]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2002/01/04 18:14:16
[openssh.git] / ChangeLog
CommitLineData
f1b0ecc3 120020122
2 - (djm) autoconf hacking:
3 - We don't support --without-zlib currently, so don't allow it.
4 - Rework cryptographic random number support detection. We now detect
5 whether OpenSSL seeds itself. If it does, then we don't bother with
6 the ssh-rand-helper program. You can force the use of ssh-rand-helper
7 using the --with-rand-helper configure argument
8 - Simplify and clean up ssh-rand-helper configuration
9780116c 9 - Add OpenSSL sanity check: verify that header version matches version
10 reported by library
49d7ed32 11 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 12 - OpenBSD CVS Sync
13 - djm@cvs.openbsd.org 2001/12/21 08:52:22
14 [ssh-keygen.1 ssh-keygen.c]
15 Remove default (rsa1) key type; ok markus@
f9654cd7 16 - djm@cvs.openbsd.org 2001/12/21 08:53:45
17 [readpass.c]
18 Avoid interruptable passphrase read; ok markus@
67656ffc 19 - djm@cvs.openbsd.org 2001/12/21 10:06:43
20 [ssh-add.1 ssh-add.c]
21 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
22 no arguments; ok markus@
b0ce9259 23 - markus@cvs.openbsd.org 2001/12/21 12:17:33
24 [serverloop.c]
25 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 26 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
27 [ssh-add.c]
28 try all listed keys.. how did this get broken?
e13b4278 29 - markus@cvs.openbsd.org 2001/12/25 18:49:56
30 [key.c]
31 be more careful on allocation
45c49544 32 - markus@cvs.openbsd.org 2001/12/25 18:53:00
33 [auth1.c]
34 be more carefull on allocation
bb28e836 35 - markus@cvs.openbsd.org 2001/12/27 18:10:29
36 [ssh-keygen.c]
37 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 38 - markus@cvs.openbsd.org 2001/12/27 18:22:16
39 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
40 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
41 call fatal() for openssl allocation failures
135113a3 42 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
43 [sshd.8]
44 clarify -p; ok markus@
cf184a44 45 - markus@cvs.openbsd.org 2001/12/27 18:26:13
46 [authfile.c]
47 missing include
108d362e 48 - markus@cvs.openbsd.org 2001/12/27 19:37:23
49 [dh.c kexdh.c kexgex.c]
50 always use BN_clear_free instead of BN_free
dc421aa3 51 - markus@cvs.openbsd.org 2001/12/27 19:54:53
52 [auth1.c auth.h auth-rh-rsa.c]
53 auth_rhosts_rsa now accept generic keys.
95500969 54 - markus@cvs.openbsd.org 2001/12/27 20:39:58
55 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
56 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
57 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 58 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 59 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
60 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
61 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 62 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 63 - markus@cvs.openbsd.org 2001/12/28 13:57:33
64 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
65 packet_get_bignum* no longer returns a size
4ef6f649 66 - markus@cvs.openbsd.org 2001/12/28 14:13:13
67 [bufaux.c bufaux.h packet.c]
68 buffer_get_bignum: int -> void
54a5250f 69 - markus@cvs.openbsd.org 2001/12/28 14:50:54
70 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
71 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
72 [sshconnect2.c sshd.c]
73 packet_read* no longer return the packet length, since it's not used.
7819b5c3 74 - markus@cvs.openbsd.org 2001/12/28 15:06:00
75 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
76 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
77 remove plen from the dispatch fn. it's no longer used.
60015649 78 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
79 [ssh.1 sshd.8]
80 document LogLevel DEBUG[123]; ok markus@
20905a8e 81 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
82 [authfile.c channels.c compress.c packet.c sftp-server.c]
83 [ssh-agent.c ssh-keygen.c]
84 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 85 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
86 [ssh_config]
87 grammar in comment
b4047251 88 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
89 [readconf.c servconf.c]
90 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 91 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
92 [servconf.c sshd.8]
93 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
94 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
3456d3c7 95
f1b0ecc3 96
40f64e6f 9720020121
98 - (djm) Rework ssh-rand-helper:
99 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
100 - Always seed from system calls, even when doing PRNGd seeding
101 - Tidy and comment #define knobs
102 - Remove unused facility for multiple runs through command list
103 - KNF, cleanup, update copyright
104
088cdc23 10520020114
106 - (djm) Bug #50 - make autoconf entropy path checks more robust
107
760b35a6 10820020108
109 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
110 fixed env var size limit in the process. Report from Corinna Vinschen
111 <vinschen@redhat.com>
5cbceb3f 112 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
113 not depend on transition links. from Lutz Jaenicke.
760b35a6 114
1d2a4613 11520020106
116 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
117 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
118
d93656c9 11920020105
120 - (bal) NCR requies use_pipes to operate correctly.
29525240 121 - (stevesk) fix spurious ; from NCR change.
d93656c9 122
554e28b2 12320020103
124 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
125 Roger Cornelius <rac@tenzing.org>
126
e9571a2c 12720011229
128 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
129 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 130 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
131 <vinschen@redhat.com>
e9571a2c 132
760edf28 13320011228
134 - (djm) Remove recommendation to use GNU make, we should support most
135 make programs.
136
7bec72bc 13720011225
138 - (stevesk) [Makefile.in ssh-rand-helper.c]
139 portable lib and __progname support for ssh-rand-helper; ok djm@
140
b8291fa0 14120011223
142 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
143 was not being maintained.
144
46058ce2 14520011222
146 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
147 solar@openwall.com
148 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
149 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
150 some entropy for us. Rewrite the old in-process entropy collecter as
151 an example ssh-rand-helper.
152 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
153 we don't end up using ssh_prng_cmds (so we always get a valid file)
154
5fb9865a 15520011221
156 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
157 server. I have found this necessary to avoid server hangs with X input
158 extensions (e.g. kinput2). Enable by setting the environment variable
159 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 160 - OpenBSD CVS Sync
161 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
162 [channels.c pathnames.h]
163 use only one path to X11 UNIX domain socket vs. an array of paths
164 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 165 - markus@cvs.openbsd.org 2001/12/09 18:45:56
166 [auth2.c auth2-chall.c auth.h]
167 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
168 fixes memleak.
5e8948af 169 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
170 [sshd.c]
171 possible fd leak on error; ok markus@
cdc95d6e 172 - markus@cvs.openbsd.org 2001/12/10 20:34:31
173 [ssh-keyscan.c]
174 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 175 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
176 [auth.h hostfile.c hostfile.h]
177 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 178 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
179 [auth2.c]
180 log fingerprint on successful public key authentication; ok markus@
46df736f 181 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
182 [auth-rsa.c]
183 log fingerprint on successful public key authentication, simplify
184 usage of key structs; ok markus@
184eed6a 185 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
186 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
187 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
188 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
189 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
190 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
191 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
192 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
193 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
194 basic KNF done while i was looking for something else
a10be357 195 - markus@cvs.openbsd.org 2001/12/19 16:09:39
196 [serverloop.c]
197 fix race between SIGCHLD and select with an additional pipe. writing
198 to the pipe on SIGCHLD wakes up select(). using pselect() is not
199 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
200 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 201 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
202 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
203 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 204 - markus@cvs.openbsd.org 2001/12/20 16:37:29
205 [channels.c channels.h session.c]
206 setup x11 listen socket for just one connect if the client requests so.
207 (v2 only, but the openssh client does not support this feature).
24ca6821 208 - djm@cvs.openbsd.org 2001/12/20 22:50:24
209 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
210 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
211 [sshconnect2.c]
212 Conformance fix: we should send failing packet sequence number when
213 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
214 yakk@yakk.dot.net; ok markus@
5fb9865a 215
c9d0ad9b 21620011219
217 - (stevesk) OpenBSD CVS sync X11 localhost display
218 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
219 [channels.h channels.c session.c]
220 sshd X11 fake server will now listen on localhost by default:
221 $ echo $DISPLAY
222 localhost:12.0
223 $ netstat -an|grep 6012
224 tcp 0 0 127.0.0.1.6012 *.* LISTEN
225 tcp6 0 0 ::1.6012 *.* LISTEN
226 sshd_config gatewayports=yes can be used to revert back to the old
227 behavior. will control this with another option later. ok markus@
228 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
229 [includes.h session.c]
230 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
231
3f3ac025 23220011207
233 - (bal) PCRE no longer required. Banished from the source along with
234 fake-regex.h
c20f63d3 235 - (bal) OpenBSD CVS Sync
236 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
237 [channels.c sshconnect.c]
238 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 239 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
240 [channels.c session.c]
241 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 242 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
243 [channels.c]
244 disable nagle for X11 fake server and client TCPs. from netbsd.
245 ok markus@
3f3ac025 246
24720011206
6056eb35 248 - (bal) OpenBSD CVS Sync
249 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
250 [sshd.c]
251 errno saving wrapping in a signal handler
0408c978 252 - markus@cvs.openbsd.org 2001/11/16 12:46:13
253 [ssh-keyscan.c]
254 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 255 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
256 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
257 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 258 - markus@cvs.openbsd.org 2001/11/19 11:20:21
259 [sshd.c]
260 fd leak on HUP; ok stevesk@
8666316a 261 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
262 [ssh-agent.1]
263 clarify/state that private keys are not exposed to clients using the
264 agent; ok markus@
44c2ab73 265 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
266 [deattack.c radix.c]
267 kill more registers
268 millert@ ok
2f98d223 269 - markus@cvs.openbsd.org 2001/11/21 15:51:24
270 [key.c]
271 mem leak
c840d0ad 272 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
273 [ssh-keygen.1]
274 more on passphrase construction; ok markus@
f48e63c8 275 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
276 [ssh-keyscan.c]
277 don't use "\n" in fatal()
7a934d1b 278 - markus@cvs.openbsd.org 2001/11/22 12:34:22
279 [clientloop.c serverloop.c sshd.c]
280 volatile sig_atomic_t
58d94604 281 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
282 [channels.h]
283 remove dead function prototype; ok markus@
2975f58d 284 - markus@cvs.openbsd.org 2001/11/29 22:08:48
285 [auth-rsa.c]
286 fix protocol error: send 'failed' message instead of a 2nd challenge
287 (happens if the same key is in authorized_keys twice).
288 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 289 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
290 [ssh.c]
291 sscanf() length dependencies are clearer now; can also shrink proto
292 and data if desired, but i have not done that. ok markus@
2548961d 293 - markus@cvs.openbsd.org 2001/12/01 21:41:48
294 [session.c sshd.8]
295 don't pass user defined variables to /usr/bin/login
947b64c7 296 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
297 [sftp-common.c]
298 zap };
010f9726 299 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
300 [clientloop.c serverloop.c sshd.c]
301 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 302 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
303 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
304 sshconnect2.c]
305 make it compile with more strict prototype checking
6aacefa7 306 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
307 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
308 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
309 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
310 minor KNF
663ebb32 311 - markus@cvs.openbsd.org 2001/12/05 15:04:48
312 [version.h]
313 post 3.0.2
6a92533a 314 - markus@cvs.openbsd.org 2001/12/05 16:54:51
315 [compat.c match.c match.h]
316 make theo and djm happy: bye bye regexp
2717fa0f 317 - markus@cvs.openbsd.org 2001/12/06 13:30:06
318 [servconf.c servconf.h sshd.8 sshd.c]
319 add -o to sshd, too. ok deraadt@
320 - (bal) Minor white space fix up in servconf.c
6056eb35 321
ffb8d130 32220011126
323 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
324 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
325 Allow SSHD to install as service under WIndows 9x/Me
326 [configure.ac] Fix to allow linking against PCRE on Cygwin
327 Patches by Corinna Vinschen <vinschen@redhat.com>
328
20716479 32920011115
330 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
331 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 332 - (djm) Release 3.0.1p1
20716479 333
9aba5a4d 33420011113
335 - (djm) Fix early (and double) free of remote user when using Kerberos.
336 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 337 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
338 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
339 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
340 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 341 - (djm) OpenBSD CVS Sync
342 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
343 [auth-krb5.c]
344 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
345 art@, deraadt@ ok
b0248360 346 - markus@cvs.openbsd.org 2001/11/12 11:17:07
347 [servconf.c]
348 enable authorized_keys2 again. tested by fries@
0bbf2240 349 - markus@cvs.openbsd.org 2001/11/13 02:03:57
350 [version.h]
351 enter 3.0.1
86b164b3 352 - (djm) Bump RPM package versions
9aba5a4d 353
3e4e3bc8 35420011112
355 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 356 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 357 - OpenBSD CVS Sync
358 - markus@cvs.openbsd.org 2001/10/24 08:41:41
359 [sshd.c]
360 mention remote port in debug message
f103187f 361 - markus@cvs.openbsd.org 2001/10/24 08:41:20
362 [ssh.c]
363 remove unused
67b75437 364 - markus@cvs.openbsd.org 2001/10/24 08:51:35
365 [clientloop.c ssh.c]
366 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 367 - markus@cvs.openbsd.org 2001/10/24 19:57:40
368 [clientloop.c]
369 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 370 - markus@cvs.openbsd.org 2001/10/25 21:14:32
371 [ssh-keygen.1 ssh-keygen.c]
372 better docu for fingerprinting, ok deraadt@
e8d59b4d 373 - markus@cvs.openbsd.org 2001/10/29 19:27:15
374 [sshconnect2.c]
375 hostbased: check for client hostkey before building chost
03cf595c 376 - markus@cvs.openbsd.org 2001/10/30 20:29:09
377 [ssh.1]
378 ssh.1
b4b701be 379 - markus@cvs.openbsd.org 2001/11/07 16:03:17
380 [packet.c packet.h sshconnect2.c]
381 pad using the padding field from the ssh2 packet instead of sending
382 extra ignore messages. tested against several other ssh servers.
10f22cd7 383 - markus@cvs.openbsd.org 2001/11/07 21:40:21
384 [ssh-rsa.c]
385 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 386 - markus@cvs.openbsd.org 2001/11/07 22:10:28
387 [ssh-dss.c ssh-rsa.c]
388 missing free and sync dss/rsa code.
713d61f7 389 - markus@cvs.openbsd.org 2001/11/07 22:12:01
390 [sshd.8]
391 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 392 - markus@cvs.openbsd.org 2001/11/07 22:41:51
393 [auth2.c auth-rh-rsa.c]
394 unused includes
27c47c0a 395 - markus@cvs.openbsd.org 2001/11/07 22:53:21
396 [channels.h]
397 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 398 - markus@cvs.openbsd.org 2001/11/08 10:51:08
399 [readpass.c]
400 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 401 - markus@cvs.openbsd.org 2001/11/08 17:49:53
402 [ssh.1]
403 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 404 - markus@cvs.openbsd.org 2001/11/08 20:02:24
405 [auth.c]
406 don't print ROOT in CAPS for the authentication messages, i.e.
407 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
408 becomes
409 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 410 - markus@cvs.openbsd.org 2001/11/09 18:59:23
411 [clientloop.c serverloop.c]
412 don't memset too much memory, ok millert@
413 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 414 - markus@cvs.openbsd.org 2001/11/10 13:19:45
415 [sshd.c]
e15895cd 416 cleanup libwrap support (remove bogus comment, bogus close(), add
417 debug, etc).
5d4446bf 418 - markus@cvs.openbsd.org 2001/11/10 13:22:42
419 [ssh-rsa.c]
420 KNF (unexpand)
ec413a68 421 - markus@cvs.openbsd.org 2001/11/10 13:37:20
422 [packet.c]
423 remove extra debug()
5df83e07 424 - markus@cvs.openbsd.org 2001/11/11 13:02:31
425 [servconf.c]
e15895cd 426 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
427 AuthorizedKeysFile is specified.
428 - (djm) Reorder portable-specific server options so that they come first.
429 This should help reduce diff collisions for new server options (as they
430 will appear at the end)
3e4e3bc8 431
78afd1dc 43220011109
433 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
434 if permit_empty_passwd == 0 so null password check cannot be bypassed.
435 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 436 - markus@cvs.openbsd.org 2001/11/09 19:08:35
437 [sshd.c]
438 remove extra trailing dot from log message; pilot@naughty.monkey.org
439
7c6d759d 44020011103
441 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
442 from Raymund Will <ray@caldera.de>
443 [acconfig.h configure.in] Clean up login checks.
444 Problem reported by Jim Knoble <jmknoble@pobox.com>
445
44620011101
58389b85 447 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
448
548fd014 44920011031
450 - (djm) Unsmoke drugs: config files should be noreplace.
451
b013a983 45220011030
453 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
454 by default (can force IPv4 using --define "noipv6 1")
455
40d0f6b9 45620011029
457 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
458 to configure.ac
459
9f214051 46020011028
461 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 462 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 463 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 464 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 465 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 466
c8c15bcb 46720011027
468 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
469 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
470
9e127e27 47120011026
472 - (bal) Set the correct current time in login_utmp_only(). Patch by
473 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 474 - (tim) [scard/Makefile.in] Fix install: when building outside of source
475 tree and using --src=/full_path/to/openssh
476 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 477
d321c94b 47820011025
479 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
480 by todd@
5a162955 481 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
482 tcp-wrappers precedence over system libraries and includes.
483 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 484
95c88805 48520011024
486 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 487 - (tim) configure.in -> configure.ac
95c88805 488
bc86d864 48920011023
490 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 491 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 492 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
493 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
494 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
495 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 496
ce49121d 49720011022
498 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
499 Report from Michal Zalewski <lcamtuf@coredump.cx>
500
98a7c37b 50120011021
502 - (tim) [configure.in] Clean up library testing. Add optional PATH to
503 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
504 patch by albert chin (china@thewrittenword.com)
505 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
506 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
507 with AC_CHECK_MEMBERS. Add test for broken dirname() on
508 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
509 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
510 patch by albert chin (china@thewrittenword.com)
511 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
512 HAVE_STRUCT_STAT_ST_BLKSIZE.
513 [Makefile.in] When running make in top level, always do make
514 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
515
09a3bd6d 51620011019
517 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
518 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
519
418e724c 52020011012
521 - (djm) OpenBSD CVS Sync
522 - markus@cvs.openbsd.org 2001/10/10 22:18:47
523 [channels.c channels.h clientloop.c nchan.c serverloop.c]
524 [session.c session.h]
525 try to keep channels open until an exit-status message is sent.
526 don't kill the login shells if the shells stdin/out/err is closed.
527 this should now work:
528 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 529 - markus@cvs.openbsd.org 2001/10/11 13:45:21
530 [session.c]
531 delay detach of session if a channel gets closed but the child is
532 still alive. however, release pty, since the fd's to the child are
533 already closed.
fd6cfbaf 534 - markus@cvs.openbsd.org 2001/10/11 15:24:00
535 [clientloop.c]
536 clear select masks if we return before calling select().
b0454d44 537 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 538 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 539 - (djm) Cleanup sshpty.c a little
6e464960 540 - (bal) First wave of contrib/solaris/ package upgrades. Still more
541 work needs to be done, but it is a 190% better then the stuff we
542 had before!
78c84f13 543 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
544 set right.
418e724c 545
c48c32c1 54620011010
547 - (djm) OpenBSD CVS Sync
548 - markus@cvs.openbsd.org 2001/10/04 14:34:16
549 [key.c]
550 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 551 - markus@cvs.openbsd.org 2001/10/04 15:05:40
552 [channels.c serverloop.c]
553 comment out bogus conditions for selecting on connection_in
72176c0e 554 - markus@cvs.openbsd.org 2001/10/04 15:12:37
555 [serverloop.c]
556 client_alive_check cleanup
a2c92c4a 557 - markus@cvs.openbsd.org 2001/10/06 00:14:50
558 [sshconnect.c]
559 remove unused argument
05fd093c 560 - markus@cvs.openbsd.org 2001/10/06 00:36:42
561 [session.c]
562 fix typo in error message, sync with do_exec_nopty
01e9ef57 563 - markus@cvs.openbsd.org 2001/10/06 11:18:19
564 [sshconnect1.c sshconnect2.c sshconnect.c]
565 unify hostkey check error messages, simplify prompt.
2cdccb44 566 - markus@cvs.openbsd.org 2001/10/07 10:29:52
567 [authfile.c]
568 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 569 - markus@cvs.openbsd.org 2001/10/07 17:49:40
570 [channels.c channels.h]
571 avoid possible FD_ISSET overflow for channels established
572 during channnel_after_select() (used for dynamic channels).
f3964cb9 573 - markus@cvs.openbsd.org 2001/10/08 11:48:57
574 [channels.c]
575 better debug
32af6a3f 576 - markus@cvs.openbsd.org 2001/10/08 16:15:47
577 [sshconnect.c]
578 use correct family for -b option
dab89049 579 - markus@cvs.openbsd.org 2001/10/08 19:05:05
580 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
581 some more IPv4or6 cleanup
582 - markus@cvs.openbsd.org 2001/10/09 10:12:08
583 [session.c]
584 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 585 - markus@cvs.openbsd.org 2001/10/09 19:32:49
586 [session.c]
587 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 588 - markus@cvs.openbsd.org 2001/10/09 19:51:18
589 [serverloop.c]
590 close all channels if the connection to the remote host has been closed,
591 should fix sshd's hanging with WCHAN==wait
d5f24f94 592 - markus@cvs.openbsd.org 2001/10/09 21:59:41
593 [channels.c channels.h serverloop.c session.c session.h]
594 simplify session close: no more delayed session_close, no more
595 blocking wait() calls.
b6a71cd2 596 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 597 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 598
46dfe5ef 59920011007
600 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
601 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
602
822593d4 60320011005
604 - (bal) AES works under Cray, no more hack.
605
63fa6b6c 60620011004
607 - (bal) nchan2.ms resync. BSD License applied.
608
c8a62153 60920011003
610 - (bal) CVS ID fix up in version.h
b6350327 611 - (bal) OpenBSD CVS Sync:
612 - markus@cvs.openbsd.org 2001/09/27 11:58:16
613 [compress.c]
614 mem leak; chombier@mac.com
615 - markus@cvs.openbsd.org 2001/09/27 11:59:37
616 [packet.c]
617 missing called=1; chombier@mac.com
aa8003d6 618 - markus@cvs.openbsd.org 2001/09/27 15:31:17
619 [auth2.c auth2-chall.c sshconnect1.c]
620 typos; from solar
5b263aae 621 - camield@cvs.openbsd.org 2001/09/27 17:53:24
622 [sshd.8]
623 don't talk about compile-time options
624 ok markus@
e99a518a 625 - djm@cvs.openbsd.org 2001/09/28 12:07:09
626 [ssh-keygen.c]
627 bzero private key after loading to smartcard; ok markus@
f67792f2 628 - markus@cvs.openbsd.org 2001/09/28 15:46:29
629 [ssh.c]
630 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 631 - markus@cvs.openbsd.org 2001/10/01 08:06:28
632 [scp.c]
633 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
634 and matthew@debian.org
5e4a7219 635 - markus@cvs.openbsd.org 2001/10/01 21:38:53
636 [channels.c channels.h ssh.c sshd.c]
637 remove ugliness; vp@drexel.edu via angelos
8bbc048a 638 - markus@cvs.openbsd.org 2001/10/01 21:51:16
639 [readconf.c readconf.h ssh.1 sshconnect.c]
640 add NoHostAuthenticationForLocalhost; note that the hostkey is
641 now check for localhost, too.
e0543e42 642 - djm@cvs.openbsd.org 2001/10/02 08:38:50
643 [ssh-add.c]
644 return non-zero exit code on error; ok markus@
e4d7f734 645 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
646 [sshd.c]
647 #include "channels.h" for channel_set_af()
76fbdd47 648 - markus@cvs.openbsd.org 2001/10/03 10:01:20
649 [auth.c]
650 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 651
d9d47a26 65220011001
653 - (stevesk) loginrec.c: fix type conversion problems exposed when using
654 64-bit off_t.
655
d8d6c87e 65620010929
657 - (bal) move reading 'config.h' up higher. Patch by albert chin
658 <china@thewrittenword.com)
659
fc1fc39e 66020010928
661 - (djm) OpenBSD CVS sync:
662 - djm@cvs.openbsd.org 2001/09/28 09:49:31
663 [scard.c]
664 Fix segv when smartcard communication error occurs during key load.
665 ok markus@
e3d5570b 666 - (djm) Update spec files for new x11-askpass
fc1fc39e 667
8a9ac95d 66820010927
669 - (stevesk) session.c: declare do_pre_login() before use
670 wayned@users.sourceforge.net
671
aa9f6a6e 67220010925
673 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 674 - (djm) Sync $sysconfdir/moduli
948fd8b9 675 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 676 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 677
57dade33 67820010923
679 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
680 by stevesk@
927c3e15 681 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 682 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 683
8ab12eb4 68420010923
685 - (bal) OpenBSD CVS Sync
686 - markus@cvs.openbsd.org 2001/09/23 11:09:13
687 [authfile.c]
688 relax permission check for private key files.
157fc8e1 689 - markus@cvs.openbsd.org 2001/09/23 09:58:13
690 [LICENCE]
691 new rijndael implementation
8ab12eb4 692
64bdafe1 69320010920
694 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 695 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 696 - (bal) OpenBSD CVS Sync
697 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
698 [sshd.8]
699 fix ClientAliveCountMax
ddcfed57 700 - markus@cvs.openbsd.org 2001/09/20 13:46:48
701 [auth2.c]
702 key_read returns now -1 or 1
bcdb96c2 703 - markus@cvs.openbsd.org 2001/09/20 13:50:40
704 [compat.c compat.h ssh.c]
705 bug compat: request a dummy channel for -N (no shell) sessions +
706 cleanup; vinschen@redhat.com
4a778de1 707 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
708 [sshd_config]
709 CheckMail removed. OKed stevesk@
64bdafe1 710
4cdbc654 71120010919
35c69348 712 - (bal) OpenBSD Sync
4cdbc654 713 - markus@cvs.openbsd.org 2001/09/19 10:08:51
714 [sshd.8]
715 command=xxx applies to subsystem now, too
cb8c7bad 716 - markus@cvs.openbsd.org 2001/09/19 13:23:29
717 [key.c]
718 key_read() now returns -1 on type mismatch, too
e1c5bfaf 719 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
720 [readconf.c readconf.h scp.c sftp.c ssh.1]
721 add ClearAllForwardings ssh option and set it in scp and sftp; ok
722 markus@
f34f05d5 723 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
724 [authfd.c]
725 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
726 blesses this and we do it this way elsewhere. this helps in
727 portable because not all systems have SUN_LEN() and
728 sockaddr_un.sun_len. ok markus@
2043936f 729 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
730 [sshd.8]
731 missing -t in usage
368bae7d 732 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
733 [sshd.8]
734 don't advertise -V in usage; ok markus@
35c69348 735 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 736
d0b19c95 73720010918
46a831dd 738 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 739 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 740 - (djm) Avoid warning on BSDgetopt
93816ec8 741 - (djm) More makefile infrastructre for smartcard support, also based
742 on Ben's work
4b255446 743 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
744 put somewhere sane. Add Ssh.bin to manifest.
69c94072 745 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 746 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 747 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
748 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
749 check. ok Lutz Jaenicke
35c69348 750 - (bal) OpenBSD CVS Sync
f1278af7 751 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
752 [scp.1 scp.c sftp.1 sftp.c]
753 add -Fssh_config option; ok markus@
cf54363d 754 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
755 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
756 u_char*/char* cleanup; ok markus
4e842b5e 757 - markus@cvs.openbsd.org 2001/09/17 20:22:14
758 [scard.c]
759 never keep a connection to the smartcard open.
760 allows ssh-keygen -D U while the agent is running; report from
761 jakob@
e3c1c3e6 762 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
763 [sftp.1 sftp.c]
764 cleanup and document -1, -s and -S; ok markus@
f7436b8c 765 - markus@cvs.openbsd.org 2001/09/17 20:50:22
766 [key.c ssh-keygen.c]
767 better error handling if you try to export a bad key to ssh.com
a5f82435 768 - markus@cvs.openbsd.org 2001/09/17 20:52:47
769 [channels.c channels.h clientloop.c]
770 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
771 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 772 - markus@cvs.openbsd.org 2001/09/17 21:04:02
773 [channels.c serverloop.c]
774 don't send fake dummy packets on CR (\r)
775 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 776 - markus@cvs.openbsd.org 2001/09/17 21:09:47
777 [compat.c]
778 more versions suffering the SSH_BUG_DEBUG bug;
779 3.0.x reported by dbutts@maddog.storability.com
edaeb835 780 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
781 [scp.1]
782 missing -B in usage string
d0b19c95 783
d31a32a4 78420010917
785 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 786 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
787 rename getopt() to BSDgetopt() to keep form conflicting with
788 system getopt().
789 [Makefile.in configure.in] disable filepriv until I can add
790 missing procpriv calls.
d31a32a4 791
95d00a03 79220010916
793 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 794 - (bal) OpenBSD CVS Sync
795 - markus@cvs.openbsd.org 2001/09/16 14:46:54
796 [session.c]
797 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
798 pr 1943b
95d00a03 799
0e0144b7 80020010915
801 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 802 - (djm) Sync scard/ stuff
23c098ba 803 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
804 Redhat
94a29edc 805 - (djm) Redhat initscript config sanity checking from Pekka Savola
806 <pekkas@netcore.fi>
e72ff812 807 - (djm) Clear supplemental groups at sshd start to prevent them from
808 being propogated to random PAM modules. Based on patch from Redhat via
809 Pekka Savola <pekkas@netcore.fi>
a2cb4268 810 - (djm) Make sure rijndael.c picks config.h
811 - (djm) Ensure that u_char gets defined
0e0144b7 812
dcf29cf8 81320010914
814 - (bal) OpenBSD CVS Sync
815 - markus@cvs.openbsd.org 2001/09/13
816 [rijndael.c rijndael.h]
817 missing $OpenBSD
fd022eed 818 - markus@cvs.openbsd.org 2001/09/14
819 [session.c]
820 command=xxx overwrites subsystems, too
9658ecbc 821 - markus@cvs.openbsd.org 2001/09/14
822 [sshd.c]
823 typo
fd022eed 824
88c3bfe0 82520010913
826 - (bal) OpenBSD CVS Sync
827 - markus@cvs.openbsd.org 2001/08/23 11:31:59
828 [cipher.c cipher.h]
829 switch to the optimised AES reference code from
830 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
831
5c53a31e 83220010912
833 - (bal) OpenBSD CVS Sync
834 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
835 [servconf.c servconf.h session.c sshd.8]
836 deprecate CheckMail. ok markus@
54bf768d 837 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
838 [ssh.1 sshd.8]
839 document case sensitivity for ssh, sshd and key file
840 options and arguments; ok markus@
6d7b3036 841 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
842 [servconf.h]
843 typo in comment
ae897d7c 844 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
845 [ssh.1 sshd.8]
846 minor typos and cleanup
c78e5800 847 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
848 [ssh.1]
849 hostname not optional; ok markus@
9495bfc5 850 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
851 [sshd.8]
852 no rexd; ok markus@
29999e54 853 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
854 [ssh.1]
855 document cipher des for protocol 1; ok deraadt@
8fbc356d 856 - camield@cvs.openbsd.org 2001/08/23 17:59:31
857 [sshd.c]
858 end request with 0, not NULL
859 ok markus@
d866473d 860 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
861 [ssh-agent.1]
862 fix usage; ok markus@
75304f85 863 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
864 [ssh-add.1 ssh-keyscan.1]
865 minor cleanup
b7f79e7a 866 - danh@cvs.openbsd.org 2001/08/27 22:02:13
867 [ssh-keyscan.c]
868 fix memory fault if non-existent filename is given to the -f option
869 ok markus@
14e4a15f 870 - markus@cvs.openbsd.org 2001/08/28 09:51:26
871 [readconf.c]
872 don't set DynamicForward unless Host matches
e591b98a 873 - markus@cvs.openbsd.org 2001/08/28 15:39:48
874 [ssh.1 ssh.c]
875 allow: ssh -F configfile host
46660a9e 876 - markus@cvs.openbsd.org 2001/08/29 20:44:03
877 [scp.c]
878 clear the malloc'd buffer, otherwise source() will leak malloc'd
879 memory; ok theo@
e675b851 880 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
881 [sshd.8]
882 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 883 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
884 [ssh.1 ssh.c]
885 document -D and DynamicForward; ok markus@
d2e3df16 886 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
887 [ssh.c]
888 validate ports for -L/-R; ok markus@
70068acc 889 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
890 [ssh.1 sshd.8]
891 additional documentation for GatewayPorts; ok markus@
ad3e169f 892 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
893 [ssh.1]
894 add -D to synopsis line; ok markus@
3a8aabf0 895 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
896 [readconf.c ssh.1]
897 validate ports for LocalForward/RemoteForward.
898 add host/port alternative syntax for IPv6 (like -L/-R).
899 ok markus@
ed787d14 900 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
901 [auth-options.c sshd.8]
902 validate ports for permitopen key file option. add host/port
903 alternative syntax for IPv6. ok markus@
4278ff63 904 - markus@cvs.openbsd.org 2001/08/30 22:22:32
905 [ssh-keyscan.c]
906 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 907 - markus@cvs.openbsd.org 2001/08/31 11:46:39
908 [sshconnect2.c]
93111dfa 909 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
910 messages
911 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
912 [readconf.c readconf.h ssh.c]
913 fatal() for nonexistent -Fssh_config. ok markus@
91789042 914 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
915 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
916 avoid first person in manual pages
3a222388 917 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
918 [scp.c]
919 don't forward agent for non third-party copies; ok markus@
5c53a31e 920
c6ed03bd 92120010815
922 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 923 - OpenBSD CVS Sync
924 - markus@cvs.openbsd.org 2001/08/07 10:37:46
925 [authfd.c authfd.h]
926 extended failure messages from galb@vandyke.com
c7f89f1f 927 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
928 [scp.1]
929 when describing the -o option, give -o Protocol=1 as the specific example
930 since we are SICK AND TIRED of clueless people who cannot have difficulty
931 thinking on their own.
f2f1bedd 932 - markus@cvs.openbsd.org 2001/08/08 18:20:15
933 [uidswap.c]
934 permanently_set_uid is a noop if user is not privilegued;
935 fixes bug on solaris; from sbi@uchicago.edu
58df8789 936 - markus@cvs.openbsd.org 2001/08/08 21:34:19
937 [uidswap.c]
938 undo last change; does not work for sshd
c3abff07 939 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
940 [ssh.c tildexpand.c]
941 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
942 ok markus@
4fa5a4db 943 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
944 [scp.c]
945 don't need main prototype (also sync with rcp); ok markus@
68874d2b 946 - markus@cvs.openbsd.org 2001/08/14 09:23:02
947 [sftp.1 sftp-int.c]
948 "bye"; hk63a@netscape.net
38539909 949 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
950 [scp.1 sftp.1 ssh.1]
951 consistent documentation and example of ``-o ssh_option'' for sftp and
952 scp; document keyword=argument for ssh.
41cb4569 953 - (bal) QNX resync. OK tim@
c6ed03bd 954
3454ff55 95520010814
956 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
957 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 958 - (stevesk) sshpty.c: return 0 on error in cray pty code;
959 ok wendyp@cray.com
4809bc4c 960 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 961 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 962
d89a02d4 96320010812
964 - (djm) Fix detection of long long int support. Based on patch from
965 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
966
7ef909d3 96720010808
968 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
969 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
970
a704dd54 97120010807
972 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
973 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
974 in. Needed for sshconnect.c
975 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
976 [configure.in] make tests with missing libraries fail
977 patch by Wendy Palm <wendyp@cray.com>
978 Added openbsd-compat/bsd-cray.h. Selective patches from
979 William L. Jones <jones@mail.utexas.edu>
980
4f7893dc 98120010806
982 - OpenBSD CVS Sync
983 - markus@cvs.openbsd.org 2001/07/22 21:32:27
984 [sshpty.c]
985 update comment
0aea6c59 986 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
987 [ssh.1]
988 There is no option "Compress", point to "Compression" instead; ok
989 markus
10a2cbef 990 - markus@cvs.openbsd.org 2001/07/22 22:04:19
991 [readconf.c ssh.1]
992 enable challenge-response auth by default; ok millert@
248bad82 993 - markus@cvs.openbsd.org 2001/07/22 22:24:16
994 [sshd.8]
995 Xr login.conf
9f37c0af 996 - markus@cvs.openbsd.org 2001/07/23 09:06:28
997 [sshconnect2.c]
998 reorder default sequence of userauth methods to match ssh behaviour:
999 hostbased,publickey,keyboard-interactive,password
29c440a0 1000 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1001 [ssh.1]
1002 sync PreferredAuthentications
7fd9477e 1003 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1004 [ssh-keygen.1]
1005 Fix typo.
1bdee08c 1006 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1007 [auth2.c auth-rsa.c]
1008 use %lu; ok markus@
bac2ef55 1009 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1010 [xmalloc.c]
1011 no zero size xstrdup() error; ok markus@
55684f0c 1012 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1013 [scard.c]
1014 typo in comment
ce773142 1015 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1016 [readconf.c ssh.1 ssh.c sshconnect.c]
1017 cleanup connect(); connection_attempts 4 -> 1; from
1018 eivind@freebsd.org
f87f09aa 1019 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1020 [sshd.8 sshd.c]
1021 add -t option to test configuration file and keys; pekkas@netcore.fi
1022 ok markus@
c42158fe 1023 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1024 [scard.c ssh-keygen.c]
1025 Inquire Cyberflex class for 0xf0 cards
1026 change aid to conform to 7816-5
1027 remove gratuitous fid selects
2e23cde0 1028 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1029 [ssh.c]
1030 If smart card support is compiled in and a smart card is being used
1031 for authentication, make it the first method used. markus@ OK
0b2988ca 1032 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1033 [scp.c]
1034 shorten lines
7f19f8bb 1035 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1036 [sshd.8]
1037 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1038 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1039 [scp.1]
1040 Clarified -o option in scp.1 OKed by Markus@
0b595937 1041 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1042 [scard.c scard.h]
1043 better errorcodes from sc_*; ok markus@
d6192346 1044 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1045 [rijndael.c rijndael.h]
1046 new BSD-style license:
1047 Brian Gladman <brg@gladman.plus.com>:
1048 >I have updated my code at:
1049 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1050 >with a copyright notice as follows:
1051 >[...]
1052 >I am not sure which version of my old code you are using but I am
1053 >happy for the notice above to be substituted for my existing copyright
1054 >intent if this meets your purpose.
71b7a18e 1055 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1056 [scard.c]
1057 do not complain about missing smartcards. ok markus@
eea098a3 1058 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1059 [readconf.c readconf.h ssh.1 ssh.c]
1060 add 'SmartcardDevice' client option to specify which smartcard device
1061 is used to access a smartcard used for storing the user's private RSA
1062 key. ok markus@.
88690211 1063 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1064 [sftp-int.c sftp-server.c]
1065 avoid paths beginning with "//"; <vinschen@redhat.com>
1066 ok markus@
2251e099 1067 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1068 [scard.c]
1069 close smartcard connection if card is missing
9ff6f66f 1070 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1071 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1072 ssh-agent.c ssh.c]
1073 use strings instead of ints for smartcard reader ids
1930af48 1074 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1075 [ssh.1 sshd.8]
1076 refer to current ietf drafts for protocol v2
4f831fd7 1077 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1078 [ssh-keygen.c]
1079 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1080 like sectok).
1a23ac2c 1081 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1082 [scard.c ssh.c]
1083 support finish rsa keys.
1084 free public keys after login -> call finish -> close smartcard.
93a56445 1085 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1086 [ssh-keygen.c]
1087 add -D readerid option (download, i.e. print public RSA key to stdout).
1088 check for card present when uploading keys.
1089 use strings instead of ints for smartcard reader ids, too.
285d2b15 1090 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1091 [ssh-keygen.c]
1092 change -u (upload smartcard key) to -U. ok markus@
58153e34 1093 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1094 [ssh-keygen.c]
1095 more verbose usage(). ok markus@
f0d6bdcf 1096 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1097 [ssh-keygen.1]
1098 document smartcard upload/download. ok markus@
315dfb04 1099 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1100 [ssh.c]
1101 add smartcard to usage(). ok markus@
3e984472 1102 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1103 [ssh-agent.c ssh.c ssh-keygen.c]
1104 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1105 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1106 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1107 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1108 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1109 [ssh-keyscan.1]
1110 o) .Sh AUTHOR -> .Sh AUTHORS;
1111 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1112 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1113
1114 millert@ ok
5a26334c 1115 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1116 [ssh-add.1]
1117 document smartcard options. ok markus@
33e766d2 1118 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1119 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1120 improve usage(). ok markus@
5061072f 1121 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1122 [ssh-keyscan.1 ssh-keyscan.c]
1123 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1124 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1125 [ssh-keyscan.c]
1126 make -t dsa work with commercial servers, too
cddb9003 1127 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1128 [scp.c]
1129 use alarm vs. setitimer for portable; ok markus@
94796c10 1130 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1131 - (bal) Second around of UNICOS patches. A few other things left.
1132 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1133
29a47408 113420010803
1135 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1136 a fast UltraSPARC.
1137
42ad0eec 113820010726
1139 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1140 handler has converged.
1141
aa7dbcdd 114220010725
1143 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1144
0b7d19eb 114520010724
1146 - (bal) 4711 not 04711 for ssh binary.
1147
ca5c7d6a 114820010722
1149 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1150 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1151 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1152 approval. Selective patches from William L. Jones
1153 <jones@mail.utexas.edu>
7458aff1 1154 - OpenBSD CVS Sync
1155 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1156 [sshpty.c]
1157 pr #1946, allow sshd if /dev is readonly
ec9f3450 1158 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1159 [ssh-agent.c]
1160 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1161 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1162 [ssh.1]
1163 escape chars are below now
7efa8482 1164 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1165 [ssh-agent.c]
1166 do not exit() from signal handlers; ok deraadt@
491f5f7b 1167 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1168 [ssh.1]
1169 "the" command line
ca5c7d6a 1170
979b0a64 117120010719
1172 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1173 report from Mark Miller <markm@swoon.net>
1174
6e69a45d 117520010718
1176 - OpenBSD CVS Sync
2c5b1791 1177 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1178 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1179 delete spurious #includes; ok deraadt@ markus@
68fa858a 1180 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1181 [serverloop.c]
1182 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1183 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1184 [ssh-agent.1]
1185 -d will not fork; ok markus@
d1fc1b88 1186 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1187 [ssh-agent.c]
d1fc1b88 1188 typo in usage; ok markus@
68fa858a 1189 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1190 [ssh-agent.c]
e364646f 1191 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1192 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1193 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1194 keep track of both maxfd and the size of the malloc'ed fdsets.
1195 update maxfd if maxfd gets closed.
c3941fa6 1196 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1197 [scp.c]
1198 Missing -o in scp usage()
68fa858a 1199 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1200 - (bal) Allow sshd to switch user context without password for Cygwin.
1201 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1202 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1203 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1204
39c98ef7 120520010715
1206 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1207 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1208 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1209 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1210
6800f427 121120010714
1212 - (stevesk) change getopt() declaration
763a1a18 1213 - (stevesk) configure.in: use ll suffix for long long constant
1214 in snprintf() test
6800f427 1215
453b4bd0 121620010713
68fa858a 1217 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1218 pam_nologin module. Report from William Yodlowsky
453b4bd0 1219 <bsd@openbsd.rutgers.edu>
9912296f 1220 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1221 - OpenBSD CVS Sync
1222 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1223 [ssh-agent.c]
1224 ignore SIGPIPE when debugging, too
878b5225 1225 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1226 [scard.c scard.h ssh-agent.c]
1227 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1228 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1229 [ssh-agent.c]
1230 for smartcards remove both RSA1/2 keys
a0e0f486 1231 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1232 [ssh-agent.c]
1233 handle mutiple adds of the same smartcard key
62bb2c8f 1234 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1235 [sftp-glob.c]
1236 Directly cast to the right type. Ok markus@
1237 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1238 [sshconnect1.c]
1239 statement after label; ok dugsong@
97de229c 1240 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1241 [servconf.c]
1242 fix ``MaxStartups max''; ok markus@
f5a1a01a 1243 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1244 [ssh.c]
1245 Use getopt(3); markus@ ok.
ed916b28 1246 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1247 [session.c sftp-int.c]
1248 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1249 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1250 [readpass.c]
1251 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1252 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1253 [servconf.c]
68fa858a 1254 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1255 dugsong ok
1256 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1257 -I/usr/include/kerberosV?
afd501f9 1258 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1259 [ssh.c]
1260 sort options string, fix -p, add -k
1261 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1262 [auth.c]
1263 no need to call dirname(pw->pw_dir).
1264 note that dirname(3) modifies its argument on some systems.
82d95536 1265 - (djm) Reorder Makefile.in so clean targets work a little better when
1266 run directly from Makefile.in
1812a662 1267 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1268
85b08d98 126920010711
68fa858a 1270 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1271 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1272
a96070d4 127320010704
1274 - OpenBSD CVS Sync
1275 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1276 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1277 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1278 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1279 update copyright for 2001
8a497b11 1280 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1281 [ssh-keygen.1]
68fa858a 1282 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1283 hugh@mimosa.com
6978866a 1284 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1285 [auth.c auth.h auth-rsa.c]
68fa858a 1286 terminate secure_filename checking after checking homedir. that way
ffb215be 1287 it works on AFS. okay markus@
1288 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1289 [auth2.c sshconnect2.c]
1290 prototype cleanup; ok markus@
2b30154a 1291 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1292 [ssh-keygen.c]
1293 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1294 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1295 [ssh-agent.1 ssh-agent.c]
1296 add debug flag
983def13 1297 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1298 [authfd.c authfd.h ssh-add.c]
1299 initial support for smartcards in the agent
f7e5ac7b 1300 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1301 [ssh-agent.c]
1302 update usage
2b5fe3b8 1303 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1304 [ssh-agent.c]
1305 more smartcard support.
543baeea 1306 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1307 [sshd.8]
1308 remove unnecessary .Pp between .It;
1309 millert@ ok
0c9664c2 1310 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1311 [auth2.c]
1312 new interface for secure_filename()
2a1e4639 1313 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1314 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1315 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1316 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1317 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1318 radix.h readconf.h readpass.h rsa.h]
1319 prototype pedant. not very creative...
1320 - () -> (void)
1321 - no variable names
1c06a9ca 1322 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1323 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1324 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1325 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1326 prototype pedant. not very creative...
1327 - () -> (void)
1328 - no variable names
ced49be2 1329 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1330 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1331 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1332 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1333 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1334 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1335 [ssh.1]
1336 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1337 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1338 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1339 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1340 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1341 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1342 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1343 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1344 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1345 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1346 remove comments from .h, since they are cut&paste from the .c files
1347 and out of sync
83f46621 1348 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1349 [servconf.c]
1350 #include <kafs.h>
57156994 1351 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1352 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1353 add smartcard support to the client, too (now you can use both
1354 the agent and the client).
1355 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1356 [serverloop.c serverloop.h session.c session.h]
1357 quick hack to make ssh2 work again.
80f8f24f 1358 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1359 [auth.c match.c sshd.8]
1360 tridge@samba.org
d0bfe096 1361 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1362 [ssh-keygen.c]
1363 use cyberflex_inq_class to inquire class.
2b63e803 1364 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1365 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1366 s/generate_additional_parameters/rsa_generate_additional_parameters/
1367 http://www.humppa.com/
34e02b83 1368 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1369 [ssh-add.c]
1370 convert to getopt(3)
d3260e12 1371 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1372 [ssh-keygen.c]
1373 '\0' terminated data[] is ok; ok markus@
49ccba9c 1374 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1375 [ssh-keygen.c]
1376 new error handling for cyberflex_*
542d70b8 1377 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1378 [ssh-keygen.c]
1379 initialize early
eea46d13 1380 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1381 [clientloop.c]
1382 sync function definition with declaration; ok markus@
8ab2cb35 1383 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1384 [channels.c]
1385 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1386 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1387 [channels.c channels.h clientloop.c]
1388 adress -> address; ok markus@
5b5d170c 1389 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1390 [serverloop.c session.c session.h]
68fa858a 1391 wait until !session_have_children(); bugreport from
5b5d170c 1392 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1393 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1394 [readpass.c]
1395 do not return NULL, use "" instead.
666248da 1396 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1397 [ssh-keygen.c]
1398 update for sectok.h interface changes.
3cf2be58 1399 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1400 [channels.c channels.h serverloop.c]
1401 improve cleanup/exit logic in ssh2:
1402 stop listening to channels, detach channel users (e.g. sessions).
1403 wait for children (i.e. dying sessions), send exit messages,
1404 cleanup all channels.
637b033d 1405 - (bal) forget a few new files in sync up.
06be7c3b 1406 - (bal) Makefile fix up requires scard.c
ac96ca42 1407 - (stevesk) sync misc.h
9c328529 1408 - (stevesk) more sync for session.c
4f1f4d8d 1409 - (stevesk) sync servconf.h (comments)
afb9165e 1410 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1411 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1412 issue warning (line 1: tokens ignored at end of directive line)
1413 - (tim) [sshconnect1.c] give the compiler something to do for success:
1414 if KRB5 and AFS are not defined
1415 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1416
aa8d09da 141720010629
1418 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1419 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1420 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1421 - (stevesk) remove _REENTRANT #define
16995a2c 1422 - (stevesk) session.c: use u_int for envsize
6a26f353 1423 - (stevesk) remove cli.[ch]
aa8d09da 1424
f11065cb 142520010628
1426 - (djm) Sync openbsd-compat with -current libc
68fa858a 1427 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1428 broken makefile
07608451 1429 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1430 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1431
78220944 143220010627
1433 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1434 - (djm) Remove redundant and incorrect test for max auth attempts in
1435 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1436 <matthewm@webcentral.com.au>
f0194608 1437 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1438 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1439 existing primes->moduli if it exists.
0eb1a22d 1440 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1441 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1442 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1443 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1444 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1445 pulls in modern socket prototypes and eliminates a number of compiler
1446 warnings. see xopen_networking(7).
fef01705 1447 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1448 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1449
e16f4ac8 145020010625
0cd000dd 1451 - OpenBSD CVS Sync
bc233fdf 1452 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1453 [session.c]
1454 don't reset forced_command (we allow multiple login shells in
1455 ssh2); dwd@bell-labs.com
a5a2da3b 1456 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1457 [ssh.1 sshd.8 ssh-keyscan.1]
1458 o) .Sh AUTHOR -> .Sh AUTHORS;
1459 o) remove unnecessary .Pp;
1460 o) better -mdoc style;
1461 o) typo;
1462 o) sort SEE ALSO;
a5a2da3b 1463 aaron@ ok
e2854364 1464 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1465 [dh.c pathnames.h]
1466 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1467 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1468 [sshd.8]
1469 document /etc/moduli
96a7b0cc 1470 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1471 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1472 ssh-keygen.1]
1473 merge authorized_keys2 into authorized_keys.
1474 authorized_keys2 is used for backward compat.
1475 (just append authorized_keys2 to authorized_keys).
826676b3 1476 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1477 [dh.c]
1478 increase linebuffer to deal with larger moduli; use rewind instead of
1479 close/open
bc233fdf 1480 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1481 [sftp-server.c]
1482 allow long usernames/groups in readdir
a599bd06 1483 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1484 [ssh.c]
1485 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1486 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1487 [scp.c]
1488 slightly better care
d0c8ca5c 1489 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1490 [auth2.c auth.c auth.h auth-rh-rsa.c]
1491 *known_hosts2 is obsolete for hostbased authentication and
1492 only used for backward compat. merge ssh1/2 hostkey check
1493 and move it to auth.c
e16f4ac8 1494 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1495 [sftp.1 sftp-server.8 ssh-keygen.1]
1496 join .%A entries; most by bk@rt.fm
f49bc4f7 1497 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1498 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1499 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1500 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1501 modify.
7d747e89 1502 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1503 [sshd.8]
1504 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1505 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1506 [auth2.c auth-rh-rsa.c]
1507 restore correct ignore_user_known_hosts logic.
c10d042a 1508 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1509 [key.c]
1510 handle sigature of size 0 (some broken clients send this).
7b518233 1511 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1512 [sftp.1 sftp-server.8 ssh-keygen.1]
1513 ok, tmac is now fixed
2e0becb6 1514 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1515 [ssh-keygen.c]
1516 try to decode ssh-3.0.0 private rsa keys
1517 (allow migration to openssh, not vice versa), #910
396c147e 1518 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1519 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1520 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1521 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1522 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1523 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1524 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1525 ssh-keygen.c ssh-keyscan.c]
68fa858a 1526 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1527 markus ok'ed
1528 TODO; cleanup headers
a599bd06 1529 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1530 [ssh-keygen.c]
1531 fix import for (broken?) ssh.com/f-secure private keys
1532 (i tested > 1000 RSA keys)
3730bb22 1533 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1534 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1535 kill whitespace at EOL.
3aca00a3 1536 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1537 [sshd.c]
1538 pidfile/sigterm race; bbraun@synack.net
ce404659 1539 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1540 [sshconnect1.c]
1541 consistent with ssh2: skip key if empty passphrase is entered,
1542 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1543 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1544 [auth-options.c match.c match.h]
1545 move ip+hostname check to match.c
1843a425 1546 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1547 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1548 switch to readpassphrase(3)
1549 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1550 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1551 [sshconnect2.c]
1552 oops, missing format string
b4e7177c 1553 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1554 [ttymodes.c]
1555 passing modes works fine: debug2->3
ab88181c 1556 - (djm) -Wall fix for session.c
3159d49a 1557 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1558 Solaris
0cd000dd 1559
7751d4eb 156020010622
1561 - (stevesk) handle systems without pw_expire and pw_change.
1562
e04e7a19 156320010621
1564 - OpenBSD CVS Sync
1565 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1566 [misc.c]
1567 typo; dunlap@apl.washington.edu
c03175c6 1568 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1569 [channels.h]
1570 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1571 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1572 [scp.c]
1573 no stdio or exit() in signal handlers.
c4d49b85 1574 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1575 [misc.c]
1576 copy pw_expire and pw_change, too.
dac6753b 1577 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1578 [session.c]
1579 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1580 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1581 [session.c sshd.8]
1582 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1583 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1584 [session.c]
1585 allocate and free at the same level.
d6746a0b 1586 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1587 [channels.c channels.h clientloop.c packet.c serverloop.c]
1588 move from channel_stop_listening to channel_free_all,
1589 call channel_free_all before calling waitpid() in serverloop.
1590 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1591
5ad9f968 159220010615
1593 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1594 around grantpt().
f7940aa9 1595 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1596
eb26141e 159720010614
1598 - OpenBSD CVS Sync
1599 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1600 [session.c]
1601 typo, use pid not s->pid, mstone@cs.loyola.edu
1602
86066315 160320010613
eb26141e 1604 - OpenBSD CVS Sync
86066315 1605 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1606 [session.c]
1607 merge session_free into session_close()
1608 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1609 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1610 [session.c]
1611 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1612 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1613 [packet.c]
1614 do not log() packet_set_maxsize
b44de2b1 1615 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1616 [session.c]
1617 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1618 we do already trust $HOME/.ssh
1619 you can use .ssh/sshrc and .ssh/environment if you want to customize
1620 the location of the xauth cookies
7a313633 1621 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1622 [session.c]
1623 unused
86066315 1624
2c9d881a 162520010612
38296b32 1626 - scp.c ID update (upstream synced vfsprintf() from us)
1627 - OpenBSD CVS Sync
2c9d881a 1628 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1629 [dispatch.c]
1630 we support rekeying
1631 protocol errors are fatal.
1500bcdd 1632 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1633 [session.c]
1634 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 1635 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1636 [sshd.8]
1637 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 1638
b4d02860 163920010611
68fa858a 1640 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1641 <markm@swoon.net>
224cbdcc 1642 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 1643 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 1644 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 1645
bf093080 164620010610
1647 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1648
e697bda7 164920010609
1650 - OpenBSD CVS Sync
1651 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 1652 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 1653 packet.c serverloop.c session.c ssh.c ssh1.h]
1654 channel layer cleanup: merge header files and split .c files
36e1f6a1 1655 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1656 [ssh.c]
1657 merge functions, simplify.
a5efa1bb 1658 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 1659 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 1660 packet.c serverloop.c session.c ssh.c]
68fa858a 1661 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 1662 history
68fa858a 1663 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 1664 out of ssh Attic)
68fa858a 1665 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 1666 Attic.
1667 - OpenBSD CVS Sync
1668 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1669 [sshd_config]
1670 group options and add some more comments
e4f7282d 1671 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1672 [channels.c channels.h session.c]
68fa858a 1673 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 1674 handling
e5b71e99 1675 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1676 [ssh-keygen.1]
1677 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 1678 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1679 [scp.c]
1680 pass -v to ssh; from slade@shore.net
f5e69c65 1681 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1682 [auth2-chall.c]
68fa858a 1683 the challenge response device decides how to handle non-existing
f5e69c65 1684 users.
1685 -> fake challenges for skey and cryptocard
f0f32b8e 1686 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1687 [channels.c channels.h session.c]
68fa858a 1688 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 1689 zen-parse@gmx.net on bugtraq
c9130033 1690 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1691 [clientloop.c serverloop.c sshd.c]
68fa858a 1692 set flags in the signal handlers, do real work in the main loop,
c9130033 1693 ok provos@
8dcd9d5c 1694 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1695 [session.c]
1696 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 1697 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1698 [ssh-keyscan.1 ssh-keyscan.c]
1699 License clarification from David Mazieres, ok deraadt@
750c256a 1700 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1701 [channels.c]
1702 don't delete the auth socket in channel_stop_listening()
1703 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 1704 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1705 [session.c]
1706 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 1707 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1708 [ssh-dss.c ssh-rsa.c]
1709 cleanup, remove old code
edf9ae81 1710 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1711 [ssh-add.c]
1712 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 1713 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1714 [auth2.c]
1715 style is used for bsdauth.
1716 disconnect on user/service change (ietf-drafts)
449c5ba5 1717 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 1718 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 1719 sshconnect.c sshconnect1.c]
1720 use xxx_put_cstring()
e6abba31 1721 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1722 [session.c]
1723 don't overwrite errno
1724 delay deletion of the xauth cookie
fd9ede94 1725 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1726 [includes.h pathnames.h readconf.c servconf.c]
1727 move the path for xauth to pathnames.h
0abe778b 1728 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 1729 - (bal) ANSIify strmode()
68fa858a 1730 - (bal) --with-catman should be --with-mantype patch by Dave
1731 Dykstra <dwd@bell-labs.com>
fd9ede94 1732
4869a96f 173320010606
e697bda7 1734 - OpenBSD CVS Sync
68fa858a 1735 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 1736 [ssh.1]
68fa858a 1737 no spaces in PreferredAuthentications;
5ba55ada 1738 meixner@rbg.informatik.tu-darmstadt.de
1739 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 1740 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 1741 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1742 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 1743 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1744 [session.c]
1745 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1746 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 1747 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1748 [scp.c]
3e4fc5f9 1749 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 1750 allows scp /path/to/file localhost:/path/to/file
1751 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1752 [sshd.8]
a18395da 1753 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 1754 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1755 [ssh.1 sshconnect2.c]
1756 change preferredauthentication order to
1757 publickey,hostbased,password,keyboard-interactive
3398dda9 1758 document that hostbased defaults to no, document order
47bf6266 1759 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 1760 [ssh.1 sshd.8]
1761 document MACs defaults with .Dq
1762 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1763 [misc.c misc.h servconf.c sshd.8 sshd.c]
1764 sshd command-line arguments and configuration file options that
1765 specify time may be expressed using a sequence of the form:
e2b1fb42 1766 time[qualifier], where time is a positive integer value and qualifier
68fa858a 1767 is one of the following:
1768 <none>,s,m,h,d,w
1769 Examples:
1770 600 600 seconds (10 minutes)
1771 10m 10 minutes
1772 1h30m 1 hour 30 minutes (90 minutes)
1773 ok markus@
7e8c18e9 1774 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 1775 [channels.c]
1776 typo in error message
e697bda7 1777 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 1778 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1779 sshd_config]
68fa858a 1780 configurable authorized_keys{,2} location; originally from peter@;
1781 ok djm@
1ddf764b 1782 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 1783 [auth.c]
1784 fix comment; from jakob@
1785 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1786 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 1787 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 1788 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 1789 [ssh-keygen.c]
1790 use -P for -e and -y, too.
63cd7dd0 1791 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 1792 [ssh.c]
1793 fix usage()
1794 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1795 [authfile.c]
eb2e1595 1796 key_load_private: set comment to filename for PEM keys
2cf27bc4 1797 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 1798 [cipher.c cipher.h]
1799 simpler 3des for ssh1
1800 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1801 [channels.c channels.h nchan.c]
6fd8622b 1802 undo broken channel fix and try a different one. there
68fa858a 1803 should be still some select errors...
1804 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1805 [channels.c]
1806 cleanup, typo
08dcb5d7 1807 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 1808 [packet.c packet.h sshconnect.c sshd.c]
1809 remove some lines, simplify.
a10bdd7c 1810 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 1811 [authfile.c]
1812 typo
5ba55ada 1813
5cde8062 181420010528
1815 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1816 Patch by Corinna Vinschen <vinschen@redhat.com>
1817
362df52e 181820010517
1819 - OpenBSD CVS Sync
1820 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1821 [sftp-server.c]
1822 readlink does not NULL-terminate; mhe@home.se
6efa3d14 1823 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1824 [ssh.1]
1825 X11 forwarding details improved
70ea8327 1826 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1827 [authfile.c]
1828 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 1829 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1830 [clientloop.c]
1831 check for open sessions before we call select(); fixes the x11 client
1832 bug reported by bowman@math.ualberta.ca
7231bd47 1833 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1834 [channels.c nchan.c]
1835 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 1836 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 1837 - (bal) Corrected on_exit() emulation via atexit().
362df52e 1838
89aa792b 183920010512
1840 - OpenBSD CVS Sync
1841 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1842 [clientloop.c misc.c misc.h]
1843 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 1844 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1845 Patch by pete <ninjaz@webexpress.com>
89aa792b 1846
97430469 184720010511
1848 - OpenBSD CVS Sync
1849 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1850 [channels.c]
1851 fix -R for protocol 2, noticed by greg@nest.cx.
1852 bug was introduced with experimental dynamic forwarding.
a16092bb 1853 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1854 [rijndael.h]
1855 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 1856
588f4ed0 185720010509
1858 - OpenBSD CVS Sync
1859 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1860 [cli.c]
1861 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 1862 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 1863 [channels.c serverloop.c clientloop.c]
d18e0850 1864 adds correct error reporting to async connect()s
68fa858a 1865 fixes the server-discards-data-before-connected-bug found by
d18e0850 1866 onoe@sm.sony.co.jp
8a624ebf 1867 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1868 [misc.c misc.h scp.c sftp.c]
1869 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 1870 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1871 [clientloop.c]
68fa858a 1872 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 1873 jbw@izanami.cee.hw.ac.uk
010980f6 1874 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1875 [atomicio.c]
1876 no need for xmalloc.h, thanks to espie@
68fa858a 1877 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 1878 <wayne@blorf.net>
99c8ddac 1879 - (bal) ./configure support to disable SIA on OSF1. Patch by
1880 Chris Adams <cmadams@hiwaay.net>
68fa858a 1881 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 1882 <nakaji@tutrp.tut.ac.jp>
588f4ed0 1883
7b22534a 188420010508
68fa858a 1885 - (bal) Fixed configure test for USE_SIA.
7b22534a 1886
94539b2a 188720010506
1888 - (djm) Update config.guess and config.sub with latest versions (from
1889 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1890 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 1891 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 1892 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 1893 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 1894 - OpenBSD CVS Sync
1895 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1896 [sftp.1 ssh-add.1 ssh-keygen.1]
1897 typos, grammar
94539b2a 1898
98143cfc 189920010505
1900 - OpenBSD CVS Sync
1901 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1902 [ssh.1 sshd.8]
1903 typos
5b9601c8 1904 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1905 [channels.c]
94539b2a 1906 channel_new() reallocs channels[], we cannot use Channel *c after
1907 calling channel_new(), XXX fix this in the future...
719fc62f 1908 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1909 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 1910 move to Channel **channels (instead of Channel *channels), fixes realloc
1911 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 1912 channel id. remove old channel_allocate interface.
98143cfc 1913
f92fee1f 191420010504
1915 - OpenBSD CVS Sync
1916 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1917 [channels.c]
1918 typo in debug() string
503e7e5b 1919 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1920 [session.c]
1921 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 1922 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1923 [servconf.c]
1924 remove "\n" from fatal()
1fcde3fe 1925 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1926 [misc.c misc.h scp.c sftp.c]
1927 Move colon() and cleanhost() to misc.c where I should I have put it in
1928 the first place
044aa419 1929 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 1930 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1931 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 1932
065604bb 193320010503
1934 - OpenBSD CVS Sync
1935 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1936 [ssh-add.c]
1937 fix prompt for ssh-add.
1938
742ee8f2 193920010502
1940 - OpenBSD CVS Sync
1941 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1942 [readpass.c]
1943 Put the 'const' back into ssh_askpass() function. Pointed out
1944 by Mark Miller <markm@swoon.net>. OK Markus
1945
3435f5a6 194620010501
1947 - OpenBSD CVS Sync
1948 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1949 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1950 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 1951 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1952 [compat.c compat.h kex.c]
1953 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 1954 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1955 [compat.c]
1956 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 1957 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 1958
e8171bff 195920010430
39aefe7b 1960 - OpenBSD CVS Sync
1961 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1962 [serverloop.c]
1963 fix whitespace
fbe90f7b 1964 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1965 [channels.c clientloop.c compat.c compat.h serverloop.c]
1966 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 1967 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 1968 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 1969
baf8c81a 197020010429
1971 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 1972 - (djm) Release OpenSSH-2.9p1
baf8c81a 1973
0096ac62 197420010427
1975 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1976 patch based on 2.5.2 version by djm.
95595a77 1977 - (bal) Build manpages and config files once unless changed. Patch by
1978 Carson Gaspar <carson@taltos.org>
68fa858a 1979 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 1980 Vinschen <vinschen@redhat.com>
5ef815d7 1981 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1982 Pekka Savola <pekkas@netcore.fi>
68fa858a 1983 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 1984 <vinschen@redhat.com>
cc3ccfdc 1985 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 1986 - (tim) update contrib/caldera files with what Caldera is using.
1987 <sps@caldera.de>
0096ac62 1988
b587c165 198920010425
1990 - OpenBSD CVS Sync
1991 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1992 [ssh-keygen.1 ssh-keygen.c]
1993 allow public key for -e, too
012bc0e1 1994 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1995 [ssh-keygen.c]
1996 remove debug
f8252c48 1997 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 1998 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 1999 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2000 markus@
c2d059b5 2001 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2002 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2003 man page detection fixes for SCO
b587c165 2004
da89cf4d 200520010424
2006 - OpenBSD CVS Sync
2007 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2008 [ssh-keygen.1 ssh.1 sshd.8]
2009 document hostbased and other cleanup
5e29aeaf 2010 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2011 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2012 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2013 <dan@mesastate.edu>
3644dc25 2014 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2015
a3626e12 201620010422
2017 - OpenBSD CVS Sync
2018 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2019 [uidswap.c]
2020 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2021 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2022 [sftp.1]
2023 Spelling
67b964a1 2024 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2025 [ssh.1]
2026 typos spotted by stevesk@; ok deraadt@
ba917921 2027 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2028 [scp.c]
2029 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2030 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2031 [ssh-keygen.1 ssh-keygen.c]
2032 rename arguments -x -> -e (export key), -X -> -i (import key)
2033 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2034 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2035 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2036 xref draft-ietf-secsh-*
bcaa828e 2037 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2038 [ssh-keygen.1 ssh-keygen.c]
2039 style, noted by stevesk; sort flags in usage
a3626e12 2040
df841692 204120010421
2042 - OpenBSD CVS Sync
2043 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2044 [clientloop.c ssh.1]
2045 Split out and improve escape character documentation, mention ~R in
2046 ~? help text; ok markus@
0e7e0abe 2047 - Update RPM spec files for CVS version.h
1ddee76b 2048 - (stevesk) set the default PAM service name to __progname instead
2049 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2050 - (stevesk) document PAM service name change in INSTALL
13dd877b 2051 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2052 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2053
05cc0c99 205420010420
68fa858a 2055 - OpenBSD CVS Sync
05cc0c99 2056 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2057 [ssh-keyscan.1]
2058 Fix typo reported in PR/1779
2059 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2060 [readpass.c ssh-add.c]
561e5254 2061 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2062 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2063 [auth2.c sshconnect2.c]
f98c3421 2064 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2065 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2066 [auth2.c]
2067 no longer const
2068 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2069 [auth2.c compat.c sshconnect2.c]
2070 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2071 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2072 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2073 [authfile.c]
2074 error->debug; noted by fries@
2075 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2076 [auth2.c]
2077 use local variable, no function call needed.
5cf13595 2078 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2079 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2080 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2081
e78e738a 208220010418
68fa858a 2083 - OpenBSD CVS Sync
e78e738a 2084 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2085 [session.c]
2086 move auth_approval to do_authenticated().
2087 do_child(): nuke hostkeys from memory
2088 don't source .ssh/rc for subsystems.
2089 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2090 [canohost.c]
2091 debug->debug3
ce2af031 2092 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2093 be working again.
e0c4d3ac 2094 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2095 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2096
8c6b78e4 209720010417
2098 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2099 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2100 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2101 - OpenBSD CVS Sync
53b8fe68 2102 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2103 [key.c]
2104 better safe than sorry in later mods; yongari@kt-is.co.kr
2105 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2106 [sshconnect1.c]
2107 check for key!=NULL, thanks to costa
2108 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2109 [clientloop.c]
cf6bc93c 2110 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2111 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2112 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2113 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2114 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2115 [channels.c ssh.c]
2116 undo socks5 and https support since they are not really used and
2117 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2118
e4664c3e 211920010416
2120 - OpenBSD CVS Sync
2121 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2122 [ttymodes.c]
2123 fix comments
ec1f12d3 2124 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2125 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2126 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2127 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2128 [authfile.c ssh-keygen.c sshd.c]
2129 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2130 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2131 [clientloop.c]
2132 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2133 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2134 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2135 [sshd.8]
2136 some ClientAlive cleanup; ok markus@
b7c70970 2137 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2138 [readconf.c servconf.c]
2139 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2140 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2141 Roth <roth+openssh@feep.net>
6023325e 2142 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2143 - (djm) OpenBSD CVS Sync
2144 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2145 [scp.c sftp.c]
2146 IPv6 support for sftp (which I bungled in my last patch) which is
2147 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2148 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2149 [xmalloc.c]
2150 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2151 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2152 [session.c]
68fa858a 2153 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2154 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2155 - Fix OSF SIA support displaying too much information for quiet
2156 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2157 <cmadams@hiwaay.net>
e4664c3e 2158
f03228b1 215920010415
2160 - OpenBSD CVS Sync
2161 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2162 [ssh-add.c]
2163 do not double free
9cf972fa 2164 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2165 [channels.c]
2166 remove some channels that are not appropriate for keepalive.
eae942e2 2167 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2168 [ssh-add.c]
2169 use clear_pass instead of xfree()
30dcc918 2170 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2171 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2172 protocol 2 tty modes support; ok markus@
36967a16 2173 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2174 [scp.c]
2175 'T' handling rcp/scp sync; ok markus@
e4664c3e 2176 - Missed sshtty.[ch] in Sync.
f03228b1 2177
e400a640 217820010414
2179 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2180 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2181 <vinschen@redhat.com>
3ffc6336 2182 - OpenBSD CVS Sync
2183 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2184 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2185 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2186 This gives the ability to do a "keepalive" via the encrypted channel
2187 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2188 to use ssh connections to authenticate people for something, and know
2189 relatively quickly when they are no longer authenticated. Disabled
2190 by default (of course). ok markus@
e400a640 2191
cc44f691 219220010413
68fa858a 2193 - OpenBSD CVS Sync
2194 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2195 [ssh.c]
2196 show debug output during option processing, report from
cc44f691 2197 pekkas@netcore.fi
8002af61 2198 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2199 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2200 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2201 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2202 sshconnect2.c sshd_config]
2203 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2204 similar to RhostRSAAuthentication unless you enable (the experimental)
2205 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2206 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2207 [readconf.c]
2208 typo
2d2a2c65 2209 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2210 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2211 robust port validation; ok markus@ jakob@
edeeab1e 2212 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2213 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2214 Add support for:
2215 sftp [user@]host[:file [file]] - Fetch remote file(s)
2216 sftp [user@]host[:dir[/]] - Start in remote dir/
2217 OK deraadt@
57aa8961 2218 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2219 [ssh.c]
2220 missing \n in error message
96f8b59f 2221 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2222 lack it.
cc44f691 2223
28b9cb4d 222420010412
68fa858a 2225 - OpenBSD CVS Sync
28b9cb4d 2226 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2227 [channels.c]
2228 cleanup socks4 handling
2229 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2230 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2231 document id_rsa{.pub,}. markus ok
070adba2 2232 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2233 [channels.c]
2234 debug cleanup
45a2e669 2235 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2236 [sftp-int.c]
2237 'mget' and 'mput' aliases; ok markus@
6031af8d 2238 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2239 [ssh.c]
2240 use strtol() for ports, thanks jakob@
6683b40f 2241 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2242 [channels.c ssh.c]
2243 https-connect and socks5 support. i feel so bad.
ff14faf1 2244 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2245 [sshd.8 sshd.c]
2246 implement the -e option into sshd:
2247 -e When this option is specified, sshd will send the output to the
2248 standard error instead of the system log.
2249 markus@ OK.
28b9cb4d 2250
0a85ab61 225120010410
2252 - OpenBSD CVS Sync
2253 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2254 [sftp.c]
2255 do not modify an actual argv[] entry
b2ae83b8 2256 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2257 [sshd.8]
2258 spelling
317611b5 2259 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2260 [sftp.1]
2261 spelling
a8666d84 2262 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2263 [ssh-add.c]
2264 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2265 not successful and after last try.
2266 based on discussions with espie@, jakob@, ... and code from jakob@ and
2267 wolfgang@wsrcc.com
49ae4185 2268 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2269 [ssh-add.1]
2270 ssh-add retries the last passphrase...
b8a297f1 2271 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2272 [sshd.8]
2273 ListenAddress mandoc from aaron@
0a85ab61 2274
6e9944b8 227520010409
febd3f8e 2276 - (stevesk) use setresgid() for setegid() if needed
26de7942 2277 - (stevesk) configure.in: typo
6e9944b8 2278 - OpenBSD CVS Sync
2279 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2280 [sshd.8]
2281 document ListenAddress addr:port
d64050ef 2282 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2283 [ssh-add.c]
2284 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2285 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2286 [clientloop.c]
2287 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2288 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2289 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2290 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2291 do gid/groups-swap in addition to uid-swap, should help if /home/group
2292 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2293 to olar@openwall.com is comments. we had many requests for this.
0490e609 2294 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2295 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2296 allow the ssh client act as a SOCKS4 proxy (dynamic local
2297 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2298 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2299 netscape use localhost:1080 as a socks proxy.
d98d029a 2300 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2301 [uidswap.c]
2302 KNF
6e9944b8 2303
d9d49fdb 230420010408
2305 - OpenBSD CVS Sync
2306 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2307 [hostfile.c]
2308 unused; typo in comment
d11c1288 2309 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2310 [servconf.c]
2311 in addition to:
2312 ListenAddress host|ipv4_addr|ipv6_addr
2313 permit:
2314 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2315 ListenAddress host|ipv4_addr:port
2316 sshd.8 updates coming. ok markus@
d9d49fdb 2317
613fc910 231820010407
2319 - (bal) CVS ID Resync of version.h
cc94bd38 2320 - OpenBSD CVS Sync
2321 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2322 [serverloop.c]
2323 keep the ssh session even if there is no active channel.
2324 this is more in line with the protocol spec and makes
2325 ssh -N -L 1234:server:110 host
2326 more useful.
2327 based on discussion with <mats@mindbright.se> long time ago
2328 and recent mail from <res@shore.net>
0fc791ba 2329 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2330 [scp.c]
2331 remove trailing / from source paths; fixes pr#1756
68fa858a 2332
63f7e231 233320010406
2334 - (stevesk) logintest.c: fix for systems without __progname
72170131 2335 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2336 - OpenBSD CVS Sync
2337 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2338 [compat.c]
2339 2.3.x does old GEX, too; report jakob@
6ba22c93 2340 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2341 [compress.c compress.h packet.c]
2342 reset compress state per direction when rekeying.
3667ba79 2343 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2344 [version.h]
2345 temporary version 2.5.4 (supports rekeying).
2346 this is not an official release.
cd332296 2347 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2348 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2349 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2350 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2351 sshconnect2.c sshd.c]
2352 fix whitespace: unexpand + trailing spaces.
255cfda1 2353 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2354 [clientloop.c compat.c compat.h]
2355 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2356 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2357 [ssh.1]
2358 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2359 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2360 [canohost.c canohost.h session.c]
2361 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2362 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2363 [clientloop.c]
2364 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2365 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2366 [buffer.c]
2367 better error message
eb0dd41f 2368 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2369 [clientloop.c ssh.c]
2370 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2371
d8ee838b 237220010405
68fa858a 2373 - OpenBSD CVS Sync
2374 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2375 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2376 don't sent multiple kexinit-requests.
2377 send newkeys, block while waiting for newkeys.
2378 fix comments.
2379 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2380 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2381 enable server side rekeying + some rekey related clientup.
7a37c112 2382 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2383 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2384 [compat.c]
2385 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2386 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2387 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2388 sshconnect2.c sshd.c]
2389 more robust rekeying
2390 don't send channel data after rekeying is started.
0715ec6c 2391 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2392 [auth2.c]
2393 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2394 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2395 [kex.c kexgex.c serverloop.c]
2396 parse full kexinit packet.
2397 make server-side more robust, too.
a7ca6275 2398 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2399 [dh.c kex.c packet.c]
2400 clear+free keys,iv for rekeying.
2401 + fix DH mem leaks. ok niels@
86c9e193 2402 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2403 BROKEN_VHANGUP
d8ee838b 2404
9d451c5a 240520010404
2406 - OpenBSD CVS Sync
2407 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2408 [ssh-agent.1]
2409 grammar; slade@shore.net
894c5fa6 2410 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2411 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2412 free() -> xfree()
a5c9ffdb 2413 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2414 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2415 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2416 make rekeying easier.
3463ff28 2417 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2418 [ssh_config]
2419 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2420 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2421 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2422 undo parts of recent my changes: main part of keyexchange does not
2423 need dispatch-callbacks, since application data is delayed until
2424 the keyexchange completes (if i understand the drafts correctly).
2425 add some infrastructure for re-keying.
e092ce67 2426 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2427 [clientloop.c sshconnect2.c]
2428 enable client rekeying
2429 (1) force rekeying with ~R, or
2430 (2) if the server requests rekeying.
2431 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2432 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2433
672f212f 243420010403
2435 - OpenBSD CVS Sync
2436 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2437 [sshd.8]
2438 typo; ok markus@
6be9a5e8 2439 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2440 [readconf.c servconf.c]
2441 correct comment; ok markus@
fe39c3df 2442 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2443 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2444
0be033ea 244520010402
2446 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2447 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2448
b7a2a476 244920010330
2450 - (djm) Another openbsd-compat/glob.c sync
4047d868 2451 - (djm) OpenBSD CVS Sync
2452 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2453 [kex.c kex.h sshconnect2.c sshd.c]
2454 forgot to include min and max params in hash, okay markus@
c8682232 2455 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2456 [dh.c]
2457 more sanity checking on primes file
d9cd3575 2458 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2459 [auth.h auth2.c auth2-chall.c]
2460 check auth_root_allowed for kbd-int auth, too.
86b878d5 2461 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2462 [sshconnect2.c]
2463 use recommended defaults
1ad64a93 2464 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2465 [sshconnect2.c sshd.c]
2466 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2467 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2468 [dh.c dh.h kex.c kex.h]
2469 prepare for rekeying: move DH code to dh.c
76ca7b01 2470 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2471 [sshd.c]
2472 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2473
01ce749f 247420010329
2475 - OpenBSD CVS Sync
2476 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2477 [ssh.1]
2478 document more defaults; misc. cleanup. ok markus@
569807fb 2479 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2480 [authfile.c]
2481 KNF
457fc0c6 2482 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2483 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2484 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2485 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2486 [ssh-rsa.c sshd.c]
2487 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2488 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2489 [compat.c compat.h ssh-rsa.c]
2490 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2491 signatures in SSH protocol 2, ok djm@
db1cd2f3 2492 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2493 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2494 make dh group exchange more flexible, allow min and max group size,
2495 okay markus@, deraadt@
e5ff6ecf 2496 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2497 [scp.c]
2498 start to sync scp closer to rcp; ok markus@
03cb2621 2499 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2500 [scp.c]
2501 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2502 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2503 [sshd.c]
2504 call refuse() before close(); from olemx@ans.pl
01ce749f 2505
b5b68128 250620010328
68fa858a 2507 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2508 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2509 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2510 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2511 fix from Philippe Levan <levan@epix.net>
cccfea16 2512 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2513 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2514 - (djm) Sync openbsd-compat/glob.c
b5b68128 2515
0c90b590 251620010327
2517 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2518 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2519 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2520 - OpenBSD CVS Sync
2521 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2522 [session.c]
2523 shorten; ok markus@
4f4648f9 2524 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2525 [servconf.c servconf.h session.c sshd.8 sshd_config]
2526 PrintLastLog option; from chip@valinux.com with some minor
2527 changes by me. ok markus@
9afbfcfa 2528 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2529 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2530 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2531 simpler key load/save interface, see authfile.h
68fa858a 2532 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2533 memberships) after initgroups() blows them away. Report and suggested
2534 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2535
b567a40c 253620010324
2537 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2538 - OpenBSD CVS Sync
2539 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2540 [compat.c compat.h sshconnect2.c sshd.c]
2541 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2542 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2543 [auth1.c]
2544 authctxt is now passed to do_authenticated
e285053e 2545 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2546 [sftp-int.c]
2547 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2548 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2549 [session.c sshd.c]
2550 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2551 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2552
8a169574 255320010323
68fa858a 2554 - OpenBSD CVS Sync
8a169574 2555 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2556 [sshd.c]
2557 do not place linefeeds in buffer
8a169574 2558
ee110bfb 255920010322
2560 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2561 - (bal) version.c CVS ID resync
a5b09902 2562 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2563 resync
ae7242ef 2564 - (bal) scp.c CVS ID resync
3e587cc3 2565 - OpenBSD CVS Sync
2566 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2567 [readconf.c]
2568 default to SSH protocol version 2
e5d7a405 2569 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2570 [session.c]
2571 remove unused arg
39f7530f 2572 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2573 [session.c]
2574 remove unused arg
bb5639fe 2575 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2576 [auth1.c auth2.c session.c session.h]
2577 merge common ssh v1/2 code
5e7cb456 2578 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2579 [ssh-keygen.c]
2580 add -B flag to usage
ca4df544 2581 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2582 [session.c]
2583 missing init; from mib@unimelb.edu.au
ee110bfb 2584
f5f6020e 258520010321
68fa858a 2586 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2587 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2588 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2589 from Solar Designer <solar@openwall.com>
0a3700ee 2590 - (djm) Don't loop forever when changing password via PAM. Patch
2591 from Solar Designer <solar@openwall.com>
0c13ffa2 2592 - (djm) Generate config files before build
7a7101ec 2593 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2594 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2595
8d539493 259620010320
01022caf 2597 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2598 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2599 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2600 - (djm) OpenBSD CVS Sync
2601 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2602 [auth.c readconf.c]
2603 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2604 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2605 [version.h]
2606 version 2.5.2
ea44783f 2607 - (djm) Update RPM spec version
2608 - (djm) Release 2.5.2p1
3743cc2f 2609- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2610 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2611- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2612 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2613
e339aa53 261420010319
68fa858a 2615 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2616 do it implicitly.
7cdb79d4 2617 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2618 - OpenBSD CVS Sync
2619 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2620 [auth-options.c]
2621 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2622 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 2623 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2624 move HAVE_LONG_LONG_INT where it works
d1581d5f 2625 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 2626 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 2627 - (bal) Small fix to scp. %lu vs %ld
68fa858a 2628 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 2629 - (djm) OpenBSD CVS Sync
2630 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2631 [sftp-client.c]
2632 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 2633 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2634 [compat.c compat.h sshd.c]
68fa858a 2635 specifically version match on ssh scanners. do not log scan
3a1c54d4 2636 information to the console
dc504afd 2637 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 2638 [sshd.8]
dc504afd 2639 Document permitopen authorized_keys option; ok markus@
babd91d4 2640 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2641 [ssh.1]
2642 document PreferredAuthentications option; ok markus@
05c64611 2643 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 2644
ec0ad9c2 264520010318
68fa858a 2646 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 2647 size not delimited" fatal errors when tranfering.
5cc8d4ad 2648 - OpenBSD CVS Sync
2649 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2650 [auth.c]
2651 check /etc/shells, too
7411201c 2652 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2653 openbsd-compat/fake-regex.h
ec0ad9c2 2654
8a968c25 265520010317
68fa858a 2656 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 2657 <gert@greenie.muc.de>
bf1d27bd 2658 - OpenBSD CVS Sync
2659 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2660 [scp.c]
2661 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 2662 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2663 [session.c]
2664 pass Session to do_child + KNF
d50d9b63 2665 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2666 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2667 Revise globbing for get/put to be more shell-like. In particular,
2668 "get/put file* directory/" now works. ok markus@
f55d1b5f 2669 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2670 [sftp-int.c]
2671 fix memset and whitespace
6a8496e4 2672 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2673 [sftp-int.c]
2674 discourage strcat/strcpy
01794848 2675 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2676 [auth-options.c channels.c channels.h serverloop.c session.c]
2677 implement "permitopen" key option, restricts -L style forwarding to
2678 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 2679 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 2680 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 2681
4cb5d598 268220010315
2683 - OpenBSD CVS Sync
2684 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2685 [sftp-client.c]
2686 Wall
85cf5827 2687 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2688 [sftp-int.c]
2689 add version command
61b3a2bc 2690 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2691 [sftp-server.c]
2692 note no getopt()
51e2fc8f 2693 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 2694 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 2695
acc9d6d7 269620010314
2697 - OpenBSD CVS Sync
85cf5827 2698 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2699 [auth-options.c]
2700 missing xfree, deny key on parse error; ok stevesk@
2701 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2702 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2703 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 2704 - (bal) Fix strerror() in bsd-misc.c
2705 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2706 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 2707 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 2708 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 2709
22138a36 271020010313
2711 - OpenBSD CVS Sync
2712 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2713 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2714 remove old key_fingerprint interface, s/_ex//
2715
539af7f5 271620010312
2717 - OpenBSD CVS Sync
2718 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2719 [auth2.c key.c]
2720 debug
301e8e5b 2721 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2722 [key.c key.h]
2723 add improved fingerprint functions. based on work by Carsten
2724 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 2725 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2726 [ssh-keygen.1 ssh-keygen.c]
2727 print both md5, sha1 and bubblebabble fingerprints when using
2728 ssh-keygen -l -v. ok markus@.
08345971 2729 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2730 [key.c]
2731 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 2732 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2733 [ssh-keygen.c]
2734 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 2735 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2736 test if snprintf() supports %ll
2737 add /dev to search path for PRNGD/EGD socket
2738 fix my mistake in USER_PATH test program
79c9ac1b 2739 - OpenBSD CVS Sync
2740 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2741 [key.c]
2742 style+cleanup
aaf45d87 2743 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2744 [ssh-keygen.1 ssh-keygen.c]
2745 remove -v again. use -B instead for bubblebabble. make -B consistent
2746 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 2747 - (djm) Bump portable version number for generating test RPMs
94dd09e3 2748 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 2749 - (bal) Reorder includes in Makefile.
539af7f5 2750
d156519a 275120010311
2752 - OpenBSD CVS Sync
2753 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2754 [sshconnect2.c]
2755 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 2756 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2757 [readconf.c ssh_config]
2758 default to SSH2, now that m68k runs fast
2f778758 2759 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2760 [ttymodes.c ttymodes.h]
2761 remove unused sgtty macros; ok markus@
99c415db 2762 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2763 [compat.c compat.h sshconnect.c]
2764 all known netscreen ssh versions, and older versions of OSU ssh cannot
2765 handle password padding (newer OSU is fixed)
456fce50 2766 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2767 make sure $bindir is in USER_PATH so scp will work
cab80f75 2768 - OpenBSD CVS Sync
2769 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2770 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2771 add PreferredAuthentications
d156519a 2772
1c9a907f 277320010310
2774 - OpenBSD CVS Sync
2775 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2776 [ssh-keygen.c]
68fa858a 2777 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 2778 authorized_keys
cb7bd922 2779 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2780 [sshd.c]
2781 typo; slade@shore.net
61cf0e38 2782 - Removed log.o from sftp client. Not needed.
1c9a907f 2783
385590e4 278420010309
2785 - OpenBSD CVS Sync
2786 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2787 [auth1.c]
2788 unused; ok markus@
acf06a60 2789 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2790 [sftp.1]
2791 spelling, cleanup; ok deraadt@
fee56204 2792 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2793 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2794 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2795 no need to do enter passphrase or do expensive sign operations if the
2796 server does not accept key).
385590e4 2797
3a7fe5ba 279820010308
2799 - OpenBSD CVS Sync
d5ebca2b 2800 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2801 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2802 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2803 functions and small protocol change.
2804 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2805 [readconf.c ssh.1]
2806 turn off useprivilegedports by default. only rhost-auth needs
2807 this. older sshd's may need this, too.
097ca118 2808 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2809 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 2810
3251b439 281120010307
2812 - (bal) OpenBSD CVS Sync
2813 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2814 [ssh-keyscan.c]
2815 appease gcc
a5ec8a3d 2816 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2817 [sftp-int.c sftp.1 sftp.c]
2818 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 2819 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2820 [sftp.1]
2821 order things
2c86906e 2822 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2823 [ssh.1 sshd.8]
2824 the name "secure shell" is boring, noone ever uses it
7daf8515 2825 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2826 [ssh.1]
2827 removed dated comment
f52798a4 2828 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 2829
657297ff 283020010306
2831 - (bal) OpenBSD CVS Sync
2832 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2833 [sshd.8]
2834 alpha order; jcs@rt.fm
7c8f2a26 2835 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2836 [servconf.c]
2837 sync error message; ok markus@
f2ba0775 2838 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2839 [myproposal.h ssh.1]
2840 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2841 provos & markus ok
7a6c39a3 2842 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2843 [sshd.8]
2844 detail default hmac setup too
7de5b06b 2845 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2846 [kex.c kex.h sshconnect2.c sshd.c]
2847 generate a 2*need size (~300 instead of 1024/2048) random private
2848 exponent during the DH key agreement. according to Niels (the great
2849 german advisor) this is safe since /etc/primes contains strong
2850 primes only.
2851
2852 References:
2853 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2854 agreement with short exponents, In Advances in Cryptology
2855 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 2856 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2857 [ssh.1]
2858 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 2859 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2860 [dh.c]
2861 spelling
bbc62e59 2862 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2863 [authfd.c cli.c ssh-agent.c]
2864 EINTR/EAGAIN handling is required in more cases
c16c7f20 2865 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2866 [ssh-keyscan.c]
2867 Don't assume we wil get the version string all in one read().
2868 deraadt@ OK'd
09cb311c 2869 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2870 [clientloop.c]
2871 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 2872
1a2936c4 287320010305
2874 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 2875 - (bal) CVS ID touch up on sftp-int.c
e77df335 2876 - (bal) CVS ID touch up on uuencode.c
6cca9fde 2877 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 2878 - (bal) OpenBSD CVS Sync
dcb971e1 2879 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2880 [sshd.8]
2881 it's the OpenSSH one
778f6940 2882 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2883 [ssh-keyscan.c]
2884 inline -> __inline__, and some indent
81333640 2885 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2886 [authfile.c]
2887 improve fd handling
79ddf6db 2888 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2889 [sftp-server.c]
2890 careful with & and &&; markus ok
96ee8386 2891 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2892 [ssh.c]
2893 -i supports DSA identities now; ok markus@
0c126dc9 2894 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2895 [servconf.c]
2896 grammar; slade@shore.net
ed2166d8 2897 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2898 [ssh-keygen.1 ssh-keygen.c]
2899 document -d, and -t defaults to rsa1
b07ae1e9 2900 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2901 [ssh-keygen.1 ssh-keygen.c]
2902 bye bye -d
e2fccec3 2903 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2904 [sshd_config]
2905 activate RSA 2 key
e91c60f2 2906 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2907 [ssh.1 sshd.8]
2908 typos/grammar from matt@anzen.com
3b1a83df 2909 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2910 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2911 use pwcopy in ssh.c, too
19d57054 2912 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2913 [serverloop.c]
2914 debug2->3
00be5382 2915 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2916 [sshd.c]
2917 the random session key depends now on the session_key_int
2918 sent by the 'attacker'
2919 dig1 = md5(cookie|session_key_int);
2920 dig2 = md5(dig1|cookie|session_key_int);
2921 fake_session_key = dig1|dig2;
2922 this change is caused by a mail from anakin@pobox.com
2923 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 2924 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2925 [readconf.c]
2926 look for id_rsa by default, before id_dsa
582038fb 2927 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2928 [sshd_config]
2929 ssh2 rsa key before dsa key
6e18cb71 2930 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2931 [packet.c]
2932 fix random padding
1b5dfeb2 2933 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2934 [compat.c]
2935 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 2936 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2937 [misc.c]
2938 pull in protos
167b3512 2939 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2940 [sftp.c]
2941 do not kill the subprocess on termination (we will see if this helps
2942 things or hurts things)
7e8911cd 2943 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2944 [clientloop.c]
2945 fix byte counts for ssh protocol v1
ee55dacf 2946 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2947 [channels.c nchan.c nchan.h]
2948 make sure remote stderr does not get truncated.
2949 remove closed fd's from the select mask.
a6215e53 2950 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2951 [packet.c packet.h sshconnect2.c]
2952 in ssh protocol v2 use ignore messages for padding (instead of
2953 trailing \0).
94dfb550 2954 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2955 [channels.c]
2956 unify debug messages
5649fbbe 2957 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2958 [misc.c]
2959 for completeness, copy pw_gecos too
0572fe75 2960 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2961 [sshd.c]
2962 generate a fake session id, too
95ce5599 2963 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2964 [channels.c packet.c packet.h serverloop.c]
2965 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2966 use random content in ignore messages.
355724fc 2967 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2968 [channels.c]
2969 typo
c3f7d267 2970 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2971 [authfd.c]
2972 split line so that p will have an easier time next time around
a01a5f30 2973 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2974 [ssh.c]
2975 shorten usage by a line
12bf85ed 2976 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2977 [auth-rsa.c auth2.c deattack.c packet.c]
2978 KNF
4371658c 2979 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2980 [cli.c cli.h rijndael.h ssh-keyscan.1]
2981 copyright notices on all source files
ce91d6f8 2982 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2983 [ssh.c]
2984 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2985 use min, not max for logging, fixes overflow.
409edaba 2986 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2987 [sshd.8]
2988 explain SIGHUP better
b8dc87d3 2989 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2990 [sshd.8]
2991 doc the dsa/rsa key pair files
f3c7c613 2992 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2993 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2994 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2995 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2996 make copyright lines the same format
2671b47f 2997 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2998 [ssh-keyscan.c]
2999 standard theo sweep
ff7fee59 3000 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3001 [ssh-keyscan.c]
3002 Dynamically allocate read_wait and its copies. Since maxfd is
3003 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3004 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3005 [sftp-server.c]
3006 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3007 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3008 [packet.c]
3009 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3010 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3011 [sftp-server.c]
3012 KNF
c630ce76 3013 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3014 [sftp.c]
3015 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3016 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3017 [log.c ssh.c]
3018 log*.c -> log.c
61f8a1d1 3019 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3020 [channels.c]
3021 debug1->2
38967add 3022 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3023 [ssh.c]
3024 add -m to usage; ok markus@
46f23b8d 3025 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3026 [sshd.8]
3027 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3028 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3029 [servconf.c sshd.8]
3030 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3031 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3032 [sshd.8]
3033 spelling
54b974dc 3034 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3035 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3036 ssh.c sshconnect.c sshd.c]
3037 log functions should not be passed strings that end in newline as they
3038 get passed on to syslog() and when logging to stderr, do_log() appends
3039 its own newline.
51c251f0 3040 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3041 [sshd.8]
3042 list SSH2 ciphers
2605addd 3043 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3044 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3045 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3046 - (stevesk) OpenBSD sync:
3047 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3048 [ssh-keyscan.c]
3049 skip inlining, why bother
5152d46f 3050 - (stevesk) sftp.c: handle __progname
1a2936c4 3051
40edd7ef 305220010304
3053 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3054 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3055 give Mark Roth credit for mdoc2man.pl
40edd7ef 3056
9817de5f 305720010303
40edd7ef 3058 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3059 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3060 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3061 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3062 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3063 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3064 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3065
20cad736 306620010301
68fa858a 3067 - (djm) Properly add -lcrypt if needed.
5f404be3 3068 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3069 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3070 <nalin@redhat.com>
68fa858a 3071 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3072 <vinschen@redhat.com>
ad1f4a20 3073 - (djm) Released 2.5.1p2
20cad736 3074
cf0c5df5 307520010228
3076 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3077 "Bad packet length" bugs.
68fa858a 3078 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3079 now done before the final fork().
065ef9b1 3080 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3081 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3082
86b416a7 308320010227
68fa858a 3084 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3085 <vinschen@redhat.com>
2af09193 3086 - (bal) OpenBSD Sync
3087 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3088 [session.c]
3089 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3090 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3091 <jmknoble@jmknoble.cx>
68fa858a 3092 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3093 <markm@swoon.net>
3094 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3095 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3096 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3097 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3098 <markm@swoon.net>
4bc6dd70 3099 - (djm) Fix PAM fix
4236bde4 3100 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3101 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3102 2.3.x.
3103 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3104 <markm@swoon.net>
68fa858a 3105 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3106 <tim@multitalents.net>
68fa858a 3107 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3108 <tim@multitalents.net>
51fb577a 3109
4925395f 311020010226
3111 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3112 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3113 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3114
1eb4ec64 311520010225
3116 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3117 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3118 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3119 platform defines u_int64_t as being that.
1eb4ec64 3120
a738c3b0 312120010224
68fa858a 3122 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3123 Vinschen <vinschen@redhat.com>
3124 - (bal) Reorder where 'strftime' is detected to resolve linking
3125 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3126
8fd97cc4 312720010224
3128 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3129 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3130 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3131 some platforms.
3d114925 3132 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3133 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3134
14a49e44 313520010223
3136 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3137 <tell@telltronics.org>
cb291102 3138 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3139 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3140 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3141 <tim@multitalents.net>
14a49e44 3142
68fa858a 314320010222
73d6d7fa 3144 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3145 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3146 - (bal) Removed reference to liblogin from contrib/README. It was
3147 integrated into OpenSSH a long while ago.
2a81eb9f 3148 - (stevesk) remove erroneous #ifdef sgi code.
3149 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3150
fbf305f1 315120010221
3152 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3153 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3154 <tim@multitalents.net>
1fe61b2e 3155 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3156 breaks Solaris.
3157 - (djm) Move PAM session setup back to before setuid to user.
3158 fixes problems on Solaris-drived PAMs.
266140a8 3159 - (stevesk) session.c: back out to where we were before:
68fa858a 3160 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3161 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3162
8b3319f4 316320010220
3164 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3165 getcwd.c.
c2b544a5 3166 - (bal) OpenBSD CVS Sync:
3167 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3168 [sshd.c]
3169 clarify message to make it not mention "ident"
8b3319f4 3170
1729c161 317120010219
3172 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3173 pty.[ch] -> sshpty.[ch]
d6f13fbb 3174 - (djm) Rework search for OpenSSL location. Skip directories which don't
3175 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3176 with its limit of 6 -L options.
0476625f 3177 - OpenBSD CVS Sync:
3178 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3179 [sftp.1]
3180 typo
3181 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3182 [ssh.c]
3183 cleanup -V output; noted by millert
3184 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3185 [sshd.8]
3186 it's the OpenSSH one
3187 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3188 [dispatch.c]
3189 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3190 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3191 [compat.c compat.h serverloop.c]
3192 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3193 itojun@
3194 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3195 [version.h]
3196 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3197 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3198 [scp.c]
3199 np is changed by recursion; vinschen@redhat.com
3200 - Update versions in RPM spec files
3201 - Release 2.5.1p1
1729c161 3202
663fd560 320320010218
68fa858a 3204 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3205 <tim@multitalents.net>
25cd3375 3206 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3207 stevesk
68fa858a 3208 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3209 <vinschen@redhat.com> and myself.
32ced054 3210 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3211 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3212 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3213 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3214 - (djm) Use ttyname() to determine name of tty returned by openpty()
3215 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3216 <marekm@amelek.gda.pl>
68fa858a 3217 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3218 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3219 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3220 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3221 SunOS)
68fa858a 3222 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3223 <tim@multitalents.net>
dfef7e7e 3224 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3225 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3226 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3227 SIGALRM.
e1a023df 3228 - (djm) Move entropy.c over to mysignal()
68fa858a 3229 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3230 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3231 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3232 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3233 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3234 enable with --with-bsd-auth.
2adddc78 3235 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3236
0b1728c5 323720010217
3238 - (bal) OpenBSD Sync:
3239 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3240 [channel.c]
3241 remove debug
c8b058b4 3242 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3243 [session.c]
3244 proper payload-length check for x11 w/o screen-number
0b1728c5 3245
b41d8d4d 324620010216
3247 - (bal) added '--with-prce' to allow overriding of system regex when
3248 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3249 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3250 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3251 Fixes linking on SCO.
68fa858a 3252 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3253 Nalin Dahyabhai <nalin@redhat.com>
3254 - (djm) BSD license for gnome-ssh-askpass (was X11)
3255 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3256 - (djm) USE_PIPES for a few more sysv platforms
3257 - (djm) Cleanup configure.in a little
3258 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3259 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3260 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3261 - (djm) OpenBSD CVS:
3262 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3263 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3264 [sshconnect1.c sshconnect2.c]
3265 genericize password padding function for SSH1 and SSH2.
3266 add stylized echo to 2, too.
3267 - (djm) Add roundup() macro to defines.h
9535dddf 3268 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3269 needed on Unixware 2.x.
b41d8d4d 3270
0086bfaf 327120010215
68fa858a 3272 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3273 problems on Solaris-derived PAMs.
e11aab29 3274 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3275 <Darren.Moffat@eng.sun.com>
9e3c31f7 3276 - (bal) Sync w/ OpenSSH for new release
3277 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3278 [sshconnect1.c]
3279 fix xmalloc(0), ok dugsong@
b2552997 3280 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3281 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3282 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3283 1) clean up the MAC support for SSH-2
3284 2) allow you to specify the MAC with 'ssh -m'
3285 3) or the 'MACs' keyword in ssh(d)_config
3286 4) add hmac-{md5,sha1}-96
3287 ok stevesk@, provos@
15853e93 3288 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3289 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3290 ssh-keygen.c sshd.8]
3291 PermitRootLogin={yes,without-password,forced-commands-only,no}
3292 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3293 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3294 [clientloop.c packet.c ssh-keyscan.c]
3295 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3296 - markus@cvs.openssh.org 2001/02/13 22:49:40
3297 [auth1.c auth2.c]
3298 setproctitle(user) only if getpwnam succeeds
3299 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3300 [sshd.c]
3301 missing memset; from solar@openwall.com
3302 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3303 [sftp-int.c]
3304 lumask now works with 1 numeric arg; ok markus@, djm@
3305 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3306 [sftp-client.c sftp-int.c sftp.1]
3307 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3308 ok markus@
0b16bb01 3309 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3310 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3311 - (stevesk) OpenBSD sync:
3312 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3313 [serverloop.c]
3314 indent
0b16bb01 3315
1c2d0a13 331620010214
3317 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3318 session has not been open or credentials not set. Based on patch from
1c2d0a13 3319 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3320 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3321 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3322 - (bal) Missing function prototype in bsd-snprintf.c patch by
3323 Mark Miller <markm@swoon.net>
b7ccb051 3324 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3325 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3326 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3327
0610439b 332820010213
84eb157c 3329 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3330 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3331 I did a base KNF over the whe whole file to make it more acceptable.
3332 (backed out of original patch and removed it from ChangeLog)
01f13020 3333 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3334 Tim Rice <tim@multitalents.net>
8d60e965 3335 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3336
894a4851 333720010212
68fa858a 3338 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3339 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3340 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3341 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3342 - (djm) Clean up PCRE text in INSTALL
68fa858a 3343 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3344 <mib@unimelb.edu.au>
6f68f28a 3345 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3346 - (stevesk) session.c: remove debugging code.
894a4851 3347
abf1f107 334820010211
3349 - (bal) OpenBSD Sync
3350 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3351 [auth1.c auth2.c sshd.c]
3352 move k_setpag() to a central place; ok dugsong@
c845316f 3353 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3354 [auth2.c]
3355 offer passwd before s/key
e6fa162e 3356 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3357 [canohost.c]
3358 remove last call to sprintf; ok deraadt@
0ab4b0f0 3359 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3360 [canohost.c]
3361 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3362 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3363 [cli.c]
3364 don't call vis() for \r
5c470997 3365 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3366 [scp.c]
3367 revert a small change to allow -r option to work again; ok deraadt@
3368 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3369 [scp.c]
3370 fix memory leak; ok markus@
a0e6fead 3371 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3372 [scp.1]
3373 Mention that you can quote pathnames with spaces in them
b3106440 3374 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3375 [ssh.c]
3376 remove mapping of argv[0] -> hostname
f72e01a5 3377 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3378 [sshconnect2.c]
3379 do not ask for passphrase in batch mode; report from ejb@ql.org
3380 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3381 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3382 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3383 markus ok
3384 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3385 [sshconnect2.c]
3386 do not free twice, thanks to /etc/malloc.conf
3387 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3388 [sshconnect2.c]
3389 partial success: debug->log; "Permission denied" if no more auth methods
3390 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3391 [sshconnect2.c]
3392 remove some lines
e0b2cf6b 3393 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3394 [auth-options.c]
3395 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3396 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3397 [channels.c]
3398 nuke sprintf, ok deraadt@
3399 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3400 [channels.c]
3401 nuke sprintf, ok deraadt@
affa8be4 3402 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3403 [clientloop.h]
3404 remove confusing callback code
d2c46e77 3405 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3406 [readconf.c]
3407 snprintf
cc8aca8a 3408 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3409 sync with netbsd tree changes.
3410 - more strict prototypes, include necessary headers
3411 - use paths.h/pathnames.h decls
3412 - size_t typecase to int -> u_long
5be2ec5e 3413 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3414 [ssh-keyscan.c]
3415 fix size_t -> int cast (use u_long). markus ok
3416 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3417 [ssh-keyscan.c]
3418 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3419 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3420 [ssh-keyscan.c]
68fa858a 3421 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3422 malloc.conf=AJ.
f21032a6 3423 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3424 [sshconnect.c]
68fa858a 3425 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3426 'ask'
7bbcc167 3427 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3428 [sshd_config]
3429 type: ok markus@
3430 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3431 [sshd_config]
3432 enable sftp-server by default
a2e6d17d 3433 - deraadt 2001/02/07 8:57:26
3434 [xmalloc.c]
3435 deal with new ANSI malloc stuff
3436 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3437 [xmalloc.c]
3438 typo in fatal()
3439 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3440 [xmalloc.c]
3441 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3442 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3443 [serverloop.c sshconnect1.c]
68fa858a 3444 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3445 <solar@openwall.com>, ok provos@
68fa858a 3446 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3447 (from the OpenBSD tree)
6b442913 3448 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3449 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3450 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3451 - (bal) A bit more whitespace cleanup
68fa858a 3452 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3453 <abartlet@pcug.org.au>
b27e97b1 3454 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3455 - (stevesk) compat.c: more friendly cpp error
94f38e16 3456 - (stevesk) OpenBSD sync:
3457 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3458 [LICENSE]
3459 typos and small cleanup; ok deraadt@
abf1f107 3460
0426a3b4 346120010210
3462 - (djm) Sync sftp and scp stuff from OpenBSD:
3463 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3464 [sftp-client.c]
3465 Don't free handles before we are done with them. Based on work from
3466 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3467 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3468 [sftp.1]
3469 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3470 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3471 [sftp.1]
3472 pretty up significantly
3473 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3474 [sftp.1]
3475 .Bl-.El mismatch. markus ok
3476 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3477 [sftp-int.c]
3478 Check that target is a directory before doing ls; ok markus@
3479 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3480 [scp.c sftp-client.c sftp-server.c]
3481 unsigned long long -> %llu, not %qu. markus ok
3482 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3483 [sftp.1 sftp-int.c]
3484 more man page cleanup and sync of help text with man page; ok markus@
3485 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3486 [sftp-client.c]
3487 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3488 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3489 [sftp.c]
3490 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3491 <roumen.petrov@skalasoft.com>
3492 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3493 [sftp-int.c]
3494 portable; ok markus@
3495 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3496 [sftp-int.c]
3497 lowercase cmds[].c also; ok markus@
3498 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3499 [pathnames.h sftp.c]
3500 allow sftp over ssh protocol 1; ok djm@
3501 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3502 [scp.c]
3503 memory leak fix, and snprintf throughout
3504 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3505 [sftp-int.c]
3506 plug a memory leak
3507 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3508 [session.c sftp-client.c]
3509 %i -> %d
3510 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3511 [sftp-int.c]
3512 typo
3513 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3514 [sftp-int.c pathnames.h]
3515 _PATH_LS; ok markus@
3516 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3517 [sftp-int.c]
3518 Check for NULL attribs for chown, chmod & chgrp operations, only send
3519 relevant attribs back to server; ok markus@
96b64eb0 3520 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3521 [sftp.c]
3522 Use getopt to process commandline arguments
3523 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3524 [sftp.c ]
3525 Wait for ssh subprocess at exit
3526 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3527 [sftp-int.c]
3528 stat target for remote chdir before doing chdir
3529 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3530 [sftp.1]
3531 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3532 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3533 [sftp-int.c]
3534 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3535 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3536 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3537
6d1e1d2b 353820010209
68fa858a 3539 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3540 <rjmooney@mediaone.net>
bb0c1991 3541 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3542 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3543 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3544 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3545 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3546 - (stevesk) OpenBSD sync:
3547 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3548 [auth2.c]
3549 strict checking
3550 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3551 [version.h]
3552 update to 2.3.2
3553 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3554 [auth2.c]
3555 fix typo
72b3f75d 3556 - (djm) Update spec files
0ed28836 3557 - (bal) OpenBSD sync:
3558 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3559 [scp.c]
3560 memory leak fix, and snprintf throughout
1fc8ccdf 3561 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3562 [clientloop.c]
3563 remove confusing callback code
0b202697 3564 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3565 - (bal) OpenBSD Sync (more):
3566 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3567 sync with netbsd tree changes.
3568 - more strict prototypes, include necessary headers
3569 - use paths.h/pathnames.h decls
3570 - size_t typecase to int -> u_long
1f3bf5aa 3571 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3572 [ssh.c]
3573 fatal() if subsystem fails
3574 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3575 [ssh.c]
3576 remove confusing callback code
3577 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3578 [ssh.c]
3579 add -1 option (force protocol version 1). ok markus@
3580 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3581 [ssh.c]
3582 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3583 - (bal) Missing 'const' in readpass.h
9c5a8165 3584 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3585 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3586 [sftp-client.c]
3587 replace arc4random with counter for request ids; ok markus@
68fa858a 3588 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3589 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3590
6a25c04c 359120010208
3592 - (djm) Don't delete external askpass program in make uninstall target.
3593 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3594 - (djm) Fix linking of sftp, don't need arc4random any more.
3595 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3596 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3597
547519f0 359820010207
bee0a37e 3599 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3600 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3601 - (djm) Much KNF on PAM code
547519f0 3602 - (djm) Revise auth-pam.c conversation function to be a little more
3603 readable.
5c377b3b 3604 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3605 to before first prompt. Fixes hangs if last pam_message did not require
3606 a reply.
3607 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3608
547519f0 360920010205
2b87da3b 3610 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3611 that don't have NGROUPS_MAX.
57559587 3612 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3613 - (stevesk) OpenBSD sync:
3614 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3615 [many files; did this manually to our top-level source dir]
3616 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3617 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3618 [sftp-server.c]
3619 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3620 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3621 [sftp-int.c]
3622 ? == help
3623 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3624 [sftp-int.c]
3625 sort commands, so that abbreviations work as expected
3626 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3627 [sftp-int.c]
3628 debugging sftp: precedence and missing break. chmod, chown, chgrp
3629 seem to be working now.
3630 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3631 [sftp-int.c]
3632 use base 8 for umask/chmod
3633 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3634 [sftp-int.c]
3635 fix LCD
c44559d2 3636 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3637 [ssh.1]
3638 typo; dpo@club-internet.fr
a5930351 3639 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3640 [auth2.c authfd.c packet.c]
3641 remove duplicate #include's; ok markus@
6a416424 3642 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3643 [scp.c sshd.c]
3644 alpha happiness
3645 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3646 [sshd.c]
3647 precedence; ok markus@
02a024dd 3648 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 3649 [ssh.c sshd.c]
3650 make the alpha happy
02a024dd 3651 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3652 [channels.c channels.h serverloop.c ssh.c]
68fa858a 3653 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 3654 already in use
02a024dd 3655 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3656 [channels.c]
3657 use ipaddr in channel messages, ietf-secsh wants this
3658 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3659 [channels.c]
68fa858a 3660 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 3661 messages; bug report from edmundo@rano.org
a741554f 3662 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3663 [sshconnect2.c]
3664 unused
9378f292 3665 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3666 [sftp-client.c sftp-server.c]
3667 make gcc on the alpha even happier
1fc243d1 3668
547519f0 366920010204
781a0585 3670 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 3671 - (bal) Minor Makefile fix
f0f14bea 3672 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 3673 right.
78987b57 3674 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 3675 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 3676 - (djm) OpenBSD CVS sync:
3677 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3678 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3679 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3680 [sshd_config]
3681 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3682 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3683 [ssh.1 sshd.8 sshd_config]
3684 Skey is now called ChallengeResponse
3685 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3686 [sshd.8]
3687 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3688 channel. note from Erik.Anggard@cygate.se (pr/1659)
3689 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3690 [ssh.1]
3691 typos; ok markus@
3692 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3693 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3694 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3695 Basic interactive sftp client; ok theo@
3696 - (djm) Update RPM specs for new sftp binary
68fa858a 3697 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 3698 think I got them all.
8b061486 3699 - (djm) Makefile.in fixes
1aa00dcb 3700 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3701 SIGCHLD handler.
408ba72f 3702 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 3703
547519f0 370420010203
63fe0529 3705 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 3706 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3707 based file) to ensure #include space does not get confused.
f78888c7 3708 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3709 platforms so builds fail. (NeXT being a well known one)
63fe0529 3710
547519f0 371120010202
61e96248 3712 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 3713 <vinschen@redhat.com>
71301416 3714 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3715 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 3716
547519f0 371720010201
ad5075bd 3718 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3719 changes have occured to any of the supporting code. Patch by
3720 Roumen Petrov <roumen.petrov@skalasoft.com>
3721
9c8dbb1b 372220010131
37845585 3723 - (djm) OpenBSD CVS Sync:
3724 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3725 [sshconnect.c]
3726 Make warning message a little more consistent. ok markus@
8c89dd2b 3727 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3728 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3729 respectively.
c59dc6bd 3730 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3731 passwords.
9c8dbb1b 3732 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3733 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3734 assocated.
37845585 3735
9c8dbb1b 373620010130
39929cdb 3737 - (djm) OpenBSD CVS Sync:
3738 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3739 [channels.c channels.h clientloop.c serverloop.c]
3740 fix select overflow; ok deraadt@ and stevesk@
865ac82e 3741 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3742 [canohost.c canohost.h channels.c clientloop.c]
3743 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 3744 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3745 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3746 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3747 pkcs#1 attack
ae810de7 3748 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3749 [ssh.1 ssh.c]
3750 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 3751 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 3752
9c8dbb1b 375320010129
f29ef605 3754 - (stevesk) sftp-server.c: use %lld vs. %qd
3755
cb9da0fc 375620010128
3757 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 3758 - (bal) OpenBSD Sync
9bd5b720 3759 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3760 [dispatch.c]
3761 re-keying is not supported; ok deraadt@
5fb622e4 3762 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 3763 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 3764 cleanup AUTHORS sections
9bd5b720 3765 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 3766 [sshd.c sshd.8]
9bd5b720 3767 remove -Q, no longer needed
3768 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 3769 [readconf.c ssh.1]
9bd5b720 3770 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3771 ok markus@
6f37606e 3772 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 3773 [sshd.8]
6f37606e 3774 spelling. ok markus@
95f4ccfb 3775 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3776 [xmalloc.c]
3777 use size_t for strlen() return. ok markus@
6f37606e 3778 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3779 [authfile.c]
3780 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 3781 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 3782 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3783 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3784 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3785 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3786 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3787 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3788 $OpenBSD$
b0e305c9 3789 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 3790
c9606e03 379120010126
61e96248 3792 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 3793 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 3794 - (bal) OpenBSD Sync
3795 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3796 [ssh-agent.c]
3797 call _exit() in signal handler
c9606e03 3798
d7d5f0b2 379920010125
3800 - (djm) Sync bsd-* support files:
3801 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3802 [rresvport.c bindresvport.c]
61e96248 3803 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 3804 agreed on, which will be happy for the future. bindresvport_sa() for
3805 sockaddr *, too. docs later..
3806 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3807 [bindresvport.c]
61e96248 3808 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 3809 the actual family being processed
e1dd3a7a 3810 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3811 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 3812 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 3813 - (bal) OpenBSD Resync
3814 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3815 [channels.c]
3816 missing freeaddrinfo(); ok markus@
d7d5f0b2 3817
556eb464 381820010124
3819 - (bal) OpenBSD Resync
3820 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3821 [ssh.h]
61e96248 3822 nuke comment
1aecda34 3823 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3824 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3825 patch by Tim Rice <tim@multitalents.net>
3826 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 3827 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 3828
effa6591 382920010123
3830 - (bal) regexp.h typo in configure.in. Should have been regex.h
3831 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 3832 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 3833 - (bal) OpenBSD Resync
3834 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3835 [auth-krb4.c sshconnect1.c]
3836 only AFS needs radix.[ch]
3837 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3838 [auth2.c]
3839 no need to include; from mouring@etoh.eviladmin.org
3840 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3841 [key.c]
3842 free() -> xfree(); ok markus@
3843 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3844 [sshconnect2.c sshd.c]
3845 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 3846 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3847 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3848 sshconnect1.c sshconnect2.c sshd.c]
3849 rename skey -> challenge response.
3850 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 3851
effa6591 3852
42f11eb2 385320010122
3854 - (bal) OpenBSD Resync
3855 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3856 [servconf.c ssh.h sshd.c]
3857 only auth-chall.c needs #ifdef SKEY
3858 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3859 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3860 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3861 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3862 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3863 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3864 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3865 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3866 [sshd.8]
3867 fix typo; from stevesk@
3868 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3869 [ssh-dss.c]
61e96248 3870 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 3871 stevesk@
3872 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3873 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3874 pass the filename to auth_parse_options()
61e96248 3875 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 3876 [readconf.c]
3877 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3878 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3879 [sshconnect2.c]
3880 dh_new_group() does not return NULL. ok markus@
3881 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3882 [ssh-add.c]
61e96248 3883 do not loop forever if askpass does not exist; from
42f11eb2 3884 andrew@pimlott.ne.mediaone.net
3885 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3886 [servconf.c]
3887 Check for NULL return from strdelim; ok markus
3888 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3889 [readconf.c]
3890 KNF; ok markus
3891 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3892 [ssh-keygen.1]
3893 remove -R flag; ok markus@
3894 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3895 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3896 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3897 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3898 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3899 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3900 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3901 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3902 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3903 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3904 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 3905 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 3906 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3907 ttysmodes.c uidswap.c xmalloc.c]
61e96248 3908 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 3909 #includes. rename util.[ch] -> misc.[ch]
3910 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 3911 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 3912 conflict when compiling for non-kerb install
3913 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3914 on 1/19.
3915
6005a40c 391620010120
3917 - (bal) OpenBSD Resync
3918 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3919 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3920 only auth-chall.c needs #ifdef SKEY
47af6577 3921 - (bal) Slight auth2-pam.c clean up.
3922 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3923 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 3924
922e6493 392520010119
3926 - (djm) Update versions in RPM specfiles
59c97189 3927 - (bal) OpenBSD Resync
3928 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3929 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3930 sshd.8 sshd.c]
61e96248 3931 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 3932 systems
3933 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3934 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3935 session.h sshconnect1.c]
3936 1) removes fake skey from sshd, since this will be much
3937 harder with /usr/libexec/auth/login_XXX
3938 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3939 3) make addition of BSD_AUTH and other challenge reponse methods
3940 easier.
3941 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3942 [auth-chall.c auth2-chall.c]
3943 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 3944 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3945 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 3946 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 3947 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 3948
b5c334cc 394920010118
3950 - (bal) Super Sized OpenBSD Resync
3951 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3952 [sshd.c]
3953 maxfd+1
3954 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3955 [ssh-keygen.1]
3956 small ssh-keygen manpage cleanup; stevesk@pobox.com
3957 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3958 [scp.c ssh-keygen.c sshd.c]
3959 getopt() returns -1 not EOF; stevesk@pobox.com
3960 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3961 [ssh-keyscan.c]
3962 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3963 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3964 [ssh-keyscan.c]
3965 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3966 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3967 [ssh-add.c]
3968 typo, from stevesk@sweden.hp.com
3969 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 3970 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 3971 split out keepalive from packet_interactive (from dale@accentre.com)
3972 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3973 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3974 [packet.c packet.h]
3975 reorder, typo
3976 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3977 [auth-options.c]
3978 fix comment
3979 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3980 [session.c]
3981 Wall
61e96248 3982 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 3983 [clientloop.h clientloop.c ssh.c]
3984 move callback to headerfile
3985 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3986 [ssh.c]
3987 use log() instead of stderr
3988 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3989 [dh.c]
3990 use error() not stderr!
3991 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3992 [sftp-server.c]
3993 rename must fail if newpath exists, debug off by default
3994 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3995 [sftp-server.c]
3996 readable long listing for sftp-server, ok deraadt@
3997 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3998 [key.c ssh-rsa.c]
61e96248 3999 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4000 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4001 since they are in the wrong format, too. they must be removed from
b5c334cc 4002 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4003 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4004 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4005 BN_num_bits(rsa->n) >= 768.
4006 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4007 [sftp-server.c]
4008 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4009 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4010 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4011 indent
4012 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4013 be missing such feature.
4014
61e96248 4015
52ce34a2 401620010117
4017 - (djm) Only write random seed file at exit
717057b6 4018 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4019 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4020 provides a crypt() of its own)
4021 - (djm) Avoid a warning in bsd-bindresvport.c
4022 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4023 can cause weird segfaults errors on Solaris
8694a1ce 4024 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4025 - (djm) Add --with-pam to RPM spec files
52ce34a2 4026
2fd3c144 402720010115
4028 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4029 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4030
63b68889 403120010114
4032 - (stevesk) initial work for OpenBSD "support supplementary group in
4033 {Allow,Deny}Groups" patch:
4034 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4035 - add bsd-getgrouplist.h
4036 - new files groupaccess.[ch]
4037 - build but don't use yet (need to merge auth.c changes)
c6a69271 4038 - (stevesk) complete:
4039 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4040 [auth.c sshd.8]
4041 support supplementary group in {Allow,Deny}Groups
4042 from stevesk@pobox.com
61e96248 4043
f546c780 404420010112
4045 - (bal) OpenBSD Sync
4046 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4047 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4048 cleanup sftp-server implementation:
547519f0 4049 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4050 parse SSH2_FILEXFER_ATTR_EXTENDED
4051 send SSH2_FX_EOF if readdir returns no more entries
4052 reply to SSH2_FXP_EXTENDED message
4053 use #defines from the draft
4054 move #definations to sftp.h
f546c780 4055 more info:
61e96248 4056 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4057 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4058 [sshd.c]
4059 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4060 because it calls log()
f546c780 4061 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4062 [packet.c]
4063 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4064
9548d6c8 406520010110
4066 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4067 Bladt Norbert <Norbert.Bladt@adi.ch>
4068
af972861 406920010109
4070 - (bal) Resync CVS ID of cli.c
4b80e97b 4071 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4072 code.
eea39c02 4073 - (bal) OpenBSD Sync
4074 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4075 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4076 sshd_config version.h]
4077 implement option 'Banner /etc/issue.net' for ssh2, move version to
4078 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4079 is enabled).
4080 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4081 [channels.c ssh-keyscan.c]
4082 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4083 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4084 [sshconnect1.c]
4085 more cleanups and fixes from stevesk@pobox.com:
4086 1) try_agent_authentication() for loop will overwrite key just
4087 allocated with key_new(); don't alloc
4088 2) call ssh_close_authentication_connection() before exit
4089 try_agent_authentication()
4090 3) free mem on bad passphrase in try_rsa_authentication()
4091 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4092 [kex.c]
4093 missing free; thanks stevesk@pobox.com
f1c4659d 4094 - (bal) Detect if clock_t structure exists, if not define it.
4095 - (bal) Detect if O_NONBLOCK exists, if not define it.
4096 - (bal) removed news4-posix.h (now empty)
4097 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4098 instead of 'int'
adc83ebf 4099 - (stevesk) sshd_config: sync
4f771a33 4100 - (stevesk) defines.h: remove spurious ``;''
af972861 4101
bbcf899f 410220010108
4103 - (bal) Fixed another typo in cli.c
4104 - (bal) OpenBSD Sync
4105 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4106 [cli.c]
4107 typo
4108 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4109 [cli.c]
4110 missing free, stevesk@pobox.com
4111 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4112 [auth1.c]
4113 missing free, stevesk@pobox.com
4114 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4115 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4116 ssh.h sshd.8 sshd.c]
4117 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4118 syslog priority changes:
4119 fatal() LOG_ERR -> LOG_CRIT
4120 log() LOG_INFO -> LOG_NOTICE
b8c37305 4121 - Updated TODO
bbcf899f 4122
9616313f 412320010107
4124 - (bal) OpenBSD Sync
4125 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4126 [ssh-rsa.c]
4127 remove unused
4128 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4129 [ssh-keyscan.1]
4130 missing .El
4131 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4132 [session.c sshconnect.c]
4133 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4134 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4135 [ssh.1 sshd.8]
4136 Mention AES as available SSH2 Cipher; ok markus
4137 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4138 [sshd.c]
4139 sync usage()/man with defaults; from stevesk@pobox.com
4140 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4141 [sshconnect2.c]
4142 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4143 that prints a banner (e.g. /etc/issue.net)
61e96248 4144
1877dc0c 414520010105
4146 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4147 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4148
488c06c8 414920010104
4150 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4151 work by Chris Vaughan <vaughan99@yahoo.com>
4152
7c49df64 415320010103
4154 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4155 tree (mainly positioning)
4156 - (bal) OpenSSH CVS Update
4157 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4158 [packet.c]
4159 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4160 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4161 [sshconnect.c]
61e96248 4162 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4163 ip_status == HOST_CHANGED
61e96248 4164 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4165 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4166 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4167 patch by Tim Rice <tim@multitalents.net>
4168 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4169 and sftp-server.8 manpage.
7c49df64 4170
a421e945 417120010102
4172 - (bal) OpenBSD CVS Update
4173 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4174 [scp.c]
4175 use shared fatal(); from stevesk@pobox.com
4176
0efc80a7 417720001231
4178 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4179 for multiple reasons.
b1335fdf 4180 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4181
efcae5b1 418220001230
4183 - (bal) OpenBSD CVS Update
4184 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4185 [ssh-keygen.c]
4186 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4187 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4188 [channels.c]
4189 missing xfree; from vaughan99@yahoo.com
efcae5b1 4190 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4191 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4192 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4193 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4194 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4195 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4196
419720001229
61e96248 4198 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4199 Kurz <shorty@debian.org>
8abcdba4 4200 - (bal) OpenBSD CVS Update
4201 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4202 [auth.h auth2.c]
4203 count authentication failures only
4204 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4205 [sshconnect.c]
4206 fingerprint for MITM attacks, too.
4207 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4208 [sshd.8 sshd.c]
4209 document -D
4210 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4211 [serverloop.c]
4212 less chatty
4213 - markus@cvs.openbsd.org 2000/12/27 12:34
4214 [auth1.c sshconnect2.c sshd.c]
4215 typo
4216 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4217 [readconf.c readconf.h ssh.1 sshconnect.c]
4218 new option: HostKeyAlias: allow the user to record the host key
4219 under a different name. This is useful for ssh tunneling over
4220 forwarded connections or if you run multiple sshd's on different
4221 ports on the same machine.
4222 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4223 [ssh.1 ssh.c]
4224 multiple -t force pty allocation, document ORIGINAL_COMMAND
4225 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4226 [sshd.8]
4227 update for ssh-2
c52c7082 4228 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4229 fix merge.
0dd78cd8 4230
8f523d67 423120001228
4232 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4233 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4234 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4235 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4236 header. Patch by Tim Rice <tim@multitalents.net>
4237 - Updated TODO w/ known HP/UX issue
4238 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4239 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4240
b03bd394 424120001227
61e96248 4242 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4243 Takumi Yamane <yamtak@b-session.com>
4244 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4245 by Corinna Vinschen <vinschen@redhat.com>
4246 - (djm) Fix catman-do target for non-bash
61e96248 4247 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4248 Takumi Yamane <yamtak@b-session.com>
4249 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4250 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4251 - (djm) Fix catman-do target for non-bash
61e96248 4252 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4253 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4254 'RLIMIT_NOFILE'
61e96248 4255 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4256 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4257 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4258
8d88011e 425920001223
4260 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4261 if a change to config.h has occurred. Suggested by Gert Doering
4262 <gert@greenie.muc.de>
4263 - (bal) OpenBSD CVS Update:
4264 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4265 [ssh-keygen.c]
4266 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4267
1e3b8b07 426820001222
4269 - Updated RCSID for pty.c
4270 - (bal) OpenBSD CVS Updates:
4271 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4272 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4273 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4274 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4275 [authfile.c]
4276 allow ssh -i userkey for root
4277 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4278 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4279 fix prototypes; from stevesk@pobox.com
4280 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4281 [sshd.c]
4282 init pointer to NULL; report from Jan.Ivan@cern.ch
4283 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4284 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4285 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4286 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4287 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4288 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4289 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4290 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4291 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4292 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4293 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4294 unsigned' with u_char.
4295
67b0facb 429620001221
4297 - (stevesk) OpenBSD CVS updates:
4298 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4299 [authfile.c channels.c sftp-server.c ssh-agent.c]
4300 remove() -> unlink() for consistency
4301 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4302 [ssh-keyscan.c]
4303 replace <ssl/x.h> with <openssl/x.h>
4304 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4305 [uidswap.c]
4306 typo; from wsanchez@apple.com
61e96248 4307
adeebd37 430820001220
61e96248 4309 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4310 and Linux-PAM. Based on report and fix from Andrew Morgan
4311 <morgan@transmeta.com>
4312
f072c47a 431320001218
4314 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4315 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4316 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4317
731c1541 431820001216
4319 - (stevesk) OpenBSD CVS updates:
4320 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4321 [scp.c]
4322 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4323 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4324 [scp.c]
4325 unused; from stevesk@pobox.com
4326
227e8e86 432720001215
9853409f 4328 - (stevesk) Old OpenBSD patch wasn't completely applied:
4329 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4330 [scp.c]
4331 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4332 - (stevesk) OpenBSD CVS updates:
4333 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4334 [ssh-keyscan.c]
4335 fatal already adds \n; from stevesk@pobox.com
4336 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4337 [ssh-agent.c]
4338 remove redundant spaces; from stevesk@pobox.com
4339 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4340 [pty.c]
4341 When failing to set tty owner and mode on a read-only filesystem, don't
4342 abort if the tty already has correct owner and reasonably sane modes.
4343 Example; permit 'root' to login to a firewall with read-only root fs.
4344 (markus@ ok)
4345 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4346 [pty.c]
4347 KNF
6ffc9c88 4348 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4349 [sshd.c]
4350 source port < 1024 is no longer required for rhosts-rsa since it
4351 adds no additional security.
4352 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4353 [ssh.1 ssh.c]
4354 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4355 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4356 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4357 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4358 [scp.c]
4359 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4360 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4361 [kex.c kex.h sshconnect2.c sshd.c]
4362 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4363
6c935fbd 436420001213
4365 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4366 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4367 - (stevesk) OpenBSD CVS update:
1fe6a48f 4368 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4369 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4370 consistently use __progname; from stevesk@pobox.com
6c935fbd 4371
367d1840 437220001211
4373 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4374 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4375 <pekka@netcore.fi>
e3a70753 4376 - (bal) OpenbSD CVS update
4377 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4378 [sshconnect1.c]
4379 always request new challenge for skey/tis-auth, fixes interop with
4380 other implementations; report from roth@feep.net
367d1840 4381
6b523bae 438220001210
4383 - (bal) OpenBSD CVS updates
61e96248 4384 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4385 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4386 undo rijndael changes
61e96248 4387 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4388 [rijndael.c]
4389 fix byte order bug w/o introducing new implementation
61e96248 4390 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4391 [sftp-server.c]
4392 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4393 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4394 [ssh-agent.c]
4395 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4396 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4397 [compat.c]
4398 remove unnecessary '\n'
6b523bae 4399
ce9c0b75 440020001209
6b523bae 4401 - (bal) OpenBSD CVS updates:
61e96248 4402 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4403 [ssh.1]
4404 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4405
f72fc97f 440620001207
6b523bae 4407 - (bal) OpenBSD CVS updates:
61e96248 4408 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4409 [compat.c compat.h packet.c]
4410 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4411 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4412 [rijndael.c]
4413 unexpand(1)
61e96248 4414 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4415 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4416 new rijndael implementation. fixes endian bugs
f72fc97f 4417
97fb6912 441820001206
6b523bae 4419 - (bal) OpenBSD CVS updates:
97fb6912 4420 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4421 [channels.c channels.h clientloop.c serverloop.c]
4422 async connects for -R/-L; ok deraadt@
4423 - todd@cvs.openssh.org 2000/12/05 16:47:28
4424 [sshd.c]
4425 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4426 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4427 have it (used in ssh-keyscan).
227e8e86 4428 - (stevesk) OpenBSD CVS update:
f20255cb 4429 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4430 [ssh-keyscan.c]
4431 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4432
f6fdbddf 443320001205
6b523bae 4434 - (bal) OpenBSD CVS updates:
f6fdbddf 4435 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4436 [ssh-keyscan.c ssh-keyscan.1]
4437 David Maziere's ssh-keyscan, ok niels@
4438 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4439 to the recent OpenBSD source tree.
835d2104 4440 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4441
cbc5abf9 444220001204
4443 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4444 defining -POSIX.
4445 - (bal) OpenBSD CVS updates:
4446 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4447 [compat.c]
4448 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4449 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4450 [compat.c]
61e96248 4451 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4452 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4453 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4454 [auth2.c compat.c compat.h sshconnect2.c]
4455 support f-secure/ssh.com 2.0.12; ok niels@
4456
0b6fbf03 445720001203
cbc5abf9 4458 - (bal) OpenBSD CVS updates:
0b6fbf03 4459 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4460 [channels.c]
61e96248 4461 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4462 ok neils@
4463 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4464 [cipher.c]
4465 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4466 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4467 [ssh-agent.c]
4468 agents must not dump core, ok niels@
61e96248 4469 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4470 [ssh.1]
4471 T is for both protocols
4472 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4473 [ssh.1]
4474 typo; from green@FreeBSD.org
4475 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4476 [ssh.c]
4477 check -T before isatty()
4478 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4479 [sshconnect.c]
61e96248 4480 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4481 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4482 [sshconnect.c]
4483 disable agent/x11/port fwding if hostkey has changed; ok niels@
4484 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4485 [sshd.c]
4486 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4487 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4488 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4489 PAM authentication using KbdInteractive.
4490 - (djm) Added another TODO
0b6fbf03 4491
90f4078a 449220001202
4493 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4494 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4495 <mstone@cs.loyola.edu>
4496
dcef6523 449720001129
7062c40f 4498 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4499 if there are background children with open fds.
c193d002 4500 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4501 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4502 still fail during compilation of sftp-server).
4503 - (djm) Fail if ar is not found during configure
c523303b 4504 - (djm) OpenBSD CVS updates:
4505 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4506 [sshd.8]
4507 talk about /etc/primes, okay markus@
4508 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4509 [ssh.c sshconnect1.c sshconnect2.c]
4510 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4511 defaults
4512 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4513 [sshconnect1.c]
4514 reorder check for illegal ciphers, bugreport from espie@
4515 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4516 [ssh-keygen.c ssh.h]
4517 print keytype when generating a key.
4518 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4519 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4520 more manpage paths in fixpaths calls
4521 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4522 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4523
e879a080 452420001125
4525 - (djm) Give up privs when reading seed file
4526
d343d900 452720001123
4528 - (bal) Merge OpenBSD changes:
4529 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4530 [auth-options.c]
61e96248 4531 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4532 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4533 [dh.c]
4534 do not use perror() in sshd, after child is forked()
4535 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4536 [auth-rsa.c]
4537 parse option only if key matches; fix some confusing seen by the client
4538 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4539 [session.c]
4540 check no_agent_forward_flag for ssh-2, too
4541 - markus@cvs.openbsd.org 2000/11/15
4542 [ssh-agent.1]
4543 reorder SYNOPSIS; typo, use .It
4544 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4545 [ssh-agent.c]
4546 do not reorder keys if a key is removed
4547 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4548 [ssh.c]
61e96248 4549 just ignore non existing user keys
d343d900 4550 - millert@cvs.openbsd.org 200/11/15 20:24:43
4551 [ssh-keygen.c]
4552 Add missing \n at end of error message.
4553
0b49a754 455420001122
4555 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4556 are compilable.
4557 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4558
fab2e5d3 455920001117
4560 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4561 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4562 - (stevesk) Reworked progname support.
260d427b 4563 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4564 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4565
c2207f11 456620001116
4567 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4568 releases.
4569 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4570 <roth@feep.net>
4571
3d398e04 457220001113
61e96248 4573 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4574 contrib/README
fa08c86b 4575 - (djm) Merge OpenBSD changes:
4576 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4577 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4578 [session.c ssh.c]
4579 agent forwarding and -R for ssh2, based on work from
4580 jhuuskon@messi.uku.fi
4581 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4582 [ssh.c sshconnect.c sshd.c]
4583 do not disabled rhosts(rsa) if server port > 1024; from
4584 pekkas@netcore.fi
4585 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4586 [sshconnect.c]
4587 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4588 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4589 [auth1.c]
4590 typo; from mouring@pconline.com
4591 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4592 [ssh-agent.c]
4593 off-by-one when removing a key from the agent
4594 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4595 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4596 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4597 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4598 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4599 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4600 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4601 add support for RSA to SSH2. please test.
4602 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4603 RSA and DSA are used by SSH2.
4604 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4605 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4606 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4607 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4608 - (djm) Change to interim version
5733a41a 4609 - (djm) Fix RPM spec file stupidity
6fff1ac4 4610 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4611
d287c664 461220001112
4613 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4614 Phillips Porch <root@theporch.com>
3d398e04 4615 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4616 <dcp@sgi.com>
a3bf38d0 4617 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4618 failed ioctl(TIOCSCTTY) call.
d287c664 4619
3c4d4fef 462020001111
4621 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4622 packaging files
35325fd4 4623 - (djm) Fix new Makefile.in warnings
61e96248 4624 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4625 promoted to type int. Report and fix from Dan Astoorian
027bf205 4626 <djast@cs.toronto.edu>
61e96248 4627 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 4628 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 4629
3e366738 463020001110
4631 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4632 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4633 - (bal) Added in check to verify S/Key library is being detected in
4634 configure.in
61e96248 4635 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 4636 Patch by Mark Miller <markm@swoon.net>
4637 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 4638 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 4639 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4640
373998a4 464120001107
e506ee73 4642 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4643 Mark Miller <markm@swoon.net>
373998a4 4644 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4645 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 4646 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4647 Mark D. Roth <roth@feep.net>
373998a4 4648
ac89998a 464920001106
4650 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 4651 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 4652 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 4653 maintained FAQ on www.openssh.com
73bd30fe 4654 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4655 <pekkas@netcore.fi>
4656 - (djm) Don't need X11-askpass in RPM spec file if building without it
4657 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 4658 - (djm) Release 2.3.0p1
97b378bf 4659 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4660 Asplund <aspa@kronodoc.fi>
4661 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 4662
b850ecd9 466320001105
4664 - (bal) Sync with OpenBSD:
4665 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4666 [compat.c]
4667 handle all old openssh versions
4668 - markus@cvs.openbsd.org 2000/10/31 13:1853
4669 [deattack.c]
4670 so that large packets do not wrap "n"; from netbsd
4671 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 4672 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4673 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4674 setsid() into more common files
96054e6f 4675 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 4676 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4677 bsd-waitpid.c
b850ecd9 4678
75b90ced 467920001029
4680 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 4681 - (stevesk) Create contrib/cygwin/ directory; patch from
4682 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 4683 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 4684 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 4685
344f2b94 468620001028
61e96248 4687 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 4688 <Philippe.WILLEM@urssaf.fr>
240ae474 4689 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 4690 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 4691 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 4692 - (djm) Sync with OpenBSD:
4693 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4694 [ssh.1]
4695 fixes from pekkas@netcore.fi
4696 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4697 [atomicio.c]
4698 return number of characters processed; ok deraadt@
4699 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4700 [atomicio.c]
4701 undo
4702 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4703 [scp.c]
4704 replace atomicio(read,...) with read(); ok deraadt@
4705 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4706 [session.c]
4707 restore old record login behaviour
4708 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4709 [auth-skey.c]
4710 fmt string problem in unused code
4711 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4712 [sshconnect2.c]
4713 don't reference freed memory. okay deraadt@
4714 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4715 [canohost.c]
4716 typo, eramore@era-t.ericsson.se; ok niels@
4717 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4718 [cipher.c]
4719 non-alignment dependent swap_bytes(); from
4720 simonb@wasabisystems.com/netbsd
4721 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4722 [compat.c]
4723 add older vandyke products
4724 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4725 [channels.c channels.h clientloop.c serverloop.c session.c]
4726 [ssh.c util.c]
61e96248 4727 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 4728 client ttys).
344f2b94 4729
ddc49b5c 473020001027
4731 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4732
48e7916f 473320001025
4734 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4735 builtin entropy code to read it.
4736 - (djm) Prefer builtin regex to PCRE.
00937921 4737 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4738 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4739 <proski@gnu.org>
48e7916f 4740
8dcda1e3 474120001020
4742 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 4743 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4744 is more correct then current version.
8dcda1e3 4745
f5af5cd5 474620001018
4747 - (stevesk) Add initial support for setproctitle(). Current
4748 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 4749 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 4750
2f31bdd6 475120001017
4752 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4753 <vinschen@cygnus.com>
ba7a3f40 4754 - (djm) Don't rely on atomicio's retval to determine length of askpass
4755 supplied passphrase. Problem report from Lutz Jaenicke
4756 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 4757 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 4758 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 4759 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 4760
33de75a3 476120001016
4762 - (djm) Sync with OpenBSD:
4763 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4764 [cipher.c]
4765 debug3
4766 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4767 [scp.c]
4768 remove spaces from arguments; from djm@mindrot.org
4769 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4770 [ssh.1]
4771 Cipher is for SSH-1 only
4772 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4773 [servconf.c servconf.h serverloop.c session.c sshd.8]
4774 AllowTcpForwarding; from naddy@
4775 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4776 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 4777 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 4778 needs to be changed for interoperability reasons
4779 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4780 [auth-rsa.c]
4781 do not send RSA challenge if key is not allowed by key-options; from
4782 eivind@ThinkSec.com
4783 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4784 [rijndael.c session.c]
4785 typos; from stevesk@sweden.hp.com
4786 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4787 [rijndael.c]
4788 typo
61e96248 4789 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 4790 through diffs
61e96248 4791 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 4792 <pekkas@netcore.fi>
aa0289fe 4793 - (djm) Update version in Redhat spec file
61e96248 4794 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 4795 Redhat 7.0 spec file
5b2d4b75 4796 - (djm) Make inability to read/write PRNG seedfile non-fatal
4797
33de75a3 4798
4d670c24 479920001015
4800 - (djm) Fix ssh2 hang on background processes at logout.
4801
71dfaf1c 480220001014
443172c4 4803 - (bal) Add support for realpath and getcwd for platforms with broken
4804 or missing realpath implementations for sftp-server.
4805 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 4806 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 4807 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 4808 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 4809 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4810 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 4811 - (djm) Big OpenBSD sync:
4812 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4813 [log.c]
4814 allow loglevel debug
4815 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4816 [packet.c]
4817 hmac->mac
4818 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4819 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4820 move fake-auth from auth1.c to individual auth methods, disables s/key in
4821 debug-msg
4822 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4823 ssh.c
4824 do not resolve canonname, i have no idea why this was added oin ossh
4825 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4826 ssh-keygen.1 ssh-keygen.c
4827 -X now reads private ssh.com DSA keys, too.
4828 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4829 auth-options.c
4830 clear options on every call.
4831 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4832 authfd.c authfd.h
4833 interop with ssh-agent2, from <res@shore.net>
4834 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4835 compat.c
4836 use rexexp for version string matching
4837 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4838 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4839 First rough implementation of the diffie-hellman group exchange. The
4840 client can ask the server for bigger groups to perform the diffie-hellman
4841 in, thus increasing the attack complexity when using ciphers with longer
4842 keys. University of Windsor provided network, T the company.
4843 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4844 [auth-rsa.c auth2.c]
4845 clear auth options unless auth sucessfull
4846 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4847 [auth-options.h]
4848 clear auth options unless auth sucessfull
4849 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4850 [scp.1 scp.c]
4851 support 'scp -o' with help from mouring@pconline.com
4852 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4853 [dh.c]
4854 Wall
4855 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4856 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4857 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4858 add support for s/key (kbd-interactive) to ssh2, based on work by
4859 mkiernan@avantgo.com and me
4860 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4861 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4862 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4863 [sshconnect2.c sshd.c]
4864 new cipher framework
4865 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4866 [cipher.c]
4867 remove DES
4868 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4869 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4870 enable DES in SSH-1 clients only
4871 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4872 [kex.h packet.c]
4873 remove unused
4874 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4875 [sshd.c]
4876 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4877 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4878 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4879 rijndael/aes support
4880 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4881 [sshd.8]
4882 more info about -V
4883 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4884 [myproposal.h]
4885 prefer no compression
3ed32516 4886 - (djm) Fix scp user@host handling
4887 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 4888 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4889 u_intXX_t types on all platforms.
9ea53ba5 4890 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 4891 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4892 be bypassed.
f5665f6f 4893 - (stevesk) Display correct path to ssh-askpass in configure output.
4894 Report from Lutz Jaenicke.
71dfaf1c 4895
ebd782f7 489620001007
4897 - (stevesk) Print PAM return value in PAM log messages to aid
4898 with debugging.
97994d32 4899 - (stevesk) Fix detection of pw_class struct member in configure;
4900 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4901
47a134c1 490220001002
4903 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4904 - (djm) Add host system and CC to end-of-configure report. Suggested by
4905 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4906
7322ef0e 490720000931
4908 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4909
6ac7829a 491020000930
b6490dcb 4911 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 4912 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 4913 Ben Lindstrom <mouring@pconline.com>
4914 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 4915 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 4916 very short lived X connections. Bug report from Tobias Oetiker
857040fb 4917 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 4918 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4919 patch from Pekka Savola <pekkas@netcore.fi>
58665035 4920 - (djm) Forgot to cvs add LICENSE file
dc2901a0 4921 - (djm) Add LICENSE to RPM spec files
de273eef 4922 - (djm) CVS OpenBSD sync:
4923 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4924 [clientloop.c]
4925 use debug2
4926 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4927 [auth2.c sshconnect2.c]
4928 use key_type()
4929 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4930 [channels.c]
4931 debug -> debug2 cleanup
61e96248 4932 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 4933 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4934 <Alain.St-Denis@ec.gc.ca>
61e96248 4935 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4936 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 4937 J. Barry <don@astro.cornell.edu>
6ac7829a 4938
c5d85828 493920000929
4940 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 4941 - (djm) Another off-by-one fix from Pavel Kankovsky
4942 <peak@argo.troja.mff.cuni.cz>
22d89d24 4943 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4944 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 4945 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 4946 <tim@multitalents.net>
c5d85828 4947
6fd7f731 494820000926
4949 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 4950 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 4951 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4952 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 4953
2f125ca1 495420000924
4955 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4956 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 4957 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4958 <markm@swoon.net>
2f125ca1 4959
764d4113 496020000923
61e96248 4961 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 4962 <stevesk@sweden.hp.com>
777319db 4963 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 4964 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 4965 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 4966 <stevesk@sweden.hp.com>
e79b44e1 4967 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 4968 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 4969 Michael Stone <mstone@cs.loyola.edu>
188adeb2 4970 - (djm) OpenBSD CVS sync:
4971 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4972 [sshconnect2.c sshd.c]
4973 fix DEBUG_KEXDH
4974 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4975 [sshconnect.c]
4976 yes no; ok niels@
4977 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4978 [sshd.8]
4979 typo
4980 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4981 [serverloop.c]
4982 typo
4983 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4984 scp.c
4985 utime() to utimes(); mouring@pconline.com
4986 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4987 sshconnect2.c
4988 change login logic in ssh2, allows plugin of other auth methods
4989 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4990 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4991 [serverloop.c]
4992 add context to dispatch_run
4993 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4994 authfd.c authfd.h ssh-agent.c
4995 bug compat for old ssh.com software
764d4113 4996
7f377177 499720000920
4998 - (djm) Fix bad path substitution. Report from Andrew Miner
4999 <asminer@cs.iastate.edu>
5000
bcbf86ec 500120000916
61e96248 5002 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5003 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5004 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5005 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5006 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5007 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5008 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5009 password change patch.
5010 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5011 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5012 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5013 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5014 - (djm) Re-enable int64_t types - we need them for sftp
5015 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5016 - (djm) Update Redhat SPEC file accordingly
5017 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5018 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5019 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5020 <Dirk.DeWachter@rug.ac.be>
61e96248 5021 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5022 <larry.jones@sdrc.com>
5023 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5024 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5025 - (djm) Merge OpenBSD changes:
5026 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5027 [session.c]
5028 print hostname (not hushlogin)
5029 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5030 [authfile.c ssh-add.c]
5031 enable ssh-add -d for DSA keys
5032 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5033 [sftp-server.c]
5034 cleanup
5035 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5036 [authfile.h]
5037 prototype
5038 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5039 [ALL]
61e96248 5040 cleanup copyright notices on all files. I have attempted to be
5041 accurate with the details. everything is now under Tatu's licence
5042 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5043 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5044 licence. We're not changing any rules, just being accurate.
5045 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5046 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5047 cleanup window and packet sizes for ssh2 flow control; ok niels
5048 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5049 [scp.c]
5050 typo
5051 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5052 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5053 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5054 [pty.c readconf.c]
5055 some more Copyright fixes
5056 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5057 [README.openssh2]
5058 bye bye
5059 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5060 [LICENCE cipher.c]
5061 a few more comments about it being ARC4 not RC4
5062 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5063 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5064 multiple debug levels
5065 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5066 [clientloop.c]
5067 typo
5068 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5069 [ssh-agent.c]
5070 check return value for setenv(3) for failure, and deal appropriately
5071
deb8d717 507220000913
5073 - (djm) Fix server not exiting with jobs in background.
5074
b5e300c2 507520000905
5076 - (djm) Import OpenBSD CVS changes
5077 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5078 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5079 implement a SFTP server. interops with sftp2, scp2 and the windows
5080 client from ssh.com
5081 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5082 [README.openssh2]
5083 sync
5084 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5085 [session.c]
5086 Wall
5087 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5088 [authfd.c ssh-agent.c]
5089 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5090 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5091 [scp.1 scp.c]
5092 cleanup and fix -S support; stevesk@sweden.hp.com
5093 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5094 [sftp-server.c]
5095 portability fixes
5096 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5097 [sftp-server.c]
5098 fix cast; mouring@pconline.com
5099 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5100 [ssh-add.1 ssh.1]
5101 add missing .El against .Bl.
5102 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5103 [session.c]
5104 missing close; ok theo
5105 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5106 [session.c]
5107 fix get_last_login_time order; from andre@van-veen.de
5108 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5109 [sftp-server.c]
5110 more cast fixes; from mouring@pconline.com
5111 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5112 [session.c]
5113 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5114 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5115 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5116
1e61f54a 511720000903
5118 - (djm) Fix Redhat init script
5119
c80876b4 512020000901
5121 - (djm) Pick up Jim's new X11-askpass
5122 - (djm) Release 2.2.0p1
5123
8b4a0d08 512420000831
bcbf86ec 5125 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5126 <acox@cv.telegroup.com>
b817711d 5127 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5128
0b65b628 512920000830
5130 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5131 - (djm) Periodically rekey arc4random
5132 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5133 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5134 <stevesk@sweden.hp.com>
b33a2e6e 5135 - (djm) Quieten the pam delete credentials error message
44839801 5136 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5137 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5138 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5139 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5140
9aaf9be4 514120000829
bcbf86ec 5142 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5143 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5144 Garrick James <garrick@james.net>
b5f90139 5145 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5146 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5147 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5148 - More OpenBSD updates:
5149 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5150 [scp.c]
5151 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5152 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5153 [session.c]
5154 Wall
5155 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5156 [compat.c]
5157 ssh.com-2.3.0
5158 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5159 [compat.c]
5160 compatibility with future ssh.com versions
5161 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5162 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5163 print uid/gid as unsigned
5164 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5165 [ssh.c]
5166 enable -n and -f for ssh2
5167 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5168 [ssh.c]
5169 allow combination of -N and -f
5170 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5171 [util.c]
5172 util.c
5173 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5174 [util.c]
5175 undo
5176 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5177 [util.c]
5178 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5179
137d7b6c 518020000823
5181 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5182 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5183 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5184 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5185 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5186 - (djm) Add local version to version.h
ea788c22 5187 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5188 - (djm) OpenBSD CVS updates:
5189 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5190 [ssh.c]
5191 accept remsh as a valid name as well; roman@buildpoint.com
5192 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5193 [deattack.c crc32.c packet.c]
5194 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5195 libz crc32 function yet, because it has ugly "long"'s in it;
5196 oneill@cs.sfu.ca
5197 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5198 [scp.1 scp.c]
5199 -S prog support; tv@debian.org
5200 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5201 [scp.c]
5202 knf
5203 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5204 [log-client.c]
5205 shorten
5206 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5207 [channels.c channels.h clientloop.c ssh.c ssh.h]
5208 support for ~. in ssh2
5209 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5210 [crc32.h]
5211 proper prototype
5212 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5213 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5214 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5215 [fingerprint.c fingerprint.h]
5216 add SSH2/DSA support to the agent and some other DSA related cleanups.
5217 (note that we cannot talk to ssh.com's ssh2 agents)
5218 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5219 [channels.c channels.h clientloop.c]
5220 more ~ support for ssh2
5221 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5222 [clientloop.c]
5223 oops
5224 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5225 [session.c]
5226 We have to stash the result of get_remote_name_or_ip() before we
5227 close our socket or getpeername() will get EBADF and the process
5228 will exit. Only a problem for "UseLogin yes".
5229 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5230 [session.c]
5231 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5232 own policy on determining who is allowed to login when /etc/nologin
5233 is present. Also use the _PATH_NOLOGIN define.
5234 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5235 [auth1.c auth2.c session.c ssh.c]
5236 Add calls to setusercontext() and login_get*(). We basically call
5237 setusercontext() in most places where previously we did a setlogin().
5238 Add default login.conf file and put root in the "daemon" login class.
5239 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5240 [session.c]
5241 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5242
c345cf9d 524320000818
5244 - (djm) OpenBSD CVS changes:
5245 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5246 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5247 random early drop; ok theo, niels
5248 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5249 [ssh.1]
5250 typo
5251 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5252 [sshd.8]
5253 many fixes from pepper@mail.reppep.com
5254 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5255 [Makefile.in util.c aux.c]
5256 rename aux.c to util.c to help with cygwin port
5257 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5258 [authfd.c]
5259 correct sun_len; Alexander@Leidinger.net
5260 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5261 [readconf.c sshd.8]
5262 disable kerberos authentication by default
5263 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5264 [sshd.8 readconf.c auth-krb4.c]
5265 disallow kerberos authentication if we can't verify the TGT; from
5266 dugsong@
5267 kerberos authentication is on by default only if you have a srvtab.
5268 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5269 [auth.c]
5270 unused
5271 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5272 [sshd_config]
5273 MaxStartups
5274 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5275 [authfd.c]
5276 cleanup; ok niels@
5277 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5278 [session.c]
5279 cleanup login(1)-like jobs, no duplicate utmp entries
5280 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5281 [session.c sshd.8 sshd.c]
5282 sshd -u len, similar to telnetd
1a022229 5283 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5284 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5285
416ed5a7 528620000816
5287 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5288 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5289 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5290 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5291 implementation.
ba606eb2 5292 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5293
dbaa2e87 529420000815
5295 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5296 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5297 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5298 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5299 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5300 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5301 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5302
6c33bf70 530320000813
5304 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5305 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5306
3fcce26c 530720000809
bcbf86ec 5308 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5309 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5310 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5311 <charles@comm.polymtl.ca>
3fcce26c 5312
71d43804 531320000808
5314 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5315 time, spec file cleanup.
5316
f9bcea07 531720000807
378f2232 5318 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5319 - (djm) Suppress error messages on channel close shutdown() failurs
5320 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5321 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5322
bcf89935 532320000725
5324 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5325
4c8722d9 532620000721
5327 - (djm) OpenBSD CVS updates:
5328 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5329 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5330 [sshconnect1.c sshconnect2.c]
5331 make ssh-add accept dsa keys (the agent does not)
5332 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5333 [sshd.c]
5334 Another closing of stdin; ok deraadt
5335 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5336 [dsa.c]
5337 missing free, reorder
5338 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5339 [ssh-keygen.1]
5340 document input and output files
5341
240777b8 534220000720
4c8722d9 5343 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5344
3c7def32 534520000716
4c8722d9 5346 - (djm) Release 2.1.1p4
3c7def32 5347
819b676f 534820000715
704b1659 5349 - (djm) OpenBSD CVS updates
5350 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5351 [aux.c readconf.c servconf.c ssh.h]
5352 allow multiple whitespace but only one '=' between tokens, bug report from
5353 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5354 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5355 [clientloop.c]
5356 typo; todd@fries.net
5357 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5358 [scp.c]
5359 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5360 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5361 [readconf.c servconf.c]
5362 allow leading whitespace. ok niels
5363 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5364 [ssh-keygen.c ssh.c]
5365 Always create ~/.ssh with mode 700; ok Markus
819b676f 5366 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5367 - Include floatingpoint.h for entropy.c
5368 - strerror replacement
704b1659 5369
3f7a7e4a 537020000712
c37fb3c1 5371 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5372 - (djm) OpenBSD CVS Updates:
5373 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5374 [session.c sshd.c ]
5375 make MaxStartups code still work with -d; djm
5376 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5377 [readconf.c ssh_config]
5378 disable FallBackToRsh by default
c37fb3c1 5379 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5380 Ben Lindstrom <mouring@pconline.com>
1e970014 5381 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5382 spec file.
dcb36e5d 5383 - (djm) Released 2.1.1p3
3f7a7e4a 5384
56118702 538520000711
5386 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5387 <tbert@abac.com>
132dd316 5388 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5389 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5390 <mouring@pconline.com>
bcbf86ec 5391 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5392 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5393 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5394 to compile on more platforms (incl NeXT).
cc6f2c4c 5395 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5396 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5397 - (djm) OpenBSD CVS updates:
5398 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5399 [authfd.c]
5400 cleanup, less cut&paste
5401 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5402 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5403 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5404 theo and me
5405 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5406 [session.c]
5407 use no_x11_forwarding_flag correctly; provos ok
5408 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5409 [sshd.c]
5410 typo
5411 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5412 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5413 Insert more missing .El directives. Our troff really should identify
089fbbd2 5414 these and spit out a warning.
5415 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5416 [auth-rsa.c auth2.c ssh-keygen.c]
5417 clean code is good code
5418 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5419 [serverloop.c]
5420 sense of port forwarding flag test was backwards
5421 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5422 [compat.c readconf.c]
5423 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5424 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5425 [auth.h]
5426 KNF
5427 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5428 [compat.c readconf.c]
5429 Better conditions for strsep() ending.
5430 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5431 [readconf.c]
5432 Get the correct message on errors. (niels@ ok)
5433 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5434 [cipher.c kex.c servconf.c]
5435 strtok() --> strsep(). (niels@ ok)
5540ea9b 5436 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5437 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5438 builds)
229f64ee 5439 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5440
a8545c6c 544120000709
5442 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5443 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5444 - (djm) Match prototype and function declaration for rresvport_af.
5445 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5446 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5447 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5448 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5449 <jimw@peisj.pebio.com>
264dce47 5450 - (djm) Fix pam sprintf fix
5451 - (djm) Cleanup entropy collection code a little more. Split initialisation
5452 from seeding, perform intialisation immediatly at start, be careful with
5453 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5454 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5455 Including sigaction() et al. replacements
bcbf86ec 5456 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5457 <tbert@abac.com>
a8545c6c 5458
e2902a5b 545920000708
bcbf86ec 5460 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5461 Aaron Hopkins <aaron@die.net>
7a33f831 5462 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5463 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5464 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5465 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5466 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5467 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5468 - (djm) Don't use inet_addr.
e2902a5b 5469
5637650d 547020000702
5471 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5472 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5473 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5474 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5475 Chris, the Young One <cky@pobox.com>
bcbf86ec 5476 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5477 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5478
388e9f9f 547920000701
5480 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5481 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5482 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5483 <vinschen@cygnus.com>
30228d7c 5484 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5485 - (djm) Added check for broken snprintf() functions which do not correctly
5486 terminate output string and attempt to use replacement.
46158300 5487 - (djm) Released 2.1.1p2
388e9f9f 5488
9f32ceb4 548920000628
5490 - (djm) Fixes to lastlog code for Irix
5491 - (djm) Use atomicio in loginrec
3206bb3b 5492 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5493 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5494 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5495 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5496 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5497
d8caae24 549820000627
5499 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5500 - (djm) Formatting
d8caae24 5501
fe30cc2e 550220000626
3e98362e 5503 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5504 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5505 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5506 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5507 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5508 - (djm) Fix fixed EGD code.
3e98362e 5509 - OpenBSD CVS update
5510 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5511 [channels.c]
5512 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5513
1c04b088 551420000623
bcbf86ec 5515 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5516 Svante Signell <svante.signell@telia.com>
5517 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5518 - OpenBSD CVS Updates:
5519 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5520 [sshd.c]
5521 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5522 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5523 [auth-krb4.c key.c radix.c uuencode.c]
5524 Missing CVS idents; ok markus
1c04b088 5525
f528fdf2 552620000622
5527 - (djm) Automatically generate host key during "make install". Suggested
5528 by Gary E. Miller <gem@rellim.com>
5529 - (djm) Paranoia before kill() system call
74fc9186 5530 - OpenBSD CVS Updates:
5531 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5532 [auth2.c compat.c compat.h sshconnect2.c]
5533 make userauth+pubkey interop with ssh.com-2.2.0
5534 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5535 [dsa.c]
5536 mem leak + be more paranoid in dsa_verify.
5537 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5538 [key.c]
5539 cleanup fingerprinting, less hardcoded sizes
5540 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5541 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5542 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5543 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5544 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5545 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5546 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5547 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5548 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5549 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5550 OpenBSD tag
5551 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5552 sshconnect2.c missing free; nuke old comment
f528fdf2 5553
e5fe9a1f 555420000620
5555 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5556 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5557 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5558 - (djm) Typo in loginrec.c
e5fe9a1f 5559
cbd7492e 556020000618
5561 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5562 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5563 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5564 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5565 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5566 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5567 Martin Petrak <petrak@spsknm.schools.sk>
5568 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5569 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5570 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5571 - OpenBSD CVS updates:
5572 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5573 [channels.c]
5574 everyone says "nix it" (remove protocol 2 debugging message)
5575 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5576 [sshconnect.c]
5577 allow extended server banners
5578 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5579 [sshconnect.c]
5580 missing atomicio, typo
5581 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5582 [servconf.c servconf.h session.c sshd.8 sshd_config]
5583 add support for ssh v2 subsystems. ok markus@.
5584 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5585 [readconf.c servconf.c]
5586 include = in WHITESPACE; markus ok
5587 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5588 [auth2.c]
5589 implement bug compatibility with ssh-2.0.13 pubkey, server side
5590 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5591 [compat.c]
5592 initial support for ssh.com's 2.2.0
5593 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5594 [scp.c]
5595 typo
5596 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5597 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5598 split auth-rsa option parsing into auth-options
5599 add options support to authorized_keys2
5600 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5601 [session.c]
5602 typo
cbd7492e 5603
509b1f88 560420000613
5605 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5606 - Platform define for SCO 3.x which breaks on /dev/ptmx
5607 - Detect and try to fix missing MAXPATHLEN
a4d05724 5608 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5609 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5610
09564242 561120000612
5612 - (djm) Glob manpages in RPM spec files to catch compressed files
5613 - (djm) Full license in auth-pam.c
08ae384f 5614 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5615 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5616 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5617 def'd
5618 - Set AIX to use preformatted manpages
61e96248 5619
74b224a0 562020000610
5621 - (djm) Minor doc tweaks
217ab55e 5622 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 5623
32c80420 562420000609
5625 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5626 (in favour of utmpx) on Solaris 8
5627
fa649821 562820000606
48c99b2c 5629 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5630 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 5631 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 5632 timeout
f988dce5 5633 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 5634 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 5635 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 5636 <tibbs@math.uh.edu>
1e83f2a2 5637 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5638 <zack@wolery.cumb.org>
fa649821 5639 - (djm) OpenBSD CVS updates:
5640 - todd@cvs.openbsd.org
5641 [sshconnect2.c]
5642 teach protocol v2 to count login failures properly and also enable an
5643 explanation of why the password prompt comes up again like v1; this is NOT
5644 crypto
61e96248 5645 - markus@cvs.openbsd.org
fa649821 5646 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5647 xauth_location support; pr 1234
5648 [readconf.c sshconnect2.c]
5649 typo, unused
5650 [session.c]
5651 allow use_login only for login sessions, otherwise remote commands are
5652 execed with uid==0
5653 [sshd.8]
5654 document UseLogin better
5655 [version.h]
5656 OpenSSH 2.1.1
5657 [auth-rsa.c]
bcbf86ec 5658 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 5659 negative match or no match at all
5660 [channels.c hostfile.c match.c]
bcbf86ec 5661 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 5662 kris@FreeBSD.org
5663
8e7b16f8 566420000606
bcbf86ec 5665 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 5666 configure.
5667
d7c0f3d5 566820000604
5669 - Configure tweaking for new login code on Irix 5.3
2d6c411f 5670 - (andre) login code changes based on djm feedback
d7c0f3d5 5671
2d6c411f 567220000603
5673 - (andre) New login code
5674 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5675 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 5676
5daf7064 567720000531
5678 - Cleanup of auth.c, login.c and fake-*
5679 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 5680 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 5681 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5682 of fallback DIY code.
5daf7064 5683
b9f446d1 568420000530
5685 - Define atexit for old Solaris
b02ebca1 5686 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5687 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 5688 - OpenBSD CVS updates:
5689 - markus@cvs.openbsd.org
5690 [session.c]
5691 make x11-fwd work w/ localhost (xauth add host/unix:11)
5692 [cipher.c compat.c readconf.c servconf.c]
5693 check strtok() != NULL; ok niels@
5694 [key.c]
5695 fix key_read() for uuencoded keys w/o '='
5696 [serverloop.c]
5697 group ssh1 vs. ssh2 in serverloop
5698 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5699 split kexinit/kexdh, factor out common code
5700 [readconf.c ssh.1 ssh.c]
5701 forwardagent defaults to no, add ssh -A
5702 - theo@cvs.openbsd.org
5703 [session.c]
5704 just some line shortening
60688ef9 5705 - Released 2.1.0p3
b9f446d1 5706
29611d9c 570720000520
5708 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 5709 - Don't touch utmp if USE_UTMPX defined
a423beaf 5710 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 5711 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 5712 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 5713 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5714 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 5715 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 5716 - Doc cleanup
29611d9c 5717
301e9b01 571820000518
5719 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5720 - OpenBSD CVS updates:
5721 - markus@cvs.openbsd.org
5722 [sshconnect.c]
5723 copy only ai_addrlen bytes; misiek@pld.org.pl
5724 [auth.c]
bcbf86ec 5725 accept an empty shell in authentication; bug reported by
301e9b01 5726 chris@tinker.ucr.edu
5727 [serverloop.c]
5728 we don't have stderr for interactive terminal sessions (fcntl errors)
5729
ad85db64 573020000517
5731 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5732 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5733 - Fixes erroneous printing of debug messages to syslog
5734 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5735 - Gives useful error message if PRNG initialisation fails
5736 - Reduced ssh startup delay
5737 - Measures cumulative command time rather than the time between reads
704b1659 5738 after select()
ad85db64 5739 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 5740 optionally run 'ent' to measure command entropy
c1ef8333 5741 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 5742 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 5743 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 5744 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 5745 - OpenBSD CVS update:
bcbf86ec 5746 - markus@cvs.openbsd.org
0e73cc53 5747 [ssh.c]
5748 fix usage()
5749 [ssh2.h]
5750 draft-ietf-secsh-architecture-05.txt
5751 [ssh.1]
5752 document ssh -T -N (ssh2 only)
5753 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5754 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5755 [aux.c]
5756 missing include
c04f75f1 5757 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5758 - INSTALL typo and URL fix
5759 - Makefile fix
5760 - Solaris fixes
bcbf86ec 5761 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 5762 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 5763 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 5764 - Detect OpenSSL seperatly from RSA
bcbf86ec 5765 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 5766 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 5767
3d1a1654 576820000513
bcbf86ec 5769 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 5770 <misiek@pld.org.pl>
5771
d02a3a00 577220000511
bcbf86ec 5773 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 5774 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 5775 - "make host-key" fix for Irix
d02a3a00 5776
d0c832f3 577720000509
5778 - OpenBSD CVS update
5779 - markus@cvs.openbsd.org
5780 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5781 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5782 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5783 - hugh@cvs.openbsd.org
5784 [ssh.1]
5785 - zap typo
5786 [ssh-keygen.1]
5787 - One last nit fix. (markus approved)
5788 [sshd.8]
5789 - some markus certified spelling adjustments
5790 - markus@cvs.openbsd.org
5791 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5792 [sshconnect2.c ]
5793 - bug compat w/ ssh-2.0.13 x11, split out bugs
5794 [nchan.c]
5795 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5796 [ssh-keygen.c]
5797 - handle escapes in real and original key format, ok millert@
5798 [version.h]
5799 - OpenSSH-2.1
3dc1102e 5800 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 5801 - Doc updates
bcbf86ec 5802 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 5803 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 5804
ebdeb9a8 580520000508
5806 - Makefile and RPM spec fixes
5807 - Generate DSA host keys during "make key" or RPM installs
f6cde515 5808 - OpenBSD CVS update
5809 - markus@cvs.openbsd.org
5810 [clientloop.c sshconnect2.c]
5811 - make x11-fwd interop w/ ssh-2.0.13
5812 [README.openssh2]
5813 - interop w/ SecureFX
5814 - Release 2.0.0beta2
ebdeb9a8 5815
bcbf86ec 5816 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 5817 <andre.lucas@dial.pipex.com>
5818
1d1ffb87 581920000507
5820 - Remove references to SSLeay.
5821 - Big OpenBSD CVS update
5822 - markus@cvs.openbsd.org
5823 [clientloop.c]
5824 - typo
5825 [session.c]
5826 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5827 [session.c]
5828 - update proctitle for proto 1, too
5829 [channels.h nchan.c serverloop.c session.c sshd.c]
5830 - use c-style comments
5831 - deraadt@cvs.openbsd.org
5832 [scp.c]
5833 - more atomicio
bcbf86ec 5834 - markus@cvs.openbsd.org
1d1ffb87 5835 [channels.c]
5836 - set O_NONBLOCK
5837 [ssh.1]
5838 - update AUTHOR
5839 [readconf.c ssh-keygen.c ssh.h]
5840 - default DSA key file ~/.ssh/id_dsa
5841 [clientloop.c]
5842 - typo, rm verbose debug
5843 - deraadt@cvs.openbsd.org
5844 [ssh-keygen.1]
5845 - document DSA use of ssh-keygen
5846 [sshd.8]
5847 - a start at describing what i understand of the DSA side
5848 [ssh-keygen.1]
5849 - document -X and -x
5850 [ssh-keygen.c]
5851 - simplify usage
bcbf86ec 5852 - markus@cvs.openbsd.org
1d1ffb87 5853 [sshd.8]
5854 - there is no rhosts_dsa
5855 [ssh-keygen.1]
5856 - document -y, update -X,-x
5857 [nchan.c]
5858 - fix close for non-open ssh1 channels
5859 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5860 - s/DsaKey/HostDSAKey/, document option
5861 [sshconnect2.c]
5862 - respect number_of_password_prompts
5863 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5864 - GatewayPorts for sshd, ok deraadt@
5865 [ssh-add.1 ssh-agent.1 ssh.1]
5866 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5867 [ssh.1]
5868 - more info on proto 2
5869 [sshd.8]
5870 - sync AUTHOR w/ ssh.1
5871 [key.c key.h sshconnect.c]
5872 - print key type when talking about host keys
5873 [packet.c]
5874 - clear padding in ssh2
5875 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5876 - replace broken uuencode w/ libc b64_ntop
5877 [auth2.c]
5878 - log failure before sending the reply
5879 [key.c radix.c uuencode.c]
5880 - remote trailing comments before calling __b64_pton
5881 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5882 [sshconnect2.c sshd.8]
5883 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5884 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5885
1a11e1ae 588620000502
0fbe8c74 5887 - OpenBSD CVS update
5888 [channels.c]
5889 - init all fds, close all fds.
5890 [sshconnect2.c]
5891 - check whether file exists before asking for passphrase
5892 [servconf.c servconf.h sshd.8 sshd.c]
5893 - PidFile, pr 1210
5894 [channels.c]
5895 - EINTR
5896 [channels.c]
5897 - unbreak, ok niels@
5898 [sshd.c]
5899 - unlink pid file, ok niels@
5900 [auth2.c]
5901 - Add missing #ifdefs; ok - markus
bcbf86ec 5902 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 5903 gathering commands from a text file
1a11e1ae 5904 - Release 2.0.0beta1
5905
c4bc58eb 590620000501
5907 - OpenBSD CVS update
5908 [packet.c]
5909 - send debug messages in SSH2 format
3189621b 5910 [scp.c]
5911 - fix very rare EAGAIN/EINTR issues; based on work by djm
5912 [packet.c]
5913 - less debug, rm unused
5914 [auth2.c]
5915 - disable kerb,s/key in ssh2
5916 [sshd.8]
5917 - Minor tweaks and typo fixes.
5918 [ssh-keygen.c]
5919 - Put -d into usage and reorder. markus ok.
bcbf86ec 5920 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 5921 <karn@ka9q.ampr.org>
bcbf86ec 5922 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 5923 <andre.lucas@dial.pipex.com>
0d5f7abc 5924 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5925 <gd@hilb1.medat.de>
8cb940db 5926 - Add some missing ifdefs to auth2.c
8af50c98 5927 - Deprecate perl-tk askpass.
52bcc044 5928 - Irix portability fixes - don't include netinet headers more than once
5929 - Make sure we don't save PRNG seed more than once
c4bc58eb 5930
2b763e31 593120000430
5932 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 5933 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5934 patch.
5935 - Adds timeout to entropy collection
5936 - Disables slow entropy sources
5937 - Load and save seed file
bcbf86ec 5938 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 5939 saved in root's .ssh directory)
5940 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 5941 - More OpenBSD updates:
5942 [session.c]
5943 - don't call chan_write_failed() if we are not writing
5944 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5945 - keysize warnings error() -> log()
2b763e31 5946
a306f2dd 594720000429
5948 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5949 [README.openssh2]
5950 - interop w/ F-secure windows client
5951 - sync documentation
5952 - ssh_host_dsa_key not ssh_dsa_key
5953 [auth-rsa.c]
5954 - missing fclose
5955 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5956 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5957 [sshd.c uuencode.c uuencode.h authfile.h]
5958 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5959 for trading keys with the real and the original SSH, directly from the
5960 people who invented the SSH protocol.
5961 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5962 [sshconnect1.c sshconnect2.c]
5963 - split auth/sshconnect in one file per protocol version
5964 [sshconnect2.c]
5965 - remove debug
5966 [uuencode.c]
5967 - add trailing =
5968 [version.h]
5969 - OpenSSH-2.0
5970 [ssh-keygen.1 ssh-keygen.c]
5971 - add -R flag: exit code indicates if RSA is alive
5972 [sshd.c]
5973 - remove unused
5974 silent if -Q is specified
5975 [ssh.h]
5976 - host key becomes /etc/ssh_host_dsa_key
5977 [readconf.c servconf.c ]
5978 - ssh/sshd default to proto 1 and 2
5979 [uuencode.c]
5980 - remove debug
5981 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5982 - xfree DSA blobs
5983 [auth2.c serverloop.c session.c]
5984 - cleanup logging for sshd/2, respect PasswordAuth no
5985 [sshconnect2.c]
5986 - less debug, respect .ssh/config
5987 [README.openssh2 channels.c channels.h]
bcbf86ec 5988 - clientloop.c session.c ssh.c
a306f2dd 5989 - support for x11-fwding, client+server
5990
0ac7199f 599120000421
5992 - Merge fix from OpenBSD CVS
5993 [ssh-agent.c]
5994 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5995 via Debian bug #59926
18ba2aab 5996 - Define __progname in session.c if libc doesn't
5997 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 5998 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 5999 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6000
e1b37056 600120000420
bcbf86ec 6002 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6003 <andre.lucas@dial.pipex.com>
9da5c3c9 6004 - Sync with OpenBSD CVS:
6005 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6006 - pid_t
6007 [session.c]
6008 - remove bogus chan_read_failed. this could cause data
6009 corruption (missing data) at end of a SSH2 session.
4e577b89 6010 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6011 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6012 - Use vhangup to clean up Linux ttys
6013 - Force posix getopt processing on GNU libc systems
371ecff9 6014 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6015 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6016
d6f24e45 601720000419
6018 - OpenBSD CVS updates
6019 [channels.c]
6020 - fix pr 1196, listen_port and port_to_connect interchanged
6021 [scp.c]
bcbf86ec 6022 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6023 elapsed time; my idea, aaron wrote the patch
6024 [ssh_config sshd_config]
6025 - show 'Protocol' as an example, ok markus@
6026 [sshd.c]
6027 - missing xfree()
6028 - Add missing header to bsd-misc.c
6029
35484284 603020000416
6031 - Reduce diff against OpenBSD source
bcbf86ec 6032 - All OpenSSL includes are now unconditionally referenced as
35484284 6033 openssl/foo.h
6034 - Pick up formatting changes
6035 - Other minor changed (typecasts, etc) that I missed
6036
6ae2364d 603720000415
6038 - OpenBSD CVS updates.
6039 [ssh.1 ssh.c]
6040 - ssh -2
6041 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6042 [session.c sshconnect.c]
6043 - check payload for (illegal) extra data
6044 [ALL]
6045 whitespace cleanup
6046
c323ac76 604720000413
6048 - INSTALL doc updates
f54651ce 6049 - Merged OpenBSD updates to include paths.
bcbf86ec 6050
a8be9f80 605120000412
6052 - OpenBSD CVS updates:
6053 - [channels.c]
6054 repair x11-fwd
6055 - [sshconnect.c]
6056 fix passwd prompt for ssh2, less debugging output.
6057 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6058 less debugging output
6059 - [kex.c kex.h sshconnect.c sshd.c]
6060 check for reasonable public DH values
6061 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6062 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6063 add Cipher and Protocol options to ssh/sshd, e.g.:
6064 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6065 arcfour,3des-cbc'
6066 - [sshd.c]
6067 print 1.99 only if server supports both
6068
18e92801 606920000408
6070 - Avoid some compiler warnings in fake-get*.c
6071 - Add IPTOS macros for systems which lack them
9d98aaf6 6072 - Only set define entropy collection macros if they are found
e78a59f5 6073 - More large OpenBSD CVS updates:
6074 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6075 [session.h ssh.h sshd.c README.openssh2]
6076 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6077 - [channels.c]
6078 no adjust after close
6079 - [sshd.c compat.c ]
6080 interop w/ latest ssh.com windows client.
61e96248 6081
8ce64345 608220000406
6083 - OpenBSD CVS update:
6084 - [channels.c]
6085 close efd on eof
6086 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6087 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6088 - [sshconnect.c]
6089 missing free.
6090 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6091 remove unused argument, split cipher_mask()
6092 - [clientloop.c]
6093 re-order: group ssh1 vs. ssh2
6094 - Make Redhat spec require openssl >= 0.9.5a
6095
e7627112 609620000404
6097 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6098 - OpenBSD CVS update:
6099 - [packet.h packet.c]
6100 ssh2 packet format
6101 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6102 [channels.h channels.c]
6103 channel layer support for ssh2
6104 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6105 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6106 - Generate manpages before make install not at the end of make all
6107 - Don't seed the rng quite so often
6108 - Always reseed rng when requested
e7627112 6109
bfc9a610 611020000403
6111 - Wrote entropy collection routines for systems that lack /dev/random
6112 and EGD
837c30b8 6113 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6114
7368a6c8 611520000401
6116 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6117 - [auth.c session.c sshd.c auth.h]
6118 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6119 - [bufaux.c bufaux.h]
6120 support ssh2 bignums
6121 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6122 [readconf.c ssh.c ssh.h serverloop.c]
6123 replace big switch() with function tables (prepare for ssh2)
6124 - [ssh2.h]
6125 ssh2 message type codes
6126 - [sshd.8]
6127 reorder Xr to avoid cutting
6128 - [serverloop.c]
6129 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6130 - [channels.c]
6131 missing close
6132 allow bigger packets
6133 - [cipher.c cipher.h]
6134 support ssh2 ciphers
6135 - [compress.c]
6136 cleanup, less code
6137 - [dispatch.c dispatch.h]
6138 function tables for different message types
6139 - [log-server.c]
6140 do not log() if debuggin to stderr
6141 rename a cpp symbol, to avoid param.h collision
6142 - [mpaux.c]
6143 KNF
6144 - [nchan.c]
6145 sync w/ channels.c
6146
f5238bee 614720000326
6148 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6149 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6150 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6151 - OpenBSD CVS update
6152 - [auth-krb4.c]
6153 -Wall
6154 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6155 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6156 initial support for DSA keys. ok deraadt@, niels@
6157 - [cipher.c cipher.h]
6158 remove unused cipher_attack_detected code
6159 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6160 Fix some formatting problems I missed before.
6161 - [ssh.1 sshd.8]
6162 fix spelling errors, From: FreeBSD
6163 - [ssh.c]
6164 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6165
0024a081 616620000324
6167 - Released 1.2.3
6168
bd499f9e 616920000317
6170 - Clarified --with-default-path option.
6171 - Added -blibpath handling for AIX to work around stupid runtime linking.
6172 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6173 <jmknoble@jmknoble.cx>
474b5fef 6174 - Checks for 64 bit int types. Problem report from Mats Fredholm
6175 <matsf@init.se>
610cd5c6 6176 - OpenBSD CVS updates:
bcbf86ec 6177 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6178 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6179 [sshd.c]
6180 pedantic: signed vs. unsigned, void*-arithm, etc
6181 - [ssh.1 sshd.8]
6182 Various cleanups and standardizations.
bcbf86ec 6183 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6184 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6185
4696775a 618620000316
bcbf86ec 6187 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6188 Hesprich <dghespri@sprintparanet.com>
d423d822 6189 - Propogate LD through to Makefile
b7a9ce47 6190 - Doc cleanups
2ba2a610 6191 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6192
cb0b7ea4 619320000315
6194 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6195 problems with gcc/Solaris.
bcbf86ec 6196 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6197 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6198 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6199 Debian package, README file and chroot patch from Ricardo Cerqueira
6200 <rmcc@clix.pt>
bcbf86ec 6201 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6202 option.
6203 - Slight cleanup to doc files
b14b2ae7 6204 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6205
a8ed9fd9 620620000314
bcbf86ec 6207 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6208 peter@frontierflying.com
84afc958 6209 - Include /usr/local/include and /usr/local/lib for systems that don't
6210 do it themselves
6211 - -R/usr/local/lib for Solaris
6212 - Fix RSAref detection
6213 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6214
bcf36c78 621520000311
6216 - Detect RSAref
43e48848 6217 - OpenBSD CVS change
6218 [sshd.c]
6219 - disallow guessing of root password
867dbf40 6220 - More configure fixes
80faa19f 6221 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6222
c8d54615 622320000309
6224 - OpenBSD CVS updates to v1.2.3
704b1659 6225 [ssh.h atomicio.c]
6226 - int atomicio -> ssize_t (for alpha). ok deraadt@
6227 [auth-rsa.c]
6228 - delay MD5 computation until client sends response, free() early, cleanup.
6229 [cipher.c]
6230 - void* -> unsigned char*, ok niels@
6231 [hostfile.c]
6232 - remove unused variable 'len'. fix comments.
6233 - remove unused variable
6234 [log-client.c log-server.c]
6235 - rename a cpp symbol, to avoid param.h collision
6236 [packet.c]
6237 - missing xfree()
6238 - getsockname() requires initialized tolen; andy@guildsoftware.com
6239 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6240 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6241 [pty.c pty.h]
bcbf86ec 6242 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6243 pty.c ok provos@, dugsong@
704b1659 6244 [readconf.c]
6245 - turn off x11-fwd for the client, too.
6246 [rsa.c]
6247 - PKCS#1 padding
6248 [scp.c]
6249 - allow '.' in usernames; from jedgar@fxp.org
6250 [servconf.c]
6251 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6252 - sync with sshd_config
6253 [ssh-keygen.c]
6254 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6255 [ssh.1]
6256 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6257 [ssh.c]
6258 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6259 - turn off x11-fwd for the client, too.
6260 [sshconnect.c]
6261 - missing xfree()
6262 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6263 - read error vs. "Connection closed by remote host"
6264 [sshd.8]
6265 - ie. -> i.e.,
6266 - do not link to a commercial page..
6267 - sync with sshd_config
6268 [sshd.c]
6269 - no need for poll.h; from bright@wintelcom.net
6270 - log with level log() not fatal() if peer behaves badly.
6271 - don't panic if client behaves strange. ok deraadt@
6272 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6273 - delay close() of pty until the pty has been chowned back to root
6274 - oops, fix comment, too.
6275 - missing xfree()
6276 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6277 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6278 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6279 pty.c ok provos@, dugsong@
6280 - create x11 cookie file
6281 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6282 - version 1.2.3
c8d54615 6283 - Cleaned up
bcbf86ec 6284 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6285 required after OpenBSD updates)
c8d54615 6286
07055445 628720000308
6288 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6289
629020000307
6291 - Released 1.2.2p1
6292
9c8c3fc6 629320000305
6294 - Fix DEC compile fix
54096dcc 6295 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6296 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6297 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6298 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6299 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6300
6bf4d066 630120000303
6302 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6303 <domi@saargate.de>
bcbf86ec 6304 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6305 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6306 Miskiewicz <misiek@pld.org.pl>
22fa590f 6307 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6308 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6309
a0391976 631020000302
6311 - Big cleanup of autoconf code
6312 - Rearranged to be a little more logical
6313 - Added -R option for Solaris
6314 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6315 to detect library and header location _and_ ensure library has proper
6316 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6317 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6318 - Avoid warning message with Unix98 ptys
bcbf86ec 6319 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6320 platform-specific code.
6321 - Document some common problems
bcbf86ec 6322 - Allow root access to any key. Patch from
81eef326 6323 markus.friedl@informatik.uni-erlangen.de
a0391976 6324
f55afe71 632520000207
6326 - Removed SOCKS code. Will support through a ProxyCommand.
6327
d07d1c58 632820000203
6329 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6330 - Add --with-ssl-dir option
d07d1c58 6331
9d5f374b 633220000202
bcbf86ec 6333 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6334 <jmd@aoe.vt.edu>
6b1f3fdb 6335 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6336 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6337 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6338
bc8c2601 633920000201
6340 - Use socket pairs by default (instead of pipes). Prevents race condition
6341 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6342
69c76614 634320000127
6344 - Seed OpenSSL's random number generator before generating RSA keypairs
6345 - Split random collector into seperate file
aaf2abd7 6346 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6347
f9507c24 634820000126
6349 - Released 1.2.2 stable
6350
bcbf86ec 6351 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6352 mouring@newton.pconline.com
bcbf86ec 6353 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6354 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6355 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6356 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6357
bfae20ad 635820000125
bcbf86ec 6359 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6360 <andre.lucas@dial.pipex.com>
07b0cb78 6361 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6362 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6363 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6364 <gem@rellim.com>
6365 - New URL for x11-ssh-askpass.
bcbf86ec 6366 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6367 <jmknoble@jmknoble.cx>
bcbf86ec 6368 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6369 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6370 - Updated RPM spec files to use DESTDIR
bfae20ad 6371
bb58aa4b 637220000124
6373 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6374 increment)
6375
d45317d8 637620000123
6377 - OpenBSD CVS:
6378 - [packet.c]
6379 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6380 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6381 <drankin@bohemians.lexington.ky.us>
12aa90af 6382 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6383
e844f761 638420000122
6385 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6386 <bent@clark.net>
c54a6257 6387 - Merge preformatted manpage patch from Andre Lucas
6388 <andre.lucas@dial.pipex.com>
8eb34e02 6389 - Make IPv4 use the default in RPM packages
6390 - Irix uses preformatted manpages
1e64903d 6391 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6392 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6393 - OpenBSD CVS updates:
6394 - [packet.c]
6395 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6396 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6397 - [sshd.c]
6398 log with level log() not fatal() if peer behaves badly.
6399 - [readpass.c]
bcbf86ec 6400 instead of blocking SIGINT, catch it ourselves, so that we can clean
6401 the tty modes up and kill ourselves -- instead of our process group
61e96248 6402 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6403 people with cbreak shells never even noticed..
399d9d44 6404 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6405 ie. -> i.e.,
e844f761 6406
4c8ef3fb 640720000120
6408 - Don't use getaddrinfo on AIX
7b2ea3a1 6409 - Update to latest OpenBSD CVS:
6410 - [auth-rsa.c]
6411 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6412 - [sshconnect.c]
6413 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6414 - destroy keys earlier
bcbf86ec 6415 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6416 ok: provos@
7b2ea3a1 6417 - [sshd.c]
6418 - no need for poll.h; from bright@wintelcom.net
6419 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6420 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6421 ok: provos@
f3bba493 6422 - Big manpage and config file cleanup from Andre Lucas
6423 <andre.lucas@dial.pipex.com>
5f4fdfae 6424 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6425 - Doc updates
d468fc76 6426 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6427 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6428
082bbfb3 642920000119
20af321f 6430 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6431 - Compile fix from Darren_Hall@progressive.com
59e76f33 6432 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6433 addresses using getaddrinfo(). Added a configure switch to make the
6434 default lookup mode AF_INET
082bbfb3 6435
a63a7f37 643620000118
6437 - Fixed --with-pid-dir option
51a6baf8 6438 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6439 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6440 <andre.lucas@dial.pipex.com>
a63a7f37 6441
f914c7fb 644220000117
6443 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6444 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6445 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6446 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6447 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6448 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6449 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6450 deliver (no IPv6 kernel support)
80a44451 6451 - Released 1.2.1pre27
f914c7fb 6452
f4a7cf29 6453 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6454 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6455 <jhuuskon@hytti.uku.fi>
bcbf86ec 6456 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6457 further testing.
5957fd29 6458 - Patch from Christos Zoulas <christos@zoulas.com>
6459 - Try $prefix first when looking for OpenSSL.
6460 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6461 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6462 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6463
47e45e44 646420000116
6465 - Renamed --with-xauth-path to --with-xauth
6466 - Added --with-pid-dir option
6467 - Released 1.2.1pre26
6468
a82ef8ae 6469 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6470 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6471 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6472
5cdfe03f 647320000115
6474 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6475 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6476 Nordby <anders@fix.no>
bcbf86ec 6477 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6478 openpty. Report from John Seifarth <john@waw.be>
6479 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6480 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6481 <gem@rellim.com>
6482 - Use __snprintf and __vnsprintf if they are found where snprintf and
6483 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6484 and others.
6485
48e671d5 648620000114
6487 - Merged OpenBSD IPv6 patch:
6488 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6489 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6490 [hostfile.c sshd_config]
6491 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6492 features: sshd allows multiple ListenAddress and Port options. note
6493 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6494 fujiwara@rcac.tdi.co.jp)
6495 - [ssh.c canohost.c]
bcbf86ec 6496 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6497 from itojun@
6498 - [channels.c]
6499 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6500 - [packet.h]
6501 allow auth-kerberos for IPv4 only
6502 - [scp.1 sshd.8 servconf.h scp.c]
6503 document -4, -6, and 'ssh -L 2022/::1/22'
6504 - [ssh.c]
bcbf86ec 6505 'ssh @host' is illegal (null user name), from
48e671d5 6506 karsten@gedankenpolizei.de
6507 - [sshconnect.c]
6508 better error message
6509 - [sshd.c]
6510 allow auth-kerberos for IPv4 only
6511 - Big IPv6 merge:
6512 - Cleanup overrun in sockaddr copying on RHL 6.1
6513 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6514 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6515 - Replacement for missing structures on systems that lack IPv6
6516 - record_login needed to know about AF_INET6 addresses
6517 - Borrowed more code from OpenBSD: rresvport_af and requisites
6518
2598df62 651920000110
6520 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6521
b8a0310d 652220000107
6523 - New config.sub and config.guess to fix problems on SCO. Supplied
6524 by Gary E. Miller <gem@rellim.com>
b6a98a85 6525 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6526 - Released 1.2.1pre25
b8a0310d 6527
dfb95100 652820000106
6529 - Documentation update & cleanup
6530 - Better KrbIV / AFS detection, based on patch from:
6531 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6532
b9795b89 653320000105
bcbf86ec 6534 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6535 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6536 altogether (libcrypto includes its own crypt(1) replacement)
6537 - Added platform-specific rules for Irix 6.x. Included warning that
6538 they are untested.
6539
a1ec4d79 654020000103
6541 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6542 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6543 <tnh@kondara.org>
bcbf86ec 6544 - Removed "nullok" directive from default PAM configuration files.
6545 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6546 UPGRADING file.
e02735bb 6547 - OpenBSD CVS updates
6548 - [ssh-agent.c]
bcbf86ec 6549 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6550 dgaudet@arctic.org
6551 - [sshconnect.c]
6552 compare correct version for 1.3 compat mode
a1ec4d79 6553
93c7f644 655420000102
6555 - Prevent multiple inclusion of config.h and defines.h. Suggested
6556 by Andre Lucas <andre.lucas@dial.pipex.com>
6557 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6558 <dgaudet@arctic.org>
6559
76b8607f 656019991231
bcbf86ec 6561 - Fix password support on systems with a mixture of shadowed and
6562 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6563 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6564 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6565 Fournier <marc.fournier@acadiau.ca>
b92964b7 6566 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6567 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6568 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6569 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6570 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6571 <iretd@bigfoot.com>
bcbf86ec 6572 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6573 <jmknoble@jmknoble.cx>
ae3a3d31 6574 - Remove test for quad_t. No longer needed.
76a8e733 6575 - Released 1.2.1pre24
6576
6577 - Added support for directory-based lastlogs
6578 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6579
13f825f4 658019991230
6581 - OpenBSD CVS updates:
6582 - [auth-passwd.c]
6583 check for NULL 1st
bcbf86ec 6584 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6585 cleaned up sshd.c up significantly.
bcbf86ec 6586 - PAM authentication was incorrectly interpreting
76b8607f 6587 "PermitRootLogin without-password". Report from Matthias Andree
6588 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6589 - Several other cleanups
0bc5b6fb 6590 - Merged Dante SOCKS support patch from David Rankin
6591 <drankin@bohemians.lexington.ky.us>
6592 - Updated documentation with ./configure options
76b8607f 6593 - Released 1.2.1pre23
13f825f4 6594
c73a0cb5 659519991229
bcbf86ec 6596 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6597 <drankin@bohemians.lexington.ky.us>
6598 - Fix --with-default-path option.
bcbf86ec 6599 - Autodetect perl, patch from David Rankin
a0f84251 6600 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6601 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6602 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6603 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6604 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6605 - Detect missing size_t and typedef it.
5ab44a92 6606 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6607 - Minor Makefile cleaning
c73a0cb5 6608
b6019d68 660919991228
6610 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6611 - NetBSD login.c compile fix from David Rankin
70e0115b 6612 <drankin@bohemians.lexington.ky.us>
6613 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6614 - Portability fixes for Irix 5.3 (now compiles OK!)
6615 - autoconf and other misc cleanups
ea1970a3 6616 - Merged AIX patch from Darren Hall <dhall@virage.org>
6617 - Cleaned up defines.h
fa9a2dd6 6618 - Released 1.2.1pre22
b6019d68 6619
d2dcff5f 662019991227
6621 - Automatically correct paths in manpages and configuration files. Patch
6622 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6623 - Removed credits from README to CREDITS file, updated.
cb807f40 6624 - Added --with-default-path to specify custom path for server
6625 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 6626 - PAM bugfix. PermitEmptyPassword was being ignored.
6627 - Fixed PAM config files to allow empty passwords if server does.
6628 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 6629 - Use last few chars of tty line as ut_id
5a7794be 6630 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 6631 - OpenBSD CVS updates:
6632 - [packet.h auth-rhosts.c]
6633 check format string for packet_disconnect and packet_send_debug, too
6634 - [channels.c]
6635 use packet_get_maxsize for channels. consistence.
d2dcff5f 6636
f74efc8d 663719991226
6638 - Enabled utmpx support by default for Solaris
6639 - Cleanup sshd.c PAM a little more
986a22ec 6640 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 6641 X11 ssh-askpass program.
20c43d8c 6642 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 6643 Unfortunatly there is currently no way to disable auth failure
6644 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 6645 developers
83b7f649 6646 - OpenBSD CVS update:
6647 - [ssh-keygen.1 ssh.1]
bcbf86ec 6648 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 6649 .Sh FILES, too
72251cb6 6650 - Released 1.2.1pre21
bcbf86ec 6651 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 6652 <jmknoble@jmknoble.cx>
6653 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 6654
f498ed15 665519991225
6656 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6657 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6658 - Cleanup and bugfix of PAM authentication code
f74efc8d 6659 - Released 1.2.1pre20
6660
6661 - Merged fixes from Ben Taylor <bent@clark.net>
6662 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6663 - Disabled logging of PAM password authentication failures when password
6664 is empty. (e.g start of authentication loop). Reported by Naz
6665 <96na@eng.cam.ac.uk>)
f498ed15 6666
666719991223
bcbf86ec 6668 - Merged later HPUX patch from Andre Lucas
f498ed15 6669 <andre.lucas@dial.pipex.com>
6670 - Above patch included better utmpx support from Ben Taylor
f74efc8d 6671 <bent@clark.net>
f498ed15 6672
eef6f7e9 667319991222
bcbf86ec 6674 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 6675 <pope@netguide.dk>
ae28776a 6676 - Fix login.c breakage on systems which lack ut_host in struct
6677 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 6678
a7effaac 667919991221
bcbf86ec 6680 - Integration of large HPUX patch from Andre Lucas
6681 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 6682 benefits:
6683 - Ability to disable shadow passwords at configure time
6684 - Ability to disable lastlog support at configure time
6685 - Support for IP address in $DISPLAY
ae2f7af7 6686 - OpenBSD CVS update:
6687 - [sshconnect.c]
6688 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 6689 - Fix DISABLE_SHADOW support
6690 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 6691 - Release 1.2.1pre19
a7effaac 6692
3f1d9bcd 669319991218
bcbf86ec 6694 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 6695 <cjj@u.washington.edu>
7e1c2490 6696 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 6697
60d804c8 669819991216
bcbf86ec 6699 - Makefile changes for Solaris from Peter Kocks
60d804c8 6700 <peter.kocks@baygate.com>
89cafde6 6701 - Minor updates to docs
6702 - Merged OpenBSD CVS changes:
6703 - [authfd.c ssh-agent.c]
6704 keysize warnings talk about identity files
6705 - [packet.c]
6706 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 6707 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 6708 "Chris, the Young One" <cky@pobox.com>
6709 - Released 1.2.1pre18
60d804c8 6710
7dc6fc6d 671119991215
6712 - Integrated patchs from Juergen Keil <jk@tools.de>
6713 - Avoid void* pointer arithmatic
6714 - Use LDFLAGS correctly
68227e6d 6715 - Fix SIGIO error in scp
6716 - Simplify status line printing in scp
61e96248 6717 - Added better test for inline functions compiler support from
906a2515 6718 Darren_Hall@progressive.com
7dc6fc6d 6719
95f1eccc 672019991214
6721 - OpenBSD CVS Changes
6722 - [canohost.c]
bcbf86ec 6723 fix get_remote_port() and friends for sshd -i;
95f1eccc 6724 Holger.Trapp@Informatik.TU-Chemnitz.DE
6725 - [mpaux.c]
6726 make code simpler. no need for memcpy. niels@ ok
6727 - [pty.c]
6728 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6729 fix proto; markus
6730 - [ssh.1]
6731 typo; mark.baushke@solipsa.com
6732 - [channels.c ssh.c ssh.h sshd.c]
6733 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6734 - [sshconnect.c]
6735 move checking of hostkey into own function.
6736 - [version.h]
6737 OpenSSH-1.2.1
884bcb37 6738 - Clean up broken includes in pty.c
7303768f 6739 - Some older systems don't have poll.h, they use sys/poll.h instead
6740 - Doc updates
95f1eccc 6741
847e8865 674219991211
bcbf86ec 6743 - Fix compilation on systems with AFS. Reported by
847e8865 6744 aloomis@glue.umd.edu
bcbf86ec 6745 - Fix installation on Solaris. Reported by
847e8865 6746 Gordon Rowell <gordonr@gormand.com.au>
6747 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6748 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6749 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6750 - Compile fix from David Agraz <dagraz@jahoopa.com>
6751 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 6752 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 6753 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 6754
8946db53 675519991209
6756 - Import of patch from Ben Taylor <bent@clark.net>:
6757 - Improved PAM support
6758 - "uninstall" rule for Makefile
6759 - utmpx support
6760 - Should fix PAM problems on Solaris
2d86a6cc 6761 - OpenBSD CVS updates:
6762 - [readpass.c]
6763 avoid stdio; based on work by markus, millert, and I
6764 - [sshd.c]
6765 make sure the client selects a supported cipher
6766 - [sshd.c]
bcbf86ec 6767 fix sighup handling. accept would just restart and daemon handled
6768 sighup only after the next connection was accepted. use poll on
2d86a6cc 6769 listen sock now.
6770 - [sshd.c]
6771 make that a fatal
87e91331 6772 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6773 to fix libwrap support on NetBSD
5001b9e4 6774 - Released 1.2pre17
8946db53 6775
6d8c4ea4 677619991208
bcbf86ec 6777 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 6778 David Agraz <dagraz@jahoopa.com>
6779
4285816a 678019991207
986a22ec 6781 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 6782 fixes compatability with 4.x and 5.x
db28aeb5 6783 - Fixed default SSH_ASKPASS
bcbf86ec 6784 - Fix PAM account and session being called multiple times. Problem
d465f2ca 6785 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 6786 - Merged more OpenBSD changes:
6787 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 6788 move atomicio into it's own file. wrap all socket write()s which
a408af76 6789 were doing write(sock, buf, len) != len, with atomicio() calls.
6790 - [auth-skey.c]
6791 fd leak
6792 - [authfile.c]
6793 properly name fd variable
6794 - [channels.c]
6795 display great hatred towards strcpy
6796 - [pty.c pty.h sshd.c]
6797 use openpty() if it exists (it does on BSD4_4)
6798 - [tildexpand.c]
6799 check for ~ expansion past MAXPATHLEN
6800 - Modified helper.c to use new atomicio function.
6801 - Reformat Makefile a little
6802 - Moved RC4 routines from rc4.[ch] into helper.c
6803 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 6804 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6805 - Tweaked Redhat spec
9158d92f 6806 - Clean up bad imports of a few files (forgot -kb)
6807 - Released 1.2pre16
4285816a 6808
9c7b6dfd 680919991204
6810 - Small cleanup of PAM code in sshd.c
57112b5a 6811 - Merged OpenBSD CVS changes:
6812 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6813 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6814 - [auth-rsa.c]
6815 warn only about mismatch if key is _used_
6816 warn about keysize-mismatch with log() not error()
6817 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6818 ports are u_short
6819 - [hostfile.c]
6820 indent, shorter warning
6821 - [nchan.c]
6822 use error() for internal errors
6823 - [packet.c]
6824 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6825 serverloop.c
6826 indent
6827 - [ssh-add.1 ssh-add.c ssh.h]
6828 document $SSH_ASKPASS, reasonable default
6829 - [ssh.1]
6830 CheckHostIP is not available for connects via proxy command
6831 - [sshconnect.c]
6832 typo
6833 easier to read client code for passwd and skey auth
6834 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 6835
dad3b556 683619991126
6837 - Add definition for __P()
6838 - Added [v]snprintf() replacement for systems that lack it
6839
0ce43ae4 684019991125
6841 - More reformatting merged from OpenBSD CVS
6842 - Merged OpenBSD CVS changes:
6843 - [channels.c]
6844 fix packet_integrity_check() for !have_hostname_in_open.
6845 report from mrwizard@psu.edu via djm@ibs.com.au
6846 - [channels.c]
6847 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6848 chip@valinux.com via damien@ibs.com.au
6849 - [nchan.c]
6850 it's not an error() if shutdown_write failes in nchan.
6851 - [readconf.c]
6852 remove dead #ifdef-0-code
6853 - [readconf.c servconf.c]
6854 strcasecmp instead of tolower
6855 - [scp.c]
6856 progress meter overflow fix from damien@ibs.com.au
6857 - [ssh-add.1 ssh-add.c]
6858 SSH_ASKPASS support
6859 - [ssh.1 ssh.c]
6860 postpone fork_after_authentication until command execution,
6861 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6862 plus: use daemon() for backgrounding
cf8dd513 6863 - Added BSD compatible install program and autoconf test, thanks to
6864 Niels Kristian Bech Jensen <nkbj@image.dk>
6865 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 6866 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 6867 - Release 1.2pre15
0ce43ae4 6868
5260325f 686919991124
6870 - Merged very large OpenBSD source code reformat
6871 - OpenBSD CVS updates
6872 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6873 [ssh.h sshd.8 sshd.c]
6874 syslog changes:
6875 * Unified Logmessage for all auth-types, for success and for failed
6876 * Standard connections get only ONE line in the LOG when level==LOG:
6877 Auth-attempts are logged only, if authentication is:
6878 a) successfull or
6879 b) with passwd or
6880 c) we had more than AUTH_FAIL_LOG failues
6881 * many log() became verbose()
6882 * old behaviour with level=VERBOSE
6883 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6884 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6885 messages. allows use of s/key in windows (ttssh, securecrt) and
6886 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6887 - [sshd.8]
6888 -V, for fallback to openssh in SSH2 compatibility mode
6889 - [sshd.c]
6890 fix sigchld race; cjc5@po.cwru.edu
6891
4655fe80 689219991123
6893 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 6894 - Restructured package-related files under packages/*
4655fe80 6895 - Added generic PAM config
8b241e50 6896 - Numerous little Solaris fixes
9c08d6ce 6897 - Add recommendation to use GNU make to INSTALL document
4655fe80 6898
60bed5fd 689919991122
6900 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 6901 - OpenBSD CVS Changes
bcbf86ec 6902 - [ssh-keygen.c]
6903 don't create ~/.ssh only if the user wants to store the private
6904 key there. show fingerprint instead of public-key after
2f2cc3f9 6905 keygeneration. ok niels@
b09a984b 6906 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 6907 - Added timersub() macro
b09a984b 6908 - Tidy RCSIDs of bsd-*.c
bcbf86ec 6909 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 6910 pam_strerror definition (one arg vs two).
530f1889 6911 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 6912 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 6913 Robert Hardy <rhardy@webcon.net>)
1647c2b5 6914 - Added a setenv replacement for systems which lack it
d84a9a44 6915 - Only display public key comment when presenting ssh-askpass dialog
6916 - Released 1.2pre14
60bed5fd 6917
bcbf86ec 6918 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 6919 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6920
9d6b7add 692119991121
2f2cc3f9 6922 - OpenBSD CVS Changes:
60bed5fd 6923 - [channels.c]
6924 make this compile, bad markus
6925 - [log.c readconf.c servconf.c ssh.h]
6926 bugfix: loglevels are per host in clientconfig,
6927 factor out common log-level parsing code.
6928 - [servconf.c]
6929 remove unused index (-Wall)
6930 - [ssh-agent.c]
6931 only one 'extern char *__progname'
6932 - [sshd.8]
6933 document SIGHUP, -Q to synopsis
6934 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6935 [channels.c clientloop.c]
6936 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6937 [hope this time my ISP stays alive during commit]
6938 - [OVERVIEW README] typos; green@freebsd
6939 - [ssh-keygen.c]
6940 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6941 exit if writing the key fails (no infinit loop)
6942 print usage() everytime we get bad options
6943 - [ssh-keygen.c] overflow, djm@mindrot.org
6944 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 6945
2b942fe0 694619991120
bcbf86ec 6947 - Merged more Solaris support from Marc G. Fournier
2b942fe0 6948 <marc.fournier@acadiau.ca>
6949 - Wrote autoconf tests for integer bit-types
6950 - Fixed enabling kerberos support
bcbf86ec 6951 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 6952 handling.
2b942fe0 6953
06479889 695419991119
6955 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 6956 - Merged OpenBSD CVS changes
6957 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6958 more %d vs. %s in fmt-strings
6959 - [authfd.c]
6960 Integers should not be printed with %s
7b1cc56c 6961 - EGD uses a socket, not a named pipe. Duh.
6962 - Fix includes in fingerprint.c
29dbde15 6963 - Fix scp progress bar bug again.
bcbf86ec 6964 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 6965 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 6966 - Added autoconf option to enable Kerberos 4 support (untested)
6967 - Added autoconf option to enable AFS support (untested)
6968 - Added autoconf option to enable S/Key support (untested)
6969 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 6970 - Renamed BSD helper function files to bsd-*
bcbf86ec 6971 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 6972 when they are absent.
6973 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 6974
2bd61362 697519991118
6976 - Merged OpenBSD CVS changes
6977 - [scp.c] foregroundproc() in scp
6978 - [sshconnect.h] include fingerprint.h
bcbf86ec 6979 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 6980 changes.
0c16a097 6981 - [ssh.1] Spell my name right.
2bd61362 6982 - Added openssh.com info to README
6983
f095fcc7 698419991117
6985 - Merged OpenBSD CVS changes
6986 - [ChangeLog.Ylonen] noone needs this anymore
6987 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 6988 - [hostfile.c]
6989 in known_hosts key lookup the entry for the bits does not need
6990 to match, all the information is contained in n and e. This
6991 solves the problem with buggy servers announcing the wrong
f095fcc7 6992 modulus length. markus and me.
bcbf86ec 6993 - [serverloop.c]
6994 bugfix: check for space if child has terminated, from:
f095fcc7 6995 iedowse@maths.tcd.ie
6996 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6997 [fingerprint.c fingerprint.h]
6998 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6999 - [ssh-agent.1] typo
7000 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7001 - [sshd.c]
f095fcc7 7002 force logging to stderr while loading private key file
7003 (lost while converting to new log-levels)
7004
4d195447 700519991116
7006 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7007 - Merged OpenBSD CVS changes:
7008 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7009 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7010 the keysize of rsa-parameter 'n' is passed implizit,
7011 a few more checks and warnings about 'pretended' keysizes.
7012 - [cipher.c cipher.h packet.c packet.h sshd.c]
7013 remove support for cipher RC4
7014 - [ssh.c]
7015 a note for legay systems about secuity issues with permanently_set_uid(),
7016 the private hostkey and ptrace()
7017 - [sshconnect.c]
7018 more detailed messages about adding and checking hostkeys
7019
dad9a31e 702019991115
7021 - Merged OpenBSD CVS changes:
bcbf86ec 7022 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7023 $DISPLAY, ok niels
7024 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7025 modular.
dad9a31e 7026 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7027 - Merged more OpenBSD CVS changes:
704b1659 7028 [auth-krb4.c]
7029 - disconnect if getpeername() fails
7030 - missing xfree(*client)
7031 [canohost.c]
7032 - disconnect if getpeername() fails
7033 - fix comment: we _do_ disconnect if ip-options are set
7034 [sshd.c]
7035 - disconnect if getpeername() fails
7036 - move checking of remote port to central place
7037 [auth-rhosts.c] move checking of remote port to central place
7038 [log-server.c] avoid extra fd per sshd, from millert@
7039 [readconf.c] print _all_ bad config-options in ssh(1), too
7040 [readconf.h] print _all_ bad config-options in ssh(1), too
7041 [ssh.c] print _all_ bad config-options in ssh(1), too
7042 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7043 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7044 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7045 - Merged more Solaris compability from Marc G. Fournier
7046 <marc.fournier@acadiau.ca>
7047 - Wrote autoconf tests for __progname symbol
986a22ec 7048 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7049 - Released 1.2pre12
7050
7051 - Another OpenBSD CVS update:
7052 - [ssh-keygen.1] fix .Xr
dad9a31e 7053
92da7197 705419991114
7055 - Solaris compilation fixes (still imcomplete)
7056
94f7bb9e 705719991113
dd092f97 7058 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7059 - Don't install config files if they already exist
7060 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7061 - Removed redundant inclusions of config.h
e9c75a39 7062 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7063 - Merged OpenBSD CVS changes:
7064 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7065 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7066 totalsize, ok niels,aaron
bcbf86ec 7067 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7068 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7069 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7070 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7071 - Tidied default config file some more
7072 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7073 if executed from inside a ssh login.
94f7bb9e 7074
e35c1dc2 707519991112
7076 - Merged changes from OpenBSD CVS
7077 - [sshd.c] session_key_int may be zero
b4748e2f 7078 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7079 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7080 deraadt,millert
7081 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7082 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7083 - Released 1.2pre10
e35c1dc2 7084
8bc7973f 7085 - Added INSTALL documentation
6fa724bc 7086 - Merged yet more changes from OpenBSD CVS
7087 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7088 [ssh.c ssh.h sshconnect.c sshd.c]
7089 make all access to options via 'extern Options options'
7090 and 'extern ServerOptions options' respectively;
7091 options are no longer passed as arguments:
7092 * make options handling more consistent
7093 * remove #include "readconf.h" from ssh.h
7094 * readconf.h is only included if necessary
7095 - [mpaux.c] clear temp buffer
7096 - [servconf.c] print _all_ bad options found in configfile
045672f9 7097 - Make ssh-askpass support optional through autoconf
59b0f0d4 7098 - Fix nasty division-by-zero error in scp.c
7099 - Released 1.2pre11
8bc7973f 7100
4cca272e 710119991111
7102 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7103 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7104 - Merged OpenBSD CVS changes:
7105 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7106 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7107 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7108 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7109 file transfers. Fix submitted to OpenBSD developers. Report and fix
7110 from Kees Cook <cook@cpoint.net>
6a17f9c2 7111 - Merged more OpenBSD CVS changes:
bcbf86ec 7112 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7113 + krb-cleanup cleanup
7114 - [clientloop.c log-client.c log-server.c ]
7115 [readconf.c readconf.h servconf.c servconf.h ]
7116 [ssh.1 ssh.c ssh.h sshd.8]
7117 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7118 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7119 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7120 allow session_key_int != sizeof(session_key)
7121 [this should fix the pre-assert-removal-core-files]
7122 - Updated default config file to use new LogLevel option and to improve
7123 readability
7124
f370266e 712519991110
67d68e3a 7126 - Merged several minor fixes:
f370266e 7127 - ssh-agent commandline parsing
7128 - RPM spec file now installs ssh setuid root
7129 - Makefile creates libdir
4cca272e 7130 - Merged beginnings of Solaris compability from Marc G. Fournier
7131 <marc.fournier@acadiau.ca>
f370266e 7132
d4f11b59 713319991109
7134 - Autodetection of SSL/Crypto library location via autoconf
7135 - Fixed location of ssh-askpass to follow autoconf
7136 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7137 - Autodetection of RSAref library for US users
7138 - Minor doc updates
560557bb 7139 - Merged OpenBSD CVS changes:
7140 - [rsa.c] bugfix: use correct size for memset()
7141 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7142 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7143 - RPM build now creates subpackages
aa51e7cc 7144 - Released 1.2pre9
d4f11b59 7145
e1a9c08d 714619991108
7147 - Removed debian/ directory. This is now being maintained separately.
7148 - Added symlinks for slogin in RPM spec file
7149 - Fixed permissions on manpages in RPM spec file
7150 - Added references to required libraries in README file
7151 - Removed config.h.in from CVS
7152 - Removed pwdb support (better pluggable auth is provided by glibc)
7153 - Made PAM and requisite libdl optional
7154 - Removed lots of unnecessary checks from autoconf
7155 - Added support and autoconf test for openpty() function (Unix98 pty support)
7156 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7157 - Added TODO file
7158 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7159 - Added ssh-askpass program
7160 - Added ssh-askpass support to ssh-add.c
7161 - Create symlinks for slogin on install
7162 - Fix "distclean" target in makefile
7163 - Added example for ssh-agent to manpage
7164 - Added support for PAM_TEXT_INFO messages
7165 - Disable internal /etc/nologin support if PAM enabled
7166 - Merged latest OpenBSD CVS changes:
5bae4ab8 7167 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7168 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7169 failures
e1a9c08d 7170 - [sshd.c] remove unused argument. ok dugsong
7171 - [sshd.c] typo
7172 - [rsa.c] clear buffers used for encryption. ok: niels
7173 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7174 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7175 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7176 - Released 1.2pre8
e1a9c08d 7177
3028328e 717819991102
7179 - Merged change from OpenBSD CVS
7180 - One-line cleanup in sshd.c
7181
474832c5 718219991030
7183 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7184 - Merged latest updates for OpenBSD CVS:
7185 - channels.[ch] - remove broken x11 fix and document istate/ostate
7186 - ssh-agent.c - call setsid() regardless of argv[]
7187 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7188 - Documentation cleanups
7189 - Renamed README -> README.Ylonen
7190 - Renamed README.openssh ->README
474832c5 7191
339660f6 719219991029
7193 - Renamed openssh* back to ssh* at request of Theo de Raadt
7194 - Incorporated latest changes from OpenBSD's CVS
7195 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7196 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7197 - Make distclean now removed configure script
7198 - Improved PAM logging
7199 - Added some debug() calls for PAM
4ecd19ea 7200 - Removed redundant subdirectories
bcbf86ec 7201 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7202 building on Debian.
242588e6 7203 - Fixed off-by-one error in PAM env patch
7204 - Released 1.2pre6
339660f6 7205
5881cd60 720619991028
7207 - Further PAM enhancements.
7208 - Much cleaner
7209 - Now uses account and session modules for all logins.
7210 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7211 - Build fixes
7212 - Autoconf
7213 - Change binary names to open*
7214 - Fixed autoconf script to detect PAM on RH6.1
7215 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7216 - Released 1.2pre4
fca82d2e 7217
7218 - Imported latest OpenBSD CVS code
7219 - Updated README.openssh
93f04616 7220 - Released 1.2pre5
fca82d2e 7221
5881cd60 722219991027
7223 - Adapted PAM patch.
7224 - Released 1.0pre2
7225
7226 - Excised my buggy replacements for strlcpy and mkdtemp
7227 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7228 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7229 - Picked up correct version number from OpenBSD
7230 - Added sshd.pam PAM configuration file
7231 - Added sshd.init Redhat init script
7232 - Added openssh.spec RPM spec file
7233 - Released 1.2pre3
7234
723519991026
7236 - Fixed include paths of OpenSSL functions
7237 - Use OpenSSL MD5 routines
7238 - Imported RC4 code from nanocrypt
7239 - Wrote replacements for OpenBSD arc4random* functions
7240 - Wrote replacements for strlcpy and mkdtemp
7241 - Released 1.0pre1
0b202697 7242
7243$Id$
This page took 1.505041 seconds and 5 git commands to generate.