CVS changes:
7043 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7044 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7045 - [auth-rsa.c]
7046 warn only about mismatch if key is _used_
7047 warn about keysize-mismatch with log() not error()
7048 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7049 ports are u_short
7050 - [hostfile.c]
7051 indent, shorter warning
7052 - [nchan.c]
7053 use error() for internal errors
7054 - [packet.c]
7055 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7056 serverloop.c
7057 indent
7058 - [ssh-add.1 ssh-add.c ssh.h]
7059 document $SSH_ASKPASS, reasonable default
7060 - [ssh.1]
7061 CheckHostIP is not available for connects via proxy command
7062 - [sshconnect.c]
7063 typo
7064 easier to read client code for passwd and skey auth
7065 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7066
dad3b556 706719991126
7068 - Add definition for __P()
7069 - Added [v]snprintf() replacement for systems that lack it
7070
0ce43ae4 707119991125
7072 - More reformatting merged from OpenBSD CVS
7073 - Merged OpenBSD CVS changes:
7074 - [channels.c]
7075 fix packet_integrity_check() for !have_hostname_in_open.
7076 report from mrwizard@psu.edu via djm@ibs.com.au
7077 - [channels.c]
7078 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7079 chip@valinux.com via damien@ibs.com.au
7080 - [nchan.c]
7081 it's not an error() if shutdown_write failes in nchan.
7082 - [readconf.c]
7083 remove dead #ifdef-0-code
7084 - [readconf.c servconf.c]
7085 strcasecmp instead of tolower
7086 - [scp.c]
7087 progress meter overflow fix from damien@ibs.com.au
7088 - [ssh-add.1 ssh-add.c]
7089 SSH_ASKPASS support
7090 - [ssh.1 ssh.c]
7091 postpone fork_after_authentication until command execution,
7092 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7093 plus: use daemon() for backgrounding
cf8dd513 7094 - Added BSD compatible install program and autoconf test, thanks to
7095 Niels Kristian Bech Jensen <nkbj@image.dk>
7096 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7097 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7098 - Release 1.2pre15
0ce43ae4 7099
5260325f 710019991124
7101 - Merged very large OpenBSD source code reformat
7102 - OpenBSD CVS updates
7103 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7104 [ssh.h sshd.8 sshd.c]
7105 syslog changes:
7106 * Unified Logmessage for all auth-types, for success and for failed
7107 * Standard connections get only ONE line in the LOG when level==LOG:
7108 Auth-attempts are logged only, if authentication is:
7109 a) successfull or
7110 b) with passwd or
7111 c) we had more than AUTH_FAIL_LOG failues
7112 * many log() became verbose()
7113 * old behaviour with level=VERBOSE
7114 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7115 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7116 messages. allows use of s/key in windows (ttssh, securecrt) and
7117 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7118 - [sshd.8]
7119 -V, for fallback to openssh in SSH2 compatibility mode
7120 - [sshd.c]
7121 fix sigchld race; cjc5@po.cwru.edu
7122
4655fe80 712319991123
7124 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7125 - Restructured package-related files under packages/*
4655fe80 7126 - Added generic PAM config
8b241e50 7127 - Numerous little Solaris fixes
9c08d6ce 7128 - Add recommendation to use GNU make to INSTALL document
4655fe80 7129
60bed5fd 713019991122
7131 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7132 - OpenBSD CVS Changes
bcbf86ec 7133 - [ssh-keygen.c]
7134 don't create ~/.ssh only if the user wants to store the private
7135 key there. show fingerprint instead of public-key after
2f2cc3f9 7136 keygeneration. ok niels@
b09a984b 7137 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7138 - Added timersub() macro
b09a984b 7139 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7140 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7141 pam_strerror definition (one arg vs two).
530f1889 7142 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7143 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7144 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7145 - Added a setenv replacement for systems which lack it
d84a9a44 7146 - Only display public key comment when presenting ssh-askpass dialog
7147 - Released 1.2pre14
60bed5fd 7148
bcbf86ec 7149 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7150 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7151
9d6b7add 715219991121
2f2cc3f9 7153 - OpenBSD CVS Changes:
60bed5fd 7154 - [channels.c]
7155 make this compile, bad markus
7156 - [log.c readconf.c servconf.c ssh.h]
7157 bugfix: loglevels are per host in clientconfig,
7158 factor out common log-level parsing code.
7159 - [servconf.c]
7160 remove unused index (-Wall)
7161 - [ssh-agent.c]
7162 only one 'extern char *__progname'
7163 - [sshd.8]
7164 document SIGHUP, -Q to synopsis
7165 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7166 [channels.c clientloop.c]
7167 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7168 [hope this time my ISP stays alive during commit]
7169 - [OVERVIEW README] typos; green@freebsd
7170 - [ssh-keygen.c]
7171 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7172 exit if writing the key fails (no infinit loop)
7173 print usage() everytime we get bad options
7174 - [ssh-keygen.c] overflow, djm@mindrot.org
7175 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7176
2b942fe0 717719991120
bcbf86ec 7178 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7179 <marc.fournier@acadiau.ca>
7180 - Wrote autoconf tests for integer bit-types
7181 - Fixed enabling kerberos support
bcbf86ec 7182 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7183 handling.
2b942fe0 7184
06479889 718519991119
7186 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7187 - Merged OpenBSD CVS changes
7188 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7189 more %d vs. %s in fmt-strings
7190 - [authfd.c]
7191 Integers should not be printed with %s
7b1cc56c 7192 - EGD uses a socket, not a named pipe. Duh.
7193 - Fix includes in fingerprint.c
29dbde15 7194 - Fix scp progress bar bug again.
bcbf86ec 7195 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7196 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7197 - Added autoconf option to enable Kerberos 4 support (untested)
7198 - Added autoconf option to enable AFS support (untested)
7199 - Added autoconf option to enable S/Key support (untested)
7200 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7201 - Renamed BSD helper function files to bsd-*
bcbf86ec 7202 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7203 when they are absent.
7204 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7205
2bd61362 720619991118
7207 - Merged OpenBSD CVS changes
7208 - [scp.c] foregroundproc() in scp
7209 - [sshconnect.h] include fingerprint.h
bcbf86ec 7210 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7211 changes.
0c16a097 7212 - [ssh.1] Spell my name right.
2bd61362 7213 - Added openssh.com info to README
7214
f095fcc7 721519991117
7216 - Merged OpenBSD CVS changes
7217 - [ChangeLog.Ylonen] noone needs this anymore
7218 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7219 - [hostfile.c]
7220 in known_hosts key lookup the entry for the bits does not need
7221 to match, all the information is contained in n and e. This
7222 solves the problem with buggy servers announcing the wrong
f095fcc7 7223 modulus length. markus and me.
bcbf86ec 7224 - [serverloop.c]
7225 bugfix: check for space if child has terminated, from:
f095fcc7 7226 iedowse@maths.tcd.ie
7227 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7228 [fingerprint.c fingerprint.h]
7229 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7230 - [ssh-agent.1] typo
7231 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7232 - [sshd.c]
f095fcc7 7233 force logging to stderr while loading private key file
7234 (lost while converting to new log-levels)
7235
4d195447 723619991116
7237 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7238 - Merged OpenBSD CVS changes:
7239 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7240 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7241 the keysize of rsa-parameter 'n' is passed implizit,
7242 a few more checks and warnings about 'pretended' keysizes.
7243 - [cipher.c cipher.h packet.c packet.h sshd.c]
7244 remove support for cipher RC4
7245 - [ssh.c]
7246 a note for legay systems about secuity issues with permanently_set_uid(),
7247 the private hostkey and ptrace()
7248 - [sshconnect.c]
7249 more detailed messages about adding and checking hostkeys
7250
dad9a31e 725119991115
7252 - Merged OpenBSD CVS changes:
bcbf86ec 7253 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7254 $DISPLAY, ok niels
7255 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7256 modular.
dad9a31e 7257 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7258 - Merged more OpenBSD CVS changes:
704b1659 7259 [auth-krb4.c]
7260 - disconnect if getpeername() fails
7261 - missing xfree(*client)
7262 [canohost.c]
7263 - disconnect if getpeername() fails
7264 - fix comment: we _do_ disconnect if ip-options are set
7265 [sshd.c]
7266 - disconnect if getpeername() fails
7267 - move checking of remote port to central place
7268 [auth-rhosts.c] move checking of remote port to central place
7269 [log-server.c] avoid extra fd per sshd, from millert@
7270 [readconf.c] print _all_ bad config-options in ssh(1), too
7271 [readconf.h] print _all_ bad config-options in ssh(1), too
7272 [ssh.c] print _all_ bad config-options in ssh(1), too
7273 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7274 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7275 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7276 - Merged more Solaris compability from Marc G. Fournier
7277 <marc.fournier@acadiau.ca>
7278 - Wrote autoconf tests for __progname symbol
986a22ec 7279 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7280 - Released 1.2pre12
7281
7282 - Another OpenBSD CVS update:
7283 - [ssh-keygen.1] fix .Xr
dad9a31e 7284
92da7197 728519991114
7286 - Solaris compilation fixes (still imcomplete)
7287
94f7bb9e 728819991113
dd092f97 7289 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7290 - Don't install config files if they already exist
7291 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7292 - Removed redundant inclusions of config.h
e9c75a39 7293 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7294 - Merged OpenBSD CVS changes:
7295 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7296 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7297 totalsize, ok niels,aaron
bcbf86ec 7298 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7299 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7300 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7301 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7302 - Tidied default config file some more
7303 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7304 if executed from inside a ssh login.
94f7bb9e 7305
e35c1dc2 730619991112
7307 - Merged changes from OpenBSD CVS
7308 - [sshd.c] session_key_int may be zero
b4748e2f 7309 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7310 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7311 deraadt,millert
7312 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7313 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7314 - Released 1.2pre10
e35c1dc2 7315
8bc7973f 7316 - Added INSTALL documentation
6fa724bc 7317 - Merged yet more changes from OpenBSD CVS
7318 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7319 [ssh.c ssh.h sshconnect.c sshd.c]
7320 make all access to options via 'extern Options options'
7321 and 'extern ServerOptions options' respectively;
7322 options are no longer passed as arguments:
7323 * make options handling more consistent
7324 * remove #include "readconf.h" from ssh.h
7325 * readconf.h is only included if necessary
7326 - [mpaux.c] clear temp buffer
7327 - [servconf.c] print _all_ bad options found in configfile
045672f9 7328 - Make ssh-askpass support optional through autoconf
59b0f0d4 7329 - Fix nasty division-by-zero error in scp.c
7330 - Released 1.2pre11
8bc7973f 7331
4cca272e 733219991111
7333 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7334 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7335 - Merged OpenBSD CVS changes:
7336 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7337 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7338 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7339 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7340 file transfers. Fix submitted to OpenBSD developers. Report and fix
7341 from Kees Cook <cook@cpoint.net>
6a17f9c2 7342 - Merged more OpenBSD CVS changes:
bcbf86ec 7343 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7344 + krb-cleanup cleanup
7345 - [clientloop.c log-client.c log-server.c ]
7346 [readconf.c readconf.h servconf.c servconf.h ]
7347 [ssh.1 ssh.c ssh.h sshd.8]
7348 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7349 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7350 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7351 allow session_key_int != sizeof(session_key)
7352 [this should fix the pre-assert-removal-core-files]
7353 - Updated default config file to use new LogLevel option and to improve
7354 readability
7355
f370266e 735619991110
67d68e3a 7357 - Merged several minor fixes:
f370266e 7358 - ssh-agent commandline parsing
7359 - RPM spec file now installs ssh setuid root
7360 - Makefile creates libdir
4cca272e 7361 - Merged beginnings of Solaris compability from Marc G. Fournier
7362 <marc.fournier@acadiau.ca>
f370266e 7363
d4f11b59 736419991109
7365 - Autodetection of SSL/Crypto library location via autoconf
7366 - Fixed location of ssh-askpass to follow autoconf
7367 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7368 - Autodetection of RSAref library for US users
7369 - Minor doc updates
560557bb 7370 - Merged OpenBSD CVS changes:
7371 - [rsa.c] bugfix: use correct size for memset()
7372 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7373 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7374 - RPM build now creates subpackages
aa51e7cc 7375 - Released 1.2pre9
d4f11b59 7376
e1a9c08d 737719991108
7378 - Removed debian/ directory. This is now being maintained separately.
7379 - Added symlinks for slogin in RPM spec file
7380 - Fixed permissions on manpages in RPM spec file
7381 - Added references to required libraries in README file
7382 - Removed config.h.in from CVS
7383 - Removed pwdb support (better pluggable auth is provided by glibc)
7384 - Made PAM and requisite libdl optional
7385 - Removed lots of unnecessary checks from autoconf
7386 - Added support and autoconf test for openpty() function (Unix98 pty support)
7387 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7388 - Added TODO file
7389 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7390 - Added ssh-askpass program
7391 - Added ssh-askpass support to ssh-add.c
7392 - Create symlinks for slogin on install
7393 - Fix "distclean" target in makefile
7394 - Added example for ssh-agent to manpage
7395 - Added support for PAM_TEXT_INFO messages
7396 - Disable internal /etc/nologin support if PAM enabled
7397 - Merged latest OpenBSD CVS changes:
5bae4ab8 7398 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7399 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7400 failures
e1a9c08d 7401 - [sshd.c] remove unused argument. ok dugsong
7402 - [sshd.c] typo
7403 - [rsa.c] clear buffers used for encryption. ok: niels
7404 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7405 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7406 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7407 - Released 1.2pre8
e1a9c08d 7408
3028328e 740919991102
7410 - Merged change from OpenBSD CVS
7411 - One-line cleanup in sshd.c
7412
474832c5 741319991030
7414 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7415 - Merged latest updates for OpenBSD CVS:
7416 - channels.[ch] - remove broken x11 fix and document istate/ostate
7417 - ssh-agent.c - call setsid() regardless of argv[]
7418 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7419 - Documentation cleanups
7420 - Renamed README -> README.Ylonen
7421 - Renamed README.openssh ->README
474832c5 7422
339660f6 742319991029
7424 - Renamed openssh* back to ssh* at request of Theo de Raadt
7425 - Incorporated latest changes from OpenBSD's CVS
7426 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7427 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7428 - Make distclean now removed configure script
7429 - Improved PAM logging
7430 - Added some debug() calls for PAM
4ecd19ea 7431 - Removed redundant subdirectories
bcbf86ec 7432 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7433 building on Debian.
242588e6 7434 - Fixed off-by-one error in PAM env patch
7435 - Released 1.2pre6
339660f6 7436
5881cd60 743719991028
7438 - Further PAM enhancements.
7439 - Much cleaner
7440 - Now uses account and session modules for all logins.
7441 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7442 - Build fixes
7443 - Autoconf
7444 - Change binary names to open*
7445 - Fixed autoconf script to detect PAM on RH6.1
7446 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7447 - Released 1.2pre4
fca82d2e 7448
7449 - Imported latest OpenBSD CVS code
7450 - Updated README.openssh
93f04616 7451 - Released 1.2pre5
fca82d2e 7452
5881cd60 745319991027
7454 - Adapted PAM patch.
7455 - Released 1.0pre2
7456
7457 - Excised my buggy replacements for strlcpy and mkdtemp
7458 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7459 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7460 - Picked up correct version number from OpenBSD
7461 - Added sshd.pam PAM configuration file
7462 - Added sshd.init Redhat init script
7463 - Added openssh.spec RPM spec file
7464 - Released 1.2pre3
7465
746619991026
7467 - Fixed include paths of OpenSSL functions
7468 - Use OpenSSL MD5 routines
7469 - Imported RC4 code from nanocrypt
7470 - Wrote replacements for OpenBSD arc4random* functions
7471 - Wrote replacements for strlcpy and mkdtemp
7472 - Released 1.0pre1
0b202697 7473
7474$Id$
This page took 1.544209 seconds and 5 git commands to generate.