]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2002/04/21 16:25:06
[openssh.git] / ChangeLog
CommitLineData
520b41b2 120020423
2 - (djm) Bug #222: Fix tests for getaddrinfo on OSF/1. Spotted by
3 Robert Urban <urban@spielwiese.de>
ad200abb 4 - (djm) Make privsep work with PAM (still experimental)
9b26c596 5 - (djm) OpenBSD CVS Sync
6 - deraadt@cvs.openbsd.org 2002/04/20 09:02:03
7 [servconf.c]
8 No, afs requires explicit enabling
9 - markus@cvs.openbsd.org 2002/04/20 09:14:58
10 [bufaux.c bufaux.h]
11 add buffer_{get,put}_short
3b358a0e 12 - markus@cvs.openbsd.org 2002/04/20 09:17:19
13 [radix.c]
14 rewrite using the buffer_* API, fixes overflow; ok deraadt@
22d0faff 15 - stevesk@cvs.openbsd.org 2002/04/21 16:19:27
16 [sshd.8 sshd_config]
17 document default AFSTokenPassing no; ok deraadt@
134c552b 18 - stevesk@cvs.openbsd.org 2002/04/21 16:25:06
19 [sshconnect1.c]
20 spelling in error message; ok markus@
520b41b2 21
ac033f8c 2220020421
23 - (tim) [entropy.c.] Portability fix for SCO Unix 3.2v4.x (SCO OSR 3.0).
24 entropy.c needs seteuid(getuid()) for the setuid(original_uid) to succeed.
25 Patch by gert@greenie.muc.de. This fixes one part of Bug 208
26
6dc63b4f 2720020418
28 - (djm) Avoid SIGCHLD breakage when run from rsync. Fix from
29 Sturle Sunde <sturle.sunde@usit.uio.no>
30
230c7a8f 3120020417
32 - (djm) Tell users to configure /dev/random support into OpenSSL in INSTALL
1a7220c2 33 - (djm) Fix .Nm in mdoc2man.pl from pspencer@fields.utoronto.ca
8d184c09 34 - (tim) [configure.ac] Issue warning on --with-default-path=/some_path
35 if LOGIN_CAP is enabled. Report & testing by Tuc <tuc@ttsg.com>
230c7a8f 36
9ae68cce 3720020415
38 - (djm) Unbreak "make install". Fix from Darren Tucker <dtucker@zip.com.au>
4e51cc76 39 - (stevesk) bsd-cygwin_util.[ch] BSD license from Corinna Vinschen
1b06e75e 40 - (tim) [configure.ac] add tests for recvmsg and sendmsg.
41 [monitor_fdpass.c] add checks for HAVE_SENDMSG and HAVE_RECVMSG for
42 systems that HAVE_ACCRIGHTS_IN_MSGHDR but no recvmsg or sendmsg.
9ae68cce 43
f6e6303d 4420020414
45 - (djm) ssh-rand-helper improvements
46 - Add commandline debugging options
47 - Don't write binary data if stdout is a tty (use hex instead)
48 - Give it a manpage
cbe5b851 49 - (djm) Random number collection doc fixes from Ben
f6e6303d 50
12928e80 5120020413
52 - (djm) Add KrbV support patch from Simon Wilkinson <simon@sxw.org.uk>
53
40b74b3f 5420020412
55 - (stevesk) [auth-sia.[ch]] add BSD license from Chris Adams
f95c8ce8 56 - (tim) [configure.ac] add <sys/types.h> to msghdr tests. Change -L
57 to -h on testing for /bin being symbolic link
e2c9b9e3 58 - (bal) Mistaken in Cygwin scripts for ssh starting. Patch by
59 Corinna Vinschen <vinschen@redhat.com>
e75b61db 60 - (bal) disable privsep if no MAP_ANON. We can re-enable it
61 after the release when we can do more testing.
40b74b3f 62
65b91c76 6320020411
64 - (stevesk) [auth-sia.c] cleanup
7b0737a4 65 - (tim) [acconfig.h defines.h includes.h] put includes in includes.h and
66 defines in defines.h [rijndael.c openbsd-compat/fake-socket.h
67 openbsd-compat/inet_aton.c] include "includes.h" instead of "config.h"
68 ok stevesk@
65b91c76 69
ca8aba40 7020020410
f1af2dbf 71 - (stevesk) [configure.ac monitor.c] HAVE_SOCKETPAIR
ca8aba40 72 - (stevesk) [auth-sia.c] compile fix Chris Adams <cmadams@hiwaay.net>
d8ff54e6 73 - (bal) OpenBSD CVS Sync
74 - markus@cvs.openbsd.org 2002/04/10 08:21:47
75 [auth1.c compat.c compat.h]
76 strip '@' from username only for KerbV and known broken clients, bug #204
f14a5033 77 - markus@cvs.openbsd.org 2002/04/10 08:56:01
78 [version.h]
79 OpenSSH_3.2
80 - Added p1 to idenify Portable release version.
ca8aba40 81
46c8e0f6 8220020408
83 - (bal) Minor OpenSC updates. Fix up header locations and update
84 README.smartcard provided by Juha Yrjölä <jyrjola@cc.hut.fi>
85
7176df4f 8620020407
87 - (stevesk) HAVE_CONTROL_IN_MSGHDR; not used right now.
88 Future: we may want to test if fd passing works correctly.
84071420 89 - (stevesk) [monitor_fdpass.c] fatal() for UsePrivilegeSeparation=yes
90 and no fd passing support.
1e8f8c5b 91 - (stevesk) HAVE_MMAP and HAVE_SYS_MMAN_H and use them in
92 monitor_mm.c
a90419b8 93 - (stevesk) remove configure support for poll.h; it was removed
94 from sshd.c a long time ago.
9a0fbcb3 95 - (stevesk) --with-privsep-user; default sshd
1bf74eac 96 - (stevesk) wrap munmap() with HAVE_MMAP also.
7176df4f 97
b17d6a47 9820020406
99 - (djm) Typo in Suse SPEC file. Fix from Carsten Grohmann
100 <carsten.grohmann@dr-baldeweg.de>
23aa1237 101 - (bal) Added MAP_FAILED to allow AIX and Trusted HP to compile.
af2b3cd9 102 - (bal) OpenBSD CVS Sync
103 - djm@cvs.openbsd.org 2002/04/06 00:30:08
104 [sftp-client.c]
105 Fix occasional corruption on upload due to bad reuse of request id, spotted
106 by chombier@mac.com; ok markus@
39f9599a 107 - mouring@cvs.openbsd.org 2002/04/06 18:24:09
108 [scp.c]
109 Fixes potental double // within path.
110 http://bugzilla.mindrot.org/show_bug.cgi?id=76
5866adb0 111 - (bal) Slight update to OpenSC support. Better version checking. patch
112 by Juha Yrjölä <jyrjola@cc.hut.fi>
b5171f93 113 - (bal) Revered out of runtime IRIX detection of joblimits. Code is
114 incomplete.
419e4769 115 - (bal) Quiet down configure.ac if /bin/test does not exist.
14f35963 116 - (bal) We no longer use atexit()/xatexit()/on_exit()
b17d6a47 117
295c8801 11820020405
119 - (bal) Patch for OpenSC SmartCard library; ok markus@; patch by
120 Juha Yrjölä <jyrjola@cc.hut.fi>
121 - (bal) Minor documentation update to reflect smartcard library
122 support changes.
ab33e02a 123 - (bal) Too many <sys/queue.h> issues. Remove all workarounds and
124 using internal version only.
d4c6ddff 125 - (bal) OpenBSD CVS Sync
126 - stevesk@cvs.openbsd.org 2002/04/05 20:56:21
127 [sshd.8]
128 clarify sshrc some and handle X11UseLocalhost=yes; ok markus@
295c8801 129
fde58bd4 13020020404
131 - (stevesk) [auth-pam.c auth-pam.h auth-passwd.c auth-sia.c auth-sia.h
132 auth1.c auth2.c] PAM, OSF_SIA password auth cleanup; from djm.
bf03f2da 133 - (bal) OpenBSD CVS Sync
134 - markus@cvs.openbsd.org 2002/04/03 09:26:11
135 [cipher.c myproposal.h]
136 re-add rijndael-cbc@lysator.liu.se for MacSSH; ash@lab.poc.net
fde58bd4 137
ca7e8e1e 13820020402
139 - (bal) Hand Sync of scp.c (reverted to upstream code)
140 - deraadt@cvs.openbsd.org 2002/03/30 17:45:46
141 [scp.c]
142 stretch banners
c572a874 143 - (bal) CVS ID sync of uidswap.c
783dbbdc 144 - (bal) OpenBSD CVS Sync (now for the real sync)
145 - markus@cvs.openbsd.org 2002/03/27 22:21:45
146 [ssh-keygen.c]
147 try to import keys with extra trailing === (seen with ssh.com < 2.0.12)
49a34e84 148 - markus@cvs.openbsd.org 2002/03/28 15:34:51
149 [session.c]
150 do not call record_login twice (for use_privsep)
ffbf7323 151 - markus@cvs.openbsd.org 2002/03/29 18:59:32
152 [session.c session.h]
153 retrieve last login time before the pty is allocated, store per session
3bc822df 154 - stevesk@cvs.openbsd.org 2002/03/29 19:16:22
155 [sshd.8]
156 RSA key modulus size minimum 768; ok markus@
82b00264 157 - stevesk@cvs.openbsd.org 2002/03/29 19:18:33
158 [auth-rsa.c ssh-rsa.c ssh.h]
159 make RSA modulus minimum #define; ok markus@
8c38e88b 160 - markus@cvs.openbsd.org 2002/03/30 18:51:15
161 [monitor.c serverloop.c sftp-int.c sftp.c sshd.c]
162 check waitpid for EINTR; based on patch from peter@ifm.liu.se
92053302 163 - markus@cvs.openbsd.org 2002/04/01 22:02:16
164 [sftp-client.c]
165 20480 is an upper limit for older server
9c74a24d 166 - markus@cvs.openbsd.org 2002/04/01 22:07:17
167 [sftp-client.c]
168 fallback to stat if server does not support lstat
b745a2f2 169 - markus@cvs.openbsd.org 2002/04/02 11:49:39
170 [ssh-agent.c]
171 check $SHELL for -k and -d, too;
172 http://bugzilla.mindrot.org/show_bug.cgi?id=199
b69145c2 173 - markus@cvs.openbsd.org 2002/04/02 17:37:48
174 [sftp.c]
175 always call log_init()
c9336aed 176 - markus@cvs.openbsd.org 2002/04/02 20:11:38
177 [ssh-rsa.c]
178 ignore SSH_BUG_SIGBLOB for ssh-rsa; #187
c895376b 179 - (bal) mispelling in uidswap.c (portable only)
ca7e8e1e 180
8b314ec9 18120020401
182 - (stevesk) [monitor.c] PAM should work again; will *not* work with
183 UsePrivilegeSeparation=yes.
3906af0f 184 - (stevesk) [auth1.c] fix password auth for protocol 1 when
185 !USE_PAM && !HAVE_OSF_SIA; merge issue.
8b314ec9 186
267e920e 18720020331
188 - (tim) [configure.ac] use /bin/test -L to work around broken builtin on
189 Solaris 8
ef077e37 190 - (tim) [sshconnect2.c] change uint32_t to u_int32_t
267e920e 191
0461c355 19220020330
193 - (stevesk) [configure.ac] remove header check for sys/ttcompat.h
194 bug 167
195
dd466ff8 19620020327
197 - (bal) 'pw' should be 'authctxt->pw' in auth1.c spotted by
198 kent@lysator.liu.se
17f5e68a 199 - (bal) OpenBSD CVS Sync
200 - markus@cvs.openbsd.org 2002/03/26 11:34:49
201 [ssh.1 sshd.8]
202 update to recent drafts
5fb274c1 203 - markus@cvs.openbsd.org 2002/03/26 11:37:05
204 [ssh.c]
205 update Copyright
19f40184 206 - markus@cvs.openbsd.org 2002/03/26 15:23:40
207 [bufaux.c]
208 do not talk about packets in bufaux
7341fad9 209 - rees@cvs.openbsd.org 2002/03/26 18:46:59
210 [scard.c]
211 try_AUT0 in read_pubkey too, for those paranoid few who want to acl 'sh'
6c112aca 212 - markus@cvs.openbsd.org 2002/03/26 22:50:39
213 [channels.h]
214 CHANNEL_EFD_OUTPUT_ACTIVE is false for CHAN_CLOSE_RCVD, too
52103b10 215 - markus@cvs.openbsd.org 2002/03/26 23:13:03
216 [auth-rsa.c]
217 disallow RSA keys < 768 for protocol 1, too (rhosts-rsa and rsa auth)
76bf34f1 218 - markus@cvs.openbsd.org 2002/03/26 23:14:51
219 [kex.c]
220 generate a new cookie for each SSH2_MSG_KEXINIT message we send out
300e01c4 221 - mouring@cvs.openbsd.org 2002/03/27 11:45:42
222 [monitor.c]
223 monitor_allowed_key() returns int instead of pointer. ok markus@
224
eb4652f4 22520020325
226 - (stevesk) import OpenBSD <sys/tree.h> as "openbsd-compat/tree.h"
47c36e5b 227 - (bal) OpenBSD CVS Sync
228 - stevesk@cvs.openbsd.org 2002/03/23 20:57:26
229 [sshd.c]
230 setproctitle() after preauth child; ok markus@
d452ec1a 231 - markus@cvs.openbsd.org 2002/03/24 16:00:27
232 [serverloop.c]
233 remove unused debug
a49dfdec 234 - markus@cvs.openbsd.org 2002/03/24 16:01:13
235 [packet.c]
236 debug->debug3 for extra padding
5b0d7dc1 237 - stevesk@cvs.openbsd.org 2002/03/24 17:27:03
238 [kexgex.c]
239 typo; ok markus@
d4355079 240 - stevesk@cvs.openbsd.org 2002/03/24 17:53:16
241 [monitor_fdpass.c]
242 minor cleanup and more error checking; ok markus@
9fc0407d 243 - markus@cvs.openbsd.org 2002/03/24 18:05:29
244 [scard.c]
245 we need to figure out AUT0 for sc_private_encrypt, too
38c1c52a 246 - stevesk@cvs.openbsd.org 2002/03/24 23:20:00
247 [monitor.c]
248 remove "\n" from fatal()
159897f3 249 - markus@cvs.openbsd.org 2002/03/25 09:21:13
250 [auth-rsa.c]
251 return 0 (not NULL); tomh@po.crl.go.jp
6f33c8cd 252 - markus@cvs.openbsd.org 2002/03/25 09:25:06
253 [auth-rh-rsa.c]
254 rm bogus comment
0659cace 255 - markus@cvs.openbsd.org 2002/03/25 17:34:27
256 [scard.c scard.h ssh-agent.c ssh-keygen.c ssh.c]
257 change sc_get_key to sc_get_keys and hide smartcard details in scard.c
3074b20c 258 - stevesk@cvs.openbsd.org 2002/03/25 20:12:10
259 [monitor_mm.c monitor_wrap.c]
260 ssize_t args use "%ld" and cast to (long)
261 size_t args use "%lu" and cast to (u_long)
262 ok markus@ and thanks millert@
1c2deed1 263 - markus@cvs.openbsd.org 2002/03/25 21:04:02
264 [ssh.c]
265 simplify num_identity_files handling
d2296ed7 266 - markus@cvs.openbsd.org 2002/03/25 21:13:51
267 [channels.c channels.h compat.c compat.h nchan.c]
268 don't send stderr data after EOF, accept this from older known (broken)
269 sshd servers only, fixes http://bugzilla.mindrot.org/show_bug.cgi?id=179
8e4fd4a1 270 - stevesk@cvs.openbsd.org 2002/03/26 03:24:01
271 [monitor.h monitor_fdpass.h monitor_mm.h monitor_wrap.h]
272 $OpenBSD$
eb4652f4 273
1178e8db 27420020324
275 - (stevesk) [session.c] disable LOGIN_NEEDS_TERM until we are sure
276 it can be removed. only used on solaris. will no longer compile with
277 privsep shuffling.
278
6f34652e 27920020322
280 - (stevesk) HAVE_ACCRIGHTS_IN_MSGHDR configure support
7b18c353 281 - (stevesk) [monitor.c monitor_wrap.c] #ifdef HAVE_PW_CLASS_IN_PASSWD
c921ee00 282 - (stevesk) configure and cpp __FUNCTION__ gymnastics to handle nielsisms
dc90b259 283 - (stevesk) [monitor_fdpass.c] support for access rights style file
284 descriptor passing
f7ed12f1 285 - (stevesk) [auth2.c] merge cleanup/sync
cfadc43b 286 - (stevesk) [defines.h] hp-ux 11 has ancillary data style fd passing, but
287 is missing CMSG_LEN() and CMSG_SPACE() macros.
cc58061e 288 - (stevesk) [defines.h] #define MAP_ANON MAP_ANONYMOUS for HP-UX; other
289 platforms may need this--I'm not sure. mmap() issues will need to be
290 addressed further.
05976246 291 - (tim) [cipher.c] fix problem with OpenBSD sync
9242fa1b 292 - (stevesk) [LICENCE] OpenBSD sync
6f34652e 293
8627f3e0 29420020321
295 - (bal) OpenBSD CVS Sync
296 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
297 [sftp-client.c]
298 printf type mismatch
bfa7f960 299 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
300 [sftp-client.c]
301 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 302 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
303 [sftp-client.c]
304 indent
150a5466 305 - markus@cvs.openbsd.org 2002/03/14 15:24:27
306 [sshconnect1.c]
307 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 308 - markus@cvs.openbsd.org 2002/03/14 16:38:26
309 [sshd.c]
310 split out ssh1 session key decryption; ok provos@
46f1eece 311 - markus@cvs.openbsd.org 2002/03/14 16:56:33
312 [auth-rh-rsa.c auth-rsa.c auth.h]
313 split auth_rsa() for better readability and privsep; ok provos@
c390a3c8 314 - itojun@cvs.openbsd.org 2002/03/15 11:00:38
315 [auth.c]
316 fix file type checking (use S_ISREG). ok by markus
bcb68a8f 317 - markus@cvs.openbsd.org 2002/03/16 11:24:53
318 [compress.c]
319 skip inflateEnd if inflate fails; ok provos@
3e65880e 320 - markus@cvs.openbsd.org 2002/03/16 17:22:09
321 [auth-rh-rsa.c auth.h]
322 split auth_rhosts_rsa(), ok provos@
bb15f28b 323 - stevesk@cvs.openbsd.org 2002/03/16 17:41:25
324 [auth-krb5.c]
325 BSD license. from Daniel Kouril via Dug Song. ok markus@
443fa1cd 326 - provos@cvs.openbsd.org 2002/03/17 20:25:56
327 [auth.c auth.h auth1.c auth2.c]
328 getpwnamallow returns struct passwd * only if user valid; okay markus@
1b34c1b3 329 - provos@cvs.openbsd.org 2002/03/18 01:12:14
330 [auth.h auth1.c auth2.c sshd.c]
331 have the authentication functions return the authentication context
332 and then do_authenticated; okay millert@
9d0844e3 333 - dugsong@cvs.openbsd.org 2002/03/18 01:30:10
334 [auth-krb4.c]
335 set client to NULL after xfree(), from Rolf Braun
336 <rbraun+ssh@andrew.cmu.edu>
1836f69f 337 - provos@cvs.openbsd.org 2002/03/18 03:41:08
338 [auth.c session.c]
339 move auth_approval into getpwnamallow with help from millert@
bf8269a9 340 - markus@cvs.openbsd.org 2002/03/18 17:13:15
341 [cipher.c cipher.h]
342 export/import cipher states; needed by ssh-privsep
e050d348 343 - markus@cvs.openbsd.org 2002/03/18 17:16:38
344 [packet.c packet.h]
345 export/import cipher state, iv and ssh2 seqnr; needed by ssh-privsep
d0074658 346 - markus@cvs.openbsd.org 2002/03/18 17:23:31
347 [key.c key.h]
348 add key_demote() for ssh-privsep
b625ad75 349 - provos@cvs.openbsd.org 2002/03/18 17:25:29
350 [bufaux.c bufaux.h]
351 buffer_skip_string and extra sanity checking; needed by ssh-privsep
3d6fc2f8 352 - provos@cvs.openbsd.org 2002/03/18 17:31:54
353 [compress.c]
354 export compression streams for ssh-privsep
1853d1ef 355 - provos@cvs.openbsd.org 2002/03/18 17:50:31
356 [auth-bsdauth.c auth-options.c auth-rh-rsa.c auth-rsa.c auth-skey.c auth.h
357 auth1.c auth2-chall.c auth2.c kex.c kex.h kexdh.c kexgex.c servconf.c
358 session.h servconf.h serverloop.c session.c sshd.c]
359 integrate privilege separated openssh; its turned off by default for now.
360 work done by me and markus@
ce19ff48 361 - provos@cvs.openbsd.org 2002/03/18 17:53:08
362 [sshd.8]
363 credits for privsep
70aa9ff4 364 - provos@cvs.openbsd.org 2002/03/18 17:59:09
365 [sshd.8]
366 document UsePrivilegeSeparation
73fbf637 367 - stevesk@cvs.openbsd.org 2002/03/18 23:52:51
368 [servconf.c]
369 UnprivUser/UnprivGroup usable now--specify numeric user/group; ok
370 provos@
1c352e97 371 - stevesk@cvs.openbsd.org 2002/03/19 03:03:43
372 [pathnames.h servconf.c servconf.h sshd.c]
373 _PATH_PRIVSEP_CHROOT_DIR; ok provos@
fffbaee2 374 - stevesk@cvs.openbsd.org 2002/03/19 05:23:08
375 [sshd.8]
376 Banner has no default.
702b7dd8 377 - mpech@cvs.openbsd.org 2002/03/19 06:32:56
378 [sftp-int.c]
379 use xfree() after xstrdup().
380
381 markus@ ok
51aeb639 382 - markus@cvs.openbsd.org 2002/03/19 10:35:39
383 [auth-options.c auth.h session.c session.h sshd.c]
384 clean up prototypes
762715ce 385 - markus@cvs.openbsd.org 2002/03/19 10:49:35
386 [auth-krb5.c auth-rh-rsa.c auth.c cipher.c key.c misc.h packet.c session.c
387 sftp-client.c sftp-glob.h sftp.c ssh-add.c ssh.c sshconnect2.c sshd.c
388 ttymodes.c]
389 KNF whitespace
5f1f36b5 390 - markus@cvs.openbsd.org 2002/03/19 14:27:39
391 [auth.c auth1.c auth2.c]
392 make getpwnamallow() allways call pwcopy()
06bea668 393 - markus@cvs.openbsd.org 2002/03/19 15:31:47
394 [auth.c]
395 check for NULL; from provos@
2ea6de2b 396 - stevesk@cvs.openbsd.org 2002/03/20 19:12:25
397 [servconf.c servconf.h ssh.h sshd.c]
398 for unprivileged user, group do:
399 pw=getpwnam(SSH_PRIVSEP_USER); do_setusercontext(pw). ok provos@
256debd0 400 - stevesk@cvs.openbsd.org 2002/03/20 21:08:08
401 [sshd.c]
402 strerror() on chdir() fail; ok provos@
edfb66cb 403 - markus@cvs.openbsd.org 2002/03/21 10:21:20
404 [ssh-add.c]
405 ignore errors for nonexisting default keys in ssh-add,
406 fixes http://bugzilla.mindrot.org/show_bug.cgi?id=158
c53c54c2 407 - jakob@cvs.openbsd.org 2002/03/21 15:17:26
408 [clientloop.c ssh.1]
409 add built-in command line for adding new port forwardings on the fly.
410 based on a patch from brian wellington. ok markus@.
7649bbfe 411 - markus@cvs.openbsd.org 2002/03/21 16:38:06
412 [scard.c]
413 make compile w/ openssl 0.9.7
b9f62352 414 - markus@cvs.openbsd.org 2002/03/21 16:54:53
415 [scard.c scard.h ssh-keygen.c]
416 move key upload to scard.[ch]
417 - markus@cvs.openbsd.org 2002/03/21 16:57:15
418 [scard.c]
419 remove const
39ac8430 420 - markus@cvs.openbsd.org 2002/03/21 16:58:13
421 [clientloop.c]
422 remove unused
514b94dc 423 - rees@cvs.openbsd.org 2002/03/21 18:08:15
424 [scard.c]
425 In sc_put_key(), sc_reader_id should be id.
ce1ba33a 426 - markus@cvs.openbsd.org 2002/03/21 20:51:12
427 [sshd_config]
428 add privsep (off)
324bf712 429 - markus@cvs.openbsd.org 2002/03/21 21:23:34
430 [sshd.c]
431 add privsep_preauth() and remove 1 goto; ok provos@
86c4f63d 432 - rees@cvs.openbsd.org 2002/03/21 21:54:34
433 [scard.c scard.h ssh-keygen.c]
434 Add PIN-protection for secret key.
76139bd8 435 - rees@cvs.openbsd.org 2002/03/21 22:44:05
436 [authfd.c authfd.h ssh-add.c ssh-agent.c ssh.c]
437 Add PIN-protection for secret key.
ec9b7086 438 - markus@cvs.openbsd.org 2002/03/21 23:07:37
439 [clientloop.c]
440 remove unused, sync w/ cmdline patch in my tree.
ce1ba33a 441
81dadca3 44220020317
443 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
444 warn if directory does not exist. Put system directories in front of
445 PATH for finding entorpy commands.
43e41c2c 446 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
447 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
448 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
449 postinstall check for $piddir and add if necessary.
81dadca3 450
e4abf75b 45120020311
452 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
453 build on all platforms that support SVR4 style package tools. Now runs
454 from build dir. Parts are based on patches from Antonio Navarro, and
455 Darren Tucker.
456
fb8f3dc9 45720020308
a068d86f 458 - (djm) Revert bits of Markus' OpenSSL compat patch which was
459 accidentally committed.
460 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
461 Known issue: Blowfish for SSH1 does not work
dc254471 462 - (stevesk) entropy.c: typo in debug message
633151a3 463 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 464
1854a55e 46520020307
466 - (djm) OpenBSD CVS Sync
467 - markus@cvs.openbsd.org 2002/03/06 00:20:54
468 [compat.c dh.c]
469 compat.c
83a9aa63 470 - markus@cvs.openbsd.org 2002/03/06 00:23:27
471 [compat.c dh.c]
472 undo
dbe426a1 473 - markus@cvs.openbsd.org 2002/03/06 00:24:39
474 [compat.c]
475 compat.c
86044b85 476 - markus@cvs.openbsd.org 2002/03/06 00:25:55
477 [version.h]
478 OpenSSH_3.1
01f8d3ee 479 - (djm) Update RPM spec files with new version number
4ca33cc5 480 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 481 - (bal) Add in check for rpc/types.h since it is needed on
482 some platforms for INADDR_LOOPBACK. We should retest
483 SCO 3 to see if this fixes their problem also.
492a3893 484 - (bal) Test for IRIX JOBS support at runtime. Patch provided
485 by David Kaelbling <drk@sgi.com>
486
a88e3e36 48720020305
488 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
489 [LICENCE]
490 correct copyright dates for scp license; ok markus@
491
27f30efd 49220020304
493 - OpenBSD CVS Sync
494 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
495 [sftp.1]
496 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 497 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
498 [sftp.1]
499 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
500 Last Ic on the first line should not have a space between it and the final
501 comma.
7e35f994 502 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
503 [sftp.1]
504 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 505 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
506 [misc.c]
507 use socklen_t
db518d9b 508 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
509 [canohost.c channels.c packet.c sshd.c]
510 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 511 - markus@cvs.openbsd.org 2002/02/28 15:46:33
512 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
513 add some const EVP_MD for openssl-0.9.7
cd9a7017 514 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
515 [auth.c match.c match.h]
516 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
517 for sshd -u0; ok markus@
ebb1bf1a 518 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
519 [sshd.8]
520 DenyUsers allows user@host pattern also
f464aad8 521 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
522 [sshd.8]
523 -u0 DNS for user@host
b334badd 524 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
525 [auth.c]
526 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 527 - markus@cvs.openbsd.org 2002/03/01 13:12:10
528 [auth.c match.c match.h]
529 undo the 'delay hostname lookup' change
530 match.c must not use compress.c (via canonhost.c/packet.c)
531 thanks to wilfried@
fa1eb020 532 - markus@cvs.openbsd.org 2002/03/04 12:43:06
533 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 534 - markus@cvs.openbsd.org 2002/03/04 13:10:46
535 [misc.c]
536 error-> debug, because O_NONBLOCK for /dev/null causes too many different
537 errnos; ok stevesk@, deraadt@
fa1eb020 538 unused include
93c3b6de 539 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
540 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
541 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
542 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
543 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
544 uuencode.c xmalloc.h]
545 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
546 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
547 files. ok markus@
27452401 548 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
549 [ssh-keyscan.c]
550 handle connection close during read of protocol version string.
551 fixes erroneous "bad greeting". ok markus@
c77d2e56 552 - markus@cvs.openbsd.org 2002/03/04 19:37:58
553 [channels.c]
554 off by one; thanks to joost@pine.nl
ef817d21 555 - (bal) Added contrib/aix/ to support BFF package generation provided
556 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 55720020226
558 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
559 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
560 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
561 reported by nolan@naic.edu (Michael Nolan)
562 patch by Pekka Savola <pekkas@netcore.fi>
563 Bug 74 [configure.ac defines.h] add sig_atomic_t test
564 reported by dwd@bell-labs.com (Dave Dykstra)
565 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
566 [configure.ac Makefile.in] link libwrap only with sshd
567 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
568 Bug 123 link libpam only with sshd
569 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
570 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
571 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 572 [configure.ac] put back in search for prngd-socket
12e8eb8d 573 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 574 - (bal) Update sshd_config CVSID
c12337d9 575 - (bal) OpenBSD CVS Sync
576 - markus@cvs.openbsd.org 2002/02/15 23:54:10
577 [auth-krb5.c]
578 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
579 ok provos@
2bae80e9 580 - markus@cvs.openbsd.org 2002/02/22 12:20:34
581 [log.c log.h ssh-keyscan.c]
582 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 583 - markus@cvs.openbsd.org 2002/02/23 17:59:02
584 [kex.c kexdh.c kexgex.c]
585 don't allow garbage after payload.
f6b1ba8f 586 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
587 [sshd.c]
588 use u_char* here; ok markus@
f60ace9f 589 - markus@cvs.openbsd.org 2002/02/24 16:57:19
590 [sftp-client.c]
591 early close(), missing free; ok stevesk@
a318bbf4 592 - markus@cvs.openbsd.org 2002/02/24 16:58:32
593 [packet.c]
594 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 595 - markus@cvs.openbsd.org 2002/02/24 18:31:09
596 [uuencode.c]
597 typo in comment
c66f9d0e 598 - markus@cvs.openbsd.org 2002/02/24 19:14:59
599 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
600 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
601 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 602 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
603 [channels.c misc.c]
604 disable Nagle in connect_to() and channel_post_port_listener() (port
605 forwarding endpoints). the intention is to preserve the on-the-wire
606 appearance to applications at either end; the applications can then
607 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 608 - markus@cvs.openbsd.org 2002/02/25 16:33:27
609 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
610 more u_* fixes
bb2fbc98 611 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 612 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 613 [configure.ac] correction to sig_atomic_t test
ddceb1c8 614
da522265 61520020225
616 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
617 since we need more session information than provided by that function.
618
2ec3dbf6 61920020224
620 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
621 need to do the jobs (AIX still does not fully compile, but that is
622 coming).
4936fcee 623 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
624 that is left is handling aix_usrinfo().
f3837bc6 625 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
626 patch by wknox@mitre.org (William Knox).
627 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 628
8001948f 62920020221
2ec3dbf6 630 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 631
241b0041 63220020219
633 - (djm) OpenBSD CVS Sync
634 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
635 [ssh-keyscan.1]
636 When you give command examples and etc., in a manual page prefix them with: $ command
637 or
638 # command
399d1ea6 639 - markus@cvs.openbsd.org 2002/02/14 23:27:59
640 [channels.c]
641 increase the SSH v2 window size to 4 packets. comsumes a little
642 bit more memory for slow receivers but increases througput.
ea9700ba 643 - markus@cvs.openbsd.org 2002/02/14 23:28:00
644 [channels.h session.c ssh.c]
645 increase the SSH v2 window size to 4 packets. comsumes a little
646 bit more memory for slow receivers but increases througput.
3ee832e5 647 - markus@cvs.openbsd.org 2002/02/14 23:41:01
648 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
649 hide some more implementation details of cipher.[ch] and prepares for move
650 to EVP, ok deraadt@
2a55e100 651 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
652 [ssh-keygen.1]
653 -t required now for key generation
8d22d775 654 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
655 [ssh-keygen.c]
656 default to rsa keyfile path for non key generation operations where
657 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 658 - millert@cvs.openbsd.org 2002/02/16 21:27:53
659 [auth.h]
660 Part one of userland __P removal. Done with a simple regexp with
661 some minor hand editing to make comments line up correctly. Another
662 pass is forthcoming that handles the cases that could not be done
663 automatically.
d96be24d 664 - millert@cvs.openbsd.org 2002/02/17 19:42:32
665 [auth.h]
666 Manual cleanup of remaining userland __P use (excluding packages
667 maintained outside the tree)
70fc1609 668 - markus@cvs.openbsd.org 2002/02/18 13:05:32
669 [cipher.c cipher.h]
670 switch to EVP, ok djm@ deraadt@
4e30de66 671 - markus@cvs.openbsd.org 2002/02/18 17:55:20
672 [ssh.1]
673 -q: Fatal errors are _not_ displayed.
d9959c61 674 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
675 [sshd_config]
676 stategy is not an english word
90e70cfc 677 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 678 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 679 - (bal) Migrated AIX getuserattr and usrinfo code to
680 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
681 simplify our diffs against upstream source.
f7342052 682 - (bal) OpenBSD CVS Sync
683 - markus@cvs.openbsd.org 2002/02/15 23:11:26
684 [session.c]
685 split do_child(), ok mouring@
5dd82c23 686 - markus@cvs.openbsd.org 2002/02/16 00:51:44
687 [session.c]
688 typo
689 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 690
975956bb 69120020218
692 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
693
0c43a2e7 69420020213
3b83c722 695 - (djm) Don't use system sys/queue.h on AIX. Report from
696 gert@greenie.muc.de
697 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 698
69920020213
9d726f16 700 - (djm) OpenBSD CVS Sync
701 - markus@cvs.openbsd.org 2002/02/11 16:10:15
702 [kex.c]
703 restore kexinit handler if we reset the dispatcher, this unbreaks
704 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 705 - markus@cvs.openbsd.org 2002/02/11 16:15:46
706 [sshconnect1.c]
707 include md5.h, not evp.h
44b1a8e5 708 - markus@cvs.openbsd.org 2002/02/11 16:17:55
709 [sshd.c]
710 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 711 - markus@cvs.openbsd.org 2002/02/11 16:19:39
712 [sshd.c]
713 include md5.h not hmac.h
fa869228 714 - markus@cvs.openbsd.org 2002/02/11 16:21:42
715 [match.c]
716 support up to 40 algorithms per proposal
c25d3df7 717 - djm@cvs.openbsd.org 2002/02/12 12:32:27
718 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
719 Perform multiple overlapping read/write requests in file transfer. Mostly
720 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 721 - djm@cvs.openbsd.org 2002/02/12 12:44:46
722 [sftp-client.c]
723 Let overlapped upload path handle servers which reorder ACKs. This may be
724 permitted by the protocol spec; ok markus@
cb476289 725 - markus@cvs.openbsd.org 2002/02/13 00:28:13
726 [sftp-server.c]
727 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 728 - markus@cvs.openbsd.org 2002/02/13 00:39:15
729 [readpass.c]
730 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 731 - djm@cvs.openbsd.org 2002/02/13 00:59:23
732 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
733 [sftp-int.c sftp-int.h]
734 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 735 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 736 - (djm) Bug #106: Add --without-rpath configure option. Patch from
737 Nicolas.Williams@ubsw.com
f7d5d67f 738 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
739 on SCO OSR3
9d726f16 740
2a8a6488 74120020210
742 - (djm) OpenBSD CVS Sync
743 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
744 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
745 move ssh config files to /etc/ssh
746 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 747 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
748 [readconf.h sshd.8]
749 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 750
980c9344 75120020208
752 - (djm) OpenBSD CVS Sync
753 - markus@cvs.openbsd.org 2002/02/04 12:15:25
754 [sshd.c]
755 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
756 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 757 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
758 [ssh-agent.1]
759 more sync for default ssh-add identities; ok markus@
375f867e 760 - djm@cvs.openbsd.org 2002/02/05 00:00:46
761 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
762 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 763 - markus@cvs.openbsd.org 2002/02/05 14:32:55
764 [channels.c channels.h ssh.c]
765 merge channel_request() into channel_request_start()
7d5e8c46 766 - markus@cvs.openbsd.org 2002/02/06 14:22:42
767 [sftp.1]
768 sort options; ok mpech@, stevesk@
22be05a5 769 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
770 [sftp.c]
771 sync usage() with manual.
5a4ae906 772 - markus@cvs.openbsd.org 2002/02/06 14:37:22
773 [session.c]
774 minor KNF
3a0d3d54 775 - markus@cvs.openbsd.org 2002/02/06 14:55:16
776 [channels.c clientloop.c serverloop.c ssh.c]
777 channel_new never returns NULL, mouring@; ok djm@
275a87f6 778 - markus@cvs.openbsd.org 2002/02/07 09:35:39
779 [ssh.c]
780 remove bogus comments
980c9344 781
bcc0381e 78220020205
983784a1 783 - (djm) Cleanup after sync:
784 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 785 - (djm) OpenBSD CVS Sync
786 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
787 [channels.c misc.c misc.h packet.c]
788 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
789 no nagle changes just yet; ok djm@ markus@
2ac91be1 790 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
791 [packet.c]
792 need misc.h for set_nodelay()
7d30579d 793 - markus@cvs.openbsd.org 2002/01/25 21:00:24
794 [sshconnect2.c]
795 unused include
087dea86 796 - markus@cvs.openbsd.org 2002/01/25 21:42:11
797 [ssh-dss.c ssh-rsa.c]
798 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
799 don't use evp_md->md_size, it's not public.
a209a158 800 - markus@cvs.openbsd.org 2002/01/25 22:07:40
801 [kex.c kexdh.c kexgex.c key.c mac.c]
802 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 803 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
804 [includes.h session.c]
805 revert code to add x11 localhost display authorization entry for
806 hostname/unix:d and uts.nodename/unix:d if nodename was different than
807 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 808 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
809 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
810 add X11UseLocalhost; ok markus@
75a624f0 811 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
812 [ssh.c]
813 handle simple case to identify FamilyLocal display; ok markus@
a2863956 814 - markus@cvs.openbsd.org 2002/01/29 14:27:57
815 [ssh-add.c]
816 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 817 - markus@cvs.openbsd.org 2002/01/29 14:32:03
818 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
819 [servconf.c servconf.h session.c sshd.8 sshd_config]
820 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
821 ok stevesk@
8875ca97 822 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
823 [session.c]
824 limit subsystem length in log; ok markus@
8e3ce4dc 825 - markus@cvs.openbsd.org 2002/01/29 16:41:19
826 [ssh-add.1]
827 add DIAGNOSTICS; ok stevesk@
24932ee9 828 - markus@cvs.openbsd.org 2002/01/29 22:46:41
829 [session.c]
830 don't depend on servconf.c; ok djm@
16210ef7 831 - markus@cvs.openbsd.org 2002/01/29 23:50:37
832 [scp.1 ssh.1]
833 mention exit status; ok stevesk@
215ced77 834 - markus@cvs.openbsd.org 2002/01/31 13:35:11
835 [kexdh.c kexgex.c]
836 cross check announced key type and type from key blob
d01c63bb 837 - markus@cvs.openbsd.org 2002/01/31 15:00:05
838 [serverloop.c]
839 no need for WNOHANG; ok stevesk@
7899c98f 840 - markus@cvs.openbsd.org 2002/02/03 17:53:25
841 [auth1.c serverloop.c session.c session.h]
842 don't use channel_input_channel_request and callback
843 use new server_input_channel_req() instead:
844 server_input_channel_req does generic request parsing on server side
845 session_input_channel_req handles just session specific things now
846 ok djm@
8034b5cd 847 - markus@cvs.openbsd.org 2002/02/03 17:55:55
848 [channels.c channels.h]
849 remove unused channel_input_channel_request
05ca0898 850 - markus@cvs.openbsd.org 2002/02/03 17:58:21
851 [channels.c channels.h ssh.c]
852 generic callbacks are not really used, remove and
853 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
854 ok djm@
0dbdc37c 855 - markus@cvs.openbsd.org 2002/02/03 17:59:23
856 [sshconnect2.c]
857 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 858 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
859 [ssh.1 sshd.8]
860 some KeepAlive cleanup/clarify; ok markus@
49ebf326 861 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
862 [ssh-agent.1]
863 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 864 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
865 [ssh-agent.c]
866 unneeded includes
67fa09f5 867 - markus@cvs.openbsd.org 2002/02/04 11:58:10
868 [auth2.c]
869 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
870 ok stevesk@
5eaf8578 871 - markus@cvs.openbsd.org 2002/02/04 12:15:25
872 [log.c log.h readconf.c servconf.c]
873 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
874 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 875 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
876 [ssh-add.1]
877 more sync for default ssh-add identities; ok markus@
a96fd7c2 878 - djm@cvs.openbsd.org 2002/02/04 21:53:12
879 [sftp.1 sftp.c]
880 Add "-P" option to directly connect to a local sftp-server. Should be
881 useful for regression testing; ok markus@
86e23f3e 882 - djm@cvs.openbsd.org 2002/02/05 00:00:46
883 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
884 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 885
8d7324af 88620020130
887 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 888 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
889 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 890
90bab5a8 89120020125
9b7fcaf0 892 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
893 and grabbing can cause deadlocks with kinput2.
90bab5a8 894
533845df 89520020124
896 - (stevesk) Makefile.in: bug #61; delete commented line for now.
897
906e811b 89820020123
899 - (djm) Fix non-standard shell syntax in autoconf. Patch from
900 Dave Dykstra <dwd@bell-labs.com>
846f83ab 901 - (stevesk) fix --with-zlib=
eb5d7ff6 902 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 903 - (bal) reverted out of 5/2001 change to atexit(). I assume I
904 did it to handle SonyOS. If that is the case than we will
905 do a special case for them.
906e811b 906
f1b0ecc3 90720020122
908 - (djm) autoconf hacking:
909 - We don't support --without-zlib currently, so don't allow it.
910 - Rework cryptographic random number support detection. We now detect
911 whether OpenSSL seeds itself. If it does, then we don't bother with
912 the ssh-rand-helper program. You can force the use of ssh-rand-helper
913 using the --with-rand-helper configure argument
914 - Simplify and clean up ssh-rand-helper configuration
9780116c 915 - Add OpenSSL sanity check: verify that header version matches version
916 reported by library
49d7ed32 917 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 918 - OpenBSD CVS Sync
919 - djm@cvs.openbsd.org 2001/12/21 08:52:22
920 [ssh-keygen.1 ssh-keygen.c]
921 Remove default (rsa1) key type; ok markus@
f9654cd7 922 - djm@cvs.openbsd.org 2001/12/21 08:53:45
923 [readpass.c]
924 Avoid interruptable passphrase read; ok markus@
67656ffc 925 - djm@cvs.openbsd.org 2001/12/21 10:06:43
926 [ssh-add.1 ssh-add.c]
927 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
928 no arguments; ok markus@
b0ce9259 929 - markus@cvs.openbsd.org 2001/12/21 12:17:33
930 [serverloop.c]
931 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 932 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
933 [ssh-add.c]
934 try all listed keys.. how did this get broken?
e13b4278 935 - markus@cvs.openbsd.org 2001/12/25 18:49:56
936 [key.c]
937 be more careful on allocation
45c49544 938 - markus@cvs.openbsd.org 2001/12/25 18:53:00
939 [auth1.c]
940 be more carefull on allocation
bb28e836 941 - markus@cvs.openbsd.org 2001/12/27 18:10:29
942 [ssh-keygen.c]
943 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 944 - markus@cvs.openbsd.org 2001/12/27 18:22:16
945 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
946 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
947 call fatal() for openssl allocation failures
135113a3 948 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
949 [sshd.8]
950 clarify -p; ok markus@
cf184a44 951 - markus@cvs.openbsd.org 2001/12/27 18:26:13
952 [authfile.c]
953 missing include
108d362e 954 - markus@cvs.openbsd.org 2001/12/27 19:37:23
955 [dh.c kexdh.c kexgex.c]
956 always use BN_clear_free instead of BN_free
dc421aa3 957 - markus@cvs.openbsd.org 2001/12/27 19:54:53
958 [auth1.c auth.h auth-rh-rsa.c]
959 auth_rhosts_rsa now accept generic keys.
95500969 960 - markus@cvs.openbsd.org 2001/12/27 20:39:58
961 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
962 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
963 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 964 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 965 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
966 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
967 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 968 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 969 - markus@cvs.openbsd.org 2001/12/28 13:57:33
970 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
971 packet_get_bignum* no longer returns a size
4ef6f649 972 - markus@cvs.openbsd.org 2001/12/28 14:13:13
973 [bufaux.c bufaux.h packet.c]
974 buffer_get_bignum: int -> void
54a5250f 975 - markus@cvs.openbsd.org 2001/12/28 14:50:54
976 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
977 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
978 [sshconnect2.c sshd.c]
979 packet_read* no longer return the packet length, since it's not used.
7819b5c3 980 - markus@cvs.openbsd.org 2001/12/28 15:06:00
981 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
982 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
983 remove plen from the dispatch fn. it's no longer used.
60015649 984 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
985 [ssh.1 sshd.8]
986 document LogLevel DEBUG[123]; ok markus@
20905a8e 987 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
988 [authfile.c channels.c compress.c packet.c sftp-server.c]
989 [ssh-agent.c ssh-keygen.c]
990 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 991 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
992 [ssh_config]
993 grammar in comment
b4047251 994 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
995 [readconf.c servconf.c]
996 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 997 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
998 [servconf.c sshd.8]
999 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
1000 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 1001 - markus@cvs.openbsd.org 2002/01/05 10:43:40
1002 [channels.c]
1003 fix hanging x11 channels for rejected cookies (e.g.
1004 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
1005 djast@cs.toronto.edu
cb362b5e 1006 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
1007 [ssh.1 sshd.8]
1008 some missing and misplaced periods
4ccb828d 1009 - markus@cvs.openbsd.org 2002/01/09 13:49:27
1010 [ssh-keygen.c]
1011 append \n only for public keys
0c0738d5 1012 - markus@cvs.openbsd.org 2002/01/09 17:16:00
1013 [channels.c]
1014 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 1015 - markus@cvs.openbsd.org 2002/01/09 17:26:35
1016 [channels.c nchan.c]
1017 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
1018 ok provos@
99416ceb 1019 - markus@cvs.openbsd.org 2002/01/10 11:13:29
1020 [serverloop.c]
1021 skip client_alive_check until there are channels; ok beck@
3d209bbe 1022 - markus@cvs.openbsd.org 2002/01/10 11:24:04
1023 [clientloop.c]
1024 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 1025 - markus@cvs.openbsd.org 2002/01/10 12:38:26
1026 [nchan.c]
1027 remove dead code (skip drain)
6d566d33 1028 - markus@cvs.openbsd.org 2002/01/10 12:47:59
1029 [nchan.c]
1030 more unused code (with channels.c:1.156)
5a5f4c37 1031 - markus@cvs.openbsd.org 2002/01/11 10:31:05
1032 [packet.c]
1033 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 1034 - markus@cvs.openbsd.org 2002/01/11 13:36:43
1035 [ssh2.h]
1036 add defines for msg type ranges
6367063f 1037 - markus@cvs.openbsd.org 2002/01/11 13:39:36
1038 [auth2.c dispatch.c dispatch.h kex.c]
1039 a single dispatch_protocol_error() that sends a message of
1040 type 'UNIMPLEMENTED'
1041 dispatch_range(): set handler for a ranges message types
1042 use dispatch_protocol_ignore() for authentication requests after
1043 successful authentication (the drafts requirement).
1044 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
1045 of exiting.
70499440 1046 - markus@cvs.openbsd.org 2002/01/11 20:14:11
1047 [auth2-chall.c auth-skey.c]
1048 use strlcpy not strlcat; mouring@
a62ebe1f 1049 - markus@cvs.openbsd.org 2002/01/11 23:02:18
1050 [readpass.c]
1051 use _PATH_TTY
bd2d2ac4 1052 - markus@cvs.openbsd.org 2002/01/11 23:02:51
1053 [auth2-chall.c]
1054 use snprintf; mouring@
7ef24c8c 1055 - markus@cvs.openbsd.org 2002/01/11 23:26:30
1056 [auth-skey.c]
1057 use snprintf; mouring@
68a7e648 1058 - markus@cvs.openbsd.org 2002/01/12 13:10:29
1059 [auth-skey.c]
1060 undo local change
95f0a918 1061 - provos@cvs.openbsd.org 2002/01/13 17:27:07
1062 [ssh-agent.c]
1063 change to use queue.h macros; okay markus@
3469eac4 1064 - markus@cvs.openbsd.org 2002/01/13 17:57:37
1065 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
1066 use buffer API and avoid static strings of fixed size;
1067 ok provos@/mouring@
368e9dfc 1068 - markus@cvs.openbsd.org 2002/01/13 21:31:20
1069 [channels.h nchan.c]
1070 add chan_set_[io]state(), order states, state is now an u_int,
1071 simplifies debugging messages; ok provos@
3057c23b 1072 - markus@cvs.openbsd.org 2002/01/14 13:22:35
1073 [nchan.c]
1074 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
1075 - markus@cvs.openbsd.org 2002/01/14 13:34:07
1076 [nchan.c]
1077 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 1078 - markus@cvs.openbsd.org 2002/01/14 13:40:10
1079 [nchan.c]
1080 correct fn names for ssh2, do not switch from closed to closed;
1081 ok provos@
3c9f1ecd 1082 - markus@cvs.openbsd.org 2002/01/14 13:41:13
1083 [nchan.c]
1084 remove duplicated code; ok provos@
70bef40e 1085 - markus@cvs.openbsd.org 2002/01/14 13:55:55
1086 [channels.c channels.h nchan.c]
1087 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 1088 - markus@cvs.openbsd.org 2002/01/14 13:57:03
1089 [channels.h nchan.c]
1090 (c) 2002
5641aefa 1091 - markus@cvs.openbsd.org 2002/01/16 13:17:51
1092 [channels.c channels.h serverloop.c ssh.c]
1093 wrapper for channel_setup_fwd_listener
ac10636f 1094 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
1095 [sshd_config]
1096 The stategy now used for options in the default sshd_config shipped
1097 with OpenSSH is to specify options with their default value where
1098 possible, but leave them commented. Uncommented options change a
1099 default value. Subsystem is currently the only default option
1100 changed. ok markus@
cf5a07a8 1101 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
1102 [ssh.1]
1103 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 1104 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
1105 [ssh_config]
1106 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 1107 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
1108 [log.c]
1109 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 1110 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
1111 [sshd.8]
1112 correct Ciphers default; paola.mannaro@ubs.com
e6207598 1113 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
1114 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
1115 unneeded cast cleanup; ok markus@
dfafef8f 1116 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
1117 [sshd.8]
1118 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
1119 allard@oceanpark.com; ok markus@
616a6b93 1120 - markus@cvs.openbsd.org 2002/01/21 15:13:51
1121 [sshconnect.c]
1122 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
1123 for hostkey confirm.
55f9eebd 1124 - markus@cvs.openbsd.org 2002/01/21 22:30:12
1125 [cipher.c compat.c myproposal.h]
1126 remove "rijndael-*", just use "aes-" since this how rijndael is called
1127 in the drafts; ok stevesk@
32e7d71f 1128 - markus@cvs.openbsd.org 2002/01/21 23:27:10
1129 [channels.c nchan.c]
1130 cleanup channels faster if the are empty and we are in drain-state;
1131 ok deraadt@
3a454b6a 1132 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
1133 [servconf.c]
1134 typo in error message; from djast@cs.toronto.edu
4ca007b2 1135 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
1136 changes
507c4f2e 1137 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
1138 bogus in configure
187cd1fa 1139 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 1140
40f64e6f 114120020121
1142 - (djm) Rework ssh-rand-helper:
1143 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
1144 - Always seed from system calls, even when doing PRNGd seeding
1145 - Tidy and comment #define knobs
1146 - Remove unused facility for multiple runs through command list
1147 - KNF, cleanup, update copyright
1148
088cdc23 114920020114
1150 - (djm) Bug #50 - make autoconf entropy path checks more robust
1151
760b35a6 115220020108
1153 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
1154 fixed env var size limit in the process. Report from Corinna Vinschen
1155 <vinschen@redhat.com>
5cbceb3f 1156 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
1157 not depend on transition links. from Lutz Jaenicke.
760b35a6 1158
1d2a4613 115920020106
1160 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
1161 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
1162
d93656c9 116320020105
1164 - (bal) NCR requies use_pipes to operate correctly.
29525240 1165 - (stevesk) fix spurious ; from NCR change.
d93656c9 1166
554e28b2 116720020103
1168 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
1169 Roger Cornelius <rac@tenzing.org>
1170
e9571a2c 117120011229
1172 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
1173 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 1174 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
1175 <vinschen@redhat.com>
e9571a2c 1176
760edf28 117720011228
1178 - (djm) Remove recommendation to use GNU make, we should support most
1179 make programs.
1180
7bec72bc 118120011225
1182 - (stevesk) [Makefile.in ssh-rand-helper.c]
1183 portable lib and __progname support for ssh-rand-helper; ok djm@
1184
b8291fa0 118520011223
1186 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
1187 was not being maintained.
1188
46058ce2 118920011222
1190 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
1191 solar@openwall.com
1192 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
1193 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
1194 some entropy for us. Rewrite the old in-process entropy collecter as
1195 an example ssh-rand-helper.
1196 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
1197 we don't end up using ssh_prng_cmds (so we always get a valid file)
1198
5fb9865a 119920011221
1200 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
1201 server. I have found this necessary to avoid server hangs with X input
1202 extensions (e.g. kinput2). Enable by setting the environment variable
1203 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 1204 - OpenBSD CVS Sync
1205 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
1206 [channels.c pathnames.h]
1207 use only one path to X11 UNIX domain socket vs. an array of paths
1208 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 1209 - markus@cvs.openbsd.org 2001/12/09 18:45:56
1210 [auth2.c auth2-chall.c auth.h]
1211 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
1212 fixes memleak.
5e8948af 1213 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
1214 [sshd.c]
1215 possible fd leak on error; ok markus@
cdc95d6e 1216 - markus@cvs.openbsd.org 2001/12/10 20:34:31
1217 [ssh-keyscan.c]
1218 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 1219 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
1220 [auth.h hostfile.c hostfile.h]
1221 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 1222 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
1223 [auth2.c]
1224 log fingerprint on successful public key authentication; ok markus@
46df736f 1225 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
1226 [auth-rsa.c]
1227 log fingerprint on successful public key authentication, simplify
1228 usage of key structs; ok markus@
184eed6a 1229 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
1230 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
1231 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
1232 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
1233 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
1234 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
1235 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
1236 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
1237 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
1238 basic KNF done while i was looking for something else
a10be357 1239 - markus@cvs.openbsd.org 2001/12/19 16:09:39
1240 [serverloop.c]
1241 fix race between SIGCHLD and select with an additional pipe. writing
1242 to the pipe on SIGCHLD wakes up select(). using pselect() is not
1243 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
1244 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 1245 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
1246 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
1247 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 1248 - markus@cvs.openbsd.org 2001/12/20 16:37:29
1249 [channels.c channels.h session.c]
1250 setup x11 listen socket for just one connect if the client requests so.
1251 (v2 only, but the openssh client does not support this feature).
24ca6821 1252 - djm@cvs.openbsd.org 2001/12/20 22:50:24
1253 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
1254 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
1255 [sshconnect2.c]
1256 Conformance fix: we should send failing packet sequence number when
1257 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
1258 yakk@yakk.dot.net; ok markus@
5fb9865a 1259
c9d0ad9b 126020011219
1261 - (stevesk) OpenBSD CVS sync X11 localhost display
1262 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
1263 [channels.h channels.c session.c]
1264 sshd X11 fake server will now listen on localhost by default:
1265 $ echo $DISPLAY
1266 localhost:12.0
1267 $ netstat -an|grep 6012
1268 tcp 0 0 127.0.0.1.6012 *.* LISTEN
1269 tcp6 0 0 ::1.6012 *.* LISTEN
1270 sshd_config gatewayports=yes can be used to revert back to the old
1271 behavior. will control this with another option later. ok markus@
1272 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
1273 [includes.h session.c]
1274 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
1275
3f3ac025 127620011207
1277 - (bal) PCRE no longer required. Banished from the source along with
1278 fake-regex.h
c20f63d3 1279 - (bal) OpenBSD CVS Sync
1280 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
1281 [channels.c sshconnect.c]
1282 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 1283 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
1284 [channels.c session.c]
1285 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 1286 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
1287 [channels.c]
1288 disable nagle for X11 fake server and client TCPs. from netbsd.
1289 ok markus@
3f3ac025 1290
129120011206
6056eb35 1292 - (bal) OpenBSD CVS Sync
1293 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
1294 [sshd.c]
1295 errno saving wrapping in a signal handler
0408c978 1296 - markus@cvs.openbsd.org 2001/11/16 12:46:13
1297 [ssh-keyscan.c]
1298 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 1299 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
1300 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
1301 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 1302 - markus@cvs.openbsd.org 2001/11/19 11:20:21
1303 [sshd.c]
1304 fd leak on HUP; ok stevesk@
8666316a 1305 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
1306 [ssh-agent.1]
1307 clarify/state that private keys are not exposed to clients using the
1308 agent; ok markus@
44c2ab73 1309 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
1310 [deattack.c radix.c]
1311 kill more registers
1312 millert@ ok
2f98d223 1313 - markus@cvs.openbsd.org 2001/11/21 15:51:24
1314 [key.c]
1315 mem leak
c840d0ad 1316 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
1317 [ssh-keygen.1]
1318 more on passphrase construction; ok markus@
f48e63c8 1319 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
1320 [ssh-keyscan.c]
1321 don't use "\n" in fatal()
7a934d1b 1322 - markus@cvs.openbsd.org 2001/11/22 12:34:22
1323 [clientloop.c serverloop.c sshd.c]
1324 volatile sig_atomic_t
58d94604 1325 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
1326 [channels.h]
1327 remove dead function prototype; ok markus@
2975f58d 1328 - markus@cvs.openbsd.org 2001/11/29 22:08:48
1329 [auth-rsa.c]
1330 fix protocol error: send 'failed' message instead of a 2nd challenge
1331 (happens if the same key is in authorized_keys twice).
1332 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 1333 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
1334 [ssh.c]
1335 sscanf() length dependencies are clearer now; can also shrink proto
1336 and data if desired, but i have not done that. ok markus@
2548961d 1337 - markus@cvs.openbsd.org 2001/12/01 21:41:48
1338 [session.c sshd.8]
1339 don't pass user defined variables to /usr/bin/login
947b64c7 1340 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
1341 [sftp-common.c]
1342 zap };
010f9726 1343 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
1344 [clientloop.c serverloop.c sshd.c]
1345 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 1346 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
1347 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
1348 sshconnect2.c]
1349 make it compile with more strict prototype checking
6aacefa7 1350 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
1351 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
1352 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
1353 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
1354 minor KNF
663ebb32 1355 - markus@cvs.openbsd.org 2001/12/05 15:04:48
1356 [version.h]
1357 post 3.0.2
6a92533a 1358 - markus@cvs.openbsd.org 2001/12/05 16:54:51
1359 [compat.c match.c match.h]
1360 make theo and djm happy: bye bye regexp
2717fa0f 1361 - markus@cvs.openbsd.org 2001/12/06 13:30:06
1362 [servconf.c servconf.h sshd.8 sshd.c]
1363 add -o to sshd, too. ok deraadt@
1364 - (bal) Minor white space fix up in servconf.c
6056eb35 1365
ffb8d130 136620011126
1367 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
1368 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
1369 Allow SSHD to install as service under WIndows 9x/Me
1370 [configure.ac] Fix to allow linking against PCRE on Cygwin
1371 Patches by Corinna Vinschen <vinschen@redhat.com>
1372
20716479 137320011115
1374 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
1375 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 1376 - (djm) Release 3.0.1p1
20716479 1377
9aba5a4d 137820011113
1379 - (djm) Fix early (and double) free of remote user when using Kerberos.
1380 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 1381 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
1382 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
1383 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
1384 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 1385 - (djm) OpenBSD CVS Sync
1386 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
1387 [auth-krb5.c]
1388 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
1389 art@, deraadt@ ok
b0248360 1390 - markus@cvs.openbsd.org 2001/11/12 11:17:07
1391 [servconf.c]
1392 enable authorized_keys2 again. tested by fries@
0bbf2240 1393 - markus@cvs.openbsd.org 2001/11/13 02:03:57
1394 [version.h]
1395 enter 3.0.1
86b164b3 1396 - (djm) Bump RPM package versions
9aba5a4d 1397
3e4e3bc8 139820011112
1399 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 1400 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 1401 - OpenBSD CVS Sync
1402 - markus@cvs.openbsd.org 2001/10/24 08:41:41
1403 [sshd.c]
1404 mention remote port in debug message
f103187f 1405 - markus@cvs.openbsd.org 2001/10/24 08:41:20
1406 [ssh.c]
1407 remove unused
67b75437 1408 - markus@cvs.openbsd.org 2001/10/24 08:51:35
1409 [clientloop.c ssh.c]
1410 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 1411 - markus@cvs.openbsd.org 2001/10/24 19:57:40
1412 [clientloop.c]
1413 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 1414 - markus@cvs.openbsd.org 2001/10/25 21:14:32
1415 [ssh-keygen.1 ssh-keygen.c]
1416 better docu for fingerprinting, ok deraadt@
e8d59b4d 1417 - markus@cvs.openbsd.org 2001/10/29 19:27:15
1418 [sshconnect2.c]
1419 hostbased: check for client hostkey before building chost
03cf595c 1420 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1421 [ssh.1]
1422 ssh.1
b4b701be 1423 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1424 [packet.c packet.h sshconnect2.c]
1425 pad using the padding field from the ssh2 packet instead of sending
1426 extra ignore messages. tested against several other ssh servers.
10f22cd7 1427 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1428 [ssh-rsa.c]
1429 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1430 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1431 [ssh-dss.c ssh-rsa.c]
1432 missing free and sync dss/rsa code.
713d61f7 1433 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1434 [sshd.8]
1435 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1436 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1437 [auth2.c auth-rh-rsa.c]
1438 unused includes
27c47c0a 1439 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1440 [channels.h]
1441 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1442 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1443 [readpass.c]
1444 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1445 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1446 [ssh.1]
1447 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1448 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1449 [auth.c]
1450 don't print ROOT in CAPS for the authentication messages, i.e.
1451 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1452 becomes
1453 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1454 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1455 [clientloop.c serverloop.c]
1456 don't memset too much memory, ok millert@
1457 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1458 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1459 [sshd.c]
e15895cd 1460 cleanup libwrap support (remove bogus comment, bogus close(), add
1461 debug, etc).
5d4446bf 1462 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1463 [ssh-rsa.c]
1464 KNF (unexpand)
ec413a68 1465 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1466 [packet.c]
1467 remove extra debug()
5df83e07 1468 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1469 [servconf.c]
e15895cd 1470 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1471 AuthorizedKeysFile is specified.
1472 - (djm) Reorder portable-specific server options so that they come first.
1473 This should help reduce diff collisions for new server options (as they
1474 will appear at the end)
3e4e3bc8 1475
78afd1dc 147620011109
1477 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1478 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1479 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1480 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1481 [sshd.c]
1482 remove extra trailing dot from log message; pilot@naughty.monkey.org
1483
7c6d759d 148420011103
1485 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1486 from Raymund Will <ray@caldera.de>
1487 [acconfig.h configure.in] Clean up login checks.
1488 Problem reported by Jim Knoble <jmknoble@pobox.com>
1489
149020011101
58389b85 1491 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1492
548fd014 149320011031
1494 - (djm) Unsmoke drugs: config files should be noreplace.
1495
b013a983 149620011030
1497 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1498 by default (can force IPv4 using --define "noipv6 1")
1499
40d0f6b9 150020011029
1501 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1502 to configure.ac
1503
9f214051 150420011028
1505 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1506 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1507 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1508 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1509 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1510
c8c15bcb 151120011027
1512 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1513 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1514
9e127e27 151520011026
1516 - (bal) Set the correct current time in login_utmp_only(). Patch by
1517 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1518 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1519 tree and using --src=/full_path/to/openssh
1520 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1521
d321c94b 152220011025
1523 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1524 by todd@
5a162955 1525 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1526 tcp-wrappers precedence over system libraries and includes.
1527 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1528
95c88805 152920011024
1530 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1531 - (tim) configure.in -> configure.ac
95c88805 1532
bc86d864 153320011023
1534 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1535 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1536 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1537 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1538 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1539 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1540
ce49121d 154120011022
1542 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1543 Report from Michal Zalewski <lcamtuf@coredump.cx>
1544
98a7c37b 154520011021
1546 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1547 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1548 patch by albert chin (china@thewrittenword.com)
1549 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1550 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1551 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1552 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1553 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1554 patch by albert chin (china@thewrittenword.com)
1555 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1556 HAVE_STRUCT_STAT_ST_BLKSIZE.
1557 [Makefile.in] When running make in top level, always do make
1558 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1559
09a3bd6d 156020011019
1561 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1562 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1563
418e724c 156420011012
1565 - (djm) OpenBSD CVS Sync
1566 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1567 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1568 [session.c session.h]
1569 try to keep channels open until an exit-status message is sent.
1570 don't kill the login shells if the shells stdin/out/err is closed.
1571 this should now work:
1572 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1573 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1574 [session.c]
1575 delay detach of session if a channel gets closed but the child is
1576 still alive. however, release pty, since the fd's to the child are
1577 already closed.
fd6cfbaf 1578 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1579 [clientloop.c]
1580 clear select masks if we return before calling select().
b0454d44 1581 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1582 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1583 - (djm) Cleanup sshpty.c a little
6e464960 1584 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1585 work needs to be done, but it is a 190% better then the stuff we
1586 had before!
78c84f13 1587 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1588 set right.
418e724c 1589
c48c32c1 159020011010
1591 - (djm) OpenBSD CVS Sync
1592 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1593 [key.c]
1594 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1595 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1596 [channels.c serverloop.c]
1597 comment out bogus conditions for selecting on connection_in
72176c0e 1598 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1599 [serverloop.c]
1600 client_alive_check cleanup
a2c92c4a 1601 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1602 [sshconnect.c]
1603 remove unused argument
05fd093c 1604 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1605 [session.c]
1606 fix typo in error message, sync with do_exec_nopty
01e9ef57 1607 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1608 [sshconnect1.c sshconnect2.c sshconnect.c]
1609 unify hostkey check error messages, simplify prompt.
2cdccb44 1610 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1611 [authfile.c]
1612 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1613 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1614 [channels.c channels.h]
1615 avoid possible FD_ISSET overflow for channels established
1616 during channnel_after_select() (used for dynamic channels).
f3964cb9 1617 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1618 [channels.c]
1619 better debug
32af6a3f 1620 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1621 [sshconnect.c]
1622 use correct family for -b option
dab89049 1623 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1624 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1625 some more IPv4or6 cleanup
1626 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1627 [session.c]
1628 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1629 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1630 [session.c]
1631 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1632 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1633 [serverloop.c]
1634 close all channels if the connection to the remote host has been closed,
1635 should fix sshd's hanging with WCHAN==wait
d5f24f94 1636 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1637 [channels.c channels.h serverloop.c session.c session.h]
1638 simplify session close: no more delayed session_close, no more
1639 blocking wait() calls.
b6a71cd2 1640 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1641 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1642
46dfe5ef 164320011007
1644 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1645 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1646
822593d4 164720011005
1648 - (bal) AES works under Cray, no more hack.
1649
63fa6b6c 165020011004
1651 - (bal) nchan2.ms resync. BSD License applied.
1652
c8a62153 165320011003
1654 - (bal) CVS ID fix up in version.h
b6350327 1655 - (bal) OpenBSD CVS Sync:
1656 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1657 [compress.c]
1658 mem leak; chombier@mac.com
1659 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1660 [packet.c]
1661 missing called=1; chombier@mac.com
aa8003d6 1662 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1663 [auth2.c auth2-chall.c sshconnect1.c]
1664 typos; from solar
5b263aae 1665 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1666 [sshd.8]
1667 don't talk about compile-time options
1668 ok markus@
e99a518a 1669 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1670 [ssh-keygen.c]
1671 bzero private key after loading to smartcard; ok markus@
f67792f2 1672 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1673 [ssh.c]
1674 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1675 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1676 [scp.c]
1677 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1678 and matthew@debian.org
5e4a7219 1679 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1680 [channels.c channels.h ssh.c sshd.c]
1681 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1682 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1683 [readconf.c readconf.h ssh.1 sshconnect.c]
1684 add NoHostAuthenticationForLocalhost; note that the hostkey is
1685 now check for localhost, too.
e0543e42 1686 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1687 [ssh-add.c]
1688 return non-zero exit code on error; ok markus@
e4d7f734 1689 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1690 [sshd.c]
1691 #include "channels.h" for channel_set_af()
76fbdd47 1692 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1693 [auth.c]
1694 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1695
d9d47a26 169620011001
1697 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1698 64-bit off_t.
1699
d8d6c87e 170020010929
1701 - (bal) move reading 'config.h' up higher. Patch by albert chin
1702 <china@thewrittenword.com)
1703
fc1fc39e 170420010928
1705 - (djm) OpenBSD CVS sync:
1706 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1707 [scard.c]
1708 Fix segv when smartcard communication error occurs during key load.
1709 ok markus@
e3d5570b 1710 - (djm) Update spec files for new x11-askpass
fc1fc39e 1711
8a9ac95d 171220010927
1713 - (stevesk) session.c: declare do_pre_login() before use
1714 wayned@users.sourceforge.net
1715
aa9f6a6e 171620010925
1717 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1718 - (djm) Sync $sysconfdir/moduli
948fd8b9 1719 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1720 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1721
57dade33 172220010923
1723 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1724 by stevesk@
927c3e15 1725 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1726 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1727
8ab12eb4 172820010923
1729 - (bal) OpenBSD CVS Sync
1730 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1731 [authfile.c]
1732 relax permission check for private key files.
157fc8e1 1733 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1734 [LICENCE]
1735 new rijndael implementation
8ab12eb4 1736
64bdafe1 173720010920
1738 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1739 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1740 - (bal) OpenBSD CVS Sync
1741 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1742 [sshd.8]
1743 fix ClientAliveCountMax
ddcfed57 1744 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1745 [auth2.c]
1746 key_read returns now -1 or 1
bcdb96c2 1747 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1748 [compat.c compat.h ssh.c]
1749 bug compat: request a dummy channel for -N (no shell) sessions +
1750 cleanup; vinschen@redhat.com
4a778de1 1751 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1752 [sshd_config]
1753 CheckMail removed. OKed stevesk@
64bdafe1 1754
4cdbc654 175520010919
35c69348 1756 - (bal) OpenBSD Sync
4cdbc654 1757 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1758 [sshd.8]
1759 command=xxx applies to subsystem now, too
cb8c7bad 1760 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1761 [key.c]
1762 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1763 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1764 [readconf.c readconf.h scp.c sftp.c ssh.1]
1765 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1766 markus@
f34f05d5 1767 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1768 [authfd.c]
1769 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1770 blesses this and we do it this way elsewhere. this helps in
1771 portable because not all systems have SUN_LEN() and
1772 sockaddr_un.sun_len. ok markus@
2043936f 1773 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1774 [sshd.8]
1775 missing -t in usage
368bae7d 1776 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1777 [sshd.8]
1778 don't advertise -V in usage; ok markus@
35c69348 1779 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1780
d0b19c95 178120010918
46a831dd 1782 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1783 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1784 - (djm) Avoid warning on BSDgetopt
93816ec8 1785 - (djm) More makefile infrastructre for smartcard support, also based
1786 on Ben's work
4b255446 1787 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1788 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1789 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1790 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1791 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1792 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1793 check. ok Lutz Jaenicke
35c69348 1794 - (bal) OpenBSD CVS Sync
f1278af7 1795 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1796 [scp.1 scp.c sftp.1 sftp.c]
1797 add -Fssh_config option; ok markus@
cf54363d 1798 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1799 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1800 u_char*/char* cleanup; ok markus
4e842b5e 1801 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1802 [scard.c]
1803 never keep a connection to the smartcard open.
1804 allows ssh-keygen -D U while the agent is running; report from
1805 jakob@
e3c1c3e6 1806 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1807 [sftp.1 sftp.c]
1808 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1809 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1810 [key.c ssh-keygen.c]
1811 better error handling if you try to export a bad key to ssh.com
a5f82435 1812 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1813 [channels.c channels.h clientloop.c]
1814 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1815 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1816 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1817 [channels.c serverloop.c]
1818 don't send fake dummy packets on CR (\r)
1819 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1820 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1821 [compat.c]
1822 more versions suffering the SSH_BUG_DEBUG bug;
1823 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1824 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1825 [scp.1]
1826 missing -B in usage string
d0b19c95 1827
d31a32a4 182820010917
1829 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1830 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1831 rename getopt() to BSDgetopt() to keep form conflicting with
1832 system getopt().
1833 [Makefile.in configure.in] disable filepriv until I can add
1834 missing procpriv calls.
d31a32a4 1835
95d00a03 183620010916
1837 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1838 - (bal) OpenBSD CVS Sync
1839 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1840 [session.c]
1841 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1842 pr 1943b
95d00a03 1843
0e0144b7 184420010915
1845 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1846 - (djm) Sync scard/ stuff
23c098ba 1847 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1848 Redhat
94a29edc 1849 - (djm) Redhat initscript config sanity checking from Pekka Savola
1850 <pekkas@netcore.fi>
e72ff812 1851 - (djm) Clear supplemental groups at sshd start to prevent them from
1852 being propogated to random PAM modules. Based on patch from Redhat via
1853 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1854 - (djm) Make sure rijndael.c picks config.h
1855 - (djm) Ensure that u_char gets defined
0e0144b7 1856
dcf29cf8 185720010914
1858 - (bal) OpenBSD CVS Sync
1859 - markus@cvs.openbsd.org 2001/09/13
1860 [rijndael.c rijndael.h]
1861 missing $OpenBSD
fd022eed 1862 - markus@cvs.openbsd.org 2001/09/14
1863 [session.c]
1864 command=xxx overwrites subsystems, too
9658ecbc 1865 - markus@cvs.openbsd.org 2001/09/14
1866 [sshd.c]
1867 typo
fd022eed 1868
88c3bfe0 186920010913
1870 - (bal) OpenBSD CVS Sync
1871 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1872 [cipher.c cipher.h]
1873 switch to the optimised AES reference code from
1874 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1875
5c53a31e 187620010912
1877 - (bal) OpenBSD CVS Sync
1878 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1879 [servconf.c servconf.h session.c sshd.8]
1880 deprecate CheckMail. ok markus@
54bf768d 1881 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1882 [ssh.1 sshd.8]
1883 document case sensitivity for ssh, sshd and key file
1884 options and arguments; ok markus@
6d7b3036 1885 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1886 [servconf.h]
1887 typo in comment
ae897d7c 1888 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1889 [ssh.1 sshd.8]
1890 minor typos and cleanup
c78e5800 1891 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1892 [ssh.1]
1893 hostname not optional; ok markus@
9495bfc5 1894 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1895 [sshd.8]
1896 no rexd; ok markus@
29999e54 1897 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1898 [ssh.1]
1899 document cipher des for protocol 1; ok deraadt@
8fbc356d 1900 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1901 [sshd.c]
1902 end request with 0, not NULL
1903 ok markus@
d866473d 1904 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1905 [ssh-agent.1]
1906 fix usage; ok markus@
75304f85 1907 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1908 [ssh-add.1 ssh-keyscan.1]
1909 minor cleanup
b7f79e7a 1910 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1911 [ssh-keyscan.c]
1912 fix memory fault if non-existent filename is given to the -f option
1913 ok markus@
14e4a15f 1914 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1915 [readconf.c]
1916 don't set DynamicForward unless Host matches
e591b98a 1917 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1918 [ssh.1 ssh.c]
1919 allow: ssh -F configfile host
46660a9e 1920 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1921 [scp.c]
1922 clear the malloc'd buffer, otherwise source() will leak malloc'd
1923 memory; ok theo@
e675b851 1924 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1925 [sshd.8]
1926 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1927 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1928 [ssh.1 ssh.c]
1929 document -D and DynamicForward; ok markus@
d2e3df16 1930 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1931 [ssh.c]
1932 validate ports for -L/-R; ok markus@
70068acc 1933 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1934 [ssh.1 sshd.8]
1935 additional documentation for GatewayPorts; ok markus@
ad3e169f 1936 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1937 [ssh.1]
1938 add -D to synopsis line; ok markus@
3a8aabf0 1939 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1940 [readconf.c ssh.1]
1941 validate ports for LocalForward/RemoteForward.
1942 add host/port alternative syntax for IPv6 (like -L/-R).
1943 ok markus@
ed787d14 1944 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1945 [auth-options.c sshd.8]
1946 validate ports for permitopen key file option. add host/port
1947 alternative syntax for IPv6. ok markus@
4278ff63 1948 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1949 [ssh-keyscan.c]
1950 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1951 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1952 [sshconnect2.c]
93111dfa 1953 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1954 messages
1955 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1956 [readconf.c readconf.h ssh.c]
1957 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1958 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1959 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1960 avoid first person in manual pages
3a222388 1961 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1962 [scp.c]
1963 don't forward agent for non third-party copies; ok markus@
5c53a31e 1964
c6ed03bd 196520010815
1966 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1967 - OpenBSD CVS Sync
1968 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1969 [authfd.c authfd.h]
1970 extended failure messages from galb@vandyke.com
c7f89f1f 1971 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1972 [scp.1]
1973 when describing the -o option, give -o Protocol=1 as the specific example
1974 since we are SICK AND TIRED of clueless people who cannot have difficulty
1975 thinking on their own.
f2f1bedd 1976 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1977 [uidswap.c]
1978 permanently_set_uid is a noop if user is not privilegued;
1979 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1980 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1981 [uidswap.c]
1982 undo last change; does not work for sshd
c3abff07 1983 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1984 [ssh.c tildexpand.c]
1985 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1986 ok markus@
4fa5a4db 1987 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1988 [scp.c]
1989 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1990 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1991 [sftp.1 sftp-int.c]
1992 "bye"; hk63a@netscape.net
38539909 1993 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1994 [scp.1 sftp.1 ssh.1]
1995 consistent documentation and example of ``-o ssh_option'' for sftp and
1996 scp; document keyword=argument for ssh.
41cb4569 1997 - (bal) QNX resync. OK tim@
c6ed03bd 1998
3454ff55 199920010814
2000 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
2001 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 2002 - (stevesk) sshpty.c: return 0 on error in cray pty code;
2003 ok wendyp@cray.com
4809bc4c 2004 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 2005 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 2006
d89a02d4 200720010812
2008 - (djm) Fix detection of long long int support. Based on patch from
2009 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
2010
7ef909d3 201120010808
2012 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
2013 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
2014
a704dd54 201520010807
2016 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
2017 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
2018 in. Needed for sshconnect.c
2019 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
2020 [configure.in] make tests with missing libraries fail
2021 patch by Wendy Palm <wendyp@cray.com>
2022 Added openbsd-compat/bsd-cray.h. Selective patches from
2023 William L. Jones <jones@mail.utexas.edu>
2024
4f7893dc 202520010806
2026 - OpenBSD CVS Sync
2027 - markus@cvs.openbsd.org 2001/07/22 21:32:27
2028 [sshpty.c]
2029 update comment
0aea6c59 2030 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
2031 [ssh.1]
2032 There is no option "Compress", point to "Compression" instead; ok
2033 markus
10a2cbef 2034 - markus@cvs.openbsd.org 2001/07/22 22:04:19
2035 [readconf.c ssh.1]
2036 enable challenge-response auth by default; ok millert@
248bad82 2037 - markus@cvs.openbsd.org 2001/07/22 22:24:16
2038 [sshd.8]
2039 Xr login.conf
9f37c0af 2040 - markus@cvs.openbsd.org 2001/07/23 09:06:28
2041 [sshconnect2.c]
2042 reorder default sequence of userauth methods to match ssh behaviour:
2043 hostbased,publickey,keyboard-interactive,password
29c440a0 2044 - markus@cvs.openbsd.org 2001/07/23 12:47:05
2045 [ssh.1]
2046 sync PreferredAuthentications
7fd9477e 2047 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
2048 [ssh-keygen.1]
2049 Fix typo.
1bdee08c 2050 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
2051 [auth2.c auth-rsa.c]
2052 use %lu; ok markus@
bac2ef55 2053 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
2054 [xmalloc.c]
2055 no zero size xstrdup() error; ok markus@
55684f0c 2056 - markus@cvs.openbsd.org 2001/07/25 11:59:35
2057 [scard.c]
2058 typo in comment
ce773142 2059 - markus@cvs.openbsd.org 2001/07/25 14:35:18
2060 [readconf.c ssh.1 ssh.c sshconnect.c]
2061 cleanup connect(); connection_attempts 4 -> 1; from
2062 eivind@freebsd.org
f87f09aa 2063 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
2064 [sshd.8 sshd.c]
2065 add -t option to test configuration file and keys; pekkas@netcore.fi
2066 ok markus@
c42158fe 2067 - rees@cvs.openbsd.org 2001/07/26 20:04:27
2068 [scard.c ssh-keygen.c]
2069 Inquire Cyberflex class for 0xf0 cards
2070 change aid to conform to 7816-5
2071 remove gratuitous fid selects
2e23cde0 2072 - millert@cvs.openbsd.org 2001/07/27 14:50:45
2073 [ssh.c]
2074 If smart card support is compiled in and a smart card is being used
2075 for authentication, make it the first method used. markus@ OK
0b2988ca 2076 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
2077 [scp.c]
2078 shorten lines
7f19f8bb 2079 - markus@cvs.openbsd.org 2001/07/28 09:21:15
2080 [sshd.8]
2081 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 2082 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
2083 [scp.1]
2084 Clarified -o option in scp.1 OKed by Markus@
0b595937 2085 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
2086 [scard.c scard.h]
2087 better errorcodes from sc_*; ok markus@
d6192346 2088 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
2089 [rijndael.c rijndael.h]
2090 new BSD-style license:
2091 Brian Gladman <brg@gladman.plus.com>:
2092 >I have updated my code at:
2093 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
2094 >with a copyright notice as follows:
2095 >[...]
2096 >I am not sure which version of my old code you are using but I am
2097 >happy for the notice above to be substituted for my existing copyright
2098 >intent if this meets your purpose.
71b7a18e 2099 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
2100 [scard.c]
2101 do not complain about missing smartcards. ok markus@
eea098a3 2102 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
2103 [readconf.c readconf.h ssh.1 ssh.c]
2104 add 'SmartcardDevice' client option to specify which smartcard device
2105 is used to access a smartcard used for storing the user's private RSA
2106 key. ok markus@.
88690211 2107 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
2108 [sftp-int.c sftp-server.c]
2109 avoid paths beginning with "//"; <vinschen@redhat.com>
2110 ok markus@
2251e099 2111 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
2112 [scard.c]
2113 close smartcard connection if card is missing
9ff6f66f 2114 - markus@cvs.openbsd.org 2001/08/01 22:03:33
2115 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
2116 ssh-agent.c ssh.c]
2117 use strings instead of ints for smartcard reader ids
1930af48 2118 - markus@cvs.openbsd.org 2001/08/01 22:16:45
2119 [ssh.1 sshd.8]
2120 refer to current ietf drafts for protocol v2
4f831fd7 2121 - markus@cvs.openbsd.org 2001/08/01 23:33:09
2122 [ssh-keygen.c]
2123 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
2124 like sectok).
1a23ac2c 2125 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 2126 [scard.c ssh.c]
2127 support finish rsa keys.
2128 free public keys after login -> call finish -> close smartcard.
93a56445 2129 - markus@cvs.openbsd.org 2001/08/02 00:10:17
2130 [ssh-keygen.c]
2131 add -D readerid option (download, i.e. print public RSA key to stdout).
2132 check for card present when uploading keys.
2133 use strings instead of ints for smartcard reader ids, too.
285d2b15 2134 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
2135 [ssh-keygen.c]
2136 change -u (upload smartcard key) to -U. ok markus@
58153e34 2137 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
2138 [ssh-keygen.c]
2139 more verbose usage(). ok markus@
f0d6bdcf 2140 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
2141 [ssh-keygen.1]
2142 document smartcard upload/download. ok markus@
315dfb04 2143 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
2144 [ssh.c]
2145 add smartcard to usage(). ok markus@
3e984472 2146 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
2147 [ssh-agent.c ssh.c ssh-keygen.c]
2148 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 2149 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 2150 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
2151 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 2152 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
2153 [ssh-keyscan.1]
2154 o) .Sh AUTHOR -> .Sh AUTHORS;
2155 o) .Sh EXAMPLE -> .Sh EXAMPLES;
2156 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
2157
2158 millert@ ok
5a26334c 2159 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
2160 [ssh-add.1]
2161 document smartcard options. ok markus@
33e766d2 2162 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
2163 [ssh-add.c ssh-agent.c ssh-keyscan.c]
2164 improve usage(). ok markus@
5061072f 2165 - markus@cvs.openbsd.org 2001/08/05 23:18:20
2166 [ssh-keyscan.1 ssh-keyscan.c]
2167 ssh 2 support; from wayned@users.sourceforge.net
578954b1 2168 - markus@cvs.openbsd.org 2001/08/05 23:29:58
2169 [ssh-keyscan.c]
2170 make -t dsa work with commercial servers, too
cddb9003 2171 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
2172 [scp.c]
2173 use alarm vs. setitimer for portable; ok markus@
94796c10 2174 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 2175 - (bal) Second around of UNICOS patches. A few other things left.
2176 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 2177
29a47408 217820010803
2179 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
2180 a fast UltraSPARC.
2181
42ad0eec 218220010726
2183 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
2184 handler has converged.
2185
aa7dbcdd 218620010725
2187 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
2188
0b7d19eb 218920010724
2190 - (bal) 4711 not 04711 for ssh binary.
2191
ca5c7d6a 219220010722
2193 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
2194 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
2195 Added openbsd-compat/bsd-cray.c. Rest will be merged after
2196 approval. Selective patches from William L. Jones
2197 <jones@mail.utexas.edu>
7458aff1 2198 - OpenBSD CVS Sync
2199 - markus@cvs.openbsd.org 2001/07/18 21:10:43
2200 [sshpty.c]
2201 pr #1946, allow sshd if /dev is readonly
ec9f3450 2202 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
2203 [ssh-agent.c]
2204 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 2205 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
2206 [ssh.1]
2207 escape chars are below now
7efa8482 2208 - markus@cvs.openbsd.org 2001/07/20 14:46:11
2209 [ssh-agent.c]
2210 do not exit() from signal handlers; ok deraadt@
491f5f7b 2211 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
2212 [ssh.1]
2213 "the" command line
ca5c7d6a 2214
979b0a64 221520010719
2216 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
2217 report from Mark Miller <markm@swoon.net>
2218
6e69a45d 221920010718
2220 - OpenBSD CVS Sync
2c5b1791 2221 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
2222 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
2223 delete spurious #includes; ok deraadt@ markus@
68fa858a 2224 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 2225 [serverloop.c]
2226 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 2227 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
2228 [ssh-agent.1]
2229 -d will not fork; ok markus@
d1fc1b88 2230 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 2231 [ssh-agent.c]
d1fc1b88 2232 typo in usage; ok markus@
68fa858a 2233 - markus@cvs.openbsd.org 2001/07/17 20:48:42
2234 [ssh-agent.c]
e364646f 2235 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 2236 - markus@cvs.openbsd.org 2001/07/17 21:04:58
2237 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 2238 keep track of both maxfd and the size of the malloc'ed fdsets.
2239 update maxfd if maxfd gets closed.
c3941fa6 2240 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
2241 [scp.c]
2242 Missing -o in scp usage()
68fa858a 2243 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 2244 - (bal) Allow sshd to switch user context without password for Cygwin.
2245 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 2246 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 2247 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 2248
39c98ef7 224920010715
2250 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
2251 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 2252 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
2253 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 2254
6800f427 225520010714
2256 - (stevesk) change getopt() declaration
763a1a18 2257 - (stevesk) configure.in: use ll suffix for long long constant
2258 in snprintf() test
6800f427 2259
453b4bd0 226020010713
68fa858a 2261 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
2262 pam_nologin module. Report from William Yodlowsky
453b4bd0 2263 <bsd@openbsd.rutgers.edu>
9912296f 2264 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 2265 - OpenBSD CVS Sync
2266 - markus@cvs.openbsd.org 2001/07/04 22:47:19
2267 [ssh-agent.c]
2268 ignore SIGPIPE when debugging, too
878b5225 2269 - markus@cvs.openbsd.org 2001/07/04 23:13:10
2270 [scard.c scard.h ssh-agent.c]
2271 handle card removal more gracefully, add sc_close() to scard.h
77261db4 2272 - markus@cvs.openbsd.org 2001/07/04 23:39:07
2273 [ssh-agent.c]
2274 for smartcards remove both RSA1/2 keys
a0e0f486 2275 - markus@cvs.openbsd.org 2001/07/04 23:49:27
2276 [ssh-agent.c]
2277 handle mutiple adds of the same smartcard key
62bb2c8f 2278 - espie@cvs.openbsd.org 2001/07/05 11:43:33
2279 [sftp-glob.c]
2280 Directly cast to the right type. Ok markus@
2281 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
2282 [sshconnect1.c]
2283 statement after label; ok dugsong@
97de229c 2284 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
2285 [servconf.c]
2286 fix ``MaxStartups max''; ok markus@
f5a1a01a 2287 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
2288 [ssh.c]
2289 Use getopt(3); markus@ ok.
ed916b28 2290 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
2291 [session.c sftp-int.c]
2292 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 2293 - markus@cvs.openbsd.org 2001/07/10 21:49:12
2294 [readpass.c]
2295 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 2296 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
2297 [servconf.c]
68fa858a 2298 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 2299 dugsong ok
2300 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
2301 -I/usr/include/kerberosV?
afd501f9 2302 - markus@cvs.openbsd.org 2001/07/11 16:29:59
2303 [ssh.c]
2304 sort options string, fix -p, add -k
2305 - markus@cvs.openbsd.org 2001/07/11 18:26:15
2306 [auth.c]
2307 no need to call dirname(pw->pw_dir).
2308 note that dirname(3) modifies its argument on some systems.
82d95536 2309 - (djm) Reorder Makefile.in so clean targets work a little better when
2310 run directly from Makefile.in
1812a662 2311 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 2312
85b08d98 231320010711
68fa858a 2314 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 2315 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
2316
a96070d4 231720010704
2318 - OpenBSD CVS Sync
2319 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 2320 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
2321 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 2322 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
2323 update copyright for 2001
8a497b11 2324 - markus@cvs.openbsd.org 2001/06/25 17:18:27
2325 [ssh-keygen.1]
68fa858a 2326 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 2327 hugh@mimosa.com
6978866a 2328 - provos@cvs.openbsd.org 2001/06/25 17:54:47
2329 [auth.c auth.h auth-rsa.c]
68fa858a 2330 terminate secure_filename checking after checking homedir. that way
ffb215be 2331 it works on AFS. okay markus@
2332 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
2333 [auth2.c sshconnect2.c]
2334 prototype cleanup; ok markus@
2b30154a 2335 - markus@cvs.openbsd.org 2001/06/26 02:47:07
2336 [ssh-keygen.c]
2337 allow loading a private RSA key to a cyberflex card.
ffdb5d70 2338 - markus@cvs.openbsd.org 2001/06/26 04:07:06
2339 [ssh-agent.1 ssh-agent.c]
2340 add debug flag
983def13 2341 - markus@cvs.openbsd.org 2001/06/26 04:59:59
2342 [authfd.c authfd.h ssh-add.c]
2343 initial support for smartcards in the agent
f7e5ac7b 2344 - markus@cvs.openbsd.org 2001/06/26 05:07:43
2345 [ssh-agent.c]
2346 update usage
2b5fe3b8 2347 - markus@cvs.openbsd.org 2001/06/26 05:33:34
2348 [ssh-agent.c]
2349 more smartcard support.
543baeea 2350 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
2351 [sshd.8]
2352 remove unnecessary .Pp between .It;
2353 millert@ ok
0c9664c2 2354 - markus@cvs.openbsd.org 2001/06/26 05:50:11
2355 [auth2.c]
2356 new interface for secure_filename()
2a1e4639 2357 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 2358 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
2359 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
2360 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
2361 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 2362 radix.h readconf.h readpass.h rsa.h]
2363 prototype pedant. not very creative...
2364 - () -> (void)
2365 - no variable names
1c06a9ca 2366 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 2367 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
2368 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 2369 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
2370 prototype pedant. not very creative...
2371 - () -> (void)
2372 - no variable names
ced49be2 2373 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 2374 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 2375 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 2376 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 2377 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 2378 - markus@cvs.openbsd.org 2001/06/26 17:25:34
2379 [ssh.1]
2380 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 2381 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 2382 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
2383 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
2384 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
2385 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
2386 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
2387 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
2388 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 2389 tildexpand.h uidswap.h uuencode.h xmalloc.h]
2390 remove comments from .h, since they are cut&paste from the .c files
2391 and out of sync
83f46621 2392 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
2393 [servconf.c]
2394 #include <kafs.h>
57156994 2395 - markus@cvs.openbsd.org 2001/06/26 20:14:11
2396 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
2397 add smartcard support to the client, too (now you can use both
2398 the agent and the client).
2399 - markus@cvs.openbsd.org 2001/06/27 02:12:54
2400 [serverloop.c serverloop.h session.c session.h]
2401 quick hack to make ssh2 work again.
80f8f24f 2402 - markus@cvs.openbsd.org 2001/06/27 04:48:53
2403 [auth.c match.c sshd.8]
2404 tridge@samba.org
d0bfe096 2405 - markus@cvs.openbsd.org 2001/06/27 05:35:42
2406 [ssh-keygen.c]
2407 use cyberflex_inq_class to inquire class.
2b63e803 2408 - markus@cvs.openbsd.org 2001/06/27 05:42:25
2409 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2410 s/generate_additional_parameters/rsa_generate_additional_parameters/
2411 http://www.humppa.com/
34e02b83 2412 - markus@cvs.openbsd.org 2001/06/27 06:26:36
2413 [ssh-add.c]
2414 convert to getopt(3)
d3260e12 2415 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
2416 [ssh-keygen.c]
2417 '\0' terminated data[] is ok; ok markus@
49ccba9c 2418 - markus@cvs.openbsd.org 2001/06/29 07:06:34
2419 [ssh-keygen.c]
2420 new error handling for cyberflex_*
542d70b8 2421 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2422 [ssh-keygen.c]
2423 initialize early
eea46d13 2424 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2425 [clientloop.c]
2426 sync function definition with declaration; ok markus@
8ab2cb35 2427 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2428 [channels.c]
2429 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2430 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2431 [channels.c channels.h clientloop.c]
2432 adress -> address; ok markus@
5b5d170c 2433 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2434 [serverloop.c session.c session.h]
68fa858a 2435 wait until !session_have_children(); bugreport from
5b5d170c 2436 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2437 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2438 [readpass.c]
2439 do not return NULL, use "" instead.
666248da 2440 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2441 [ssh-keygen.c]
2442 update for sectok.h interface changes.
3cf2be58 2443 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2444 [channels.c channels.h serverloop.c]
2445 improve cleanup/exit logic in ssh2:
2446 stop listening to channels, detach channel users (e.g. sessions).
2447 wait for children (i.e. dying sessions), send exit messages,
2448 cleanup all channels.
637b033d 2449 - (bal) forget a few new files in sync up.
06be7c3b 2450 - (bal) Makefile fix up requires scard.c
ac96ca42 2451 - (stevesk) sync misc.h
9c328529 2452 - (stevesk) more sync for session.c
4f1f4d8d 2453 - (stevesk) sync servconf.h (comments)
afb9165e 2454 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2455 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2456 issue warning (line 1: tokens ignored at end of directive line)
2457 - (tim) [sshconnect1.c] give the compiler something to do for success:
2458 if KRB5 and AFS are not defined
2459 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2460
aa8d09da 246120010629
2462 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2463 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2464 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2465 - (stevesk) remove _REENTRANT #define
16995a2c 2466 - (stevesk) session.c: use u_int for envsize
6a26f353 2467 - (stevesk) remove cli.[ch]
aa8d09da 2468
f11065cb 246920010628
2470 - (djm) Sync openbsd-compat with -current libc
68fa858a 2471 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2472 broken makefile
07608451 2473 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2474 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2475
78220944 247620010627
2477 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2478 - (djm) Remove redundant and incorrect test for max auth attempts in
2479 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2480 <matthewm@webcentral.com.au>
f0194608 2481 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2482 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2483 existing primes->moduli if it exists.
0eb1a22d 2484 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2485 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2486 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2487 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2488 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2489 pulls in modern socket prototypes and eliminates a number of compiler
2490 warnings. see xopen_networking(7).
fef01705 2491 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2492 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2493
e16f4ac8 249420010625
0cd000dd 2495 - OpenBSD CVS Sync
bc233fdf 2496 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2497 [session.c]
2498 don't reset forced_command (we allow multiple login shells in
2499 ssh2); dwd@bell-labs.com
a5a2da3b 2500 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2501 [ssh.1 sshd.8 ssh-keyscan.1]
2502 o) .Sh AUTHOR -> .Sh AUTHORS;
2503 o) remove unnecessary .Pp;
2504 o) better -mdoc style;
2505 o) typo;
2506 o) sort SEE ALSO;
a5a2da3b 2507 aaron@ ok
e2854364 2508 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2509 [dh.c pathnames.h]
2510 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2511 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2512 [sshd.8]
2513 document /etc/moduli
96a7b0cc 2514 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2515 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2516 ssh-keygen.1]
2517 merge authorized_keys2 into authorized_keys.
2518 authorized_keys2 is used for backward compat.
2519 (just append authorized_keys2 to authorized_keys).
826676b3 2520 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2521 [dh.c]
2522 increase linebuffer to deal with larger moduli; use rewind instead of
2523 close/open
bc233fdf 2524 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2525 [sftp-server.c]
2526 allow long usernames/groups in readdir
a599bd06 2527 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2528 [ssh.c]
2529 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2530 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2531 [scp.c]
2532 slightly better care
d0c8ca5c 2533 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2534 [auth2.c auth.c auth.h auth-rh-rsa.c]
2535 *known_hosts2 is obsolete for hostbased authentication and
2536 only used for backward compat. merge ssh1/2 hostkey check
2537 and move it to auth.c
e16f4ac8 2538 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2539 [sftp.1 sftp-server.8 ssh-keygen.1]
2540 join .%A entries; most by bk@rt.fm
f49bc4f7 2541 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2542 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2543 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2544 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2545 modify.
7d747e89 2546 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2547 [sshd.8]
2548 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2549 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2550 [auth2.c auth-rh-rsa.c]
2551 restore correct ignore_user_known_hosts logic.
c10d042a 2552 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2553 [key.c]
2554 handle sigature of size 0 (some broken clients send this).
7b518233 2555 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2556 [sftp.1 sftp-server.8 ssh-keygen.1]
2557 ok, tmac is now fixed
2e0becb6 2558 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2559 [ssh-keygen.c]
2560 try to decode ssh-3.0.0 private rsa keys
2561 (allow migration to openssh, not vice versa), #910
396c147e 2562 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2563 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2564 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2565 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2566 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2567 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2568 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2569 ssh-keygen.c ssh-keyscan.c]
68fa858a 2570 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2571 markus ok'ed
2572 TODO; cleanup headers
a599bd06 2573 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2574 [ssh-keygen.c]
2575 fix import for (broken?) ssh.com/f-secure private keys
2576 (i tested > 1000 RSA keys)
3730bb22 2577 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2578 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2579 kill whitespace at EOL.
3aca00a3 2580 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2581 [sshd.c]
2582 pidfile/sigterm race; bbraun@synack.net
ce404659 2583 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2584 [sshconnect1.c]
2585 consistent with ssh2: skip key if empty passphrase is entered,
2586 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2587 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2588 [auth-options.c match.c match.h]
2589 move ip+hostname check to match.c
1843a425 2590 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2591 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2592 switch to readpassphrase(3)
2593 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2594 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2595 [sshconnect2.c]
2596 oops, missing format string
b4e7177c 2597 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2598 [ttymodes.c]
2599 passing modes works fine: debug2->3
ab88181c 2600 - (djm) -Wall fix for session.c
3159d49a 2601 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2602 Solaris
0cd000dd 2603
7751d4eb 260420010622
2605 - (stevesk) handle systems without pw_expire and pw_change.
2606
e04e7a19 260720010621
2608 - OpenBSD CVS Sync
2609 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2610 [misc.c]
2611 typo; dunlap@apl.washington.edu
c03175c6 2612 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2613 [channels.h]
2614 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2615 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2616 [scp.c]
2617 no stdio or exit() in signal handlers.
c4d49b85 2618 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2619 [misc.c]
2620 copy pw_expire and pw_change, too.
dac6753b 2621 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2622 [session.c]
2623 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2624 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2625 [session.c sshd.8]
2626 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2627 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2628 [session.c]
2629 allocate and free at the same level.
d6746a0b 2630 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2631 [channels.c channels.h clientloop.c packet.c serverloop.c]
2632 move from channel_stop_listening to channel_free_all,
2633 call channel_free_all before calling waitpid() in serverloop.
2634 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2635
5ad9f968 263620010615
2637 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2638 around grantpt().
f7940aa9 2639 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2640
eb26141e 264120010614
2642 - OpenBSD CVS Sync
2643 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2644 [session.c]
2645 typo, use pid not s->pid, mstone@cs.loyola.edu
2646
86066315 264720010613
eb26141e 2648 - OpenBSD CVS Sync
86066315 2649 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2650 [session.c]
2651 merge session_free into session_close()
2652 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2653 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2654 [session.c]
2655 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2656 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2657 [packet.c]
2658 do not log() packet_set_maxsize
b44de2b1 2659 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2660 [session.c]
2661 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2662 we do already trust $HOME/.ssh
2663 you can use .ssh/sshrc and .ssh/environment if you want to customize
2664 the location of the xauth cookies
7a313633 2665 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2666 [session.c]
2667 unused
86066315 2668
2c9d881a 266920010612
38296b32 2670 - scp.c ID update (upstream synced vfsprintf() from us)
2671 - OpenBSD CVS Sync
2c9d881a 2672 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2673 [dispatch.c]
2674 we support rekeying
2675 protocol errors are fatal.
1500bcdd 2676 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2677 [session.c]
2678 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2679 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2680 [sshd.8]
2681 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2682
b4d02860 268320010611
68fa858a 2684 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2685 <markm@swoon.net>
224cbdcc 2686 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2687 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2688 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2689
bf093080 269020010610
2691 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2692
e697bda7 269320010609
2694 - OpenBSD CVS Sync
2695 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2696 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2697 packet.c serverloop.c session.c ssh.c ssh1.h]
2698 channel layer cleanup: merge header files and split .c files
36e1f6a1 2699 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2700 [ssh.c]
2701 merge functions, simplify.
a5efa1bb 2702 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2703 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2704 packet.c serverloop.c session.c ssh.c]
68fa858a 2705 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2706 history
68fa858a 2707 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2708 out of ssh Attic)
68fa858a 2709 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2710 Attic.
2711 - OpenBSD CVS Sync
2712 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2713 [sshd_config]
2714 group options and add some more comments
e4f7282d 2715 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2716 [channels.c channels.h session.c]
68fa858a 2717 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2718 handling
e5b71e99 2719 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2720 [ssh-keygen.1]
2721 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2722 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2723 [scp.c]
2724 pass -v to ssh; from slade@shore.net
f5e69c65 2725 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2726 [auth2-chall.c]
68fa858a 2727 the challenge response device decides how to handle non-existing
f5e69c65 2728 users.
2729 -> fake challenges for skey and cryptocard
f0f32b8e 2730 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2731 [channels.c channels.h session.c]
68fa858a 2732 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2733 zen-parse@gmx.net on bugtraq
c9130033 2734 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2735 [clientloop.c serverloop.c sshd.c]
68fa858a 2736 set flags in the signal handlers, do real work in the main loop,
c9130033 2737 ok provos@
8dcd9d5c 2738 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2739 [session.c]
2740 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2741 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2742 [ssh-keyscan.1 ssh-keyscan.c]
2743 License clarification from David Mazieres, ok deraadt@
750c256a 2744 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2745 [channels.c]
2746 don't delete the auth socket in channel_stop_listening()
2747 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2748 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2749 [session.c]
2750 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2751 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2752 [ssh-dss.c ssh-rsa.c]
2753 cleanup, remove old code
edf9ae81 2754 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2755 [ssh-add.c]
2756 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2757 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2758 [auth2.c]
2759 style is used for bsdauth.
2760 disconnect on user/service change (ietf-drafts)
449c5ba5 2761 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2762 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2763 sshconnect.c sshconnect1.c]
2764 use xxx_put_cstring()
e6abba31 2765 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2766 [session.c]
2767 don't overwrite errno
2768 delay deletion of the xauth cookie
fd9ede94 2769 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2770 [includes.h pathnames.h readconf.c servconf.c]
2771 move the path for xauth to pathnames.h
0abe778b 2772 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2773 - (bal) ANSIify strmode()
68fa858a 2774 - (bal) --with-catman should be --with-mantype patch by Dave
2775 Dykstra <dwd@bell-labs.com>
fd9ede94 2776
4869a96f 277720010606
e697bda7 2778 - OpenBSD CVS Sync
68fa858a 2779 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2780 [ssh.1]
68fa858a 2781 no spaces in PreferredAuthentications;
5ba55ada 2782 meixner@rbg.informatik.tu-darmstadt.de
2783 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2784 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2785 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2786 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2787 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2788 [session.c]
2789 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2790 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2791 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2792 [scp.c]
3e4fc5f9 2793 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2794 allows scp /path/to/file localhost:/path/to/file
2795 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2796 [sshd.8]
a18395da 2797 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2798 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2799 [ssh.1 sshconnect2.c]
2800 change preferredauthentication order to
2801 publickey,hostbased,password,keyboard-interactive
3398dda9 2802 document that hostbased defaults to no, document order
47bf6266 2803 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2804 [ssh.1 sshd.8]
2805 document MACs defaults with .Dq
2806 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2807 [misc.c misc.h servconf.c sshd.8 sshd.c]
2808 sshd command-line arguments and configuration file options that
2809 specify time may be expressed using a sequence of the form:
e2b1fb42 2810 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2811 is one of the following:
2812 <none>,s,m,h,d,w
2813 Examples:
2814 600 600 seconds (10 minutes)
2815 10m 10 minutes
2816 1h30m 1 hour 30 minutes (90 minutes)
2817 ok markus@
7e8c18e9 2818 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2819 [channels.c]
2820 typo in error message
e697bda7 2821 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2822 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2823 sshd_config]
68fa858a 2824 configurable authorized_keys{,2} location; originally from peter@;
2825 ok djm@
1ddf764b 2826 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2827 [auth.c]
2828 fix comment; from jakob@
2829 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2830 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2831 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2832 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2833 [ssh-keygen.c]
2834 use -P for -e and -y, too.
63cd7dd0 2835 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2836 [ssh.c]
2837 fix usage()
2838 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2839 [authfile.c]
eb2e1595 2840 key_load_private: set comment to filename for PEM keys
2cf27bc4 2841 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2842 [cipher.c cipher.h]
2843 simpler 3des for ssh1
2844 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2845 [channels.c channels.h nchan.c]
6fd8622b 2846 undo broken channel fix and try a different one. there
68fa858a 2847 should be still some select errors...
2848 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2849 [channels.c]
2850 cleanup, typo
08dcb5d7 2851 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2852 [packet.c packet.h sshconnect.c sshd.c]
2853 remove some lines, simplify.
a10bdd7c 2854 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2855 [authfile.c]
2856 typo
5ba55ada 2857
5cde8062 285820010528
2859 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2860 Patch by Corinna Vinschen <vinschen@redhat.com>
2861
362df52e 286220010517
2863 - OpenBSD CVS Sync
2864 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2865 [sftp-server.c]
2866 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2867 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2868 [ssh.1]
2869 X11 forwarding details improved
70ea8327 2870 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2871 [authfile.c]
2872 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2873 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2874 [clientloop.c]
2875 check for open sessions before we call select(); fixes the x11 client
2876 bug reported by bowman@math.ualberta.ca
7231bd47 2877 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2878 [channels.c nchan.c]
2879 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2880 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2881 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2882
89aa792b 288320010512
2884 - OpenBSD CVS Sync
2885 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2886 [clientloop.c misc.c misc.h]
2887 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2888 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2889 Patch by pete <ninjaz@webexpress.com>
89aa792b 2890
97430469 289120010511
2892 - OpenBSD CVS Sync
2893 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2894 [channels.c]
2895 fix -R for protocol 2, noticed by greg@nest.cx.
2896 bug was introduced with experimental dynamic forwarding.
a16092bb 2897 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2898 [rijndael.h]
2899 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2900
588f4ed0 290120010509
2902 - OpenBSD CVS Sync
2903 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2904 [cli.c]
2905 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2906 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2907 [channels.c serverloop.c clientloop.c]
d18e0850 2908 adds correct error reporting to async connect()s
68fa858a 2909 fixes the server-discards-data-before-connected-bug found by
d18e0850 2910 onoe@sm.sony.co.jp
8a624ebf 2911 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2912 [misc.c misc.h scp.c sftp.c]
2913 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2914 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2915 [clientloop.c]
68fa858a 2916 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2917 jbw@izanami.cee.hw.ac.uk
010980f6 2918 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2919 [atomicio.c]
2920 no need for xmalloc.h, thanks to espie@
68fa858a 2921 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2922 <wayne@blorf.net>
99c8ddac 2923 - (bal) ./configure support to disable SIA on OSF1. Patch by
2924 Chris Adams <cmadams@hiwaay.net>
68fa858a 2925 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2926 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2927
7b22534a 292820010508
68fa858a 2929 - (bal) Fixed configure test for USE_SIA.
7b22534a 2930
94539b2a 293120010506
2932 - (djm) Update config.guess and config.sub with latest versions (from
2933 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2934 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2935 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2936 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2937 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2938 - OpenBSD CVS Sync
2939 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2940 [sftp.1 ssh-add.1 ssh-keygen.1]
2941 typos, grammar
94539b2a 2942
98143cfc 294320010505
2944 - OpenBSD CVS Sync
2945 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2946 [ssh.1 sshd.8]
2947 typos
5b9601c8 2948 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2949 [channels.c]
94539b2a 2950 channel_new() reallocs channels[], we cannot use Channel *c after
2951 calling channel_new(), XXX fix this in the future...
719fc62f 2952 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2953 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2954 move to Channel **channels (instead of Channel *channels), fixes realloc
2955 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2956 channel id. remove old channel_allocate interface.
98143cfc 2957
f92fee1f 295820010504
2959 - OpenBSD CVS Sync
2960 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2961 [channels.c]
2962 typo in debug() string
503e7e5b 2963 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2964 [session.c]
2965 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2966 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2967 [servconf.c]
2968 remove "\n" from fatal()
1fcde3fe 2969 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2970 [misc.c misc.h scp.c sftp.c]
2971 Move colon() and cleanhost() to misc.c where I should I have put it in
2972 the first place
044aa419 2973 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2974 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2975 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2976
065604bb 297720010503
2978 - OpenBSD CVS Sync
2979 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2980 [ssh-add.c]
2981 fix prompt for ssh-add.
2982
742ee8f2 298320010502
2984 - OpenBSD CVS Sync
2985 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2986 [readpass.c]
2987 Put the 'const' back into ssh_askpass() function. Pointed out
2988 by Mark Miller <markm@swoon.net>. OK Markus
2989
3435f5a6 299020010501
2991 - OpenBSD CVS Sync
2992 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2993 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2994 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2995 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2996 [compat.c compat.h kex.c]
2997 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2998 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2999 [compat.c]
3000 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 3001 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 3002
e8171bff 300320010430
39aefe7b 3004 - OpenBSD CVS Sync
3005 - markus@cvs.openbsd.org 2001/04/29 18:32:52
3006 [serverloop.c]
3007 fix whitespace
fbe90f7b 3008 - markus@cvs.openbsd.org 2001/04/29 19:16:52
3009 [channels.c clientloop.c compat.c compat.h serverloop.c]
3010 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 3011 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 3012 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 3013
baf8c81a 301420010429
3015 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 3016 - (djm) Release OpenSSH-2.9p1
baf8c81a 3017
0096ac62 301820010427
3019 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
3020 patch based on 2.5.2 version by djm.
95595a77 3021 - (bal) Build manpages and config files once unless changed. Patch by
3022 Carson Gaspar <carson@taltos.org>
68fa858a 3023 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 3024 Vinschen <vinschen@redhat.com>
5ef815d7 3025 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
3026 Pekka Savola <pekkas@netcore.fi>
68fa858a 3027 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 3028 <vinschen@redhat.com>
cc3ccfdc 3029 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 3030 - (tim) update contrib/caldera files with what Caldera is using.
3031 <sps@caldera.de>
0096ac62 3032
b587c165 303320010425
3034 - OpenBSD CVS Sync
3035 - markus@cvs.openbsd.org 2001/04/23 21:57:07
3036 [ssh-keygen.1 ssh-keygen.c]
3037 allow public key for -e, too
012bc0e1 3038 - markus@cvs.openbsd.org 2001/04/23 22:14:13
3039 [ssh-keygen.c]
3040 remove debug
f8252c48 3041 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 3042 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 3043 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 3044 markus@
c2d059b5 3045 - (djm) Include crypt.h if available in auth-passwd.c
533875af 3046 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
3047 man page detection fixes for SCO
b587c165 3048
da89cf4d 304920010424
3050 - OpenBSD CVS Sync
3051 - markus@cvs.openbsd.org 2001/04/22 23:58:36
3052 [ssh-keygen.1 ssh.1 sshd.8]
3053 document hostbased and other cleanup
5e29aeaf 3054 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 3055 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 3056 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 3057 <dan@mesastate.edu>
3644dc25 3058 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 3059
a3626e12 306020010422
3061 - OpenBSD CVS Sync
3062 - markus@cvs.openbsd.org 2001/04/20 16:32:22
3063 [uidswap.c]
3064 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 3065 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
3066 [sftp.1]
3067 Spelling
67b964a1 3068 - djm@cvs.openbsd.org 2001/04/22 08:13:30
3069 [ssh.1]
3070 typos spotted by stevesk@; ok deraadt@
ba917921 3071 - markus@cvs.openbsd.org 2001/04/22 12:34:05
3072 [scp.c]
3073 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 3074 - markus@cvs.openbsd.org 2001/04/22 13:25:37
3075 [ssh-keygen.1 ssh-keygen.c]
3076 rename arguments -x -> -e (export key), -X -> -i (import key)
3077 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 3078 - markus@cvs.openbsd.org 2001/04/22 13:32:27
3079 [sftp-server.8 sftp.1 ssh.1 sshd.8]
3080 xref draft-ietf-secsh-*
bcaa828e 3081 - markus@cvs.openbsd.org 2001/04/22 13:41:02
3082 [ssh-keygen.1 ssh-keygen.c]
3083 style, noted by stevesk; sort flags in usage
a3626e12 3084
df841692 308520010421
3086 - OpenBSD CVS Sync
3087 - djm@cvs.openbsd.org 2001/04/20 07:17:51
3088 [clientloop.c ssh.1]
3089 Split out and improve escape character documentation, mention ~R in
3090 ~? help text; ok markus@
0e7e0abe 3091 - Update RPM spec files for CVS version.h
1ddee76b 3092 - (stevesk) set the default PAM service name to __progname instead
3093 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 3094 - (stevesk) document PAM service name change in INSTALL
13dd877b 3095 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
3096 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 3097
05cc0c99 309820010420
68fa858a 3099 - OpenBSD CVS Sync
05cc0c99 3100 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 3101 [ssh-keyscan.1]
3102 Fix typo reported in PR/1779
3103 - markus@cvs.openbsd.org 2001/04/18 21:57:42
3104 [readpass.c ssh-add.c]
561e5254 3105 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 3106 - markus@cvs.openbsd.org 2001/04/18 22:03:45
3107 [auth2.c sshconnect2.c]
f98c3421 3108 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 3109 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 3110 [auth2.c]
3111 no longer const
3112 - markus@cvs.openbsd.org 2001/04/18 23:43:26
3113 [auth2.c compat.c sshconnect2.c]
3114 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 3115 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 3116 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 3117 [authfile.c]
3118 error->debug; noted by fries@
3119 - markus@cvs.openbsd.org 2001/04/19 00:05:11
3120 [auth2.c]
3121 use local variable, no function call needed.
5cf13595 3122 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 3123 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
3124 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 3125
e78e738a 312620010418
68fa858a 3127 - OpenBSD CVS Sync
e78e738a 3128 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 3129 [session.c]
3130 move auth_approval to do_authenticated().
3131 do_child(): nuke hostkeys from memory
3132 don't source .ssh/rc for subsystems.
3133 - markus@cvs.openbsd.org 2001/04/18 14:15:00
3134 [canohost.c]
3135 debug->debug3
ce2af031 3136 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
3137 be working again.
e0c4d3ac 3138 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
3139 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 3140
8c6b78e4 314120010417
3142 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 3143 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 3144 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 3145 - OpenBSD CVS Sync
53b8fe68 3146 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
3147 [key.c]
3148 better safe than sorry in later mods; yongari@kt-is.co.kr
3149 - markus@cvs.openbsd.org 2001/04/17 08:14:01
3150 [sshconnect1.c]
3151 check for key!=NULL, thanks to costa
3152 - markus@cvs.openbsd.org 2001/04/17 09:52:48
3153 [clientloop.c]
cf6bc93c 3154 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 3155 - markus@cvs.openbsd.org 2001/04/17 10:53:26
3156 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 3157 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 3158 - markus@cvs.openbsd.org 2001/04/17 12:55:04
3159 [channels.c ssh.c]
3160 undo socks5 and https support since they are not really used and
3161 only bloat ssh. remove -D from usage(), since '-D' is experimental.
3162
e4664c3e 316320010416
3164 - OpenBSD CVS Sync
3165 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
3166 [ttymodes.c]
3167 fix comments
ec1f12d3 3168 - markus@cvs.openbsd.org 2001/04/15 08:43:47
3169 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
3170 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 3171 - markus@cvs.openbsd.org 2001/04/15 16:58:03
3172 [authfile.c ssh-keygen.c sshd.c]
3173 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 3174 - markus@cvs.openbsd.org 2001/04/15 17:16:00
3175 [clientloop.c]
3176 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
3177 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 3178 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
3179 [sshd.8]
3180 some ClientAlive cleanup; ok markus@
b7c70970 3181 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
3182 [readconf.c servconf.c]
3183 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 3184 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
3185 Roth <roth+openssh@feep.net>
6023325e 3186 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 3187 - (djm) OpenBSD CVS Sync
3188 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
3189 [scp.c sftp.c]
3190 IPv6 support for sftp (which I bungled in my last patch) which is
3191 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 3192 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
3193 [xmalloc.c]
3194 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 3195 - djm@cvs.openbsd.org 2001/04/16 08:19:31
3196 [session.c]
68fa858a 3197 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 3198 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 3199 - Fix OSF SIA support displaying too much information for quiet
3200 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 3201 <cmadams@hiwaay.net>
e4664c3e 3202
f03228b1 320320010415
3204 - OpenBSD CVS Sync
3205 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
3206 [ssh-add.c]
3207 do not double free
9cf972fa 3208 - markus@cvs.openbsd.org 2001/04/14 16:17:14
3209 [channels.c]
3210 remove some channels that are not appropriate for keepalive.
eae942e2 3211 - markus@cvs.openbsd.org 2001/04/14 16:27:57
3212 [ssh-add.c]
3213 use clear_pass instead of xfree()
30dcc918 3214 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
3215 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
3216 protocol 2 tty modes support; ok markus@
36967a16 3217 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
3218 [scp.c]
3219 'T' handling rcp/scp sync; ok markus@
e4664c3e 3220 - Missed sshtty.[ch] in Sync.
f03228b1 3221
e400a640 322220010414
3223 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 3224 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 3225 <vinschen@redhat.com>
3ffc6336 3226 - OpenBSD CVS Sync
3227 - beck@cvs.openbsd.org 2001/04/13 22:46:54
3228 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
3229 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
3230 This gives the ability to do a "keepalive" via the encrypted channel
3231 which can't be spoofed (unlike TCP keepalives). Useful for when you want
3232 to use ssh connections to authenticate people for something, and know
3233 relatively quickly when they are no longer authenticated. Disabled
3234 by default (of course). ok markus@
e400a640 3235
cc44f691 323620010413
68fa858a 3237 - OpenBSD CVS Sync
3238 - markus@cvs.openbsd.org 2001/04/12 14:29:09
3239 [ssh.c]
3240 show debug output during option processing, report from
cc44f691 3241 pekkas@netcore.fi
8002af61 3242 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 3243 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
3244 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
3245 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 3246 sshconnect2.c sshd_config]
3247 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
3248 similar to RhostRSAAuthentication unless you enable (the experimental)
3249 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 3250 - markus@cvs.openbsd.org 2001/04/12 19:39:27
3251 [readconf.c]
3252 typo
2d2a2c65 3253 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
3254 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
3255 robust port validation; ok markus@ jakob@
edeeab1e 3256 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
3257 [sftp-int.c sftp-int.h sftp.1 sftp.c]
3258 Add support for:
3259 sftp [user@]host[:file [file]] - Fetch remote file(s)
3260 sftp [user@]host[:dir[/]] - Start in remote dir/
3261 OK deraadt@
57aa8961 3262 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
3263 [ssh.c]
3264 missing \n in error message
96f8b59f 3265 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
3266 lack it.
cc44f691 3267
28b9cb4d 326820010412
68fa858a 3269 - OpenBSD CVS Sync
28b9cb4d 3270 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 3271 [channels.c]
3272 cleanup socks4 handling
3273 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 3274 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 3275 document id_rsa{.pub,}. markus ok
070adba2 3276 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 3277 [channels.c]
3278 debug cleanup
45a2e669 3279 - djm@cvs.openbsd.org 2001/04/11 07:06:22
3280 [sftp-int.c]
3281 'mget' and 'mput' aliases; ok markus@
6031af8d 3282 - markus@cvs.openbsd.org 2001/04/11 10:59:01
3283 [ssh.c]
3284 use strtol() for ports, thanks jakob@
6683b40f 3285 - markus@cvs.openbsd.org 2001/04/11 13:56:13
3286 [channels.c ssh.c]
3287 https-connect and socks5 support. i feel so bad.
ff14faf1 3288 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
3289 [sshd.8 sshd.c]
3290 implement the -e option into sshd:
3291 -e When this option is specified, sshd will send the output to the
3292 standard error instead of the system log.
3293 markus@ OK.
28b9cb4d 3294
0a85ab61 329520010410
3296 - OpenBSD CVS Sync
3297 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
3298 [sftp.c]
3299 do not modify an actual argv[] entry
b2ae83b8 3300 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
3301 [sshd.8]
3302 spelling
317611b5 3303 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
3304 [sftp.1]
3305 spelling
a8666d84 3306 - markus@cvs.openbsd.org 2001/04/09 15:12:23
3307 [ssh-add.c]
3308 passphrase caching: ssh-add tries last passphrase, clears passphrase if
3309 not successful and after last try.
3310 based on discussions with espie@, jakob@, ... and code from jakob@ and
3311 wolfgang@wsrcc.com
49ae4185 3312 - markus@cvs.openbsd.org 2001/04/09 15:19:49
3313 [ssh-add.1]
3314 ssh-add retries the last passphrase...
b8a297f1 3315 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
3316 [sshd.8]
3317 ListenAddress mandoc from aaron@
0a85ab61 3318
6e9944b8 331920010409
febd3f8e 3320 - (stevesk) use setresgid() for setegid() if needed
26de7942 3321 - (stevesk) configure.in: typo
6e9944b8 3322 - OpenBSD CVS Sync
3323 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
3324 [sshd.8]
3325 document ListenAddress addr:port
d64050ef 3326 - markus@cvs.openbsd.org 2001/04/08 13:03:00
3327 [ssh-add.c]
3328 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 3329 - markus@cvs.openbsd.org 2001/04/08 11:27:33
3330 [clientloop.c]
3331 leave_raw_mode if ssh2 "session" is closed
63bd8c36 3332 - markus@cvs.openbsd.org 2001/04/06 21:00:17
3333 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
3334 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
3335 do gid/groups-swap in addition to uid-swap, should help if /home/group
3336 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
3337 to olar@openwall.com is comments. we had many requests for this.
0490e609 3338 - markus@cvs.openbsd.org 2001/04/07 08:55:18
3339 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 3340 allow the ssh client act as a SOCKS4 proxy (dynamic local
3341 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
3342 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 3343 netscape use localhost:1080 as a socks proxy.
d98d029a 3344 - markus@cvs.openbsd.org 2001/04/08 11:24:33
3345 [uidswap.c]
3346 KNF
6e9944b8 3347
d9d49fdb 334820010408
3349 - OpenBSD CVS Sync
3350 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
3351 [hostfile.c]
3352 unused; typo in comment
d11c1288 3353 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
3354 [servconf.c]
3355 in addition to:
3356 ListenAddress host|ipv4_addr|ipv6_addr
3357 permit:
3358 ListenAddress [host|ipv4_addr|ipv6_addr]:port
3359 ListenAddress host|ipv4_addr:port
3360 sshd.8 updates coming. ok markus@
d9d49fdb 3361
613fc910 336220010407
3363 - (bal) CVS ID Resync of version.h
cc94bd38 3364 - OpenBSD CVS Sync
3365 - markus@cvs.openbsd.org 2001/04/05 23:39:20
3366 [serverloop.c]
3367 keep the ssh session even if there is no active channel.
3368 this is more in line with the protocol spec and makes
3369 ssh -N -L 1234:server:110 host
3370 more useful.
3371 based on discussion with <mats@mindbright.se> long time ago
3372 and recent mail from <res@shore.net>
0fc791ba 3373 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
3374 [scp.c]
3375 remove trailing / from source paths; fixes pr#1756
68fa858a 3376
63f7e231 337720010406
3378 - (stevesk) logintest.c: fix for systems without __progname
72170131 3379 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 3380 - OpenBSD CVS Sync
3381 - markus@cvs.openbsd.org 2001/04/05 10:00:06
3382 [compat.c]
3383 2.3.x does old GEX, too; report jakob@
6ba22c93 3384 - markus@cvs.openbsd.org 2001/04/05 10:39:03
3385 [compress.c compress.h packet.c]
3386 reset compress state per direction when rekeying.
3667ba79 3387 - markus@cvs.openbsd.org 2001/04/05 10:39:48
3388 [version.h]
3389 temporary version 2.5.4 (supports rekeying).
3390 this is not an official release.
cd332296 3391 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 3392 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
3393 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
3394 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 3395 sshconnect2.c sshd.c]
3396 fix whitespace: unexpand + trailing spaces.
255cfda1 3397 - markus@cvs.openbsd.org 2001/04/05 11:09:17
3398 [clientloop.c compat.c compat.h]
3399 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 3400 - markus@cvs.openbsd.org 2001/04/05 15:45:43
3401 [ssh.1]
3402 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 3403 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
3404 [canohost.c canohost.h session.c]
3405 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 3406 - markus@cvs.openbsd.org 2001/04/05 20:01:10
3407 [clientloop.c]
3408 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 3409 - markus@cvs.openbsd.org 2001/04/05 21:02:46
3410 [buffer.c]
3411 better error message
eb0dd41f 3412 - markus@cvs.openbsd.org 2001/04/05 21:05:24
3413 [clientloop.c ssh.c]
3414 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 3415
d8ee838b 341620010405
68fa858a 3417 - OpenBSD CVS Sync
3418 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 3419 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3420 don't sent multiple kexinit-requests.
3421 send newkeys, block while waiting for newkeys.
3422 fix comments.
3423 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3424 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3425 enable server side rekeying + some rekey related clientup.
7a37c112 3426 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3427 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3428 [compat.c]
3429 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3430 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3431 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3432 sshconnect2.c sshd.c]
3433 more robust rekeying
3434 don't send channel data after rekeying is started.
0715ec6c 3435 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3436 [auth2.c]
3437 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3438 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3439 [kex.c kexgex.c serverloop.c]
3440 parse full kexinit packet.
3441 make server-side more robust, too.
a7ca6275 3442 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3443 [dh.c kex.c packet.c]
3444 clear+free keys,iv for rekeying.
3445 + fix DH mem leaks. ok niels@
86c9e193 3446 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3447 BROKEN_VHANGUP
d8ee838b 3448
9d451c5a 344920010404
3450 - OpenBSD CVS Sync
3451 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3452 [ssh-agent.1]
3453 grammar; slade@shore.net
894c5fa6 3454 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3455 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3456 free() -> xfree()
a5c9ffdb 3457 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3458 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3459 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3460 make rekeying easier.
3463ff28 3461 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3462 [ssh_config]
3463 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3464 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3465 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3466 undo parts of recent my changes: main part of keyexchange does not
3467 need dispatch-callbacks, since application data is delayed until
3468 the keyexchange completes (if i understand the drafts correctly).
3469 add some infrastructure for re-keying.
e092ce67 3470 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3471 [clientloop.c sshconnect2.c]
3472 enable client rekeying
3473 (1) force rekeying with ~R, or
3474 (2) if the server requests rekeying.
3475 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3476 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3477
672f212f 347820010403
3479 - OpenBSD CVS Sync
3480 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3481 [sshd.8]
3482 typo; ok markus@
6be9a5e8 3483 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3484 [readconf.c servconf.c]
3485 correct comment; ok markus@
fe39c3df 3486 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3487 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3488
0be033ea 348920010402
3490 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3491 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3492
b7a2a476 349320010330
3494 - (djm) Another openbsd-compat/glob.c sync
4047d868 3495 - (djm) OpenBSD CVS Sync
3496 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3497 [kex.c kex.h sshconnect2.c sshd.c]
3498 forgot to include min and max params in hash, okay markus@
c8682232 3499 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3500 [dh.c]
3501 more sanity checking on primes file
d9cd3575 3502 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3503 [auth.h auth2.c auth2-chall.c]
3504 check auth_root_allowed for kbd-int auth, too.
86b878d5 3505 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3506 [sshconnect2.c]
3507 use recommended defaults
1ad64a93 3508 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3509 [sshconnect2.c sshd.c]
3510 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3511 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3512 [dh.c dh.h kex.c kex.h]
3513 prepare for rekeying: move DH code to dh.c
76ca7b01 3514 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3515 [sshd.c]
3516 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3517
01ce749f 351820010329
3519 - OpenBSD CVS Sync
3520 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3521 [ssh.1]
3522 document more defaults; misc. cleanup. ok markus@
569807fb 3523 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3524 [authfile.c]
3525 KNF
457fc0c6 3526 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3527 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3528 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3529 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3530 [ssh-rsa.c sshd.c]
3531 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3532 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3533 [compat.c compat.h ssh-rsa.c]
3534 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3535 signatures in SSH protocol 2, ok djm@
db1cd2f3 3536 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3537 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3538 make dh group exchange more flexible, allow min and max group size,
3539 okay markus@, deraadt@
e5ff6ecf 3540 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3541 [scp.c]
3542 start to sync scp closer to rcp; ok markus@
03cb2621 3543 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3544 [scp.c]
3545 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3546 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3547 [sshd.c]
3548 call refuse() before close(); from olemx@ans.pl
01ce749f 3549
b5b68128 355020010328
68fa858a 3551 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3552 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3553 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3554 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3555 fix from Philippe Levan <levan@epix.net>
cccfea16 3556 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3557 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3558 - (djm) Sync openbsd-compat/glob.c
b5b68128 3559
0c90b590 356020010327
3561 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3562 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3563 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3564 - OpenBSD CVS Sync
3565 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3566 [session.c]
3567 shorten; ok markus@
4f4648f9 3568 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3569 [servconf.c servconf.h session.c sshd.8 sshd_config]
3570 PrintLastLog option; from chip@valinux.com with some minor
3571 changes by me. ok markus@
9afbfcfa 3572 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3573 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3574 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3575 simpler key load/save interface, see authfile.h
68fa858a 3576 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3577 memberships) after initgroups() blows them away. Report and suggested
3578 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3579
b567a40c 358020010324
3581 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3582 - OpenBSD CVS Sync
3583 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3584 [compat.c compat.h sshconnect2.c sshd.c]
3585 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3586 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3587 [auth1.c]
3588 authctxt is now passed to do_authenticated
e285053e 3589 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3590 [sftp-int.c]
3591 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3592 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3593 [session.c sshd.c]
3594 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3595 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3596
8a169574 359720010323
68fa858a 3598 - OpenBSD CVS Sync
8a169574 3599 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3600 [sshd.c]
3601 do not place linefeeds in buffer
8a169574 3602
ee110bfb 360320010322
3604 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3605 - (bal) version.c CVS ID resync
a5b09902 3606 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3607 resync
ae7242ef 3608 - (bal) scp.c CVS ID resync
3e587cc3 3609 - OpenBSD CVS Sync
3610 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3611 [readconf.c]
3612 default to SSH protocol version 2
e5d7a405 3613 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3614 [session.c]
3615 remove unused arg
39f7530f 3616 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3617 [session.c]
3618 remove unused arg
bb5639fe 3619 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3620 [auth1.c auth2.c session.c session.h]
3621 merge common ssh v1/2 code
5e7cb456 3622 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3623 [ssh-keygen.c]
3624 add -B flag to usage
ca4df544 3625 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3626 [session.c]
3627 missing init; from mib@unimelb.edu.au
ee110bfb 3628
f5f6020e 362920010321
68fa858a 3630 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3631 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3632 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3633 from Solar Designer <solar@openwall.com>
0a3700ee 3634 - (djm) Don't loop forever when changing password via PAM. Patch
3635 from Solar Designer <solar@openwall.com>
0c13ffa2 3636 - (djm) Generate config files before build
7a7101ec 3637 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3638 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3639
8d539493 364020010320
01022caf 3641 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3642 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3643 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3644 - (djm) OpenBSD CVS Sync
3645 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3646 [auth.c readconf.c]
3647 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3648 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3649 [version.h]
3650 version 2.5.2
ea44783f 3651 - (djm) Update RPM spec version
3652 - (djm) Release 2.5.2p1
3743cc2f 3653- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3654 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3655- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3656 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3657
e339aa53 365820010319
68fa858a 3659 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3660 do it implicitly.
7cdb79d4 3661 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3662 - OpenBSD CVS Sync
3663 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3664 [auth-options.c]
3665 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3666 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3667 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3668 move HAVE_LONG_LONG_INT where it works
d1581d5f 3669 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3670 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3671 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3672 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3673 - (djm) OpenBSD CVS Sync
3674 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3675 [sftp-client.c]
3676 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3677 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3678 [compat.c compat.h sshd.c]
68fa858a 3679 specifically version match on ssh scanners. do not log scan
3a1c54d4 3680 information to the console
dc504afd 3681 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3682 [sshd.8]
dc504afd 3683 Document permitopen authorized_keys option; ok markus@
babd91d4 3684 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3685 [ssh.1]
3686 document PreferredAuthentications option; ok markus@
05c64611 3687 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3688
ec0ad9c2 368920010318
68fa858a 3690 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3691 size not delimited" fatal errors when tranfering.
5cc8d4ad 3692 - OpenBSD CVS Sync
3693 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3694 [auth.c]
3695 check /etc/shells, too
7411201c 3696 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3697 openbsd-compat/fake-regex.h
ec0ad9c2 3698
8a968c25 369920010317
68fa858a 3700 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3701 <gert@greenie.muc.de>
bf1d27bd 3702 - OpenBSD CVS Sync
3703 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3704 [scp.c]
3705 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3706 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3707 [session.c]
3708 pass Session to do_child + KNF
d50d9b63 3709 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3710 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3711 Revise globbing for get/put to be more shell-like. In particular,
3712 "get/put file* directory/" now works. ok markus@
f55d1b5f 3713 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3714 [sftp-int.c]
3715 fix memset and whitespace
6a8496e4 3716 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3717 [sftp-int.c]
3718 discourage strcat/strcpy
01794848 3719 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3720 [auth-options.c channels.c channels.h serverloop.c session.c]
3721 implement "permitopen" key option, restricts -L style forwarding to
3722 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3723 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3724 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3725
4cb5d598 372620010315
3727 - OpenBSD CVS Sync
3728 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3729 [sftp-client.c]
3730 Wall
85cf5827 3731 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3732 [sftp-int.c]
3733 add version command
61b3a2bc 3734 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3735 [sftp-server.c]
3736 note no getopt()
51e2fc8f 3737 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3738 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3739
acc9d6d7 374020010314
3741 - OpenBSD CVS Sync
85cf5827 3742 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3743 [auth-options.c]
3744 missing xfree, deny key on parse error; ok stevesk@
3745 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3746 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3747 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3748 - (bal) Fix strerror() in bsd-misc.c
3749 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3750 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3751 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3752 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3753
22138a36 375420010313
3755 - OpenBSD CVS Sync
3756 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3757 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3758 remove old key_fingerprint interface, s/_ex//
3759
539af7f5 376020010312
3761 - OpenBSD CVS Sync
3762 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3763 [auth2.c key.c]
3764 debug
301e8e5b 3765 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3766 [key.c key.h]
3767 add improved fingerprint functions. based on work by Carsten
3768 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3769 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3770 [ssh-keygen.1 ssh-keygen.c]
3771 print both md5, sha1 and bubblebabble fingerprints when using
3772 ssh-keygen -l -v. ok markus@.
08345971 3773 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3774 [key.c]
3775 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3776 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3777 [ssh-keygen.c]
3778 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3779 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3780 test if snprintf() supports %ll
3781 add /dev to search path for PRNGD/EGD socket
3782 fix my mistake in USER_PATH test program
79c9ac1b 3783 - OpenBSD CVS Sync
3784 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3785 [key.c]
3786 style+cleanup
aaf45d87 3787 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3788 [ssh-keygen.1 ssh-keygen.c]
3789 remove -v again. use -B instead for bubblebabble. make -B consistent
3790 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3791 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3792 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3793 - (bal) Reorder includes in Makefile.
539af7f5 3794
d156519a 379520010311
3796 - OpenBSD CVS Sync
3797 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3798 [sshconnect2.c]
3799 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3800 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3801 [readconf.c ssh_config]
3802 default to SSH2, now that m68k runs fast
2f778758 3803 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3804 [ttymodes.c ttymodes.h]
3805 remove unused sgtty macros; ok markus@
99c415db 3806 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3807 [compat.c compat.h sshconnect.c]
3808 all known netscreen ssh versions, and older versions of OSU ssh cannot
3809 handle password padding (newer OSU is fixed)
456fce50 3810 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3811 make sure $bindir is in USER_PATH so scp will work
cab80f75 3812 - OpenBSD CVS Sync
3813 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3814 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3815 add PreferredAuthentications
d156519a 3816
1c9a907f 381720010310
3818 - OpenBSD CVS Sync
3819 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3820 [ssh-keygen.c]
68fa858a 3821 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3822 authorized_keys
cb7bd922 3823 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3824 [sshd.c]
3825 typo; slade@shore.net
61cf0e38 3826 - Removed log.o from sftp client. Not needed.
1c9a907f 3827
385590e4 382820010309
3829 - OpenBSD CVS Sync
3830 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3831 [auth1.c]
3832 unused; ok markus@
acf06a60 3833 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3834 [sftp.1]
3835 spelling, cleanup; ok deraadt@
fee56204 3836 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3837 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3838 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3839 no need to do enter passphrase or do expensive sign operations if the
3840 server does not accept key).
385590e4 3841
3a7fe5ba 384220010308
3843 - OpenBSD CVS Sync
d5ebca2b 3844 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3845 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3846 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3847 functions and small protocol change.
3848 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3849 [readconf.c ssh.1]
3850 turn off useprivilegedports by default. only rhost-auth needs
3851 this. older sshd's may need this, too.
097ca118 3852 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3853 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3854
3251b439 385520010307
3856 - (bal) OpenBSD CVS Sync
3857 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3858 [ssh-keyscan.c]
3859 appease gcc
a5ec8a3d 3860 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3861 [sftp-int.c sftp.1 sftp.c]
3862 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3863 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3864 [sftp.1]
3865 order things
2c86906e 3866 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3867 [ssh.1 sshd.8]
3868 the name "secure shell" is boring, noone ever uses it
7daf8515 3869 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3870 [ssh.1]
3871 removed dated comment
f52798a4 3872 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3873
657297ff 387420010306
3875 - (bal) OpenBSD CVS Sync
3876 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3877 [sshd.8]
3878 alpha order; jcs@rt.fm
7c8f2a26 3879 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3880 [servconf.c]
3881 sync error message; ok markus@
f2ba0775 3882 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3883 [myproposal.h ssh.1]
3884 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3885 provos & markus ok
7a6c39a3 3886 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3887 [sshd.8]
3888 detail default hmac setup too
7de5b06b 3889 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3890 [kex.c kex.h sshconnect2.c sshd.c]
3891 generate a 2*need size (~300 instead of 1024/2048) random private
3892 exponent during the DH key agreement. according to Niels (the great
3893 german advisor) this is safe since /etc/primes contains strong
3894 primes only.
3895
3896 References:
3897 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3898 agreement with short exponents, In Advances in Cryptology
3899 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3900 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3901 [ssh.1]
3902 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3903 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3904 [dh.c]
3905 spelling
bbc62e59 3906 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3907 [authfd.c cli.c ssh-agent.c]
3908 EINTR/EAGAIN handling is required in more cases
c16c7f20 3909 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3910 [ssh-keyscan.c]
3911 Don't assume we wil get the version string all in one read().
3912 deraadt@ OK'd
09cb311c 3913 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3914 [clientloop.c]
3915 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3916
1a2936c4 391720010305
3918 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3919 - (bal) CVS ID touch up on sftp-int.c
e77df335 3920 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3921 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3922 - (bal) OpenBSD CVS Sync
dcb971e1 3923 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3924 [sshd.8]
3925 it's the OpenSSH one
778f6940 3926 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3927 [ssh-keyscan.c]
3928 inline -> __inline__, and some indent
81333640 3929 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3930 [authfile.c]
3931 improve fd handling
79ddf6db 3932 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3933 [sftp-server.c]
3934 careful with & and &&; markus ok
96ee8386 3935 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3936 [ssh.c]
3937 -i supports DSA identities now; ok markus@
0c126dc9 3938 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3939 [servconf.c]
3940 grammar; slade@shore.net
ed2166d8 3941 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3942 [ssh-keygen.1 ssh-keygen.c]
3943 document -d, and -t defaults to rsa1
b07ae1e9 3944 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3945 [ssh-keygen.1 ssh-keygen.c]
3946 bye bye -d
e2fccec3 3947 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3948 [sshd_config]
3949 activate RSA 2 key
e91c60f2 3950 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3951 [ssh.1 sshd.8]
3952 typos/grammar from matt@anzen.com
3b1a83df 3953 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3954 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3955 use pwcopy in ssh.c, too
19d57054 3956 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3957 [serverloop.c]
3958 debug2->3
00be5382 3959 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3960 [sshd.c]
3961 the random session key depends now on the session_key_int
3962 sent by the 'attacker'
3963 dig1 = md5(cookie|session_key_int);
3964 dig2 = md5(dig1|cookie|session_key_int);
3965 fake_session_key = dig1|dig2;
3966 this change is caused by a mail from anakin@pobox.com
3967 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3968 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3969 [readconf.c]
3970 look for id_rsa by default, before id_dsa
582038fb 3971 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3972 [sshd_config]
3973 ssh2 rsa key before dsa key
6e18cb71 3974 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3975 [packet.c]
3976 fix random padding
1b5dfeb2 3977 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3978 [compat.c]
3979 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3980 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3981 [misc.c]
3982 pull in protos
167b3512 3983 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3984 [sftp.c]
3985 do not kill the subprocess on termination (we will see if this helps
3986 things or hurts things)
7e8911cd 3987 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3988 [clientloop.c]
3989 fix byte counts for ssh protocol v1
ee55dacf 3990 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3991 [channels.c nchan.c nchan.h]
3992 make sure remote stderr does not get truncated.
3993 remove closed fd's from the select mask.
a6215e53 3994 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3995 [packet.c packet.h sshconnect2.c]
3996 in ssh protocol v2 use ignore messages for padding (instead of
3997 trailing \0).
94dfb550 3998 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3999 [channels.c]
4000 unify debug messages
5649fbbe 4001 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
4002 [misc.c]
4003 for completeness, copy pw_gecos too
0572fe75 4004 - markus@cvs.openbsd.org 2001/02/28 21:21:41
4005 [sshd.c]
4006 generate a fake session id, too
95ce5599 4007 - markus@cvs.openbsd.org 2001/02/28 21:27:48
4008 [channels.c packet.c packet.h serverloop.c]
4009 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
4010 use random content in ignore messages.
355724fc 4011 - markus@cvs.openbsd.org 2001/02/28 21:31:32
4012 [channels.c]
4013 typo
c3f7d267 4014 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
4015 [authfd.c]
4016 split line so that p will have an easier time next time around
a01a5f30 4017 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
4018 [ssh.c]
4019 shorten usage by a line
12bf85ed 4020 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
4021 [auth-rsa.c auth2.c deattack.c packet.c]
4022 KNF
4371658c 4023 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
4024 [cli.c cli.h rijndael.h ssh-keyscan.1]
4025 copyright notices on all source files
ce91d6f8 4026 - markus@cvs.openbsd.org 2001/03/01 22:46:37
4027 [ssh.c]
4028 don't truncate remote ssh-2 commands; from mkubita@securities.cz
4029 use min, not max for logging, fixes overflow.
409edaba 4030 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
4031 [sshd.8]
4032 explain SIGHUP better
b8dc87d3 4033 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
4034 [sshd.8]
4035 doc the dsa/rsa key pair files
f3c7c613 4036 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
4037 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
4038 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
4039 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
4040 make copyright lines the same format
2671b47f 4041 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
4042 [ssh-keyscan.c]
4043 standard theo sweep
ff7fee59 4044 - millert@cvs.openbsd.org 2001/03/03 21:19:41
4045 [ssh-keyscan.c]
4046 Dynamically allocate read_wait and its copies. Since maxfd is
4047 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 4048 - millert@cvs.openbsd.org 2001/03/03 21:40:30
4049 [sftp-server.c]
4050 Dynamically allocate fd_set; deraadt@ OK
20e04e90 4051 - millert@cvs.openbsd.org 2001/03/03 21:41:07
4052 [packet.c]
4053 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 4054 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
4055 [sftp-server.c]
4056 KNF
c630ce76 4057 - markus@cvs.openbsd.org 2001/03/03 23:52:22
4058 [sftp.c]
4059 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 4060 - markus@cvs.openbsd.org 2001/03/03 23:59:34
4061 [log.c ssh.c]
4062 log*.c -> log.c
61f8a1d1 4063 - markus@cvs.openbsd.org 2001/03/04 00:03:59
4064 [channels.c]
4065 debug1->2
38967add 4066 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
4067 [ssh.c]
4068 add -m to usage; ok markus@
46f23b8d 4069 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
4070 [sshd.8]
4071 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 4072 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
4073 [servconf.c sshd.8]
4074 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 4075 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
4076 [sshd.8]
4077 spelling
54b974dc 4078 - millert@cvs.openbsd.org 2001/03/04 17:42:28
4079 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
4080 ssh.c sshconnect.c sshd.c]
4081 log functions should not be passed strings that end in newline as they
4082 get passed on to syslog() and when logging to stderr, do_log() appends
4083 its own newline.
51c251f0 4084 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
4085 [sshd.8]
4086 list SSH2 ciphers
2605addd 4087 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 4088 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 4089 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 4090 - (stevesk) OpenBSD sync:
4091 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
4092 [ssh-keyscan.c]
4093 skip inlining, why bother
5152d46f 4094 - (stevesk) sftp.c: handle __progname
1a2936c4 4095
40edd7ef 409620010304
4097 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 4098 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
4099 give Mark Roth credit for mdoc2man.pl
40edd7ef 4100
9817de5f 410120010303
40edd7ef 4102 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
4103 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
4104 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
4105 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 4106 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 4107 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
4108 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 4109
20cad736 411020010301
68fa858a 4111 - (djm) Properly add -lcrypt if needed.
5f404be3 4112 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 4113 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 4114 <nalin@redhat.com>
68fa858a 4115 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 4116 <vinschen@redhat.com>
ad1f4a20 4117 - (djm) Released 2.5.1p2
20cad736 4118
cf0c5df5 411920010228
4120 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
4121 "Bad packet length" bugs.
68fa858a 4122 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 4123 now done before the final fork().
065ef9b1 4124 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 4125 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 4126
86b416a7 412720010227
68fa858a 4128 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 4129 <vinschen@redhat.com>
2af09193 4130 - (bal) OpenBSD Sync
4131 - markus@cvs.openbsd.org 2001/02/23 15:37:45
4132 [session.c]
4133 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 4134 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 4135 <jmknoble@jmknoble.cx>
68fa858a 4136 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 4137 <markm@swoon.net>
4138 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 4139 - (djm) fatal() on OpenSSL version mismatch
27cf96de 4140 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 4141 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
4142 <markm@swoon.net>
4bc6dd70 4143 - (djm) Fix PAM fix
4236bde4 4144 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
4145 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 4146 2.3.x.
4147 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
4148 <markm@swoon.net>
68fa858a 4149 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 4150 <tim@multitalents.net>
68fa858a 4151 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 4152 <tim@multitalents.net>
51fb577a 4153
4925395f 415420010226
4155 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 4156 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 4157 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 4158
1eb4ec64 415920010225
4160 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
4161 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 4162 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
4163 platform defines u_int64_t as being that.
1eb4ec64 4164
a738c3b0 416520010224
68fa858a 4166 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 4167 Vinschen <vinschen@redhat.com>
4168 - (bal) Reorder where 'strftime' is detected to resolve linking
4169 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
4170
8fd97cc4 417120010224
4172 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
4173 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 4174 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
4175 some platforms.
3d114925 4176 - (bal) Generalize lack of UNIX sockets since this also effects Cray
4177 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 4178
14a49e44 417920010223
4180 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
4181 <tell@telltronics.org>
cb291102 4182 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
4183 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 4184 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 4185 <tim@multitalents.net>
14a49e44 4186
68fa858a 418720010222
73d6d7fa 4188 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 4189 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
4190 - (bal) Removed reference to liblogin from contrib/README. It was
4191 integrated into OpenSSH a long while ago.
2a81eb9f 4192 - (stevesk) remove erroneous #ifdef sgi code.
4193 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 4194
fbf305f1 419520010221
4196 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 4197 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 4198 <tim@multitalents.net>
1fe61b2e 4199 - (bal) Reverted out of 2001/02/15 patch by djm below because it
4200 breaks Solaris.
4201 - (djm) Move PAM session setup back to before setuid to user.
4202 fixes problems on Solaris-drived PAMs.
266140a8 4203 - (stevesk) session.c: back out to where we were before:
68fa858a 4204 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 4205 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 4206
8b3319f4 420720010220
4208 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
4209 getcwd.c.
c2b544a5 4210 - (bal) OpenBSD CVS Sync:
4211 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
4212 [sshd.c]
4213 clarify message to make it not mention "ident"
8b3319f4 4214
1729c161 421520010219
4216 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
4217 pty.[ch] -> sshpty.[ch]
d6f13fbb 4218 - (djm) Rework search for OpenSSL location. Skip directories which don't
4219 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
4220 with its limit of 6 -L options.
0476625f 4221 - OpenBSD CVS Sync:
4222 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
4223 [sftp.1]
4224 typo
4225 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
4226 [ssh.c]
4227 cleanup -V output; noted by millert
4228 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
4229 [sshd.8]
4230 it's the OpenSSH one
4231 - markus@cvs.openbsd.org 2001/02/18 11:33:54
4232 [dispatch.c]
4233 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
4234 - markus@cvs.openbsd.org 2001/02/19 02:53:32
4235 [compat.c compat.h serverloop.c]
4236 ssh-1.2.{18-22} has broken handling of ignore messages; report from
4237 itojun@
4238 - markus@cvs.openbsd.org 2001/02/19 03:35:23
4239 [version.h]
4240 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
4241 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
4242 [scp.c]
4243 np is changed by recursion; vinschen@redhat.com
4244 - Update versions in RPM spec files
4245 - Release 2.5.1p1
1729c161 4246
663fd560 424720010218
68fa858a 4248 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
4249 <tim@multitalents.net>
25cd3375 4250 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
4251 stevesk
68fa858a 4252 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 4253 <vinschen@redhat.com> and myself.
32ced054 4254 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
4255 Miskiewicz <misiek@pld.ORG.PL>
6a951840 4256 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
4257 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 4258 - (djm) Use ttyname() to determine name of tty returned by openpty()
4259 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 4260 <marekm@amelek.gda.pl>
68fa858a 4261 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 4262 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 4263 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 4264 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 4265 SunOS)
68fa858a 4266 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 4267 <tim@multitalents.net>
dfef7e7e 4268 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 4269 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 4270 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 4271 SIGALRM.
e1a023df 4272 - (djm) Move entropy.c over to mysignal()
68fa858a 4273 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
4274 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 4275 Miller <Todd.Miller@courtesan.com>
ecdde3d8 4276 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 4277 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
4278 enable with --with-bsd-auth.
2adddc78 4279 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 4280
0b1728c5 428120010217
4282 - (bal) OpenBSD Sync:
4283 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 4284 [channel.c]
4285 remove debug
c8b058b4 4286 - markus@cvs.openbsd.org 2001/02/16 14:03:43
4287 [session.c]
4288 proper payload-length check for x11 w/o screen-number
0b1728c5 4289
b41d8d4d 429020010216
4291 - (bal) added '--with-prce' to allow overriding of system regex when
4292 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 4293 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 4294 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
4295 Fixes linking on SCO.
68fa858a 4296 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 4297 Nalin Dahyabhai <nalin@redhat.com>
4298 - (djm) BSD license for gnome-ssh-askpass (was X11)
4299 - (djm) KNF on gnome-ssh-askpass
ed6553e2 4300 - (djm) USE_PIPES for a few more sysv platforms
4301 - (djm) Cleanup configure.in a little
4302 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 4303 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
4304 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 4305 - (djm) OpenBSD CVS:
4306 - markus@cvs.openbsd.org 2001/02/15 16:19:59
4307 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
4308 [sshconnect1.c sshconnect2.c]
4309 genericize password padding function for SSH1 and SSH2.
4310 add stylized echo to 2, too.
4311 - (djm) Add roundup() macro to defines.h
9535dddf 4312 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
4313 needed on Unixware 2.x.
b41d8d4d 4314
0086bfaf 431520010215
68fa858a 4316 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 4317 problems on Solaris-derived PAMs.
e11aab29 4318 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
4319 <Darren.Moffat@eng.sun.com>
9e3c31f7 4320 - (bal) Sync w/ OpenSSH for new release
4321 - markus@cvs.openbsd.org 2001/02/12 12:45:06
4322 [sshconnect1.c]
4323 fix xmalloc(0), ok dugsong@
b2552997 4324 - markus@cvs.openbsd.org 2001/02/11 12:59:25
4325 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
4326 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
4327 1) clean up the MAC support for SSH-2
4328 2) allow you to specify the MAC with 'ssh -m'
4329 3) or the 'MACs' keyword in ssh(d)_config
4330 4) add hmac-{md5,sha1}-96
4331 ok stevesk@, provos@
15853e93 4332 - markus@cvs.openbsd.org 2001/02/12 16:16:23
4333 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
4334 ssh-keygen.c sshd.8]
4335 PermitRootLogin={yes,without-password,forced-commands-only,no}
4336 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 4337 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 4338 [clientloop.c packet.c ssh-keyscan.c]
4339 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 4340 - markus@cvs.openssh.org 2001/02/13 22:49:40
4341 [auth1.c auth2.c]
4342 setproctitle(user) only if getpwnam succeeds
4343 - markus@cvs.openbsd.org 2001/02/12 23:26:20
4344 [sshd.c]
4345 missing memset; from solar@openwall.com
4346 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
4347 [sftp-int.c]
4348 lumask now works with 1 numeric arg; ok markus@, djm@
4349 - djm@cvs.openbsd.org 2001/02/14 9:46:03
4350 [sftp-client.c sftp-int.c sftp.1]
4351 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
4352 ok markus@
0b16bb01 4353 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
4354 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 4355 - (stevesk) OpenBSD sync:
4356 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
4357 [serverloop.c]
4358 indent
0b16bb01 4359
1c2d0a13 436020010214
4361 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 4362 session has not been open or credentials not set. Based on patch from
1c2d0a13 4363 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 4364 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 4365 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 4366 - (bal) Missing function prototype in bsd-snprintf.c patch by
4367 Mark Miller <markm@swoon.net>
b7ccb051 4368 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
4369 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 4370 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 4371
0610439b 437220010213
84eb157c 4373 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 4374 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
4375 I did a base KNF over the whe whole file to make it more acceptable.
4376 (backed out of original patch and removed it from ChangeLog)
01f13020 4377 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
4378 Tim Rice <tim@multitalents.net>
8d60e965 4379 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 4380
894a4851 438120010212
68fa858a 4382 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
4383 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
4384 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 4385 Pekka Savola <pekkas@netcore.fi>
782d6a0d 4386 - (djm) Clean up PCRE text in INSTALL
68fa858a 4387 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 4388 <mib@unimelb.edu.au>
6f68f28a 4389 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 4390 - (stevesk) session.c: remove debugging code.
894a4851 4391
abf1f107 439220010211
4393 - (bal) OpenBSD Sync
4394 - markus@cvs.openbsd.org 2001/02/07 22:35:46
4395 [auth1.c auth2.c sshd.c]
4396 move k_setpag() to a central place; ok dugsong@
c845316f 4397 - markus@cvs.openbsd.org 2001/02/10 12:52:02
4398 [auth2.c]
4399 offer passwd before s/key
e6fa162e 4400 - markus@cvs.openbsd.org 2001/02/8 22:37:10
4401 [canohost.c]
4402 remove last call to sprintf; ok deraadt@
0ab4b0f0 4403 - markus@cvs.openbsd.org 2001/02/10 1:33:32
4404 [canohost.c]
4405 add debug message, since sshd blocks here if DNS is not available
7f8ea238 4406 - markus@cvs.openbsd.org 2001/02/10 12:44:02
4407 [cli.c]
4408 don't call vis() for \r
5c470997 4409 - danh@cvs.openbsd.org 2001/02/10 0:12:43
4410 [scp.c]
4411 revert a small change to allow -r option to work again; ok deraadt@
4412 - danh@cvs.openbsd.org 2001/02/10 15:14:11
4413 [scp.c]
4414 fix memory leak; ok markus@
a0e6fead 4415 - djm@cvs.openbsd.org 2001/02/10 0:45:52
4416 [scp.1]
4417 Mention that you can quote pathnames with spaces in them
b3106440 4418 - markus@cvs.openbsd.org 2001/02/10 1:46:28
4419 [ssh.c]
4420 remove mapping of argv[0] -> hostname
f72e01a5 4421 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4422 [sshconnect2.c]
4423 do not ask for passphrase in batch mode; report from ejb@ql.org
4424 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4425 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4426 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4427 markus ok
4428 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4429 [sshconnect2.c]
4430 do not free twice, thanks to /etc/malloc.conf
4431 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4432 [sshconnect2.c]
4433 partial success: debug->log; "Permission denied" if no more auth methods
4434 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4435 [sshconnect2.c]
4436 remove some lines
e0b2cf6b 4437 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4438 [auth-options.c]
4439 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4440 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4441 [channels.c]
4442 nuke sprintf, ok deraadt@
4443 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4444 [channels.c]
4445 nuke sprintf, ok deraadt@
affa8be4 4446 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4447 [clientloop.h]
4448 remove confusing callback code
d2c46e77 4449 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4450 [readconf.c]
4451 snprintf
cc8aca8a 4452 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4453 sync with netbsd tree changes.
4454 - more strict prototypes, include necessary headers
4455 - use paths.h/pathnames.h decls
4456 - size_t typecase to int -> u_long
5be2ec5e 4457 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4458 [ssh-keyscan.c]
4459 fix size_t -> int cast (use u_long). markus ok
4460 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4461 [ssh-keyscan.c]
4462 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4463 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4464 [ssh-keyscan.c]
68fa858a 4465 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4466 malloc.conf=AJ.
f21032a6 4467 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4468 [sshconnect.c]
68fa858a 4469 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4470 'ask'
7bbcc167 4471 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4472 [sshd_config]
4473 type: ok markus@
4474 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4475 [sshd_config]
4476 enable sftp-server by default
a2e6d17d 4477 - deraadt 2001/02/07 8:57:26
4478 [xmalloc.c]
4479 deal with new ANSI malloc stuff
4480 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4481 [xmalloc.c]
4482 typo in fatal()
4483 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4484 [xmalloc.c]
4485 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4486 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4487 [serverloop.c sshconnect1.c]
68fa858a 4488 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4489 <solar@openwall.com>, ok provos@
68fa858a 4490 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4491 (from the OpenBSD tree)
6b442913 4492 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4493 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4494 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4495 - (bal) A bit more whitespace cleanup
68fa858a 4496 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4497 <abartlet@pcug.org.au>
b27e97b1 4498 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4499 - (stevesk) compat.c: more friendly cpp error
94f38e16 4500 - (stevesk) OpenBSD sync:
4501 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4502 [LICENSE]
4503 typos and small cleanup; ok deraadt@
abf1f107 4504
0426a3b4 450520010210
4506 - (djm) Sync sftp and scp stuff from OpenBSD:
4507 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4508 [sftp-client.c]
4509 Don't free handles before we are done with them. Based on work from
4510 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4511 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4512 [sftp.1]
4513 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4514 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4515 [sftp.1]
4516 pretty up significantly
4517 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4518 [sftp.1]
4519 .Bl-.El mismatch. markus ok
4520 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4521 [sftp-int.c]
4522 Check that target is a directory before doing ls; ok markus@
4523 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4524 [scp.c sftp-client.c sftp-server.c]
4525 unsigned long long -> %llu, not %qu. markus ok
4526 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4527 [sftp.1 sftp-int.c]
4528 more man page cleanup and sync of help text with man page; ok markus@
4529 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4530 [sftp-client.c]
4531 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4532 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4533 [sftp.c]
4534 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4535 <roumen.petrov@skalasoft.com>
4536 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4537 [sftp-int.c]
4538 portable; ok markus@
4539 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4540 [sftp-int.c]
4541 lowercase cmds[].c also; ok markus@
4542 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4543 [pathnames.h sftp.c]
4544 allow sftp over ssh protocol 1; ok djm@
4545 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4546 [scp.c]
4547 memory leak fix, and snprintf throughout
4548 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4549 [sftp-int.c]
4550 plug a memory leak
4551 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4552 [session.c sftp-client.c]
4553 %i -> %d
4554 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4555 [sftp-int.c]
4556 typo
4557 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4558 [sftp-int.c pathnames.h]
4559 _PATH_LS; ok markus@
4560 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4561 [sftp-int.c]
4562 Check for NULL attribs for chown, chmod & chgrp operations, only send
4563 relevant attribs back to server; ok markus@
96b64eb0 4564 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4565 [sftp.c]
4566 Use getopt to process commandline arguments
4567 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4568 [sftp.c ]
4569 Wait for ssh subprocess at exit
4570 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4571 [sftp-int.c]
4572 stat target for remote chdir before doing chdir
4573 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4574 [sftp.1]
4575 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4576 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4577 [sftp-int.c]
4578 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4579 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4580 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4581
6d1e1d2b 458220010209
68fa858a 4583 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4584 <rjmooney@mediaone.net>
bb0c1991 4585 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4586 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4587 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4588 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4589 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4590 - (stevesk) OpenBSD sync:
4591 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4592 [auth2.c]
4593 strict checking
4594 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4595 [version.h]
4596 update to 2.3.2
4597 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4598 [auth2.c]
4599 fix typo
72b3f75d 4600 - (djm) Update spec files
0ed28836 4601 - (bal) OpenBSD sync:
4602 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4603 [scp.c]
4604 memory leak fix, and snprintf throughout
1fc8ccdf 4605 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4606 [clientloop.c]
4607 remove confusing callback code
0b202697 4608 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4609 - (bal) OpenBSD Sync (more):
4610 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4611 sync with netbsd tree changes.
4612 - more strict prototypes, include necessary headers
4613 - use paths.h/pathnames.h decls
4614 - size_t typecase to int -> u_long
1f3bf5aa 4615 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4616 [ssh.c]
4617 fatal() if subsystem fails
4618 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4619 [ssh.c]
4620 remove confusing callback code
4621 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4622 [ssh.c]
4623 add -1 option (force protocol version 1). ok markus@
4624 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4625 [ssh.c]
4626 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4627 - (bal) Missing 'const' in readpass.h
9c5a8165 4628 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4629 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4630 [sftp-client.c]
4631 replace arc4random with counter for request ids; ok markus@
68fa858a 4632 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4633 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4634
6a25c04c 463520010208
4636 - (djm) Don't delete external askpass program in make uninstall target.
4637 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4638 - (djm) Fix linking of sftp, don't need arc4random any more.
4639 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4640 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4641
547519f0 464220010207
bee0a37e 4643 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4644 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4645 - (djm) Much KNF on PAM code
547519f0 4646 - (djm) Revise auth-pam.c conversation function to be a little more
4647 readable.
5c377b3b 4648 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4649 to before first prompt. Fixes hangs if last pam_message did not require
4650 a reply.
4651 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4652
547519f0 465320010205
2b87da3b 4654 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4655 that don't have NGROUPS_MAX.
57559587 4656 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4657 - (stevesk) OpenBSD sync:
4658 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4659 [many files; did this manually to our top-level source dir]
4660 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4661 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4662 [sftp-server.c]
4663 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4664 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4665 [sftp-int.c]
4666 ? == help
4667 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4668 [sftp-int.c]
4669 sort commands, so that abbreviations work as expected
4670 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4671 [sftp-int.c]
4672 debugging sftp: precedence and missing break. chmod, chown, chgrp
4673 seem to be working now.
4674 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4675 [sftp-int.c]
4676 use base 8 for umask/chmod
4677 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4678 [sftp-int.c]
4679 fix LCD
c44559d2 4680 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4681 [ssh.1]
4682 typo; dpo@club-internet.fr
a5930351 4683 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4684 [auth2.c authfd.c packet.c]
4685 remove duplicate #include's; ok markus@
6a416424 4686 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4687 [scp.c sshd.c]
4688 alpha happiness
4689 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4690 [sshd.c]
4691 precedence; ok markus@
02a024dd 4692 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4693 [ssh.c sshd.c]
4694 make the alpha happy
02a024dd 4695 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4696 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4697 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4698 already in use
02a024dd 4699 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4700 [channels.c]
4701 use ipaddr in channel messages, ietf-secsh wants this
4702 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4703 [channels.c]
68fa858a 4704 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4705 messages; bug report from edmundo@rano.org
a741554f 4706 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4707 [sshconnect2.c]
4708 unused
9378f292 4709 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4710 [sftp-client.c sftp-server.c]
4711 make gcc on the alpha even happier
1fc243d1 4712
547519f0 471320010204
781a0585 4714 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4715 - (bal) Minor Makefile fix
f0f14bea 4716 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4717 right.
78987b57 4718 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4719 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4720 - (djm) OpenBSD CVS sync:
4721 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4722 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4723 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4724 [sshd_config]
4725 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4726 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4727 [ssh.1 sshd.8 sshd_config]
4728 Skey is now called ChallengeResponse
4729 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4730 [sshd.8]
4731 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4732 channel. note from Erik.Anggard@cygate.se (pr/1659)
4733 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4734 [ssh.1]
4735 typos; ok markus@
4736 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4737 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4738 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4739 Basic interactive sftp client; ok theo@
4740 - (djm) Update RPM specs for new sftp binary
68fa858a 4741 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4742 think I got them all.
8b061486 4743 - (djm) Makefile.in fixes
1aa00dcb 4744 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4745 SIGCHLD handler.
408ba72f 4746 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4747
547519f0 474820010203
63fe0529 4749 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4750 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4751 based file) to ensure #include space does not get confused.
f78888c7 4752 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4753 platforms so builds fail. (NeXT being a well known one)
63fe0529 4754
547519f0 475520010202
61e96248 4756 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4757 <vinschen@redhat.com>
71301416 4758 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4759 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4760
547519f0 476120010201
ad5075bd 4762 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4763 changes have occured to any of the supporting code. Patch by
4764 Roumen Petrov <roumen.petrov@skalasoft.com>
4765
9c8dbb1b 476620010131
37845585 4767 - (djm) OpenBSD CVS Sync:
4768 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4769 [sshconnect.c]
4770 Make warning message a little more consistent. ok markus@
8c89dd2b 4771 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4772 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4773 respectively.
c59dc6bd 4774 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4775 passwords.
9c8dbb1b 4776 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4777 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4778 assocated.
37845585 4779
9c8dbb1b 478020010130
39929cdb 4781 - (djm) OpenBSD CVS Sync:
4782 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4783 [channels.c channels.h clientloop.c serverloop.c]
4784 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4785 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4786 [canohost.c canohost.h channels.c clientloop.c]
4787 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4788 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4789 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4790 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4791 pkcs#1 attack
ae810de7 4792 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4793 [ssh.1 ssh.c]
4794 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4795 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4796
9c8dbb1b 479720010129
f29ef605 4798 - (stevesk) sftp-server.c: use %lld vs. %qd
4799
cb9da0fc 480020010128
4801 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4802 - (bal) OpenBSD Sync
9bd5b720 4803 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4804 [dispatch.c]
4805 re-keying is not supported; ok deraadt@
5fb622e4 4806 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4807 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4808 cleanup AUTHORS sections
9bd5b720 4809 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4810 [sshd.c sshd.8]
9bd5b720 4811 remove -Q, no longer needed
4812 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4813 [readconf.c ssh.1]
9bd5b720 4814 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4815 ok markus@
6f37606e 4816 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4817 [sshd.8]
6f37606e 4818 spelling. ok markus@
95f4ccfb 4819 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4820 [xmalloc.c]
4821 use size_t for strlen() return. ok markus@
6f37606e 4822 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4823 [authfile.c]
4824 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4825 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4826 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4827 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4828 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4829 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4830 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4831 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4832 $OpenBSD$
b0e305c9 4833 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4834
c9606e03 483520010126
61e96248 4836 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4837 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4838 - (bal) OpenBSD Sync
4839 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4840 [ssh-agent.c]
4841 call _exit() in signal handler
c9606e03 4842
d7d5f0b2 484320010125
4844 - (djm) Sync bsd-* support files:
4845 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4846 [rresvport.c bindresvport.c]
61e96248 4847 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4848 agreed on, which will be happy for the future. bindresvport_sa() for
4849 sockaddr *, too. docs later..
4850 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4851 [bindresvport.c]
61e96248 4852 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4853 the actual family being processed
e1dd3a7a 4854 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4855 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4856 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4857 - (bal) OpenBSD Resync
4858 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4859 [channels.c]
4860 missing freeaddrinfo(); ok markus@
d7d5f0b2 4861
556eb464 486220010124
4863 - (bal) OpenBSD Resync
4864 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4865 [ssh.h]
61e96248 4866 nuke comment
1aecda34 4867 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4868 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4869 patch by Tim Rice <tim@multitalents.net>
4870 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4871 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4872
effa6591 487320010123
4874 - (bal) regexp.h typo in configure.in. Should have been regex.h
4875 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4876 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4877 - (bal) OpenBSD Resync
4878 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4879 [auth-krb4.c sshconnect1.c]
4880 only AFS needs radix.[ch]
4881 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4882 [auth2.c]
4883 no need to include; from mouring@etoh.eviladmin.org
4884 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4885 [key.c]
4886 free() -> xfree(); ok markus@
4887 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4888 [sshconnect2.c sshd.c]
4889 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4890 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4891 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4892 sshconnect1.c sshconnect2.c sshd.c]
4893 rename skey -> challenge response.
4894 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4895
effa6591 4896
42f11eb2 489720010122
4898 - (bal) OpenBSD Resync
4899 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4900 [servconf.c ssh.h sshd.c]
4901 only auth-chall.c needs #ifdef SKEY
4902 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4903 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4904 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4905 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4906 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4907 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4908 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4909 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4910 [sshd.8]
4911 fix typo; from stevesk@
4912 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4913 [ssh-dss.c]
61e96248 4914 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4915 stevesk@
4916 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4917 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4918 pass the filename to auth_parse_options()
61e96248 4919 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4920 [readconf.c]
4921 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4922 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4923 [sshconnect2.c]
4924 dh_new_group() does not return NULL. ok markus@
4925 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4926 [ssh-add.c]
61e96248 4927 do not loop forever if askpass does not exist; from
42f11eb2 4928 andrew@pimlott.ne.mediaone.net
4929 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4930 [servconf.c]
4931 Check for NULL return from strdelim; ok markus
4932 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4933 [readconf.c]
4934 KNF; ok markus
4935 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4936 [ssh-keygen.1]
4937 remove -R flag; ok markus@
4938 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4939 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4940 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4941 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4942 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4943 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4944 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4945 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4946 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4947 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4948 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4949 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4950 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4951 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4952 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4953 #includes. rename util.[ch] -> misc.[ch]
4954 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4955 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4956 conflict when compiling for non-kerb install
4957 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4958 on 1/19.
4959
6005a40c 496020010120
4961 - (bal) OpenBSD Resync
4962 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4963 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4964 only auth-chall.c needs #ifdef SKEY
47af6577 4965 - (bal) Slight auth2-pam.c clean up.
4966 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4967 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4968
922e6493 496920010119
4970 - (djm) Update versions in RPM specfiles
59c97189 4971 - (bal) OpenBSD Resync
4972 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4973 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4974 sshd.8 sshd.c]
61e96248 4975 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4976 systems
4977 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4978 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4979 session.h sshconnect1.c]
4980 1) removes fake skey from sshd, since this will be much
4981 harder with /usr/libexec/auth/login_XXX
4982 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4983 3) make addition of BSD_AUTH and other challenge reponse methods
4984 easier.
4985 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4986 [auth-chall.c auth2-chall.c]
4987 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4988 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4989 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4990 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4991 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4992
b5c334cc 499320010118
4994 - (bal) Super Sized OpenBSD Resync
4995 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4996 [sshd.c]
4997 maxfd+1
4998 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4999 [ssh-keygen.1]
5000 small ssh-keygen manpage cleanup; stevesk@pobox.com
5001 - markus@cvs.openbsd.org 2001/01/13 18:03:07
5002 [scp.c ssh-keygen.c sshd.c]
5003 getopt() returns -1 not EOF; stevesk@pobox.com
5004 - markus@cvs.openbsd.org 2001/01/13 18:06:54
5005 [ssh-keyscan.c]
5006 use SSH_DEFAULT_PORT; from stevesk@pobox.com
5007 - markus@cvs.openbsd.org 2001/01/13 18:12:47
5008 [ssh-keyscan.c]
5009 free() -> xfree(); fix memory leak; from stevesk@pobox.com
5010 - markus@cvs.openbsd.org 2001/01/13 18:14:13
5011 [ssh-add.c]
5012 typo, from stevesk@sweden.hp.com
5013 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 5014 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 5015 split out keepalive from packet_interactive (from dale@accentre.com)
5016 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
5017 - markus@cvs.openbsd.org 2001/01/13 18:36:45
5018 [packet.c packet.h]
5019 reorder, typo
5020 - markus@cvs.openbsd.org 2001/01/13 18:38:00
5021 [auth-options.c]
5022 fix comment
5023 - markus@cvs.openbsd.org 2001/01/13 18:43:31
5024 [session.c]
5025 Wall
61e96248 5026 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 5027 [clientloop.h clientloop.c ssh.c]
5028 move callback to headerfile
5029 - markus@cvs.openbsd.org 2001/01/15 21:40:10
5030 [ssh.c]
5031 use log() instead of stderr
5032 - markus@cvs.openbsd.org 2001/01/15 21:43:51
5033 [dh.c]
5034 use error() not stderr!
5035 - markus@cvs.openbsd.org 2001/01/15 21:45:29
5036 [sftp-server.c]
5037 rename must fail if newpath exists, debug off by default
5038 - markus@cvs.openbsd.org 2001/01/15 21:46:38
5039 [sftp-server.c]
5040 readable long listing for sftp-server, ok deraadt@
5041 - markus@cvs.openbsd.org 2001/01/16 19:20:06
5042 [key.c ssh-rsa.c]
61e96248 5043 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
5044 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
5045 since they are in the wrong format, too. they must be removed from
b5c334cc 5046 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 5047 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
5048 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 5049 BN_num_bits(rsa->n) >= 768.
5050 - markus@cvs.openbsd.org 2001/01/16 20:54:27
5051 [sftp-server.c]
5052 remove some statics. simpler handles; idea from nisse@lysator.liu.se
5053 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
5054 [bufaux.c radix.c sshconnect.h sshconnect1.c]
5055 indent
5056 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
5057 be missing such feature.
5058
61e96248 5059
52ce34a2 506020010117
5061 - (djm) Only write random seed file at exit
717057b6 5062 - (djm) Make PAM support optional, enable with --with-pam
61e96248 5063 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 5064 provides a crypt() of its own)
5065 - (djm) Avoid a warning in bsd-bindresvport.c
5066 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 5067 can cause weird segfaults errors on Solaris
8694a1ce 5068 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 5069 - (djm) Add --with-pam to RPM spec files
52ce34a2 5070
2fd3c144 507120010115
5072 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 5073 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 5074
63b68889 507520010114
5076 - (stevesk) initial work for OpenBSD "support supplementary group in
5077 {Allow,Deny}Groups" patch:
5078 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
5079 - add bsd-getgrouplist.h
5080 - new files groupaccess.[ch]
5081 - build but don't use yet (need to merge auth.c changes)
c6a69271 5082 - (stevesk) complete:
5083 - markus@cvs.openbsd.org 2001/01/13 11:56:48
5084 [auth.c sshd.8]
5085 support supplementary group in {Allow,Deny}Groups
5086 from stevesk@pobox.com
61e96248 5087
f546c780 508820010112
5089 - (bal) OpenBSD Sync
5090 - markus@cvs.openbsd.org 2001/01/10 22:56:22
5091 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
5092 cleanup sftp-server implementation:
547519f0 5093 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
5094 parse SSH2_FILEXFER_ATTR_EXTENDED
5095 send SSH2_FX_EOF if readdir returns no more entries
5096 reply to SSH2_FXP_EXTENDED message
5097 use #defines from the draft
5098 move #definations to sftp.h
f546c780 5099 more info:
61e96248 5100 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 5101 - markus@cvs.openbsd.org 2001/01/10 19:43:20
5102 [sshd.c]
5103 XXX - generate_empheral_server_key() is not safe against races,
61e96248 5104 because it calls log()
f546c780 5105 - markus@cvs.openbsd.org 2001/01/09 21:19:50
5106 [packet.c]
5107 allow TCP_NDELAY for ipv6; from netbsd via itojun@
5108
9548d6c8 510920010110
5110 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
5111 Bladt Norbert <Norbert.Bladt@adi.ch>
5112
af972861 511320010109
5114 - (bal) Resync CVS ID of cli.c
4b80e97b 5115 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
5116 code.
eea39c02 5117 - (bal) OpenBSD Sync
5118 - markus@cvs.openbsd.org 2001/01/08 22:29:05
5119 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
5120 sshd_config version.h]
5121 implement option 'Banner /etc/issue.net' for ssh2, move version to
5122 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
5123 is enabled).
5124 - markus@cvs.openbsd.org 2001/01/08 22:03:23
5125 [channels.c ssh-keyscan.c]
5126 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
5127 - markus@cvs.openbsd.org 2001/01/08 21:55:41
5128 [sshconnect1.c]
5129 more cleanups and fixes from stevesk@pobox.com:
5130 1) try_agent_authentication() for loop will overwrite key just
5131 allocated with key_new(); don't alloc
5132 2) call ssh_close_authentication_connection() before exit
5133 try_agent_authentication()
5134 3) free mem on bad passphrase in try_rsa_authentication()
5135 - markus@cvs.openbsd.org 2001/01/08 21:48:17
5136 [kex.c]
5137 missing free; thanks stevesk@pobox.com
f1c4659d 5138 - (bal) Detect if clock_t structure exists, if not define it.
5139 - (bal) Detect if O_NONBLOCK exists, if not define it.
5140 - (bal) removed news4-posix.h (now empty)
5141 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
5142 instead of 'int'
adc83ebf 5143 - (stevesk) sshd_config: sync
4f771a33 5144 - (stevesk) defines.h: remove spurious ``;''
af972861 5145
bbcf899f 514620010108
5147 - (bal) Fixed another typo in cli.c
5148 - (bal) OpenBSD Sync
5149 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5150 [cli.c]
5151 typo
5152 - markus@cvs.openbsd.org 2001/01/07 21:26:55
5153 [cli.c]
5154 missing free, stevesk@pobox.com
5155 - markus@cvs.openbsd.org 2001/01/07 19:06:25
5156 [auth1.c]
5157 missing free, stevesk@pobox.com
5158 - markus@cvs.openbsd.org 2001/01/07 11:28:04
5159 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
5160 ssh.h sshd.8 sshd.c]
5161 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
5162 syslog priority changes:
5163 fatal() LOG_ERR -> LOG_CRIT
5164 log() LOG_INFO -> LOG_NOTICE
b8c37305 5165 - Updated TODO
bbcf899f 5166
9616313f 516720010107
5168 - (bal) OpenBSD Sync
5169 - markus@cvs.openbsd.org 2001/01/06 11:23:27
5170 [ssh-rsa.c]
5171 remove unused
5172 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
5173 [ssh-keyscan.1]
5174 missing .El
5175 - markus@cvs.openbsd.org 2001/01/04 22:41:03
5176 [session.c sshconnect.c]
5177 consistent use of _PATH_BSHELL; from stevesk@pobox.com
5178 - djm@cvs.openbsd.org 2001/01/04 22:35:32
5179 [ssh.1 sshd.8]
5180 Mention AES as available SSH2 Cipher; ok markus
5181 - markus@cvs.openbsd.org 2001/01/04 22:25:58
5182 [sshd.c]
5183 sync usage()/man with defaults; from stevesk@pobox.com
5184 - markus@cvs.openbsd.org 2001/01/04 22:21:26
5185 [sshconnect2.c]
5186 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
5187 that prints a banner (e.g. /etc/issue.net)
61e96248 5188
1877dc0c 518920010105
5190 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 5191 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 5192
488c06c8 519320010104
5194 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
5195 work by Chris Vaughan <vaughan99@yahoo.com>
5196
7c49df64 519720010103
5198 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
5199 tree (mainly positioning)
5200 - (bal) OpenSSH CVS Update
5201 - markus@cvs.openbsd.org 2001/01/02 20:41:02
5202 [packet.c]
5203 log remote ip on disconnect; PR 1600 from jcs@rt.fm
5204 - markus@cvs.openbsd.org 2001/01/02 20:50:56
5205 [sshconnect.c]
61e96248 5206 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 5207 ip_status == HOST_CHANGED
61e96248 5208 - (bal) authfile.c: Synced CVS ID tag
2c523de9 5209 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
5210 - (bal) Disable sftp-server if no 64bit int support exists. Based on
5211 patch by Tim Rice <tim@multitalents.net>
5212 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
5213 and sftp-server.8 manpage.
7c49df64 5214
a421e945 521520010102
5216 - (bal) OpenBSD CVS Update
5217 - markus@cvs.openbsd.org 2001/01/01 14:52:49
5218 [scp.c]
5219 use shared fatal(); from stevesk@pobox.com
5220
0efc80a7 522120001231
5222 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
5223 for multiple reasons.
b1335fdf 5224 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 5225
efcae5b1 522620001230
5227 - (bal) OpenBSD CVS Update
5228 - markus@cvs.openbsd.org 2000/12/28 18:58:30
5229 [ssh-keygen.c]
5230 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 5231 - markus@cvs.openbsd.org 2000/12/29 22:19:13
5232 [channels.c]
5233 missing xfree; from vaughan99@yahoo.com
efcae5b1 5234 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 5235 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 5236 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 5237 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 5238 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 5239 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 5240
524120001229
61e96248 5242 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 5243 Kurz <shorty@debian.org>
8abcdba4 5244 - (bal) OpenBSD CVS Update
5245 - markus@cvs.openbsd.org 2000/12/28 14:25:51
5246 [auth.h auth2.c]
5247 count authentication failures only
5248 - markus@cvs.openbsd.org 2000/12/28 14:25:03
5249 [sshconnect.c]
5250 fingerprint for MITM attacks, too.
5251 - markus@cvs.openbsd.org 2000/12/28 12:03:57
5252 [sshd.8 sshd.c]
5253 document -D
5254 - markus@cvs.openbsd.org 2000/12/27 14:19:21
5255 [serverloop.c]
5256 less chatty
5257 - markus@cvs.openbsd.org 2000/12/27 12:34
5258 [auth1.c sshconnect2.c sshd.c]
5259 typo
5260 - markus@cvs.openbsd.org 2000/12/27 12:30:19
5261 [readconf.c readconf.h ssh.1 sshconnect.c]
5262 new option: HostKeyAlias: allow the user to record the host key
5263 under a different name. This is useful for ssh tunneling over
5264 forwarded connections or if you run multiple sshd's on different
5265 ports on the same machine.
5266 - markus@cvs.openbsd.org 2000/12/27 11:51:53
5267 [ssh.1 ssh.c]
5268 multiple -t force pty allocation, document ORIGINAL_COMMAND
5269 - markus@cvs.openbsd.org 2000/12/27 11:41:31
5270 [sshd.8]
5271 update for ssh-2
c52c7082 5272 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
5273 fix merge.
0dd78cd8 5274
8f523d67 527520001228
5276 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
5277 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 5278 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 5279 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
5280 header. Patch by Tim Rice <tim@multitalents.net>
5281 - Updated TODO w/ known HP/UX issue
5282 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
5283 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 5284
b03bd394 528520001227
61e96248 5286 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 5287 Takumi Yamane <yamtak@b-session.com>
5288 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 5289 by Corinna Vinschen <vinschen@redhat.com>
5290 - (djm) Fix catman-do target for non-bash
61e96248 5291 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 5292 Takumi Yamane <yamtak@b-session.com>
5293 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 5294 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 5295 - (djm) Fix catman-do target for non-bash
61e96248 5296 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
5297 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 5298 'RLIMIT_NOFILE'
61e96248 5299 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
5300 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 5301 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 5302
8d88011e 530320001223
5304 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
5305 if a change to config.h has occurred. Suggested by Gert Doering
5306 <gert@greenie.muc.de>
5307 - (bal) OpenBSD CVS Update:
5308 - markus@cvs.openbsd.org 2000/12/22 16:49:40
5309 [ssh-keygen.c]
5310 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
5311
1e3b8b07 531220001222
5313 - Updated RCSID for pty.c
5314 - (bal) OpenBSD CVS Updates:
5315 - markus@cvs.openbsd.org 2000/12/21 15:10:16
5316 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
5317 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
5318 - markus@cvs.openbsd.org 2000/12/20 19:26:56
5319 [authfile.c]
5320 allow ssh -i userkey for root
5321 - markus@cvs.openbsd.org 2000/12/20 19:37:21
5322 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
5323 fix prototypes; from stevesk@pobox.com
5324 - markus@cvs.openbsd.org 2000/12/20 19:32:08
5325 [sshd.c]
5326 init pointer to NULL; report from Jan.Ivan@cern.ch
5327 - markus@cvs.openbsd.org 2000/12/19 23:17:54
5328 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
5329 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
5330 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
5331 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
5332 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
5333 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
5334 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
5335 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
5336 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
5337 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
5338 unsigned' with u_char.
5339
67b0facb 534020001221
5341 - (stevesk) OpenBSD CVS updates:
5342 - markus@cvs.openbsd.org 2000/12/19 15:43:45
5343 [authfile.c channels.c sftp-server.c ssh-agent.c]
5344 remove() -> unlink() for consistency
5345 - markus@cvs.openbsd.org 2000/12/19 15:48:09
5346 [ssh-keyscan.c]
5347 replace <ssl/x.h> with <openssl/x.h>
5348 - markus@cvs.openbsd.org 2000/12/17 02:33:40
5349 [uidswap.c]
5350 typo; from wsanchez@apple.com
61e96248 5351
adeebd37 535220001220
61e96248 5353 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 5354 and Linux-PAM. Based on report and fix from Andrew Morgan
5355 <morgan@transmeta.com>
5356
f072c47a 535720001218
5358 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 5359 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
5360 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 5361
731c1541 536220001216
5363 - (stevesk) OpenBSD CVS updates:
5364 - markus@cvs.openbsd.org 2000/12/16 02:53:57
5365 [scp.c]
5366 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
5367 - markus@cvs.openbsd.org 2000/12/16 02:39:57
5368 [scp.c]
5369 unused; from stevesk@pobox.com
5370
227e8e86 537120001215
9853409f 5372 - (stevesk) Old OpenBSD patch wasn't completely applied:
5373 - markus@cvs.openbsd.org 2000/01/24 22:11:20
5374 [scp.c]
5375 allow '.' in usernames; from jedgar@fxp.org
227e8e86 5376 - (stevesk) OpenBSD CVS updates:
5377 - markus@cvs.openbsd.org 2000/12/13 16:26:53
5378 [ssh-keyscan.c]
5379 fatal already adds \n; from stevesk@pobox.com
5380 - markus@cvs.openbsd.org 2000/12/13 16:25:44
5381 [ssh-agent.c]
5382 remove redundant spaces; from stevesk@pobox.com
5383 - ho@cvs.openbsd.org 2000/12/12 15:50:21
5384 [pty.c]
5385 When failing to set tty owner and mode on a read-only filesystem, don't
5386 abort if the tty already has correct owner and reasonably sane modes.
5387 Example; permit 'root' to login to a firewall with read-only root fs.
5388 (markus@ ok)
5389 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
5390 [pty.c]
5391 KNF
6ffc9c88 5392 - markus@cvs.openbsd.org 2000/12/12 14:45:21
5393 [sshd.c]
5394 source port < 1024 is no longer required for rhosts-rsa since it
5395 adds no additional security.
5396 - markus@cvs.openbsd.org 2000/12/12 16:11:49
5397 [ssh.1 ssh.c]
5398 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
5399 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
5400 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 5401 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
5402 [scp.c]
5403 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 5404 - provos@cvs.openbsd.org 2000/12/15 10:30:15
5405 [kex.c kex.h sshconnect2.c sshd.c]
5406 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 5407
6c935fbd 540820001213
5409 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
5410 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 5411 - (stevesk) OpenBSD CVS update:
1fe6a48f 5412 - markus@cvs.openbsd.org 2000/12/12 15:30:02
5413 [ssh-keyscan.c ssh.c sshd.c]
61e96248 5414 consistently use __progname; from stevesk@pobox.com
6c935fbd 5415
367d1840 541620001211
5417 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
5418 patch to install ssh-keyscan manpage. Patch by Pekka Savola
5419 <pekka@netcore.fi>
e3a70753 5420 - (bal) OpenbSD CVS update
5421 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5422 [sshconnect1.c]
5423 always request new challenge for skey/tis-auth, fixes interop with
5424 other implementations; report from roth@feep.net
367d1840 5425
6b523bae 542620001210
5427 - (bal) OpenBSD CVS updates
61e96248 5428 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5429 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5430 undo rijndael changes
61e96248 5431 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5432 [rijndael.c]
5433 fix byte order bug w/o introducing new implementation
61e96248 5434 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5435 [sftp-server.c]
5436 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5437 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5438 [ssh-agent.c]
5439 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5440 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5441 [compat.c]
5442 remove unnecessary '\n'
6b523bae 5443
ce9c0b75 544420001209
6b523bae 5445 - (bal) OpenBSD CVS updates:
61e96248 5446 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5447 [ssh.1]
5448 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5449
f72fc97f 545020001207
6b523bae 5451 - (bal) OpenBSD CVS updates:
61e96248 5452 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5453 [compat.c compat.h packet.c]
5454 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5455 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5456 [rijndael.c]
5457 unexpand(1)
61e96248 5458 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5459 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5460 new rijndael implementation. fixes endian bugs
f72fc97f 5461
97fb6912 546220001206
6b523bae 5463 - (bal) OpenBSD CVS updates:
97fb6912 5464 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5465 [channels.c channels.h clientloop.c serverloop.c]
5466 async connects for -R/-L; ok deraadt@
5467 - todd@cvs.openssh.org 2000/12/05 16:47:28
5468 [sshd.c]
5469 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5470 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5471 have it (used in ssh-keyscan).
227e8e86 5472 - (stevesk) OpenBSD CVS update:
f20255cb 5473 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5474 [ssh-keyscan.c]
5475 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5476
f6fdbddf 547720001205
6b523bae 5478 - (bal) OpenBSD CVS updates:
f6fdbddf 5479 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5480 [ssh-keyscan.c ssh-keyscan.1]
5481 David Maziere's ssh-keyscan, ok niels@
5482 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5483 to the recent OpenBSD source tree.
835d2104 5484 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5485
cbc5abf9 548620001204
5487 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5488 defining -POSIX.
5489 - (bal) OpenBSD CVS updates:
5490 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5491 [compat.c]
5492 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5493 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5494 [compat.c]
61e96248 5495 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5496 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5497 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5498 [auth2.c compat.c compat.h sshconnect2.c]
5499 support f-secure/ssh.com 2.0.12; ok niels@
5500
0b6fbf03 550120001203
cbc5abf9 5502 - (bal) OpenBSD CVS updates:
0b6fbf03 5503 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5504 [channels.c]
61e96248 5505 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5506 ok neils@
5507 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5508 [cipher.c]
5509 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5510 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5511 [ssh-agent.c]
5512 agents must not dump core, ok niels@
61e96248 5513 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5514 [ssh.1]
5515 T is for both protocols
5516 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5517 [ssh.1]
5518 typo; from green@FreeBSD.org
5519 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5520 [ssh.c]
5521 check -T before isatty()
5522 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5523 [sshconnect.c]
61e96248 5524 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5525 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5526 [sshconnect.c]
5527 disable agent/x11/port fwding if hostkey has changed; ok niels@
5528 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5529 [sshd.c]
5530 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5531 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5532 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5533 PAM authentication using KbdInteractive.
5534 - (djm) Added another TODO
0b6fbf03 5535
90f4078a 553620001202
5537 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5538 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5539 <mstone@cs.loyola.edu>
5540
dcef6523 554120001129
7062c40f 5542 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5543 if there are background children with open fds.
c193d002 5544 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5545 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5546 still fail during compilation of sftp-server).
5547 - (djm) Fail if ar is not found during configure
c523303b 5548 - (djm) OpenBSD CVS updates:
5549 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5550 [sshd.8]
5551 talk about /etc/primes, okay markus@
5552 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5553 [ssh.c sshconnect1.c sshconnect2.c]
5554 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5555 defaults
5556 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5557 [sshconnect1.c]
5558 reorder check for illegal ciphers, bugreport from espie@
5559 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5560 [ssh-keygen.c ssh.h]
5561 print keytype when generating a key.
5562 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5563 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5564 more manpage paths in fixpaths calls
5565 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5566 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5567
e879a080 556820001125
5569 - (djm) Give up privs when reading seed file
5570
d343d900 557120001123
5572 - (bal) Merge OpenBSD changes:
5573 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5574 [auth-options.c]
61e96248 5575 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5576 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5577 [dh.c]
5578 do not use perror() in sshd, after child is forked()
5579 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5580 [auth-rsa.c]
5581 parse option only if key matches; fix some confusing seen by the client
5582 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5583 [session.c]
5584 check no_agent_forward_flag for ssh-2, too
5585 - markus@cvs.openbsd.org 2000/11/15
5586 [ssh-agent.1]
5587 reorder SYNOPSIS; typo, use .It
5588 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5589 [ssh-agent.c]
5590 do not reorder keys if a key is removed
5591 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5592 [ssh.c]
61e96248 5593 just ignore non existing user keys
d343d900 5594 - millert@cvs.openbsd.org 200/11/15 20:24:43
5595 [ssh-keygen.c]
5596 Add missing \n at end of error message.
5597
0b49a754 559820001122
5599 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5600 are compilable.
5601 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5602
fab2e5d3 560320001117
5604 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5605 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5606 - (stevesk) Reworked progname support.
260d427b 5607 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5608 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5609
c2207f11 561020001116
5611 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5612 releases.
5613 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5614 <roth@feep.net>
5615
3d398e04 561620001113
61e96248 5617 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5618 contrib/README
fa08c86b 5619 - (djm) Merge OpenBSD changes:
5620 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5621 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5622 [session.c ssh.c]
5623 agent forwarding and -R for ssh2, based on work from
5624 jhuuskon@messi.uku.fi
5625 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5626 [ssh.c sshconnect.c sshd.c]
5627 do not disabled rhosts(rsa) if server port > 1024; from
5628 pekkas@netcore.fi
5629 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5630 [sshconnect.c]
5631 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5632 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5633 [auth1.c]
5634 typo; from mouring@pconline.com
5635 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5636 [ssh-agent.c]
5637 off-by-one when removing a key from the agent
5638 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5639 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5640 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5641 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5642 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5643 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5644 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5645 add support for RSA to SSH2. please test.
5646 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5647 RSA and DSA are used by SSH2.
5648 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5649 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5650 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5651 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5652 - (djm) Change to interim version
5733a41a 5653 - (djm) Fix RPM spec file stupidity
6fff1ac4 5654 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5655
d287c664 565620001112
5657 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5658 Phillips Porch <root@theporch.com>
3d398e04 5659 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5660 <dcp@sgi.com>
a3bf38d0 5661 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5662 failed ioctl(TIOCSCTTY) call.
d287c664 5663
3c4d4fef 566420001111
5665 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5666 packaging files
35325fd4 5667 - (djm) Fix new Makefile.in warnings
61e96248 5668 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5669 promoted to type int. Report and fix from Dan Astoorian
027bf205 5670 <djast@cs.toronto.edu>
61e96248 5671 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5672 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5673
3e366738 567420001110
5675 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5676 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5677 - (bal) Added in check to verify S/Key library is being detected in
5678 configure.in
61e96248 5679 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5680 Patch by Mark Miller <markm@swoon.net>
5681 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5682 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5683 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5684
373998a4 568520001107
e506ee73 5686 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5687 Mark Miller <markm@swoon.net>
373998a4 5688 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5689 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5690 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5691 Mark D. Roth <roth@feep.net>
373998a4 5692
ac89998a 569320001106
5694 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5695 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5696 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5697 maintained FAQ on www.openssh.com
73bd30fe 5698 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5699 <pekkas@netcore.fi>
5700 - (djm) Don't need X11-askpass in RPM spec file if building without it
5701 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5702 - (djm) Release 2.3.0p1
97b378bf 5703 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5704 Asplund <aspa@kronodoc.fi>
5705 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5706
b850ecd9 570720001105
5708 - (bal) Sync with OpenBSD:
5709 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5710 [compat.c]
5711 handle all old openssh versions
5712 - markus@cvs.openbsd.org 2000/10/31 13:1853
5713 [deattack.c]
5714 so that large packets do not wrap "n"; from netbsd
5715 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5716 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5717 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5718 setsid() into more common files
96054e6f 5719 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5720 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5721 bsd-waitpid.c
b850ecd9 5722
75b90ced 572320001029
5724 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5725 - (stevesk) Create contrib/cygwin/ directory; patch from
5726 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5727 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5728 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5729
344f2b94 573020001028
61e96248 5731 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5732 <Philippe.WILLEM@urssaf.fr>
240ae474 5733 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5734 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5735 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5736 - (djm) Sync with OpenBSD:
5737 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5738 [ssh.1]
5739 fixes from pekkas@netcore.fi
5740 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5741 [atomicio.c]
5742 return number of characters processed; ok deraadt@
5743 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5744 [atomicio.c]
5745 undo
5746 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5747 [scp.c]
5748 replace atomicio(read,...) with read(); ok deraadt@
5749 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5750 [session.c]
5751 restore old record login behaviour
5752 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5753 [auth-skey.c]
5754 fmt string problem in unused code
5755 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5756 [sshconnect2.c]
5757 don't reference freed memory. okay deraadt@
5758 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5759 [canohost.c]
5760 typo, eramore@era-t.ericsson.se; ok niels@
5761 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5762 [cipher.c]
5763 non-alignment dependent swap_bytes(); from
5764 simonb@wasabisystems.com/netbsd
5765 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5766 [compat.c]
5767 add older vandyke products
5768 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5769 [channels.c channels.h clientloop.c serverloop.c session.c]
5770 [ssh.c util.c]
61e96248 5771 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5772 client ttys).
344f2b94 5773
ddc49b5c 577420001027
5775 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5776
48e7916f 577720001025
5778 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5779 builtin entropy code to read it.
5780 - (djm) Prefer builtin regex to PCRE.
00937921 5781 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5782 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5783 <proski@gnu.org>
48e7916f 5784
8dcda1e3 578520001020
5786 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5787 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5788 is more correct then current version.
8dcda1e3 5789
f5af5cd5 579020001018
5791 - (stevesk) Add initial support for setproctitle(). Current
5792 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5793 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5794
2f31bdd6 579520001017
5796 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5797 <vinschen@cygnus.com>
ba7a3f40 5798 - (djm) Don't rely on atomicio's retval to determine length of askpass
5799 supplied passphrase. Problem report from Lutz Jaenicke
5800 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5801 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5802 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5803 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5804
33de75a3 580520001016
5806 - (djm) Sync with OpenBSD:
5807 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5808 [cipher.c]
5809 debug3
5810 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5811 [scp.c]
5812 remove spaces from arguments; from djm@mindrot.org
5813 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5814 [ssh.1]
5815 Cipher is for SSH-1 only
5816 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5817 [servconf.c servconf.h serverloop.c session.c sshd.8]
5818 AllowTcpForwarding; from naddy@
5819 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5820 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5821 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5822 needs to be changed for interoperability reasons
5823 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5824 [auth-rsa.c]
5825 do not send RSA challenge if key is not allowed by key-options; from
5826 eivind@ThinkSec.com
5827 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5828 [rijndael.c session.c]
5829 typos; from stevesk@sweden.hp.com
5830 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5831 [rijndael.c]
5832 typo
61e96248 5833 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5834 through diffs
61e96248 5835 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5836 <pekkas@netcore.fi>
aa0289fe 5837 - (djm) Update version in Redhat spec file
61e96248 5838 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5839 Redhat 7.0 spec file
5b2d4b75 5840 - (djm) Make inability to read/write PRNG seedfile non-fatal
5841
33de75a3 5842
4d670c24 584320001015
5844 - (djm) Fix ssh2 hang on background processes at logout.
5845
71dfaf1c 584620001014
443172c4 5847 - (bal) Add support for realpath and getcwd for platforms with broken
5848 or missing realpath implementations for sftp-server.
5849 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5850 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5851 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5852 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5853 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5854 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5855 - (djm) Big OpenBSD sync:
5856 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5857 [log.c]
5858 allow loglevel debug
5859 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5860 [packet.c]
5861 hmac->mac
5862 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5863 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5864 move fake-auth from auth1.c to individual auth methods, disables s/key in
5865 debug-msg
5866 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5867 ssh.c
5868 do not resolve canonname, i have no idea why this was added oin ossh
5869 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5870 ssh-keygen.1 ssh-keygen.c
5871 -X now reads private ssh.com DSA keys, too.
5872 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5873 auth-options.c
5874 clear options on every call.
5875 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5876 authfd.c authfd.h
5877 interop with ssh-agent2, from <res@shore.net>
5878 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5879 compat.c
5880 use rexexp for version string matching
5881 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5882 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5883 First rough implementation of the diffie-hellman group exchange. The
5884 client can ask the server for bigger groups to perform the diffie-hellman
5885 in, thus increasing the attack complexity when using ciphers with longer
5886 keys. University of Windsor provided network, T the company.
5887 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5888 [auth-rsa.c auth2.c]
5889 clear auth options unless auth sucessfull
5890 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5891 [auth-options.h]
5892 clear auth options unless auth sucessfull
5893 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5894 [scp.1 scp.c]
5895 support 'scp -o' with help from mouring@pconline.com
5896 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5897 [dh.c]
5898 Wall
5899 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5900 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5901 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5902 add support for s/key (kbd-interactive) to ssh2, based on work by
5903 mkiernan@avantgo.com and me
5904 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5905 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5906 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5907 [sshconnect2.c sshd.c]
5908 new cipher framework
5909 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5910 [cipher.c]
5911 remove DES
5912 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5913 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5914 enable DES in SSH-1 clients only
5915 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5916 [kex.h packet.c]
5917 remove unused
5918 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5919 [sshd.c]
5920 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5921 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5922 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5923 rijndael/aes support
5924 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5925 [sshd.8]
5926 more info about -V
5927 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5928 [myproposal.h]
5929 prefer no compression
3ed32516 5930 - (djm) Fix scp user@host handling
5931 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5932 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5933 u_intXX_t types on all platforms.
9ea53ba5 5934 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5935 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5936 be bypassed.
f5665f6f 5937 - (stevesk) Display correct path to ssh-askpass in configure output.
5938 Report from Lutz Jaenicke.
71dfaf1c 5939
ebd782f7 594020001007
5941 - (stevesk) Print PAM return value in PAM log messages to aid
5942 with debugging.
97994d32 5943 - (stevesk) Fix detection of pw_class struct member in configure;
5944 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5945
47a134c1 594620001002
5947 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5948 - (djm) Add host system and CC to end-of-configure report. Suggested by
5949 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5950
7322ef0e 595120000931
5952 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5953
6ac7829a 595420000930
b6490dcb 5955 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5956 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5957 Ben Lindstrom <mouring@pconline.com>
5958 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5959 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5960 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5961 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5962 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5963 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5964 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5965 - (djm) Add LICENSE to RPM spec files
de273eef 5966 - (djm) CVS OpenBSD sync:
5967 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5968 [clientloop.c]
5969 use debug2
5970 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5971 [auth2.c sshconnect2.c]
5972 use key_type()
5973 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5974 [channels.c]
5975 debug -> debug2 cleanup
61e96248 5976 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5977 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5978 <Alain.St-Denis@ec.gc.ca>
61e96248 5979 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5980 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5981 J. Barry <don@astro.cornell.edu>
6ac7829a 5982
c5d85828 598320000929
5984 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5985 - (djm) Another off-by-one fix from Pavel Kankovsky
5986 <peak@argo.troja.mff.cuni.cz>
22d89d24 5987 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5988 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5989 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5990 <tim@multitalents.net>
c5d85828 5991
6fd7f731 599220000926
5993 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5994 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5995 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5996 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5997
2f125ca1 599820000924
5999 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
6000 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 6001 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
6002 <markm@swoon.net>
2f125ca1 6003
764d4113 600420000923
61e96248 6005 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 6006 <stevesk@sweden.hp.com>
777319db 6007 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 6008 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 6009 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 6010 <stevesk@sweden.hp.com>
e79b44e1 6011 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 6012 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 6013 Michael Stone <mstone@cs.loyola.edu>
188adeb2 6014 - (djm) OpenBSD CVS sync:
6015 - markus@cvs.openbsd.org 2000/09/17 09:38:59
6016 [sshconnect2.c sshd.c]
6017 fix DEBUG_KEXDH
6018 - markus@cvs.openbsd.org 2000/09/17 09:52:51
6019 [sshconnect.c]
6020 yes no; ok niels@
6021 - markus@cvs.openbsd.org 2000/09/21 04:55:11
6022 [sshd.8]
6023 typo
6024 - markus@cvs.openbsd.org 2000/09/21 05:03:54
6025 [serverloop.c]
6026 typo
6027 - markus@cvs.openbsd.org 2000/09/21 05:11:42
6028 scp.c
6029 utime() to utimes(); mouring@pconline.com
6030 - markus@cvs.openbsd.org 2000/09/21 05:25:08
6031 sshconnect2.c
6032 change login logic in ssh2, allows plugin of other auth methods
6033 - markus@cvs.openbsd.org 2000/09/21 05:25:35
6034 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
6035 [serverloop.c]
6036 add context to dispatch_run
6037 - markus@cvs.openbsd.org 2000/09/21 05:07:52
6038 authfd.c authfd.h ssh-agent.c
6039 bug compat for old ssh.com software
764d4113 6040
7f377177 604120000920
6042 - (djm) Fix bad path substitution. Report from Andrew Miner
6043 <asminer@cs.iastate.edu>
6044
bcbf86ec 604520000916
61e96248 6046 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 6047 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 6048 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 6049 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 6050 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
6051 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 6052 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 6053 password change patch.
6054 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 6055 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
6056 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 6057 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
6058 - (djm) Re-enable int64_t types - we need them for sftp
6059 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
6060 - (djm) Update Redhat SPEC file accordingly
6061 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
6062 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 6063 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 6064 <Dirk.DeWachter@rug.ac.be>
61e96248 6065 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 6066 <larry.jones@sdrc.com>
6067 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
6068 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 6069 - (djm) Merge OpenBSD changes:
6070 - markus@cvs.openbsd.org 2000/09/05 02:59:57
6071 [session.c]
6072 print hostname (not hushlogin)
6073 - markus@cvs.openbsd.org 2000/09/05 13:18:48
6074 [authfile.c ssh-add.c]
6075 enable ssh-add -d for DSA keys
6076 - markus@cvs.openbsd.org 2000/09/05 13:20:49
6077 [sftp-server.c]
6078 cleanup
6079 - markus@cvs.openbsd.org 2000/09/06 03:46:41
6080 [authfile.h]
6081 prototype
6082 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
6083 [ALL]
61e96248 6084 cleanup copyright notices on all files. I have attempted to be
6085 accurate with the details. everything is now under Tatu's licence
6086 (which I copied from his readme), and/or the core-sdi bsd-ish thing
6087 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 6088 licence. We're not changing any rules, just being accurate.
6089 - markus@cvs.openbsd.org 2000/09/07 14:40:30
6090 [channels.c channels.h clientloop.c serverloop.c ssh.c]
6091 cleanup window and packet sizes for ssh2 flow control; ok niels
6092 - markus@cvs.openbsd.org 2000/09/07 14:53:00
6093 [scp.c]
6094 typo
6095 - markus@cvs.openbsd.org 2000/09/07 15:13:37
6096 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
6097 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
6098 [pty.c readconf.c]
6099 some more Copyright fixes
6100 - markus@cvs.openbsd.org 2000/09/08 03:02:51
6101 [README.openssh2]
6102 bye bye
6103 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
6104 [LICENCE cipher.c]
6105 a few more comments about it being ARC4 not RC4
6106 - markus@cvs.openbsd.org 2000/09/12 14:53:11
6107 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
6108 multiple debug levels
6109 - markus@cvs.openbsd.org 2000/09/14 14:25:15
6110 [clientloop.c]
6111 typo
6112 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
6113 [ssh-agent.c]
6114 check return value for setenv(3) for failure, and deal appropriately
6115
deb8d717 611620000913
6117 - (djm) Fix server not exiting with jobs in background.
6118
b5e300c2 611920000905
6120 - (djm) Import OpenBSD CVS changes
6121 - markus@cvs.openbsd.org 2000/08/31 15:52:24
6122 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
6123 implement a SFTP server. interops with sftp2, scp2 and the windows
6124 client from ssh.com
6125 - markus@cvs.openbsd.org 2000/08/31 15:56:03
6126 [README.openssh2]
6127 sync
6128 - markus@cvs.openbsd.org 2000/08/31 16:05:42
6129 [session.c]
6130 Wall
6131 - markus@cvs.openbsd.org 2000/08/31 16:09:34
6132 [authfd.c ssh-agent.c]
6133 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
6134 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
6135 [scp.1 scp.c]
6136 cleanup and fix -S support; stevesk@sweden.hp.com
6137 - markus@cvs.openbsd.org 2000/09/01 16:29:32
6138 [sftp-server.c]
6139 portability fixes
6140 - markus@cvs.openbsd.org 2000/09/01 16:32:41
6141 [sftp-server.c]
6142 fix cast; mouring@pconline.com
6143 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
6144 [ssh-add.1 ssh.1]
6145 add missing .El against .Bl.
6146 - markus@cvs.openbsd.org 2000/09/04 13:03:41
6147 [session.c]
6148 missing close; ok theo
6149 - markus@cvs.openbsd.org 2000/09/04 13:07:21
6150 [session.c]
6151 fix get_last_login_time order; from andre@van-veen.de
6152 - markus@cvs.openbsd.org 2000/09/04 13:10:09
6153 [sftp-server.c]
6154 more cast fixes; from mouring@pconline.com
6155 - markus@cvs.openbsd.org 2000/09/04 13:06:04
6156 [session.c]
6157 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
6158 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 6159 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
6160
1e61f54a 616120000903
6162 - (djm) Fix Redhat init script
6163
c80876b4 616420000901
6165 - (djm) Pick up Jim's new X11-askpass
6166 - (djm) Release 2.2.0p1
6167
8b4a0d08 616820000831
bcbf86ec 6169 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 6170 <acox@cv.telegroup.com>
b817711d 6171 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 6172
0b65b628 617320000830
6174 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 6175 - (djm) Periodically rekey arc4random
6176 - (djm) Clean up diff against OpenBSD.
bcbf86ec 6177 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 6178 <stevesk@sweden.hp.com>
b33a2e6e 6179 - (djm) Quieten the pam delete credentials error message
44839801 6180 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
6181 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 6182 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 6183 - (djm) Fix doh in bsd-arc4random.c
0b65b628 6184
9aaf9be4 618520000829
bcbf86ec 6186 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
6187 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 6188 Garrick James <garrick@james.net>
b5f90139 6189 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
6190 Bastian Trompetter <btrompetter@firemail.de>
698d107e 6191 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 6192 - More OpenBSD updates:
6193 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
6194 [scp.c]
6195 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
6196 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
6197 [session.c]
6198 Wall
6199 - markus@cvs.openbsd.org 2000/08/26 04:33:43
6200 [compat.c]
6201 ssh.com-2.3.0
6202 - markus@cvs.openbsd.org 2000/08/27 12:18:05
6203 [compat.c]
6204 compatibility with future ssh.com versions
6205 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
6206 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
6207 print uid/gid as unsigned
6208 - markus@cvs.openbsd.org 2000/08/28 13:51:00
6209 [ssh.c]
6210 enable -n and -f for ssh2
6211 - markus@cvs.openbsd.org 2000/08/28 14:19:53
6212 [ssh.c]
6213 allow combination of -N and -f
6214 - markus@cvs.openbsd.org 2000/08/28 14:20:56
6215 [util.c]
6216 util.c
6217 - markus@cvs.openbsd.org 2000/08/28 14:22:02
6218 [util.c]
6219 undo
6220 - markus@cvs.openbsd.org 2000/08/28 14:23:38
6221 [util.c]
6222 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 6223
137d7b6c 622420000823
6225 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 6226 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
6227 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 6228 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 6229 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 6230 - (djm) Add local version to version.h
ea788c22 6231 - (djm) Don't reseed arc4random everytime it is used
2e73a022 6232 - (djm) OpenBSD CVS updates:
6233 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
6234 [ssh.c]
6235 accept remsh as a valid name as well; roman@buildpoint.com
6236 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
6237 [deattack.c crc32.c packet.c]
6238 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
6239 libz crc32 function yet, because it has ugly "long"'s in it;
6240 oneill@cs.sfu.ca
6241 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
6242 [scp.1 scp.c]
6243 -S prog support; tv@debian.org
6244 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
6245 [scp.c]
6246 knf
6247 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
6248 [log-client.c]
6249 shorten
6250 - markus@cvs.openbsd.org 2000/08/19 12:48:11
6251 [channels.c channels.h clientloop.c ssh.c ssh.h]
6252 support for ~. in ssh2
6253 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
6254 [crc32.h]
6255 proper prototype
6256 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 6257 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
6258 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 6259 [fingerprint.c fingerprint.h]
6260 add SSH2/DSA support to the agent and some other DSA related cleanups.
6261 (note that we cannot talk to ssh.com's ssh2 agents)
6262 - markus@cvs.openbsd.org 2000/08/19 15:55:52
6263 [channels.c channels.h clientloop.c]
6264 more ~ support for ssh2
6265 - markus@cvs.openbsd.org 2000/08/19 16:21:19
6266 [clientloop.c]
6267 oops
6268 - millert@cvs.openbsd.org 2000/08/20 12:25:53
6269 [session.c]
6270 We have to stash the result of get_remote_name_or_ip() before we
6271 close our socket or getpeername() will get EBADF and the process
6272 will exit. Only a problem for "UseLogin yes".
6273 - millert@cvs.openbsd.org 2000/08/20 12:30:59
6274 [session.c]
6275 Only check /etc/nologin if "UseLogin no" since login(1) may have its
6276 own policy on determining who is allowed to login when /etc/nologin
6277 is present. Also use the _PATH_NOLOGIN define.
6278 - millert@cvs.openbsd.org 2000/08/20 12:42:43
6279 [auth1.c auth2.c session.c ssh.c]
6280 Add calls to setusercontext() and login_get*(). We basically call
6281 setusercontext() in most places where previously we did a setlogin().
6282 Add default login.conf file and put root in the "daemon" login class.
6283 - millert@cvs.openbsd.org 2000/08/21 10:23:31
6284 [session.c]
6285 Fix incorrect PATH setting; noted by Markus.
137d7b6c 6286
c345cf9d 628720000818
6288 - (djm) OpenBSD CVS changes:
6289 - markus@cvs.openbsd.org 2000/07/22 03:14:37
6290 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
6291 random early drop; ok theo, niels
6292 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
6293 [ssh.1]
6294 typo
6295 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
6296 [sshd.8]
6297 many fixes from pepper@mail.reppep.com
6298 - provos@cvs.openbsd.org 2000/08/01 13:01:42
6299 [Makefile.in util.c aux.c]
6300 rename aux.c to util.c to help with cygwin port
6301 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
6302 [authfd.c]
6303 correct sun_len; Alexander@Leidinger.net
6304 - provos@cvs.openbsd.org 2000/08/02 10:27:17
6305 [readconf.c sshd.8]
6306 disable kerberos authentication by default
6307 - provos@cvs.openbsd.org 2000/08/02 11:27:05
6308 [sshd.8 readconf.c auth-krb4.c]
6309 disallow kerberos authentication if we can't verify the TGT; from
6310 dugsong@
6311 kerberos authentication is on by default only if you have a srvtab.
6312 - markus@cvs.openbsd.org 2000/08/04 14:30:07
6313 [auth.c]
6314 unused
6315 - markus@cvs.openbsd.org 2000/08/04 14:30:35
6316 [sshd_config]
6317 MaxStartups
6318 - markus@cvs.openbsd.org 2000/08/15 13:20:46
6319 [authfd.c]
6320 cleanup; ok niels@
6321 - markus@cvs.openbsd.org 2000/08/17 14:05:10
6322 [session.c]
6323 cleanup login(1)-like jobs, no duplicate utmp entries
6324 - markus@cvs.openbsd.org 2000/08/17 14:06:34
6325 [session.c sshd.8 sshd.c]
6326 sshd -u len, similar to telnetd
1a022229 6327 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 6328 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 6329
416ed5a7 633020000816
6331 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 6332 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 6333 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 6334 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 6335 implementation.
ba606eb2 6336 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 6337
dbaa2e87 633820000815
6339 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 6340 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
6341 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 6342 - (djm) Don't seek in directory based lastlogs
bcbf86ec 6343 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 6344 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 6345 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 6346
6c33bf70 634720000813
6348 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
6349 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
6350
3fcce26c 635120000809
bcbf86ec 6352 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 6353 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 6354 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 6355 <charles@comm.polymtl.ca>
3fcce26c 6356
71d43804 635720000808
6358 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
6359 time, spec file cleanup.
6360
f9bcea07 636120000807
378f2232 6362 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 6363 - (djm) Suppress error messages on channel close shutdown() failurs
6364 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 6365 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 6366
bcf89935 636720000725
6368 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
6369
4c8722d9 637020000721
6371 - (djm) OpenBSD CVS updates:
6372 - markus@cvs.openbsd.org 2000/07/16 02:27:22
6373 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
6374 [sshconnect1.c sshconnect2.c]
6375 make ssh-add accept dsa keys (the agent does not)
6376 - djm@cvs.openbsd.org 2000/07/17 19:25:02
6377 [sshd.c]
6378 Another closing of stdin; ok deraadt
6379 - markus@cvs.openbsd.org 2000/07/19 18:33:12
6380 [dsa.c]
6381 missing free, reorder
6382 - markus@cvs.openbsd.org 2000/07/20 16:23:14
6383 [ssh-keygen.1]
6384 document input and output files
6385
240777b8 638620000720
4c8722d9 6387 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 6388
3c7def32 638920000716
4c8722d9 6390 - (djm) Release 2.1.1p4
3c7def32 6391
819b676f 639220000715
704b1659 6393 - (djm) OpenBSD CVS updates
6394 - provos@cvs.openbsd.org 2000/07/13 16:53:22
6395 [aux.c readconf.c servconf.c ssh.h]
6396 allow multiple whitespace but only one '=' between tokens, bug report from
6397 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
6398 - provos@cvs.openbsd.org 2000/07/13 17:14:09
6399 [clientloop.c]
6400 typo; todd@fries.net
6401 - provos@cvs.openbsd.org 2000/07/13 17:19:31
6402 [scp.c]
6403 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
6404 - markus@cvs.openbsd.org 2000/07/14 16:59:46
6405 [readconf.c servconf.c]
6406 allow leading whitespace. ok niels
6407 - djm@cvs.openbsd.org 2000/07/14 22:01:38
6408 [ssh-keygen.c ssh.c]
6409 Always create ~/.ssh with mode 700; ok Markus
819b676f 6410 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
6411 - Include floatingpoint.h for entropy.c
6412 - strerror replacement
704b1659 6413
3f7a7e4a 641420000712
c37fb3c1 6415 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 6416 - (djm) OpenBSD CVS Updates:
6417 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
6418 [session.c sshd.c ]
6419 make MaxStartups code still work with -d; djm
6420 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6421 [readconf.c ssh_config]
6422 disable FallBackToRsh by default
c37fb3c1 6423 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6424 Ben Lindstrom <mouring@pconline.com>
1e970014 6425 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6426 spec file.
dcb36e5d 6427 - (djm) Released 2.1.1p3
3f7a7e4a 6428
56118702 642920000711
6430 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6431 <tbert@abac.com>
132dd316 6432 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6433 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6434 <mouring@pconline.com>
bcbf86ec 6435 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6436 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6437 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6438 to compile on more platforms (incl NeXT).
cc6f2c4c 6439 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6440 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6441 - (djm) OpenBSD CVS updates:
6442 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6443 [authfd.c]
6444 cleanup, less cut&paste
6445 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6446 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6447 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6448 theo and me
6449 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6450 [session.c]
6451 use no_x11_forwarding_flag correctly; provos ok
6452 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6453 [sshd.c]
6454 typo
6455 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6456 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6457 Insert more missing .El directives. Our troff really should identify
089fbbd2 6458 these and spit out a warning.
6459 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6460 [auth-rsa.c auth2.c ssh-keygen.c]
6461 clean code is good code
6462 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6463 [serverloop.c]
6464 sense of port forwarding flag test was backwards
6465 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6466 [compat.c readconf.c]
6467 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6468 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6469 [auth.h]
6470 KNF
6471 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6472 [compat.c readconf.c]
6473 Better conditions for strsep() ending.
6474 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6475 [readconf.c]
6476 Get the correct message on errors. (niels@ ok)
6477 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6478 [cipher.c kex.c servconf.c]
6479 strtok() --> strsep(). (niels@ ok)
5540ea9b 6480 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6481 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6482 builds)
229f64ee 6483 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6484
a8545c6c 648520000709
6486 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6487 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6488 - (djm) Match prototype and function declaration for rresvport_af.
6489 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6490 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6491 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6492 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6493 <jimw@peisj.pebio.com>
264dce47 6494 - (djm) Fix pam sprintf fix
6495 - (djm) Cleanup entropy collection code a little more. Split initialisation
6496 from seeding, perform intialisation immediatly at start, be careful with
6497 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6498 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6499 Including sigaction() et al. replacements
bcbf86ec 6500 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6501 <tbert@abac.com>
a8545c6c 6502
e2902a5b 650320000708
bcbf86ec 6504 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6505 Aaron Hopkins <aaron@die.net>
7a33f831 6506 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6507 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6508 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6509 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6510 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6511 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6512 - (djm) Don't use inet_addr.
e2902a5b 6513
5637650d 651420000702
6515 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6516 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6517 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6518 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6519 Chris, the Young One <cky@pobox.com>
bcbf86ec 6520 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6521 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6522
388e9f9f 652320000701
6524 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6525 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6526 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6527 <vinschen@cygnus.com>
30228d7c 6528 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6529 - (djm) Added check for broken snprintf() functions which do not correctly
6530 terminate output string and attempt to use replacement.
46158300 6531 - (djm) Released 2.1.1p2
388e9f9f 6532
9f32ceb4 653320000628
6534 - (djm) Fixes to lastlog code for Irix
6535 - (djm) Use atomicio in loginrec
3206bb3b 6536 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6537 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6538 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6539 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6540 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6541
d8caae24 654220000627
6543 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6544 - (djm) Formatting
d8caae24 6545
fe30cc2e 654620000626
3e98362e 6547 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6548 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6549 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6550 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6551 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6552 - (djm) Fix fixed EGD code.
3e98362e 6553 - OpenBSD CVS update
6554 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6555 [channels.c]
6556 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6557
1c04b088 655820000623
bcbf86ec 6559 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6560 Svante Signell <svante.signell@telia.com>
6561 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6562 - OpenBSD CVS Updates:
6563 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6564 [sshd.c]
6565 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6566 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6567 [auth-krb4.c key.c radix.c uuencode.c]
6568 Missing CVS idents; ok markus
1c04b088 6569
f528fdf2 657020000622
6571 - (djm) Automatically generate host key during "make install". Suggested
6572 by Gary E. Miller <gem@rellim.com>
6573 - (djm) Paranoia before kill() system call
74fc9186 6574 - OpenBSD CVS Updates:
6575 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6576 [auth2.c compat.c compat.h sshconnect2.c]
6577 make userauth+pubkey interop with ssh.com-2.2.0
6578 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6579 [dsa.c]
6580 mem leak + be more paranoid in dsa_verify.
6581 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6582 [key.c]
6583 cleanup fingerprinting, less hardcoded sizes
6584 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6585 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6586 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6587 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6588 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6589 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6590 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6591 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6592 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6593 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6594 OpenBSD tag
6595 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6596 sshconnect2.c missing free; nuke old comment
f528fdf2 6597
e5fe9a1f 659820000620
6599 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6600 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6601 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6602 - (djm) Typo in loginrec.c
e5fe9a1f 6603
cbd7492e 660420000618
6605 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6606 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6607 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6608 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6609 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6610 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6611 Martin Petrak <petrak@spsknm.schools.sk>
6612 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6613 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6614 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6615 - OpenBSD CVS updates:
6616 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6617 [channels.c]
6618 everyone says "nix it" (remove protocol 2 debugging message)
6619 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6620 [sshconnect.c]
6621 allow extended server banners
6622 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6623 [sshconnect.c]
6624 missing atomicio, typo
6625 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6626 [servconf.c servconf.h session.c sshd.8 sshd_config]
6627 add support for ssh v2 subsystems. ok markus@.
6628 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6629 [readconf.c servconf.c]
6630 include = in WHITESPACE; markus ok
6631 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6632 [auth2.c]
6633 implement bug compatibility with ssh-2.0.13 pubkey, server side
6634 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6635 [compat.c]
6636 initial support for ssh.com's 2.2.0
6637 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6638 [scp.c]
6639 typo
6640 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6641 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6642 split auth-rsa option parsing into auth-options
6643 add options support to authorized_keys2
6644 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6645 [session.c]
6646 typo
cbd7492e 6647
509b1f88 664820000613
6649 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6650 - Platform define for SCO 3.x which breaks on /dev/ptmx
6651 - Detect and try to fix missing MAXPATHLEN
a4d05724 6652 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6653 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6654
09564242 665520000612
6656 - (djm) Glob manpages in RPM spec files to catch compressed files
6657 - (djm) Full license in auth-pam.c
08ae384f 6658 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6659 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6660 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6661 def'd
6662 - Set AIX to use preformatted manpages
61e96248 6663
74b224a0 666420000610
6665 - (djm) Minor doc tweaks
217ab55e 6666 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6667
32c80420 666820000609
6669 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6670 (in favour of utmpx) on Solaris 8
6671
fa649821 667220000606
48c99b2c 6673 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6674 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6675 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6676 timeout
f988dce5 6677 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6678 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6679 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6680 <tibbs@math.uh.edu>
1e83f2a2 6681 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6682 <zack@wolery.cumb.org>
fa649821 6683 - (djm) OpenBSD CVS updates:
6684 - todd@cvs.openbsd.org
6685 [sshconnect2.c]
6686 teach protocol v2 to count login failures properly and also enable an
6687 explanation of why the password prompt comes up again like v1; this is NOT
6688 crypto
61e96248 6689 - markus@cvs.openbsd.org
fa649821 6690 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6691 xauth_location support; pr 1234
6692 [readconf.c sshconnect2.c]
6693 typo, unused
6694 [session.c]
6695 allow use_login only for login sessions, otherwise remote commands are
6696 execed with uid==0
6697 [sshd.8]
6698 document UseLogin better
6699 [version.h]
6700 OpenSSH 2.1.1
6701 [auth-rsa.c]
bcbf86ec 6702 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6703 negative match or no match at all
6704 [channels.c hostfile.c match.c]
bcbf86ec 6705 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6706 kris@FreeBSD.org
6707
8e7b16f8 670820000606
bcbf86ec 6709 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6710 configure.
6711
d7c0f3d5 671220000604
6713 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6714 - (andre) login code changes based on djm feedback
d7c0f3d5 6715
2d6c411f 671620000603
6717 - (andre) New login code
6718 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6719 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6720
5daf7064 672120000531
6722 - Cleanup of auth.c, login.c and fake-*
6723 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6724 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6725 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6726 of fallback DIY code.
5daf7064 6727
b9f446d1 672820000530
6729 - Define atexit for old Solaris
b02ebca1 6730 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6731 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6732 - OpenBSD CVS updates:
6733 - markus@cvs.openbsd.org
6734 [session.c]
6735 make x11-fwd work w/ localhost (xauth add host/unix:11)
6736 [cipher.c compat.c readconf.c servconf.c]
6737 check strtok() != NULL; ok niels@
6738 [key.c]
6739 fix key_read() for uuencoded keys w/o '='
6740 [serverloop.c]
6741 group ssh1 vs. ssh2 in serverloop
6742 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6743 split kexinit/kexdh, factor out common code
6744 [readconf.c ssh.1 ssh.c]
6745 forwardagent defaults to no, add ssh -A
6746 - theo@cvs.openbsd.org
6747 [session.c]
6748 just some line shortening
60688ef9 6749 - Released 2.1.0p3
b9f446d1 6750
29611d9c 675120000520
6752 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6753 - Don't touch utmp if USE_UTMPX defined
a423beaf 6754 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6755 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6756 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6757 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6758 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6759 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6760 - Doc cleanup
29611d9c 6761
301e9b01 676220000518
6763 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6764 - OpenBSD CVS updates:
6765 - markus@cvs.openbsd.org
6766 [sshconnect.c]
6767 copy only ai_addrlen bytes; misiek@pld.org.pl
6768 [auth.c]
bcbf86ec 6769 accept an empty shell in authentication; bug reported by
301e9b01 6770 chris@tinker.ucr.edu
6771 [serverloop.c]
6772 we don't have stderr for interactive terminal sessions (fcntl errors)
6773
ad85db64 677420000517
6775 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6776 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6777 - Fixes erroneous printing of debug messages to syslog
6778 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6779 - Gives useful error message if PRNG initialisation fails
6780 - Reduced ssh startup delay
6781 - Measures cumulative command time rather than the time between reads
704b1659 6782 after select()
ad85db64 6783 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6784 optionally run 'ent' to measure command entropy
c1ef8333 6785 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6786 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6787 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6788 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6789 - OpenBSD CVS update:
bcbf86ec 6790 - markus@cvs.openbsd.org
0e73cc53 6791 [ssh.c]
6792 fix usage()
6793 [ssh2.h]
6794 draft-ietf-secsh-architecture-05.txt
6795 [ssh.1]
6796 document ssh -T -N (ssh2 only)
6797 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6798 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6799 [aux.c]
6800 missing include
c04f75f1 6801 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6802 - INSTALL typo and URL fix
6803 - Makefile fix
6804 - Solaris fixes
bcbf86ec 6805 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6806 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6807 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6808 - Detect OpenSSL seperatly from RSA
bcbf86ec 6809 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6810 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6811
3d1a1654 681220000513
bcbf86ec 6813 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6814 <misiek@pld.org.pl>
6815
d02a3a00 681620000511
bcbf86ec 6817 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6818 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6819 - "make host-key" fix for Irix
d02a3a00 6820
d0c832f3 682120000509
6822 - OpenBSD CVS update
6823 - markus@cvs.openbsd.org
6824 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6825 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6826 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6827 - hugh@cvs.openbsd.org
6828 [ssh.1]
6829 - zap typo
6830 [ssh-keygen.1]
6831 - One last nit fix. (markus approved)
6832 [sshd.8]
6833 - some markus certified spelling adjustments
6834 - markus@cvs.openbsd.org
6835 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6836 [sshconnect2.c ]
6837 - bug compat w/ ssh-2.0.13 x11, split out bugs
6838 [nchan.c]
6839 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6840 [ssh-keygen.c]
6841 - handle escapes in real and original key format, ok millert@
6842 [version.h]
6843 - OpenSSH-2.1
3dc1102e 6844 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6845 - Doc updates
bcbf86ec 6846 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6847 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6848
ebdeb9a8 684920000508
6850 - Makefile and RPM spec fixes
6851 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6852 - OpenBSD CVS update
6853 - markus@cvs.openbsd.org
6854 [clientloop.c sshconnect2.c]
6855 - make x11-fwd interop w/ ssh-2.0.13
6856 [README.openssh2]
6857 - interop w/ SecureFX
6858 - Release 2.0.0beta2
ebdeb9a8 6859
bcbf86ec 6860 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6861 <andre.lucas@dial.pipex.com>
6862
1d1ffb87 686320000507
6864 - Remove references to SSLeay.
6865 - Big OpenBSD CVS update
6866 - markus@cvs.openbsd.org
6867 [clientloop.c]
6868 - typo
6869 [session.c]
6870 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6871 [session.c]
6872 - update proctitle for proto 1, too
6873 [channels.h nchan.c serverloop.c session.c sshd.c]
6874 - use c-style comments
6875 - deraadt@cvs.openbsd.org
6876 [scp.c]
6877 - more atomicio
bcbf86ec 6878 - markus@cvs.openbsd.org
1d1ffb87 6879 [channels.c]
6880 - set O_NONBLOCK
6881 [ssh.1]
6882 - update AUTHOR
6883 [readconf.c ssh-keygen.c ssh.h]
6884 - default DSA key file ~/.ssh/id_dsa
6885 [clientloop.c]
6886 - typo, rm verbose debug
6887 - deraadt@cvs.openbsd.org
6888 [ssh-keygen.1]
6889 - document DSA use of ssh-keygen
6890 [sshd.8]
6891 - a start at describing what i understand of the DSA side
6892 [ssh-keygen.1]
6893 - document -X and -x
6894 [ssh-keygen.c]
6895 - simplify usage
bcbf86ec 6896 - markus@cvs.openbsd.org
1d1ffb87 6897 [sshd.8]
6898 - there is no rhosts_dsa
6899 [ssh-keygen.1]
6900 - document -y, update -X,-x
6901 [nchan.c]
6902 - fix close for non-open ssh1 channels
6903 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6904 - s/DsaKey/HostDSAKey/, document option
6905 [sshconnect2.c]
6906 - respect number_of_password_prompts
6907 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6908 - GatewayPorts for sshd, ok deraadt@
6909 [ssh-add.1 ssh-agent.1 ssh.1]
6910 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6911 [ssh.1]
6912 - more info on proto 2
6913 [sshd.8]
6914 - sync AUTHOR w/ ssh.1
6915 [key.c key.h sshconnect.c]
6916 - print key type when talking about host keys
6917 [packet.c]
6918 - clear padding in ssh2
6919 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6920 - replace broken uuencode w/ libc b64_ntop
6921 [auth2.c]
6922 - log failure before sending the reply
6923 [key.c radix.c uuencode.c]
6924 - remote trailing comments before calling __b64_pton
6925 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6926 [sshconnect2.c sshd.8]
6927 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6928 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6929
1a11e1ae 693020000502
0fbe8c74 6931 - OpenBSD CVS update
6932 [channels.c]
6933 - init all fds, close all fds.
6934 [sshconnect2.c]
6935 - check whether file exists before asking for passphrase
6936 [servconf.c servconf.h sshd.8 sshd.c]
6937 - PidFile, pr 1210
6938 [channels.c]
6939 - EINTR
6940 [channels.c]
6941 - unbreak, ok niels@
6942 [sshd.c]
6943 - unlink pid file, ok niels@
6944 [auth2.c]
6945 - Add missing #ifdefs; ok - markus
bcbf86ec 6946 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6947 gathering commands from a text file
1a11e1ae 6948 - Release 2.0.0beta1
6949
c4bc58eb 695020000501
6951 - OpenBSD CVS update
6952 [packet.c]
6953 - send debug messages in SSH2 format
3189621b 6954 [scp.c]
6955 - fix very rare EAGAIN/EINTR issues; based on work by djm
6956 [packet.c]
6957 - less debug, rm unused
6958 [auth2.c]
6959 - disable kerb,s/key in ssh2
6960 [sshd.8]
6961 - Minor tweaks and typo fixes.
6962 [ssh-keygen.c]
6963 - Put -d into usage and reorder. markus ok.
bcbf86ec 6964 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6965 <karn@ka9q.ampr.org>
bcbf86ec 6966 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6967 <andre.lucas@dial.pipex.com>
0d5f7abc 6968 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6969 <gd@hilb1.medat.de>
8cb940db 6970 - Add some missing ifdefs to auth2.c
8af50c98 6971 - Deprecate perl-tk askpass.
52bcc044 6972 - Irix portability fixes - don't include netinet headers more than once
6973 - Make sure we don't save PRNG seed more than once
c4bc58eb 6974
2b763e31 697520000430
6976 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6977 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6978 patch.
6979 - Adds timeout to entropy collection
6980 - Disables slow entropy sources
6981 - Load and save seed file
bcbf86ec 6982 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6983 saved in root's .ssh directory)
6984 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6985 - More OpenBSD updates:
6986 [session.c]
6987 - don't call chan_write_failed() if we are not writing
6988 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6989 - keysize warnings error() -> log()
2b763e31 6990
a306f2dd 699120000429
6992 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6993 [README.openssh2]
6994 - interop w/ F-secure windows client
6995 - sync documentation
6996 - ssh_host_dsa_key not ssh_dsa_key
6997 [auth-rsa.c]
6998 - missing fclose
6999 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
7000 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
7001 [sshd.c uuencode.c uuencode.h authfile.h]
7002 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
7003 for trading keys with the real and the original SSH, directly from the
7004 people who invented the SSH protocol.
7005 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
7006 [sshconnect1.c sshconnect2.c]
7007 - split auth/sshconnect in one file per protocol version
7008 [sshconnect2.c]
7009 - remove debug
7010 [uuencode.c]
7011 - add trailing =
7012 [version.h]
7013 - OpenSSH-2.0
7014 [ssh-keygen.1 ssh-keygen.c]
7015 - add -R flag: exit code indicates if RSA is alive
7016 [sshd.c]
7017 - remove unused
7018 silent if -Q is specified
7019 [ssh.h]
7020 - host key becomes /etc/ssh_host_dsa_key
7021 [readconf.c servconf.c ]
7022 - ssh/sshd default to proto 1 and 2
7023 [uuencode.c]
7024 - remove debug
7025 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
7026 - xfree DSA blobs
7027 [auth2.c serverloop.c session.c]
7028 - cleanup logging for sshd/2, respect PasswordAuth no
7029 [sshconnect2.c]
7030 - less debug, respect .ssh/config
7031 [README.openssh2 channels.c channels.h]
bcbf86ec 7032 - clientloop.c session.c ssh.c
a306f2dd 7033 - support for x11-fwding, client+server
7034
0ac7199f 703520000421
7036 - Merge fix from OpenBSD CVS
7037 [ssh-agent.c]
7038 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
7039 via Debian bug #59926
18ba2aab 7040 - Define __progname in session.c if libc doesn't
7041 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 7042 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 7043 <David.DelPiero@qed.qld.gov.au>
0ac7199f 7044
e1b37056 704520000420
bcbf86ec 7046 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 7047 <andre.lucas@dial.pipex.com>
9da5c3c9 7048 - Sync with OpenBSD CVS:
7049 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
7050 - pid_t
7051 [session.c]
7052 - remove bogus chan_read_failed. this could cause data
7053 corruption (missing data) at end of a SSH2 session.
4e577b89 7054 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
7055 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
7056 - Use vhangup to clean up Linux ttys
7057 - Force posix getopt processing on GNU libc systems
371ecff9 7058 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 7059 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 7060
d6f24e45 706120000419
7062 - OpenBSD CVS updates
7063 [channels.c]
7064 - fix pr 1196, listen_port and port_to_connect interchanged
7065 [scp.c]
bcbf86ec 7066 - after completion, replace the progress bar ETA counter with a final
d6f24e45 7067 elapsed time; my idea, aaron wrote the patch
7068 [ssh_config sshd_config]
7069 - show 'Protocol' as an example, ok markus@
7070 [sshd.c]
7071 - missing xfree()
7072 - Add missing header to bsd-misc.c
7073
35484284 707420000416
7075 - Reduce diff against OpenBSD source
bcbf86ec 7076 - All OpenSSL includes are now unconditionally referenced as
35484284 7077 openssl/foo.h
7078 - Pick up formatting changes
7079 - Other minor changed (typecasts, etc) that I missed
7080
6ae2364d 708120000415
7082 - OpenBSD CVS updates.
7083 [ssh.1 ssh.c]
7084 - ssh -2
7085 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
7086 [session.c sshconnect.c]
7087 - check payload for (illegal) extra data
7088 [ALL]
7089 whitespace cleanup
7090
c323ac76 709120000413
7092 - INSTALL doc updates
f54651ce 7093 - Merged OpenBSD updates to include paths.
bcbf86ec 7094
a8be9f80 709520000412
7096 - OpenBSD CVS updates:
7097 - [channels.c]
7098 repair x11-fwd
7099 - [sshconnect.c]
7100 fix passwd prompt for ssh2, less debugging output.
7101 - [clientloop.c compat.c dsa.c kex.c sshd.c]
7102 less debugging output
7103 - [kex.c kex.h sshconnect.c sshd.c]
7104 check for reasonable public DH values
7105 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
7106 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
7107 add Cipher and Protocol options to ssh/sshd, e.g.:
7108 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
7109 arcfour,3des-cbc'
7110 - [sshd.c]
7111 print 1.99 only if server supports both
7112
18e92801 711320000408
7114 - Avoid some compiler warnings in fake-get*.c
7115 - Add IPTOS macros for systems which lack them
9d98aaf6 7116 - Only set define entropy collection macros if they are found
e78a59f5 7117 - More large OpenBSD CVS updates:
7118 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
7119 [session.h ssh.h sshd.c README.openssh2]
7120 ssh2 server side, see README.openssh2; enable with 'sshd -2'
7121 - [channels.c]
7122 no adjust after close
7123 - [sshd.c compat.c ]
7124 interop w/ latest ssh.com windows client.
61e96248 7125
8ce64345 712620000406
7127 - OpenBSD CVS update:
7128 - [channels.c]
7129 close efd on eof
7130 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
7131 ssh2 client implementation, interops w/ ssh.com and lsh servers.
7132 - [sshconnect.c]
7133 missing free.
7134 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
7135 remove unused argument, split cipher_mask()
7136 - [clientloop.c]
7137 re-order: group ssh1 vs. ssh2
7138 - Make Redhat spec require openssl >= 0.9.5a
7139
e7627112 714020000404
7141 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 7142 - OpenBSD CVS update:
7143 - [packet.h packet.c]
7144 ssh2 packet format
7145 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
7146 [channels.h channels.c]
7147 channel layer support for ssh2
7148 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
7149 DSA, keyexchange, algorithm agreement for ssh2
6c081128 7150 - Generate manpages before make install not at the end of make all
7151 - Don't seed the rng quite so often
7152 - Always reseed rng when requested
e7627112 7153
bfc9a610 715420000403
7155 - Wrote entropy collection routines for systems that lack /dev/random
7156 and EGD
837c30b8 7157 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 7158
7368a6c8 715920000401
7160 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
7161 - [auth.c session.c sshd.c auth.h]
7162 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
7163 - [bufaux.c bufaux.h]
7164 support ssh2 bignums
7165 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
7166 [readconf.c ssh.c ssh.h serverloop.c]
7167 replace big switch() with function tables (prepare for ssh2)
7168 - [ssh2.h]
7169 ssh2 message type codes
7170 - [sshd.8]
7171 reorder Xr to avoid cutting
7172 - [serverloop.c]
7173 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
7174 - [channels.c]
7175 missing close
7176 allow bigger packets
7177 - [cipher.c cipher.h]
7178 support ssh2 ciphers
7179 - [compress.c]
7180 cleanup, less code
7181 - [dispatch.c dispatch.h]
7182 function tables for different message types
7183 - [log-server.c]
7184 do not log() if debuggin to stderr
7185 rename a cpp symbol, to avoid param.h collision
7186 - [mpaux.c]
7187 KNF
7188 - [nchan.c]
7189 sync w/ channels.c
7190
f5238bee 719120000326
7192 - Better tests for OpenSSL w/ RSAref
bcbf86ec 7193 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 7194 Ben Lindstrom <mouring@pconline.com>
4fe2af09 7195 - OpenBSD CVS update
7196 - [auth-krb4.c]
7197 -Wall
7198 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
7199 [match.h ssh.c ssh.h sshconnect.c sshd.c]
7200 initial support for DSA keys. ok deraadt@, niels@
7201 - [cipher.c cipher.h]
7202 remove unused cipher_attack_detected code
7203 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7204 Fix some formatting problems I missed before.
7205 - [ssh.1 sshd.8]
7206 fix spelling errors, From: FreeBSD
7207 - [ssh.c]
7208 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 7209
0024a081 721020000324
7211 - Released 1.2.3
7212
bd499f9e 721320000317
7214 - Clarified --with-default-path option.
7215 - Added -blibpath handling for AIX to work around stupid runtime linking.
7216 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 7217 <jmknoble@jmknoble.cx>
474b5fef 7218 - Checks for 64 bit int types. Problem report from Mats Fredholm
7219 <matsf@init.se>
610cd5c6 7220 - OpenBSD CVS updates:
bcbf86ec 7221 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 7222 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
7223 [sshd.c]
7224 pedantic: signed vs. unsigned, void*-arithm, etc
7225 - [ssh.1 sshd.8]
7226 Various cleanups and standardizations.
bcbf86ec 7227 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 7228 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 7229
4696775a 723020000316
bcbf86ec 7231 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 7232 Hesprich <dghespri@sprintparanet.com>
d423d822 7233 - Propogate LD through to Makefile
b7a9ce47 7234 - Doc cleanups
2ba2a610 7235 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 7236
cb0b7ea4 723720000315
7238 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
7239 problems with gcc/Solaris.
bcbf86ec 7240 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 7241 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 7242 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 7243 Debian package, README file and chroot patch from Ricardo Cerqueira
7244 <rmcc@clix.pt>
bcbf86ec 7245 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 7246 option.
7247 - Slight cleanup to doc files
b14b2ae7 7248 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 7249
a8ed9fd9 725020000314
bcbf86ec 7251 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 7252 peter@frontierflying.com
84afc958 7253 - Include /usr/local/include and /usr/local/lib for systems that don't
7254 do it themselves
7255 - -R/usr/local/lib for Solaris
7256 - Fix RSAref detection
7257 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 7258
bcf36c78 725920000311
7260 - Detect RSAref
43e48848 7261 - OpenBSD CVS change
7262 [sshd.c]
7263 - disallow guessing of root password
867dbf40 7264 - More configure fixes
80faa19f 7265 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 7266
c8d54615 726720000309
7268 - OpenBSD CVS updates to v1.2.3
704b1659 7269 [ssh.h atomicio.c]
7270 - int atomicio -> ssize_t (for alpha). ok deraadt@
7271 [auth-rsa.c]
7272 - delay MD5 computation until client sends response, free() early, cleanup.
7273 [cipher.c]
7274 - void* -> unsigned char*, ok niels@
7275 [hostfile.c]
7276 - remove unused variable 'len'. fix comments.
7277 - remove unused variable
7278 [log-client.c log-server.c]
7279 - rename a cpp symbol, to avoid param.h collision
7280 [packet.c]
7281 - missing xfree()
7282 - getsockname() requires initialized tolen; andy@guildsoftware.com
7283 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7284 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7285 [pty.c pty.h]
bcbf86ec 7286 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 7287 pty.c ok provos@, dugsong@
704b1659 7288 [readconf.c]
7289 - turn off x11-fwd for the client, too.
7290 [rsa.c]
7291 - PKCS#1 padding
7292 [scp.c]
7293 - allow '.' in usernames; from jedgar@fxp.org
7294 [servconf.c]
7295 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
7296 - sync with sshd_config
7297 [ssh-keygen.c]
7298 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
7299 [ssh.1]
7300 - Change invalid 'CHAT' loglevel to 'VERBOSE'
7301 [ssh.c]
7302 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
7303 - turn off x11-fwd for the client, too.
7304 [sshconnect.c]
7305 - missing xfree()
7306 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
7307 - read error vs. "Connection closed by remote host"
7308 [sshd.8]
7309 - ie. -> i.e.,
7310 - do not link to a commercial page..
7311 - sync with sshd_config
7312 [sshd.c]
7313 - no need for poll.h; from bright@wintelcom.net
7314 - log with level log() not fatal() if peer behaves badly.
7315 - don't panic if client behaves strange. ok deraadt@
7316 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
7317 - delay close() of pty until the pty has been chowned back to root
7318 - oops, fix comment, too.
7319 - missing xfree()
7320 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
7321 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 7322 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 7323 pty.c ok provos@, dugsong@
7324 - create x11 cookie file
7325 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
7326 - version 1.2.3
c8d54615 7327 - Cleaned up
bcbf86ec 7328 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 7329 required after OpenBSD updates)
c8d54615 7330
07055445 733120000308
7332 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
7333
733420000307
7335 - Released 1.2.2p1
7336
9c8c3fc6 733720000305
7338 - Fix DEC compile fix
54096dcc 7339 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 7340 - Check for getpagesize in libucb.a if not found in libc. Fix for old
7341 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7342 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 7343 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 7344
6bf4d066 734520000303
7346 - Added "make host-key" target, Suggestion from Dominik Brettnacher
7347 <domi@saargate.de>
bcbf86ec 7348 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 7349 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
7350 Miskiewicz <misiek@pld.org.pl>
22fa590f 7351 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
7352 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 7353
a0391976 735420000302
7355 - Big cleanup of autoconf code
7356 - Rearranged to be a little more logical
7357 - Added -R option for Solaris
7358 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
7359 to detect library and header location _and_ ensure library has proper
7360 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 7361 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 7362 - Avoid warning message with Unix98 ptys
bcbf86ec 7363 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 7364 platform-specific code.
7365 - Document some common problems
bcbf86ec 7366 - Allow root access to any key. Patch from
81eef326 7367 markus.friedl@informatik.uni-erlangen.de
a0391976 7368
f55afe71 736920000207
7370 - Removed SOCKS code. Will support through a ProxyCommand.
7371
d07d1c58 737220000203
7373 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 7374 - Add --with-ssl-dir option
d07d1c58 7375
9d5f374b 737620000202
bcbf86ec 7377 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 7378 <jmd@aoe.vt.edu>
6b1f3fdb 7379 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7380 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 7381 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 7382
bc8c2601 738320000201
7384 - Use socket pairs by default (instead of pipes). Prevents race condition
7385 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
7386
69c76614 738720000127
7388 - Seed OpenSSL's random number generator before generating RSA keypairs
7389 - Split random collector into seperate file
aaf2abd7 7390 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 7391
f9507c24 739220000126
7393 - Released 1.2.2 stable
7394
bcbf86ec 7395 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 7396 mouring@newton.pconline.com
bcbf86ec 7397 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 7398 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 7399 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
7400 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 7401
bfae20ad 740220000125
bcbf86ec 7403 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 7404 <andre.lucas@dial.pipex.com>
07b0cb78 7405 - Reorder PAM initialisation so it does not mess up lastlog. Reported
7406 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 7407 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 7408 <gem@rellim.com>
7409 - New URL for x11-ssh-askpass.
bcbf86ec 7410 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 7411 <jmknoble@jmknoble.cx>
bcbf86ec 7412 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 7413 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 7414 - Updated RPM spec files to use DESTDIR
bfae20ad 7415
bb58aa4b 741620000124
7417 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
7418 increment)
7419
d45317d8 742020000123
7421 - OpenBSD CVS:
7422 - [packet.c]
7423 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7424 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7425 <drankin@bohemians.lexington.ky.us>
12aa90af 7426 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7427
e844f761 742820000122
7429 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7430 <bent@clark.net>
c54a6257 7431 - Merge preformatted manpage patch from Andre Lucas
7432 <andre.lucas@dial.pipex.com>
8eb34e02 7433 - Make IPv4 use the default in RPM packages
7434 - Irix uses preformatted manpages
1e64903d 7435 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7436 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7437 - OpenBSD CVS updates:
7438 - [packet.c]
7439 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7440 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7441 - [sshd.c]
7442 log with level log() not fatal() if peer behaves badly.
7443 - [readpass.c]
bcbf86ec 7444 instead of blocking SIGINT, catch it ourselves, so that we can clean
7445 the tty modes up and kill ourselves -- instead of our process group
61e96248 7446 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7447 people with cbreak shells never even noticed..
399d9d44 7448 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7449 ie. -> i.e.,
e844f761 7450
4c8ef3fb 745120000120
7452 - Don't use getaddrinfo on AIX
7b2ea3a1 7453 - Update to latest OpenBSD CVS:
7454 - [auth-rsa.c]
7455 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7456 - [sshconnect.c]
7457 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7458 - destroy keys earlier
bcbf86ec 7459 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7460 ok: provos@
7b2ea3a1 7461 - [sshd.c]
7462 - no need for poll.h; from bright@wintelcom.net
7463 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7464 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7465 ok: provos@
f3bba493 7466 - Big manpage and config file cleanup from Andre Lucas
7467 <andre.lucas@dial.pipex.com>
5f4fdfae 7468 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7469 - Doc updates
d468fc76 7470 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7471 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7472
082bbfb3 747320000119
20af321f 7474 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7475 - Compile fix from Darren_Hall@progressive.com
59e76f33 7476 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7477 addresses using getaddrinfo(). Added a configure switch to make the
7478 default lookup mode AF_INET
082bbfb3 7479
a63a7f37 748020000118
7481 - Fixed --with-pid-dir option
51a6baf8 7482 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7483 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7484 <andre.lucas@dial.pipex.com>
a63a7f37 7485
f914c7fb 748620000117
7487 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7488 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7489 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7490 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7491 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7492 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7493 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7494 deliver (no IPv6 kernel support)
80a44451 7495 - Released 1.2.1pre27
f914c7fb 7496
f4a7cf29 7497 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7498 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7499 <jhuuskon@hytti.uku.fi>
bcbf86ec 7500 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7501 further testing.
5957fd29 7502 - Patch from Christos Zoulas <christos@zoulas.com>
7503 - Try $prefix first when looking for OpenSSL.
7504 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7505 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7506 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7507
47e45e44 750820000116
7509 - Renamed --with-xauth-path to --with-xauth
7510 - Added --with-pid-dir option
7511 - Released 1.2.1pre26
7512
a82ef8ae 7513 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7514 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7515 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7516
5cdfe03f 751720000115
7518 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7519 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7520 Nordby <anders@fix.no>
bcbf86ec 7521 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7522 openpty. Report from John Seifarth <john@waw.be>
7523 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7524 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7525 <gem@rellim.com>
7526 - Use __snprintf and __vnsprintf if they are found where snprintf and
7527 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7528 and others.
7529
48e671d5 753020000114
7531 - Merged OpenBSD IPv6 patch:
7532 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7533 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7534 [hostfile.c sshd_config]
7535 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7536 features: sshd allows multiple ListenAddress and Port options. note
7537 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7538 fujiwara@rcac.tdi.co.jp)
7539 - [ssh.c canohost.c]
bcbf86ec 7540 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7541 from itojun@
7542 - [channels.c]
7543 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7544 - [packet.h]
7545 allow auth-kerberos for IPv4 only
7546 - [scp.1 sshd.8 servconf.h scp.c]
7547 document -4, -6, and 'ssh -L 2022/::1/22'
7548 - [ssh.c]
bcbf86ec 7549 'ssh @host' is illegal (null user name), from
48e671d5 7550 karsten@gedankenpolizei.de
7551 - [sshconnect.c]
7552 better error message
7553 - [sshd.c]
7554 allow auth-kerberos for IPv4 only
7555 - Big IPv6 merge:
7556 - Cleanup overrun in sockaddr copying on RHL 6.1
7557 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7558 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7559 - Replacement for missing structures on systems that lack IPv6
7560 - record_login needed to know about AF_INET6 addresses
7561 - Borrowed more code from OpenBSD: rresvport_af and requisites
7562
2598df62 756320000110
7564 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7565
b8a0310d 756620000107
7567 - New config.sub and config.guess to fix problems on SCO. Supplied
7568 by Gary E. Miller <gem@rellim.com>
b6a98a85 7569 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7570 - Released 1.2.1pre25
b8a0310d 7571
dfb95100 757220000106
7573 - Documentation update & cleanup
7574 - Better KrbIV / AFS detection, based on patch from:
7575 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7576
b9795b89 757720000105
bcbf86ec 7578 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7579 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7580 altogether (libcrypto includes its own crypt(1) replacement)
7581 - Added platform-specific rules for Irix 6.x. Included warning that
7582 they are untested.
7583
a1ec4d79 758420000103
7585 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7586 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7587 <tnh@kondara.org>
bcbf86ec 7588 - Removed "nullok" directive from default PAM configuration files.
7589 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7590 UPGRADING file.
e02735bb 7591 - OpenBSD CVS updates
7592 - [ssh-agent.c]
bcbf86ec 7593 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7594 dgaudet@arctic.org
7595 - [sshconnect.c]
7596 compare correct version for 1.3 compat mode
a1ec4d79 7597
93c7f644 759820000102
7599 - Prevent multiple inclusion of config.h and defines.h. Suggested
7600 by Andre Lucas <andre.lucas@dial.pipex.com>
7601 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7602 <dgaudet@arctic.org>
7603
76b8607f 760419991231
bcbf86ec 7605 - Fix password support on systems with a mixture of shadowed and
7606 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7607 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7608 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7609 Fournier <marc.fournier@acadiau.ca>
b92964b7 7610 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7611 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7612 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7613 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7614 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7615 <iretd@bigfoot.com>
bcbf86ec 7616 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7617 <jmknoble@jmknoble.cx>
ae3a3d31 7618 - Remove test for quad_t. No longer needed.
76a8e733 7619 - Released 1.2.1pre24
7620
7621 - Added support for directory-based lastlogs
7622 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7623
13f825f4 762419991230
7625 - OpenBSD CVS updates:
7626 - [auth-passwd.c]
7627 check for NULL 1st
bcbf86ec 7628 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7629 cleaned up sshd.c up significantly.
bcbf86ec 7630 - PAM authentication was incorrectly interpreting
76b8607f 7631 "PermitRootLogin without-password". Report from Matthias Andree
7632 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7633 - Several other cleanups
0bc5b6fb 7634 - Merged Dante SOCKS support patch from David Rankin
7635 <drankin@bohemians.lexington.ky.us>
7636 - Updated documentation with ./configure options
76b8607f 7637 - Released 1.2.1pre23
13f825f4 7638
c73a0cb5 763919991229
bcbf86ec 7640 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7641 <drankin@bohemians.lexington.ky.us>
7642 - Fix --with-default-path option.
bcbf86ec 7643 - Autodetect perl, patch from David Rankin
a0f84251 7644 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7645 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7646 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7647 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7648 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7649 - Detect missing size_t and typedef it.
5ab44a92 7650 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7651 - Minor Makefile cleaning
c73a0cb5 7652
b6019d68 765319991228
7654 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7655 - NetBSD login.c compile fix from David Rankin
70e0115b 7656 <drankin@bohemians.lexington.ky.us>
7657 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7658 - Portability fixes for Irix 5.3 (now compiles OK!)
7659 - autoconf and other misc cleanups
ea1970a3 7660 - Merged AIX patch from Darren Hall <dhall@virage.org>
7661 - Cleaned up defines.h
fa9a2dd6 7662 - Released 1.2.1pre22
b6019d68 7663
d2dcff5f 766419991227
7665 - Automatically correct paths in manpages and configuration files. Patch
7666 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7667 - Removed credits from README to CREDITS file, updated.
cb807f40 7668 - Added --with-default-path to specify custom path for server
7669 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7670 - PAM bugfix. PermitEmptyPassword was being ignored.
7671 - Fixed PAM config files to allow empty passwords if server does.
7672 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7673 - Use last few chars of tty line as ut_id
5a7794be 7674 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7675 - OpenBSD CVS updates:
7676 - [packet.h auth-rhosts.c]
7677 check format string for packet_disconnect and packet_send_debug, too
7678 - [channels.c]
7679 use packet_get_maxsize for channels. consistence.
d2dcff5f 7680
f74efc8d 768119991226
7682 - Enabled utmpx support by default for Solaris
7683 - Cleanup sshd.c PAM a little more
986a22ec 7684 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7685 X11 ssh-askpass program.
20c43d8c 7686 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7687 Unfortunatly there is currently no way to disable auth failure
7688 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7689 developers
83b7f649 7690 - OpenBSD CVS update:
7691 - [ssh-keygen.1 ssh.1]
bcbf86ec 7692 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7693 .Sh FILES, too
72251cb6 7694 - Released 1.2.1pre21
bcbf86ec 7695 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7696 <jmknoble@jmknoble.cx>
7697 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7698
f498ed15 769919991225
7700 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7701 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7702 - Cleanup and bugfix of PAM authentication code
f74efc8d 7703 - Released 1.2.1pre20
7704
7705 - Merged fixes from Ben Taylor <bent@clark.net>
7706 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7707 - Disabled logging of PAM password authentication failures when password
7708 is empty. (e.g start of authentication loop). Reported by Naz
7709 <96na@eng.cam.ac.uk>)
f498ed15 7710
771119991223
bcbf86ec 7712 - Merged later HPUX patch from Andre Lucas
f498ed15 7713 <andre.lucas@dial.pipex.com>
7714 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7715 <bent@clark.net>
f498ed15 7716
eef6f7e9 771719991222
bcbf86ec 7718 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7719 <pope@netguide.dk>
ae28776a 7720 - Fix login.c breakage on systems which lack ut_host in struct
7721 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7722
a7effaac 772319991221
bcbf86ec 7724 - Integration of large HPUX patch from Andre Lucas
7725 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7726 benefits:
7727 - Ability to disable shadow passwords at configure time
7728 - Ability to disable lastlog support at configure time
7729 - Support for IP address in $DISPLAY
ae2f7af7 7730 - OpenBSD CVS update:
7731 - [sshconnect.c]
7732 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7733 - Fix DISABLE_SHADOW support
7734 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7735 - Release 1.2.1pre19
a7effaac 7736
3f1d9bcd 773719991218
bcbf86ec 7738 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7739 <cjj@u.washington.edu>
7e1c2490 7740 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7741
60d804c8 774219991216
bcbf86ec 7743 - Makefile changes for Solaris from Peter Kocks
60d804c8 7744 <peter.kocks@baygate.com>
89cafde6 7745 - Minor updates to docs
7746 - Merged OpenBSD CVS changes:
7747 - [authfd.c ssh-agent.c]
7748 keysize warnings talk about identity files
7749 - [packet.c]
7750 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7751 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7752 "Chris, the Young One" <cky@pobox.com>
7753 - Released 1.2.1pre18
60d804c8 7754
7dc6fc6d 775519991215
7756 - Integrated patchs from Juergen Keil <jk@tools.de>
7757 - Avoid void* pointer arithmatic
7758 - Use LDFLAGS correctly
68227e6d 7759 - Fix SIGIO error in scp
7760 - Simplify status line printing in scp
61e96248 7761 - Added better test for inline functions compiler support from
906a2515 7762 Darren_Hall@progressive.com
7dc6fc6d 7763
95f1eccc 776419991214
7765 - OpenBSD CVS Changes
7766 - [canohost.c]
bcbf86ec 7767 fix get_remote_port() and friends for sshd -i;
95f1eccc 7768 Holger.Trapp@Informatik.TU-Chemnitz.DE
7769 - [mpaux.c]
7770 make code simpler. no need for memcpy. niels@ ok
7771 - [pty.c]
7772 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7773 fix proto; markus
7774 - [ssh.1]
7775 typo; mark.baushke@solipsa.com
7776 - [channels.c ssh.c ssh.h sshd.c]
7777 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7778 - [sshconnect.c]
7779 move checking of hostkey into own function.
7780 - [version.h]
7781 OpenSSH-1.2.1
884bcb37 7782 - Clean up broken includes in pty.c
7303768f 7783 - Some older systems don't have poll.h, they use sys/poll.h instead
7784 - Doc updates
95f1eccc 7785
847e8865 778619991211
bcbf86ec 7787 - Fix compilation on systems with AFS. Reported by
847e8865 7788 aloomis@glue.umd.edu
bcbf86ec 7789 - Fix installation on Solaris. Reported by
847e8865 7790 Gordon Rowell <gordonr@gormand.com.au>
7791 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7792 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7793 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7794 - Compile fix from David Agraz <dagraz@jahoopa.com>
7795 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7796 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7797 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7798
8946db53 779919991209
7800 - Import of patch from Ben Taylor <bent@clark.net>:
7801 - Improved PAM support
7802 - "uninstall" rule for Makefile
7803 - utmpx support
7804 - Should fix PAM problems on Solaris
2d86a6cc 7805 - OpenBSD CVS updates:
7806 - [readpass.c]
7807 avoid stdio; based on work by markus, millert, and I
7808 - [sshd.c]
7809 make sure the client selects a supported cipher
7810 - [sshd.c]
bcbf86ec 7811 fix sighup handling. accept would just restart and daemon handled
7812 sighup only after the next connection was accepted. use poll on
2d86a6cc 7813 listen sock now.
7814 - [sshd.c]
7815 make that a fatal
87e91331 7816 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7817 to fix libwrap support on NetBSD
5001b9e4 7818 - Released 1.2pre17
8946db53 7819
6d8c4ea4 782019991208
bcbf86ec 7821 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7822 David Agraz <dagraz@jahoopa.com>
7823
4285816a 782419991207
986a22ec 7825 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7826 fixes compatability with 4.x and 5.x
db28aeb5 7827 - Fixed default SSH_ASKPASS
bcbf86ec 7828 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7829 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7830 - Merged more OpenBSD changes:
7831 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7832 move atomicio into it's own file. wrap all socket write()s which
a408af76 7833 were doing write(sock, buf, len) != len, with atomicio() calls.
7834 - [auth-skey.c]
7835 fd leak
7836 - [authfile.c]
7837 properly name fd variable
7838 - [channels.c]
7839 display great hatred towards strcpy
7840 - [pty.c pty.h sshd.c]
7841 use openpty() if it exists (it does on BSD4_4)
7842 - [tildexpand.c]
7843 check for ~ expansion past MAXPATHLEN
7844 - Modified helper.c to use new atomicio function.
7845 - Reformat Makefile a little
7846 - Moved RC4 routines from rc4.[ch] into helper.c
7847 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7848 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7849 - Tweaked Redhat spec
9158d92f 7850 - Clean up bad imports of a few files (forgot -kb)
7851 - Released 1.2pre16
4285816a 7852
9c7b6dfd 785319991204
7854 - Small cleanup of PAM code in sshd.c
57112b5a 7855 - Merged OpenBSD CVS changes:
7856 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7857 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7858 - [auth-rsa.c]
7859 warn only about mismatch if key is _used_
7860 warn about keysize-mismatch with log() not error()
7861 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7862 ports are u_short
7863 - [hostfile.c]
7864 indent, shorter warning
7865 - [nchan.c]
7866 use error() for internal errors
7867 - [packet.c]
7868 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7869 serverloop.c
7870 indent
7871 - [ssh-add.1 ssh-add.c ssh.h]
7872 document $SSH_ASKPASS, reasonable default
7873 - [ssh.1]
7874 CheckHostIP is not available for connects via proxy command
7875 - [sshconnect.c]
7876 typo
7877 easier to read client code for passwd and skey auth
7878 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7879
dad3b556 788019991126
7881 - Add definition for __P()
7882 - Added [v]snprintf() replacement for systems that lack it
7883
0ce43ae4 788419991125
7885 - More reformatting merged from OpenBSD CVS
7886 - Merged OpenBSD CVS changes:
7887 - [channels.c]
7888 fix packet_integrity_check() for !have_hostname_in_open.
7889 report from mrwizard@psu.edu via djm@ibs.com.au
7890 - [channels.c]
7891 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7892 chip@valinux.com via damien@ibs.com.au
7893 - [nchan.c]
7894 it's not an error() if shutdown_write failes in nchan.
7895 - [readconf.c]
7896 remove dead #ifdef-0-code
7897 - [readconf.c servconf.c]
7898 strcasecmp instead of tolower
7899 - [scp.c]
7900 progress meter overflow fix from damien@ibs.com.au
7901 - [ssh-add.1 ssh-add.c]
7902 SSH_ASKPASS support
7903 - [ssh.1 ssh.c]
7904 postpone fork_after_authentication until command execution,
7905 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7906 plus: use daemon() for backgrounding
cf8dd513 7907 - Added BSD compatible install program and autoconf test, thanks to
7908 Niels Kristian Bech Jensen <nkbj@image.dk>
7909 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7910 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7911 - Release 1.2pre15
0ce43ae4 7912
5260325f 791319991124
7914 - Merged very large OpenBSD source code reformat
7915 - OpenBSD CVS updates
7916 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7917 [ssh.h sshd.8 sshd.c]
7918 syslog changes:
7919 * Unified Logmessage for all auth-types, for success and for failed
7920 * Standard connections get only ONE line in the LOG when level==LOG:
7921 Auth-attempts are logged only, if authentication is:
7922 a) successfull or
7923 b) with passwd or
7924 c) we had more than AUTH_FAIL_LOG failues
7925 * many log() became verbose()
7926 * old behaviour with level=VERBOSE
7927 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7928 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7929 messages. allows use of s/key in windows (ttssh, securecrt) and
7930 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7931 - [sshd.8]
7932 -V, for fallback to openssh in SSH2 compatibility mode
7933 - [sshd.c]
7934 fix sigchld race; cjc5@po.cwru.edu
7935
4655fe80 793619991123
7937 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7938 - Restructured package-related files under packages/*
4655fe80 7939 - Added generic PAM config
8b241e50 7940 - Numerous little Solaris fixes
9c08d6ce 7941 - Add recommendation to use GNU make to INSTALL document
4655fe80 7942
60bed5fd 794319991122
7944 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7945 - OpenBSD CVS Changes
bcbf86ec 7946 - [ssh-keygen.c]
7947 don't create ~/.ssh only if the user wants to store the private
7948 key there. show fingerprint instead of public-key after
2f2cc3f9 7949 keygeneration. ok niels@
b09a984b 7950 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7951 - Added timersub() macro
b09a984b 7952 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7953 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7954 pam_strerror definition (one arg vs two).
530f1889 7955 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7956 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7957 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7958 - Added a setenv replacement for systems which lack it
d84a9a44 7959 - Only display public key comment when presenting ssh-askpass dialog
7960 - Released 1.2pre14
60bed5fd 7961
bcbf86ec 7962 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7963 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7964
9d6b7add 796519991121
2f2cc3f9 7966 - OpenBSD CVS Changes:
60bed5fd 7967 - [channels.c]
7968 make this compile, bad markus
7969 - [log.c readconf.c servconf.c ssh.h]
7970 bugfix: loglevels are per host in clientconfig,
7971 factor out common log-level parsing code.
7972 - [servconf.c]
7973 remove unused index (-Wall)
7974 - [ssh-agent.c]
7975 only one 'extern char *__progname'
7976 - [sshd.8]
7977 document SIGHUP, -Q to synopsis
7978 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7979 [channels.c clientloop.c]
7980 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7981 [hope this time my ISP stays alive during commit]
7982 - [OVERVIEW README] typos; green@freebsd
7983 - [ssh-keygen.c]
7984 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7985 exit if writing the key fails (no infinit loop)
7986 print usage() everytime we get bad options
7987 - [ssh-keygen.c] overflow, djm@mindrot.org
7988 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7989
2b942fe0 799019991120
bcbf86ec 7991 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7992 <marc.fournier@acadiau.ca>
7993 - Wrote autoconf tests for integer bit-types
7994 - Fixed enabling kerberos support
bcbf86ec 7995 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7996 handling.
2b942fe0 7997
06479889 799819991119
7999 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 8000 - Merged OpenBSD CVS changes
8001 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
8002 more %d vs. %s in fmt-strings
8003 - [authfd.c]
8004 Integers should not be printed with %s
7b1cc56c 8005 - EGD uses a socket, not a named pipe. Duh.
8006 - Fix includes in fingerprint.c
29dbde15 8007 - Fix scp progress bar bug again.
bcbf86ec 8008 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 8009 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 8010 - Added autoconf option to enable Kerberos 4 support (untested)
8011 - Added autoconf option to enable AFS support (untested)
8012 - Added autoconf option to enable S/Key support (untested)
8013 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 8014 - Renamed BSD helper function files to bsd-*
bcbf86ec 8015 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 8016 when they are absent.
8017 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 8018
2bd61362 801919991118
8020 - Merged OpenBSD CVS changes
8021 - [scp.c] foregroundproc() in scp
8022 - [sshconnect.h] include fingerprint.h
bcbf86ec 8023 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 8024 changes.
0c16a097 8025 - [ssh.1] Spell my name right.
2bd61362 8026 - Added openssh.com info to README
8027
f095fcc7 802819991117
8029 - Merged OpenBSD CVS changes
8030 - [ChangeLog.Ylonen] noone needs this anymore
8031 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 8032 - [hostfile.c]
8033 in known_hosts key lookup the entry for the bits does not need
8034 to match, all the information is contained in n and e. This
8035 solves the problem with buggy servers announcing the wrong
f095fcc7 8036 modulus length. markus and me.
bcbf86ec 8037 - [serverloop.c]
8038 bugfix: check for space if child has terminated, from:
f095fcc7 8039 iedowse@maths.tcd.ie
8040 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
8041 [fingerprint.c fingerprint.h]
8042 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
8043 - [ssh-agent.1] typo
8044 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 8045 - [sshd.c]
f095fcc7 8046 force logging to stderr while loading private key file
8047 (lost while converting to new log-levels)
8048
4d195447 804919991116
8050 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
8051 - Merged OpenBSD CVS changes:
8052 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
8053 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
8054 the keysize of rsa-parameter 'n' is passed implizit,
8055 a few more checks and warnings about 'pretended' keysizes.
8056 - [cipher.c cipher.h packet.c packet.h sshd.c]
8057 remove support for cipher RC4
8058 - [ssh.c]
8059 a note for legay systems about secuity issues with permanently_set_uid(),
8060 the private hostkey and ptrace()
8061 - [sshconnect.c]
8062 more detailed messages about adding and checking hostkeys
8063
dad9a31e 806419991115
8065 - Merged OpenBSD CVS changes:
bcbf86ec 8066 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 8067 $DISPLAY, ok niels
8068 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 8069 modular.
dad9a31e 8070 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 8071 - Merged more OpenBSD CVS changes:
704b1659 8072 [auth-krb4.c]
8073 - disconnect if getpeername() fails
8074 - missing xfree(*client)
8075 [canohost.c]
8076 - disconnect if getpeername() fails
8077 - fix comment: we _do_ disconnect if ip-options are set
8078 [sshd.c]
8079 - disconnect if getpeername() fails
8080 - move checking of remote port to central place
8081 [auth-rhosts.c] move checking of remote port to central place
8082 [log-server.c] avoid extra fd per sshd, from millert@
8083 [readconf.c] print _all_ bad config-options in ssh(1), too
8084 [readconf.h] print _all_ bad config-options in ssh(1), too
8085 [ssh.c] print _all_ bad config-options in ssh(1), too
8086 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 8087 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 8088 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 8089 - Merged more Solaris compability from Marc G. Fournier
8090 <marc.fournier@acadiau.ca>
8091 - Wrote autoconf tests for __progname symbol
986a22ec 8092 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 8093 - Released 1.2pre12
8094
8095 - Another OpenBSD CVS update:
8096 - [ssh-keygen.1] fix .Xr
dad9a31e 8097
92da7197 809819991114
8099 - Solaris compilation fixes (still imcomplete)
8100
94f7bb9e 810119991113
dd092f97 8102 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8103 - Don't install config files if they already exist
8104 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 8105 - Removed redundant inclusions of config.h
e9c75a39 8106 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 8107 - Merged OpenBSD CVS changes:
8108 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 8109 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 8110 totalsize, ok niels,aaron
bcbf86ec 8111 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 8112 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 8113 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
8114 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 8115 - Tidied default config file some more
8116 - Revised Redhat initscript to fix bug: sshd (re)start would fail
8117 if executed from inside a ssh login.
94f7bb9e 8118
e35c1dc2 811919991112
8120 - Merged changes from OpenBSD CVS
8121 - [sshd.c] session_key_int may be zero
b4748e2f 8122 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 8123 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 8124 deraadt,millert
8125 - Brought default sshd_config more in line with OpenBSD's
547c9f30 8126 - Grab server in gnome-ssh-askpass (Debian bug #49872)
8127 - Released 1.2pre10
e35c1dc2 8128
8bc7973f 8129 - Added INSTALL documentation
6fa724bc 8130 - Merged yet more changes from OpenBSD CVS
8131 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
8132 [ssh.c ssh.h sshconnect.c sshd.c]
8133 make all access to options via 'extern Options options'
8134 and 'extern ServerOptions options' respectively;
8135 options are no longer passed as arguments:
8136 * make options handling more consistent
8137 * remove #include "readconf.h" from ssh.h
8138 * readconf.h is only included if necessary
8139 - [mpaux.c] clear temp buffer
8140 - [servconf.c] print _all_ bad options found in configfile
045672f9 8141 - Make ssh-askpass support optional through autoconf
59b0f0d4 8142 - Fix nasty division-by-zero error in scp.c
8143 - Released 1.2pre11
8bc7973f 8144
4cca272e 814519991111
8146 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 8147 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 8148 - Merged OpenBSD CVS changes:
8149 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8150 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
8151 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 8152 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 8153 file transfers. Fix submitted to OpenBSD developers. Report and fix
8154 from Kees Cook <cook@cpoint.net>
6a17f9c2 8155 - Merged more OpenBSD CVS changes:
bcbf86ec 8156 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 8157 + krb-cleanup cleanup
8158 - [clientloop.c log-client.c log-server.c ]
8159 [readconf.c readconf.h servconf.c servconf.h ]
8160 [ssh.1 ssh.c ssh.h sshd.8]
8161 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
8162 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 8163 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
8164 allow session_key_int != sizeof(session_key)
8165 [this should fix the pre-assert-removal-core-files]
8166 - Updated default config file to use new LogLevel option and to improve
8167 readability
8168
f370266e 816919991110
67d68e3a 8170 - Merged several minor fixes:
f370266e 8171 - ssh-agent commandline parsing
8172 - RPM spec file now installs ssh setuid root
8173 - Makefile creates libdir
4cca272e 8174 - Merged beginnings of Solaris compability from Marc G. Fournier
8175 <marc.fournier@acadiau.ca>
f370266e 8176
d4f11b59 817719991109
8178 - Autodetection of SSL/Crypto library location via autoconf
8179 - Fixed location of ssh-askpass to follow autoconf
8180 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8181 - Autodetection of RSAref library for US users
8182 - Minor doc updates
560557bb 8183 - Merged OpenBSD CVS changes:
8184 - [rsa.c] bugfix: use correct size for memset()
8185 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 8186 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 8187 - RPM build now creates subpackages
aa51e7cc 8188 - Released 1.2pre9
d4f11b59 8189
e1a9c08d 819019991108
8191 - Removed debian/ directory. This is now being maintained separately.
8192 - Added symlinks for slogin in RPM spec file
8193 - Fixed permissions on manpages in RPM spec file
8194 - Added references to required libraries in README file
8195 - Removed config.h.in from CVS
8196 - Removed pwdb support (better pluggable auth is provided by glibc)
8197 - Made PAM and requisite libdl optional
8198 - Removed lots of unnecessary checks from autoconf
8199 - Added support and autoconf test for openpty() function (Unix98 pty support)
8200 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
8201 - Added TODO file
8202 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
8203 - Added ssh-askpass program
8204 - Added ssh-askpass support to ssh-add.c
8205 - Create symlinks for slogin on install
8206 - Fix "distclean" target in makefile
8207 - Added example for ssh-agent to manpage
8208 - Added support for PAM_TEXT_INFO messages
8209 - Disable internal /etc/nologin support if PAM enabled
8210 - Merged latest OpenBSD CVS changes:
5bae4ab8 8211 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 8212 - [sshd.c] don't send fail-msg but disconnect if too many authentication
8213 failures
e1a9c08d 8214 - [sshd.c] remove unused argument. ok dugsong
8215 - [sshd.c] typo
8216 - [rsa.c] clear buffers used for encryption. ok: niels
8217 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 8218 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 8219 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 8220 - Released 1.2pre8
e1a9c08d 8221
3028328e 822219991102
8223 - Merged change from OpenBSD CVS
8224 - One-line cleanup in sshd.c
8225
474832c5 822619991030
8227 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 8228 - Merged latest updates for OpenBSD CVS:
8229 - channels.[ch] - remove broken x11 fix and document istate/ostate
8230 - ssh-agent.c - call setsid() regardless of argv[]
8231 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
8232 - Documentation cleanups
8233 - Renamed README -> README.Ylonen
8234 - Renamed README.openssh ->README
474832c5 8235
339660f6 823619991029
8237 - Renamed openssh* back to ssh* at request of Theo de Raadt
8238 - Incorporated latest changes from OpenBSD's CVS
8239 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
8240 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 8241 - Make distclean now removed configure script
8242 - Improved PAM logging
8243 - Added some debug() calls for PAM
4ecd19ea 8244 - Removed redundant subdirectories
bcbf86ec 8245 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 8246 building on Debian.
242588e6 8247 - Fixed off-by-one error in PAM env patch
8248 - Released 1.2pre6
339660f6 8249
5881cd60 825019991028
8251 - Further PAM enhancements.
8252 - Much cleaner
8253 - Now uses account and session modules for all logins.
8254 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
8255 - Build fixes
8256 - Autoconf
8257 - Change binary names to open*
8258 - Fixed autoconf script to detect PAM on RH6.1
8259 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 8260 - Released 1.2pre4
fca82d2e 8261
8262 - Imported latest OpenBSD CVS code
8263 - Updated README.openssh
93f04616 8264 - Released 1.2pre5
fca82d2e 8265
5881cd60 826619991027
8267 - Adapted PAM patch.
8268 - Released 1.0pre2
8269
8270 - Excised my buggy replacements for strlcpy and mkdtemp
8271 - Imported correct OpenBSD strlcpy and mkdtemp routines.
8272 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
8273 - Picked up correct version number from OpenBSD
8274 - Added sshd.pam PAM configuration file
8275 - Added sshd.init Redhat init script
8276 - Added openssh.spec RPM spec file
8277 - Released 1.2pre3
8278
827919991026
8280 - Fixed include paths of OpenSSL functions
8281 - Use OpenSSL MD5 routines
8282 - Imported RC4 code from nanocrypt
8283 - Wrote replacements for OpenBSD arc4random* functions
8284 - Wrote replacements for strlcpy and mkdtemp
8285 - Released 1.0pre1
0b202697 8286
8287$Id$
This page took 5.38838 seconds and 5 git commands to generate.