]> andersk Git - openssh.git/blame - ChangeLog
- stevesk@cvs.openbsd.org 2002/02/16 14:53:37
[openssh.git] / ChangeLog
CommitLineData
241b0041 120020219
2 - (djm) OpenBSD CVS Sync
3 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
4 [ssh-keyscan.1]
5 When you give command examples and etc., in a manual page prefix them with: $ command
6 or
7 # command
399d1ea6 8 - markus@cvs.openbsd.org 2002/02/14 23:27:59
9 [channels.c]
10 increase the SSH v2 window size to 4 packets. comsumes a little
11 bit more memory for slow receivers but increases througput.
ea9700ba 12 - markus@cvs.openbsd.org 2002/02/14 23:28:00
13 [channels.h session.c ssh.c]
14 increase the SSH v2 window size to 4 packets. comsumes a little
15 bit more memory for slow receivers but increases througput.
3ee832e5 16 - markus@cvs.openbsd.org 2002/02/14 23:41:01
17 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
18 hide some more implementation details of cipher.[ch] and prepares for move
19 to EVP, ok deraadt@
2a55e100 20 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
21 [ssh-keygen.1]
22 -t required now for key generation
241b0041 23
975956bb 2420020218
25 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
26
0c43a2e7 2720020213
3b83c722 28 - (djm) Don't use system sys/queue.h on AIX. Report from
29 gert@greenie.muc.de
30 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 31
3220020213
9d726f16 33 - (djm) OpenBSD CVS Sync
34 - markus@cvs.openbsd.org 2002/02/11 16:10:15
35 [kex.c]
36 restore kexinit handler if we reset the dispatcher, this unbreaks
37 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 38 - markus@cvs.openbsd.org 2002/02/11 16:15:46
39 [sshconnect1.c]
40 include md5.h, not evp.h
44b1a8e5 41 - markus@cvs.openbsd.org 2002/02/11 16:17:55
42 [sshd.c]
43 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 44 - markus@cvs.openbsd.org 2002/02/11 16:19:39
45 [sshd.c]
46 include md5.h not hmac.h
fa869228 47 - markus@cvs.openbsd.org 2002/02/11 16:21:42
48 [match.c]
49 support up to 40 algorithms per proposal
c25d3df7 50 - djm@cvs.openbsd.org 2002/02/12 12:32:27
51 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
52 Perform multiple overlapping read/write requests in file transfer. Mostly
53 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 54 - djm@cvs.openbsd.org 2002/02/12 12:44:46
55 [sftp-client.c]
56 Let overlapped upload path handle servers which reorder ACKs. This may be
57 permitted by the protocol spec; ok markus@
cb476289 58 - markus@cvs.openbsd.org 2002/02/13 00:28:13
59 [sftp-server.c]
60 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 61 - markus@cvs.openbsd.org 2002/02/13 00:39:15
62 [readpass.c]
63 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 64 - djm@cvs.openbsd.org 2002/02/13 00:59:23
65 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
66 [sftp-int.c sftp-int.h]
67 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 68 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 69 - (djm) Bug #106: Add --without-rpath configure option. Patch from
70 Nicolas.Williams@ubsw.com
f7d5d67f 71 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
72 on SCO OSR3
9d726f16 73
2a8a6488 7420020210
75 - (djm) OpenBSD CVS Sync
76 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
77 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
78 move ssh config files to /etc/ssh
79 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 80 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
81 [readconf.h sshd.8]
82 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 83
980c9344 8420020208
85 - (djm) OpenBSD CVS Sync
86 - markus@cvs.openbsd.org 2002/02/04 12:15:25
87 [sshd.c]
88 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
89 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 90 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
91 [ssh-agent.1]
92 more sync for default ssh-add identities; ok markus@
375f867e 93 - djm@cvs.openbsd.org 2002/02/05 00:00:46
94 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
95 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 96 - markus@cvs.openbsd.org 2002/02/05 14:32:55
97 [channels.c channels.h ssh.c]
98 merge channel_request() into channel_request_start()
7d5e8c46 99 - markus@cvs.openbsd.org 2002/02/06 14:22:42
100 [sftp.1]
101 sort options; ok mpech@, stevesk@
22be05a5 102 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
103 [sftp.c]
104 sync usage() with manual.
5a4ae906 105 - markus@cvs.openbsd.org 2002/02/06 14:37:22
106 [session.c]
107 minor KNF
3a0d3d54 108 - markus@cvs.openbsd.org 2002/02/06 14:55:16
109 [channels.c clientloop.c serverloop.c ssh.c]
110 channel_new never returns NULL, mouring@; ok djm@
275a87f6 111 - markus@cvs.openbsd.org 2002/02/07 09:35:39
112 [ssh.c]
113 remove bogus comments
980c9344 114
bcc0381e 11520020205
983784a1 116 - (djm) Cleanup after sync:
117 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 118 - (djm) OpenBSD CVS Sync
119 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
120 [channels.c misc.c misc.h packet.c]
121 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
122 no nagle changes just yet; ok djm@ markus@
2ac91be1 123 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
124 [packet.c]
125 need misc.h for set_nodelay()
7d30579d 126 - markus@cvs.openbsd.org 2002/01/25 21:00:24
127 [sshconnect2.c]
128 unused include
087dea86 129 - markus@cvs.openbsd.org 2002/01/25 21:42:11
130 [ssh-dss.c ssh-rsa.c]
131 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
132 don't use evp_md->md_size, it's not public.
a209a158 133 - markus@cvs.openbsd.org 2002/01/25 22:07:40
134 [kex.c kexdh.c kexgex.c key.c mac.c]
135 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 136 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
137 [includes.h session.c]
138 revert code to add x11 localhost display authorization entry for
139 hostname/unix:d and uts.nodename/unix:d if nodename was different than
140 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 141 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
142 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
143 add X11UseLocalhost; ok markus@
75a624f0 144 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
145 [ssh.c]
146 handle simple case to identify FamilyLocal display; ok markus@
a2863956 147 - markus@cvs.openbsd.org 2002/01/29 14:27:57
148 [ssh-add.c]
149 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 150 - markus@cvs.openbsd.org 2002/01/29 14:32:03
151 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
152 [servconf.c servconf.h session.c sshd.8 sshd_config]
153 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
154 ok stevesk@
8875ca97 155 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
156 [session.c]
157 limit subsystem length in log; ok markus@
8e3ce4dc 158 - markus@cvs.openbsd.org 2002/01/29 16:41:19
159 [ssh-add.1]
160 add DIAGNOSTICS; ok stevesk@
24932ee9 161 - markus@cvs.openbsd.org 2002/01/29 22:46:41
162 [session.c]
163 don't depend on servconf.c; ok djm@
16210ef7 164 - markus@cvs.openbsd.org 2002/01/29 23:50:37
165 [scp.1 ssh.1]
166 mention exit status; ok stevesk@
215ced77 167 - markus@cvs.openbsd.org 2002/01/31 13:35:11
168 [kexdh.c kexgex.c]
169 cross check announced key type and type from key blob
d01c63bb 170 - markus@cvs.openbsd.org 2002/01/31 15:00:05
171 [serverloop.c]
172 no need for WNOHANG; ok stevesk@
7899c98f 173 - markus@cvs.openbsd.org 2002/02/03 17:53:25
174 [auth1.c serverloop.c session.c session.h]
175 don't use channel_input_channel_request and callback
176 use new server_input_channel_req() instead:
177 server_input_channel_req does generic request parsing on server side
178 session_input_channel_req handles just session specific things now
179 ok djm@
8034b5cd 180 - markus@cvs.openbsd.org 2002/02/03 17:55:55
181 [channels.c channels.h]
182 remove unused channel_input_channel_request
05ca0898 183 - markus@cvs.openbsd.org 2002/02/03 17:58:21
184 [channels.c channels.h ssh.c]
185 generic callbacks are not really used, remove and
186 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
187 ok djm@
0dbdc37c 188 - markus@cvs.openbsd.org 2002/02/03 17:59:23
189 [sshconnect2.c]
190 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 191 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
192 [ssh.1 sshd.8]
193 some KeepAlive cleanup/clarify; ok markus@
49ebf326 194 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
195 [ssh-agent.1]
196 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 197 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
198 [ssh-agent.c]
199 unneeded includes
67fa09f5 200 - markus@cvs.openbsd.org 2002/02/04 11:58:10
201 [auth2.c]
202 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
203 ok stevesk@
5eaf8578 204 - markus@cvs.openbsd.org 2002/02/04 12:15:25
205 [log.c log.h readconf.c servconf.c]
206 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
207 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 208 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
209 [ssh-add.1]
210 more sync for default ssh-add identities; ok markus@
a96fd7c2 211 - djm@cvs.openbsd.org 2002/02/04 21:53:12
212 [sftp.1 sftp.c]
213 Add "-P" option to directly connect to a local sftp-server. Should be
214 useful for regression testing; ok markus@
86e23f3e 215 - djm@cvs.openbsd.org 2002/02/05 00:00:46
216 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
217 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 218
8d7324af 21920020130
220 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 221 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
222 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 223
90bab5a8 22420020125
9b7fcaf0 225 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
226 and grabbing can cause deadlocks with kinput2.
90bab5a8 227
533845df 22820020124
229 - (stevesk) Makefile.in: bug #61; delete commented line for now.
230
906e811b 23120020123
232 - (djm) Fix non-standard shell syntax in autoconf. Patch from
233 Dave Dykstra <dwd@bell-labs.com>
846f83ab 234 - (stevesk) fix --with-zlib=
eb5d7ff6 235 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 236 - (bal) reverted out of 5/2001 change to atexit(). I assume I
237 did it to handle SonyOS. If that is the case than we will
238 do a special case for them.
906e811b 239
f1b0ecc3 24020020122
241 - (djm) autoconf hacking:
242 - We don't support --without-zlib currently, so don't allow it.
243 - Rework cryptographic random number support detection. We now detect
244 whether OpenSSL seeds itself. If it does, then we don't bother with
245 the ssh-rand-helper program. You can force the use of ssh-rand-helper
246 using the --with-rand-helper configure argument
247 - Simplify and clean up ssh-rand-helper configuration
9780116c 248 - Add OpenSSL sanity check: verify that header version matches version
249 reported by library
49d7ed32 250 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 251 - OpenBSD CVS Sync
252 - djm@cvs.openbsd.org 2001/12/21 08:52:22
253 [ssh-keygen.1 ssh-keygen.c]
254 Remove default (rsa1) key type; ok markus@
f9654cd7 255 - djm@cvs.openbsd.org 2001/12/21 08:53:45
256 [readpass.c]
257 Avoid interruptable passphrase read; ok markus@
67656ffc 258 - djm@cvs.openbsd.org 2001/12/21 10:06:43
259 [ssh-add.1 ssh-add.c]
260 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
261 no arguments; ok markus@
b0ce9259 262 - markus@cvs.openbsd.org 2001/12/21 12:17:33
263 [serverloop.c]
264 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 265 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
266 [ssh-add.c]
267 try all listed keys.. how did this get broken?
e13b4278 268 - markus@cvs.openbsd.org 2001/12/25 18:49:56
269 [key.c]
270 be more careful on allocation
45c49544 271 - markus@cvs.openbsd.org 2001/12/25 18:53:00
272 [auth1.c]
273 be more carefull on allocation
bb28e836 274 - markus@cvs.openbsd.org 2001/12/27 18:10:29
275 [ssh-keygen.c]
276 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 277 - markus@cvs.openbsd.org 2001/12/27 18:22:16
278 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
279 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
280 call fatal() for openssl allocation failures
135113a3 281 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
282 [sshd.8]
283 clarify -p; ok markus@
cf184a44 284 - markus@cvs.openbsd.org 2001/12/27 18:26:13
285 [authfile.c]
286 missing include
108d362e 287 - markus@cvs.openbsd.org 2001/12/27 19:37:23
288 [dh.c kexdh.c kexgex.c]
289 always use BN_clear_free instead of BN_free
dc421aa3 290 - markus@cvs.openbsd.org 2001/12/27 19:54:53
291 [auth1.c auth.h auth-rh-rsa.c]
292 auth_rhosts_rsa now accept generic keys.
95500969 293 - markus@cvs.openbsd.org 2001/12/27 20:39:58
294 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
295 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
296 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 297 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 298 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
299 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
300 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 301 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 302 - markus@cvs.openbsd.org 2001/12/28 13:57:33
303 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
304 packet_get_bignum* no longer returns a size
4ef6f649 305 - markus@cvs.openbsd.org 2001/12/28 14:13:13
306 [bufaux.c bufaux.h packet.c]
307 buffer_get_bignum: int -> void
54a5250f 308 - markus@cvs.openbsd.org 2001/12/28 14:50:54
309 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
310 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
311 [sshconnect2.c sshd.c]
312 packet_read* no longer return the packet length, since it's not used.
7819b5c3 313 - markus@cvs.openbsd.org 2001/12/28 15:06:00
314 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
315 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
316 remove plen from the dispatch fn. it's no longer used.
60015649 317 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
318 [ssh.1 sshd.8]
319 document LogLevel DEBUG[123]; ok markus@
20905a8e 320 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
321 [authfile.c channels.c compress.c packet.c sftp-server.c]
322 [ssh-agent.c ssh-keygen.c]
323 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 324 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
325 [ssh_config]
326 grammar in comment
b4047251 327 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
328 [readconf.c servconf.c]
329 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 330 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
331 [servconf.c sshd.8]
332 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
333 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 334 - markus@cvs.openbsd.org 2002/01/05 10:43:40
335 [channels.c]
336 fix hanging x11 channels for rejected cookies (e.g.
337 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
338 djast@cs.toronto.edu
cb362b5e 339 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
340 [ssh.1 sshd.8]
341 some missing and misplaced periods
4ccb828d 342 - markus@cvs.openbsd.org 2002/01/09 13:49:27
343 [ssh-keygen.c]
344 append \n only for public keys
0c0738d5 345 - markus@cvs.openbsd.org 2002/01/09 17:16:00
346 [channels.c]
347 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 348 - markus@cvs.openbsd.org 2002/01/09 17:26:35
349 [channels.c nchan.c]
350 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
351 ok provos@
99416ceb 352 - markus@cvs.openbsd.org 2002/01/10 11:13:29
353 [serverloop.c]
354 skip client_alive_check until there are channels; ok beck@
3d209bbe 355 - markus@cvs.openbsd.org 2002/01/10 11:24:04
356 [clientloop.c]
357 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 358 - markus@cvs.openbsd.org 2002/01/10 12:38:26
359 [nchan.c]
360 remove dead code (skip drain)
6d566d33 361 - markus@cvs.openbsd.org 2002/01/10 12:47:59
362 [nchan.c]
363 more unused code (with channels.c:1.156)
5a5f4c37 364 - markus@cvs.openbsd.org 2002/01/11 10:31:05
365 [packet.c]
366 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 367 - markus@cvs.openbsd.org 2002/01/11 13:36:43
368 [ssh2.h]
369 add defines for msg type ranges
6367063f 370 - markus@cvs.openbsd.org 2002/01/11 13:39:36
371 [auth2.c dispatch.c dispatch.h kex.c]
372 a single dispatch_protocol_error() that sends a message of
373 type 'UNIMPLEMENTED'
374 dispatch_range(): set handler for a ranges message types
375 use dispatch_protocol_ignore() for authentication requests after
376 successful authentication (the drafts requirement).
377 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
378 of exiting.
70499440 379 - markus@cvs.openbsd.org 2002/01/11 20:14:11
380 [auth2-chall.c auth-skey.c]
381 use strlcpy not strlcat; mouring@
a62ebe1f 382 - markus@cvs.openbsd.org 2002/01/11 23:02:18
383 [readpass.c]
384 use _PATH_TTY
bd2d2ac4 385 - markus@cvs.openbsd.org 2002/01/11 23:02:51
386 [auth2-chall.c]
387 use snprintf; mouring@
7ef24c8c 388 - markus@cvs.openbsd.org 2002/01/11 23:26:30
389 [auth-skey.c]
390 use snprintf; mouring@
68a7e648 391 - markus@cvs.openbsd.org 2002/01/12 13:10:29
392 [auth-skey.c]
393 undo local change
95f0a918 394 - provos@cvs.openbsd.org 2002/01/13 17:27:07
395 [ssh-agent.c]
396 change to use queue.h macros; okay markus@
3469eac4 397 - markus@cvs.openbsd.org 2002/01/13 17:57:37
398 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
399 use buffer API and avoid static strings of fixed size;
400 ok provos@/mouring@
368e9dfc 401 - markus@cvs.openbsd.org 2002/01/13 21:31:20
402 [channels.h nchan.c]
403 add chan_set_[io]state(), order states, state is now an u_int,
404 simplifies debugging messages; ok provos@
3057c23b 405 - markus@cvs.openbsd.org 2002/01/14 13:22:35
406 [nchan.c]
407 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
408 - markus@cvs.openbsd.org 2002/01/14 13:34:07
409 [nchan.c]
410 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 411 - markus@cvs.openbsd.org 2002/01/14 13:40:10
412 [nchan.c]
413 correct fn names for ssh2, do not switch from closed to closed;
414 ok provos@
3c9f1ecd 415 - markus@cvs.openbsd.org 2002/01/14 13:41:13
416 [nchan.c]
417 remove duplicated code; ok provos@
70bef40e 418 - markus@cvs.openbsd.org 2002/01/14 13:55:55
419 [channels.c channels.h nchan.c]
420 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 421 - markus@cvs.openbsd.org 2002/01/14 13:57:03
422 [channels.h nchan.c]
423 (c) 2002
5641aefa 424 - markus@cvs.openbsd.org 2002/01/16 13:17:51
425 [channels.c channels.h serverloop.c ssh.c]
426 wrapper for channel_setup_fwd_listener
ac10636f 427 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
428 [sshd_config]
429 The stategy now used for options in the default sshd_config shipped
430 with OpenSSH is to specify options with their default value where
431 possible, but leave them commented. Uncommented options change a
432 default value. Subsystem is currently the only default option
433 changed. ok markus@
cf5a07a8 434 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
435 [ssh.1]
436 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 437 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
438 [ssh_config]
439 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 440 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
441 [log.c]
442 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 443 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
444 [sshd.8]
445 correct Ciphers default; paola.mannaro@ubs.com
e6207598 446 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
447 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
448 unneeded cast cleanup; ok markus@
dfafef8f 449 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
450 [sshd.8]
451 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
452 allard@oceanpark.com; ok markus@
616a6b93 453 - markus@cvs.openbsd.org 2002/01/21 15:13:51
454 [sshconnect.c]
455 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
456 for hostkey confirm.
55f9eebd 457 - markus@cvs.openbsd.org 2002/01/21 22:30:12
458 [cipher.c compat.c myproposal.h]
459 remove "rijndael-*", just use "aes-" since this how rijndael is called
460 in the drafts; ok stevesk@
32e7d71f 461 - markus@cvs.openbsd.org 2002/01/21 23:27:10
462 [channels.c nchan.c]
463 cleanup channels faster if the are empty and we are in drain-state;
464 ok deraadt@
3a454b6a 465 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
466 [servconf.c]
467 typo in error message; from djast@cs.toronto.edu
4ca007b2 468 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
469 changes
507c4f2e 470 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
471 bogus in configure
187cd1fa 472 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 473
40f64e6f 47420020121
475 - (djm) Rework ssh-rand-helper:
476 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
477 - Always seed from system calls, even when doing PRNGd seeding
478 - Tidy and comment #define knobs
479 - Remove unused facility for multiple runs through command list
480 - KNF, cleanup, update copyright
481
088cdc23 48220020114
483 - (djm) Bug #50 - make autoconf entropy path checks more robust
484
760b35a6 48520020108
486 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
487 fixed env var size limit in the process. Report from Corinna Vinschen
488 <vinschen@redhat.com>
5cbceb3f 489 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
490 not depend on transition links. from Lutz Jaenicke.
760b35a6 491
1d2a4613 49220020106
493 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
494 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
495
d93656c9 49620020105
497 - (bal) NCR requies use_pipes to operate correctly.
29525240 498 - (stevesk) fix spurious ; from NCR change.
d93656c9 499
554e28b2 50020020103
501 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
502 Roger Cornelius <rac@tenzing.org>
503
e9571a2c 50420011229
505 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
506 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 507 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
508 <vinschen@redhat.com>
e9571a2c 509
760edf28 51020011228
511 - (djm) Remove recommendation to use GNU make, we should support most
512 make programs.
513
7bec72bc 51420011225
515 - (stevesk) [Makefile.in ssh-rand-helper.c]
516 portable lib and __progname support for ssh-rand-helper; ok djm@
517
b8291fa0 51820011223
519 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
520 was not being maintained.
521
46058ce2 52220011222
523 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
524 solar@openwall.com
525 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
526 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
527 some entropy for us. Rewrite the old in-process entropy collecter as
528 an example ssh-rand-helper.
529 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
530 we don't end up using ssh_prng_cmds (so we always get a valid file)
531
5fb9865a 53220011221
533 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
534 server. I have found this necessary to avoid server hangs with X input
535 extensions (e.g. kinput2). Enable by setting the environment variable
536 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 537 - OpenBSD CVS Sync
538 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
539 [channels.c pathnames.h]
540 use only one path to X11 UNIX domain socket vs. an array of paths
541 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 542 - markus@cvs.openbsd.org 2001/12/09 18:45:56
543 [auth2.c auth2-chall.c auth.h]
544 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
545 fixes memleak.
5e8948af 546 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
547 [sshd.c]
548 possible fd leak on error; ok markus@
cdc95d6e 549 - markus@cvs.openbsd.org 2001/12/10 20:34:31
550 [ssh-keyscan.c]
551 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 552 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
553 [auth.h hostfile.c hostfile.h]
554 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 555 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
556 [auth2.c]
557 log fingerprint on successful public key authentication; ok markus@
46df736f 558 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
559 [auth-rsa.c]
560 log fingerprint on successful public key authentication, simplify
561 usage of key structs; ok markus@
184eed6a 562 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
563 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
564 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
565 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
566 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
567 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
568 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
569 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
570 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
571 basic KNF done while i was looking for something else
a10be357 572 - markus@cvs.openbsd.org 2001/12/19 16:09:39
573 [serverloop.c]
574 fix race between SIGCHLD and select with an additional pipe. writing
575 to the pipe on SIGCHLD wakes up select(). using pselect() is not
576 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
577 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 578 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
579 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
580 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 581 - markus@cvs.openbsd.org 2001/12/20 16:37:29
582 [channels.c channels.h session.c]
583 setup x11 listen socket for just one connect if the client requests so.
584 (v2 only, but the openssh client does not support this feature).
24ca6821 585 - djm@cvs.openbsd.org 2001/12/20 22:50:24
586 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
587 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
588 [sshconnect2.c]
589 Conformance fix: we should send failing packet sequence number when
590 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
591 yakk@yakk.dot.net; ok markus@
5fb9865a 592
c9d0ad9b 59320011219
594 - (stevesk) OpenBSD CVS sync X11 localhost display
595 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
596 [channels.h channels.c session.c]
597 sshd X11 fake server will now listen on localhost by default:
598 $ echo $DISPLAY
599 localhost:12.0
600 $ netstat -an|grep 6012
601 tcp 0 0 127.0.0.1.6012 *.* LISTEN
602 tcp6 0 0 ::1.6012 *.* LISTEN
603 sshd_config gatewayports=yes can be used to revert back to the old
604 behavior. will control this with another option later. ok markus@
605 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
606 [includes.h session.c]
607 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
608
3f3ac025 60920011207
610 - (bal) PCRE no longer required. Banished from the source along with
611 fake-regex.h
c20f63d3 612 - (bal) OpenBSD CVS Sync
613 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
614 [channels.c sshconnect.c]
615 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 616 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
617 [channels.c session.c]
618 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 619 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
620 [channels.c]
621 disable nagle for X11 fake server and client TCPs. from netbsd.
622 ok markus@
3f3ac025 623
62420011206
6056eb35 625 - (bal) OpenBSD CVS Sync
626 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
627 [sshd.c]
628 errno saving wrapping in a signal handler
0408c978 629 - markus@cvs.openbsd.org 2001/11/16 12:46:13
630 [ssh-keyscan.c]
631 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 632 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
633 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
634 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 635 - markus@cvs.openbsd.org 2001/11/19 11:20:21
636 [sshd.c]
637 fd leak on HUP; ok stevesk@
8666316a 638 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
639 [ssh-agent.1]
640 clarify/state that private keys are not exposed to clients using the
641 agent; ok markus@
44c2ab73 642 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
643 [deattack.c radix.c]
644 kill more registers
645 millert@ ok
2f98d223 646 - markus@cvs.openbsd.org 2001/11/21 15:51:24
647 [key.c]
648 mem leak
c840d0ad 649 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
650 [ssh-keygen.1]
651 more on passphrase construction; ok markus@
f48e63c8 652 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
653 [ssh-keyscan.c]
654 don't use "\n" in fatal()
7a934d1b 655 - markus@cvs.openbsd.org 2001/11/22 12:34:22
656 [clientloop.c serverloop.c sshd.c]
657 volatile sig_atomic_t
58d94604 658 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
659 [channels.h]
660 remove dead function prototype; ok markus@
2975f58d 661 - markus@cvs.openbsd.org 2001/11/29 22:08:48
662 [auth-rsa.c]
663 fix protocol error: send 'failed' message instead of a 2nd challenge
664 (happens if the same key is in authorized_keys twice).
665 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 666 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
667 [ssh.c]
668 sscanf() length dependencies are clearer now; can also shrink proto
669 and data if desired, but i have not done that. ok markus@
2548961d 670 - markus@cvs.openbsd.org 2001/12/01 21:41:48
671 [session.c sshd.8]
672 don't pass user defined variables to /usr/bin/login
947b64c7 673 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
674 [sftp-common.c]
675 zap };
010f9726 676 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
677 [clientloop.c serverloop.c sshd.c]
678 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 679 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
680 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
681 sshconnect2.c]
682 make it compile with more strict prototype checking
6aacefa7 683 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
684 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
685 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
686 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
687 minor KNF
663ebb32 688 - markus@cvs.openbsd.org 2001/12/05 15:04:48
689 [version.h]
690 post 3.0.2
6a92533a 691 - markus@cvs.openbsd.org 2001/12/05 16:54:51
692 [compat.c match.c match.h]
693 make theo and djm happy: bye bye regexp
2717fa0f 694 - markus@cvs.openbsd.org 2001/12/06 13:30:06
695 [servconf.c servconf.h sshd.8 sshd.c]
696 add -o to sshd, too. ok deraadt@
697 - (bal) Minor white space fix up in servconf.c
6056eb35 698
ffb8d130 69920011126
700 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
701 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
702 Allow SSHD to install as service under WIndows 9x/Me
703 [configure.ac] Fix to allow linking against PCRE on Cygwin
704 Patches by Corinna Vinschen <vinschen@redhat.com>
705
20716479 70620011115
707 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
708 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 709 - (djm) Release 3.0.1p1
20716479 710
9aba5a4d 71120011113
712 - (djm) Fix early (and double) free of remote user when using Kerberos.
713 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 714 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
715 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
716 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
717 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 718 - (djm) OpenBSD CVS Sync
719 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
720 [auth-krb5.c]
721 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
722 art@, deraadt@ ok
b0248360 723 - markus@cvs.openbsd.org 2001/11/12 11:17:07
724 [servconf.c]
725 enable authorized_keys2 again. tested by fries@
0bbf2240 726 - markus@cvs.openbsd.org 2001/11/13 02:03:57
727 [version.h]
728 enter 3.0.1
86b164b3 729 - (djm) Bump RPM package versions
9aba5a4d 730
3e4e3bc8 73120011112
732 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 733 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 734 - OpenBSD CVS Sync
735 - markus@cvs.openbsd.org 2001/10/24 08:41:41
736 [sshd.c]
737 mention remote port in debug message
f103187f 738 - markus@cvs.openbsd.org 2001/10/24 08:41:20
739 [ssh.c]
740 remove unused
67b75437 741 - markus@cvs.openbsd.org 2001/10/24 08:51:35
742 [clientloop.c ssh.c]
743 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 744 - markus@cvs.openbsd.org 2001/10/24 19:57:40
745 [clientloop.c]
746 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 747 - markus@cvs.openbsd.org 2001/10/25 21:14:32
748 [ssh-keygen.1 ssh-keygen.c]
749 better docu for fingerprinting, ok deraadt@
e8d59b4d 750 - markus@cvs.openbsd.org 2001/10/29 19:27:15
751 [sshconnect2.c]
752 hostbased: check for client hostkey before building chost
03cf595c 753 - markus@cvs.openbsd.org 2001/10/30 20:29:09
754 [ssh.1]
755 ssh.1
b4b701be 756 - markus@cvs.openbsd.org 2001/11/07 16:03:17
757 [packet.c packet.h sshconnect2.c]
758 pad using the padding field from the ssh2 packet instead of sending
759 extra ignore messages. tested against several other ssh servers.
10f22cd7 760 - markus@cvs.openbsd.org 2001/11/07 21:40:21
761 [ssh-rsa.c]
762 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 763 - markus@cvs.openbsd.org 2001/11/07 22:10:28
764 [ssh-dss.c ssh-rsa.c]
765 missing free and sync dss/rsa code.
713d61f7 766 - markus@cvs.openbsd.org 2001/11/07 22:12:01
767 [sshd.8]
768 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 769 - markus@cvs.openbsd.org 2001/11/07 22:41:51
770 [auth2.c auth-rh-rsa.c]
771 unused includes
27c47c0a 772 - markus@cvs.openbsd.org 2001/11/07 22:53:21
773 [channels.h]
774 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 775 - markus@cvs.openbsd.org 2001/11/08 10:51:08
776 [readpass.c]
777 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 778 - markus@cvs.openbsd.org 2001/11/08 17:49:53
779 [ssh.1]
780 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 781 - markus@cvs.openbsd.org 2001/11/08 20:02:24
782 [auth.c]
783 don't print ROOT in CAPS for the authentication messages, i.e.
784 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
785 becomes
786 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 787 - markus@cvs.openbsd.org 2001/11/09 18:59:23
788 [clientloop.c serverloop.c]
789 don't memset too much memory, ok millert@
790 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 791 - markus@cvs.openbsd.org 2001/11/10 13:19:45
792 [sshd.c]
e15895cd 793 cleanup libwrap support (remove bogus comment, bogus close(), add
794 debug, etc).
5d4446bf 795 - markus@cvs.openbsd.org 2001/11/10 13:22:42
796 [ssh-rsa.c]
797 KNF (unexpand)
ec413a68 798 - markus@cvs.openbsd.org 2001/11/10 13:37:20
799 [packet.c]
800 remove extra debug()
5df83e07 801 - markus@cvs.openbsd.org 2001/11/11 13:02:31
802 [servconf.c]
e15895cd 803 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
804 AuthorizedKeysFile is specified.
805 - (djm) Reorder portable-specific server options so that they come first.
806 This should help reduce diff collisions for new server options (as they
807 will appear at the end)
3e4e3bc8 808
78afd1dc 80920011109
810 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
811 if permit_empty_passwd == 0 so null password check cannot be bypassed.
812 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 813 - markus@cvs.openbsd.org 2001/11/09 19:08:35
814 [sshd.c]
815 remove extra trailing dot from log message; pilot@naughty.monkey.org
816
7c6d759d 81720011103
818 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
819 from Raymund Will <ray@caldera.de>
820 [acconfig.h configure.in] Clean up login checks.
821 Problem reported by Jim Knoble <jmknoble@pobox.com>
822
82320011101
58389b85 824 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
825
548fd014 82620011031
827 - (djm) Unsmoke drugs: config files should be noreplace.
828
b013a983 82920011030
830 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
831 by default (can force IPv4 using --define "noipv6 1")
832
40d0f6b9 83320011029
834 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
835 to configure.ac
836
9f214051 83720011028
838 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 839 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 840 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 841 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 842 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 843
c8c15bcb 84420011027
845 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
846 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
847
9e127e27 84820011026
849 - (bal) Set the correct current time in login_utmp_only(). Patch by
850 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 851 - (tim) [scard/Makefile.in] Fix install: when building outside of source
852 tree and using --src=/full_path/to/openssh
853 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 854
d321c94b 85520011025
856 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
857 by todd@
5a162955 858 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
859 tcp-wrappers precedence over system libraries and includes.
860 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 861
95c88805 86220011024
863 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 864 - (tim) configure.in -> configure.ac
95c88805 865
bc86d864 86620011023
867 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 868 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 869 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
870 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
871 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
872 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 873
ce49121d 87420011022
875 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
876 Report from Michal Zalewski <lcamtuf@coredump.cx>
877
98a7c37b 87820011021
879 - (tim) [configure.in] Clean up library testing. Add optional PATH to
880 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
881 patch by albert chin (china@thewrittenword.com)
882 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
883 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
884 with AC_CHECK_MEMBERS. Add test for broken dirname() on
885 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
886 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
887 patch by albert chin (china@thewrittenword.com)
888 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
889 HAVE_STRUCT_STAT_ST_BLKSIZE.
890 [Makefile.in] When running make in top level, always do make
891 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
892
09a3bd6d 89320011019
894 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
895 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
896
418e724c 89720011012
898 - (djm) OpenBSD CVS Sync
899 - markus@cvs.openbsd.org 2001/10/10 22:18:47
900 [channels.c channels.h clientloop.c nchan.c serverloop.c]
901 [session.c session.h]
902 try to keep channels open until an exit-status message is sent.
903 don't kill the login shells if the shells stdin/out/err is closed.
904 this should now work:
905 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 906 - markus@cvs.openbsd.org 2001/10/11 13:45:21
907 [session.c]
908 delay detach of session if a channel gets closed but the child is
909 still alive. however, release pty, since the fd's to the child are
910 already closed.
fd6cfbaf 911 - markus@cvs.openbsd.org 2001/10/11 15:24:00
912 [clientloop.c]
913 clear select masks if we return before calling select().
b0454d44 914 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 915 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 916 - (djm) Cleanup sshpty.c a little
6e464960 917 - (bal) First wave of contrib/solaris/ package upgrades. Still more
918 work needs to be done, but it is a 190% better then the stuff we
919 had before!
78c84f13 920 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
921 set right.
418e724c 922
c48c32c1 92320011010
924 - (djm) OpenBSD CVS Sync
925 - markus@cvs.openbsd.org 2001/10/04 14:34:16
926 [key.c]
927 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 928 - markus@cvs.openbsd.org 2001/10/04 15:05:40
929 [channels.c serverloop.c]
930 comment out bogus conditions for selecting on connection_in
72176c0e 931 - markus@cvs.openbsd.org 2001/10/04 15:12:37
932 [serverloop.c]
933 client_alive_check cleanup
a2c92c4a 934 - markus@cvs.openbsd.org 2001/10/06 00:14:50
935 [sshconnect.c]
936 remove unused argument
05fd093c 937 - markus@cvs.openbsd.org 2001/10/06 00:36:42
938 [session.c]
939 fix typo in error message, sync with do_exec_nopty
01e9ef57 940 - markus@cvs.openbsd.org 2001/10/06 11:18:19
941 [sshconnect1.c sshconnect2.c sshconnect.c]
942 unify hostkey check error messages, simplify prompt.
2cdccb44 943 - markus@cvs.openbsd.org 2001/10/07 10:29:52
944 [authfile.c]
945 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 946 - markus@cvs.openbsd.org 2001/10/07 17:49:40
947 [channels.c channels.h]
948 avoid possible FD_ISSET overflow for channels established
949 during channnel_after_select() (used for dynamic channels).
f3964cb9 950 - markus@cvs.openbsd.org 2001/10/08 11:48:57
951 [channels.c]
952 better debug
32af6a3f 953 - markus@cvs.openbsd.org 2001/10/08 16:15:47
954 [sshconnect.c]
955 use correct family for -b option
dab89049 956 - markus@cvs.openbsd.org 2001/10/08 19:05:05
957 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
958 some more IPv4or6 cleanup
959 - markus@cvs.openbsd.org 2001/10/09 10:12:08
960 [session.c]
961 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 962 - markus@cvs.openbsd.org 2001/10/09 19:32:49
963 [session.c]
964 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 965 - markus@cvs.openbsd.org 2001/10/09 19:51:18
966 [serverloop.c]
967 close all channels if the connection to the remote host has been closed,
968 should fix sshd's hanging with WCHAN==wait
d5f24f94 969 - markus@cvs.openbsd.org 2001/10/09 21:59:41
970 [channels.c channels.h serverloop.c session.c session.h]
971 simplify session close: no more delayed session_close, no more
972 blocking wait() calls.
b6a71cd2 973 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 974 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 975
46dfe5ef 97620011007
977 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
978 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
979
822593d4 98020011005
981 - (bal) AES works under Cray, no more hack.
982
63fa6b6c 98320011004
984 - (bal) nchan2.ms resync. BSD License applied.
985
c8a62153 98620011003
987 - (bal) CVS ID fix up in version.h
b6350327 988 - (bal) OpenBSD CVS Sync:
989 - markus@cvs.openbsd.org 2001/09/27 11:58:16
990 [compress.c]
991 mem leak; chombier@mac.com
992 - markus@cvs.openbsd.org 2001/09/27 11:59:37
993 [packet.c]
994 missing called=1; chombier@mac.com
aa8003d6 995 - markus@cvs.openbsd.org 2001/09/27 15:31:17
996 [auth2.c auth2-chall.c sshconnect1.c]
997 typos; from solar
5b263aae 998 - camield@cvs.openbsd.org 2001/09/27 17:53:24
999 [sshd.8]
1000 don't talk about compile-time options
1001 ok markus@
e99a518a 1002 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1003 [ssh-keygen.c]
1004 bzero private key after loading to smartcard; ok markus@
f67792f2 1005 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1006 [ssh.c]
1007 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1008 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1009 [scp.c]
1010 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1011 and matthew@debian.org
5e4a7219 1012 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1013 [channels.c channels.h ssh.c sshd.c]
1014 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1015 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1016 [readconf.c readconf.h ssh.1 sshconnect.c]
1017 add NoHostAuthenticationForLocalhost; note that the hostkey is
1018 now check for localhost, too.
e0543e42 1019 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1020 [ssh-add.c]
1021 return non-zero exit code on error; ok markus@
e4d7f734 1022 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1023 [sshd.c]
1024 #include "channels.h" for channel_set_af()
76fbdd47 1025 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1026 [auth.c]
1027 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1028
d9d47a26 102920011001
1030 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1031 64-bit off_t.
1032
d8d6c87e 103320010929
1034 - (bal) move reading 'config.h' up higher. Patch by albert chin
1035 <china@thewrittenword.com)
1036
fc1fc39e 103720010928
1038 - (djm) OpenBSD CVS sync:
1039 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1040 [scard.c]
1041 Fix segv when smartcard communication error occurs during key load.
1042 ok markus@
e3d5570b 1043 - (djm) Update spec files for new x11-askpass
fc1fc39e 1044
8a9ac95d 104520010927
1046 - (stevesk) session.c: declare do_pre_login() before use
1047 wayned@users.sourceforge.net
1048
aa9f6a6e 104920010925
1050 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1051 - (djm) Sync $sysconfdir/moduli
948fd8b9 1052 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1053 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1054
57dade33 105520010923
1056 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1057 by stevesk@
927c3e15 1058 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1059 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1060
8ab12eb4 106120010923
1062 - (bal) OpenBSD CVS Sync
1063 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1064 [authfile.c]
1065 relax permission check for private key files.
157fc8e1 1066 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1067 [LICENCE]
1068 new rijndael implementation
8ab12eb4 1069
64bdafe1 107020010920
1071 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1072 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1073 - (bal) OpenBSD CVS Sync
1074 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1075 [sshd.8]
1076 fix ClientAliveCountMax
ddcfed57 1077 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1078 [auth2.c]
1079 key_read returns now -1 or 1
bcdb96c2 1080 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1081 [compat.c compat.h ssh.c]
1082 bug compat: request a dummy channel for -N (no shell) sessions +
1083 cleanup; vinschen@redhat.com
4a778de1 1084 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1085 [sshd_config]
1086 CheckMail removed. OKed stevesk@
64bdafe1 1087
4cdbc654 108820010919
35c69348 1089 - (bal) OpenBSD Sync
4cdbc654 1090 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1091 [sshd.8]
1092 command=xxx applies to subsystem now, too
cb8c7bad 1093 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1094 [key.c]
1095 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1096 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1097 [readconf.c readconf.h scp.c sftp.c ssh.1]
1098 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1099 markus@
f34f05d5 1100 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1101 [authfd.c]
1102 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1103 blesses this and we do it this way elsewhere. this helps in
1104 portable because not all systems have SUN_LEN() and
1105 sockaddr_un.sun_len. ok markus@
2043936f 1106 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1107 [sshd.8]
1108 missing -t in usage
368bae7d 1109 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1110 [sshd.8]
1111 don't advertise -V in usage; ok markus@
35c69348 1112 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1113
d0b19c95 111420010918
46a831dd 1115 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1116 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1117 - (djm) Avoid warning on BSDgetopt
93816ec8 1118 - (djm) More makefile infrastructre for smartcard support, also based
1119 on Ben's work
4b255446 1120 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1121 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1122 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1123 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1124 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1125 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1126 check. ok Lutz Jaenicke
35c69348 1127 - (bal) OpenBSD CVS Sync
f1278af7 1128 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1129 [scp.1 scp.c sftp.1 sftp.c]
1130 add -Fssh_config option; ok markus@
cf54363d 1131 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1132 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1133 u_char*/char* cleanup; ok markus
4e842b5e 1134 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1135 [scard.c]
1136 never keep a connection to the smartcard open.
1137 allows ssh-keygen -D U while the agent is running; report from
1138 jakob@
e3c1c3e6 1139 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1140 [sftp.1 sftp.c]
1141 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1142 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1143 [key.c ssh-keygen.c]
1144 better error handling if you try to export a bad key to ssh.com
a5f82435 1145 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1146 [channels.c channels.h clientloop.c]
1147 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1148 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1149 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1150 [channels.c serverloop.c]
1151 don't send fake dummy packets on CR (\r)
1152 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1153 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1154 [compat.c]
1155 more versions suffering the SSH_BUG_DEBUG bug;
1156 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1157 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1158 [scp.1]
1159 missing -B in usage string
d0b19c95 1160
d31a32a4 116120010917
1162 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1163 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1164 rename getopt() to BSDgetopt() to keep form conflicting with
1165 system getopt().
1166 [Makefile.in configure.in] disable filepriv until I can add
1167 missing procpriv calls.
d31a32a4 1168
95d00a03 116920010916
1170 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1171 - (bal) OpenBSD CVS Sync
1172 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1173 [session.c]
1174 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1175 pr 1943b
95d00a03 1176
0e0144b7 117720010915
1178 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1179 - (djm) Sync scard/ stuff
23c098ba 1180 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1181 Redhat
94a29edc 1182 - (djm) Redhat initscript config sanity checking from Pekka Savola
1183 <pekkas@netcore.fi>
e72ff812 1184 - (djm) Clear supplemental groups at sshd start to prevent them from
1185 being propogated to random PAM modules. Based on patch from Redhat via
1186 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1187 - (djm) Make sure rijndael.c picks config.h
1188 - (djm) Ensure that u_char gets defined
0e0144b7 1189
dcf29cf8 119020010914
1191 - (bal) OpenBSD CVS Sync
1192 - markus@cvs.openbsd.org 2001/09/13
1193 [rijndael.c rijndael.h]
1194 missing $OpenBSD
fd022eed 1195 - markus@cvs.openbsd.org 2001/09/14
1196 [session.c]
1197 command=xxx overwrites subsystems, too
9658ecbc 1198 - markus@cvs.openbsd.org 2001/09/14
1199 [sshd.c]
1200 typo
fd022eed 1201
88c3bfe0 120220010913
1203 - (bal) OpenBSD CVS Sync
1204 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1205 [cipher.c cipher.h]
1206 switch to the optimised AES reference code from
1207 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1208
5c53a31e 120920010912
1210 - (bal) OpenBSD CVS Sync
1211 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1212 [servconf.c servconf.h session.c sshd.8]
1213 deprecate CheckMail. ok markus@
54bf768d 1214 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1215 [ssh.1 sshd.8]
1216 document case sensitivity for ssh, sshd and key file
1217 options and arguments; ok markus@
6d7b3036 1218 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1219 [servconf.h]
1220 typo in comment
ae897d7c 1221 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1222 [ssh.1 sshd.8]
1223 minor typos and cleanup
c78e5800 1224 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1225 [ssh.1]
1226 hostname not optional; ok markus@
9495bfc5 1227 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1228 [sshd.8]
1229 no rexd; ok markus@
29999e54 1230 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1231 [ssh.1]
1232 document cipher des for protocol 1; ok deraadt@
8fbc356d 1233 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1234 [sshd.c]
1235 end request with 0, not NULL
1236 ok markus@
d866473d 1237 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1238 [ssh-agent.1]
1239 fix usage; ok markus@
75304f85 1240 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1241 [ssh-add.1 ssh-keyscan.1]
1242 minor cleanup
b7f79e7a 1243 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1244 [ssh-keyscan.c]
1245 fix memory fault if non-existent filename is given to the -f option
1246 ok markus@
14e4a15f 1247 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1248 [readconf.c]
1249 don't set DynamicForward unless Host matches
e591b98a 1250 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1251 [ssh.1 ssh.c]
1252 allow: ssh -F configfile host
46660a9e 1253 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1254 [scp.c]
1255 clear the malloc'd buffer, otherwise source() will leak malloc'd
1256 memory; ok theo@
e675b851 1257 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1258 [sshd.8]
1259 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1260 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1261 [ssh.1 ssh.c]
1262 document -D and DynamicForward; ok markus@
d2e3df16 1263 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1264 [ssh.c]
1265 validate ports for -L/-R; ok markus@
70068acc 1266 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1267 [ssh.1 sshd.8]
1268 additional documentation for GatewayPorts; ok markus@
ad3e169f 1269 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1270 [ssh.1]
1271 add -D to synopsis line; ok markus@
3a8aabf0 1272 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1273 [readconf.c ssh.1]
1274 validate ports for LocalForward/RemoteForward.
1275 add host/port alternative syntax for IPv6 (like -L/-R).
1276 ok markus@
ed787d14 1277 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1278 [auth-options.c sshd.8]
1279 validate ports for permitopen key file option. add host/port
1280 alternative syntax for IPv6. ok markus@
4278ff63 1281 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1282 [ssh-keyscan.c]
1283 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1284 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1285 [sshconnect2.c]
93111dfa 1286 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1287 messages
1288 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1289 [readconf.c readconf.h ssh.c]
1290 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1291 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1292 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1293 avoid first person in manual pages
3a222388 1294 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1295 [scp.c]
1296 don't forward agent for non third-party copies; ok markus@
5c53a31e 1297
c6ed03bd 129820010815
1299 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1300 - OpenBSD CVS Sync
1301 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1302 [authfd.c authfd.h]
1303 extended failure messages from galb@vandyke.com
c7f89f1f 1304 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1305 [scp.1]
1306 when describing the -o option, give -o Protocol=1 as the specific example
1307 since we are SICK AND TIRED of clueless people who cannot have difficulty
1308 thinking on their own.
f2f1bedd 1309 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1310 [uidswap.c]
1311 permanently_set_uid is a noop if user is not privilegued;
1312 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1313 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1314 [uidswap.c]
1315 undo last change; does not work for sshd
c3abff07 1316 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1317 [ssh.c tildexpand.c]
1318 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1319 ok markus@
4fa5a4db 1320 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1321 [scp.c]
1322 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1323 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1324 [sftp.1 sftp-int.c]
1325 "bye"; hk63a@netscape.net
38539909 1326 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1327 [scp.1 sftp.1 ssh.1]
1328 consistent documentation and example of ``-o ssh_option'' for sftp and
1329 scp; document keyword=argument for ssh.
41cb4569 1330 - (bal) QNX resync. OK tim@
c6ed03bd 1331
3454ff55 133220010814
1333 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1334 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1335 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1336 ok wendyp@cray.com
4809bc4c 1337 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1338 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1339
d89a02d4 134020010812
1341 - (djm) Fix detection of long long int support. Based on patch from
1342 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1343
7ef909d3 134420010808
1345 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1346 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1347
a704dd54 134820010807
1349 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1350 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1351 in. Needed for sshconnect.c
1352 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1353 [configure.in] make tests with missing libraries fail
1354 patch by Wendy Palm <wendyp@cray.com>
1355 Added openbsd-compat/bsd-cray.h. Selective patches from
1356 William L. Jones <jones@mail.utexas.edu>
1357
4f7893dc 135820010806
1359 - OpenBSD CVS Sync
1360 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1361 [sshpty.c]
1362 update comment
0aea6c59 1363 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1364 [ssh.1]
1365 There is no option "Compress", point to "Compression" instead; ok
1366 markus
10a2cbef 1367 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1368 [readconf.c ssh.1]
1369 enable challenge-response auth by default; ok millert@
248bad82 1370 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1371 [sshd.8]
1372 Xr login.conf
9f37c0af 1373 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1374 [sshconnect2.c]
1375 reorder default sequence of userauth methods to match ssh behaviour:
1376 hostbased,publickey,keyboard-interactive,password
29c440a0 1377 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1378 [ssh.1]
1379 sync PreferredAuthentications
7fd9477e 1380 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1381 [ssh-keygen.1]
1382 Fix typo.
1bdee08c 1383 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1384 [auth2.c auth-rsa.c]
1385 use %lu; ok markus@
bac2ef55 1386 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1387 [xmalloc.c]
1388 no zero size xstrdup() error; ok markus@
55684f0c 1389 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1390 [scard.c]
1391 typo in comment
ce773142 1392 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1393 [readconf.c ssh.1 ssh.c sshconnect.c]
1394 cleanup connect(); connection_attempts 4 -> 1; from
1395 eivind@freebsd.org
f87f09aa 1396 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1397 [sshd.8 sshd.c]
1398 add -t option to test configuration file and keys; pekkas@netcore.fi
1399 ok markus@
c42158fe 1400 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1401 [scard.c ssh-keygen.c]
1402 Inquire Cyberflex class for 0xf0 cards
1403 change aid to conform to 7816-5
1404 remove gratuitous fid selects
2e23cde0 1405 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1406 [ssh.c]
1407 If smart card support is compiled in and a smart card is being used
1408 for authentication, make it the first method used. markus@ OK
0b2988ca 1409 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1410 [scp.c]
1411 shorten lines
7f19f8bb 1412 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1413 [sshd.8]
1414 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1415 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1416 [scp.1]
1417 Clarified -o option in scp.1 OKed by Markus@
0b595937 1418 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1419 [scard.c scard.h]
1420 better errorcodes from sc_*; ok markus@
d6192346 1421 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1422 [rijndael.c rijndael.h]
1423 new BSD-style license:
1424 Brian Gladman <brg@gladman.plus.com>:
1425 >I have updated my code at:
1426 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1427 >with a copyright notice as follows:
1428 >[...]
1429 >I am not sure which version of my old code you are using but I am
1430 >happy for the notice above to be substituted for my existing copyright
1431 >intent if this meets your purpose.
71b7a18e 1432 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1433 [scard.c]
1434 do not complain about missing smartcards. ok markus@
eea098a3 1435 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1436 [readconf.c readconf.h ssh.1 ssh.c]
1437 add 'SmartcardDevice' client option to specify which smartcard device
1438 is used to access a smartcard used for storing the user's private RSA
1439 key. ok markus@.
88690211 1440 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1441 [sftp-int.c sftp-server.c]
1442 avoid paths beginning with "//"; <vinschen@redhat.com>
1443 ok markus@
2251e099 1444 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1445 [scard.c]
1446 close smartcard connection if card is missing
9ff6f66f 1447 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1448 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1449 ssh-agent.c ssh.c]
1450 use strings instead of ints for smartcard reader ids
1930af48 1451 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1452 [ssh.1 sshd.8]
1453 refer to current ietf drafts for protocol v2
4f831fd7 1454 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1455 [ssh-keygen.c]
1456 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1457 like sectok).
1a23ac2c 1458 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1459 [scard.c ssh.c]
1460 support finish rsa keys.
1461 free public keys after login -> call finish -> close smartcard.
93a56445 1462 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1463 [ssh-keygen.c]
1464 add -D readerid option (download, i.e. print public RSA key to stdout).
1465 check for card present when uploading keys.
1466 use strings instead of ints for smartcard reader ids, too.
285d2b15 1467 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1468 [ssh-keygen.c]
1469 change -u (upload smartcard key) to -U. ok markus@
58153e34 1470 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1471 [ssh-keygen.c]
1472 more verbose usage(). ok markus@
f0d6bdcf 1473 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1474 [ssh-keygen.1]
1475 document smartcard upload/download. ok markus@
315dfb04 1476 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1477 [ssh.c]
1478 add smartcard to usage(). ok markus@
3e984472 1479 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1480 [ssh-agent.c ssh.c ssh-keygen.c]
1481 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1482 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1483 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1484 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1485 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1486 [ssh-keyscan.1]
1487 o) .Sh AUTHOR -> .Sh AUTHORS;
1488 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1489 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1490
1491 millert@ ok
5a26334c 1492 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1493 [ssh-add.1]
1494 document smartcard options. ok markus@
33e766d2 1495 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1496 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1497 improve usage(). ok markus@
5061072f 1498 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1499 [ssh-keyscan.1 ssh-keyscan.c]
1500 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1501 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1502 [ssh-keyscan.c]
1503 make -t dsa work with commercial servers, too
cddb9003 1504 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1505 [scp.c]
1506 use alarm vs. setitimer for portable; ok markus@
94796c10 1507 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1508 - (bal) Second around of UNICOS patches. A few other things left.
1509 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1510
29a47408 151120010803
1512 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1513 a fast UltraSPARC.
1514
42ad0eec 151520010726
1516 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1517 handler has converged.
1518
aa7dbcdd 151920010725
1520 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1521
0b7d19eb 152220010724
1523 - (bal) 4711 not 04711 for ssh binary.
1524
ca5c7d6a 152520010722
1526 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1527 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1528 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1529 approval. Selective patches from William L. Jones
1530 <jones@mail.utexas.edu>
7458aff1 1531 - OpenBSD CVS Sync
1532 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1533 [sshpty.c]
1534 pr #1946, allow sshd if /dev is readonly
ec9f3450 1535 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1536 [ssh-agent.c]
1537 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1538 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1539 [ssh.1]
1540 escape chars are below now
7efa8482 1541 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1542 [ssh-agent.c]
1543 do not exit() from signal handlers; ok deraadt@
491f5f7b 1544 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1545 [ssh.1]
1546 "the" command line
ca5c7d6a 1547
979b0a64 154820010719
1549 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1550 report from Mark Miller <markm@swoon.net>
1551
6e69a45d 155220010718
1553 - OpenBSD CVS Sync
2c5b1791 1554 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1555 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1556 delete spurious #includes; ok deraadt@ markus@
68fa858a 1557 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1558 [serverloop.c]
1559 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1560 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1561 [ssh-agent.1]
1562 -d will not fork; ok markus@
d1fc1b88 1563 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1564 [ssh-agent.c]
d1fc1b88 1565 typo in usage; ok markus@
68fa858a 1566 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1567 [ssh-agent.c]
e364646f 1568 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1569 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1570 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1571 keep track of both maxfd and the size of the malloc'ed fdsets.
1572 update maxfd if maxfd gets closed.
c3941fa6 1573 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1574 [scp.c]
1575 Missing -o in scp usage()
68fa858a 1576 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1577 - (bal) Allow sshd to switch user context without password for Cygwin.
1578 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1579 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1580 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1581
39c98ef7 158220010715
1583 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1584 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1585 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1586 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1587
6800f427 158820010714
1589 - (stevesk) change getopt() declaration
763a1a18 1590 - (stevesk) configure.in: use ll suffix for long long constant
1591 in snprintf() test
6800f427 1592
453b4bd0 159320010713
68fa858a 1594 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1595 pam_nologin module. Report from William Yodlowsky
453b4bd0 1596 <bsd@openbsd.rutgers.edu>
9912296f 1597 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1598 - OpenBSD CVS Sync
1599 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1600 [ssh-agent.c]
1601 ignore SIGPIPE when debugging, too
878b5225 1602 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1603 [scard.c scard.h ssh-agent.c]
1604 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1605 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1606 [ssh-agent.c]
1607 for smartcards remove both RSA1/2 keys
a0e0f486 1608 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1609 [ssh-agent.c]
1610 handle mutiple adds of the same smartcard key
62bb2c8f 1611 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1612 [sftp-glob.c]
1613 Directly cast to the right type. Ok markus@
1614 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1615 [sshconnect1.c]
1616 statement after label; ok dugsong@
97de229c 1617 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1618 [servconf.c]
1619 fix ``MaxStartups max''; ok markus@
f5a1a01a 1620 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1621 [ssh.c]
1622 Use getopt(3); markus@ ok.
ed916b28 1623 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1624 [session.c sftp-int.c]
1625 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1626 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1627 [readpass.c]
1628 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1629 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1630 [servconf.c]
68fa858a 1631 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1632 dugsong ok
1633 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1634 -I/usr/include/kerberosV?
afd501f9 1635 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1636 [ssh.c]
1637 sort options string, fix -p, add -k
1638 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1639 [auth.c]
1640 no need to call dirname(pw->pw_dir).
1641 note that dirname(3) modifies its argument on some systems.
82d95536 1642 - (djm) Reorder Makefile.in so clean targets work a little better when
1643 run directly from Makefile.in
1812a662 1644 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1645
85b08d98 164620010711
68fa858a 1647 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1648 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1649
a96070d4 165020010704
1651 - OpenBSD CVS Sync
1652 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1653 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1654 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1655 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1656 update copyright for 2001
8a497b11 1657 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1658 [ssh-keygen.1]
68fa858a 1659 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1660 hugh@mimosa.com
6978866a 1661 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1662 [auth.c auth.h auth-rsa.c]
68fa858a 1663 terminate secure_filename checking after checking homedir. that way
ffb215be 1664 it works on AFS. okay markus@
1665 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1666 [auth2.c sshconnect2.c]
1667 prototype cleanup; ok markus@
2b30154a 1668 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1669 [ssh-keygen.c]
1670 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1671 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1672 [ssh-agent.1 ssh-agent.c]
1673 add debug flag
983def13 1674 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1675 [authfd.c authfd.h ssh-add.c]
1676 initial support for smartcards in the agent
f7e5ac7b 1677 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1678 [ssh-agent.c]
1679 update usage
2b5fe3b8 1680 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1681 [ssh-agent.c]
1682 more smartcard support.
543baeea 1683 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1684 [sshd.8]
1685 remove unnecessary .Pp between .It;
1686 millert@ ok
0c9664c2 1687 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1688 [auth2.c]
1689 new interface for secure_filename()
2a1e4639 1690 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1691 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1692 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1693 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1694 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1695 radix.h readconf.h readpass.h rsa.h]
1696 prototype pedant. not very creative...
1697 - () -> (void)
1698 - no variable names
1c06a9ca 1699 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1700 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1701 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1702 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1703 prototype pedant. not very creative...
1704 - () -> (void)
1705 - no variable names
ced49be2 1706 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1707 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1708 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1709 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1710 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1711 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1712 [ssh.1]
1713 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1714 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1715 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1716 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1717 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1718 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1719 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1720 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1721 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1722 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1723 remove comments from .h, since they are cut&paste from the .c files
1724 and out of sync
83f46621 1725 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1726 [servconf.c]
1727 #include <kafs.h>
57156994 1728 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1729 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1730 add smartcard support to the client, too (now you can use both
1731 the agent and the client).
1732 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1733 [serverloop.c serverloop.h session.c session.h]
1734 quick hack to make ssh2 work again.
80f8f24f 1735 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1736 [auth.c match.c sshd.8]
1737 tridge@samba.org
d0bfe096 1738 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1739 [ssh-keygen.c]
1740 use cyberflex_inq_class to inquire class.
2b63e803 1741 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1742 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1743 s/generate_additional_parameters/rsa_generate_additional_parameters/
1744 http://www.humppa.com/
34e02b83 1745 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1746 [ssh-add.c]
1747 convert to getopt(3)
d3260e12 1748 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1749 [ssh-keygen.c]
1750 '\0' terminated data[] is ok; ok markus@
49ccba9c 1751 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1752 [ssh-keygen.c]
1753 new error handling for cyberflex_*
542d70b8 1754 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1755 [ssh-keygen.c]
1756 initialize early
eea46d13 1757 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1758 [clientloop.c]
1759 sync function definition with declaration; ok markus@
8ab2cb35 1760 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1761 [channels.c]
1762 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 1763 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1764 [channels.c channels.h clientloop.c]
1765 adress -> address; ok markus@
5b5d170c 1766 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1767 [serverloop.c session.c session.h]
68fa858a 1768 wait until !session_have_children(); bugreport from
5b5d170c 1769 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 1770 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1771 [readpass.c]
1772 do not return NULL, use "" instead.
666248da 1773 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1774 [ssh-keygen.c]
1775 update for sectok.h interface changes.
3cf2be58 1776 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1777 [channels.c channels.h serverloop.c]
1778 improve cleanup/exit logic in ssh2:
1779 stop listening to channels, detach channel users (e.g. sessions).
1780 wait for children (i.e. dying sessions), send exit messages,
1781 cleanup all channels.
637b033d 1782 - (bal) forget a few new files in sync up.
06be7c3b 1783 - (bal) Makefile fix up requires scard.c
ac96ca42 1784 - (stevesk) sync misc.h
9c328529 1785 - (stevesk) more sync for session.c
4f1f4d8d 1786 - (stevesk) sync servconf.h (comments)
afb9165e 1787 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 1788 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1789 issue warning (line 1: tokens ignored at end of directive line)
1790 - (tim) [sshconnect1.c] give the compiler something to do for success:
1791 if KRB5 and AFS are not defined
1792 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 1793
aa8d09da 179420010629
1795 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 1796 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 1797 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 1798 - (stevesk) remove _REENTRANT #define
16995a2c 1799 - (stevesk) session.c: use u_int for envsize
6a26f353 1800 - (stevesk) remove cli.[ch]
aa8d09da 1801
f11065cb 180220010628
1803 - (djm) Sync openbsd-compat with -current libc
68fa858a 1804 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 1805 broken makefile
07608451 1806 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1807 - (bal) Remove getusershell() since it's no longer used.
f11065cb 1808
78220944 180920010627
1810 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 1811 - (djm) Remove redundant and incorrect test for max auth attempts in
1812 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 1813 <matthewm@webcentral.com.au>
f0194608 1814 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 1815 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 1816 existing primes->moduli if it exists.
0eb1a22d 1817 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1818 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1819 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 1820 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 1821 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1822 pulls in modern socket prototypes and eliminates a number of compiler
1823 warnings. see xopen_networking(7).
fef01705 1824 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 1825 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 1826
e16f4ac8 182720010625
0cd000dd 1828 - OpenBSD CVS Sync
bc233fdf 1829 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1830 [session.c]
1831 don't reset forced_command (we allow multiple login shells in
1832 ssh2); dwd@bell-labs.com
a5a2da3b 1833 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1834 [ssh.1 sshd.8 ssh-keyscan.1]
1835 o) .Sh AUTHOR -> .Sh AUTHORS;
1836 o) remove unnecessary .Pp;
1837 o) better -mdoc style;
1838 o) typo;
1839 o) sort SEE ALSO;
a5a2da3b 1840 aaron@ ok
e2854364 1841 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1842 [dh.c pathnames.h]
1843 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 1844 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1845 [sshd.8]
1846 document /etc/moduli
96a7b0cc 1847 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 1848 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 1849 ssh-keygen.1]
1850 merge authorized_keys2 into authorized_keys.
1851 authorized_keys2 is used for backward compat.
1852 (just append authorized_keys2 to authorized_keys).
826676b3 1853 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1854 [dh.c]
1855 increase linebuffer to deal with larger moduli; use rewind instead of
1856 close/open
bc233fdf 1857 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1858 [sftp-server.c]
1859 allow long usernames/groups in readdir
a599bd06 1860 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 1861 [ssh.c]
1862 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 1863 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1864 [scp.c]
1865 slightly better care
d0c8ca5c 1866 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1867 [auth2.c auth.c auth.h auth-rh-rsa.c]
1868 *known_hosts2 is obsolete for hostbased authentication and
1869 only used for backward compat. merge ssh1/2 hostkey check
1870 and move it to auth.c
e16f4ac8 1871 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1872 [sftp.1 sftp-server.8 ssh-keygen.1]
1873 join .%A entries; most by bk@rt.fm
f49bc4f7 1874 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 1875 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 1876 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 1877 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 1878 modify.
7d747e89 1879 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1880 [sshd.8]
1881 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 1882 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1883 [auth2.c auth-rh-rsa.c]
1884 restore correct ignore_user_known_hosts logic.
c10d042a 1885 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1886 [key.c]
1887 handle sigature of size 0 (some broken clients send this).
7b518233 1888 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1889 [sftp.1 sftp-server.8 ssh-keygen.1]
1890 ok, tmac is now fixed
2e0becb6 1891 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1892 [ssh-keygen.c]
1893 try to decode ssh-3.0.0 private rsa keys
1894 (allow migration to openssh, not vice versa), #910
396c147e 1895 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 1896 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1897 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1898 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1899 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1900 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1901 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 1902 ssh-keygen.c ssh-keyscan.c]
68fa858a 1903 more strict prototypes. raise warning level in Makefile.inc.
396c147e 1904 markus ok'ed
1905 TODO; cleanup headers
a599bd06 1906 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1907 [ssh-keygen.c]
1908 fix import for (broken?) ssh.com/f-secure private keys
1909 (i tested > 1000 RSA keys)
3730bb22 1910 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1911 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1912 kill whitespace at EOL.
3aca00a3 1913 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1914 [sshd.c]
1915 pidfile/sigterm race; bbraun@synack.net
ce404659 1916 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1917 [sshconnect1.c]
1918 consistent with ssh2: skip key if empty passphrase is entered,
1919 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 1920 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1921 [auth-options.c match.c match.h]
1922 move ip+hostname check to match.c
1843a425 1923 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1924 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1925 switch to readpassphrase(3)
1926 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 1927 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1928 [sshconnect2.c]
1929 oops, missing format string
b4e7177c 1930 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1931 [ttymodes.c]
1932 passing modes works fine: debug2->3
ab88181c 1933 - (djm) -Wall fix for session.c
3159d49a 1934 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1935 Solaris
0cd000dd 1936
7751d4eb 193720010622
1938 - (stevesk) handle systems without pw_expire and pw_change.
1939
e04e7a19 194020010621
1941 - OpenBSD CVS Sync
1942 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1943 [misc.c]
1944 typo; dunlap@apl.washington.edu
c03175c6 1945 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1946 [channels.h]
1947 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 1948 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1949 [scp.c]
1950 no stdio or exit() in signal handlers.
c4d49b85 1951 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1952 [misc.c]
1953 copy pw_expire and pw_change, too.
dac6753b 1954 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1955 [session.c]
1956 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 1957 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1958 [session.c sshd.8]
1959 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 1960 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1961 [session.c]
1962 allocate and free at the same level.
d6746a0b 1963 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1964 [channels.c channels.h clientloop.c packet.c serverloop.c]
1965 move from channel_stop_listening to channel_free_all,
1966 call channel_free_all before calling waitpid() in serverloop.
1967 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 1968
5ad9f968 196920010615
1970 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1971 around grantpt().
f7940aa9 1972 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 1973
eb26141e 197420010614
1975 - OpenBSD CVS Sync
1976 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1977 [session.c]
1978 typo, use pid not s->pid, mstone@cs.loyola.edu
1979
86066315 198020010613
eb26141e 1981 - OpenBSD CVS Sync
86066315 1982 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1983 [session.c]
1984 merge session_free into session_close()
1985 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 1986 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1987 [session.c]
1988 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 1989 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1990 [packet.c]
1991 do not log() packet_set_maxsize
b44de2b1 1992 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1993 [session.c]
1994 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1995 we do already trust $HOME/.ssh
1996 you can use .ssh/sshrc and .ssh/environment if you want to customize
1997 the location of the xauth cookies
7a313633 1998 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1999 [session.c]
2000 unused
86066315 2001
2c9d881a 200220010612
38296b32 2003 - scp.c ID update (upstream synced vfsprintf() from us)
2004 - OpenBSD CVS Sync
2c9d881a 2005 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2006 [dispatch.c]
2007 we support rekeying
2008 protocol errors are fatal.
1500bcdd 2009 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2010 [session.c]
2011 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2012 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2013 [sshd.8]
2014 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2015
b4d02860 201620010611
68fa858a 2017 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2018 <markm@swoon.net>
224cbdcc 2019 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2020 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2021 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2022
bf093080 202320010610
2024 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2025
e697bda7 202620010609
2027 - OpenBSD CVS Sync
2028 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2029 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2030 packet.c serverloop.c session.c ssh.c ssh1.h]
2031 channel layer cleanup: merge header files and split .c files
36e1f6a1 2032 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2033 [ssh.c]
2034 merge functions, simplify.
a5efa1bb 2035 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2036 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2037 packet.c serverloop.c session.c ssh.c]
68fa858a 2038 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2039 history
68fa858a 2040 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2041 out of ssh Attic)
68fa858a 2042 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2043 Attic.
2044 - OpenBSD CVS Sync
2045 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2046 [sshd_config]
2047 group options and add some more comments
e4f7282d 2048 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2049 [channels.c channels.h session.c]
68fa858a 2050 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2051 handling
e5b71e99 2052 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2053 [ssh-keygen.1]
2054 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2055 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2056 [scp.c]
2057 pass -v to ssh; from slade@shore.net
f5e69c65 2058 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2059 [auth2-chall.c]
68fa858a 2060 the challenge response device decides how to handle non-existing
f5e69c65 2061 users.
2062 -> fake challenges for skey and cryptocard
f0f32b8e 2063 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2064 [channels.c channels.h session.c]
68fa858a 2065 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2066 zen-parse@gmx.net on bugtraq
c9130033 2067 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2068 [clientloop.c serverloop.c sshd.c]
68fa858a 2069 set flags in the signal handlers, do real work in the main loop,
c9130033 2070 ok provos@
8dcd9d5c 2071 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2072 [session.c]
2073 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2074 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2075 [ssh-keyscan.1 ssh-keyscan.c]
2076 License clarification from David Mazieres, ok deraadt@
750c256a 2077 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2078 [channels.c]
2079 don't delete the auth socket in channel_stop_listening()
2080 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2081 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2082 [session.c]
2083 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2084 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2085 [ssh-dss.c ssh-rsa.c]
2086 cleanup, remove old code
edf9ae81 2087 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2088 [ssh-add.c]
2089 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2090 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2091 [auth2.c]
2092 style is used for bsdauth.
2093 disconnect on user/service change (ietf-drafts)
449c5ba5 2094 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2095 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2096 sshconnect.c sshconnect1.c]
2097 use xxx_put_cstring()
e6abba31 2098 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2099 [session.c]
2100 don't overwrite errno
2101 delay deletion of the xauth cookie
fd9ede94 2102 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2103 [includes.h pathnames.h readconf.c servconf.c]
2104 move the path for xauth to pathnames.h
0abe778b 2105 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2106 - (bal) ANSIify strmode()
68fa858a 2107 - (bal) --with-catman should be --with-mantype patch by Dave
2108 Dykstra <dwd@bell-labs.com>
fd9ede94 2109
4869a96f 211020010606
e697bda7 2111 - OpenBSD CVS Sync
68fa858a 2112 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2113 [ssh.1]
68fa858a 2114 no spaces in PreferredAuthentications;
5ba55ada 2115 meixner@rbg.informatik.tu-darmstadt.de
2116 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2117 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2118 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2119 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2120 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2121 [session.c]
2122 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2123 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2124 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2125 [scp.c]
3e4fc5f9 2126 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2127 allows scp /path/to/file localhost:/path/to/file
2128 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2129 [sshd.8]
a18395da 2130 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2131 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2132 [ssh.1 sshconnect2.c]
2133 change preferredauthentication order to
2134 publickey,hostbased,password,keyboard-interactive
3398dda9 2135 document that hostbased defaults to no, document order
47bf6266 2136 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2137 [ssh.1 sshd.8]
2138 document MACs defaults with .Dq
2139 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2140 [misc.c misc.h servconf.c sshd.8 sshd.c]
2141 sshd command-line arguments and configuration file options that
2142 specify time may be expressed using a sequence of the form:
e2b1fb42 2143 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2144 is one of the following:
2145 <none>,s,m,h,d,w
2146 Examples:
2147 600 600 seconds (10 minutes)
2148 10m 10 minutes
2149 1h30m 1 hour 30 minutes (90 minutes)
2150 ok markus@
7e8c18e9 2151 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2152 [channels.c]
2153 typo in error message
e697bda7 2154 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2155 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2156 sshd_config]
68fa858a 2157 configurable authorized_keys{,2} location; originally from peter@;
2158 ok djm@
1ddf764b 2159 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2160 [auth.c]
2161 fix comment; from jakob@
2162 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2163 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2164 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2165 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2166 [ssh-keygen.c]
2167 use -P for -e and -y, too.
63cd7dd0 2168 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2169 [ssh.c]
2170 fix usage()
2171 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2172 [authfile.c]
eb2e1595 2173 key_load_private: set comment to filename for PEM keys
2cf27bc4 2174 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2175 [cipher.c cipher.h]
2176 simpler 3des for ssh1
2177 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2178 [channels.c channels.h nchan.c]
6fd8622b 2179 undo broken channel fix and try a different one. there
68fa858a 2180 should be still some select errors...
2181 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2182 [channels.c]
2183 cleanup, typo
08dcb5d7 2184 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2185 [packet.c packet.h sshconnect.c sshd.c]
2186 remove some lines, simplify.
a10bdd7c 2187 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2188 [authfile.c]
2189 typo
5ba55ada 2190
5cde8062 219120010528
2192 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2193 Patch by Corinna Vinschen <vinschen@redhat.com>
2194
362df52e 219520010517
2196 - OpenBSD CVS Sync
2197 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2198 [sftp-server.c]
2199 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2200 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2201 [ssh.1]
2202 X11 forwarding details improved
70ea8327 2203 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2204 [authfile.c]
2205 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2206 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2207 [clientloop.c]
2208 check for open sessions before we call select(); fixes the x11 client
2209 bug reported by bowman@math.ualberta.ca
7231bd47 2210 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2211 [channels.c nchan.c]
2212 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2213 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2214 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2215
89aa792b 221620010512
2217 - OpenBSD CVS Sync
2218 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2219 [clientloop.c misc.c misc.h]
2220 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2221 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2222 Patch by pete <ninjaz@webexpress.com>
89aa792b 2223
97430469 222420010511
2225 - OpenBSD CVS Sync
2226 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2227 [channels.c]
2228 fix -R for protocol 2, noticed by greg@nest.cx.
2229 bug was introduced with experimental dynamic forwarding.
a16092bb 2230 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2231 [rijndael.h]
2232 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2233
588f4ed0 223420010509
2235 - OpenBSD CVS Sync
2236 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2237 [cli.c]
2238 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2239 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2240 [channels.c serverloop.c clientloop.c]
d18e0850 2241 adds correct error reporting to async connect()s
68fa858a 2242 fixes the server-discards-data-before-connected-bug found by
d18e0850 2243 onoe@sm.sony.co.jp
8a624ebf 2244 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2245 [misc.c misc.h scp.c sftp.c]
2246 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2247 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2248 [clientloop.c]
68fa858a 2249 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2250 jbw@izanami.cee.hw.ac.uk
010980f6 2251 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2252 [atomicio.c]
2253 no need for xmalloc.h, thanks to espie@
68fa858a 2254 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2255 <wayne@blorf.net>
99c8ddac 2256 - (bal) ./configure support to disable SIA on OSF1. Patch by
2257 Chris Adams <cmadams@hiwaay.net>
68fa858a 2258 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2259 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2260
7b22534a 226120010508
68fa858a 2262 - (bal) Fixed configure test for USE_SIA.
7b22534a 2263
94539b2a 226420010506
2265 - (djm) Update config.guess and config.sub with latest versions (from
2266 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2267 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2268 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2269 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2270 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2271 - OpenBSD CVS Sync
2272 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2273 [sftp.1 ssh-add.1 ssh-keygen.1]
2274 typos, grammar
94539b2a 2275
98143cfc 227620010505
2277 - OpenBSD CVS Sync
2278 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2279 [ssh.1 sshd.8]
2280 typos
5b9601c8 2281 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2282 [channels.c]
94539b2a 2283 channel_new() reallocs channels[], we cannot use Channel *c after
2284 calling channel_new(), XXX fix this in the future...
719fc62f 2285 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2286 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2287 move to Channel **channels (instead of Channel *channels), fixes realloc
2288 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2289 channel id. remove old channel_allocate interface.
98143cfc 2290
f92fee1f 229120010504
2292 - OpenBSD CVS Sync
2293 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2294 [channels.c]
2295 typo in debug() string
503e7e5b 2296 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2297 [session.c]
2298 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2299 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2300 [servconf.c]
2301 remove "\n" from fatal()
1fcde3fe 2302 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2303 [misc.c misc.h scp.c sftp.c]
2304 Move colon() and cleanhost() to misc.c where I should I have put it in
2305 the first place
044aa419 2306 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2307 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2308 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2309
065604bb 231020010503
2311 - OpenBSD CVS Sync
2312 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2313 [ssh-add.c]
2314 fix prompt for ssh-add.
2315
742ee8f2 231620010502
2317 - OpenBSD CVS Sync
2318 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2319 [readpass.c]
2320 Put the 'const' back into ssh_askpass() function. Pointed out
2321 by Mark Miller <markm@swoon.net>. OK Markus
2322
3435f5a6 232320010501
2324 - OpenBSD CVS Sync
2325 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2326 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2327 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2328 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2329 [compat.c compat.h kex.c]
2330 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2331 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2332 [compat.c]
2333 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2334 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2335
e8171bff 233620010430
39aefe7b 2337 - OpenBSD CVS Sync
2338 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2339 [serverloop.c]
2340 fix whitespace
fbe90f7b 2341 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2342 [channels.c clientloop.c compat.c compat.h serverloop.c]
2343 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2344 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2345 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2346
baf8c81a 234720010429
2348 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2349 - (djm) Release OpenSSH-2.9p1
baf8c81a 2350
0096ac62 235120010427
2352 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2353 patch based on 2.5.2 version by djm.
95595a77 2354 - (bal) Build manpages and config files once unless changed. Patch by
2355 Carson Gaspar <carson@taltos.org>
68fa858a 2356 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2357 Vinschen <vinschen@redhat.com>
5ef815d7 2358 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2359 Pekka Savola <pekkas@netcore.fi>
68fa858a 2360 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2361 <vinschen@redhat.com>
cc3ccfdc 2362 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2363 - (tim) update contrib/caldera files with what Caldera is using.
2364 <sps@caldera.de>
0096ac62 2365
b587c165 236620010425
2367 - OpenBSD CVS Sync
2368 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2369 [ssh-keygen.1 ssh-keygen.c]
2370 allow public key for -e, too
012bc0e1 2371 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2372 [ssh-keygen.c]
2373 remove debug
f8252c48 2374 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2375 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2376 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2377 markus@
c2d059b5 2378 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2379 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2380 man page detection fixes for SCO
b587c165 2381
da89cf4d 238220010424
2383 - OpenBSD CVS Sync
2384 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2385 [ssh-keygen.1 ssh.1 sshd.8]
2386 document hostbased and other cleanup
5e29aeaf 2387 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2388 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2389 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2390 <dan@mesastate.edu>
3644dc25 2391 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2392
a3626e12 239320010422
2394 - OpenBSD CVS Sync
2395 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2396 [uidswap.c]
2397 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2398 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2399 [sftp.1]
2400 Spelling
67b964a1 2401 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2402 [ssh.1]
2403 typos spotted by stevesk@; ok deraadt@
ba917921 2404 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2405 [scp.c]
2406 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2407 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2408 [ssh-keygen.1 ssh-keygen.c]
2409 rename arguments -x -> -e (export key), -X -> -i (import key)
2410 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2411 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2412 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2413 xref draft-ietf-secsh-*
bcaa828e 2414 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2415 [ssh-keygen.1 ssh-keygen.c]
2416 style, noted by stevesk; sort flags in usage
a3626e12 2417
df841692 241820010421
2419 - OpenBSD CVS Sync
2420 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2421 [clientloop.c ssh.1]
2422 Split out and improve escape character documentation, mention ~R in
2423 ~? help text; ok markus@
0e7e0abe 2424 - Update RPM spec files for CVS version.h
1ddee76b 2425 - (stevesk) set the default PAM service name to __progname instead
2426 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2427 - (stevesk) document PAM service name change in INSTALL
13dd877b 2428 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2429 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2430
05cc0c99 243120010420
68fa858a 2432 - OpenBSD CVS Sync
05cc0c99 2433 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2434 [ssh-keyscan.1]
2435 Fix typo reported in PR/1779
2436 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2437 [readpass.c ssh-add.c]
561e5254 2438 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2439 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2440 [auth2.c sshconnect2.c]
f98c3421 2441 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2442 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2443 [auth2.c]
2444 no longer const
2445 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2446 [auth2.c compat.c sshconnect2.c]
2447 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2448 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2449 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2450 [authfile.c]
2451 error->debug; noted by fries@
2452 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2453 [auth2.c]
2454 use local variable, no function call needed.
5cf13595 2455 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2456 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2457 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2458
e78e738a 245920010418
68fa858a 2460 - OpenBSD CVS Sync
e78e738a 2461 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2462 [session.c]
2463 move auth_approval to do_authenticated().
2464 do_child(): nuke hostkeys from memory
2465 don't source .ssh/rc for subsystems.
2466 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2467 [canohost.c]
2468 debug->debug3
ce2af031 2469 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2470 be working again.
e0c4d3ac 2471 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2472 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2473
8c6b78e4 247420010417
2475 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2476 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2477 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2478 - OpenBSD CVS Sync
53b8fe68 2479 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2480 [key.c]
2481 better safe than sorry in later mods; yongari@kt-is.co.kr
2482 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2483 [sshconnect1.c]
2484 check for key!=NULL, thanks to costa
2485 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2486 [clientloop.c]
cf6bc93c 2487 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2488 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2489 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2490 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2491 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2492 [channels.c ssh.c]
2493 undo socks5 and https support since they are not really used and
2494 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2495
e4664c3e 249620010416
2497 - OpenBSD CVS Sync
2498 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2499 [ttymodes.c]
2500 fix comments
ec1f12d3 2501 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2502 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2503 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2504 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2505 [authfile.c ssh-keygen.c sshd.c]
2506 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2507 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2508 [clientloop.c]
2509 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2510 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2511 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2512 [sshd.8]
2513 some ClientAlive cleanup; ok markus@
b7c70970 2514 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2515 [readconf.c servconf.c]
2516 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2517 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2518 Roth <roth+openssh@feep.net>
6023325e 2519 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2520 - (djm) OpenBSD CVS Sync
2521 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2522 [scp.c sftp.c]
2523 IPv6 support for sftp (which I bungled in my last patch) which is
2524 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2525 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2526 [xmalloc.c]
2527 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2528 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2529 [session.c]
68fa858a 2530 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2531 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2532 - Fix OSF SIA support displaying too much information for quiet
2533 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2534 <cmadams@hiwaay.net>
e4664c3e 2535
f03228b1 253620010415
2537 - OpenBSD CVS Sync
2538 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2539 [ssh-add.c]
2540 do not double free
9cf972fa 2541 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2542 [channels.c]
2543 remove some channels that are not appropriate for keepalive.
eae942e2 2544 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2545 [ssh-add.c]
2546 use clear_pass instead of xfree()
30dcc918 2547 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2548 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2549 protocol 2 tty modes support; ok markus@
36967a16 2550 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2551 [scp.c]
2552 'T' handling rcp/scp sync; ok markus@
e4664c3e 2553 - Missed sshtty.[ch] in Sync.
f03228b1 2554
e400a640 255520010414
2556 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2557 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2558 <vinschen@redhat.com>
3ffc6336 2559 - OpenBSD CVS Sync
2560 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2561 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2562 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2563 This gives the ability to do a "keepalive" via the encrypted channel
2564 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2565 to use ssh connections to authenticate people for something, and know
2566 relatively quickly when they are no longer authenticated. Disabled
2567 by default (of course). ok markus@
e400a640 2568
cc44f691 256920010413
68fa858a 2570 - OpenBSD CVS Sync
2571 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2572 [ssh.c]
2573 show debug output during option processing, report from
cc44f691 2574 pekkas@netcore.fi
8002af61 2575 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2576 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2577 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2578 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2579 sshconnect2.c sshd_config]
2580 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2581 similar to RhostRSAAuthentication unless you enable (the experimental)
2582 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2583 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2584 [readconf.c]
2585 typo
2d2a2c65 2586 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2587 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2588 robust port validation; ok markus@ jakob@
edeeab1e 2589 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2590 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2591 Add support for:
2592 sftp [user@]host[:file [file]] - Fetch remote file(s)
2593 sftp [user@]host[:dir[/]] - Start in remote dir/
2594 OK deraadt@
57aa8961 2595 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2596 [ssh.c]
2597 missing \n in error message
96f8b59f 2598 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2599 lack it.
cc44f691 2600
28b9cb4d 260120010412
68fa858a 2602 - OpenBSD CVS Sync
28b9cb4d 2603 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2604 [channels.c]
2605 cleanup socks4 handling
2606 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2607 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2608 document id_rsa{.pub,}. markus ok
070adba2 2609 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2610 [channels.c]
2611 debug cleanup
45a2e669 2612 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2613 [sftp-int.c]
2614 'mget' and 'mput' aliases; ok markus@
6031af8d 2615 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2616 [ssh.c]
2617 use strtol() for ports, thanks jakob@
6683b40f 2618 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2619 [channels.c ssh.c]
2620 https-connect and socks5 support. i feel so bad.
ff14faf1 2621 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2622 [sshd.8 sshd.c]
2623 implement the -e option into sshd:
2624 -e When this option is specified, sshd will send the output to the
2625 standard error instead of the system log.
2626 markus@ OK.
28b9cb4d 2627
0a85ab61 262820010410
2629 - OpenBSD CVS Sync
2630 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2631 [sftp.c]
2632 do not modify an actual argv[] entry
b2ae83b8 2633 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2634 [sshd.8]
2635 spelling
317611b5 2636 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2637 [sftp.1]
2638 spelling
a8666d84 2639 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2640 [ssh-add.c]
2641 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2642 not successful and after last try.
2643 based on discussions with espie@, jakob@, ... and code from jakob@ and
2644 wolfgang@wsrcc.com
49ae4185 2645 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2646 [ssh-add.1]
2647 ssh-add retries the last passphrase...
b8a297f1 2648 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2649 [sshd.8]
2650 ListenAddress mandoc from aaron@
0a85ab61 2651
6e9944b8 265220010409
febd3f8e 2653 - (stevesk) use setresgid() for setegid() if needed
26de7942 2654 - (stevesk) configure.in: typo
6e9944b8 2655 - OpenBSD CVS Sync
2656 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2657 [sshd.8]
2658 document ListenAddress addr:port
d64050ef 2659 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2660 [ssh-add.c]
2661 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2662 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2663 [clientloop.c]
2664 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2665 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2666 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2667 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2668 do gid/groups-swap in addition to uid-swap, should help if /home/group
2669 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2670 to olar@openwall.com is comments. we had many requests for this.
0490e609 2671 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2672 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2673 allow the ssh client act as a SOCKS4 proxy (dynamic local
2674 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2675 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2676 netscape use localhost:1080 as a socks proxy.
d98d029a 2677 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2678 [uidswap.c]
2679 KNF
6e9944b8 2680
d9d49fdb 268120010408
2682 - OpenBSD CVS Sync
2683 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2684 [hostfile.c]
2685 unused; typo in comment
d11c1288 2686 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2687 [servconf.c]
2688 in addition to:
2689 ListenAddress host|ipv4_addr|ipv6_addr
2690 permit:
2691 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2692 ListenAddress host|ipv4_addr:port
2693 sshd.8 updates coming. ok markus@
d9d49fdb 2694
613fc910 269520010407
2696 - (bal) CVS ID Resync of version.h
cc94bd38 2697 - OpenBSD CVS Sync
2698 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2699 [serverloop.c]
2700 keep the ssh session even if there is no active channel.
2701 this is more in line with the protocol spec and makes
2702 ssh -N -L 1234:server:110 host
2703 more useful.
2704 based on discussion with <mats@mindbright.se> long time ago
2705 and recent mail from <res@shore.net>
0fc791ba 2706 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2707 [scp.c]
2708 remove trailing / from source paths; fixes pr#1756
68fa858a 2709
63f7e231 271020010406
2711 - (stevesk) logintest.c: fix for systems without __progname
72170131 2712 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2713 - OpenBSD CVS Sync
2714 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2715 [compat.c]
2716 2.3.x does old GEX, too; report jakob@
6ba22c93 2717 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2718 [compress.c compress.h packet.c]
2719 reset compress state per direction when rekeying.
3667ba79 2720 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2721 [version.h]
2722 temporary version 2.5.4 (supports rekeying).
2723 this is not an official release.
cd332296 2724 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2725 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2726 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2727 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2728 sshconnect2.c sshd.c]
2729 fix whitespace: unexpand + trailing spaces.
255cfda1 2730 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2731 [clientloop.c compat.c compat.h]
2732 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2733 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2734 [ssh.1]
2735 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2736 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2737 [canohost.c canohost.h session.c]
2738 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2739 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2740 [clientloop.c]
2741 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2742 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2743 [buffer.c]
2744 better error message
eb0dd41f 2745 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2746 [clientloop.c ssh.c]
2747 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2748
d8ee838b 274920010405
68fa858a 2750 - OpenBSD CVS Sync
2751 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2752 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 2753 don't sent multiple kexinit-requests.
2754 send newkeys, block while waiting for newkeys.
2755 fix comments.
2756 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2757 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2758 enable server side rekeying + some rekey related clientup.
7a37c112 2759 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 2760 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2761 [compat.c]
2762 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 2763 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 2764 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 2765 sshconnect2.c sshd.c]
2766 more robust rekeying
2767 don't send channel data after rekeying is started.
0715ec6c 2768 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2769 [auth2.c]
2770 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 2771 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2772 [kex.c kexgex.c serverloop.c]
2773 parse full kexinit packet.
2774 make server-side more robust, too.
a7ca6275 2775 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2776 [dh.c kex.c packet.c]
2777 clear+free keys,iv for rekeying.
2778 + fix DH mem leaks. ok niels@
86c9e193 2779 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2780 BROKEN_VHANGUP
d8ee838b 2781
9d451c5a 278220010404
2783 - OpenBSD CVS Sync
2784 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2785 [ssh-agent.1]
2786 grammar; slade@shore.net
894c5fa6 2787 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2788 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2789 free() -> xfree()
a5c9ffdb 2790 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2791 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2792 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2793 make rekeying easier.
3463ff28 2794 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2795 [ssh_config]
2796 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 2797 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2798 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2799 undo parts of recent my changes: main part of keyexchange does not
2800 need dispatch-callbacks, since application data is delayed until
2801 the keyexchange completes (if i understand the drafts correctly).
2802 add some infrastructure for re-keying.
e092ce67 2803 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2804 [clientloop.c sshconnect2.c]
2805 enable client rekeying
2806 (1) force rekeying with ~R, or
2807 (2) if the server requests rekeying.
2808 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 2809 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 2810
672f212f 281120010403
2812 - OpenBSD CVS Sync
2813 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2814 [sshd.8]
2815 typo; ok markus@
6be9a5e8 2816 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2817 [readconf.c servconf.c]
2818 correct comment; ok markus@
fe39c3df 2819 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2820 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 2821
0be033ea 282220010402
2823 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 2824 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 2825
b7a2a476 282620010330
2827 - (djm) Another openbsd-compat/glob.c sync
4047d868 2828 - (djm) OpenBSD CVS Sync
2829 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2830 [kex.c kex.h sshconnect2.c sshd.c]
2831 forgot to include min and max params in hash, okay markus@
c8682232 2832 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2833 [dh.c]
2834 more sanity checking on primes file
d9cd3575 2835 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2836 [auth.h auth2.c auth2-chall.c]
2837 check auth_root_allowed for kbd-int auth, too.
86b878d5 2838 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2839 [sshconnect2.c]
2840 use recommended defaults
1ad64a93 2841 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2842 [sshconnect2.c sshd.c]
2843 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 2844 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2845 [dh.c dh.h kex.c kex.h]
2846 prepare for rekeying: move DH code to dh.c
76ca7b01 2847 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2848 [sshd.c]
2849 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 2850
01ce749f 285120010329
2852 - OpenBSD CVS Sync
2853 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2854 [ssh.1]
2855 document more defaults; misc. cleanup. ok markus@
569807fb 2856 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2857 [authfile.c]
2858 KNF
457fc0c6 2859 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2860 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2861 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 2862 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2863 [ssh-rsa.c sshd.c]
2864 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 2865 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2866 [compat.c compat.h ssh-rsa.c]
2867 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2868 signatures in SSH protocol 2, ok djm@
db1cd2f3 2869 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2870 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2871 make dh group exchange more flexible, allow min and max group size,
2872 okay markus@, deraadt@
e5ff6ecf 2873 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2874 [scp.c]
2875 start to sync scp closer to rcp; ok markus@
03cb2621 2876 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2877 [scp.c]
2878 usage more like rcp and add missing -B to usage; ok markus@
563834bb 2879 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2880 [sshd.c]
2881 call refuse() before close(); from olemx@ans.pl
01ce749f 2882
b5b68128 288320010328
68fa858a 2884 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2885 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 2886 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 2887 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2888 fix from Philippe Levan <levan@epix.net>
cccfea16 2889 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2890 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 2891 - (djm) Sync openbsd-compat/glob.c
b5b68128 2892
0c90b590 289320010327
2894 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 2895 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 2896 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 2897 - OpenBSD CVS Sync
2898 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2899 [session.c]
2900 shorten; ok markus@
4f4648f9 2901 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2902 [servconf.c servconf.h session.c sshd.8 sshd_config]
2903 PrintLastLog option; from chip@valinux.com with some minor
2904 changes by me. ok markus@
9afbfcfa 2905 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 2906 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 2907 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2908 simpler key load/save interface, see authfile.h
68fa858a 2909 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 2910 memberships) after initgroups() blows them away. Report and suggested
2911 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 2912
b567a40c 291320010324
2914 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 2915 - OpenBSD CVS Sync
2916 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2917 [compat.c compat.h sshconnect2.c sshd.c]
2918 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 2919 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2920 [auth1.c]
2921 authctxt is now passed to do_authenticated
e285053e 2922 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2923 [sftp-int.c]
2924 fix put, upload to _absolute_ path, ok djm@
1d3c30db 2925 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2926 [session.c sshd.c]
2927 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 2928 - (djm) Pull out our own SIGPIPE hacks
b567a40c 2929
8a169574 293020010323
68fa858a 2931 - OpenBSD CVS Sync
8a169574 2932 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 2933 [sshd.c]
2934 do not place linefeeds in buffer
8a169574 2935
ee110bfb 293620010322
2937 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 2938 - (bal) version.c CVS ID resync
a5b09902 2939 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2940 resync
ae7242ef 2941 - (bal) scp.c CVS ID resync
3e587cc3 2942 - OpenBSD CVS Sync
2943 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2944 [readconf.c]
2945 default to SSH protocol version 2
e5d7a405 2946 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2947 [session.c]
2948 remove unused arg
39f7530f 2949 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2950 [session.c]
2951 remove unused arg
bb5639fe 2952 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2953 [auth1.c auth2.c session.c session.h]
2954 merge common ssh v1/2 code
5e7cb456 2955 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2956 [ssh-keygen.c]
2957 add -B flag to usage
ca4df544 2958 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2959 [session.c]
2960 missing init; from mib@unimelb.edu.au
ee110bfb 2961
f5f6020e 296220010321
68fa858a 2963 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 2964 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 2965 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2966 from Solar Designer <solar@openwall.com>
0a3700ee 2967 - (djm) Don't loop forever when changing password via PAM. Patch
2968 from Solar Designer <solar@openwall.com>
0c13ffa2 2969 - (djm) Generate config files before build
7a7101ec 2970 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2971 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 2972
8d539493 297320010320
01022caf 2974 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2975 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 2976 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 2977 - (djm) OpenBSD CVS Sync
2978 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2979 [auth.c readconf.c]
2980 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 2981 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2982 [version.h]
2983 version 2.5.2
ea44783f 2984 - (djm) Update RPM spec version
2985 - (djm) Release 2.5.2p1
3743cc2f 2986- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2987 change S_ISLNK macro to work for UnixWare 2.03
9887f269 2988- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2989 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 2990
e339aa53 299120010319
68fa858a 2992 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 2993 do it implicitly.
7cdb79d4 2994 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 2995 - OpenBSD CVS Sync
2996 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2997 [auth-options.c]
2998 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 2999 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3000 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3001 move HAVE_LONG_LONG_INT where it works
d1581d5f 3002 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3003 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3004 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3005 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3006 - (djm) OpenBSD CVS Sync
3007 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3008 [sftp-client.c]
3009 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3010 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3011 [compat.c compat.h sshd.c]
68fa858a 3012 specifically version match on ssh scanners. do not log scan
3a1c54d4 3013 information to the console
dc504afd 3014 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3015 [sshd.8]
dc504afd 3016 Document permitopen authorized_keys option; ok markus@
babd91d4 3017 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3018 [ssh.1]
3019 document PreferredAuthentications option; ok markus@
05c64611 3020 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3021
ec0ad9c2 302220010318
68fa858a 3023 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3024 size not delimited" fatal errors when tranfering.
5cc8d4ad 3025 - OpenBSD CVS Sync
3026 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3027 [auth.c]
3028 check /etc/shells, too
7411201c 3029 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3030 openbsd-compat/fake-regex.h
ec0ad9c2 3031
8a968c25 303220010317
68fa858a 3033 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3034 <gert@greenie.muc.de>
bf1d27bd 3035 - OpenBSD CVS Sync
3036 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3037 [scp.c]
3038 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3039 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3040 [session.c]
3041 pass Session to do_child + KNF
d50d9b63 3042 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3043 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3044 Revise globbing for get/put to be more shell-like. In particular,
3045 "get/put file* directory/" now works. ok markus@
f55d1b5f 3046 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3047 [sftp-int.c]
3048 fix memset and whitespace
6a8496e4 3049 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3050 [sftp-int.c]
3051 discourage strcat/strcpy
01794848 3052 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3053 [auth-options.c channels.c channels.h serverloop.c session.c]
3054 implement "permitopen" key option, restricts -L style forwarding to
3055 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3056 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3057 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3058
4cb5d598 305920010315
3060 - OpenBSD CVS Sync
3061 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3062 [sftp-client.c]
3063 Wall
85cf5827 3064 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3065 [sftp-int.c]
3066 add version command
61b3a2bc 3067 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3068 [sftp-server.c]
3069 note no getopt()
51e2fc8f 3070 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3071 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3072
acc9d6d7 307320010314
3074 - OpenBSD CVS Sync
85cf5827 3075 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3076 [auth-options.c]
3077 missing xfree, deny key on parse error; ok stevesk@
3078 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3079 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3080 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3081 - (bal) Fix strerror() in bsd-misc.c
3082 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3083 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3084 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3085 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3086
22138a36 308720010313
3088 - OpenBSD CVS Sync
3089 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3090 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3091 remove old key_fingerprint interface, s/_ex//
3092
539af7f5 309320010312
3094 - OpenBSD CVS Sync
3095 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3096 [auth2.c key.c]
3097 debug
301e8e5b 3098 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3099 [key.c key.h]
3100 add improved fingerprint functions. based on work by Carsten
3101 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3102 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3103 [ssh-keygen.1 ssh-keygen.c]
3104 print both md5, sha1 and bubblebabble fingerprints when using
3105 ssh-keygen -l -v. ok markus@.
08345971 3106 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3107 [key.c]
3108 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3109 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3110 [ssh-keygen.c]
3111 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3112 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3113 test if snprintf() supports %ll
3114 add /dev to search path for PRNGD/EGD socket
3115 fix my mistake in USER_PATH test program
79c9ac1b 3116 - OpenBSD CVS Sync
3117 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3118 [key.c]
3119 style+cleanup
aaf45d87 3120 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3121 [ssh-keygen.1 ssh-keygen.c]
3122 remove -v again. use -B instead for bubblebabble. make -B consistent
3123 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3124 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3125 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3126 - (bal) Reorder includes in Makefile.
539af7f5 3127
d156519a 312820010311
3129 - OpenBSD CVS Sync
3130 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3131 [sshconnect2.c]
3132 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3133 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3134 [readconf.c ssh_config]
3135 default to SSH2, now that m68k runs fast
2f778758 3136 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3137 [ttymodes.c ttymodes.h]
3138 remove unused sgtty macros; ok markus@
99c415db 3139 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3140 [compat.c compat.h sshconnect.c]
3141 all known netscreen ssh versions, and older versions of OSU ssh cannot
3142 handle password padding (newer OSU is fixed)
456fce50 3143 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3144 make sure $bindir is in USER_PATH so scp will work
cab80f75 3145 - OpenBSD CVS Sync
3146 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3147 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3148 add PreferredAuthentications
d156519a 3149
1c9a907f 315020010310
3151 - OpenBSD CVS Sync
3152 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3153 [ssh-keygen.c]
68fa858a 3154 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3155 authorized_keys
cb7bd922 3156 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3157 [sshd.c]
3158 typo; slade@shore.net
61cf0e38 3159 - Removed log.o from sftp client. Not needed.
1c9a907f 3160
385590e4 316120010309
3162 - OpenBSD CVS Sync
3163 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3164 [auth1.c]
3165 unused; ok markus@
acf06a60 3166 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3167 [sftp.1]
3168 spelling, cleanup; ok deraadt@
fee56204 3169 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3170 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3171 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3172 no need to do enter passphrase or do expensive sign operations if the
3173 server does not accept key).
385590e4 3174
3a7fe5ba 317520010308
3176 - OpenBSD CVS Sync
d5ebca2b 3177 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3178 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3179 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3180 functions and small protocol change.
3181 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3182 [readconf.c ssh.1]
3183 turn off useprivilegedports by default. only rhost-auth needs
3184 this. older sshd's may need this, too.
097ca118 3185 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3186 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3187
3251b439 318820010307
3189 - (bal) OpenBSD CVS Sync
3190 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3191 [ssh-keyscan.c]
3192 appease gcc
a5ec8a3d 3193 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3194 [sftp-int.c sftp.1 sftp.c]
3195 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3196 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3197 [sftp.1]
3198 order things
2c86906e 3199 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3200 [ssh.1 sshd.8]
3201 the name "secure shell" is boring, noone ever uses it
7daf8515 3202 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3203 [ssh.1]
3204 removed dated comment
f52798a4 3205 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3206
657297ff 320720010306
3208 - (bal) OpenBSD CVS Sync
3209 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3210 [sshd.8]
3211 alpha order; jcs@rt.fm
7c8f2a26 3212 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3213 [servconf.c]
3214 sync error message; ok markus@
f2ba0775 3215 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3216 [myproposal.h ssh.1]
3217 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3218 provos & markus ok
7a6c39a3 3219 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3220 [sshd.8]
3221 detail default hmac setup too
7de5b06b 3222 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3223 [kex.c kex.h sshconnect2.c sshd.c]
3224 generate a 2*need size (~300 instead of 1024/2048) random private
3225 exponent during the DH key agreement. according to Niels (the great
3226 german advisor) this is safe since /etc/primes contains strong
3227 primes only.
3228
3229 References:
3230 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3231 agreement with short exponents, In Advances in Cryptology
3232 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3233 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3234 [ssh.1]
3235 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3236 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3237 [dh.c]
3238 spelling
bbc62e59 3239 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3240 [authfd.c cli.c ssh-agent.c]
3241 EINTR/EAGAIN handling is required in more cases
c16c7f20 3242 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3243 [ssh-keyscan.c]
3244 Don't assume we wil get the version string all in one read().
3245 deraadt@ OK'd
09cb311c 3246 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3247 [clientloop.c]
3248 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3249
1a2936c4 325020010305
3251 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3252 - (bal) CVS ID touch up on sftp-int.c
e77df335 3253 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3254 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3255 - (bal) OpenBSD CVS Sync
dcb971e1 3256 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3257 [sshd.8]
3258 it's the OpenSSH one
778f6940 3259 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3260 [ssh-keyscan.c]
3261 inline -> __inline__, and some indent
81333640 3262 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3263 [authfile.c]
3264 improve fd handling
79ddf6db 3265 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3266 [sftp-server.c]
3267 careful with & and &&; markus ok
96ee8386 3268 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3269 [ssh.c]
3270 -i supports DSA identities now; ok markus@
0c126dc9 3271 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3272 [servconf.c]
3273 grammar; slade@shore.net
ed2166d8 3274 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3275 [ssh-keygen.1 ssh-keygen.c]
3276 document -d, and -t defaults to rsa1
b07ae1e9 3277 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3278 [ssh-keygen.1 ssh-keygen.c]
3279 bye bye -d
e2fccec3 3280 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3281 [sshd_config]
3282 activate RSA 2 key
e91c60f2 3283 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3284 [ssh.1 sshd.8]
3285 typos/grammar from matt@anzen.com
3b1a83df 3286 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3287 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3288 use pwcopy in ssh.c, too
19d57054 3289 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3290 [serverloop.c]
3291 debug2->3
00be5382 3292 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3293 [sshd.c]
3294 the random session key depends now on the session_key_int
3295 sent by the 'attacker'
3296 dig1 = md5(cookie|session_key_int);
3297 dig2 = md5(dig1|cookie|session_key_int);
3298 fake_session_key = dig1|dig2;
3299 this change is caused by a mail from anakin@pobox.com
3300 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3301 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3302 [readconf.c]
3303 look for id_rsa by default, before id_dsa
582038fb 3304 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3305 [sshd_config]
3306 ssh2 rsa key before dsa key
6e18cb71 3307 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3308 [packet.c]
3309 fix random padding
1b5dfeb2 3310 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3311 [compat.c]
3312 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3313 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3314 [misc.c]
3315 pull in protos
167b3512 3316 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3317 [sftp.c]
3318 do not kill the subprocess on termination (we will see if this helps
3319 things or hurts things)
7e8911cd 3320 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3321 [clientloop.c]
3322 fix byte counts for ssh protocol v1
ee55dacf 3323 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3324 [channels.c nchan.c nchan.h]
3325 make sure remote stderr does not get truncated.
3326 remove closed fd's from the select mask.
a6215e53 3327 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3328 [packet.c packet.h sshconnect2.c]
3329 in ssh protocol v2 use ignore messages for padding (instead of
3330 trailing \0).
94dfb550 3331 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3332 [channels.c]
3333 unify debug messages
5649fbbe 3334 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3335 [misc.c]
3336 for completeness, copy pw_gecos too
0572fe75 3337 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3338 [sshd.c]
3339 generate a fake session id, too
95ce5599 3340 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3341 [channels.c packet.c packet.h serverloop.c]
3342 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3343 use random content in ignore messages.
355724fc 3344 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3345 [channels.c]
3346 typo
c3f7d267 3347 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3348 [authfd.c]
3349 split line so that p will have an easier time next time around
a01a5f30 3350 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3351 [ssh.c]
3352 shorten usage by a line
12bf85ed 3353 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3354 [auth-rsa.c auth2.c deattack.c packet.c]
3355 KNF
4371658c 3356 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3357 [cli.c cli.h rijndael.h ssh-keyscan.1]
3358 copyright notices on all source files
ce91d6f8 3359 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3360 [ssh.c]
3361 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3362 use min, not max for logging, fixes overflow.
409edaba 3363 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3364 [sshd.8]
3365 explain SIGHUP better
b8dc87d3 3366 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3367 [sshd.8]
3368 doc the dsa/rsa key pair files
f3c7c613 3369 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3370 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3371 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3372 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3373 make copyright lines the same format
2671b47f 3374 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3375 [ssh-keyscan.c]
3376 standard theo sweep
ff7fee59 3377 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3378 [ssh-keyscan.c]
3379 Dynamically allocate read_wait and its copies. Since maxfd is
3380 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3381 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3382 [sftp-server.c]
3383 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3384 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3385 [packet.c]
3386 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3387 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3388 [sftp-server.c]
3389 KNF
c630ce76 3390 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3391 [sftp.c]
3392 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3393 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3394 [log.c ssh.c]
3395 log*.c -> log.c
61f8a1d1 3396 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3397 [channels.c]
3398 debug1->2
38967add 3399 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3400 [ssh.c]
3401 add -m to usage; ok markus@
46f23b8d 3402 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3403 [sshd.8]
3404 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3405 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3406 [servconf.c sshd.8]
3407 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3408 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3409 [sshd.8]
3410 spelling
54b974dc 3411 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3412 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3413 ssh.c sshconnect.c sshd.c]
3414 log functions should not be passed strings that end in newline as they
3415 get passed on to syslog() and when logging to stderr, do_log() appends
3416 its own newline.
51c251f0 3417 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3418 [sshd.8]
3419 list SSH2 ciphers
2605addd 3420 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3421 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3422 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3423 - (stevesk) OpenBSD sync:
3424 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3425 [ssh-keyscan.c]
3426 skip inlining, why bother
5152d46f 3427 - (stevesk) sftp.c: handle __progname
1a2936c4 3428
40edd7ef 342920010304
3430 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3431 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3432 give Mark Roth credit for mdoc2man.pl
40edd7ef 3433
9817de5f 343420010303
40edd7ef 3435 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3436 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3437 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3438 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3439 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3440 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3441 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3442
20cad736 344320010301
68fa858a 3444 - (djm) Properly add -lcrypt if needed.
5f404be3 3445 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3446 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3447 <nalin@redhat.com>
68fa858a 3448 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3449 <vinschen@redhat.com>
ad1f4a20 3450 - (djm) Released 2.5.1p2
20cad736 3451
cf0c5df5 345220010228
3453 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3454 "Bad packet length" bugs.
68fa858a 3455 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3456 now done before the final fork().
065ef9b1 3457 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3458 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3459
86b416a7 346020010227
68fa858a 3461 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3462 <vinschen@redhat.com>
2af09193 3463 - (bal) OpenBSD Sync
3464 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3465 [session.c]
3466 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3467 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3468 <jmknoble@jmknoble.cx>
68fa858a 3469 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3470 <markm@swoon.net>
3471 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3472 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3473 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3474 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3475 <markm@swoon.net>
4bc6dd70 3476 - (djm) Fix PAM fix
4236bde4 3477 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3478 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3479 2.3.x.
3480 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3481 <markm@swoon.net>
68fa858a 3482 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3483 <tim@multitalents.net>
68fa858a 3484 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3485 <tim@multitalents.net>
51fb577a 3486
4925395f 348720010226
3488 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3489 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3490 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3491
1eb4ec64 349220010225
3493 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3494 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3495 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3496 platform defines u_int64_t as being that.
1eb4ec64 3497
a738c3b0 349820010224
68fa858a 3499 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3500 Vinschen <vinschen@redhat.com>
3501 - (bal) Reorder where 'strftime' is detected to resolve linking
3502 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3503
8fd97cc4 350420010224
3505 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3506 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3507 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3508 some platforms.
3d114925 3509 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3510 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3511
14a49e44 351220010223
3513 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3514 <tell@telltronics.org>
cb291102 3515 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3516 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3517 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3518 <tim@multitalents.net>
14a49e44 3519
68fa858a 352020010222
73d6d7fa 3521 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3522 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3523 - (bal) Removed reference to liblogin from contrib/README. It was
3524 integrated into OpenSSH a long while ago.
2a81eb9f 3525 - (stevesk) remove erroneous #ifdef sgi code.
3526 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3527
fbf305f1 352820010221
3529 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3530 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3531 <tim@multitalents.net>
1fe61b2e 3532 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3533 breaks Solaris.
3534 - (djm) Move PAM session setup back to before setuid to user.
3535 fixes problems on Solaris-drived PAMs.
266140a8 3536 - (stevesk) session.c: back out to where we were before:
68fa858a 3537 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3538 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3539
8b3319f4 354020010220
3541 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3542 getcwd.c.
c2b544a5 3543 - (bal) OpenBSD CVS Sync:
3544 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3545 [sshd.c]
3546 clarify message to make it not mention "ident"
8b3319f4 3547
1729c161 354820010219
3549 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3550 pty.[ch] -> sshpty.[ch]
d6f13fbb 3551 - (djm) Rework search for OpenSSL location. Skip directories which don't
3552 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3553 with its limit of 6 -L options.
0476625f 3554 - OpenBSD CVS Sync:
3555 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3556 [sftp.1]
3557 typo
3558 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3559 [ssh.c]
3560 cleanup -V output; noted by millert
3561 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3562 [sshd.8]
3563 it's the OpenSSH one
3564 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3565 [dispatch.c]
3566 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3567 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3568 [compat.c compat.h serverloop.c]
3569 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3570 itojun@
3571 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3572 [version.h]
3573 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3574 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3575 [scp.c]
3576 np is changed by recursion; vinschen@redhat.com
3577 - Update versions in RPM spec files
3578 - Release 2.5.1p1
1729c161 3579
663fd560 358020010218
68fa858a 3581 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3582 <tim@multitalents.net>
25cd3375 3583 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3584 stevesk
68fa858a 3585 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3586 <vinschen@redhat.com> and myself.
32ced054 3587 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3588 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3589 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3590 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3591 - (djm) Use ttyname() to determine name of tty returned by openpty()
3592 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3593 <marekm@amelek.gda.pl>
68fa858a 3594 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3595 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3596 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3597 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3598 SunOS)
68fa858a 3599 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3600 <tim@multitalents.net>
dfef7e7e 3601 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3602 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3603 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3604 SIGALRM.
e1a023df 3605 - (djm) Move entropy.c over to mysignal()
68fa858a 3606 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3607 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3608 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3609 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3610 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3611 enable with --with-bsd-auth.
2adddc78 3612 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3613
0b1728c5 361420010217
3615 - (bal) OpenBSD Sync:
3616 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3617 [channel.c]
3618 remove debug
c8b058b4 3619 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3620 [session.c]
3621 proper payload-length check for x11 w/o screen-number
0b1728c5 3622
b41d8d4d 362320010216
3624 - (bal) added '--with-prce' to allow overriding of system regex when
3625 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3626 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3627 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3628 Fixes linking on SCO.
68fa858a 3629 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3630 Nalin Dahyabhai <nalin@redhat.com>
3631 - (djm) BSD license for gnome-ssh-askpass (was X11)
3632 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3633 - (djm) USE_PIPES for a few more sysv platforms
3634 - (djm) Cleanup configure.in a little
3635 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3636 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3637 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3638 - (djm) OpenBSD CVS:
3639 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3640 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3641 [sshconnect1.c sshconnect2.c]
3642 genericize password padding function for SSH1 and SSH2.
3643 add stylized echo to 2, too.
3644 - (djm) Add roundup() macro to defines.h
9535dddf 3645 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3646 needed on Unixware 2.x.
b41d8d4d 3647
0086bfaf 364820010215
68fa858a 3649 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3650 problems on Solaris-derived PAMs.
e11aab29 3651 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3652 <Darren.Moffat@eng.sun.com>
9e3c31f7 3653 - (bal) Sync w/ OpenSSH for new release
3654 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3655 [sshconnect1.c]
3656 fix xmalloc(0), ok dugsong@
b2552997 3657 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3658 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3659 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3660 1) clean up the MAC support for SSH-2
3661 2) allow you to specify the MAC with 'ssh -m'
3662 3) or the 'MACs' keyword in ssh(d)_config
3663 4) add hmac-{md5,sha1}-96
3664 ok stevesk@, provos@
15853e93 3665 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3666 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3667 ssh-keygen.c sshd.8]
3668 PermitRootLogin={yes,without-password,forced-commands-only,no}
3669 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3670 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3671 [clientloop.c packet.c ssh-keyscan.c]
3672 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3673 - markus@cvs.openssh.org 2001/02/13 22:49:40
3674 [auth1.c auth2.c]
3675 setproctitle(user) only if getpwnam succeeds
3676 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3677 [sshd.c]
3678 missing memset; from solar@openwall.com
3679 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3680 [sftp-int.c]
3681 lumask now works with 1 numeric arg; ok markus@, djm@
3682 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3683 [sftp-client.c sftp-int.c sftp.1]
3684 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3685 ok markus@
0b16bb01 3686 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3687 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3688 - (stevesk) OpenBSD sync:
3689 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3690 [serverloop.c]
3691 indent
0b16bb01 3692
1c2d0a13 369320010214
3694 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3695 session has not been open or credentials not set. Based on patch from
1c2d0a13 3696 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3697 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3698 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3699 - (bal) Missing function prototype in bsd-snprintf.c patch by
3700 Mark Miller <markm@swoon.net>
b7ccb051 3701 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3702 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3703 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3704
0610439b 370520010213
84eb157c 3706 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3707 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3708 I did a base KNF over the whe whole file to make it more acceptable.
3709 (backed out of original patch and removed it from ChangeLog)
01f13020 3710 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3711 Tim Rice <tim@multitalents.net>
8d60e965 3712 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3713
894a4851 371420010212
68fa858a 3715 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3716 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3717 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3718 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3719 - (djm) Clean up PCRE text in INSTALL
68fa858a 3720 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3721 <mib@unimelb.edu.au>
6f68f28a 3722 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3723 - (stevesk) session.c: remove debugging code.
894a4851 3724
abf1f107 372520010211
3726 - (bal) OpenBSD Sync
3727 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3728 [auth1.c auth2.c sshd.c]
3729 move k_setpag() to a central place; ok dugsong@
c845316f 3730 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3731 [auth2.c]
3732 offer passwd before s/key
e6fa162e 3733 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3734 [canohost.c]
3735 remove last call to sprintf; ok deraadt@
0ab4b0f0 3736 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3737 [canohost.c]
3738 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3739 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3740 [cli.c]
3741 don't call vis() for \r
5c470997 3742 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3743 [scp.c]
3744 revert a small change to allow -r option to work again; ok deraadt@
3745 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3746 [scp.c]
3747 fix memory leak; ok markus@
a0e6fead 3748 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3749 [scp.1]
3750 Mention that you can quote pathnames with spaces in them
b3106440 3751 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3752 [ssh.c]
3753 remove mapping of argv[0] -> hostname
f72e01a5 3754 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3755 [sshconnect2.c]
3756 do not ask for passphrase in batch mode; report from ejb@ql.org
3757 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 3758 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 3759 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 3760 markus ok
3761 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3762 [sshconnect2.c]
3763 do not free twice, thanks to /etc/malloc.conf
3764 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3765 [sshconnect2.c]
3766 partial success: debug->log; "Permission denied" if no more auth methods
3767 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3768 [sshconnect2.c]
3769 remove some lines
e0b2cf6b 3770 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3771 [auth-options.c]
3772 reset options if no option is given; from han.holl@prismant.nl
ca910e13 3773 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3774 [channels.c]
3775 nuke sprintf, ok deraadt@
3776 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3777 [channels.c]
3778 nuke sprintf, ok deraadt@
affa8be4 3779 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3780 [clientloop.h]
3781 remove confusing callback code
d2c46e77 3782 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3783 [readconf.c]
3784 snprintf
cc8aca8a 3785 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3786 sync with netbsd tree changes.
3787 - more strict prototypes, include necessary headers
3788 - use paths.h/pathnames.h decls
3789 - size_t typecase to int -> u_long
5be2ec5e 3790 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3791 [ssh-keyscan.c]
3792 fix size_t -> int cast (use u_long). markus ok
3793 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3794 [ssh-keyscan.c]
3795 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3796 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3797 [ssh-keyscan.c]
68fa858a 3798 do not assume malloc() returns zero-filled region. found by
5be2ec5e 3799 malloc.conf=AJ.
f21032a6 3800 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3801 [sshconnect.c]
68fa858a 3802 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 3803 'ask'
7bbcc167 3804 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3805 [sshd_config]
3806 type: ok markus@
3807 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3808 [sshd_config]
3809 enable sftp-server by default
a2e6d17d 3810 - deraadt 2001/02/07 8:57:26
3811 [xmalloc.c]
3812 deal with new ANSI malloc stuff
3813 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3814 [xmalloc.c]
3815 typo in fatal()
3816 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3817 [xmalloc.c]
3818 fix size_t -> int cast (use u_long). markus ok
4ef922e3 3819 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3820 [serverloop.c sshconnect1.c]
68fa858a 3821 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 3822 <solar@openwall.com>, ok provos@
68fa858a 3823 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 3824 (from the OpenBSD tree)
6b442913 3825 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 3826 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 3827 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 3828 - (bal) A bit more whitespace cleanup
68fa858a 3829 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 3830 <abartlet@pcug.org.au>
b27e97b1 3831 - (stevesk) misc.c: ssh.h not needed.
38a316c0 3832 - (stevesk) compat.c: more friendly cpp error
94f38e16 3833 - (stevesk) OpenBSD sync:
3834 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3835 [LICENSE]
3836 typos and small cleanup; ok deraadt@
abf1f107 3837
0426a3b4 383820010210
3839 - (djm) Sync sftp and scp stuff from OpenBSD:
3840 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3841 [sftp-client.c]
3842 Don't free handles before we are done with them. Based on work from
3843 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3844 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3845 [sftp.1]
3846 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3847 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3848 [sftp.1]
3849 pretty up significantly
3850 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3851 [sftp.1]
3852 .Bl-.El mismatch. markus ok
3853 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3854 [sftp-int.c]
3855 Check that target is a directory before doing ls; ok markus@
3856 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3857 [scp.c sftp-client.c sftp-server.c]
3858 unsigned long long -> %llu, not %qu. markus ok
3859 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3860 [sftp.1 sftp-int.c]
3861 more man page cleanup and sync of help text with man page; ok markus@
3862 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3863 [sftp-client.c]
3864 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3865 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3866 [sftp.c]
3867 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3868 <roumen.petrov@skalasoft.com>
3869 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3870 [sftp-int.c]
3871 portable; ok markus@
3872 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3873 [sftp-int.c]
3874 lowercase cmds[].c also; ok markus@
3875 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3876 [pathnames.h sftp.c]
3877 allow sftp over ssh protocol 1; ok djm@
3878 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3879 [scp.c]
3880 memory leak fix, and snprintf throughout
3881 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3882 [sftp-int.c]
3883 plug a memory leak
3884 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3885 [session.c sftp-client.c]
3886 %i -> %d
3887 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3888 [sftp-int.c]
3889 typo
3890 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3891 [sftp-int.c pathnames.h]
3892 _PATH_LS; ok markus@
3893 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3894 [sftp-int.c]
3895 Check for NULL attribs for chown, chmod & chgrp operations, only send
3896 relevant attribs back to server; ok markus@
96b64eb0 3897 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3898 [sftp.c]
3899 Use getopt to process commandline arguments
3900 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3901 [sftp.c ]
3902 Wait for ssh subprocess at exit
3903 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3904 [sftp-int.c]
3905 stat target for remote chdir before doing chdir
3906 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3907 [sftp.1]
3908 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3909 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3910 [sftp-int.c]
3911 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 3912 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 3913 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 3914
6d1e1d2b 391520010209
68fa858a 3916 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 3917 <rjmooney@mediaone.net>
bb0c1991 3918 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 3919 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 3920 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 3921 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3922 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 3923 - (stevesk) OpenBSD sync:
3924 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3925 [auth2.c]
3926 strict checking
3927 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3928 [version.h]
3929 update to 2.3.2
3930 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3931 [auth2.c]
3932 fix typo
72b3f75d 3933 - (djm) Update spec files
0ed28836 3934 - (bal) OpenBSD sync:
3935 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3936 [scp.c]
3937 memory leak fix, and snprintf throughout
1fc8ccdf 3938 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3939 [clientloop.c]
3940 remove confusing callback code
0b202697 3941 - (djm) Add CVS Id's to files that we have missed
5ca51e19 3942 - (bal) OpenBSD Sync (more):
3943 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3944 sync with netbsd tree changes.
3945 - more strict prototypes, include necessary headers
3946 - use paths.h/pathnames.h decls
3947 - size_t typecase to int -> u_long
1f3bf5aa 3948 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3949 [ssh.c]
3950 fatal() if subsystem fails
3951 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3952 [ssh.c]
3953 remove confusing callback code
3954 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3955 [ssh.c]
3956 add -1 option (force protocol version 1). ok markus@
3957 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3958 [ssh.c]
3959 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 3960 - (bal) Missing 'const' in readpass.h
9c5a8165 3961 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3962 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3963 [sftp-client.c]
3964 replace arc4random with counter for request ids; ok markus@
68fa858a 3965 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 3966 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 3967
6a25c04c 396820010208
3969 - (djm) Don't delete external askpass program in make uninstall target.
3970 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 3971 - (djm) Fix linking of sftp, don't need arc4random any more.
3972 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3973 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 3974
547519f0 397520010207
bee0a37e 3976 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3977 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 3978 - (djm) Much KNF on PAM code
547519f0 3979 - (djm) Revise auth-pam.c conversation function to be a little more
3980 readable.
5c377b3b 3981 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3982 to before first prompt. Fixes hangs if last pam_message did not require
3983 a reply.
3984 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 3985
547519f0 398620010205
2b87da3b 3987 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 3988 that don't have NGROUPS_MAX.
57559587 3989 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 3990 - (stevesk) OpenBSD sync:
3991 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3992 [many files; did this manually to our top-level source dir]
3993 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 3994 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3995 [sftp-server.c]
3996 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 3997 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3998 [sftp-int.c]
3999 ? == help
4000 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4001 [sftp-int.c]
4002 sort commands, so that abbreviations work as expected
4003 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4004 [sftp-int.c]
4005 debugging sftp: precedence and missing break. chmod, chown, chgrp
4006 seem to be working now.
4007 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4008 [sftp-int.c]
4009 use base 8 for umask/chmod
4010 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4011 [sftp-int.c]
4012 fix LCD
c44559d2 4013 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4014 [ssh.1]
4015 typo; dpo@club-internet.fr
a5930351 4016 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4017 [auth2.c authfd.c packet.c]
4018 remove duplicate #include's; ok markus@
6a416424 4019 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4020 [scp.c sshd.c]
4021 alpha happiness
4022 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4023 [sshd.c]
4024 precedence; ok markus@
02a024dd 4025 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4026 [ssh.c sshd.c]
4027 make the alpha happy
02a024dd 4028 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4029 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4030 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4031 already in use
02a024dd 4032 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4033 [channels.c]
4034 use ipaddr in channel messages, ietf-secsh wants this
4035 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4036 [channels.c]
68fa858a 4037 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4038 messages; bug report from edmundo@rano.org
a741554f 4039 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4040 [sshconnect2.c]
4041 unused
9378f292 4042 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4043 [sftp-client.c sftp-server.c]
4044 make gcc on the alpha even happier
1fc243d1 4045
547519f0 404620010204
781a0585 4047 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4048 - (bal) Minor Makefile fix
f0f14bea 4049 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4050 right.
78987b57 4051 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4052 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4053 - (djm) OpenBSD CVS sync:
4054 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4055 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4056 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4057 [sshd_config]
4058 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4059 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4060 [ssh.1 sshd.8 sshd_config]
4061 Skey is now called ChallengeResponse
4062 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4063 [sshd.8]
4064 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4065 channel. note from Erik.Anggard@cygate.se (pr/1659)
4066 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4067 [ssh.1]
4068 typos; ok markus@
4069 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4070 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4071 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4072 Basic interactive sftp client; ok theo@
4073 - (djm) Update RPM specs for new sftp binary
68fa858a 4074 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4075 think I got them all.
8b061486 4076 - (djm) Makefile.in fixes
1aa00dcb 4077 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4078 SIGCHLD handler.
408ba72f 4079 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4080
547519f0 408120010203
63fe0529 4082 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4083 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4084 based file) to ensure #include space does not get confused.
f78888c7 4085 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4086 platforms so builds fail. (NeXT being a well known one)
63fe0529 4087
547519f0 408820010202
61e96248 4089 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4090 <vinschen@redhat.com>
71301416 4091 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4092 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4093
547519f0 409420010201
ad5075bd 4095 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4096 changes have occured to any of the supporting code. Patch by
4097 Roumen Petrov <roumen.petrov@skalasoft.com>
4098
9c8dbb1b 409920010131
37845585 4100 - (djm) OpenBSD CVS Sync:
4101 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4102 [sshconnect.c]
4103 Make warning message a little more consistent. ok markus@
8c89dd2b 4104 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4105 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4106 respectively.
c59dc6bd 4107 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4108 passwords.
9c8dbb1b 4109 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4110 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4111 assocated.
37845585 4112
9c8dbb1b 411320010130
39929cdb 4114 - (djm) OpenBSD CVS Sync:
4115 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4116 [channels.c channels.h clientloop.c serverloop.c]
4117 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4118 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4119 [canohost.c canohost.h channels.c clientloop.c]
4120 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4121 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4122 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4123 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4124 pkcs#1 attack
ae810de7 4125 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4126 [ssh.1 ssh.c]
4127 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4128 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4129
9c8dbb1b 413020010129
f29ef605 4131 - (stevesk) sftp-server.c: use %lld vs. %qd
4132
cb9da0fc 413320010128
4134 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4135 - (bal) OpenBSD Sync
9bd5b720 4136 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4137 [dispatch.c]
4138 re-keying is not supported; ok deraadt@
5fb622e4 4139 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4140 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4141 cleanup AUTHORS sections
9bd5b720 4142 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4143 [sshd.c sshd.8]
9bd5b720 4144 remove -Q, no longer needed
4145 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4146 [readconf.c ssh.1]
9bd5b720 4147 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4148 ok markus@
6f37606e 4149 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4150 [sshd.8]
6f37606e 4151 spelling. ok markus@
95f4ccfb 4152 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4153 [xmalloc.c]
4154 use size_t for strlen() return. ok markus@
6f37606e 4155 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4156 [authfile.c]
4157 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4158 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4159 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4160 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4161 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4162 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4163 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4164 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4165 $OpenBSD$
b0e305c9 4166 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4167
c9606e03 416820010126
61e96248 4169 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4170 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4171 - (bal) OpenBSD Sync
4172 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4173 [ssh-agent.c]
4174 call _exit() in signal handler
c9606e03 4175
d7d5f0b2 417620010125
4177 - (djm) Sync bsd-* support files:
4178 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4179 [rresvport.c bindresvport.c]
61e96248 4180 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4181 agreed on, which will be happy for the future. bindresvport_sa() for
4182 sockaddr *, too. docs later..
4183 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4184 [bindresvport.c]
61e96248 4185 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4186 the actual family being processed
e1dd3a7a 4187 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4188 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4189 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4190 - (bal) OpenBSD Resync
4191 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4192 [channels.c]
4193 missing freeaddrinfo(); ok markus@
d7d5f0b2 4194
556eb464 419520010124
4196 - (bal) OpenBSD Resync
4197 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4198 [ssh.h]
61e96248 4199 nuke comment
1aecda34 4200 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4201 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4202 patch by Tim Rice <tim@multitalents.net>
4203 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4204 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4205
effa6591 420620010123
4207 - (bal) regexp.h typo in configure.in. Should have been regex.h
4208 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4209 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4210 - (bal) OpenBSD Resync
4211 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4212 [auth-krb4.c sshconnect1.c]
4213 only AFS needs radix.[ch]
4214 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4215 [auth2.c]
4216 no need to include; from mouring@etoh.eviladmin.org
4217 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4218 [key.c]
4219 free() -> xfree(); ok markus@
4220 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4221 [sshconnect2.c sshd.c]
4222 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4223 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4224 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4225 sshconnect1.c sshconnect2.c sshd.c]
4226 rename skey -> challenge response.
4227 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4228
effa6591 4229
42f11eb2 423020010122
4231 - (bal) OpenBSD Resync
4232 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4233 [servconf.c ssh.h sshd.c]
4234 only auth-chall.c needs #ifdef SKEY
4235 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4236 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4237 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4238 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4239 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4240 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4241 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4242 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4243 [sshd.8]
4244 fix typo; from stevesk@
4245 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4246 [ssh-dss.c]
61e96248 4247 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4248 stevesk@
4249 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4250 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4251 pass the filename to auth_parse_options()
61e96248 4252 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4253 [readconf.c]
4254 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4255 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4256 [sshconnect2.c]
4257 dh_new_group() does not return NULL. ok markus@
4258 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4259 [ssh-add.c]
61e96248 4260 do not loop forever if askpass does not exist; from
42f11eb2 4261 andrew@pimlott.ne.mediaone.net
4262 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4263 [servconf.c]
4264 Check for NULL return from strdelim; ok markus
4265 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4266 [readconf.c]
4267 KNF; ok markus
4268 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4269 [ssh-keygen.1]
4270 remove -R flag; ok markus@
4271 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4272 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4273 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4274 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4275 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4276 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4277 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4278 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4279 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4280 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4281 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4282 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4283 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4284 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4285 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4286 #includes. rename util.[ch] -> misc.[ch]
4287 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4288 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4289 conflict when compiling for non-kerb install
4290 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4291 on 1/19.
4292
6005a40c 429320010120
4294 - (bal) OpenBSD Resync
4295 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4296 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4297 only auth-chall.c needs #ifdef SKEY
47af6577 4298 - (bal) Slight auth2-pam.c clean up.
4299 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4300 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4301
922e6493 430220010119
4303 - (djm) Update versions in RPM specfiles
59c97189 4304 - (bal) OpenBSD Resync
4305 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4306 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4307 sshd.8 sshd.c]
61e96248 4308 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4309 systems
4310 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4311 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4312 session.h sshconnect1.c]
4313 1) removes fake skey from sshd, since this will be much
4314 harder with /usr/libexec/auth/login_XXX
4315 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4316 3) make addition of BSD_AUTH and other challenge reponse methods
4317 easier.
4318 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4319 [auth-chall.c auth2-chall.c]
4320 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4321 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4322 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4323 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4324 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4325
b5c334cc 432620010118
4327 - (bal) Super Sized OpenBSD Resync
4328 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4329 [sshd.c]
4330 maxfd+1
4331 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4332 [ssh-keygen.1]
4333 small ssh-keygen manpage cleanup; stevesk@pobox.com
4334 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4335 [scp.c ssh-keygen.c sshd.c]
4336 getopt() returns -1 not EOF; stevesk@pobox.com
4337 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4338 [ssh-keyscan.c]
4339 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4340 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4341 [ssh-keyscan.c]
4342 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4343 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4344 [ssh-add.c]
4345 typo, from stevesk@sweden.hp.com
4346 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4347 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4348 split out keepalive from packet_interactive (from dale@accentre.com)
4349 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4350 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4351 [packet.c packet.h]
4352 reorder, typo
4353 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4354 [auth-options.c]
4355 fix comment
4356 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4357 [session.c]
4358 Wall
61e96248 4359 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4360 [clientloop.h clientloop.c ssh.c]
4361 move callback to headerfile
4362 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4363 [ssh.c]
4364 use log() instead of stderr
4365 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4366 [dh.c]
4367 use error() not stderr!
4368 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4369 [sftp-server.c]
4370 rename must fail if newpath exists, debug off by default
4371 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4372 [sftp-server.c]
4373 readable long listing for sftp-server, ok deraadt@
4374 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4375 [key.c ssh-rsa.c]
61e96248 4376 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4377 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4378 since they are in the wrong format, too. they must be removed from
b5c334cc 4379 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4380 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4381 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4382 BN_num_bits(rsa->n) >= 768.
4383 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4384 [sftp-server.c]
4385 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4386 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4387 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4388 indent
4389 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4390 be missing such feature.
4391
61e96248 4392
52ce34a2 439320010117
4394 - (djm) Only write random seed file at exit
717057b6 4395 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4396 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4397 provides a crypt() of its own)
4398 - (djm) Avoid a warning in bsd-bindresvport.c
4399 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4400 can cause weird segfaults errors on Solaris
8694a1ce 4401 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4402 - (djm) Add --with-pam to RPM spec files
52ce34a2 4403
2fd3c144 440420010115
4405 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4406 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4407
63b68889 440820010114
4409 - (stevesk) initial work for OpenBSD "support supplementary group in
4410 {Allow,Deny}Groups" patch:
4411 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4412 - add bsd-getgrouplist.h
4413 - new files groupaccess.[ch]
4414 - build but don't use yet (need to merge auth.c changes)
c6a69271 4415 - (stevesk) complete:
4416 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4417 [auth.c sshd.8]
4418 support supplementary group in {Allow,Deny}Groups
4419 from stevesk@pobox.com
61e96248 4420
f546c780 442120010112
4422 - (bal) OpenBSD Sync
4423 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4424 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4425 cleanup sftp-server implementation:
547519f0 4426 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4427 parse SSH2_FILEXFER_ATTR_EXTENDED
4428 send SSH2_FX_EOF if readdir returns no more entries
4429 reply to SSH2_FXP_EXTENDED message
4430 use #defines from the draft
4431 move #definations to sftp.h
f546c780 4432 more info:
61e96248 4433 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4434 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4435 [sshd.c]
4436 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4437 because it calls log()
f546c780 4438 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4439 [packet.c]
4440 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4441
9548d6c8 444220010110
4443 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4444 Bladt Norbert <Norbert.Bladt@adi.ch>
4445
af972861 444620010109
4447 - (bal) Resync CVS ID of cli.c
4b80e97b 4448 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4449 code.
eea39c02 4450 - (bal) OpenBSD Sync
4451 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4452 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4453 sshd_config version.h]
4454 implement option 'Banner /etc/issue.net' for ssh2, move version to
4455 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4456 is enabled).
4457 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4458 [channels.c ssh-keyscan.c]
4459 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4460 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4461 [sshconnect1.c]
4462 more cleanups and fixes from stevesk@pobox.com:
4463 1) try_agent_authentication() for loop will overwrite key just
4464 allocated with key_new(); don't alloc
4465 2) call ssh_close_authentication_connection() before exit
4466 try_agent_authentication()
4467 3) free mem on bad passphrase in try_rsa_authentication()
4468 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4469 [kex.c]
4470 missing free; thanks stevesk@pobox.com
f1c4659d 4471 - (bal) Detect if clock_t structure exists, if not define it.
4472 - (bal) Detect if O_NONBLOCK exists, if not define it.
4473 - (bal) removed news4-posix.h (now empty)
4474 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4475 instead of 'int'
adc83ebf 4476 - (stevesk) sshd_config: sync
4f771a33 4477 - (stevesk) defines.h: remove spurious ``;''
af972861 4478
bbcf899f 447920010108
4480 - (bal) Fixed another typo in cli.c
4481 - (bal) OpenBSD Sync
4482 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4483 [cli.c]
4484 typo
4485 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4486 [cli.c]
4487 missing free, stevesk@pobox.com
4488 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4489 [auth1.c]
4490 missing free, stevesk@pobox.com
4491 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4492 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4493 ssh.h sshd.8 sshd.c]
4494 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4495 syslog priority changes:
4496 fatal() LOG_ERR -> LOG_CRIT
4497 log() LOG_INFO -> LOG_NOTICE
b8c37305 4498 - Updated TODO
bbcf899f 4499
9616313f 450020010107
4501 - (bal) OpenBSD Sync
4502 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4503 [ssh-rsa.c]
4504 remove unused
4505 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4506 [ssh-keyscan.1]
4507 missing .El
4508 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4509 [session.c sshconnect.c]
4510 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4511 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4512 [ssh.1 sshd.8]
4513 Mention AES as available SSH2 Cipher; ok markus
4514 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4515 [sshd.c]
4516 sync usage()/man with defaults; from stevesk@pobox.com
4517 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4518 [sshconnect2.c]
4519 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4520 that prints a banner (e.g. /etc/issue.net)
61e96248 4521
1877dc0c 452220010105
4523 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4524 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4525
488c06c8 452620010104
4527 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4528 work by Chris Vaughan <vaughan99@yahoo.com>
4529
7c49df64 453020010103
4531 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4532 tree (mainly positioning)
4533 - (bal) OpenSSH CVS Update
4534 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4535 [packet.c]
4536 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4537 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4538 [sshconnect.c]
61e96248 4539 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4540 ip_status == HOST_CHANGED
61e96248 4541 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4542 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4543 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4544 patch by Tim Rice <tim@multitalents.net>
4545 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4546 and sftp-server.8 manpage.
7c49df64 4547
a421e945 454820010102
4549 - (bal) OpenBSD CVS Update
4550 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4551 [scp.c]
4552 use shared fatal(); from stevesk@pobox.com
4553
0efc80a7 455420001231
4555 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4556 for multiple reasons.
b1335fdf 4557 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4558
efcae5b1 455920001230
4560 - (bal) OpenBSD CVS Update
4561 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4562 [ssh-keygen.c]
4563 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4564 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4565 [channels.c]
4566 missing xfree; from vaughan99@yahoo.com
efcae5b1 4567 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4568 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4569 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4570 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4571 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4572 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4573
457420001229
61e96248 4575 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4576 Kurz <shorty@debian.org>
8abcdba4 4577 - (bal) OpenBSD CVS Update
4578 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4579 [auth.h auth2.c]
4580 count authentication failures only
4581 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4582 [sshconnect.c]
4583 fingerprint for MITM attacks, too.
4584 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4585 [sshd.8 sshd.c]
4586 document -D
4587 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4588 [serverloop.c]
4589 less chatty
4590 - markus@cvs.openbsd.org 2000/12/27 12:34
4591 [auth1.c sshconnect2.c sshd.c]
4592 typo
4593 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4594 [readconf.c readconf.h ssh.1 sshconnect.c]
4595 new option: HostKeyAlias: allow the user to record the host key
4596 under a different name. This is useful for ssh tunneling over
4597 forwarded connections or if you run multiple sshd's on different
4598 ports on the same machine.
4599 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4600 [ssh.1 ssh.c]
4601 multiple -t force pty allocation, document ORIGINAL_COMMAND
4602 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4603 [sshd.8]
4604 update for ssh-2
c52c7082 4605 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4606 fix merge.
0dd78cd8 4607
8f523d67 460820001228
4609 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4610 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4611 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4612 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4613 header. Patch by Tim Rice <tim@multitalents.net>
4614 - Updated TODO w/ known HP/UX issue
4615 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4616 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4617
b03bd394 461820001227
61e96248 4619 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4620 Takumi Yamane <yamtak@b-session.com>
4621 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4622 by Corinna Vinschen <vinschen@redhat.com>
4623 - (djm) Fix catman-do target for non-bash
61e96248 4624 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4625 Takumi Yamane <yamtak@b-session.com>
4626 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4627 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4628 - (djm) Fix catman-do target for non-bash
61e96248 4629 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4630 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4631 'RLIMIT_NOFILE'
61e96248 4632 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4633 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4634 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4635
8d88011e 463620001223
4637 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4638 if a change to config.h has occurred. Suggested by Gert Doering
4639 <gert@greenie.muc.de>
4640 - (bal) OpenBSD CVS Update:
4641 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4642 [ssh-keygen.c]
4643 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4644
1e3b8b07 464520001222
4646 - Updated RCSID for pty.c
4647 - (bal) OpenBSD CVS Updates:
4648 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4649 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4650 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4651 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4652 [authfile.c]
4653 allow ssh -i userkey for root
4654 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4655 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4656 fix prototypes; from stevesk@pobox.com
4657 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4658 [sshd.c]
4659 init pointer to NULL; report from Jan.Ivan@cern.ch
4660 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4661 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4662 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4663 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4664 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4665 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4666 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4667 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4668 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4669 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4670 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4671 unsigned' with u_char.
4672
67b0facb 467320001221
4674 - (stevesk) OpenBSD CVS updates:
4675 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4676 [authfile.c channels.c sftp-server.c ssh-agent.c]
4677 remove() -> unlink() for consistency
4678 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4679 [ssh-keyscan.c]
4680 replace <ssl/x.h> with <openssl/x.h>
4681 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4682 [uidswap.c]
4683 typo; from wsanchez@apple.com
61e96248 4684
adeebd37 468520001220
61e96248 4686 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4687 and Linux-PAM. Based on report and fix from Andrew Morgan
4688 <morgan@transmeta.com>
4689
f072c47a 469020001218
4691 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4692 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4693 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4694
731c1541 469520001216
4696 - (stevesk) OpenBSD CVS updates:
4697 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4698 [scp.c]
4699 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4700 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4701 [scp.c]
4702 unused; from stevesk@pobox.com
4703
227e8e86 470420001215
9853409f 4705 - (stevesk) Old OpenBSD patch wasn't completely applied:
4706 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4707 [scp.c]
4708 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4709 - (stevesk) OpenBSD CVS updates:
4710 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4711 [ssh-keyscan.c]
4712 fatal already adds \n; from stevesk@pobox.com
4713 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4714 [ssh-agent.c]
4715 remove redundant spaces; from stevesk@pobox.com
4716 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4717 [pty.c]
4718 When failing to set tty owner and mode on a read-only filesystem, don't
4719 abort if the tty already has correct owner and reasonably sane modes.
4720 Example; permit 'root' to login to a firewall with read-only root fs.
4721 (markus@ ok)
4722 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4723 [pty.c]
4724 KNF
6ffc9c88 4725 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4726 [sshd.c]
4727 source port < 1024 is no longer required for rhosts-rsa since it
4728 adds no additional security.
4729 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4730 [ssh.1 ssh.c]
4731 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4732 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4733 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4734 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4735 [scp.c]
4736 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4737 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4738 [kex.c kex.h sshconnect2.c sshd.c]
4739 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4740
6c935fbd 474120001213
4742 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4743 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4744 - (stevesk) OpenBSD CVS update:
1fe6a48f 4745 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4746 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4747 consistently use __progname; from stevesk@pobox.com
6c935fbd 4748
367d1840 474920001211
4750 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4751 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4752 <pekka@netcore.fi>
e3a70753 4753 - (bal) OpenbSD CVS update
4754 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4755 [sshconnect1.c]
4756 always request new challenge for skey/tis-auth, fixes interop with
4757 other implementations; report from roth@feep.net
367d1840 4758
6b523bae 475920001210
4760 - (bal) OpenBSD CVS updates
61e96248 4761 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 4762 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4763 undo rijndael changes
61e96248 4764 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 4765 [rijndael.c]
4766 fix byte order bug w/o introducing new implementation
61e96248 4767 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 4768 [sftp-server.c]
4769 "" -> "." for realpath; from vinschen@redhat.com
61e96248 4770 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 4771 [ssh-agent.c]
4772 extern int optind; from stevesk@sweden.hp.com
13af0aa2 4773 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4774 [compat.c]
4775 remove unnecessary '\n'
6b523bae 4776
ce9c0b75 477720001209
6b523bae 4778 - (bal) OpenBSD CVS updates:
61e96248 4779 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 4780 [ssh.1]
4781 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4782
f72fc97f 478320001207
6b523bae 4784 - (bal) OpenBSD CVS updates:
61e96248 4785 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 4786 [compat.c compat.h packet.c]
4787 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 4788 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4789 [rijndael.c]
4790 unexpand(1)
61e96248 4791 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 4792 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4793 new rijndael implementation. fixes endian bugs
f72fc97f 4794
97fb6912 479520001206
6b523bae 4796 - (bal) OpenBSD CVS updates:
97fb6912 4797 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4798 [channels.c channels.h clientloop.c serverloop.c]
4799 async connects for -R/-L; ok deraadt@
4800 - todd@cvs.openssh.org 2000/12/05 16:47:28
4801 [sshd.c]
4802 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 4803 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4804 have it (used in ssh-keyscan).
227e8e86 4805 - (stevesk) OpenBSD CVS update:
f20255cb 4806 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4807 [ssh-keyscan.c]
4808 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 4809
f6fdbddf 481020001205
6b523bae 4811 - (bal) OpenBSD CVS updates:
f6fdbddf 4812 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4813 [ssh-keyscan.c ssh-keyscan.1]
4814 David Maziere's ssh-keyscan, ok niels@
4815 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4816 to the recent OpenBSD source tree.
835d2104 4817 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 4818
cbc5abf9 481920001204
4820 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 4821 defining -POSIX.
4822 - (bal) OpenBSD CVS updates:
4823 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 4824 [compat.c]
4825 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4826 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4827 [compat.c]
61e96248 4828 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 4829 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 4830 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4831 [auth2.c compat.c compat.h sshconnect2.c]
4832 support f-secure/ssh.com 2.0.12; ok niels@
4833
0b6fbf03 483420001203
cbc5abf9 4835 - (bal) OpenBSD CVS updates:
0b6fbf03 4836 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4837 [channels.c]
61e96248 4838 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 4839 ok neils@
4840 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4841 [cipher.c]
4842 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4843 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4844 [ssh-agent.c]
4845 agents must not dump core, ok niels@
61e96248 4846 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 4847 [ssh.1]
4848 T is for both protocols
4849 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4850 [ssh.1]
4851 typo; from green@FreeBSD.org
4852 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4853 [ssh.c]
4854 check -T before isatty()
4855 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4856 [sshconnect.c]
61e96248 4857 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 4858 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4859 [sshconnect.c]
4860 disable agent/x11/port fwding if hostkey has changed; ok niels@
4861 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4862 [sshd.c]
4863 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4864 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 4865 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4866 PAM authentication using KbdInteractive.
4867 - (djm) Added another TODO
0b6fbf03 4868
90f4078a 486920001202
4870 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 4871 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 4872 <mstone@cs.loyola.edu>
4873
dcef6523 487420001129
7062c40f 4875 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4876 if there are background children with open fds.
c193d002 4877 - (djm) bsd-rresvport.c bzero -> memset
61e96248 4878 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 4879 still fail during compilation of sftp-server).
4880 - (djm) Fail if ar is not found during configure
c523303b 4881 - (djm) OpenBSD CVS updates:
4882 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4883 [sshd.8]
4884 talk about /etc/primes, okay markus@
4885 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4886 [ssh.c sshconnect1.c sshconnect2.c]
4887 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4888 defaults
4889 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4890 [sshconnect1.c]
4891 reorder check for illegal ciphers, bugreport from espie@
4892 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4893 [ssh-keygen.c ssh.h]
4894 print keytype when generating a key.
4895 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 4896 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4897 more manpage paths in fixpaths calls
4898 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 4899 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 4900
e879a080 490120001125
4902 - (djm) Give up privs when reading seed file
4903
d343d900 490420001123
4905 - (bal) Merge OpenBSD changes:
4906 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4907 [auth-options.c]
61e96248 4908 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 4909 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4910 [dh.c]
4911 do not use perror() in sshd, after child is forked()
4912 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4913 [auth-rsa.c]
4914 parse option only if key matches; fix some confusing seen by the client
4915 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4916 [session.c]
4917 check no_agent_forward_flag for ssh-2, too
4918 - markus@cvs.openbsd.org 2000/11/15
4919 [ssh-agent.1]
4920 reorder SYNOPSIS; typo, use .It
4921 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4922 [ssh-agent.c]
4923 do not reorder keys if a key is removed
4924 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4925 [ssh.c]
61e96248 4926 just ignore non existing user keys
d343d900 4927 - millert@cvs.openbsd.org 200/11/15 20:24:43
4928 [ssh-keygen.c]
4929 Add missing \n at end of error message.
4930
0b49a754 493120001122
4932 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4933 are compilable.
4934 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4935
fab2e5d3 493620001117
4937 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4938 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 4939 - (stevesk) Reworked progname support.
260d427b 4940 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4941 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 4942
c2207f11 494320001116
4944 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4945 releases.
4946 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4947 <roth@feep.net>
4948
3d398e04 494920001113
61e96248 4950 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 4951 contrib/README
fa08c86b 4952 - (djm) Merge OpenBSD changes:
4953 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4954 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4955 [session.c ssh.c]
4956 agent forwarding and -R for ssh2, based on work from
4957 jhuuskon@messi.uku.fi
4958 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4959 [ssh.c sshconnect.c sshd.c]
4960 do not disabled rhosts(rsa) if server port > 1024; from
4961 pekkas@netcore.fi
4962 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4963 [sshconnect.c]
4964 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4965 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4966 [auth1.c]
4967 typo; from mouring@pconline.com
4968 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4969 [ssh-agent.c]
4970 off-by-one when removing a key from the agent
4971 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4972 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4973 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4974 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4975 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4976 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 4977 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 4978 add support for RSA to SSH2. please test.
4979 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4980 RSA and DSA are used by SSH2.
4981 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4982 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4983 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4984 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 4985 - (djm) Change to interim version
5733a41a 4986 - (djm) Fix RPM spec file stupidity
6fff1ac4 4987 - (djm) fixpaths to DSA and RSA keys too
3d398e04 4988
d287c664 498920001112
4990 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4991 Phillips Porch <root@theporch.com>
3d398e04 4992 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4993 <dcp@sgi.com>
a3bf38d0 4994 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4995 failed ioctl(TIOCSCTTY) call.
d287c664 4996
3c4d4fef 499720001111
4998 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4999 packaging files
35325fd4 5000 - (djm) Fix new Makefile.in warnings
61e96248 5001 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5002 promoted to type int. Report and fix from Dan Astoorian
027bf205 5003 <djast@cs.toronto.edu>
61e96248 5004 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5005 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5006
3e366738 500720001110
5008 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5009 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5010 - (bal) Added in check to verify S/Key library is being detected in
5011 configure.in
61e96248 5012 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5013 Patch by Mark Miller <markm@swoon.net>
5014 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5015 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5016 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5017
373998a4 501820001107
e506ee73 5019 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5020 Mark Miller <markm@swoon.net>
373998a4 5021 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5022 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5023 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5024 Mark D. Roth <roth@feep.net>
373998a4 5025
ac89998a 502620001106
5027 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5028 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5029 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5030 maintained FAQ on www.openssh.com
73bd30fe 5031 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5032 <pekkas@netcore.fi>
5033 - (djm) Don't need X11-askpass in RPM spec file if building without it
5034 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5035 - (djm) Release 2.3.0p1
97b378bf 5036 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5037 Asplund <aspa@kronodoc.fi>
5038 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5039
b850ecd9 504020001105
5041 - (bal) Sync with OpenBSD:
5042 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5043 [compat.c]
5044 handle all old openssh versions
5045 - markus@cvs.openbsd.org 2000/10/31 13:1853
5046 [deattack.c]
5047 so that large packets do not wrap "n"; from netbsd
5048 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5049 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5050 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5051 setsid() into more common files
96054e6f 5052 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5053 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5054 bsd-waitpid.c
b850ecd9 5055
75b90ced 505620001029
5057 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5058 - (stevesk) Create contrib/cygwin/ directory; patch from
5059 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5060 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5061 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5062
344f2b94 506320001028
61e96248 5064 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5065 <Philippe.WILLEM@urssaf.fr>
240ae474 5066 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5067 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5068 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5069 - (djm) Sync with OpenBSD:
5070 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5071 [ssh.1]
5072 fixes from pekkas@netcore.fi
5073 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5074 [atomicio.c]
5075 return number of characters processed; ok deraadt@
5076 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5077 [atomicio.c]
5078 undo
5079 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5080 [scp.c]
5081 replace atomicio(read,...) with read(); ok deraadt@
5082 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5083 [session.c]
5084 restore old record login behaviour
5085 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5086 [auth-skey.c]
5087 fmt string problem in unused code
5088 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5089 [sshconnect2.c]
5090 don't reference freed memory. okay deraadt@
5091 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5092 [canohost.c]
5093 typo, eramore@era-t.ericsson.se; ok niels@
5094 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5095 [cipher.c]
5096 non-alignment dependent swap_bytes(); from
5097 simonb@wasabisystems.com/netbsd
5098 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5099 [compat.c]
5100 add older vandyke products
5101 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5102 [channels.c channels.h clientloop.c serverloop.c session.c]
5103 [ssh.c util.c]
61e96248 5104 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5105 client ttys).
344f2b94 5106
ddc49b5c 510720001027
5108 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5109
48e7916f 511020001025
5111 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5112 builtin entropy code to read it.
5113 - (djm) Prefer builtin regex to PCRE.
00937921 5114 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5115 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5116 <proski@gnu.org>
48e7916f 5117
8dcda1e3 511820001020
5119 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5120 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5121 is more correct then current version.
8dcda1e3 5122
f5af5cd5 512320001018
5124 - (stevesk) Add initial support for setproctitle(). Current
5125 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5126 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5127
2f31bdd6 512820001017
5129 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5130 <vinschen@cygnus.com>
ba7a3f40 5131 - (djm) Don't rely on atomicio's retval to determine length of askpass
5132 supplied passphrase. Problem report from Lutz Jaenicke
5133 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5134 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5135 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5136 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5137
33de75a3 513820001016
5139 - (djm) Sync with OpenBSD:
5140 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5141 [cipher.c]
5142 debug3
5143 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5144 [scp.c]
5145 remove spaces from arguments; from djm@mindrot.org
5146 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5147 [ssh.1]
5148 Cipher is for SSH-1 only
5149 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5150 [servconf.c servconf.h serverloop.c session.c sshd.8]
5151 AllowTcpForwarding; from naddy@
5152 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5153 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5154 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5155 needs to be changed for interoperability reasons
5156 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5157 [auth-rsa.c]
5158 do not send RSA challenge if key is not allowed by key-options; from
5159 eivind@ThinkSec.com
5160 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5161 [rijndael.c session.c]
5162 typos; from stevesk@sweden.hp.com
5163 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5164 [rijndael.c]
5165 typo
61e96248 5166 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5167 through diffs
61e96248 5168 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5169 <pekkas@netcore.fi>
aa0289fe 5170 - (djm) Update version in Redhat spec file
61e96248 5171 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5172 Redhat 7.0 spec file
5b2d4b75 5173 - (djm) Make inability to read/write PRNG seedfile non-fatal
5174
33de75a3 5175
4d670c24 517620001015
5177 - (djm) Fix ssh2 hang on background processes at logout.
5178
71dfaf1c 517920001014
443172c4 5180 - (bal) Add support for realpath and getcwd for platforms with broken
5181 or missing realpath implementations for sftp-server.
5182 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5183 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5184 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5185 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5186 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5187 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5188 - (djm) Big OpenBSD sync:
5189 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5190 [log.c]
5191 allow loglevel debug
5192 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5193 [packet.c]
5194 hmac->mac
5195 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5196 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5197 move fake-auth from auth1.c to individual auth methods, disables s/key in
5198 debug-msg
5199 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5200 ssh.c
5201 do not resolve canonname, i have no idea why this was added oin ossh
5202 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5203 ssh-keygen.1 ssh-keygen.c
5204 -X now reads private ssh.com DSA keys, too.
5205 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5206 auth-options.c
5207 clear options on every call.
5208 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5209 authfd.c authfd.h
5210 interop with ssh-agent2, from <res@shore.net>
5211 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5212 compat.c
5213 use rexexp for version string matching
5214 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5215 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5216 First rough implementation of the diffie-hellman group exchange. The
5217 client can ask the server for bigger groups to perform the diffie-hellman
5218 in, thus increasing the attack complexity when using ciphers with longer
5219 keys. University of Windsor provided network, T the company.
5220 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5221 [auth-rsa.c auth2.c]
5222 clear auth options unless auth sucessfull
5223 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5224 [auth-options.h]
5225 clear auth options unless auth sucessfull
5226 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5227 [scp.1 scp.c]
5228 support 'scp -o' with help from mouring@pconline.com
5229 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5230 [dh.c]
5231 Wall
5232 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5233 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5234 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5235 add support for s/key (kbd-interactive) to ssh2, based on work by
5236 mkiernan@avantgo.com and me
5237 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5238 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5239 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5240 [sshconnect2.c sshd.c]
5241 new cipher framework
5242 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5243 [cipher.c]
5244 remove DES
5245 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5246 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5247 enable DES in SSH-1 clients only
5248 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5249 [kex.h packet.c]
5250 remove unused
5251 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5252 [sshd.c]
5253 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5254 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5255 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5256 rijndael/aes support
5257 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5258 [sshd.8]
5259 more info about -V
5260 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5261 [myproposal.h]
5262 prefer no compression
3ed32516 5263 - (djm) Fix scp user@host handling
5264 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5265 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5266 u_intXX_t types on all platforms.
9ea53ba5 5267 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5268 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5269 be bypassed.
f5665f6f 5270 - (stevesk) Display correct path to ssh-askpass in configure output.
5271 Report from Lutz Jaenicke.
71dfaf1c 5272
ebd782f7 527320001007
5274 - (stevesk) Print PAM return value in PAM log messages to aid
5275 with debugging.
97994d32 5276 - (stevesk) Fix detection of pw_class struct member in configure;
5277 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5278
47a134c1 527920001002
5280 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5281 - (djm) Add host system and CC to end-of-configure report. Suggested by
5282 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5283
7322ef0e 528420000931
5285 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5286
6ac7829a 528720000930
b6490dcb 5288 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5289 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5290 Ben Lindstrom <mouring@pconline.com>
5291 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5292 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5293 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5294 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5295 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5296 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5297 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5298 - (djm) Add LICENSE to RPM spec files
de273eef 5299 - (djm) CVS OpenBSD sync:
5300 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5301 [clientloop.c]
5302 use debug2
5303 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5304 [auth2.c sshconnect2.c]
5305 use key_type()
5306 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5307 [channels.c]
5308 debug -> debug2 cleanup
61e96248 5309 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5310 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5311 <Alain.St-Denis@ec.gc.ca>
61e96248 5312 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5313 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5314 J. Barry <don@astro.cornell.edu>
6ac7829a 5315
c5d85828 531620000929
5317 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5318 - (djm) Another off-by-one fix from Pavel Kankovsky
5319 <peak@argo.troja.mff.cuni.cz>
22d89d24 5320 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5321 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5322 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5323 <tim@multitalents.net>
c5d85828 5324
6fd7f731 532520000926
5326 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5327 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5328 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5329 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5330
2f125ca1 533120000924
5332 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5333 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5334 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5335 <markm@swoon.net>
2f125ca1 5336
764d4113 533720000923
61e96248 5338 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5339 <stevesk@sweden.hp.com>
777319db 5340 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5341 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5342 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5343 <stevesk@sweden.hp.com>
e79b44e1 5344 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5345 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5346 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5347 - (djm) OpenBSD CVS sync:
5348 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5349 [sshconnect2.c sshd.c]
5350 fix DEBUG_KEXDH
5351 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5352 [sshconnect.c]
5353 yes no; ok niels@
5354 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5355 [sshd.8]
5356 typo
5357 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5358 [serverloop.c]
5359 typo
5360 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5361 scp.c
5362 utime() to utimes(); mouring@pconline.com
5363 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5364 sshconnect2.c
5365 change login logic in ssh2, allows plugin of other auth methods
5366 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5367 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5368 [serverloop.c]
5369 add context to dispatch_run
5370 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5371 authfd.c authfd.h ssh-agent.c
5372 bug compat for old ssh.com software
764d4113 5373
7f377177 537420000920
5375 - (djm) Fix bad path substitution. Report from Andrew Miner
5376 <asminer@cs.iastate.edu>
5377
bcbf86ec 537820000916
61e96248 5379 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5380 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5381 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5382 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5383 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5384 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5385 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5386 password change patch.
5387 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5388 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5389 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5390 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5391 - (djm) Re-enable int64_t types - we need them for sftp
5392 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5393 - (djm) Update Redhat SPEC file accordingly
5394 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5395 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5396 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5397 <Dirk.DeWachter@rug.ac.be>
61e96248 5398 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5399 <larry.jones@sdrc.com>
5400 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5401 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5402 - (djm) Merge OpenBSD changes:
5403 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5404 [session.c]
5405 print hostname (not hushlogin)
5406 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5407 [authfile.c ssh-add.c]
5408 enable ssh-add -d for DSA keys
5409 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5410 [sftp-server.c]
5411 cleanup
5412 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5413 [authfile.h]
5414 prototype
5415 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5416 [ALL]
61e96248 5417 cleanup copyright notices on all files. I have attempted to be
5418 accurate with the details. everything is now under Tatu's licence
5419 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5420 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5421 licence. We're not changing any rules, just being accurate.
5422 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5423 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5424 cleanup window and packet sizes for ssh2 flow control; ok niels
5425 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5426 [scp.c]
5427 typo
5428 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5429 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5430 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5431 [pty.c readconf.c]
5432 some more Copyright fixes
5433 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5434 [README.openssh2]
5435 bye bye
5436 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5437 [LICENCE cipher.c]
5438 a few more comments about it being ARC4 not RC4
5439 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5440 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5441 multiple debug levels
5442 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5443 [clientloop.c]
5444 typo
5445 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5446 [ssh-agent.c]
5447 check return value for setenv(3) for failure, and deal appropriately
5448
deb8d717 544920000913
5450 - (djm) Fix server not exiting with jobs in background.
5451
b5e300c2 545220000905
5453 - (djm) Import OpenBSD CVS changes
5454 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5455 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5456 implement a SFTP server. interops with sftp2, scp2 and the windows
5457 client from ssh.com
5458 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5459 [README.openssh2]
5460 sync
5461 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5462 [session.c]
5463 Wall
5464 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5465 [authfd.c ssh-agent.c]
5466 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5467 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5468 [scp.1 scp.c]
5469 cleanup and fix -S support; stevesk@sweden.hp.com
5470 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5471 [sftp-server.c]
5472 portability fixes
5473 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5474 [sftp-server.c]
5475 fix cast; mouring@pconline.com
5476 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5477 [ssh-add.1 ssh.1]
5478 add missing .El against .Bl.
5479 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5480 [session.c]
5481 missing close; ok theo
5482 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5483 [session.c]
5484 fix get_last_login_time order; from andre@van-veen.de
5485 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5486 [sftp-server.c]
5487 more cast fixes; from mouring@pconline.com
5488 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5489 [session.c]
5490 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5491 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5492 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5493
1e61f54a 549420000903
5495 - (djm) Fix Redhat init script
5496
c80876b4 549720000901
5498 - (djm) Pick up Jim's new X11-askpass
5499 - (djm) Release 2.2.0p1
5500
8b4a0d08 550120000831
bcbf86ec 5502 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5503 <acox@cv.telegroup.com>
b817711d 5504 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5505
0b65b628 550620000830
5507 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5508 - (djm) Periodically rekey arc4random
5509 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5510 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5511 <stevesk@sweden.hp.com>
b33a2e6e 5512 - (djm) Quieten the pam delete credentials error message
44839801 5513 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5514 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5515 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5516 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5517
9aaf9be4 551820000829
bcbf86ec 5519 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5520 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5521 Garrick James <garrick@james.net>
b5f90139 5522 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5523 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5524 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5525 - More OpenBSD updates:
5526 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5527 [scp.c]
5528 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5529 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5530 [session.c]
5531 Wall
5532 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5533 [compat.c]
5534 ssh.com-2.3.0
5535 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5536 [compat.c]
5537 compatibility with future ssh.com versions
5538 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5539 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5540 print uid/gid as unsigned
5541 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5542 [ssh.c]
5543 enable -n and -f for ssh2
5544 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5545 [ssh.c]
5546 allow combination of -N and -f
5547 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5548 [util.c]
5549 util.c
5550 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5551 [util.c]
5552 undo
5553 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5554 [util.c]
5555 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5556
137d7b6c 555720000823
5558 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5559 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5560 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5561 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5562 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5563 - (djm) Add local version to version.h
ea788c22 5564 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5565 - (djm) OpenBSD CVS updates:
5566 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5567 [ssh.c]
5568 accept remsh as a valid name as well; roman@buildpoint.com
5569 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5570 [deattack.c crc32.c packet.c]
5571 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5572 libz crc32 function yet, because it has ugly "long"'s in it;
5573 oneill@cs.sfu.ca
5574 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5575 [scp.1 scp.c]
5576 -S prog support; tv@debian.org
5577 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5578 [scp.c]
5579 knf
5580 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5581 [log-client.c]
5582 shorten
5583 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5584 [channels.c channels.h clientloop.c ssh.c ssh.h]
5585 support for ~. in ssh2
5586 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5587 [crc32.h]
5588 proper prototype
5589 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5590 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5591 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5592 [fingerprint.c fingerprint.h]
5593 add SSH2/DSA support to the agent and some other DSA related cleanups.
5594 (note that we cannot talk to ssh.com's ssh2 agents)
5595 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5596 [channels.c channels.h clientloop.c]
5597 more ~ support for ssh2
5598 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5599 [clientloop.c]
5600 oops
5601 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5602 [session.c]
5603 We have to stash the result of get_remote_name_or_ip() before we
5604 close our socket or getpeername() will get EBADF and the process
5605 will exit. Only a problem for "UseLogin yes".
5606 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5607 [session.c]
5608 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5609 own policy on determining who is allowed to login when /etc/nologin
5610 is present. Also use the _PATH_NOLOGIN define.
5611 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5612 [auth1.c auth2.c session.c ssh.c]
5613 Add calls to setusercontext() and login_get*(). We basically call
5614 setusercontext() in most places where previously we did a setlogin().
5615 Add default login.conf file and put root in the "daemon" login class.
5616 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5617 [session.c]
5618 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5619
c345cf9d 562020000818
5621 - (djm) OpenBSD CVS changes:
5622 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5623 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5624 random early drop; ok theo, niels
5625 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5626 [ssh.1]
5627 typo
5628 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5629 [sshd.8]
5630 many fixes from pepper@mail.reppep.com
5631 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5632 [Makefile.in util.c aux.c]
5633 rename aux.c to util.c to help with cygwin port
5634 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5635 [authfd.c]
5636 correct sun_len; Alexander@Leidinger.net
5637 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5638 [readconf.c sshd.8]
5639 disable kerberos authentication by default
5640 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5641 [sshd.8 readconf.c auth-krb4.c]
5642 disallow kerberos authentication if we can't verify the TGT; from
5643 dugsong@
5644 kerberos authentication is on by default only if you have a srvtab.
5645 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5646 [auth.c]
5647 unused
5648 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5649 [sshd_config]
5650 MaxStartups
5651 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5652 [authfd.c]
5653 cleanup; ok niels@
5654 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5655 [session.c]
5656 cleanup login(1)-like jobs, no duplicate utmp entries
5657 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5658 [session.c sshd.8 sshd.c]
5659 sshd -u len, similar to telnetd
1a022229 5660 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5661 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5662
416ed5a7 566320000816
5664 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5665 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5666 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5667 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5668 implementation.
ba606eb2 5669 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5670
dbaa2e87 567120000815
5672 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5673 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5674 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5675 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5676 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5677 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5678 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5679
6c33bf70 568020000813
5681 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5682 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5683
3fcce26c 568420000809
bcbf86ec 5685 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5686 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5687 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5688 <charles@comm.polymtl.ca>
3fcce26c 5689
71d43804 569020000808
5691 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5692 time, spec file cleanup.
5693
f9bcea07 569420000807
378f2232 5695 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5696 - (djm) Suppress error messages on channel close shutdown() failurs
5697 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5698 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5699
bcf89935 570020000725
5701 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5702
4c8722d9 570320000721
5704 - (djm) OpenBSD CVS updates:
5705 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5706 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5707 [sshconnect1.c sshconnect2.c]
5708 make ssh-add accept dsa keys (the agent does not)
5709 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5710 [sshd.c]
5711 Another closing of stdin; ok deraadt
5712 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5713 [dsa.c]
5714 missing free, reorder
5715 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5716 [ssh-keygen.1]
5717 document input and output files
5718
240777b8 571920000720
4c8722d9 5720 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5721
3c7def32 572220000716
4c8722d9 5723 - (djm) Release 2.1.1p4
3c7def32 5724
819b676f 572520000715
704b1659 5726 - (djm) OpenBSD CVS updates
5727 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5728 [aux.c readconf.c servconf.c ssh.h]
5729 allow multiple whitespace but only one '=' between tokens, bug report from
5730 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5731 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5732 [clientloop.c]
5733 typo; todd@fries.net
5734 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5735 [scp.c]
5736 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5737 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5738 [readconf.c servconf.c]
5739 allow leading whitespace. ok niels
5740 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5741 [ssh-keygen.c ssh.c]
5742 Always create ~/.ssh with mode 700; ok Markus
819b676f 5743 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5744 - Include floatingpoint.h for entropy.c
5745 - strerror replacement
704b1659 5746
3f7a7e4a 574720000712
c37fb3c1 5748 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5749 - (djm) OpenBSD CVS Updates:
5750 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5751 [session.c sshd.c ]
5752 make MaxStartups code still work with -d; djm
5753 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5754 [readconf.c ssh_config]
5755 disable FallBackToRsh by default
c37fb3c1 5756 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5757 Ben Lindstrom <mouring@pconline.com>
1e970014 5758 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5759 spec file.
dcb36e5d 5760 - (djm) Released 2.1.1p3
3f7a7e4a 5761
56118702 576220000711
5763 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5764 <tbert@abac.com>
132dd316 5765 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 5766 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 5767 <mouring@pconline.com>
bcbf86ec 5768 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 5769 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 5770 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5771 to compile on more platforms (incl NeXT).
cc6f2c4c 5772 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 5773 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 5774 - (djm) OpenBSD CVS updates:
5775 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5776 [authfd.c]
5777 cleanup, less cut&paste
5778 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5779 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 5780 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 5781 theo and me
5782 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5783 [session.c]
5784 use no_x11_forwarding_flag correctly; provos ok
5785 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5786 [sshd.c]
5787 typo
5788 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5789 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 5790 Insert more missing .El directives. Our troff really should identify
089fbbd2 5791 these and spit out a warning.
5792 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5793 [auth-rsa.c auth2.c ssh-keygen.c]
5794 clean code is good code
5795 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5796 [serverloop.c]
5797 sense of port forwarding flag test was backwards
5798 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5799 [compat.c readconf.c]
5800 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5801 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5802 [auth.h]
5803 KNF
5804 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5805 [compat.c readconf.c]
5806 Better conditions for strsep() ending.
5807 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5808 [readconf.c]
5809 Get the correct message on errors. (niels@ ok)
5810 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5811 [cipher.c kex.c servconf.c]
5812 strtok() --> strsep(). (niels@ ok)
5540ea9b 5813 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 5814 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5815 builds)
229f64ee 5816 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 5817
a8545c6c 581820000709
5819 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5820 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 5821 - (djm) Match prototype and function declaration for rresvport_af.
5822 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 5823 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 5824 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 5825 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5826 <jimw@peisj.pebio.com>
264dce47 5827 - (djm) Fix pam sprintf fix
5828 - (djm) Cleanup entropy collection code a little more. Split initialisation
5829 from seeding, perform intialisation immediatly at start, be careful with
5830 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 5831 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5832 Including sigaction() et al. replacements
bcbf86ec 5833 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 5834 <tbert@abac.com>
a8545c6c 5835
e2902a5b 583620000708
bcbf86ec 5837 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 5838 Aaron Hopkins <aaron@die.net>
7a33f831 5839 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5840 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 5841 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 5842 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 5843 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 5844 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 5845 - (djm) Don't use inet_addr.
e2902a5b 5846
5637650d 584720000702
5848 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 5849 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5850 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 5851 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5852 Chris, the Young One <cky@pobox.com>
bcbf86ec 5853 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 5854 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 5855
388e9f9f 585620000701
5857 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 5858 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 5859 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5860 <vinschen@cygnus.com>
30228d7c 5861 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 5862 - (djm) Added check for broken snprintf() functions which do not correctly
5863 terminate output string and attempt to use replacement.
46158300 5864 - (djm) Released 2.1.1p2
388e9f9f 5865
9f32ceb4 586620000628
5867 - (djm) Fixes to lastlog code for Irix
5868 - (djm) Use atomicio in loginrec
3206bb3b 5869 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5870 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 5871 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 5872 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 5873 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 5874
d8caae24 587520000627
5876 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 5877 - (djm) Formatting
d8caae24 5878
fe30cc2e 587920000626
3e98362e 5880 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 5881 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5882 - (djm) Added password expiry checking (no password change support)
be0b9bb7 5883 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5884 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 5885 - (djm) Fix fixed EGD code.
3e98362e 5886 - OpenBSD CVS update
5887 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5888 [channels.c]
5889 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5890
1c04b088 589120000623
bcbf86ec 5892 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 5893 Svante Signell <svante.signell@telia.com>
5894 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 5895 - OpenBSD CVS Updates:
5896 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5897 [sshd.c]
5898 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5899 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5900 [auth-krb4.c key.c radix.c uuencode.c]
5901 Missing CVS idents; ok markus
1c04b088 5902
f528fdf2 590320000622
5904 - (djm) Automatically generate host key during "make install". Suggested
5905 by Gary E. Miller <gem@rellim.com>
5906 - (djm) Paranoia before kill() system call
74fc9186 5907 - OpenBSD CVS Updates:
5908 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5909 [auth2.c compat.c compat.h sshconnect2.c]
5910 make userauth+pubkey interop with ssh.com-2.2.0
5911 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5912 [dsa.c]
5913 mem leak + be more paranoid in dsa_verify.
5914 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5915 [key.c]
5916 cleanup fingerprinting, less hardcoded sizes
5917 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5918 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5919 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 5920 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 5921 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5922 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 5923 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5924 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 5925 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5926 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5927 OpenBSD tag
5928 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5929 sshconnect2.c missing free; nuke old comment
f528fdf2 5930
e5fe9a1f 593120000620
5932 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 5933 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 5934 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 5935 - (djm) Typo in loginrec.c
e5fe9a1f 5936
cbd7492e 593720000618
5938 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 5939 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 5940 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 5941 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 5942 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 5943 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 5944 Martin Petrak <petrak@spsknm.schools.sk>
5945 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5946 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 5947 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 5948 - OpenBSD CVS updates:
5949 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5950 [channels.c]
5951 everyone says "nix it" (remove protocol 2 debugging message)
5952 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5953 [sshconnect.c]
5954 allow extended server banners
5955 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5956 [sshconnect.c]
5957 missing atomicio, typo
5958 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5959 [servconf.c servconf.h session.c sshd.8 sshd_config]
5960 add support for ssh v2 subsystems. ok markus@.
5961 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5962 [readconf.c servconf.c]
5963 include = in WHITESPACE; markus ok
5964 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5965 [auth2.c]
5966 implement bug compatibility with ssh-2.0.13 pubkey, server side
5967 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5968 [compat.c]
5969 initial support for ssh.com's 2.2.0
5970 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5971 [scp.c]
5972 typo
5973 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5974 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5975 split auth-rsa option parsing into auth-options
5976 add options support to authorized_keys2
5977 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5978 [session.c]
5979 typo
cbd7492e 5980
509b1f88 598120000613
5982 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5983 - Platform define for SCO 3.x which breaks on /dev/ptmx
5984 - Detect and try to fix missing MAXPATHLEN
a4d05724 5985 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5986 <P.S.S.Camp@ukc.ac.uk>
509b1f88 5987
09564242 598820000612
5989 - (djm) Glob manpages in RPM spec files to catch compressed files
5990 - (djm) Full license in auth-pam.c
08ae384f 5991 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 5992 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5993 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5994 def'd
5995 - Set AIX to use preformatted manpages
61e96248 5996
74b224a0 599720000610
5998 - (djm) Minor doc tweaks
217ab55e 5999 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6000
32c80420 600120000609
6002 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6003 (in favour of utmpx) on Solaris 8
6004
fa649821 600520000606
48c99b2c 6006 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6007 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6008 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6009 timeout
f988dce5 6010 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6011 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6012 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6013 <tibbs@math.uh.edu>
1e83f2a2 6014 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6015 <zack@wolery.cumb.org>
fa649821 6016 - (djm) OpenBSD CVS updates:
6017 - todd@cvs.openbsd.org
6018 [sshconnect2.c]
6019 teach protocol v2 to count login failures properly and also enable an
6020 explanation of why the password prompt comes up again like v1; this is NOT
6021 crypto
61e96248 6022 - markus@cvs.openbsd.org
fa649821 6023 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6024 xauth_location support; pr 1234
6025 [readconf.c sshconnect2.c]
6026 typo, unused
6027 [session.c]
6028 allow use_login only for login sessions, otherwise remote commands are
6029 execed with uid==0
6030 [sshd.8]
6031 document UseLogin better
6032 [version.h]
6033 OpenSSH 2.1.1
6034 [auth-rsa.c]
bcbf86ec 6035 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6036 negative match or no match at all
6037 [channels.c hostfile.c match.c]
bcbf86ec 6038 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6039 kris@FreeBSD.org
6040
8e7b16f8 604120000606
bcbf86ec 6042 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6043 configure.
6044
d7c0f3d5 604520000604
6046 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6047 - (andre) login code changes based on djm feedback
d7c0f3d5 6048
2d6c411f 604920000603
6050 - (andre) New login code
6051 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6052 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6053
5daf7064 605420000531
6055 - Cleanup of auth.c, login.c and fake-*
6056 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6057 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6058 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6059 of fallback DIY code.
5daf7064 6060
b9f446d1 606120000530
6062 - Define atexit for old Solaris
b02ebca1 6063 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6064 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6065 - OpenBSD CVS updates:
6066 - markus@cvs.openbsd.org
6067 [session.c]
6068 make x11-fwd work w/ localhost (xauth add host/unix:11)
6069 [cipher.c compat.c readconf.c servconf.c]
6070 check strtok() != NULL; ok niels@
6071 [key.c]
6072 fix key_read() for uuencoded keys w/o '='
6073 [serverloop.c]
6074 group ssh1 vs. ssh2 in serverloop
6075 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6076 split kexinit/kexdh, factor out common code
6077 [readconf.c ssh.1 ssh.c]
6078 forwardagent defaults to no, add ssh -A
6079 - theo@cvs.openbsd.org
6080 [session.c]
6081 just some line shortening
60688ef9 6082 - Released 2.1.0p3
b9f446d1 6083
29611d9c 608420000520
6085 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6086 - Don't touch utmp if USE_UTMPX defined
a423beaf 6087 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6088 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6089 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6090 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6091 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6092 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6093 - Doc cleanup
29611d9c 6094
301e9b01 609520000518
6096 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6097 - OpenBSD CVS updates:
6098 - markus@cvs.openbsd.org
6099 [sshconnect.c]
6100 copy only ai_addrlen bytes; misiek@pld.org.pl
6101 [auth.c]
bcbf86ec 6102 accept an empty shell in authentication; bug reported by
301e9b01 6103 chris@tinker.ucr.edu
6104 [serverloop.c]
6105 we don't have stderr for interactive terminal sessions (fcntl errors)
6106
ad85db64 610720000517
6108 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6109 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6110 - Fixes erroneous printing of debug messages to syslog
6111 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6112 - Gives useful error message if PRNG initialisation fails
6113 - Reduced ssh startup delay
6114 - Measures cumulative command time rather than the time between reads
704b1659 6115 after select()
ad85db64 6116 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6117 optionally run 'ent' to measure command entropy
c1ef8333 6118 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6119 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6120 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6121 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6122 - OpenBSD CVS update:
bcbf86ec 6123 - markus@cvs.openbsd.org
0e73cc53 6124 [ssh.c]
6125 fix usage()
6126 [ssh2.h]
6127 draft-ietf-secsh-architecture-05.txt
6128 [ssh.1]
6129 document ssh -T -N (ssh2 only)
6130 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6131 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6132 [aux.c]
6133 missing include
c04f75f1 6134 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6135 - INSTALL typo and URL fix
6136 - Makefile fix
6137 - Solaris fixes
bcbf86ec 6138 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6139 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6140 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6141 - Detect OpenSSL seperatly from RSA
bcbf86ec 6142 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6143 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6144
3d1a1654 614520000513
bcbf86ec 6146 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6147 <misiek@pld.org.pl>
6148
d02a3a00 614920000511
bcbf86ec 6150 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6151 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6152 - "make host-key" fix for Irix
d02a3a00 6153
d0c832f3 615420000509
6155 - OpenBSD CVS update
6156 - markus@cvs.openbsd.org
6157 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6158 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6159 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6160 - hugh@cvs.openbsd.org
6161 [ssh.1]
6162 - zap typo
6163 [ssh-keygen.1]
6164 - One last nit fix. (markus approved)
6165 [sshd.8]
6166 - some markus certified spelling adjustments
6167 - markus@cvs.openbsd.org
6168 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6169 [sshconnect2.c ]
6170 - bug compat w/ ssh-2.0.13 x11, split out bugs
6171 [nchan.c]
6172 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6173 [ssh-keygen.c]
6174 - handle escapes in real and original key format, ok millert@
6175 [version.h]
6176 - OpenSSH-2.1
3dc1102e 6177 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6178 - Doc updates
bcbf86ec 6179 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6180 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6181
ebdeb9a8 618220000508
6183 - Makefile and RPM spec fixes
6184 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6185 - OpenBSD CVS update
6186 - markus@cvs.openbsd.org
6187 [clientloop.c sshconnect2.c]
6188 - make x11-fwd interop w/ ssh-2.0.13
6189 [README.openssh2]
6190 - interop w/ SecureFX
6191 - Release 2.0.0beta2
ebdeb9a8 6192
bcbf86ec 6193 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6194 <andre.lucas@dial.pipex.com>
6195
1d1ffb87 619620000507
6197 - Remove references to SSLeay.
6198 - Big OpenBSD CVS update
6199 - markus@cvs.openbsd.org
6200 [clientloop.c]
6201 - typo
6202 [session.c]
6203 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6204 [session.c]
6205 - update proctitle for proto 1, too
6206 [channels.h nchan.c serverloop.c session.c sshd.c]
6207 - use c-style comments
6208 - deraadt@cvs.openbsd.org
6209 [scp.c]
6210 - more atomicio
bcbf86ec 6211 - markus@cvs.openbsd.org
1d1ffb87 6212 [channels.c]
6213 - set O_NONBLOCK
6214 [ssh.1]
6215 - update AUTHOR
6216 [readconf.c ssh-keygen.c ssh.h]
6217 - default DSA key file ~/.ssh/id_dsa
6218 [clientloop.c]
6219 - typo, rm verbose debug
6220 - deraadt@cvs.openbsd.org
6221 [ssh-keygen.1]
6222 - document DSA use of ssh-keygen
6223 [sshd.8]
6224 - a start at describing what i understand of the DSA side
6225 [ssh-keygen.1]
6226 - document -X and -x
6227 [ssh-keygen.c]
6228 - simplify usage
bcbf86ec 6229 - markus@cvs.openbsd.org
1d1ffb87 6230 [sshd.8]
6231 - there is no rhosts_dsa
6232 [ssh-keygen.1]
6233 - document -y, update -X,-x
6234 [nchan.c]
6235 - fix close for non-open ssh1 channels
6236 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6237 - s/DsaKey/HostDSAKey/, document option
6238 [sshconnect2.c]
6239 - respect number_of_password_prompts
6240 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6241 - GatewayPorts for sshd, ok deraadt@
6242 [ssh-add.1 ssh-agent.1 ssh.1]
6243 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6244 [ssh.1]
6245 - more info on proto 2
6246 [sshd.8]
6247 - sync AUTHOR w/ ssh.1
6248 [key.c key.h sshconnect.c]
6249 - print key type when talking about host keys
6250 [packet.c]
6251 - clear padding in ssh2
6252 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6253 - replace broken uuencode w/ libc b64_ntop
6254 [auth2.c]
6255 - log failure before sending the reply
6256 [key.c radix.c uuencode.c]
6257 - remote trailing comments before calling __b64_pton
6258 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6259 [sshconnect2.c sshd.8]
6260 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6261 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6262
1a11e1ae 626320000502
0fbe8c74 6264 - OpenBSD CVS update
6265 [channels.c]
6266 - init all fds, close all fds.
6267 [sshconnect2.c]
6268 - check whether file exists before asking for passphrase
6269 [servconf.c servconf.h sshd.8 sshd.c]
6270 - PidFile, pr 1210
6271 [channels.c]
6272 - EINTR
6273 [channels.c]
6274 - unbreak, ok niels@
6275 [sshd.c]
6276 - unlink pid file, ok niels@
6277 [auth2.c]
6278 - Add missing #ifdefs; ok - markus
bcbf86ec 6279 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6280 gathering commands from a text file
1a11e1ae 6281 - Release 2.0.0beta1
6282
c4bc58eb 628320000501
6284 - OpenBSD CVS update
6285 [packet.c]
6286 - send debug messages in SSH2 format
3189621b 6287 [scp.c]
6288 - fix very rare EAGAIN/EINTR issues; based on work by djm
6289 [packet.c]
6290 - less debug, rm unused
6291 [auth2.c]
6292 - disable kerb,s/key in ssh2
6293 [sshd.8]
6294 - Minor tweaks and typo fixes.
6295 [ssh-keygen.c]
6296 - Put -d into usage and reorder. markus ok.
bcbf86ec 6297 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6298 <karn@ka9q.ampr.org>
bcbf86ec 6299 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6300 <andre.lucas@dial.pipex.com>
0d5f7abc 6301 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6302 <gd@hilb1.medat.de>
8cb940db 6303 - Add some missing ifdefs to auth2.c
8af50c98 6304 - Deprecate perl-tk askpass.
52bcc044 6305 - Irix portability fixes - don't include netinet headers more than once
6306 - Make sure we don't save PRNG seed more than once
c4bc58eb 6307
2b763e31 630820000430
6309 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6310 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6311 patch.
6312 - Adds timeout to entropy collection
6313 - Disables slow entropy sources
6314 - Load and save seed file
bcbf86ec 6315 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6316 saved in root's .ssh directory)
6317 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6318 - More OpenBSD updates:
6319 [session.c]
6320 - don't call chan_write_failed() if we are not writing
6321 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6322 - keysize warnings error() -> log()
2b763e31 6323
a306f2dd 632420000429
6325 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6326 [README.openssh2]
6327 - interop w/ F-secure windows client
6328 - sync documentation
6329 - ssh_host_dsa_key not ssh_dsa_key
6330 [auth-rsa.c]
6331 - missing fclose
6332 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6333 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6334 [sshd.c uuencode.c uuencode.h authfile.h]
6335 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6336 for trading keys with the real and the original SSH, directly from the
6337 people who invented the SSH protocol.
6338 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6339 [sshconnect1.c sshconnect2.c]
6340 - split auth/sshconnect in one file per protocol version
6341 [sshconnect2.c]
6342 - remove debug
6343 [uuencode.c]
6344 - add trailing =
6345 [version.h]
6346 - OpenSSH-2.0
6347 [ssh-keygen.1 ssh-keygen.c]
6348 - add -R flag: exit code indicates if RSA is alive
6349 [sshd.c]
6350 - remove unused
6351 silent if -Q is specified
6352 [ssh.h]
6353 - host key becomes /etc/ssh_host_dsa_key
6354 [readconf.c servconf.c ]
6355 - ssh/sshd default to proto 1 and 2
6356 [uuencode.c]
6357 - remove debug
6358 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6359 - xfree DSA blobs
6360 [auth2.c serverloop.c session.c]
6361 - cleanup logging for sshd/2, respect PasswordAuth no
6362 [sshconnect2.c]
6363 - less debug, respect .ssh/config
6364 [README.openssh2 channels.c channels.h]
bcbf86ec 6365 - clientloop.c session.c ssh.c
a306f2dd 6366 - support for x11-fwding, client+server
6367
0ac7199f 636820000421
6369 - Merge fix from OpenBSD CVS
6370 [ssh-agent.c]
6371 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6372 via Debian bug #59926
18ba2aab 6373 - Define __progname in session.c if libc doesn't
6374 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6375 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6376 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6377
e1b37056 637820000420
bcbf86ec 6379 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6380 <andre.lucas@dial.pipex.com>
9da5c3c9 6381 - Sync with OpenBSD CVS:
6382 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6383 - pid_t
6384 [session.c]
6385 - remove bogus chan_read_failed. this could cause data
6386 corruption (missing data) at end of a SSH2 session.
4e577b89 6387 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6388 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6389 - Use vhangup to clean up Linux ttys
6390 - Force posix getopt processing on GNU libc systems
371ecff9 6391 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6392 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6393
d6f24e45 639420000419
6395 - OpenBSD CVS updates
6396 [channels.c]
6397 - fix pr 1196, listen_port and port_to_connect interchanged
6398 [scp.c]
bcbf86ec 6399 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6400 elapsed time; my idea, aaron wrote the patch
6401 [ssh_config sshd_config]
6402 - show 'Protocol' as an example, ok markus@
6403 [sshd.c]
6404 - missing xfree()
6405 - Add missing header to bsd-misc.c
6406
35484284 640720000416
6408 - Reduce diff against OpenBSD source
bcbf86ec 6409 - All OpenSSL includes are now unconditionally referenced as
35484284 6410 openssl/foo.h
6411 - Pick up formatting changes
6412 - Other minor changed (typecasts, etc) that I missed
6413
6ae2364d 641420000415
6415 - OpenBSD CVS updates.
6416 [ssh.1 ssh.c]
6417 - ssh -2
6418 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6419 [session.c sshconnect.c]
6420 - check payload for (illegal) extra data
6421 [ALL]
6422 whitespace cleanup
6423
c323ac76 642420000413
6425 - INSTALL doc updates
f54651ce 6426 - Merged OpenBSD updates to include paths.
bcbf86ec 6427
a8be9f80 642820000412
6429 - OpenBSD CVS updates:
6430 - [channels.c]
6431 repair x11-fwd
6432 - [sshconnect.c]
6433 fix passwd prompt for ssh2, less debugging output.
6434 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6435 less debugging output
6436 - [kex.c kex.h sshconnect.c sshd.c]
6437 check for reasonable public DH values
6438 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6439 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6440 add Cipher and Protocol options to ssh/sshd, e.g.:
6441 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6442 arcfour,3des-cbc'
6443 - [sshd.c]
6444 print 1.99 only if server supports both
6445
18e92801 644620000408
6447 - Avoid some compiler warnings in fake-get*.c
6448 - Add IPTOS macros for systems which lack them
9d98aaf6 6449 - Only set define entropy collection macros if they are found
e78a59f5 6450 - More large OpenBSD CVS updates:
6451 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6452 [session.h ssh.h sshd.c README.openssh2]
6453 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6454 - [channels.c]
6455 no adjust after close
6456 - [sshd.c compat.c ]
6457 interop w/ latest ssh.com windows client.
61e96248 6458
8ce64345 645920000406
6460 - OpenBSD CVS update:
6461 - [channels.c]
6462 close efd on eof
6463 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6464 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6465 - [sshconnect.c]
6466 missing free.
6467 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6468 remove unused argument, split cipher_mask()
6469 - [clientloop.c]
6470 re-order: group ssh1 vs. ssh2
6471 - Make Redhat spec require openssl >= 0.9.5a
6472
e7627112 647320000404
6474 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6475 - OpenBSD CVS update:
6476 - [packet.h packet.c]
6477 ssh2 packet format
6478 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6479 [channels.h channels.c]
6480 channel layer support for ssh2
6481 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6482 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6483 - Generate manpages before make install not at the end of make all
6484 - Don't seed the rng quite so often
6485 - Always reseed rng when requested
e7627112 6486
bfc9a610 648720000403
6488 - Wrote entropy collection routines for systems that lack /dev/random
6489 and EGD
837c30b8 6490 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6491
7368a6c8 649220000401
6493 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6494 - [auth.c session.c sshd.c auth.h]
6495 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6496 - [bufaux.c bufaux.h]
6497 support ssh2 bignums
6498 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6499 [readconf.c ssh.c ssh.h serverloop.c]
6500 replace big switch() with function tables (prepare for ssh2)
6501 - [ssh2.h]
6502 ssh2 message type codes
6503 - [sshd.8]
6504 reorder Xr to avoid cutting
6505 - [serverloop.c]
6506 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6507 - [channels.c]
6508 missing close
6509 allow bigger packets
6510 - [cipher.c cipher.h]
6511 support ssh2 ciphers
6512 - [compress.c]
6513 cleanup, less code
6514 - [dispatch.c dispatch.h]
6515 function tables for different message types
6516 - [log-server.c]
6517 do not log() if debuggin to stderr
6518 rename a cpp symbol, to avoid param.h collision
6519 - [mpaux.c]
6520 KNF
6521 - [nchan.c]
6522 sync w/ channels.c
6523
f5238bee 652420000326
6525 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6526 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6527 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6528 - OpenBSD CVS update
6529 - [auth-krb4.c]
6530 -Wall
6531 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6532 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6533 initial support for DSA keys. ok deraadt@, niels@
6534 - [cipher.c cipher.h]
6535 remove unused cipher_attack_detected code
6536 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6537 Fix some formatting problems I missed before.
6538 - [ssh.1 sshd.8]
6539 fix spelling errors, From: FreeBSD
6540 - [ssh.c]
6541 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6542
0024a081 654320000324
6544 - Released 1.2.3
6545
bd499f9e 654620000317
6547 - Clarified --with-default-path option.
6548 - Added -blibpath handling for AIX to work around stupid runtime linking.
6549 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6550 <jmknoble@jmknoble.cx>
474b5fef 6551 - Checks for 64 bit int types. Problem report from Mats Fredholm
6552 <matsf@init.se>
610cd5c6 6553 - OpenBSD CVS updates:
bcbf86ec 6554 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6555 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6556 [sshd.c]
6557 pedantic: signed vs. unsigned, void*-arithm, etc
6558 - [ssh.1 sshd.8]
6559 Various cleanups and standardizations.
bcbf86ec 6560 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6561 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6562
4696775a 656320000316
bcbf86ec 6564 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6565 Hesprich <dghespri@sprintparanet.com>
d423d822 6566 - Propogate LD through to Makefile
b7a9ce47 6567 - Doc cleanups
2ba2a610 6568 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6569
cb0b7ea4 657020000315
6571 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6572 problems with gcc/Solaris.
bcbf86ec 6573 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6574 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6575 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6576 Debian package, README file and chroot patch from Ricardo Cerqueira
6577 <rmcc@clix.pt>
bcbf86ec 6578 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6579 option.
6580 - Slight cleanup to doc files
b14b2ae7 6581 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6582
a8ed9fd9 658320000314
bcbf86ec 6584 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6585 peter@frontierflying.com
84afc958 6586 - Include /usr/local/include and /usr/local/lib for systems that don't
6587 do it themselves
6588 - -R/usr/local/lib for Solaris
6589 - Fix RSAref detection
6590 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6591
bcf36c78 659220000311
6593 - Detect RSAref
43e48848 6594 - OpenBSD CVS change
6595 [sshd.c]
6596 - disallow guessing of root password
867dbf40 6597 - More configure fixes
80faa19f 6598 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6599
c8d54615 660020000309
6601 - OpenBSD CVS updates to v1.2.3
704b1659 6602 [ssh.h atomicio.c]
6603 - int atomicio -> ssize_t (for alpha). ok deraadt@
6604 [auth-rsa.c]
6605 - delay MD5 computation until client sends response, free() early, cleanup.
6606 [cipher.c]
6607 - void* -> unsigned char*, ok niels@
6608 [hostfile.c]
6609 - remove unused variable 'len'. fix comments.
6610 - remove unused variable
6611 [log-client.c log-server.c]
6612 - rename a cpp symbol, to avoid param.h collision
6613 [packet.c]
6614 - missing xfree()
6615 - getsockname() requires initialized tolen; andy@guildsoftware.com
6616 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6617 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6618 [pty.c pty.h]
bcbf86ec 6619 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6620 pty.c ok provos@, dugsong@
704b1659 6621 [readconf.c]
6622 - turn off x11-fwd for the client, too.
6623 [rsa.c]
6624 - PKCS#1 padding
6625 [scp.c]
6626 - allow '.' in usernames; from jedgar@fxp.org
6627 [servconf.c]
6628 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6629 - sync with sshd_config
6630 [ssh-keygen.c]
6631 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6632 [ssh.1]
6633 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6634 [ssh.c]
6635 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6636 - turn off x11-fwd for the client, too.
6637 [sshconnect.c]
6638 - missing xfree()
6639 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6640 - read error vs. "Connection closed by remote host"
6641 [sshd.8]
6642 - ie. -> i.e.,
6643 - do not link to a commercial page..
6644 - sync with sshd_config
6645 [sshd.c]
6646 - no need for poll.h; from bright@wintelcom.net
6647 - log with level log() not fatal() if peer behaves badly.
6648 - don't panic if client behaves strange. ok deraadt@
6649 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6650 - delay close() of pty until the pty has been chowned back to root
6651 - oops, fix comment, too.
6652 - missing xfree()
6653 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6654 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6655 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6656 pty.c ok provos@, dugsong@
6657 - create x11 cookie file
6658 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6659 - version 1.2.3
c8d54615 6660 - Cleaned up
bcbf86ec 6661 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6662 required after OpenBSD updates)
c8d54615 6663
07055445 666420000308
6665 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6666
666720000307
6668 - Released 1.2.2p1
6669
9c8c3fc6 667020000305
6671 - Fix DEC compile fix
54096dcc 6672 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6673 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6674 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6675 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6676 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6677
6bf4d066 667820000303
6679 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6680 <domi@saargate.de>
bcbf86ec 6681 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6682 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6683 Miskiewicz <misiek@pld.org.pl>
22fa590f 6684 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6685 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6686
a0391976 668720000302
6688 - Big cleanup of autoconf code
6689 - Rearranged to be a little more logical
6690 - Added -R option for Solaris
6691 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6692 to detect library and header location _and_ ensure library has proper
6693 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6694 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6695 - Avoid warning message with Unix98 ptys
bcbf86ec 6696 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6697 platform-specific code.
6698 - Document some common problems
bcbf86ec 6699 - Allow root access to any key. Patch from
81eef326 6700 markus.friedl@informatik.uni-erlangen.de
a0391976 6701
f55afe71 670220000207
6703 - Removed SOCKS code. Will support through a ProxyCommand.
6704
d07d1c58 670520000203
6706 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6707 - Add --with-ssl-dir option
d07d1c58 6708
9d5f374b 670920000202
bcbf86ec 6710 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6711 <jmd@aoe.vt.edu>
6b1f3fdb 6712 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6713 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6714 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6715
bc8c2601 671620000201
6717 - Use socket pairs by default (instead of pipes). Prevents race condition
6718 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6719
69c76614 672020000127
6721 - Seed OpenSSL's random number generator before generating RSA keypairs
6722 - Split random collector into seperate file
aaf2abd7 6723 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6724
f9507c24 672520000126
6726 - Released 1.2.2 stable
6727
bcbf86ec 6728 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6729 mouring@newton.pconline.com
bcbf86ec 6730 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6731 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6732 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6733 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6734
bfae20ad 673520000125
bcbf86ec 6736 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6737 <andre.lucas@dial.pipex.com>
07b0cb78 6738 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6739 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6740 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6741 <gem@rellim.com>
6742 - New URL for x11-ssh-askpass.
bcbf86ec 6743 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6744 <jmknoble@jmknoble.cx>
bcbf86ec 6745 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6746 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6747 - Updated RPM spec files to use DESTDIR
bfae20ad 6748
bb58aa4b 674920000124
6750 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6751 increment)
6752
d45317d8 675320000123
6754 - OpenBSD CVS:
6755 - [packet.c]
6756 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 6757 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 6758 <drankin@bohemians.lexington.ky.us>
12aa90af 6759 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 6760
e844f761 676120000122
6762 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6763 <bent@clark.net>
c54a6257 6764 - Merge preformatted manpage patch from Andre Lucas
6765 <andre.lucas@dial.pipex.com>
8eb34e02 6766 - Make IPv4 use the default in RPM packages
6767 - Irix uses preformatted manpages
1e64903d 6768 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6769 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 6770 - OpenBSD CVS updates:
6771 - [packet.c]
6772 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6773 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6774 - [sshd.c]
6775 log with level log() not fatal() if peer behaves badly.
6776 - [readpass.c]
bcbf86ec 6777 instead of blocking SIGINT, catch it ourselves, so that we can clean
6778 the tty modes up and kill ourselves -- instead of our process group
61e96248 6779 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 6780 people with cbreak shells never even noticed..
399d9d44 6781 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6782 ie. -> i.e.,
e844f761 6783
4c8ef3fb 678420000120
6785 - Don't use getaddrinfo on AIX
7b2ea3a1 6786 - Update to latest OpenBSD CVS:
6787 - [auth-rsa.c]
6788 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6789 - [sshconnect.c]
6790 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6791 - destroy keys earlier
bcbf86ec 6792 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6793 ok: provos@
7b2ea3a1 6794 - [sshd.c]
6795 - no need for poll.h; from bright@wintelcom.net
6796 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 6797 - split key exchange (kex) and user authentication (user-auth),
d468fc76 6798 ok: provos@
f3bba493 6799 - Big manpage and config file cleanup from Andre Lucas
6800 <andre.lucas@dial.pipex.com>
5f4fdfae 6801 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 6802 - Doc updates
d468fc76 6803 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6804 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 6805
082bbfb3 680620000119
20af321f 6807 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 6808 - Compile fix from Darren_Hall@progressive.com
59e76f33 6809 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6810 addresses using getaddrinfo(). Added a configure switch to make the
6811 default lookup mode AF_INET
082bbfb3 6812
a63a7f37 681320000118
6814 - Fixed --with-pid-dir option
51a6baf8 6815 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 6816 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 6817 <andre.lucas@dial.pipex.com>
a63a7f37 6818
f914c7fb 681920000117
6820 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6821 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 6822 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 6823 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 6824 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 6825 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6826 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 6827 deliver (no IPv6 kernel support)
80a44451 6828 - Released 1.2.1pre27
f914c7fb 6829
f4a7cf29 6830 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 6831 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 6832 <jhuuskon@hytti.uku.fi>
bcbf86ec 6833 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 6834 further testing.
5957fd29 6835 - Patch from Christos Zoulas <christos@zoulas.com>
6836 - Try $prefix first when looking for OpenSSL.
6837 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 6838 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 6839 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 6840
47e45e44 684120000116
6842 - Renamed --with-xauth-path to --with-xauth
6843 - Added --with-pid-dir option
6844 - Released 1.2.1pre26
6845
a82ef8ae 6846 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 6847 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 6848 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 6849
5cdfe03f 685020000115
6851 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 6852 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 6853 Nordby <anders@fix.no>
bcbf86ec 6854 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 6855 openpty. Report from John Seifarth <john@waw.be>
6856 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 6857 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 6858 <gem@rellim.com>
6859 - Use __snprintf and __vnsprintf if they are found where snprintf and
6860 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6861 and others.
6862
48e671d5 686320000114
6864 - Merged OpenBSD IPv6 patch:
6865 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6866 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6867 [hostfile.c sshd_config]
6868 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 6869 features: sshd allows multiple ListenAddress and Port options. note
6870 that libwrap is not IPv6-ready. (based on patches from
48e671d5 6871 fujiwara@rcac.tdi.co.jp)
6872 - [ssh.c canohost.c]
bcbf86ec 6873 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 6874 from itojun@
6875 - [channels.c]
6876 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6877 - [packet.h]
6878 allow auth-kerberos for IPv4 only
6879 - [scp.1 sshd.8 servconf.h scp.c]
6880 document -4, -6, and 'ssh -L 2022/::1/22'
6881 - [ssh.c]
bcbf86ec 6882 'ssh @host' is illegal (null user name), from
48e671d5 6883 karsten@gedankenpolizei.de
6884 - [sshconnect.c]
6885 better error message
6886 - [sshd.c]
6887 allow auth-kerberos for IPv4 only
6888 - Big IPv6 merge:
6889 - Cleanup overrun in sockaddr copying on RHL 6.1
6890 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6891 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6892 - Replacement for missing structures on systems that lack IPv6
6893 - record_login needed to know about AF_INET6 addresses
6894 - Borrowed more code from OpenBSD: rresvport_af and requisites
6895
2598df62 689620000110
6897 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6898
b8a0310d 689920000107
6900 - New config.sub and config.guess to fix problems on SCO. Supplied
6901 by Gary E. Miller <gem@rellim.com>
b6a98a85 6902 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 6903 - Released 1.2.1pre25
b8a0310d 6904
dfb95100 690520000106
6906 - Documentation update & cleanup
6907 - Better KrbIV / AFS detection, based on patch from:
6908 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6909
b9795b89 691020000105
bcbf86ec 6911 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 6912 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6913 altogether (libcrypto includes its own crypt(1) replacement)
6914 - Added platform-specific rules for Irix 6.x. Included warning that
6915 they are untested.
6916
a1ec4d79 691720000103
6918 - Add explicit make rules for files proccessed by fixpaths.
61e96248 6919 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 6920 <tnh@kondara.org>
bcbf86ec 6921 - Removed "nullok" directive from default PAM configuration files.
6922 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 6923 UPGRADING file.
e02735bb 6924 - OpenBSD CVS updates
6925 - [ssh-agent.c]
bcbf86ec 6926 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 6927 dgaudet@arctic.org
6928 - [sshconnect.c]
6929 compare correct version for 1.3 compat mode
a1ec4d79 6930
93c7f644 693120000102
6932 - Prevent multiple inclusion of config.h and defines.h. Suggested
6933 by Andre Lucas <andre.lucas@dial.pipex.com>
6934 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6935 <dgaudet@arctic.org>
6936
76b8607f 693719991231
bcbf86ec 6938 - Fix password support on systems with a mixture of shadowed and
6939 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 6940 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6941 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 6942 Fournier <marc.fournier@acadiau.ca>
b92964b7 6943 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6944 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 6945 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 6946 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 6947 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6948 <iretd@bigfoot.com>
bcbf86ec 6949 - Really fix broken default path. Fix from Jim Knoble
986a22ec 6950 <jmknoble@jmknoble.cx>
ae3a3d31 6951 - Remove test for quad_t. No longer needed.
76a8e733 6952 - Released 1.2.1pre24
6953
6954 - Added support for directory-based lastlogs
6955 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 6956
13f825f4 695719991230
6958 - OpenBSD CVS updates:
6959 - [auth-passwd.c]
6960 check for NULL 1st
bcbf86ec 6961 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 6962 cleaned up sshd.c up significantly.
bcbf86ec 6963 - PAM authentication was incorrectly interpreting
76b8607f 6964 "PermitRootLogin without-password". Report from Matthias Andree
6965 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 6966 - Several other cleanups
0bc5b6fb 6967 - Merged Dante SOCKS support patch from David Rankin
6968 <drankin@bohemians.lexington.ky.us>
6969 - Updated documentation with ./configure options
76b8607f 6970 - Released 1.2.1pre23
13f825f4 6971
c73a0cb5 697219991229
bcbf86ec 6973 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 6974 <drankin@bohemians.lexington.ky.us>
6975 - Fix --with-default-path option.
bcbf86ec 6976 - Autodetect perl, patch from David Rankin
a0f84251 6977 <drankin@bohemians.lexington.ky.us>
bcbf86ec 6978 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 6979 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 6980 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 6981 <nalin@thermo.stat.ncsu.edu>
e3a93db0 6982 - Detect missing size_t and typedef it.
5ab44a92 6983 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6984 - Minor Makefile cleaning
c73a0cb5 6985
b6019d68 698619991228
6987 - Replacement for getpagesize() for systems which lack it
bcbf86ec 6988 - NetBSD login.c compile fix from David Rankin
70e0115b 6989 <drankin@bohemians.lexington.ky.us>
6990 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 6991 - Portability fixes for Irix 5.3 (now compiles OK!)
6992 - autoconf and other misc cleanups
ea1970a3 6993 - Merged AIX patch from Darren Hall <dhall@virage.org>
6994 - Cleaned up defines.h
fa9a2dd6 6995 - Released 1.2.1pre22
b6019d68 6996
d2dcff5f 699719991227
6998 - Automatically correct paths in manpages and configuration files. Patch
6999 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7000 - Removed credits from README to CREDITS file, updated.
cb807f40 7001 - Added --with-default-path to specify custom path for server
7002 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7003 - PAM bugfix. PermitEmptyPassword was being ignored.
7004 - Fixed PAM config files to allow empty passwords if server does.
7005 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7006 - Use last few chars of tty line as ut_id
5a7794be 7007 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7008 - OpenBSD CVS updates:
7009 - [packet.h auth-rhosts.c]
7010 check format string for packet_disconnect and packet_send_debug, too
7011 - [channels.c]
7012 use packet_get_maxsize for channels. consistence.
d2dcff5f 7013
f74efc8d 701419991226
7015 - Enabled utmpx support by default for Solaris
7016 - Cleanup sshd.c PAM a little more
986a22ec 7017 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7018 X11 ssh-askpass program.
20c43d8c 7019 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7020 Unfortunatly there is currently no way to disable auth failure
7021 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7022 developers
83b7f649 7023 - OpenBSD CVS update:
7024 - [ssh-keygen.1 ssh.1]
bcbf86ec 7025 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7026 .Sh FILES, too
72251cb6 7027 - Released 1.2.1pre21
bcbf86ec 7028 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7029 <jmknoble@jmknoble.cx>
7030 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7031
f498ed15 703219991225
7033 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7034 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7035 - Cleanup and bugfix of PAM authentication code
f74efc8d 7036 - Released 1.2.1pre20
7037
7038 - Merged fixes from Ben Taylor <bent@clark.net>
7039 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7040 - Disabled logging of PAM password authentication failures when password
7041 is empty. (e.g start of authentication loop). Reported by Naz
7042 <96na@eng.cam.ac.uk>)
f498ed15 7043
704419991223
bcbf86ec 7045 - Merged later HPUX patch from Andre Lucas
f498ed15 7046 <andre.lucas@dial.pipex.com>
7047 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7048 <bent@clark.net>
f498ed15 7049
eef6f7e9 705019991222
bcbf86ec 7051 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7052 <pope@netguide.dk>
ae28776a 7053 - Fix login.c breakage on systems which lack ut_host in struct
7054 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7055
a7effaac 705619991221
bcbf86ec 7057 - Integration of large HPUX patch from Andre Lucas
7058 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7059 benefits:
7060 - Ability to disable shadow passwords at configure time
7061 - Ability to disable lastlog support at configure time
7062 - Support for IP address in $DISPLAY
ae2f7af7 7063 - OpenBSD CVS update:
7064 - [sshconnect.c]
7065 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7066 - Fix DISABLE_SHADOW support
7067 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7068 - Release 1.2.1pre19
a7effaac 7069
3f1d9bcd 707019991218
bcbf86ec 7071 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7072 <cjj@u.washington.edu>
7e1c2490 7073 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7074
60d804c8 707519991216
bcbf86ec 7076 - Makefile changes for Solaris from Peter Kocks
60d804c8 7077 <peter.kocks@baygate.com>
89cafde6 7078 - Minor updates to docs
7079 - Merged OpenBSD CVS changes:
7080 - [authfd.c ssh-agent.c]
7081 keysize warnings talk about identity files
7082 - [packet.c]
7083 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7084 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7085 "Chris, the Young One" <cky@pobox.com>
7086 - Released 1.2.1pre18
60d804c8 7087
7dc6fc6d 708819991215
7089 - Integrated patchs from Juergen Keil <jk@tools.de>
7090 - Avoid void* pointer arithmatic
7091 - Use LDFLAGS correctly
68227e6d 7092 - Fix SIGIO error in scp
7093 - Simplify status line printing in scp
61e96248 7094 - Added better test for inline functions compiler support from
906a2515 7095 Darren_Hall@progressive.com
7dc6fc6d 7096
95f1eccc 709719991214
7098 - OpenBSD CVS Changes
7099 - [canohost.c]
bcbf86ec 7100 fix get_remote_port() and friends for sshd -i;
95f1eccc 7101 Holger.Trapp@Informatik.TU-Chemnitz.DE
7102 - [mpaux.c]
7103 make code simpler. no need for memcpy. niels@ ok
7104 - [pty.c]
7105 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7106 fix proto; markus
7107 - [ssh.1]
7108 typo; mark.baushke@solipsa.com
7109 - [channels.c ssh.c ssh.h sshd.c]
7110 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7111 - [sshconnect.c]
7112 move checking of hostkey into own function.
7113 - [version.h]
7114 OpenSSH-1.2.1
884bcb37 7115 - Clean up broken includes in pty.c
7303768f 7116 - Some older systems don't have poll.h, they use sys/poll.h instead
7117 - Doc updates
95f1eccc 7118
847e8865 711919991211
bcbf86ec 7120 - Fix compilation on systems with AFS. Reported by
847e8865 7121 aloomis@glue.umd.edu
bcbf86ec 7122 - Fix installation on Solaris. Reported by
847e8865 7123 Gordon Rowell <gordonr@gormand.com.au>
7124 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7125 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7126 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7127 - Compile fix from David Agraz <dagraz@jahoopa.com>
7128 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7129 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7130 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7131
8946db53 713219991209
7133 - Import of patch from Ben Taylor <bent@clark.net>:
7134 - Improved PAM support
7135 - "uninstall" rule for Makefile
7136 - utmpx support
7137 - Should fix PAM problems on Solaris
2d86a6cc 7138 - OpenBSD CVS updates:
7139 - [readpass.c]
7140 avoid stdio; based on work by markus, millert, and I
7141 - [sshd.c]
7142 make sure the client selects a supported cipher
7143 - [sshd.c]
bcbf86ec 7144 fix sighup handling. accept would just restart and daemon handled
7145 sighup only after the next connection was accepted. use poll on
2d86a6cc 7146 listen sock now.
7147 - [sshd.c]
7148 make that a fatal
87e91331 7149 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7150 to fix libwrap support on NetBSD
5001b9e4 7151 - Released 1.2pre17
8946db53 7152
6d8c4ea4 715319991208
bcbf86ec 7154 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7155 David Agraz <dagraz@jahoopa.com>
7156
4285816a 715719991207
986a22ec 7158 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7159 fixes compatability with 4.x and 5.x
db28aeb5 7160 - Fixed default SSH_ASKPASS
bcbf86ec 7161 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7162 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7163 - Merged more OpenBSD changes:
7164 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7165 move atomicio into it's own file. wrap all socket write()s which
a408af76 7166 were doing write(sock, buf, len) != len, with atomicio() calls.
7167 - [auth-skey.c]
7168 fd leak
7169 - [authfile.c]
7170 properly name fd variable
7171 - [channels.c]
7172 display great hatred towards strcpy
7173 - [pty.c pty.h sshd.c]
7174 use openpty() if it exists (it does on BSD4_4)
7175 - [tildexpand.c]
7176 check for ~ expansion past MAXPATHLEN
7177 - Modified helper.c to use new atomicio function.
7178 - Reformat Makefile a little
7179 - Moved RC4 routines from rc4.[ch] into helper.c
7180 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7181 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7182 - Tweaked Redhat spec
9158d92f 7183 - Clean up bad imports of a few files (forgot -kb)
7184 - Released 1.2pre16
4285816a 7185
9c7b6dfd 718619991204
7187 - Small cleanup of PAM code in sshd.c
57112b5a 7188 - Merged OpenBSD CVS changes:
7189 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7190 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7191 - [auth-rsa.c]
7192 warn only about mismatch if key is _used_
7193 warn about keysize-mismatch with log() not error()
7194 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7195 ports are u_short
7196 - [hostfile.c]
7197 indent, shorter warning
7198 - [nchan.c]
7199 use error() for internal errors
7200 - [packet.c]
7201 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7202 serverloop.c
7203 indent
7204 - [ssh-add.1 ssh-add.c ssh.h]
7205 document $SSH_ASKPASS, reasonable default
7206 - [ssh.1]
7207 CheckHostIP is not available for connects via proxy command
7208 - [sshconnect.c]
7209 typo
7210 easier to read client code for passwd and skey auth
7211 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7212
dad3b556 721319991126
7214 - Add definition for __P()
7215 - Added [v]snprintf() replacement for systems that lack it
7216
0ce43ae4 721719991125
7218 - More reformatting merged from OpenBSD CVS
7219 - Merged OpenBSD CVS changes:
7220 - [channels.c]
7221 fix packet_integrity_check() for !have_hostname_in_open.
7222 report from mrwizard@psu.edu via djm@ibs.com.au
7223 - [channels.c]
7224 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7225 chip@valinux.com via damien@ibs.com.au
7226 - [nchan.c]
7227 it's not an error() if shutdown_write failes in nchan.
7228 - [readconf.c]
7229 remove dead #ifdef-0-code
7230 - [readconf.c servconf.c]
7231 strcasecmp instead of tolower
7232 - [scp.c]
7233 progress meter overflow fix from damien@ibs.com.au
7234 - [ssh-add.1 ssh-add.c]
7235 SSH_ASKPASS support
7236 - [ssh.1 ssh.c]
7237 postpone fork_after_authentication until command execution,
7238 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7239 plus: use daemon() for backgrounding
cf8dd513 7240 - Added BSD compatible install program and autoconf test, thanks to
7241 Niels Kristian Bech Jensen <nkbj@image.dk>
7242 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7243 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7244 - Release 1.2pre15
0ce43ae4 7245
5260325f 724619991124
7247 - Merged very large OpenBSD source code reformat
7248 - OpenBSD CVS updates
7249 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7250 [ssh.h sshd.8 sshd.c]
7251 syslog changes:
7252 * Unified Logmessage for all auth-types, for success and for failed
7253 * Standard connections get only ONE line in the LOG when level==LOG:
7254 Auth-attempts are logged only, if authentication is:
7255 a) successfull or
7256 b) with passwd or
7257 c) we had more than AUTH_FAIL_LOG failues
7258 * many log() became verbose()
7259 * old behaviour with level=VERBOSE
7260 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7261 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7262 messages. allows use of s/key in windows (ttssh, securecrt) and
7263 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7264 - [sshd.8]
7265 -V, for fallback to openssh in SSH2 compatibility mode
7266 - [sshd.c]
7267 fix sigchld race; cjc5@po.cwru.edu
7268
4655fe80 726919991123
7270 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7271 - Restructured package-related files under packages/*
4655fe80 7272 - Added generic PAM config
8b241e50 7273 - Numerous little Solaris fixes
9c08d6ce 7274 - Add recommendation to use GNU make to INSTALL document
4655fe80 7275
60bed5fd 727619991122
7277 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7278 - OpenBSD CVS Changes
bcbf86ec 7279 - [ssh-keygen.c]
7280 don't create ~/.ssh only if the user wants to store the private
7281 key there. show fingerprint instead of public-key after
2f2cc3f9 7282 keygeneration. ok niels@
b09a984b 7283 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7284 - Added timersub() macro
b09a984b 7285 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7286 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7287 pam_strerror definition (one arg vs two).
530f1889 7288 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7289 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7290 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7291 - Added a setenv replacement for systems which lack it
d84a9a44 7292 - Only display public key comment when presenting ssh-askpass dialog
7293 - Released 1.2pre14
60bed5fd 7294
bcbf86ec 7295 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7296 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7297
9d6b7add 729819991121
2f2cc3f9 7299 - OpenBSD CVS Changes:
60bed5fd 7300 - [channels.c]
7301 make this compile, bad markus
7302 - [log.c readconf.c servconf.c ssh.h]
7303 bugfix: loglevels are per host in clientconfig,
7304 factor out common log-level parsing code.
7305 - [servconf.c]
7306 remove unused index (-Wall)
7307 - [ssh-agent.c]
7308 only one 'extern char *__progname'
7309 - [sshd.8]
7310 document SIGHUP, -Q to synopsis
7311 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7312 [channels.c clientloop.c]
7313 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7314 [hope this time my ISP stays alive during commit]
7315 - [OVERVIEW README] typos; green@freebsd
7316 - [ssh-keygen.c]
7317 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7318 exit if writing the key fails (no infinit loop)
7319 print usage() everytime we get bad options
7320 - [ssh-keygen.c] overflow, djm@mindrot.org
7321 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7322
2b942fe0 732319991120
bcbf86ec 7324 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7325 <marc.fournier@acadiau.ca>
7326 - Wrote autoconf tests for integer bit-types
7327 - Fixed enabling kerberos support
bcbf86ec 7328 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7329 handling.
2b942fe0 7330
06479889 733119991119
7332 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7333 - Merged OpenBSD CVS changes
7334 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7335 more %d vs. %s in fmt-strings
7336 - [authfd.c]
7337 Integers should not be printed with %s
7b1cc56c 7338 - EGD uses a socket, not a named pipe. Duh.
7339 - Fix includes in fingerprint.c
29dbde15 7340 - Fix scp progress bar bug again.
bcbf86ec 7341 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7342 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7343 - Added autoconf option to enable Kerberos 4 support (untested)
7344 - Added autoconf option to enable AFS support (untested)
7345 - Added autoconf option to enable S/Key support (untested)
7346 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7347 - Renamed BSD helper function files to bsd-*
bcbf86ec 7348 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7349 when they are absent.
7350 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7351
2bd61362 735219991118
7353 - Merged OpenBSD CVS changes
7354 - [scp.c] foregroundproc() in scp
7355 - [sshconnect.h] include fingerprint.h
bcbf86ec 7356 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7357 changes.
0c16a097 7358 - [ssh.1] Spell my name right.
2bd61362 7359 - Added openssh.com info to README
7360
f095fcc7 736119991117
7362 - Merged OpenBSD CVS changes
7363 - [ChangeLog.Ylonen] noone needs this anymore
7364 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7365 - [hostfile.c]
7366 in known_hosts key lookup the entry for the bits does not need
7367 to match, all the information is contained in n and e. This
7368 solves the problem with buggy servers announcing the wrong
f095fcc7 7369 modulus length. markus and me.
bcbf86ec 7370 - [serverloop.c]
7371 bugfix: check for space if child has terminated, from:
f095fcc7 7372 iedowse@maths.tcd.ie
7373 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7374 [fingerprint.c fingerprint.h]
7375 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7376 - [ssh-agent.1] typo
7377 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7378 - [sshd.c]
f095fcc7 7379 force logging to stderr while loading private key file
7380 (lost while converting to new log-levels)
7381
4d195447 738219991116
7383 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7384 - Merged OpenBSD CVS changes:
7385 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7386 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7387 the keysize of rsa-parameter 'n' is passed implizit,
7388 a few more checks and warnings about 'pretended' keysizes.
7389 - [cipher.c cipher.h packet.c packet.h sshd.c]
7390 remove support for cipher RC4
7391 - [ssh.c]
7392 a note for legay systems about secuity issues with permanently_set_uid(),
7393 the private hostkey and ptrace()
7394 - [sshconnect.c]
7395 more detailed messages about adding and checking hostkeys
7396
dad9a31e 739719991115
7398 - Merged OpenBSD CVS changes:
bcbf86ec 7399 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7400 $DISPLAY, ok niels
7401 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7402 modular.
dad9a31e 7403 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7404 - Merged more OpenBSD CVS changes:
704b1659 7405 [auth-krb4.c]
7406 - disconnect if getpeername() fails
7407 - missing xfree(*client)
7408 [canohost.c]
7409 - disconnect if getpeername() fails
7410 - fix comment: we _do_ disconnect if ip-options are set
7411 [sshd.c]
7412 - disconnect if getpeername() fails
7413 - move checking of remote port to central place
7414 [auth-rhosts.c] move checking of remote port to central place
7415 [log-server.c] avoid extra fd per sshd, from millert@
7416 [readconf.c] print _all_ bad config-options in ssh(1), too
7417 [readconf.h] print _all_ bad config-options in ssh(1), too
7418 [ssh.c] print _all_ bad config-options in ssh(1), too
7419 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7420 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7421 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7422 - Merged more Solaris compability from Marc G. Fournier
7423 <marc.fournier@acadiau.ca>
7424 - Wrote autoconf tests for __progname symbol
986a22ec 7425 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7426 - Released 1.2pre12
7427
7428 - Another OpenBSD CVS update:
7429 - [ssh-keygen.1] fix .Xr
dad9a31e 7430
92da7197 743119991114
7432 - Solaris compilation fixes (still imcomplete)
7433
94f7bb9e 743419991113
dd092f97 7435 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7436 - Don't install config files if they already exist
7437 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7438 - Removed redundant inclusions of config.h
e9c75a39 7439 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7440 - Merged OpenBSD CVS changes:
7441 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7442 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7443 totalsize, ok niels,aaron
bcbf86ec 7444 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7445 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7446 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7447 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7448 - Tidied default config file some more
7449 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7450 if executed from inside a ssh login.
94f7bb9e 7451
e35c1dc2 745219991112
7453 - Merged changes from OpenBSD CVS
7454 - [sshd.c] session_key_int may be zero
b4748e2f 7455 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7456 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7457 deraadt,millert
7458 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7459 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7460 - Released 1.2pre10
e35c1dc2 7461
8bc7973f 7462 - Added INSTALL documentation
6fa724bc 7463 - Merged yet more changes from OpenBSD CVS
7464 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7465 [ssh.c ssh.h sshconnect.c sshd.c]
7466 make all access to options via 'extern Options options'
7467 and 'extern ServerOptions options' respectively;
7468 options are no longer passed as arguments:
7469 * make options handling more consistent
7470 * remove #include "readconf.h" from ssh.h
7471 * readconf.h is only included if necessary
7472 - [mpaux.c] clear temp buffer
7473 - [servconf.c] print _all_ bad options found in configfile
045672f9 7474 - Make ssh-askpass support optional through autoconf
59b0f0d4 7475 - Fix nasty division-by-zero error in scp.c
7476 - Released 1.2pre11
8bc7973f 7477
4cca272e 747819991111
7479 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7480 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7481 - Merged OpenBSD CVS changes:
7482 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7483 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7484 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7485 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7486 file transfers. Fix submitted to OpenBSD developers. Report and fix
7487 from Kees Cook <cook@cpoint.net>
6a17f9c2 7488 - Merged more OpenBSD CVS changes:
bcbf86ec 7489 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7490 + krb-cleanup cleanup
7491 - [clientloop.c log-client.c log-server.c ]
7492 [readconf.c readconf.h servconf.c servconf.h ]
7493 [ssh.1 ssh.c ssh.h sshd.8]
7494 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7495 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7496 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7497 allow session_key_int != sizeof(session_key)
7498 [this should fix the pre-assert-removal-core-files]
7499 - Updated default config file to use new LogLevel option and to improve
7500 readability
7501
f370266e 750219991110
67d68e3a 7503 - Merged several minor fixes:
f370266e 7504 - ssh-agent commandline parsing
7505 - RPM spec file now installs ssh setuid root
7506 - Makefile creates libdir
4cca272e 7507 - Merged beginnings of Solaris compability from Marc G. Fournier
7508 <marc.fournier@acadiau.ca>
f370266e 7509
d4f11b59 751019991109
7511 - Autodetection of SSL/Crypto library location via autoconf
7512 - Fixed location of ssh-askpass to follow autoconf
7513 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7514 - Autodetection of RSAref library for US users
7515 - Minor doc updates
560557bb 7516 - Merged OpenBSD CVS changes:
7517 - [rsa.c] bugfix: use correct size for memset()
7518 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7519 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7520 - RPM build now creates subpackages
aa51e7cc 7521 - Released 1.2pre9
d4f11b59 7522
e1a9c08d 752319991108
7524 - Removed debian/ directory. This is now being maintained separately.
7525 - Added symlinks for slogin in RPM spec file
7526 - Fixed permissions on manpages in RPM spec file
7527 - Added references to required libraries in README file
7528 - Removed config.h.in from CVS
7529 - Removed pwdb support (better pluggable auth is provided by glibc)
7530 - Made PAM and requisite libdl optional
7531 - Removed lots of unnecessary checks from autoconf
7532 - Added support and autoconf test for openpty() function (Unix98 pty support)
7533 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7534 - Added TODO file
7535 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7536 - Added ssh-askpass program
7537 - Added ssh-askpass support to ssh-add.c
7538 - Create symlinks for slogin on install
7539 - Fix "distclean" target in makefile
7540 - Added example for ssh-agent to manpage
7541 - Added support for PAM_TEXT_INFO messages
7542 - Disable internal /etc/nologin support if PAM enabled
7543 - Merged latest OpenBSD CVS changes:
5bae4ab8 7544 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7545 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7546 failures
e1a9c08d 7547 - [sshd.c] remove unused argument. ok dugsong
7548 - [sshd.c] typo
7549 - [rsa.c] clear buffers used for encryption. ok: niels
7550 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7551 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7552 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7553 - Released 1.2pre8
e1a9c08d 7554
3028328e 755519991102
7556 - Merged change from OpenBSD CVS
7557 - One-line cleanup in sshd.c
7558
474832c5 755919991030
7560 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7561 - Merged latest updates for OpenBSD CVS:
7562 - channels.[ch] - remove broken x11 fix and document istate/ostate
7563 - ssh-agent.c - call setsid() regardless of argv[]
7564 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7565 - Documentation cleanups
7566 - Renamed README -> README.Ylonen
7567 - Renamed README.openssh ->README
474832c5 7568
339660f6 756919991029
7570 - Renamed openssh* back to ssh* at request of Theo de Raadt
7571 - Incorporated latest changes from OpenBSD's CVS
7572 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7573 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7574 - Make distclean now removed configure script
7575 - Improved PAM logging
7576 - Added some debug() calls for PAM
4ecd19ea 7577 - Removed redundant subdirectories
bcbf86ec 7578 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7579 building on Debian.
242588e6 7580 - Fixed off-by-one error in PAM env patch
7581 - Released 1.2pre6
339660f6 7582
5881cd60 758319991028
7584 - Further PAM enhancements.
7585 - Much cleaner
7586 - Now uses account and session modules for all logins.
7587 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7588 - Build fixes
7589 - Autoconf
7590 - Change binary names to open*
7591 - Fixed autoconf script to detect PAM on RH6.1
7592 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7593 - Released 1.2pre4
fca82d2e 7594
7595 - Imported latest OpenBSD CVS code
7596 - Updated README.openssh
93f04616 7597 - Released 1.2pre5
fca82d2e 7598
5881cd60 759919991027
7600 - Adapted PAM patch.
7601 - Released 1.0pre2
7602
7603 - Excised my buggy replacements for strlcpy and mkdtemp
7604 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7605 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7606 - Picked up correct version number from OpenBSD
7607 - Added sshd.pam PAM configuration file
7608 - Added sshd.init Redhat init script
7609 - Added openssh.spec RPM spec file
7610 - Released 1.2pre3
7611
761219991026
7613 - Fixed include paths of OpenSSL functions
7614 - Use OpenSSL MD5 routines
7615 - Imported RC4 code from nanocrypt
7616 - Wrote replacements for OpenBSD arc4random* functions
7617 - Wrote replacements for strlcpy and mkdtemp
7618 - Released 1.0pre1
0b202697 7619
7620$Id$
This page took 1.650209 seconds and 5 git commands to generate.