]> andersk Git - openssh.git/blame - ChangeLog
- markus@cvs.openbsd.org 2002/03/14 16:56:33
[openssh.git] / ChangeLog
CommitLineData
8627f3e0 120020321
2 - (bal) OpenBSD CVS Sync
3 - itojun@cvs.openbsd.org 2002/03/08 06:10:16
4 [sftp-client.c]
5 printf type mismatch
bfa7f960 6 - itojun@cvs.openbsd.org 2002/03/11 03:18:49
7 [sftp-client.c]
8 correct type mismatches (u_int64_t != unsigned long long)
5fc7dbc9 9 - itojun@cvs.openbsd.org 2002/03/11 03:19:53
10 [sftp-client.c]
11 indent
150a5466 12 - markus@cvs.openbsd.org 2002/03/14 15:24:27
13 [sshconnect1.c]
14 don't trust size sent by (rogue) server; noted by s.esser@e-matters.de
4f08e98d 15 - markus@cvs.openbsd.org 2002/03/14 16:38:26
16 [sshd.c]
17 split out ssh1 session key decryption; ok provos@
46f1eece 18 - markus@cvs.openbsd.org 2002/03/14 16:56:33
19 [auth-rh-rsa.c auth-rsa.c auth.h]
20 split auth_rsa() for better readability and privsep; ok provos@
8627f3e0 21
81dadca3 2220020317
23 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
24 warn if directory does not exist. Put system directories in front of
25 PATH for finding entorpy commands.
43e41c2c 26 - (tim) [contrib/aix/buildbff.sh contrib/aix/inventory.sh] AIX package
27 build fixes. Patch by Darren Tucker <dtucker@zip.com.au>
28 [contrib/solaris/buildpkg.sh] add missing dirs to SYSTEM_DIR. Have
29 postinstall check for $piddir and add if necessary.
81dadca3 30
e4abf75b 3120020311
32 - (tim) [contrib/solaris/buildpkg.sh, contrib/solaris/README] Updated to
33 build on all platforms that support SVR4 style package tools. Now runs
34 from build dir. Parts are based on patches from Antonio Navarro, and
35 Darren Tucker.
36
fb8f3dc9 3720020308
a068d86f 38 - (djm) Revert bits of Markus' OpenSSL compat patch which was
39 accidentally committed.
40 - (djm) Add Markus' patch for compat wih OpenSSL < 0.9.6.
41 Known issue: Blowfish for SSH1 does not work
dc254471 42 - (stevesk) entropy.c: typo in debug message
633151a3 43 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
fb8f3dc9 44
1854a55e 4520020307
46 - (djm) OpenBSD CVS Sync
47 - markus@cvs.openbsd.org 2002/03/06 00:20:54
48 [compat.c dh.c]
49 compat.c
83a9aa63 50 - markus@cvs.openbsd.org 2002/03/06 00:23:27
51 [compat.c dh.c]
52 undo
dbe426a1 53 - markus@cvs.openbsd.org 2002/03/06 00:24:39
54 [compat.c]
55 compat.c
86044b85 56 - markus@cvs.openbsd.org 2002/03/06 00:25:55
57 [version.h]
58 OpenSSH_3.1
01f8d3ee 59 - (djm) Update RPM spec files with new version number
4ca33cc5 60 - (bal) Updated INSTALL to reflect 0.9.6 OpenSSL requirement
5bbbc661 61 - (bal) Add in check for rpc/types.h since it is needed on
62 some platforms for INADDR_LOOPBACK. We should retest
63 SCO 3 to see if this fixes their problem also.
492a3893 64 - (bal) Test for IRIX JOBS support at runtime. Patch provided
65 by David Kaelbling <drk@sgi.com>
66
a88e3e36 6720020305
68 - stevesk@cvs.openbsd.org 2002/03/02 09:34:42
69 [LICENCE]
70 correct copyright dates for scp license; ok markus@
71
27f30efd 7220020304
73 - OpenBSD CVS Sync
74 - deraadt@cvs.openbsd.org 2002/02/26 18:52:32
75 [sftp.1]
76 Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
dc76d6ce 77 - mouring@cvs.openbsd.org 2002/02/26 19:04:37
78 [sftp.1]
79 > Ic cannot have that many arguments; spotted by mouring@etoh.eviladmin.org
80 Last Ic on the first line should not have a space between it and the final
81 comma.
7e35f994 82 - deraadt@cvs.openbsd.org 2002/02/26 19:06:43
83 [sftp.1]
84 no, look closely. the comma was highlighted. split .Ic even more
3c05447a 85 - stevesk@cvs.openbsd.org 2002/02/26 20:03:51
86 [misc.c]
87 use socklen_t
db518d9b 88 - stevesk@cvs.openbsd.org 2002/02/27 21:23:13
89 [canohost.c channels.c packet.c sshd.c]
90 remove unneeded casts in [gs]etsockopt(); ok markus@
714954dc 91 - markus@cvs.openbsd.org 2002/02/28 15:46:33
92 [authfile.c kex.c kexdh.c kexgex.c key.c ssh-dss.c]
93 add some const EVP_MD for openssl-0.9.7
cd9a7017 94 - stevesk@cvs.openbsd.org 2002/02/28 19:36:28
95 [auth.c match.c match.h]
96 delay hostname lookup until we see a ``@'' in DenyUsers and AllowUsers
97 for sshd -u0; ok markus@
ebb1bf1a 98 - stevesk@cvs.openbsd.org 2002/02/28 20:36:42
99 [sshd.8]
100 DenyUsers allows user@host pattern also
f464aad8 101 - stevesk@cvs.openbsd.org 2002/02/28 20:46:10
102 [sshd.8]
103 -u0 DNS for user@host
b334badd 104 - stevesk@cvs.openbsd.org 2002/02/28 20:56:00
105 [auth.c]
106 log user not allowed details, from dwd@bell-labs.com; ok markus@
6805fc56 107 - markus@cvs.openbsd.org 2002/03/01 13:12:10
108 [auth.c match.c match.h]
109 undo the 'delay hostname lookup' change
110 match.c must not use compress.c (via canonhost.c/packet.c)
111 thanks to wilfried@
fa1eb020 112 - markus@cvs.openbsd.org 2002/03/04 12:43:06
113 [auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
c92ec40b 114 - markus@cvs.openbsd.org 2002/03/04 13:10:46
115 [misc.c]
116 error-> debug, because O_NONBLOCK for /dev/null causes too many different
117 errnos; ok stevesk@, deraadt@
fa1eb020 118 unused include
93c3b6de 119 - stevesk@cvs.openbsd.org 2002/03/04 17:27:39
120 [auth-krb5.c auth-options.h auth.h authfd.h authfile.h bufaux.h buffer.h
121 channels.h cipher.h compat.h compress.h crc32.h deattack.c getput.h
122 groupaccess.c misc.c mpaux.h packet.h readconf.h rsa.h scard.h
123 servconf.h ssh-agent.c ssh.h ssh2.h sshpty.h sshtty.c ttymodes.h
124 uuencode.c xmalloc.h]
125 $OpenBSD$ and RCSID() cleanup: don't use RCSID() in .h files; add
126 missing RCSID() to .c files and remove dup /*$OpenBSD$*/ from .c
127 files. ok markus@
27452401 128 - stevesk@cvs.openbsd.org 2002/03/04 18:30:23
129 [ssh-keyscan.c]
130 handle connection close during read of protocol version string.
131 fixes erroneous "bad greeting". ok markus@
c77d2e56 132 - markus@cvs.openbsd.org 2002/03/04 19:37:58
133 [channels.c]
134 off by one; thanks to joost@pine.nl
ef817d21 135 - (bal) Added contrib/aix/ to support BFF package generation provided
136 by Darren Tucker <dtucker@zip.com.au>
ddceb1c8 13720020226
138 - (tim) Bug 12 [configure.ac] add sys/bitypes.h to int64_t tests
139 based on patch by mooney@dogbert.cc.ndsu.nodak.edu (Tim Mooney)
140 Bug 45 [configure.ac] modify skey test to work around conflict with autoconf
141 reported by nolan@naic.edu (Michael Nolan)
142 patch by Pekka Savola <pekkas@netcore.fi>
143 Bug 74 [configure.ac defines.h] add sig_atomic_t test
144 reported by dwd@bell-labs.com (Dave Dykstra)
145 Bug 102 [defines.h] UNICOS fixes. patch by wendyp@cray.com
146 [configure.ac Makefile.in] link libwrap only with sshd
147 based on patch by Maciej W. Rozycki <macro@ds2.pg.gda.pl>
148 Bug 123 link libpam only with sshd
149 reported by peak@argo.troja.mff.cuni.cz (Pavel Kankovsky)
150 [configure.ac defines.h] modify previous SCO3 fix to not break Solaris 7
151 [acconfig.h] remove unused HAVE_REGCOMP
98f2d9d5 152 [configure.ac] put back in search for prngd-socket
12e8eb8d 153 - (stevesk) openbsd-compat/base64.h: typo in comment
e6164c5e 154 - (bal) Update sshd_config CVSID
c12337d9 155 - (bal) OpenBSD CVS Sync
156 - markus@cvs.openbsd.org 2002/02/15 23:54:10
157 [auth-krb5.c]
158 krb5_get_err_text() does not like context==NULL; he@nordu.net via google;
159 ok provos@
2bae80e9 160 - markus@cvs.openbsd.org 2002/02/22 12:20:34
161 [log.c log.h ssh-keyscan.c]
162 overwrite fatal() in ssh-keyscan.c; fixes pr 2354; ok provos@
b967d870 163 - markus@cvs.openbsd.org 2002/02/23 17:59:02
164 [kex.c kexdh.c kexgex.c]
165 don't allow garbage after payload.
f6b1ba8f 166 - stevesk@cvs.openbsd.org 2002/02/24 16:09:52
167 [sshd.c]
168 use u_char* here; ok markus@
f60ace9f 169 - markus@cvs.openbsd.org 2002/02/24 16:57:19
170 [sftp-client.c]
171 early close(), missing free; ok stevesk@
a318bbf4 172 - markus@cvs.openbsd.org 2002/02/24 16:58:32
173 [packet.c]
174 make 'cp' unsigned and merge with 'ucp'; ok stevesk@
b117a4d3 175 - markus@cvs.openbsd.org 2002/02/24 18:31:09
176 [uuencode.c]
177 typo in comment
c66f9d0e 178 - markus@cvs.openbsd.org 2002/02/24 19:14:59
179 [auth2.c authfd.c authfd.h authfile.c kexdh.c kexgex.c key.c key.h
180 ssh-dss.c ssh-dss.h ssh-keygen.c ssh-rsa.c ssh-rsa.h sshconnect2.c]
181 signed vs. unsigned: make size arguments u_int, ok stevesk@
811a6342 182 - stevesk@cvs.openbsd.org 2002/02/24 19:59:42
183 [channels.c misc.c]
184 disable Nagle in connect_to() and channel_post_port_listener() (port
185 forwarding endpoints). the intention is to preserve the on-the-wire
186 appearance to applications at either end; the applications can then
187 enable TCP_NODELAY according to their requirements. ok markus@
21b30f38 188 - markus@cvs.openbsd.org 2002/02/25 16:33:27
189 [ssh-keygen.c sshconnect2.c uuencode.c uuencode.h]
190 more u_* fixes
bb2fbc98 191 - (bal) Imported missing fatal.c and fixed up Makefile.in
98f2d9d5 192 - (tim) [configure.ac] correction to Bug 123 fix
2d16d9a3 193 [configure.ac] correction to sig_atomic_t test
ddceb1c8 194
da522265 19520020225
196 - (bal) Last AIX patch. Moved aix_usrinfo() outside of do_setuserconext()
197 since we need more session information than provided by that function.
198
2ec3dbf6 19920020224
200 - (bal) Drop Session *s usage in ports-aix.[ch] and pass just what we
201 need to do the jobs (AIX still does not fully compile, but that is
202 coming).
4936fcee 203 - (bal) Part two.. Drop unused AIX header, fix up missing char *cp. All
204 that is left is handling aix_usrinfo().
f3837bc6 205 - (tim) [loginrec.c session.c sshlogin.c sshlogin.h] Bug 84
206 patch by wknox@mitre.org (William Knox).
207 [sshlogin.h] declare record_utmp_only for session.c
2ec3dbf6 208
8001948f 20920020221
2ec3dbf6 210 - (bal) Minor session.c fixup for cygwin. mispelt 'is_winnt' variable.
8001948f 211
241b0041 21220020219
213 - (djm) OpenBSD CVS Sync
214 - mpech@cvs.openbsd.org 2002/02/13 08:33:47
215 [ssh-keyscan.1]
216 When you give command examples and etc., in a manual page prefix them with: $ command
217 or
218 # command
399d1ea6 219 - markus@cvs.openbsd.org 2002/02/14 23:27:59
220 [channels.c]
221 increase the SSH v2 window size to 4 packets. comsumes a little
222 bit more memory for slow receivers but increases througput.
ea9700ba 223 - markus@cvs.openbsd.org 2002/02/14 23:28:00
224 [channels.h session.c ssh.c]
225 increase the SSH v2 window size to 4 packets. comsumes a little
226 bit more memory for slow receivers but increases througput.
3ee832e5 227 - markus@cvs.openbsd.org 2002/02/14 23:41:01
228 [authfile.c cipher.c cipher.h kex.c kex.h packet.c]
229 hide some more implementation details of cipher.[ch] and prepares for move
230 to EVP, ok deraadt@
2a55e100 231 - stevesk@cvs.openbsd.org 2002/02/16 14:53:37
232 [ssh-keygen.1]
233 -t required now for key generation
8d22d775 234 - stevesk@cvs.openbsd.org 2002/02/16 20:40:08
235 [ssh-keygen.c]
236 default to rsa keyfile path for non key generation operations where
237 keyfile not specified. fixes core dump in those cases. ok markus@
ef2839b9 238 - millert@cvs.openbsd.org 2002/02/16 21:27:53
239 [auth.h]
240 Part one of userland __P removal. Done with a simple regexp with
241 some minor hand editing to make comments line up correctly. Another
242 pass is forthcoming that handles the cases that could not be done
243 automatically.
d96be24d 244 - millert@cvs.openbsd.org 2002/02/17 19:42:32
245 [auth.h]
246 Manual cleanup of remaining userland __P use (excluding packages
247 maintained outside the tree)
70fc1609 248 - markus@cvs.openbsd.org 2002/02/18 13:05:32
249 [cipher.c cipher.h]
250 switch to EVP, ok djm@ deraadt@
4e30de66 251 - markus@cvs.openbsd.org 2002/02/18 17:55:20
252 [ssh.1]
253 -q: Fatal errors are _not_ displayed.
d9959c61 254 - deraadt@cvs.openbsd.org 2002/02/19 02:50:59
255 [sshd_config]
256 stategy is not an english word
90e70cfc 257 - (bal) Migrated IRIX jobs/projects/audit/etc code to
2cce09e7 258 openbsd-compat/port-irix.[ch] to improve readiblity of do_child()
90e70cfc 259 - (bal) Migrated AIX getuserattr and usrinfo code to
260 openbsd-compat/port-aix.[c] to improve readilbity of do_child() and
261 simplify our diffs against upstream source.
f7342052 262 - (bal) OpenBSD CVS Sync
263 - markus@cvs.openbsd.org 2002/02/15 23:11:26
264 [session.c]
265 split do_child(), ok mouring@
5dd82c23 266 - markus@cvs.openbsd.org 2002/02/16 00:51:44
267 [session.c]
268 typo
269 - (bal) CVS ID sync since the last two patches were merged mistakenly
241b0041 270
975956bb 27120020218
272 - (tim) newer config.guess from ftp://ftp.gnu.org/gnu/config/config.guess
273
0c43a2e7 27420020213
3b83c722 275 - (djm) Don't use system sys/queue.h on AIX. Report from
276 gert@greenie.muc.de
277 - (djm) Bug #114 - not starting PAM for SSH protocol 1 invalid users
0c43a2e7 278
27920020213
9d726f16 280 - (djm) OpenBSD CVS Sync
281 - markus@cvs.openbsd.org 2002/02/11 16:10:15
282 [kex.c]
283 restore kexinit handler if we reset the dispatcher, this unbreaks
284 rekeying s/kex_clear_dispatch/kex_reset_dispatch/
6b4b5e49 285 - markus@cvs.openbsd.org 2002/02/11 16:15:46
286 [sshconnect1.c]
287 include md5.h, not evp.h
44b1a8e5 288 - markus@cvs.openbsd.org 2002/02/11 16:17:55
289 [sshd.c]
290 do not complain about port > 1024 if rhosts-auth is disabled
436c347c 291 - markus@cvs.openbsd.org 2002/02/11 16:19:39
292 [sshd.c]
293 include md5.h not hmac.h
fa869228 294 - markus@cvs.openbsd.org 2002/02/11 16:21:42
295 [match.c]
296 support up to 40 algorithms per proposal
c25d3df7 297 - djm@cvs.openbsd.org 2002/02/12 12:32:27
298 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
299 Perform multiple overlapping read/write requests in file transfer. Mostly
300 done by Tobias Ringstrom <tori@ringstrom.mine.nu>; ok markus@
b2bab059 301 - djm@cvs.openbsd.org 2002/02/12 12:44:46
302 [sftp-client.c]
303 Let overlapped upload path handle servers which reorder ACKs. This may be
304 permitted by the protocol spec; ok markus@
cb476289 305 - markus@cvs.openbsd.org 2002/02/13 00:28:13
306 [sftp-server.c]
307 handle SSH2_FILEXFER_ATTR_SIZE in SSH2_FXP_(F)SETSTAT; ok djm@
b984f12e 308 - markus@cvs.openbsd.org 2002/02/13 00:39:15
309 [readpass.c]
310 readpass.c is not longer from UCB, since we now use readpassphrase(3)
22e6c827 311 - djm@cvs.openbsd.org 2002/02/13 00:59:23
312 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp.h]
313 [sftp-int.c sftp-int.h]
314 API cleanup and backwards compat for filexfer v.0 servers; ok markus@
1656cbed 315 - (djm) Sync openbsd-compat with OpenBSD CVS too
9d6b6505 316 - (djm) Bug #106: Add --without-rpath configure option. Patch from
317 Nicolas.Williams@ubsw.com
f7d5d67f 318 - (tim) [configure.ac, defines.h ] add rpc/rpc.h for INADDR_LOOPBACK
319 on SCO OSR3
9d726f16 320
2a8a6488 32120020210
322 - (djm) OpenBSD CVS Sync
323 - deraadt@cvs.openbsd.org 2002/02/09 17:37:34
324 [pathnames.h session.c ssh.1 sshd.8 sshd_config ssh-keyscan.1]
325 move ssh config files to /etc/ssh
326 - (djm) Adjust portable Makefile.in tnd ssh-rand-helper.c o match
af98ced9 327 - deraadt@cvs.openbsd.org 2002/02/10 01:07:05
328 [readconf.h sshd.8]
329 more /etc/ssh; openbsd@davidkrause.com
2a8a6488 330
980c9344 33120020208
332 - (djm) OpenBSD CVS Sync
333 - markus@cvs.openbsd.org 2002/02/04 12:15:25
334 [sshd.c]
335 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
336 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
4c646df4 337 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
338 [ssh-agent.1]
339 more sync for default ssh-add identities; ok markus@
375f867e 340 - djm@cvs.openbsd.org 2002/02/05 00:00:46
341 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
342 Add "-B" option to specify copy buffer length (default 32k); ok markus@
06ee33fb 343 - markus@cvs.openbsd.org 2002/02/05 14:32:55
344 [channels.c channels.h ssh.c]
345 merge channel_request() into channel_request_start()
7d5e8c46 346 - markus@cvs.openbsd.org 2002/02/06 14:22:42
347 [sftp.1]
348 sort options; ok mpech@, stevesk@
22be05a5 349 - mpech@cvs.openbsd.org 2002/02/06 14:27:23
350 [sftp.c]
351 sync usage() with manual.
5a4ae906 352 - markus@cvs.openbsd.org 2002/02/06 14:37:22
353 [session.c]
354 minor KNF
3a0d3d54 355 - markus@cvs.openbsd.org 2002/02/06 14:55:16
356 [channels.c clientloop.c serverloop.c ssh.c]
357 channel_new never returns NULL, mouring@; ok djm@
275a87f6 358 - markus@cvs.openbsd.org 2002/02/07 09:35:39
359 [ssh.c]
360 remove bogus comments
980c9344 361
bcc0381e 36220020205
983784a1 363 - (djm) Cleanup after sync:
364 - :%s/reverse_mapping_check/verify_reverse_mapping/g
bcc0381e 365 - (djm) OpenBSD CVS Sync
366 - stevesk@cvs.openbsd.org 2002/01/24 21:09:25
367 [channels.c misc.c misc.h packet.c]
368 add set_nodelay() to set TCP_NODELAY on a socket (prep for nagle tuning).
369 no nagle changes just yet; ok djm@ markus@
2ac91be1 370 - stevesk@cvs.openbsd.org 2002/01/24 21:13:23
371 [packet.c]
372 need misc.h for set_nodelay()
7d30579d 373 - markus@cvs.openbsd.org 2002/01/25 21:00:24
374 [sshconnect2.c]
375 unused include
087dea86 376 - markus@cvs.openbsd.org 2002/01/25 21:42:11
377 [ssh-dss.c ssh-rsa.c]
378 use static EVP_MAX_MD_SIZE buffers for EVP_DigestFinal; ok stevesk@
379 don't use evp_md->md_size, it's not public.
a209a158 380 - markus@cvs.openbsd.org 2002/01/25 22:07:40
381 [kex.c kexdh.c kexgex.c key.c mac.c]
382 use EVP_MD_size(evp_md) and not evp_md->md_size; ok steveks@
f9314d9a 383 - stevesk@cvs.openbsd.org 2002/01/26 16:44:22
384 [includes.h session.c]
385 revert code to add x11 localhost display authorization entry for
386 hostname/unix:d and uts.nodename/unix:d if nodename was different than
387 hostname. just add entry for unix:d instead. ok markus@
e6e573bd 388 - stevesk@cvs.openbsd.org 2002/01/27 14:57:46
389 [channels.c servconf.c servconf.h session.c sshd.8 sshd_config]
390 add X11UseLocalhost; ok markus@
75a624f0 391 - stevesk@cvs.openbsd.org 2002/01/27 18:08:17
392 [ssh.c]
393 handle simple case to identify FamilyLocal display; ok markus@
a2863956 394 - markus@cvs.openbsd.org 2002/01/29 14:27:57
395 [ssh-add.c]
396 exit 2 if no agent, exit 1 if list fails; debian#61078; ok djm@
bf4c5edc 397 - markus@cvs.openbsd.org 2002/01/29 14:32:03
398 [auth2.c auth.c auth-options.c auth-rhosts.c auth-rh-rsa.c canohost.c]
399 [servconf.c servconf.h session.c sshd.8 sshd_config]
400 s/ReverseMappingCheck/VerifyReverseMapping/ and avoid confusion;
401 ok stevesk@
8875ca97 402 - stevesk@cvs.openbsd.org 2002/01/29 16:29:02
403 [session.c]
404 limit subsystem length in log; ok markus@
8e3ce4dc 405 - markus@cvs.openbsd.org 2002/01/29 16:41:19
406 [ssh-add.1]
407 add DIAGNOSTICS; ok stevesk@
24932ee9 408 - markus@cvs.openbsd.org 2002/01/29 22:46:41
409 [session.c]
410 don't depend on servconf.c; ok djm@
16210ef7 411 - markus@cvs.openbsd.org 2002/01/29 23:50:37
412 [scp.1 ssh.1]
413 mention exit status; ok stevesk@
215ced77 414 - markus@cvs.openbsd.org 2002/01/31 13:35:11
415 [kexdh.c kexgex.c]
416 cross check announced key type and type from key blob
d01c63bb 417 - markus@cvs.openbsd.org 2002/01/31 15:00:05
418 [serverloop.c]
419 no need for WNOHANG; ok stevesk@
7899c98f 420 - markus@cvs.openbsd.org 2002/02/03 17:53:25
421 [auth1.c serverloop.c session.c session.h]
422 don't use channel_input_channel_request and callback
423 use new server_input_channel_req() instead:
424 server_input_channel_req does generic request parsing on server side
425 session_input_channel_req handles just session specific things now
426 ok djm@
8034b5cd 427 - markus@cvs.openbsd.org 2002/02/03 17:55:55
428 [channels.c channels.h]
429 remove unused channel_input_channel_request
05ca0898 430 - markus@cvs.openbsd.org 2002/02/03 17:58:21
431 [channels.c channels.h ssh.c]
432 generic callbacks are not really used, remove and
433 add a callback for msg of type SSH2_MSG_CHANNEL_OPEN_CONFIRMATION
434 ok djm@
0dbdc37c 435 - markus@cvs.openbsd.org 2002/02/03 17:59:23
436 [sshconnect2.c]
437 more cross checking if announced vs. used key type; ok stevesk@
3b5a1b05 438 - stevesk@cvs.openbsd.org 2002/02/03 22:35:57
439 [ssh.1 sshd.8]
440 some KeepAlive cleanup/clarify; ok markus@
49ebf326 441 - stevesk@cvs.openbsd.org 2002/02/03 23:22:59
442 [ssh-agent.1]
443 ssh-add also adds $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa now.
762f5ea2 444 - stevesk@cvs.openbsd.org 2002/02/04 00:53:39
445 [ssh-agent.c]
446 unneeded includes
67fa09f5 447 - markus@cvs.openbsd.org 2002/02/04 11:58:10
448 [auth2.c]
449 cross checking of announced vs actual pktype in pubkey/hostbaed auth;
450 ok stevesk@
5eaf8578 451 - markus@cvs.openbsd.org 2002/02/04 12:15:25
452 [log.c log.h readconf.c servconf.c]
453 add SYSLOG_FACILITY_NOT_SET = -1, SYSLOG_LEVEL_NOT_SET = -1,
454 fixes arm/netbsd; based on patch from bjh21@netbsd.org; ok djm@
a445d432 455 - stevesk@cvs.openbsd.org 2002/02/04 20:41:16
456 [ssh-add.1]
457 more sync for default ssh-add identities; ok markus@
a96fd7c2 458 - djm@cvs.openbsd.org 2002/02/04 21:53:12
459 [sftp.1 sftp.c]
460 Add "-P" option to directly connect to a local sftp-server. Should be
461 useful for regression testing; ok markus@
86e23f3e 462 - djm@cvs.openbsd.org 2002/02/05 00:00:46
463 [sftp.1 sftp.c sftp-client.c sftp-client.h sftp-int.c]
464 Add "-B" option to specify copy buffer length (default 32k); ok markus@
bcc0381e 465
8d7324af 46620020130
467 - (djm) Delay PRNG seeding until we need it in ssh-keygen, from markus@
70e2f2f3 468 - (tim) [configure.ac] fix logic on when ssh-rand-helper is installed.
469 [sshd_config] put back in line that tells what PATH was compiled into sshd.
8d7324af 470
90bab5a8 47120020125
9b7fcaf0 472 - (djm) Don't grab Xserver or pointer by default. x11-ssh-askpass doesn't
473 and grabbing can cause deadlocks with kinput2.
90bab5a8 474
533845df 47520020124
476 - (stevesk) Makefile.in: bug #61; delete commented line for now.
477
906e811b 47820020123
479 - (djm) Fix non-standard shell syntax in autoconf. Patch from
480 Dave Dykstra <dwd@bell-labs.com>
846f83ab 481 - (stevesk) fix --with-zlib=
eb5d7ff6 482 - (djm) Use case statements in autoconf to clean up some tests
5b6c4ceb 483 - (bal) reverted out of 5/2001 change to atexit(). I assume I
484 did it to handle SonyOS. If that is the case than we will
485 do a special case for them.
906e811b 486
f1b0ecc3 48720020122
488 - (djm) autoconf hacking:
489 - We don't support --without-zlib currently, so don't allow it.
490 - Rework cryptographic random number support detection. We now detect
491 whether OpenSSL seeds itself. If it does, then we don't bother with
492 the ssh-rand-helper program. You can force the use of ssh-rand-helper
493 using the --with-rand-helper configure argument
494 - Simplify and clean up ssh-rand-helper configuration
9780116c 495 - Add OpenSSL sanity check: verify that header version matches version
496 reported by library
49d7ed32 497 - (djm) Fix some bugs I introduced into ssh-rand-helper yesterday
3dc93cd8 498 - OpenBSD CVS Sync
499 - djm@cvs.openbsd.org 2001/12/21 08:52:22
500 [ssh-keygen.1 ssh-keygen.c]
501 Remove default (rsa1) key type; ok markus@
f9654cd7 502 - djm@cvs.openbsd.org 2001/12/21 08:53:45
503 [readpass.c]
504 Avoid interruptable passphrase read; ok markus@
67656ffc 505 - djm@cvs.openbsd.org 2001/12/21 10:06:43
506 [ssh-add.1 ssh-add.c]
507 Try all standard key files (id_rsa, id_dsa, identity) when invoked with
508 no arguments; ok markus@
b0ce9259 509 - markus@cvs.openbsd.org 2001/12/21 12:17:33
510 [serverloop.c]
511 remove ifdef for USE_PIPES since fdin != fdout; ok djm@
0e0bba68 512 - deraadt@cvs.openbsd.org 2001/12/24 07:29:43
513 [ssh-add.c]
514 try all listed keys.. how did this get broken?
e13b4278 515 - markus@cvs.openbsd.org 2001/12/25 18:49:56
516 [key.c]
517 be more careful on allocation
45c49544 518 - markus@cvs.openbsd.org 2001/12/25 18:53:00
519 [auth1.c]
520 be more carefull on allocation
bb28e836 521 - markus@cvs.openbsd.org 2001/12/27 18:10:29
522 [ssh-keygen.c]
523 -t is only needed for key generation (unbreaks -i, -e, etc).
b775c6f2 524 - markus@cvs.openbsd.org 2001/12/27 18:22:16
525 [auth1.c authfile.c auth-rsa.c dh.c kexdh.c kexgex.c key.c rsa.c]
526 [scard.c ssh-agent.c sshconnect1.c sshd.c ssh-dss.c]
527 call fatal() for openssl allocation failures
135113a3 528 - stevesk@cvs.openbsd.org 2001/12/27 18:22:53
529 [sshd.8]
530 clarify -p; ok markus@
cf184a44 531 - markus@cvs.openbsd.org 2001/12/27 18:26:13
532 [authfile.c]
533 missing include
108d362e 534 - markus@cvs.openbsd.org 2001/12/27 19:37:23
535 [dh.c kexdh.c kexgex.c]
536 always use BN_clear_free instead of BN_free
dc421aa3 537 - markus@cvs.openbsd.org 2001/12/27 19:54:53
538 [auth1.c auth.h auth-rh-rsa.c]
539 auth_rhosts_rsa now accept generic keys.
95500969 540 - markus@cvs.openbsd.org 2001/12/27 20:39:58
541 [auth1.c auth-rsa.c channels.c clientloop.c packet.c packet.h]
542 [serverloop.c session.c ssh.c sshconnect1.c sshd.c ttymodes.c]
543 get rid of packet_integrity_check, use packet_done() instead.
3456d3c7 544 - markus@cvs.openbsd.org 2001/12/28 12:14:27
20b279e6 545 [auth1.c auth2.c auth2-chall.c auth-rsa.c channels.c clientloop.c]
546 [kex.c kexdh.c kexgex.c packet.c packet.h serverloop.c session.c]
547 [ssh.c sshconnect1.c sshconnect2.c sshd.c]
3456d3c7 548 s/packet_done/packet_check_eom/ (end-of-message); ok djm@
20b279e6 549 - markus@cvs.openbsd.org 2001/12/28 13:57:33
550 [auth1.c kexdh.c kexgex.c packet.c packet.h sshconnect1.c sshd.c]
551 packet_get_bignum* no longer returns a size
4ef6f649 552 - markus@cvs.openbsd.org 2001/12/28 14:13:13
553 [bufaux.c bufaux.h packet.c]
554 buffer_get_bignum: int -> void
54a5250f 555 - markus@cvs.openbsd.org 2001/12/28 14:50:54
556 [auth1.c auth-rsa.c channels.c dispatch.c kex.c kexdh.c kexgex.c]
557 [packet.c packet.h serverloop.c session.c ssh.c sshconnect1.c]
558 [sshconnect2.c sshd.c]
559 packet_read* no longer return the packet length, since it's not used.
7819b5c3 560 - markus@cvs.openbsd.org 2001/12/28 15:06:00
561 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
562 [dispatch.h kex.c kex.h serverloop.c ssh.c sshconnect2.c]
563 remove plen from the dispatch fn. it's no longer used.
60015649 564 - stevesk@cvs.openbsd.org 2001/12/28 22:37:48
565 [ssh.1 sshd.8]
566 document LogLevel DEBUG[123]; ok markus@
20905a8e 567 - stevesk@cvs.openbsd.org 2001/12/29 21:56:01
568 [authfile.c channels.c compress.c packet.c sftp-server.c]
569 [ssh-agent.c ssh-keygen.c]
570 remove unneeded casts and some char->u_char cleanup; ok markus@
6c79c353 571 - stevesk@cvs.openbsd.org 2002/01/03 04:11:08
572 [ssh_config]
573 grammar in comment
b4047251 574 - stevesk@cvs.openbsd.org 2002/01/04 17:59:17
575 [readconf.c servconf.c]
576 remove #ifdef _PATH_XAUTH/#endif; ok markus@
0f84fe37 577 - stevesk@cvs.openbsd.org 2002/01/04 18:14:16
578 [servconf.c sshd.8]
579 protocol 2 HostKey code default is now /etc/ssh_host_rsa_key and
580 /etc/ssh_host_dsa_key like we have in sshd_config. ok markus@
8341f420 581 - markus@cvs.openbsd.org 2002/01/05 10:43:40
582 [channels.c]
583 fix hanging x11 channels for rejected cookies (e.g.
584 XAUTHORITY=/dev/null xbiff) bug #36, based on patch from
585 djast@cs.toronto.edu
cb362b5e 586 - stevesk@cvs.openbsd.org 2002/01/05 21:51:56
587 [ssh.1 sshd.8]
588 some missing and misplaced periods
4ccb828d 589 - markus@cvs.openbsd.org 2002/01/09 13:49:27
590 [ssh-keygen.c]
591 append \n only for public keys
0c0738d5 592 - markus@cvs.openbsd.org 2002/01/09 17:16:00
593 [channels.c]
594 merge channel_pre_open_15/channel_pre_open_20; ok provos@
9c50edcf 595 - markus@cvs.openbsd.org 2002/01/09 17:26:35
596 [channels.c nchan.c]
597 replace buffer_consume(b, buffer_len(b)) with buffer_clear(b);
598 ok provos@
99416ceb 599 - markus@cvs.openbsd.org 2002/01/10 11:13:29
600 [serverloop.c]
601 skip client_alive_check until there are channels; ok beck@
3d209bbe 602 - markus@cvs.openbsd.org 2002/01/10 11:24:04
603 [clientloop.c]
604 handle SSH2_MSG_GLOBAL_REQUEST (just reply with failure); ok djm@
3c27606d 605 - markus@cvs.openbsd.org 2002/01/10 12:38:26
606 [nchan.c]
607 remove dead code (skip drain)
6d566d33 608 - markus@cvs.openbsd.org 2002/01/10 12:47:59
609 [nchan.c]
610 more unused code (with channels.c:1.156)
5a5f4c37 611 - markus@cvs.openbsd.org 2002/01/11 10:31:05
612 [packet.c]
613 handle received SSH2_MSG_UNIMPLEMENTED messages; ok djm@
781a02b8 614 - markus@cvs.openbsd.org 2002/01/11 13:36:43
615 [ssh2.h]
616 add defines for msg type ranges
6367063f 617 - markus@cvs.openbsd.org 2002/01/11 13:39:36
618 [auth2.c dispatch.c dispatch.h kex.c]
619 a single dispatch_protocol_error() that sends a message of
620 type 'UNIMPLEMENTED'
621 dispatch_range(): set handler for a ranges message types
622 use dispatch_protocol_ignore() for authentication requests after
623 successful authentication (the drafts requirement).
624 serverloop/clientloop now send a 'UNIMPLEMENTED' message instead
625 of exiting.
70499440 626 - markus@cvs.openbsd.org 2002/01/11 20:14:11
627 [auth2-chall.c auth-skey.c]
628 use strlcpy not strlcat; mouring@
a62ebe1f 629 - markus@cvs.openbsd.org 2002/01/11 23:02:18
630 [readpass.c]
631 use _PATH_TTY
bd2d2ac4 632 - markus@cvs.openbsd.org 2002/01/11 23:02:51
633 [auth2-chall.c]
634 use snprintf; mouring@
7ef24c8c 635 - markus@cvs.openbsd.org 2002/01/11 23:26:30
636 [auth-skey.c]
637 use snprintf; mouring@
68a7e648 638 - markus@cvs.openbsd.org 2002/01/12 13:10:29
639 [auth-skey.c]
640 undo local change
95f0a918 641 - provos@cvs.openbsd.org 2002/01/13 17:27:07
642 [ssh-agent.c]
643 change to use queue.h macros; okay markus@
3469eac4 644 - markus@cvs.openbsd.org 2002/01/13 17:57:37
645 [auth2.c auth2-chall.c compat.c sshconnect2.c sshd.c]
646 use buffer API and avoid static strings of fixed size;
647 ok provos@/mouring@
368e9dfc 648 - markus@cvs.openbsd.org 2002/01/13 21:31:20
649 [channels.h nchan.c]
650 add chan_set_[io]state(), order states, state is now an u_int,
651 simplifies debugging messages; ok provos@
3057c23b 652 - markus@cvs.openbsd.org 2002/01/14 13:22:35
653 [nchan.c]
654 chan_send_oclose1() no longer calls chan_shutdown_write(); ok provos@
655 - markus@cvs.openbsd.org 2002/01/14 13:34:07
656 [nchan.c]
657 merge chan_[io]buf_empty[12]; ok provos@
668a91b7 658 - markus@cvs.openbsd.org 2002/01/14 13:40:10
659 [nchan.c]
660 correct fn names for ssh2, do not switch from closed to closed;
661 ok provos@
3c9f1ecd 662 - markus@cvs.openbsd.org 2002/01/14 13:41:13
663 [nchan.c]
664 remove duplicated code; ok provos@
70bef40e 665 - markus@cvs.openbsd.org 2002/01/14 13:55:55
666 [channels.c channels.h nchan.c]
667 remove function pointers for events, remove chan_init*; ok provos@
8ab5f6b2 668 - markus@cvs.openbsd.org 2002/01/14 13:57:03
669 [channels.h nchan.c]
670 (c) 2002
5641aefa 671 - markus@cvs.openbsd.org 2002/01/16 13:17:51
672 [channels.c channels.h serverloop.c ssh.c]
673 wrapper for channel_setup_fwd_listener
ac10636f 674 - stevesk@cvs.openbsd.org 2002/01/16 17:40:23
675 [sshd_config]
676 The stategy now used for options in the default sshd_config shipped
677 with OpenSSH is to specify options with their default value where
678 possible, but leave them commented. Uncommented options change a
679 default value. Subsystem is currently the only default option
680 changed. ok markus@
cf5a07a8 681 - stevesk@cvs.openbsd.org 2002/01/16 17:42:33
682 [ssh.1]
683 correct defaults for -i/IdentityFile; ok markus@
1bbbc136 684 - stevesk@cvs.openbsd.org 2002/01/16 17:55:33
685 [ssh_config]
686 correct some commented defaults. add Ciphers default. ok markus@
4267abfd 687 - stevesk@cvs.openbsd.org 2002/01/17 04:27:37
688 [log.c]
689 casts to silence enum type warnings for bugzilla bug 37; ok markus@
ba218fbe 690 - stevesk@cvs.openbsd.org 2002/01/18 17:14:16
691 [sshd.8]
692 correct Ciphers default; paola.mannaro@ubs.com
e6207598 693 - stevesk@cvs.openbsd.org 2002/01/18 18:14:17
694 [authfd.c bufaux.c buffer.c cipher.c packet.c ssh-agent.c ssh-keygen.c]
695 unneeded cast cleanup; ok markus@
dfafef8f 696 - stevesk@cvs.openbsd.org 2002/01/18 20:46:34
697 [sshd.8]
698 clarify Allow(Groups|Users) and Deny(Groups|Users); suggestion from
699 allard@oceanpark.com; ok markus@
616a6b93 700 - markus@cvs.openbsd.org 2002/01/21 15:13:51
701 [sshconnect.c]
702 use read_passphrase+ECHO in confirm(), allows use of ssh-askpass
703 for hostkey confirm.
55f9eebd 704 - markus@cvs.openbsd.org 2002/01/21 22:30:12
705 [cipher.c compat.c myproposal.h]
706 remove "rijndael-*", just use "aes-" since this how rijndael is called
707 in the drafts; ok stevesk@
32e7d71f 708 - markus@cvs.openbsd.org 2002/01/21 23:27:10
709 [channels.c nchan.c]
710 cleanup channels faster if the are empty and we are in drain-state;
711 ok deraadt@
3a454b6a 712 - stevesk@cvs.openbsd.org 2002/01/22 02:52:41
713 [servconf.c]
714 typo in error message; from djast@cs.toronto.edu
4ca007b2 715 - (djm) Make auth2-pam.c compile again after dispatch.h and packet.h
716 changes
507c4f2e 717 - (djm) Recent Glibc includes an incompatible sys/queue.h. Treat it as
718 bogus in configure
187cd1fa 719 - (djm) Use local sys/queue.h if necessary in ssh-agent.c
f1b0ecc3 720
40f64e6f 72120020121
722 - (djm) Rework ssh-rand-helper:
723 - Reduce quantity of ifdef code, in preparation for ssh_rand_conf
724 - Always seed from system calls, even when doing PRNGd seeding
725 - Tidy and comment #define knobs
726 - Remove unused facility for multiple runs through command list
727 - KNF, cleanup, update copyright
728
088cdc23 72920020114
730 - (djm) Bug #50 - make autoconf entropy path checks more robust
731
760b35a6 73220020108
733 - (djm) Merge Cygwin copy_environment with do_pam_environment, removing
734 fixed env var size limit in the process. Report from Corinna Vinschen
735 <vinschen@redhat.com>
5cbceb3f 736 - (stevesk) defines.h: use "/var/spool/sockets/X11/%u" for HP-UX. does
737 not depend on transition links. from Lutz Jaenicke.
760b35a6 738
1d2a4613 73920020106
740 - (stevesk) defines.h: determine _PATH_UNIX_X; currently "/tmp/.X11-unix/X%u"
741 for all platforms except HP-UX, which is "/usr/spool/sockets/X11/%u".
742
d93656c9 74320020105
744 - (bal) NCR requies use_pipes to operate correctly.
29525240 745 - (stevesk) fix spurious ; from NCR change.
d93656c9 746
554e28b2 74720020103
748 - (djm) Use bigcrypt() on systems with SCO_PROTECTED_PW. Patch from
749 Roger Cornelius <rac@tenzing.org>
750
e9571a2c 75120011229
752 - (djm) Apply Cygwin pointer deref fix from Corinna Vinschen
753 <vinschen@redhat.com> Could be abused to guess valid usernames
929fb284 754 - (djm) Typo in contrib/cygwin/README Fix from Corinna Vinschen
755 <vinschen@redhat.com>
e9571a2c 756
760edf28 75720011228
758 - (djm) Remove recommendation to use GNU make, we should support most
759 make programs.
760
7bec72bc 76120011225
762 - (stevesk) [Makefile.in ssh-rand-helper.c]
763 portable lib and __progname support for ssh-rand-helper; ok djm@
764
b8291fa0 76520011223
766 - (bal) Removed contrib/chroot.diff and noted in contrib/README that it
767 was not being maintained.
768
46058ce2 76920011222
770 - (djm) Ignore fix & patchlevel in OpenSSL version check. Patch from
771 solar@openwall.com
772 - (djm) Rework entropy code. If the OpenSSL PRNG is has not been
773 internally seeded, execute a subprogram "ssh-rand-helper" to obtain
774 some entropy for us. Rewrite the old in-process entropy collecter as
775 an example ssh-rand-helper.
776 - (djm) Always perform ssh_prng_cmds path lookups in configure, even if
777 we don't end up using ssh_prng_cmds (so we always get a valid file)
778
5fb9865a 77920011221
780 - (djm) Add option to gnome-ssh-askpass to stop it from grabbing the X
781 server. I have found this necessary to avoid server hangs with X input
782 extensions (e.g. kinput2). Enable by setting the environment variable
783 "GNOME_SSH_ASKPASS_NOGRAB"
805e659f 784 - OpenBSD CVS Sync
785 - stevesk@cvs.openbsd.org 2001/12/08 17:49:28
786 [channels.c pathnames.h]
787 use only one path to X11 UNIX domain socket vs. an array of paths
788 to try. report from djast@cs.toronto.edu. ok markus@
2f293d43 789 - markus@cvs.openbsd.org 2001/12/09 18:45:56
790 [auth2.c auth2-chall.c auth.h]
791 add auth2_challenge_stop(), simplifies cleanup of kbd-int sessions,
792 fixes memleak.
5e8948af 793 - stevesk@cvs.openbsd.org 2001/12/10 16:45:04
794 [sshd.c]
795 possible fd leak on error; ok markus@
cdc95d6e 796 - markus@cvs.openbsd.org 2001/12/10 20:34:31
797 [ssh-keyscan.c]
798 check that server supports v1 for -t rsa1, report from wirth@dfki.de
fb396518 799 - jakob@cvs.openbsd.org 2001/12/18 10:04:21
800 [auth.h hostfile.c hostfile.h]
801 remove auth_rsa_read_key, make hostfile_ready_key non static; ok markus@
306feb91 802 - jakob@cvs.openbsd.org 2001/12/18 10:05:15
803 [auth2.c]
804 log fingerprint on successful public key authentication; ok markus@
46df736f 805 - jakob@cvs.openbsd.org 2001/12/18 10:06:24
806 [auth-rsa.c]
807 log fingerprint on successful public key authentication, simplify
808 usage of key structs; ok markus@
184eed6a 809 - deraadt@cvs.openbsd.org 2001/12/19 07:18:56
810 [auth1.c auth2.c auth2-chall.c auth-bsdauth.c auth.c authfile.c auth.h]
811 [auth-krb4.c auth-rhosts.c auth-skey.c bufaux.c canohost.c channels.c]
812 [cipher.c clientloop.c compat.c compress.c deattack.c key.c log.c mac.c]
813 [match.c misc.c nchan.c packet.c readconf.c rijndael.c rijndael.h scard.c]
814 [servconf.c servconf.h serverloop.c session.c sftp.c sftp-client.c]
815 [sftp-glob.c sftp-int.c sftp-server.c ssh-add.c ssh-agent.c ssh.c]
816 [sshconnect1.c sshconnect2.c sshconnect.c sshd.8 sshd.c sshd_config]
817 [ssh-keygen.c sshlogin.c sshpty.c sshtty.c ttymodes.c uidswap.c]
818 basic KNF done while i was looking for something else
a10be357 819 - markus@cvs.openbsd.org 2001/12/19 16:09:39
820 [serverloop.c]
821 fix race between SIGCHLD and select with an additional pipe. writing
822 to the pipe on SIGCHLD wakes up select(). using pselect() is not
823 portable and siglongjmp() ugly. W. R. Stevens suggests similar solution.
824 initial idea by pmenage@ensim.com; ok deraadt@, djm@
6c0fa2b1 825 - stevesk@cvs.openbsd.org 2001/12/19 17:16:13
826 [authfile.c bufaux.c bufaux.h buffer.c buffer.h packet.c packet.h ssh.c]
827 change the buffer/packet interface to use void* vs. char*; ok markus@
ac151b18 828 - markus@cvs.openbsd.org 2001/12/20 16:37:29
829 [channels.c channels.h session.c]
830 setup x11 listen socket for just one connect if the client requests so.
831 (v2 only, but the openssh client does not support this feature).
24ca6821 832 - djm@cvs.openbsd.org 2001/12/20 22:50:24
833 [auth2.c auth2-chall.c channels.c channels.h clientloop.c dispatch.c]
834 [dispatch.h kex.c kex.h packet.c packet.h serverloop.c ssh.c]
835 [sshconnect2.c]
836 Conformance fix: we should send failing packet sequence number when
837 responding with a SSH_MSG_UNIMPLEMENTED message. Spotted by
838 yakk@yakk.dot.net; ok markus@
5fb9865a 839
c9d0ad9b 84020011219
841 - (stevesk) OpenBSD CVS sync X11 localhost display
842 - stevesk@cvs.openbsd.org 2001/11/29 14:10:51
843 [channels.h channels.c session.c]
844 sshd X11 fake server will now listen on localhost by default:
845 $ echo $DISPLAY
846 localhost:12.0
847 $ netstat -an|grep 6012
848 tcp 0 0 127.0.0.1.6012 *.* LISTEN
849 tcp6 0 0 ::1.6012 *.* LISTEN
850 sshd_config gatewayports=yes can be used to revert back to the old
851 behavior. will control this with another option later. ok markus@
852 - stevesk@cvs.openbsd.org 2001/12/19 08:43:11
853 [includes.h session.c]
854 handle utsname.nodename case for FamilyLocal X authorization; ok markus@
855
3f3ac025 85620011207
857 - (bal) PCRE no longer required. Banished from the source along with
858 fake-regex.h
c20f63d3 859 - (bal) OpenBSD CVS Sync
860 - stevesk@cvs.openbsd.org 2001/12/06 18:02:32
861 [channels.c sshconnect.c]
862 shutdown(sock, SHUT_RDWR) not needed here; ok markus@
74860245 863 - stevesk@cvs.openbsd.org 2001/12/06 18:09:23
864 [channels.c session.c]
865 strncpy->strlcpy. remaining strncpy's are necessary. ok markus@
d24631c9 866 - stevesk@cvs.openbsd.org 2001/12/06 18:20:32
867 [channels.c]
868 disable nagle for X11 fake server and client TCPs. from netbsd.
869 ok markus@
3f3ac025 870
87120011206
6056eb35 872 - (bal) OpenBSD CVS Sync
873 - deraadt@cvs.openbsd.org 2001/11/14 20:45:08
874 [sshd.c]
875 errno saving wrapping in a signal handler
0408c978 876 - markus@cvs.openbsd.org 2001/11/16 12:46:13
877 [ssh-keyscan.c]
878 handle empty lines instead of dumping core; report from sha@sha-1.net
17a3011c 879 - stevesk@cvs.openbsd.org 2001/11/17 19:14:34
880 [auth2.c auth.c readconf.c servconf.c ssh-agent.c ssh-keygen.c]
881 enum/int type cleanup where it made sense to do so; ok markus@
7ace8c3b 882 - markus@cvs.openbsd.org 2001/11/19 11:20:21
883 [sshd.c]
884 fd leak on HUP; ok stevesk@
8666316a 885 - stevesk@cvs.openbsd.org 2001/11/19 18:40:46
886 [ssh-agent.1]
887 clarify/state that private keys are not exposed to clients using the
888 agent; ok markus@
44c2ab73 889 - mpech@cvs.openbsd.org 2001/11/19 19:02:16
890 [deattack.c radix.c]
891 kill more registers
892 millert@ ok
2f98d223 893 - markus@cvs.openbsd.org 2001/11/21 15:51:24
894 [key.c]
895 mem leak
c840d0ad 896 - stevesk@cvs.openbsd.org 2001/11/21 18:49:14
897 [ssh-keygen.1]
898 more on passphrase construction; ok markus@
f48e63c8 899 - stevesk@cvs.openbsd.org 2001/11/22 05:27:29
900 [ssh-keyscan.c]
901 don't use "\n" in fatal()
7a934d1b 902 - markus@cvs.openbsd.org 2001/11/22 12:34:22
903 [clientloop.c serverloop.c sshd.c]
904 volatile sig_atomic_t
58d94604 905 - stevesk@cvs.openbsd.org 2001/11/29 19:06:39
906 [channels.h]
907 remove dead function prototype; ok markus@
2975f58d 908 - markus@cvs.openbsd.org 2001/11/29 22:08:48
909 [auth-rsa.c]
910 fix protocol error: send 'failed' message instead of a 2nd challenge
911 (happens if the same key is in authorized_keys twice).
912 reported Ralf_Meister@genua.de; ok djm@
b48eeb07 913 - stevesk@cvs.openbsd.org 2001/11/30 20:39:28
914 [ssh.c]
915 sscanf() length dependencies are clearer now; can also shrink proto
916 and data if desired, but i have not done that. ok markus@
2548961d 917 - markus@cvs.openbsd.org 2001/12/01 21:41:48
918 [session.c sshd.8]
919 don't pass user defined variables to /usr/bin/login
947b64c7 920 - deraadt@cvs.openbsd.org 2001/12/02 02:08:32
921 [sftp-common.c]
922 zap };
010f9726 923 - itojun@cvs.openbsd.org 2001/12/05 03:50:01
924 [clientloop.c serverloop.c sshd.c]
925 deal with LP64 printf issue with sig_atomic_t. from thorpej
d5bb9418 926 - itojun@cvs.openbsd.org 2001/12/05 03:56:39
927 [auth1.c auth2.c canohost.c channels.c deattack.c packet.c scp.c
928 sshconnect2.c]
929 make it compile with more strict prototype checking
6aacefa7 930 - deraadt@cvs.openbsd.org 2001/12/05 10:06:12
931 [authfd.c authfile.c bufaux.c channels.c compat.c kex.c kexgex.c
932 key.c misc.c packet.c servconf.c ssh-agent.c sshconnect2.c
933 sshconnect.c sshd.c ssh-dss.c ssh-keygen.c ssh-rsa.c]
934 minor KNF
663ebb32 935 - markus@cvs.openbsd.org 2001/12/05 15:04:48
936 [version.h]
937 post 3.0.2
6a92533a 938 - markus@cvs.openbsd.org 2001/12/05 16:54:51
939 [compat.c match.c match.h]
940 make theo and djm happy: bye bye regexp
2717fa0f 941 - markus@cvs.openbsd.org 2001/12/06 13:30:06
942 [servconf.c servconf.h sshd.8 sshd.c]
943 add -o to sshd, too. ok deraadt@
944 - (bal) Minor white space fix up in servconf.c
6056eb35 945
ffb8d130 94620011126
947 - (tim) [contrib/cygwin/README, openbsd-compat/bsd-cygwin_util.c,
948 openbsd-compat/bsd-cygwin_util.h, openbsd-compat/daemon.c]
949 Allow SSHD to install as service under WIndows 9x/Me
950 [configure.ac] Fix to allow linking against PCRE on Cygwin
951 Patches by Corinna Vinschen <vinschen@redhat.com>
952
20716479 95320011115
954 - (djm) Fix IPv4 default in ssh-keyscan. Spotted by Dan Astoorian
955 <djast@cs.toronto.edu> Fix from markus@
e41f14ae 956 - (djm) Release 3.0.1p1
20716479 957
9aba5a4d 95820011113
959 - (djm) Fix early (and double) free of remote user when using Kerberos.
960 Patch from Simon Wilkinson <simon@sxw.org.uk>
19e810f6 961 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
962 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
963 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
964 K.Wolkersdorfer@fz-juelich.de and others
ede8cea6 965 - (djm) OpenBSD CVS Sync
966 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
967 [auth-krb5.c]
968 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
969 art@, deraadt@ ok
b0248360 970 - markus@cvs.openbsd.org 2001/11/12 11:17:07
971 [servconf.c]
972 enable authorized_keys2 again. tested by fries@
0bbf2240 973 - markus@cvs.openbsd.org 2001/11/13 02:03:57
974 [version.h]
975 enter 3.0.1
86b164b3 976 - (djm) Bump RPM package versions
9aba5a4d 977
3e4e3bc8 97820011112
979 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
d36ae718 980 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
9ae3f727 981 - OpenBSD CVS Sync
982 - markus@cvs.openbsd.org 2001/10/24 08:41:41
983 [sshd.c]
984 mention remote port in debug message
f103187f 985 - markus@cvs.openbsd.org 2001/10/24 08:41:20
986 [ssh.c]
987 remove unused
67b75437 988 - markus@cvs.openbsd.org 2001/10/24 08:51:35
989 [clientloop.c ssh.c]
990 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
c6940381 991 - markus@cvs.openbsd.org 2001/10/24 19:57:40
992 [clientloop.c]
993 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
f564d016 994 - markus@cvs.openbsd.org 2001/10/25 21:14:32
995 [ssh-keygen.1 ssh-keygen.c]
996 better docu for fingerprinting, ok deraadt@
e8d59b4d 997 - markus@cvs.openbsd.org 2001/10/29 19:27:15
998 [sshconnect2.c]
999 hostbased: check for client hostkey before building chost
03cf595c 1000 - markus@cvs.openbsd.org 2001/10/30 20:29:09
1001 [ssh.1]
1002 ssh.1
b4b701be 1003 - markus@cvs.openbsd.org 2001/11/07 16:03:17
1004 [packet.c packet.h sshconnect2.c]
1005 pad using the padding field from the ssh2 packet instead of sending
1006 extra ignore messages. tested against several other ssh servers.
10f22cd7 1007 - markus@cvs.openbsd.org 2001/11/07 21:40:21
1008 [ssh-rsa.c]
1009 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
abc4e9a7 1010 - markus@cvs.openbsd.org 2001/11/07 22:10:28
1011 [ssh-dss.c ssh-rsa.c]
1012 missing free and sync dss/rsa code.
713d61f7 1013 - markus@cvs.openbsd.org 2001/11/07 22:12:01
1014 [sshd.8]
1015 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
f98585b0 1016 - markus@cvs.openbsd.org 2001/11/07 22:41:51
1017 [auth2.c auth-rh-rsa.c]
1018 unused includes
27c47c0a 1019 - markus@cvs.openbsd.org 2001/11/07 22:53:21
1020 [channels.h]
1021 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
56b551e2 1022 - markus@cvs.openbsd.org 2001/11/08 10:51:08
1023 [readpass.c]
1024 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
dd58cb5e 1025 - markus@cvs.openbsd.org 2001/11/08 17:49:53
1026 [ssh.1]
1027 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
fad3754c 1028 - markus@cvs.openbsd.org 2001/11/08 20:02:24
1029 [auth.c]
1030 don't print ROOT in CAPS for the authentication messages, i.e.
1031 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
1032 becomes
1033 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
b3ad8fe6 1034 - markus@cvs.openbsd.org 2001/11/09 18:59:23
1035 [clientloop.c serverloop.c]
1036 don't memset too much memory, ok millert@
1037 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
ac28afd8 1038 - markus@cvs.openbsd.org 2001/11/10 13:19:45
1039 [sshd.c]
e15895cd 1040 cleanup libwrap support (remove bogus comment, bogus close(), add
1041 debug, etc).
5d4446bf 1042 - markus@cvs.openbsd.org 2001/11/10 13:22:42
1043 [ssh-rsa.c]
1044 KNF (unexpand)
ec413a68 1045 - markus@cvs.openbsd.org 2001/11/10 13:37:20
1046 [packet.c]
1047 remove extra debug()
5df83e07 1048 - markus@cvs.openbsd.org 2001/11/11 13:02:31
1049 [servconf.c]
e15895cd 1050 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
1051 AuthorizedKeysFile is specified.
1052 - (djm) Reorder portable-specific server options so that they come first.
1053 This should help reduce diff collisions for new server options (as they
1054 will appear at the end)
3e4e3bc8 1055
78afd1dc 105620011109
1057 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
1058 if permit_empty_passwd == 0 so null password check cannot be bypassed.
1059 jayaraj@amritapuri.com OpenBSD bug 2168
30f60c34 1060 - markus@cvs.openbsd.org 2001/11/09 19:08:35
1061 [sshd.c]
1062 remove extra trailing dot from log message; pilot@naughty.monkey.org
1063
7c6d759d 106420011103
1065 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
1066 from Raymund Will <ray@caldera.de>
1067 [acconfig.h configure.in] Clean up login checks.
1068 Problem reported by Jim Knoble <jmknoble@pobox.com>
1069
107020011101
58389b85 1071 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
1072
548fd014 107320011031
1074 - (djm) Unsmoke drugs: config files should be noreplace.
1075
b013a983 107620011030
1077 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
1078 by default (can force IPv4 using --define "noipv6 1")
1079
40d0f6b9 108020011029
1081 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
1082 to configure.ac
1083
9f214051 108420011028
1085 - (djm) Avoid bug in Solaris PAM libs
7eb73cc1 1086 - (djm) Disconnect if no tty and PAM reports password expired
9678565b 1087 - (djm) Fix for PAM password changes being echoed (from stevesk)
840ad55e 1088 - (stevesk) Fix compile problem with PAM password change fix
37a8edf7 1089 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
9f214051 1090
c8c15bcb 109120011027
1092 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
1093 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
1094
9e127e27 109520011026
1096 - (bal) Set the correct current time in login_utmp_only(). Patch by
1097 Wayne Davison <wayned@users.sourceforge.net>
fd96c060 1098 - (tim) [scard/Makefile.in] Fix install: when building outside of source
1099 tree and using --src=/full_path/to/openssh
1100 Patch by Mark D. Baushke <mdb@juniper.net>
9e127e27 1101
d321c94b 110220011025
1103 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
1104 by todd@
5a162955 1105 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
1106 tcp-wrappers precedence over system libraries and includes.
1107 Report from Dave Dykstra <dwd@bell-labs.com>
d321c94b 1108
95c88805 110920011024
1110 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
451dab40 1111 - (tim) configure.in -> configure.ac
95c88805 1112
bc86d864 111320011023
1114 - (bal) Updated version to 3.0p1 in preparing for release.
7f0a4ff1 1115 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
051809f6 1116 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
1117 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
1118 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
1119 contrib/suse/openssh.spec] Update version to match version.h
bc86d864 1120
ce49121d 112120011022
1122 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
1123 Report from Michal Zalewski <lcamtuf@coredump.cx>
1124
98a7c37b 112520011021
1126 - (tim) [configure.in] Clean up library testing. Add optional PATH to
1127 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
1128 patch by albert chin (china@thewrittenword.com)
1129 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
1130 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
1131 with AC_CHECK_MEMBERS. Add test for broken dirname() on
1132 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
1133 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
1134 patch by albert chin (china@thewrittenword.com)
1135 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
1136 HAVE_STRUCT_STAT_ST_BLKSIZE.
1137 [Makefile.in] When running make in top level, always do make
1138 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
1139
09a3bd6d 114020011019
1141 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
1142 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
1143
418e724c 114420011012
1145 - (djm) OpenBSD CVS Sync
1146 - markus@cvs.openbsd.org 2001/10/10 22:18:47
1147 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1148 [session.c session.h]
1149 try to keep channels open until an exit-status message is sent.
1150 don't kill the login shells if the shells stdin/out/err is closed.
1151 this should now work:
1152 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
efcc9957 1153 - markus@cvs.openbsd.org 2001/10/11 13:45:21
1154 [session.c]
1155 delay detach of session if a channel gets closed but the child is
1156 still alive. however, release pty, since the fd's to the child are
1157 already closed.
fd6cfbaf 1158 - markus@cvs.openbsd.org 2001/10/11 15:24:00
1159 [clientloop.c]
1160 clear select masks if we return before calling select().
b0454d44 1161 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
aeabbb30 1162 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
8140f2aa 1163 - (djm) Cleanup sshpty.c a little
6e464960 1164 - (bal) First wave of contrib/solaris/ package upgrades. Still more
1165 work needs to be done, but it is a 190% better then the stuff we
1166 had before!
78c84f13 1167 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
1168 set right.
418e724c 1169
c48c32c1 117020011010
1171 - (djm) OpenBSD CVS Sync
1172 - markus@cvs.openbsd.org 2001/10/04 14:34:16
1173 [key.c]
1174 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
0c139bd1 1175 - markus@cvs.openbsd.org 2001/10/04 15:05:40
1176 [channels.c serverloop.c]
1177 comment out bogus conditions for selecting on connection_in
72176c0e 1178 - markus@cvs.openbsd.org 2001/10/04 15:12:37
1179 [serverloop.c]
1180 client_alive_check cleanup
a2c92c4a 1181 - markus@cvs.openbsd.org 2001/10/06 00:14:50
1182 [sshconnect.c]
1183 remove unused argument
05fd093c 1184 - markus@cvs.openbsd.org 2001/10/06 00:36:42
1185 [session.c]
1186 fix typo in error message, sync with do_exec_nopty
01e9ef57 1187 - markus@cvs.openbsd.org 2001/10/06 11:18:19
1188 [sshconnect1.c sshconnect2.c sshconnect.c]
1189 unify hostkey check error messages, simplify prompt.
2cdccb44 1190 - markus@cvs.openbsd.org 2001/10/07 10:29:52
1191 [authfile.c]
1192 grammer; Matthew_Clarke@mindlink.bc.ca
639cb8ab 1193 - markus@cvs.openbsd.org 2001/10/07 17:49:40
1194 [channels.c channels.h]
1195 avoid possible FD_ISSET overflow for channels established
1196 during channnel_after_select() (used for dynamic channels).
f3964cb9 1197 - markus@cvs.openbsd.org 2001/10/08 11:48:57
1198 [channels.c]
1199 better debug
32af6a3f 1200 - markus@cvs.openbsd.org 2001/10/08 16:15:47
1201 [sshconnect.c]
1202 use correct family for -b option
dab89049 1203 - markus@cvs.openbsd.org 2001/10/08 19:05:05
1204 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
1205 some more IPv4or6 cleanup
1206 - markus@cvs.openbsd.org 2001/10/09 10:12:08
1207 [session.c]
1208 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
01855277 1209 - markus@cvs.openbsd.org 2001/10/09 19:32:49
1210 [session.c]
1211 stat subsystem command before calling do_exec, and return error to client.
9d1b2faa 1212 - markus@cvs.openbsd.org 2001/10/09 19:51:18
1213 [serverloop.c]
1214 close all channels if the connection to the remote host has been closed,
1215 should fix sshd's hanging with WCHAN==wait
d5f24f94 1216 - markus@cvs.openbsd.org 2001/10/09 21:59:41
1217 [channels.c channels.h serverloop.c session.c session.h]
1218 simplify session close: no more delayed session_close, no more
1219 blocking wait() calls.
b6a71cd2 1220 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
8782141f 1221 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
c48c32c1 1222
46dfe5ef 122320011007
1224 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
1225 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
1226
822593d4 122720011005
1228 - (bal) AES works under Cray, no more hack.
1229
63fa6b6c 123020011004
1231 - (bal) nchan2.ms resync. BSD License applied.
1232
c8a62153 123320011003
1234 - (bal) CVS ID fix up in version.h
b6350327 1235 - (bal) OpenBSD CVS Sync:
1236 - markus@cvs.openbsd.org 2001/09/27 11:58:16
1237 [compress.c]
1238 mem leak; chombier@mac.com
1239 - markus@cvs.openbsd.org 2001/09/27 11:59:37
1240 [packet.c]
1241 missing called=1; chombier@mac.com
aa8003d6 1242 - markus@cvs.openbsd.org 2001/09/27 15:31:17
1243 [auth2.c auth2-chall.c sshconnect1.c]
1244 typos; from solar
5b263aae 1245 - camield@cvs.openbsd.org 2001/09/27 17:53:24
1246 [sshd.8]
1247 don't talk about compile-time options
1248 ok markus@
e99a518a 1249 - djm@cvs.openbsd.org 2001/09/28 12:07:09
1250 [ssh-keygen.c]
1251 bzero private key after loading to smartcard; ok markus@
f67792f2 1252 - markus@cvs.openbsd.org 2001/09/28 15:46:29
1253 [ssh.c]
1254 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
5720c10e 1255 - markus@cvs.openbsd.org 2001/10/01 08:06:28
1256 [scp.c]
1257 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
1258 and matthew@debian.org
5e4a7219 1259 - markus@cvs.openbsd.org 2001/10/01 21:38:53
1260 [channels.c channels.h ssh.c sshd.c]
1261 remove ugliness; vp@drexel.edu via angelos
8bbc048a 1262 - markus@cvs.openbsd.org 2001/10/01 21:51:16
1263 [readconf.c readconf.h ssh.1 sshconnect.c]
1264 add NoHostAuthenticationForLocalhost; note that the hostkey is
1265 now check for localhost, too.
e0543e42 1266 - djm@cvs.openbsd.org 2001/10/02 08:38:50
1267 [ssh-add.c]
1268 return non-zero exit code on error; ok markus@
e4d7f734 1269 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
1270 [sshd.c]
1271 #include "channels.h" for channel_set_af()
76fbdd47 1272 - markus@cvs.openbsd.org 2001/10/03 10:01:20
1273 [auth.c]
1274 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
c8a62153 1275
d9d47a26 127620011001
1277 - (stevesk) loginrec.c: fix type conversion problems exposed when using
1278 64-bit off_t.
1279
d8d6c87e 128020010929
1281 - (bal) move reading 'config.h' up higher. Patch by albert chin
1282 <china@thewrittenword.com)
1283
fc1fc39e 128420010928
1285 - (djm) OpenBSD CVS sync:
1286 - djm@cvs.openbsd.org 2001/09/28 09:49:31
1287 [scard.c]
1288 Fix segv when smartcard communication error occurs during key load.
1289 ok markus@
e3d5570b 1290 - (djm) Update spec files for new x11-askpass
fc1fc39e 1291
8a9ac95d 129220010927
1293 - (stevesk) session.c: declare do_pre_login() before use
1294 wayned@users.sourceforge.net
1295
aa9f6a6e 129620010925
1297 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
168edd95 1298 - (djm) Sync $sysconfdir/moduli
948fd8b9 1299 - (djm) Add AC_SYS_LARGEFILE configure test
4f9d80ee 1300 - (djm) Avoid bad and unportable sprintf usage in compat code
aa9f6a6e 1301
57dade33 130220010923
1303 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
1304 by stevesk@
927c3e15 1305 - (bal) Removed 'extern int optopt;' since it is dead wood.
8ead88d3 1306 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
57dade33 1307
8ab12eb4 130820010923
1309 - (bal) OpenBSD CVS Sync
1310 - markus@cvs.openbsd.org 2001/09/23 11:09:13
1311 [authfile.c]
1312 relax permission check for private key files.
157fc8e1 1313 - markus@cvs.openbsd.org 2001/09/23 09:58:13
1314 [LICENCE]
1315 new rijndael implementation
8ab12eb4 1316
64bdafe1 131720010920
1318 - (tim) [scard/Makefile.in] Don't strip the Java binary
4a38efad 1319 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
fc7eca52 1320 - (bal) OpenBSD CVS Sync
1321 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
1322 [sshd.8]
1323 fix ClientAliveCountMax
ddcfed57 1324 - markus@cvs.openbsd.org 2001/09/20 13:46:48
1325 [auth2.c]
1326 key_read returns now -1 or 1
bcdb96c2 1327 - markus@cvs.openbsd.org 2001/09/20 13:50:40
1328 [compat.c compat.h ssh.c]
1329 bug compat: request a dummy channel for -N (no shell) sessions +
1330 cleanup; vinschen@redhat.com
4a778de1 1331 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
1332 [sshd_config]
1333 CheckMail removed. OKed stevesk@
64bdafe1 1334
4cdbc654 133520010919
35c69348 1336 - (bal) OpenBSD Sync
4cdbc654 1337 - markus@cvs.openbsd.org 2001/09/19 10:08:51
1338 [sshd.8]
1339 command=xxx applies to subsystem now, too
cb8c7bad 1340 - markus@cvs.openbsd.org 2001/09/19 13:23:29
1341 [key.c]
1342 key_read() now returns -1 on type mismatch, too
e1c5bfaf 1343 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
1344 [readconf.c readconf.h scp.c sftp.c ssh.1]
1345 add ClearAllForwardings ssh option and set it in scp and sftp; ok
1346 markus@
f34f05d5 1347 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
1348 [authfd.c]
1349 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
1350 blesses this and we do it this way elsewhere. this helps in
1351 portable because not all systems have SUN_LEN() and
1352 sockaddr_un.sun_len. ok markus@
2043936f 1353 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
1354 [sshd.8]
1355 missing -t in usage
368bae7d 1356 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
1357 [sshd.8]
1358 don't advertise -V in usage; ok markus@
35c69348 1359 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
4cdbc654 1360
d0b19c95 136120010918
46a831dd 1362 - (djm) Configure support for smartcards. Based on Ben's work.
fef4ea6b 1363 - (djm) Revert setgroups call, it causes problems on OS-X
46a831dd 1364 - (djm) Avoid warning on BSDgetopt
93816ec8 1365 - (djm) More makefile infrastructre for smartcard support, also based
1366 on Ben's work
4b255446 1367 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
1368 put somewhere sane. Add Ssh.bin to manifest.
69c94072 1369 - (djm) Make smartcard support conditional in Redhat RPM spec
1a77481c 1370 - (bal) LICENCE update. Has not been done in a while.
f49df8e9 1371 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
1372 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
1373 check. ok Lutz Jaenicke
35c69348 1374 - (bal) OpenBSD CVS Sync
f1278af7 1375 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
1376 [scp.1 scp.c sftp.1 sftp.c]
1377 add -Fssh_config option; ok markus@
cf54363d 1378 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
1379 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
1380 u_char*/char* cleanup; ok markus
4e842b5e 1381 - markus@cvs.openbsd.org 2001/09/17 20:22:14
1382 [scard.c]
1383 never keep a connection to the smartcard open.
1384 allows ssh-keygen -D U while the agent is running; report from
1385 jakob@
e3c1c3e6 1386 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
1387 [sftp.1 sftp.c]
1388 cleanup and document -1, -s and -S; ok markus@
f7436b8c 1389 - markus@cvs.openbsd.org 2001/09/17 20:50:22
1390 [key.c ssh-keygen.c]
1391 better error handling if you try to export a bad key to ssh.com
a5f82435 1392 - markus@cvs.openbsd.org 2001/09/17 20:52:47
1393 [channels.c channels.h clientloop.c]
1394 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
1395 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
780a9951 1396 - markus@cvs.openbsd.org 2001/09/17 21:04:02
1397 [channels.c serverloop.c]
1398 don't send fake dummy packets on CR (\r)
1399 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
b6761a3e 1400 - markus@cvs.openbsd.org 2001/09/17 21:09:47
1401 [compat.c]
1402 more versions suffering the SSH_BUG_DEBUG bug;
1403 3.0.x reported by dbutts@maddog.storability.com
edaeb835 1404 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
1405 [scp.1]
1406 missing -B in usage string
d0b19c95 1407
d31a32a4 140820010917
1409 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
cb547f98 1410 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
1411 rename getopt() to BSDgetopt() to keep form conflicting with
1412 system getopt().
1413 [Makefile.in configure.in] disable filepriv until I can add
1414 missing procpriv calls.
d31a32a4 1415
95d00a03 141620010916
1417 - (djm) Workaround XFree breakage in RPM spec file
6fcf67f7 1418 - (bal) OpenBSD CVS Sync
1419 - markus@cvs.openbsd.org 2001/09/16 14:46:54
1420 [session.c]
1421 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
1422 pr 1943b
95d00a03 1423
0e0144b7 142420010915
1425 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
0fd6c7a9 1426 - (djm) Sync scard/ stuff
23c098ba 1427 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
1428 Redhat
94a29edc 1429 - (djm) Redhat initscript config sanity checking from Pekka Savola
1430 <pekkas@netcore.fi>
e72ff812 1431 - (djm) Clear supplemental groups at sshd start to prevent them from
1432 being propogated to random PAM modules. Based on patch from Redhat via
1433 Pekka Savola <pekkas@netcore.fi>
a2cb4268 1434 - (djm) Make sure rijndael.c picks config.h
1435 - (djm) Ensure that u_char gets defined
0e0144b7 1436
dcf29cf8 143720010914
1438 - (bal) OpenBSD CVS Sync
1439 - markus@cvs.openbsd.org 2001/09/13
1440 [rijndael.c rijndael.h]
1441 missing $OpenBSD
fd022eed 1442 - markus@cvs.openbsd.org 2001/09/14
1443 [session.c]
1444 command=xxx overwrites subsystems, too
9658ecbc 1445 - markus@cvs.openbsd.org 2001/09/14
1446 [sshd.c]
1447 typo
fd022eed 1448
88c3bfe0 144920010913
1450 - (bal) OpenBSD CVS Sync
1451 - markus@cvs.openbsd.org 2001/08/23 11:31:59
1452 [cipher.c cipher.h]
1453 switch to the optimised AES reference code from
1454 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
1455
5c53a31e 145620010912
1457 - (bal) OpenBSD CVS Sync
1458 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
1459 [servconf.c servconf.h session.c sshd.8]
1460 deprecate CheckMail. ok markus@
54bf768d 1461 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
1462 [ssh.1 sshd.8]
1463 document case sensitivity for ssh, sshd and key file
1464 options and arguments; ok markus@
6d7b3036 1465 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
1466 [servconf.h]
1467 typo in comment
ae897d7c 1468 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
1469 [ssh.1 sshd.8]
1470 minor typos and cleanup
c78e5800 1471 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
1472 [ssh.1]
1473 hostname not optional; ok markus@
9495bfc5 1474 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
1475 [sshd.8]
1476 no rexd; ok markus@
29999e54 1477 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
1478 [ssh.1]
1479 document cipher des for protocol 1; ok deraadt@
8fbc356d 1480 - camield@cvs.openbsd.org 2001/08/23 17:59:31
1481 [sshd.c]
1482 end request with 0, not NULL
1483 ok markus@
d866473d 1484 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
1485 [ssh-agent.1]
1486 fix usage; ok markus@
75304f85 1487 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
1488 [ssh-add.1 ssh-keyscan.1]
1489 minor cleanup
b7f79e7a 1490 - danh@cvs.openbsd.org 2001/08/27 22:02:13
1491 [ssh-keyscan.c]
1492 fix memory fault if non-existent filename is given to the -f option
1493 ok markus@
14e4a15f 1494 - markus@cvs.openbsd.org 2001/08/28 09:51:26
1495 [readconf.c]
1496 don't set DynamicForward unless Host matches
e591b98a 1497 - markus@cvs.openbsd.org 2001/08/28 15:39:48
1498 [ssh.1 ssh.c]
1499 allow: ssh -F configfile host
46660a9e 1500 - markus@cvs.openbsd.org 2001/08/29 20:44:03
1501 [scp.c]
1502 clear the malloc'd buffer, otherwise source() will leak malloc'd
1503 memory; ok theo@
e675b851 1504 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
1505 [sshd.8]
1506 add text about -u0 preventing DNS requests; ok markus@
4c780c2a 1507 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
1508 [ssh.1 ssh.c]
1509 document -D and DynamicForward; ok markus@
d2e3df16 1510 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
1511 [ssh.c]
1512 validate ports for -L/-R; ok markus@
70068acc 1513 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
1514 [ssh.1 sshd.8]
1515 additional documentation for GatewayPorts; ok markus@
ad3e169f 1516 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
1517 [ssh.1]
1518 add -D to synopsis line; ok markus@
3a8aabf0 1519 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
1520 [readconf.c ssh.1]
1521 validate ports for LocalForward/RemoteForward.
1522 add host/port alternative syntax for IPv6 (like -L/-R).
1523 ok markus@
ed787d14 1524 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
1525 [auth-options.c sshd.8]
1526 validate ports for permitopen key file option. add host/port
1527 alternative syntax for IPv6. ok markus@
4278ff63 1528 - markus@cvs.openbsd.org 2001/08/30 22:22:32
1529 [ssh-keyscan.c]
1530 do not pass pointers to longjmp; fix from wayne@blorf.net
6b759005 1531 - markus@cvs.openbsd.org 2001/08/31 11:46:39
1532 [sshconnect2.c]
93111dfa 1533 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
1534 messages
1535 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
1536 [readconf.c readconf.h ssh.c]
1537 fatal() for nonexistent -Fssh_config. ok markus@
91789042 1538 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
1539 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
1540 avoid first person in manual pages
3a222388 1541 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
1542 [scp.c]
1543 don't forward agent for non third-party copies; ok markus@
5c53a31e 1544
c6ed03bd 154520010815
1546 - (bal) Fixed stray code in readconf.c that went in by mistake.
65e683bd 1547 - OpenBSD CVS Sync
1548 - markus@cvs.openbsd.org 2001/08/07 10:37:46
1549 [authfd.c authfd.h]
1550 extended failure messages from galb@vandyke.com
c7f89f1f 1551 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
1552 [scp.1]
1553 when describing the -o option, give -o Protocol=1 as the specific example
1554 since we are SICK AND TIRED of clueless people who cannot have difficulty
1555 thinking on their own.
f2f1bedd 1556 - markus@cvs.openbsd.org 2001/08/08 18:20:15
1557 [uidswap.c]
1558 permanently_set_uid is a noop if user is not privilegued;
1559 fixes bug on solaris; from sbi@uchicago.edu
58df8789 1560 - markus@cvs.openbsd.org 2001/08/08 21:34:19
1561 [uidswap.c]
1562 undo last change; does not work for sshd
c3abff07 1563 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
1564 [ssh.c tildexpand.c]
1565 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
1566 ok markus@
4fa5a4db 1567 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
1568 [scp.c]
1569 don't need main prototype (also sync with rcp); ok markus@
68874d2b 1570 - markus@cvs.openbsd.org 2001/08/14 09:23:02
1571 [sftp.1 sftp-int.c]
1572 "bye"; hk63a@netscape.net
38539909 1573 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
1574 [scp.1 sftp.1 ssh.1]
1575 consistent documentation and example of ``-o ssh_option'' for sftp and
1576 scp; document keyword=argument for ssh.
41cb4569 1577 - (bal) QNX resync. OK tim@
c6ed03bd 1578
3454ff55 157920010814
1580 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
1581 for some #ifdef _CRAY code; ok wendyp@cray.com
5bd6962b 1582 - (stevesk) sshpty.c: return 0 on error in cray pty code;
1583 ok wendyp@cray.com
4809bc4c 1584 - (stevesk) bsd-cray.c: utmp strings are not C strings
8280a5ae 1585 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
3454ff55 1586
d89a02d4 158720010812
1588 - (djm) Fix detection of long long int support. Based on patch from
1589 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
1590
7ef909d3 159120010808
1592 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
1593 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
1594
a704dd54 159520010807
1596 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
1597 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
1598 in. Needed for sshconnect.c
1599 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
1600 [configure.in] make tests with missing libraries fail
1601 patch by Wendy Palm <wendyp@cray.com>
1602 Added openbsd-compat/bsd-cray.h. Selective patches from
1603 William L. Jones <jones@mail.utexas.edu>
1604
4f7893dc 160520010806
1606 - OpenBSD CVS Sync
1607 - markus@cvs.openbsd.org 2001/07/22 21:32:27
1608 [sshpty.c]
1609 update comment
0aea6c59 1610 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
1611 [ssh.1]
1612 There is no option "Compress", point to "Compression" instead; ok
1613 markus
10a2cbef 1614 - markus@cvs.openbsd.org 2001/07/22 22:04:19
1615 [readconf.c ssh.1]
1616 enable challenge-response auth by default; ok millert@
248bad82 1617 - markus@cvs.openbsd.org 2001/07/22 22:24:16
1618 [sshd.8]
1619 Xr login.conf
9f37c0af 1620 - markus@cvs.openbsd.org 2001/07/23 09:06:28
1621 [sshconnect2.c]
1622 reorder default sequence of userauth methods to match ssh behaviour:
1623 hostbased,publickey,keyboard-interactive,password
29c440a0 1624 - markus@cvs.openbsd.org 2001/07/23 12:47:05
1625 [ssh.1]
1626 sync PreferredAuthentications
7fd9477e 1627 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
1628 [ssh-keygen.1]
1629 Fix typo.
1bdee08c 1630 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
1631 [auth2.c auth-rsa.c]
1632 use %lu; ok markus@
bac2ef55 1633 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
1634 [xmalloc.c]
1635 no zero size xstrdup() error; ok markus@
55684f0c 1636 - markus@cvs.openbsd.org 2001/07/25 11:59:35
1637 [scard.c]
1638 typo in comment
ce773142 1639 - markus@cvs.openbsd.org 2001/07/25 14:35:18
1640 [readconf.c ssh.1 ssh.c sshconnect.c]
1641 cleanup connect(); connection_attempts 4 -> 1; from
1642 eivind@freebsd.org
f87f09aa 1643 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
1644 [sshd.8 sshd.c]
1645 add -t option to test configuration file and keys; pekkas@netcore.fi
1646 ok markus@
c42158fe 1647 - rees@cvs.openbsd.org 2001/07/26 20:04:27
1648 [scard.c ssh-keygen.c]
1649 Inquire Cyberflex class for 0xf0 cards
1650 change aid to conform to 7816-5
1651 remove gratuitous fid selects
2e23cde0 1652 - millert@cvs.openbsd.org 2001/07/27 14:50:45
1653 [ssh.c]
1654 If smart card support is compiled in and a smart card is being used
1655 for authentication, make it the first method used. markus@ OK
0b2988ca 1656 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
1657 [scp.c]
1658 shorten lines
7f19f8bb 1659 - markus@cvs.openbsd.org 2001/07/28 09:21:15
1660 [sshd.8]
1661 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
79a6cb5c 1662 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
1663 [scp.1]
1664 Clarified -o option in scp.1 OKed by Markus@
0b595937 1665 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
1666 [scard.c scard.h]
1667 better errorcodes from sc_*; ok markus@
d6192346 1668 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
1669 [rijndael.c rijndael.h]
1670 new BSD-style license:
1671 Brian Gladman <brg@gladman.plus.com>:
1672 >I have updated my code at:
1673 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
1674 >with a copyright notice as follows:
1675 >[...]
1676 >I am not sure which version of my old code you are using but I am
1677 >happy for the notice above to be substituted for my existing copyright
1678 >intent if this meets your purpose.
71b7a18e 1679 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
1680 [scard.c]
1681 do not complain about missing smartcards. ok markus@
eea098a3 1682 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
1683 [readconf.c readconf.h ssh.1 ssh.c]
1684 add 'SmartcardDevice' client option to specify which smartcard device
1685 is used to access a smartcard used for storing the user's private RSA
1686 key. ok markus@.
88690211 1687 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
1688 [sftp-int.c sftp-server.c]
1689 avoid paths beginning with "//"; <vinschen@redhat.com>
1690 ok markus@
2251e099 1691 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
1692 [scard.c]
1693 close smartcard connection if card is missing
9ff6f66f 1694 - markus@cvs.openbsd.org 2001/08/01 22:03:33
1695 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
1696 ssh-agent.c ssh.c]
1697 use strings instead of ints for smartcard reader ids
1930af48 1698 - markus@cvs.openbsd.org 2001/08/01 22:16:45
1699 [ssh.1 sshd.8]
1700 refer to current ietf drafts for protocol v2
4f831fd7 1701 - markus@cvs.openbsd.org 2001/08/01 23:33:09
1702 [ssh-keygen.c]
1703 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
1704 like sectok).
1a23ac2c 1705 - markus@cvs.openbsd.org 2001/08/01 23:38:45
05b7537a 1706 [scard.c ssh.c]
1707 support finish rsa keys.
1708 free public keys after login -> call finish -> close smartcard.
93a56445 1709 - markus@cvs.openbsd.org 2001/08/02 00:10:17
1710 [ssh-keygen.c]
1711 add -D readerid option (download, i.e. print public RSA key to stdout).
1712 check for card present when uploading keys.
1713 use strings instead of ints for smartcard reader ids, too.
285d2b15 1714 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
1715 [ssh-keygen.c]
1716 change -u (upload smartcard key) to -U. ok markus@
58153e34 1717 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
1718 [ssh-keygen.c]
1719 more verbose usage(). ok markus@
f0d6bdcf 1720 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
1721 [ssh-keygen.1]
1722 document smartcard upload/download. ok markus@
315dfb04 1723 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
1724 [ssh.c]
1725 add smartcard to usage(). ok markus@
3e984472 1726 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
1727 [ssh-agent.c ssh.c ssh-keygen.c]
1728 add /* SMARTCARD */ to #else/#endif. ok markus@
1a23ac2c 1729 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
dd2495cb 1730 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
1731 clean up some /* SMARTCARD */. ok markus@
0f6d5acf 1732 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
1733 [ssh-keyscan.1]
1734 o) .Sh AUTHOR -> .Sh AUTHORS;
1735 o) .Sh EXAMPLE -> .Sh EXAMPLES;
1736 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
1737
1738 millert@ ok
5a26334c 1739 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
1740 [ssh-add.1]
1741 document smartcard options. ok markus@
33e766d2 1742 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
1743 [ssh-add.c ssh-agent.c ssh-keyscan.c]
1744 improve usage(). ok markus@
5061072f 1745 - markus@cvs.openbsd.org 2001/08/05 23:18:20
1746 [ssh-keyscan.1 ssh-keyscan.c]
1747 ssh 2 support; from wayned@users.sourceforge.net
578954b1 1748 - markus@cvs.openbsd.org 2001/08/05 23:29:58
1749 [ssh-keyscan.c]
1750 make -t dsa work with commercial servers, too
cddb9003 1751 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
1752 [scp.c]
1753 use alarm vs. setitimer for portable; ok markus@
94796c10 1754 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
1a23ac2c 1755 - (bal) Second around of UNICOS patches. A few other things left.
1756 Patches by William L. Jones <jones@mail.utexas.edu>
4f7893dc 1757
29a47408 175820010803
1759 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
1760 a fast UltraSPARC.
1761
42ad0eec 176220010726
1763 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
1764 handler has converged.
1765
aa7dbcdd 176620010725
1767 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
1768
0b7d19eb 176920010724
1770 - (bal) 4711 not 04711 for ssh binary.
1771
ca5c7d6a 177220010722
1773 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
1774 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
1775 Added openbsd-compat/bsd-cray.c. Rest will be merged after
1776 approval. Selective patches from William L. Jones
1777 <jones@mail.utexas.edu>
7458aff1 1778 - OpenBSD CVS Sync
1779 - markus@cvs.openbsd.org 2001/07/18 21:10:43
1780 [sshpty.c]
1781 pr #1946, allow sshd if /dev is readonly
ec9f3450 1782 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
1783 [ssh-agent.c]
1784 chdir("/") from bbraun@synack.net; ok markus@
5bef3c35 1785 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
1786 [ssh.1]
1787 escape chars are below now
7efa8482 1788 - markus@cvs.openbsd.org 2001/07/20 14:46:11
1789 [ssh-agent.c]
1790 do not exit() from signal handlers; ok deraadt@
491f5f7b 1791 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
1792 [ssh.1]
1793 "the" command line
ca5c7d6a 1794
979b0a64 179520010719
1796 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
1797 report from Mark Miller <markm@swoon.net>
1798
6e69a45d 179920010718
1800 - OpenBSD CVS Sync
2c5b1791 1801 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
1802 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
1803 delete spurious #includes; ok deraadt@ markus@
68fa858a 1804 - markus@cvs.openbsd.org 2001/07/15 16:17:08
2c5b1791 1805 [serverloop.c]
1806 schedule client alive for ssh2 only, greg@cheers.bungi.com
2c71dfc1 1807 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
1808 [ssh-agent.1]
1809 -d will not fork; ok markus@
d1fc1b88 1810 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
68fa858a 1811 [ssh-agent.c]
d1fc1b88 1812 typo in usage; ok markus@
68fa858a 1813 - markus@cvs.openbsd.org 2001/07/17 20:48:42
1814 [ssh-agent.c]
e364646f 1815 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
68fa858a 1816 - markus@cvs.openbsd.org 2001/07/17 21:04:58
1817 [channels.c channels.h clientloop.c nchan.c serverloop.c]
489aa2e9 1818 keep track of both maxfd and the size of the malloc'ed fdsets.
1819 update maxfd if maxfd gets closed.
c3941fa6 1820 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
1821 [scp.c]
1822 Missing -o in scp usage()
68fa858a 1823 - (bal) Cleaned up trailing spaces in ChangeLog.
31fb6aaf 1824 - (bal) Allow sshd to switch user context without password for Cygwin.
1825 Patch by Corinna Vinschen <vinschen@redhat.com>
41fcc457 1826 - (bal) Updated cygwin README and ssh-host-config. Patch by
ad0cc858 1827 Corinna Vinschen <vinschen@redhat.com>
6e69a45d 1828
39c98ef7 182920010715
1830 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
1831 Josh Larios <jdlarios@cac.washington.edu>
c14e6239 1832 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
1833 needed by openbsd-compat/fake-getaddrinfo.c
68fa858a 1834
6800f427 183520010714
1836 - (stevesk) change getopt() declaration
763a1a18 1837 - (stevesk) configure.in: use ll suffix for long long constant
1838 in snprintf() test
6800f427 1839
453b4bd0 184020010713
68fa858a 1841 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
1842 pam_nologin module. Report from William Yodlowsky
453b4bd0 1843 <bsd@openbsd.rutgers.edu>
9912296f 1844 - (djm) Revert dirname fix, a better one is on its way.
1ee482c5 1845 - OpenBSD CVS Sync
1846 - markus@cvs.openbsd.org 2001/07/04 22:47:19
1847 [ssh-agent.c]
1848 ignore SIGPIPE when debugging, too
878b5225 1849 - markus@cvs.openbsd.org 2001/07/04 23:13:10
1850 [scard.c scard.h ssh-agent.c]
1851 handle card removal more gracefully, add sc_close() to scard.h
77261db4 1852 - markus@cvs.openbsd.org 2001/07/04 23:39:07
1853 [ssh-agent.c]
1854 for smartcards remove both RSA1/2 keys
a0e0f486 1855 - markus@cvs.openbsd.org 2001/07/04 23:49:27
1856 [ssh-agent.c]
1857 handle mutiple adds of the same smartcard key
62bb2c8f 1858 - espie@cvs.openbsd.org 2001/07/05 11:43:33
1859 [sftp-glob.c]
1860 Directly cast to the right type. Ok markus@
1861 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
1862 [sshconnect1.c]
1863 statement after label; ok dugsong@
97de229c 1864 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
1865 [servconf.c]
1866 fix ``MaxStartups max''; ok markus@
f5a1a01a 1867 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
1868 [ssh.c]
1869 Use getopt(3); markus@ ok.
ed916b28 1870 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
1871 [session.c sftp-int.c]
1872 correct type on last arg to execl(); nordin@cse.ogi.edu
333b5ba7 1873 - markus@cvs.openbsd.org 2001/07/10 21:49:12
1874 [readpass.c]
1875 don't panic if fork or pipe fail (just return an empty passwd).
46d738cd 1876 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
1877 [servconf.c]
68fa858a 1878 make it compilable in all 4 combination of KRB4/KRB5 settings.
46d738cd 1879 dugsong ok
1880 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
1881 -I/usr/include/kerberosV?
afd501f9 1882 - markus@cvs.openbsd.org 2001/07/11 16:29:59
1883 [ssh.c]
1884 sort options string, fix -p, add -k
1885 - markus@cvs.openbsd.org 2001/07/11 18:26:15
1886 [auth.c]
1887 no need to call dirname(pw->pw_dir).
1888 note that dirname(3) modifies its argument on some systems.
82d95536 1889 - (djm) Reorder Makefile.in so clean targets work a little better when
1890 run directly from Makefile.in
1812a662 1891 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
453b4bd0 1892
85b08d98 189320010711
68fa858a 1894 - (djm) dirname(3) may modify its argument on glibc and other systems.
85b08d98 1895 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
1896
a96070d4 189720010704
1898 - OpenBSD CVS Sync
1899 - markus@cvs.openbsd.org 2001/06/25 08:25:41
68fa858a 1900 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
1901 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
a96070d4 1902 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
1903 update copyright for 2001
8a497b11 1904 - markus@cvs.openbsd.org 2001/06/25 17:18:27
1905 [ssh-keygen.1]
68fa858a 1906 sshd(8) will never read the private keys, but ssh(1) does;
8a497b11 1907 hugh@mimosa.com
6978866a 1908 - provos@cvs.openbsd.org 2001/06/25 17:54:47
1909 [auth.c auth.h auth-rsa.c]
68fa858a 1910 terminate secure_filename checking after checking homedir. that way
ffb215be 1911 it works on AFS. okay markus@
1912 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
1913 [auth2.c sshconnect2.c]
1914 prototype cleanup; ok markus@
2b30154a 1915 - markus@cvs.openbsd.org 2001/06/26 02:47:07
1916 [ssh-keygen.c]
1917 allow loading a private RSA key to a cyberflex card.
ffdb5d70 1918 - markus@cvs.openbsd.org 2001/06/26 04:07:06
1919 [ssh-agent.1 ssh-agent.c]
1920 add debug flag
983def13 1921 - markus@cvs.openbsd.org 2001/06/26 04:59:59
1922 [authfd.c authfd.h ssh-add.c]
1923 initial support for smartcards in the agent
f7e5ac7b 1924 - markus@cvs.openbsd.org 2001/06/26 05:07:43
1925 [ssh-agent.c]
1926 update usage
2b5fe3b8 1927 - markus@cvs.openbsd.org 2001/06/26 05:33:34
1928 [ssh-agent.c]
1929 more smartcard support.
543baeea 1930 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
1931 [sshd.8]
1932 remove unnecessary .Pp between .It;
1933 millert@ ok
0c9664c2 1934 - markus@cvs.openbsd.org 2001/06/26 05:50:11
1935 [auth2.c]
1936 new interface for secure_filename()
2a1e4639 1937 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
68fa858a 1938 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
1939 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
1940 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
1941 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
2a1e4639 1942 radix.h readconf.h readpass.h rsa.h]
1943 prototype pedant. not very creative...
1944 - () -> (void)
1945 - no variable names
1c06a9ca 1946 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
68fa858a 1947 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
1948 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
1c06a9ca 1949 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
1950 prototype pedant. not very creative...
1951 - () -> (void)
1952 - no variable names
ced49be2 1953 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
68fa858a 1954 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
ced49be2 1955 servconf.c servconf.h session.c sshconnect1.c sshd.c]
68fa858a 1956 Kerberos v5 support for SSH1, mostly from Assar Westerlund
ced49be2 1957 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
3474b2b4 1958 - markus@cvs.openbsd.org 2001/06/26 17:25:34
1959 [ssh.1]
1960 document SSH_ASKPASS; fubob@MIT.EDU
255cabd9 1961 - markus@cvs.openbsd.org 2001/06/26 17:27:25
68fa858a 1962 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1963 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1964 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1965 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1966 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1967 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1968 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
255cabd9 1969 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1970 remove comments from .h, since they are cut&paste from the .c files
1971 and out of sync
83f46621 1972 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1973 [servconf.c]
1974 #include <kafs.h>
57156994 1975 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1976 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1977 add smartcard support to the client, too (now you can use both
1978 the agent and the client).
1979 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1980 [serverloop.c serverloop.h session.c session.h]
1981 quick hack to make ssh2 work again.
80f8f24f 1982 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1983 [auth.c match.c sshd.8]
1984 tridge@samba.org
d0bfe096 1985 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1986 [ssh-keygen.c]
1987 use cyberflex_inq_class to inquire class.
2b63e803 1988 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1989 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1990 s/generate_additional_parameters/rsa_generate_additional_parameters/
1991 http://www.humppa.com/
34e02b83 1992 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1993 [ssh-add.c]
1994 convert to getopt(3)
d3260e12 1995 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1996 [ssh-keygen.c]
1997 '\0' terminated data[] is ok; ok markus@
49ccba9c 1998 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1999 [ssh-keygen.c]
2000 new error handling for cyberflex_*
542d70b8 2001 - markus@cvs.openbsd.org 2001/06/29 07:11:01
2002 [ssh-keygen.c]
2003 initialize early
eea46d13 2004 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
2005 [clientloop.c]
2006 sync function definition with declaration; ok markus@
8ab2cb35 2007 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
2008 [channels.c]
2009 use socklen_t for getsockopt arg #5; ok markus@
b3f8a79c 2010 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
2011 [channels.c channels.h clientloop.c]
2012 adress -> address; ok markus@
5b5d170c 2013 - markus@cvs.openbsd.org 2001/07/02 13:59:15
2014 [serverloop.c session.c session.h]
68fa858a 2015 wait until !session_have_children(); bugreport from
5b5d170c 2016 Lutz.Jaenicke@aet.TU-Cottbus.DE
613021ac 2017 - markus@cvs.openbsd.org 2001/07/02 22:29:20
2018 [readpass.c]
2019 do not return NULL, use "" instead.
666248da 2020 - markus@cvs.openbsd.org 2001/07/02 22:40:18
2021 [ssh-keygen.c]
2022 update for sectok.h interface changes.
3cf2be58 2023 - markus@cvs.openbsd.org 2001/07/02 22:52:57
2024 [channels.c channels.h serverloop.c]
2025 improve cleanup/exit logic in ssh2:
2026 stop listening to channels, detach channel users (e.g. sessions).
2027 wait for children (i.e. dying sessions), send exit messages,
2028 cleanup all channels.
637b033d 2029 - (bal) forget a few new files in sync up.
06be7c3b 2030 - (bal) Makefile fix up requires scard.c
ac96ca42 2031 - (stevesk) sync misc.h
9c328529 2032 - (stevesk) more sync for session.c
4f1f4d8d 2033 - (stevesk) sync servconf.h (comments)
afb9165e 2034 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
d9e3d19f 2035 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
2036 issue warning (line 1: tokens ignored at end of directive line)
2037 - (tim) [sshconnect1.c] give the compiler something to do for success:
2038 if KRB5 and AFS are not defined
2039 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
637b033d 2040
aa8d09da 204120010629
2042 - (bal) Removed net_aton() since we don't use it any more
64c4b8d7 2043 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
7af3215a 2044 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
16adf618 2045 - (stevesk) remove _REENTRANT #define
16995a2c 2046 - (stevesk) session.c: use u_int for envsize
6a26f353 2047 - (stevesk) remove cli.[ch]
aa8d09da 2048
f11065cb 204920010628
2050 - (djm) Sync openbsd-compat with -current libc
68fa858a 2051 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
050df9db 2052 broken makefile
07608451 2053 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
2054 - (bal) Remove getusershell() since it's no longer used.
f11065cb 2055
78220944 205620010627
2057 - (djm) Reintroduce pam_session call for non-pty sessions.
68fa858a 2058 - (djm) Remove redundant and incorrect test for max auth attempts in
2059 PAM kbdint code. Based on fix from Matthew Melvin
763dfdf0 2060 <matthewm@webcentral.com.au>
f0194608 2061 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
68fa858a 2062 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
ff4955c9 2063 existing primes->moduli if it exists.
0eb1a22d 2064 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
2065 - djm@cvs.openbsd.org 2001/06/27 13:23:30
2066 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
5ed2bb5b 2067 - (djm) Turn up warnings if gcc or egcs detected
b8fea62d 2068 - (stevesk) for HP-UX 11.X use X/Open socket interface;
2069 pulls in modern socket prototypes and eliminates a number of compiler
2070 warnings. see xopen_networking(7).
fef01705 2071 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
28564873 2072 - (stevesk) use X/Open socket interface for HP-UX 10.X also
78220944 2073
e16f4ac8 207420010625
0cd000dd 2075 - OpenBSD CVS Sync
bc233fdf 2076 - markus@cvs.openbsd.org 2001/06/21 21:08:25
2077 [session.c]
2078 don't reset forced_command (we allow multiple login shells in
2079 ssh2); dwd@bell-labs.com
a5a2da3b 2080 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
2081 [ssh.1 sshd.8 ssh-keyscan.1]
2082 o) .Sh AUTHOR -> .Sh AUTHORS;
2083 o) remove unnecessary .Pp;
2084 o) better -mdoc style;
2085 o) typo;
2086 o) sort SEE ALSO;
a5a2da3b 2087 aaron@ ok
e2854364 2088 - provos@cvs.openbsd.org 2001/06/22 21:27:08
2089 [dh.c pathnames.h]
2090 use /etc/moduli instead of /etc/primes, okay markus@
e2432638 2091 - provos@cvs.openbsd.org 2001/06/22 21:28:53
2092 [sshd.8]
2093 document /etc/moduli
96a7b0cc 2094 - markus@cvs.openbsd.org 2001/06/22 21:55:49
68fa858a 2095 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
96a7b0cc 2096 ssh-keygen.1]
2097 merge authorized_keys2 into authorized_keys.
2098 authorized_keys2 is used for backward compat.
2099 (just append authorized_keys2 to authorized_keys).
826676b3 2100 - provos@cvs.openbsd.org 2001/06/22 21:57:59
2101 [dh.c]
2102 increase linebuffer to deal with larger moduli; use rewind instead of
2103 close/open
bc233fdf 2104 - markus@cvs.openbsd.org 2001/06/22 22:21:20
2105 [sftp-server.c]
2106 allow long usernames/groups in readdir
a599bd06 2107 - markus@cvs.openbsd.org 2001/06/22 23:35:21
2e000c58 2108 [ssh.c]
2109 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
cb220a93 2110 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
2111 [scp.c]
2112 slightly better care
d0c8ca5c 2113 - markus@cvs.openbsd.org 2001/06/23 00:20:57
2114 [auth2.c auth.c auth.h auth-rh-rsa.c]
2115 *known_hosts2 is obsolete for hostbased authentication and
2116 only used for backward compat. merge ssh1/2 hostkey check
2117 and move it to auth.c
e16f4ac8 2118 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
2119 [sftp.1 sftp-server.8 ssh-keygen.1]
2120 join .%A entries; most by bk@rt.fm
f49bc4f7 2121 - markus@cvs.openbsd.org 2001/06/23 02:34:33
68fa858a 2122 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
f49bc4f7 2123 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
68fa858a 2124 get rid of known_hosts2, use it for hostkey lookup, but do not
f49bc4f7 2125 modify.
7d747e89 2126 - markus@cvs.openbsd.org 2001/06/23 03:03:59
2127 [sshd.8]
2128 draft-ietf-secsh-dh-group-exchange-01.txt
73473230 2129 - markus@cvs.openbsd.org 2001/06/23 03:04:42
2130 [auth2.c auth-rh-rsa.c]
2131 restore correct ignore_user_known_hosts logic.
c10d042a 2132 - markus@cvs.openbsd.org 2001/06/23 05:26:02
2133 [key.c]
2134 handle sigature of size 0 (some broken clients send this).
7b518233 2135 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
2136 [sftp.1 sftp-server.8 ssh-keygen.1]
2137 ok, tmac is now fixed
2e0becb6 2138 - markus@cvs.openbsd.org 2001/06/23 06:41:10
2139 [ssh-keygen.c]
2140 try to decode ssh-3.0.0 private rsa keys
2141 (allow migration to openssh, not vice versa), #910
396c147e 2142 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
68fa858a 2143 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
2144 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
2145 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
2146 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
2147 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
2148 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
396c147e 2149 ssh-keygen.c ssh-keyscan.c]
68fa858a 2150 more strict prototypes. raise warning level in Makefile.inc.
396c147e 2151 markus ok'ed
2152 TODO; cleanup headers
a599bd06 2153 - markus@cvs.openbsd.org 2001/06/23 17:05:22
2154 [ssh-keygen.c]
2155 fix import for (broken?) ssh.com/f-secure private keys
2156 (i tested > 1000 RSA keys)
3730bb22 2157 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
2158 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
2159 kill whitespace at EOL.
3aca00a3 2160 - markus@cvs.openbsd.org 2001/06/23 19:12:43
2161 [sshd.c]
2162 pidfile/sigterm race; bbraun@synack.net
ce404659 2163 - markus@cvs.openbsd.org 2001/06/23 22:37:46
2164 [sshconnect1.c]
2165 consistent with ssh2: skip key if empty passphrase is entered,
2166 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
2cee8a25 2167 - markus@cvs.openbsd.org 2001/06/24 05:25:10
2168 [auth-options.c match.c match.h]
2169 move ip+hostname check to match.c
1843a425 2170 - markus@cvs.openbsd.org 2001/06/24 05:35:33
2171 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
2172 switch to readpassphrase(3)
2173 2.7/8-stable needs readpassphrase.[ch] from libc
80097c54 2174 - markus@cvs.openbsd.org 2001/06/24 05:47:13
2175 [sshconnect2.c]
2176 oops, missing format string
b4e7177c 2177 - markus@cvs.openbsd.org 2001/06/24 17:18:31
2178 [ttymodes.c]
2179 passing modes works fine: debug2->3
ab88181c 2180 - (djm) -Wall fix for session.c
3159d49a 2181 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
2182 Solaris
0cd000dd 2183
7751d4eb 218420010622
2185 - (stevesk) handle systems without pw_expire and pw_change.
2186
e04e7a19 218720010621
2188 - OpenBSD CVS Sync
2189 - markus@cvs.openbsd.org 2001/06/16 08:49:38
2190 [misc.c]
2191 typo; dunlap@apl.washington.edu
c03175c6 2192 - markus@cvs.openbsd.org 2001/06/16 08:50:39
2193 [channels.h]
2194 bad //-style comment; thx to stevev@darkwing.uoregon.edu
08c260ea 2195 - markus@cvs.openbsd.org 2001/06/16 08:57:35
2196 [scp.c]
2197 no stdio or exit() in signal handlers.
c4d49b85 2198 - markus@cvs.openbsd.org 2001/06/16 08:58:34
2199 [misc.c]
2200 copy pw_expire and pw_change, too.
dac6753b 2201 - markus@cvs.openbsd.org 2001/06/19 12:34:09
2202 [session.c]
2203 cleanup forced command handling, from dwd@bell-labs.com
ff027d84 2204 - markus@cvs.openbsd.org 2001/06/19 14:09:45
2205 [session.c sshd.8]
2206 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
c95add71 2207 - markus@cvs.openbsd.org 2001/06/19 15:40:45
2208 [session.c]
2209 allocate and free at the same level.
d6746a0b 2210 - markus@cvs.openbsd.org 2001/06/20 13:56:39
2211 [channels.c channels.h clientloop.c packet.c serverloop.c]
2212 move from channel_stop_listening to channel_free_all,
2213 call channel_free_all before calling waitpid() in serverloop.
2214 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
e04e7a19 2215
5ad9f968 221620010615
2217 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
2218 around grantpt().
f7940aa9 2219 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
5ad9f968 2220
eb26141e 222120010614
2222 - OpenBSD CVS Sync
2223 - markus@cvs.openbsd.org 2001/06/13 09:10:31
2224 [session.c]
2225 typo, use pid not s->pid, mstone@cs.loyola.edu
2226
86066315 222720010613
eb26141e 2228 - OpenBSD CVS Sync
86066315 2229 - markus@cvs.openbsd.org 2001/06/12 10:58:29
2230 [session.c]
2231 merge session_free into session_close()
2232 merge pty_cleanup_proc into session_pty_cleanup()
653d5f86 2233 - markus@cvs.openbsd.org 2001/06/12 16:10:38
2234 [session.c]
2235 merge ssh1/ssh2 tty msg parse and alloc code
76735fe3 2236 - markus@cvs.openbsd.org 2001/06/12 16:11:26
2237 [packet.c]
2238 do not log() packet_set_maxsize
b44de2b1 2239 - markus@cvs.openbsd.org 2001/06/12 21:21:29
2240 [session.c]
2241 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
2242 we do already trust $HOME/.ssh
2243 you can use .ssh/sshrc and .ssh/environment if you want to customize
2244 the location of the xauth cookies
7a313633 2245 - markus@cvs.openbsd.org 2001/06/12 21:30:57
2246 [session.c]
2247 unused
86066315 2248
2c9d881a 224920010612
38296b32 2250 - scp.c ID update (upstream synced vfsprintf() from us)
2251 - OpenBSD CVS Sync
2c9d881a 2252 - markus@cvs.openbsd.org 2001/06/10 11:29:20
2253 [dispatch.c]
2254 we support rekeying
2255 protocol errors are fatal.
1500bcdd 2256 - markus@cvs.openbsd.org 2001/06/11 10:18:24
2257 [session.c]
2258 reset pointer to NULL after xfree(); report from solar@openwall.com
f740438e 2259 - markus@cvs.openbsd.org 2001/06/11 16:04:38
2260 [sshd.8]
2261 typo; bdubreuil@crrel.usace.army.mil
2c9d881a 2262
b4d02860 226320010611
68fa858a 2264 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
2265 <markm@swoon.net>
224cbdcc 2266 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
68fa858a 2267 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
0bb724ce 2268 - (bal) Fixed Makefile.in so that 'configure; make install' works.
b4d02860 2269
bf093080 227020010610
2271 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
2272
e697bda7 227320010609
2274 - OpenBSD CVS Sync
2275 - markus@cvs.openbsd.org 2001/05/30 12:55:13
68fa858a 2276 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
e697bda7 2277 packet.c serverloop.c session.c ssh.c ssh1.h]
2278 channel layer cleanup: merge header files and split .c files
36e1f6a1 2279 - markus@cvs.openbsd.org 2001/05/30 15:20:10
2280 [ssh.c]
2281 merge functions, simplify.
a5efa1bb 2282 - markus@cvs.openbsd.org 2001/05/31 10:30:17
68fa858a 2283 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
a5efa1bb 2284 packet.c serverloop.c session.c ssh.c]
68fa858a 2285 undo the .c file split, just merge the header and keep the cvs
a5efa1bb 2286 history
68fa858a 2287 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
8e7895b8 2288 out of ssh Attic)
68fa858a 2289 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
a98da4aa 2290 Attic.
2291 - OpenBSD CVS Sync
2292 - markus@cvs.openbsd.org 2001/05/31 13:08:04
2293 [sshd_config]
2294 group options and add some more comments
e4f7282d 2295 - markus@cvs.openbsd.org 2001/06/03 14:55:39
2296 [channels.c channels.h session.c]
68fa858a 2297 use fatal_register_cleanup instead of atexit, sync with x11 authdir
e4f7282d 2298 handling
e5b71e99 2299 - markus@cvs.openbsd.org 2001/06/03 19:36:44
2300 [ssh-keygen.1]
2301 1-2 bits of entrophy per character (not per word), ok stevesk@
4fc334a2 2302 - markus@cvs.openbsd.org 2001/06/03 19:38:42
2303 [scp.c]
2304 pass -v to ssh; from slade@shore.net
f5e69c65 2305 - markus@cvs.openbsd.org 2001/06/03 20:06:11
2306 [auth2-chall.c]
68fa858a 2307 the challenge response device decides how to handle non-existing
f5e69c65 2308 users.
2309 -> fake challenges for skey and cryptocard
f0f32b8e 2310 - markus@cvs.openbsd.org 2001/06/04 21:59:43
2311 [channels.c channels.h session.c]
68fa858a 2312 switch uid when cleaning up tmp files and sockets; reported by
f0f32b8e 2313 zen-parse@gmx.net on bugtraq
c9130033 2314 - markus@cvs.openbsd.org 2001/06/04 23:07:21
2315 [clientloop.c serverloop.c sshd.c]
68fa858a 2316 set flags in the signal handlers, do real work in the main loop,
c9130033 2317 ok provos@
8dcd9d5c 2318 - markus@cvs.openbsd.org 2001/06/04 23:16:16
2319 [session.c]
2320 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
aa144206 2321 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
2322 [ssh-keyscan.1 ssh-keyscan.c]
2323 License clarification from David Mazieres, ok deraadt@
750c256a 2324 - markus@cvs.openbsd.org 2001/06/05 10:24:32
2325 [channels.c]
2326 don't delete the auth socket in channel_stop_listening()
2327 auth_sock_cleanup_proc() will take care of this.
fc2a1d28 2328 - markus@cvs.openbsd.org 2001/06/05 16:46:19
2329 [session.c]
2330 let session_close() delete the pty. deny x11fwd if xauthfile is set.
d87596b0 2331 - markus@cvs.openbsd.org 2001/06/06 23:13:54
2332 [ssh-dss.c ssh-rsa.c]
2333 cleanup, remove old code
edf9ae81 2334 - markus@cvs.openbsd.org 2001/06/06 23:19:35
2335 [ssh-add.c]
2336 remove debug message; Darren.Moffat@eng.sun.com
2a6a054e 2337 - markus@cvs.openbsd.org 2001/06/07 19:57:53
2338 [auth2.c]
2339 style is used for bsdauth.
2340 disconnect on user/service change (ietf-drafts)
449c5ba5 2341 - markus@cvs.openbsd.org 2001/06/07 20:23:05
68fa858a 2342 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
449c5ba5 2343 sshconnect.c sshconnect1.c]
2344 use xxx_put_cstring()
e6abba31 2345 - markus@cvs.openbsd.org 2001/06/07 22:25:02
2346 [session.c]
2347 don't overwrite errno
2348 delay deletion of the xauth cookie
fd9ede94 2349 - markus@cvs.openbsd.org 2001/06/08 15:25:40
2350 [includes.h pathnames.h readconf.c servconf.c]
2351 move the path for xauth to pathnames.h
0abe778b 2352 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
83c17f20 2353 - (bal) ANSIify strmode()
68fa858a 2354 - (bal) --with-catman should be --with-mantype patch by Dave
2355 Dykstra <dwd@bell-labs.com>
fd9ede94 2356
4869a96f 235720010606
e697bda7 2358 - OpenBSD CVS Sync
68fa858a 2359 - markus@cvs.openbsd.org 2001/05/17 21:34:15
e697bda7 2360 [ssh.1]
68fa858a 2361 no spaces in PreferredAuthentications;
5ba55ada 2362 meixner@rbg.informatik.tu-darmstadt.de
2363 - markus@cvs.openbsd.org 2001/05/18 14:13:29
68fa858a 2364 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
5ba55ada 2365 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
2366 improved kbd-interactive support. work by per@appgate.com and me
bc03d5aa 2367 - djm@cvs.openbsd.org 2001/05/19 00:36:40
2368 [session.c]
2369 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
2370 Dahyabhai <nalin@redhat.com>; ok markus@
68fa858a 2371 - markus@cvs.openbsd.org 2001/05/19 16:05:41
2372 [scp.c]
3e4fc5f9 2373 ftruncate() instead of open()+O_TRUNC like rcp.c does
68fa858a 2374 allows scp /path/to/file localhost:/path/to/file
2375 - markus@cvs.openbsd.org 2001/05/19 16:08:43
2376 [sshd.8]
a18395da 2377 sort options; Matthew.Stier@fnc.fujitsu.com
68fa858a 2378 - markus@cvs.openbsd.org 2001/05/19 16:32:16
2379 [ssh.1 sshconnect2.c]
2380 change preferredauthentication order to
2381 publickey,hostbased,password,keyboard-interactive
3398dda9 2382 document that hostbased defaults to no, document order
47bf6266 2383 - markus@cvs.openbsd.org 2001/05/19 16:46:19
68fa858a 2384 [ssh.1 sshd.8]
2385 document MACs defaults with .Dq
2386 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
2387 [misc.c misc.h servconf.c sshd.8 sshd.c]
2388 sshd command-line arguments and configuration file options that
2389 specify time may be expressed using a sequence of the form:
e2b1fb42 2390 time[qualifier], where time is a positive integer value and qualifier
68fa858a 2391 is one of the following:
2392 <none>,s,m,h,d,w
2393 Examples:
2394 600 600 seconds (10 minutes)
2395 10m 10 minutes
2396 1h30m 1 hour 30 minutes (90 minutes)
2397 ok markus@
7e8c18e9 2398 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
68fa858a 2399 [channels.c]
2400 typo in error message
e697bda7 2401 - markus@cvs.openbsd.org 2001/05/20 17:20:36
c8445989 2402 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
2403 sshd_config]
68fa858a 2404 configurable authorized_keys{,2} location; originally from peter@;
2405 ok djm@
1ddf764b 2406 - markus@cvs.openbsd.org 2001/05/24 11:12:42
68fa858a 2407 [auth.c]
2408 fix comment; from jakob@
2409 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
2410 [clientloop.c readconf.c ssh.c ssh.h]
4bf9c10e 2411 don't perform escape processing when ``EscapeChar none''; ok markus@
abe0fb9f 2412 - markus@cvs.openbsd.org 2001/05/25 14:37:32
68fa858a 2413 [ssh-keygen.c]
2414 use -P for -e and -y, too.
63cd7dd0 2415 - markus@cvs.openbsd.org 2001/05/28 08:04:39
68fa858a 2416 [ssh.c]
2417 fix usage()
2418 - markus@cvs.openbsd.org 2001/05/28 10:08:55
2419 [authfile.c]
eb2e1595 2420 key_load_private: set comment to filename for PEM keys
2cf27bc4 2421 - markus@cvs.openbsd.org 2001/05/28 22:51:11
68fa858a 2422 [cipher.c cipher.h]
2423 simpler 3des for ssh1
2424 - markus@cvs.openbsd.org 2001/05/28 23:14:49
2425 [channels.c channels.h nchan.c]
6fd8622b 2426 undo broken channel fix and try a different one. there
68fa858a 2427 should be still some select errors...
2428 - markus@cvs.openbsd.org 2001/05/28 23:25:24
2429 [channels.c]
2430 cleanup, typo
08dcb5d7 2431 - markus@cvs.openbsd.org 2001/05/28 23:58:35
68fa858a 2432 [packet.c packet.h sshconnect.c sshd.c]
2433 remove some lines, simplify.
a10bdd7c 2434 - markus@cvs.openbsd.org 2001/05/29 12:31:27
68fa858a 2435 [authfile.c]
2436 typo
5ba55ada 2437
5cde8062 243820010528
2439 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
2440 Patch by Corinna Vinschen <vinschen@redhat.com>
2441
362df52e 244220010517
2443 - OpenBSD CVS Sync
2444 - markus@cvs.openbsd.org 2001/05/12 19:53:13
2445 [sftp-server.c]
2446 readlink does not NULL-terminate; mhe@home.se
6efa3d14 2447 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
2448 [ssh.1]
2449 X11 forwarding details improved
70ea8327 2450 - markus@cvs.openbsd.org 2001/05/16 20:51:57
2451 [authfile.c]
2452 return comments for private pem files, too; report from nolan@naic.edu
24b6b45f 2453 - markus@cvs.openbsd.org 2001/05/16 21:53:53
2454 [clientloop.c]
2455 check for open sessions before we call select(); fixes the x11 client
2456 bug reported by bowman@math.ualberta.ca
7231bd47 2457 - markus@cvs.openbsd.org 2001/05/16 22:09:21
2458 [channels.c nchan.c]
2459 more select() error fixes (don't set rfd/wfd to -1).
7043a38d 2460 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
68fa858a 2461 - (bal) Corrected on_exit() emulation via atexit().
362df52e 2462
89aa792b 246320010512
2464 - OpenBSD CVS Sync
2465 - markus@cvs.openbsd.org 2001/05/11 14:59:56
2466 [clientloop.c misc.c misc.h]
2467 add unset_nonblock for stdout/err flushing in client_loop().
286e38f7 2468 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
2469 Patch by pete <ninjaz@webexpress.com>
89aa792b 2470
97430469 247120010511
2472 - OpenBSD CVS Sync
2473 - markus@cvs.openbsd.org 2001/05/09 22:51:57
2474 [channels.c]
2475 fix -R for protocol 2, noticed by greg@nest.cx.
2476 bug was introduced with experimental dynamic forwarding.
a16092bb 2477 - markus@cvs.openbsd.org 2001/05/09 23:01:31
2478 [rijndael.h]
2479 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
97430469 2480
588f4ed0 248120010509
2482 - OpenBSD CVS Sync
2483 - markus@cvs.openbsd.org 2001/05/06 21:23:31
2484 [cli.c]
2485 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
d18e0850 2486 - markus@cvs.openbsd.org 2001/05/08 19:17:31
a01a10dd 2487 [channels.c serverloop.c clientloop.c]
d18e0850 2488 adds correct error reporting to async connect()s
68fa858a 2489 fixes the server-discards-data-before-connected-bug found by
d18e0850 2490 onoe@sm.sony.co.jp
8a624ebf 2491 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
2492 [misc.c misc.h scp.c sftp.c]
2493 Use addargs() in sftp plus some clean up of addargs(). OK Markus
1b02d786 2494 - markus@cvs.openbsd.org 2001/05/06 21:45:14
2495 [clientloop.c]
68fa858a 2496 use atomicio for flushing stdout/stderr bufs. thanks to
1b02d786 2497 jbw@izanami.cee.hw.ac.uk
010980f6 2498 - markus@cvs.openbsd.org 2001/05/08 22:48:07
2499 [atomicio.c]
2500 no need for xmalloc.h, thanks to espie@
68fa858a 2501 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
7e2d5fa4 2502 <wayne@blorf.net>
99c8ddac 2503 - (bal) ./configure support to disable SIA on OSF1. Patch by
2504 Chris Adams <cmadams@hiwaay.net>
68fa858a 2505 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
b81c369b 2506 <nakaji@tutrp.tut.ac.jp>
588f4ed0 2507
7b22534a 250820010508
68fa858a 2509 - (bal) Fixed configure test for USE_SIA.
7b22534a 2510
94539b2a 251120010506
2512 - (djm) Update config.guess and config.sub with latest versions (from
2513 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
2514 Suggested by Jason Mader <jason@ncac.gwu.edu>
96c63318 2515 - (bal) White Space and #ifdef sync with OpenBSD
044b0662 2516 - (bal) Add 'seed_rng()' to ssh-add.c
9e9bd8c0 2517 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
cf7ff074 2518 - OpenBSD CVS Sync
2519 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
2520 [sftp.1 ssh-add.1 ssh-keygen.1]
2521 typos, grammar
94539b2a 2522
98143cfc 252320010505
2524 - OpenBSD CVS Sync
2525 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
2526 [ssh.1 sshd.8]
2527 typos
5b9601c8 2528 - markus@cvs.openbsd.org 2001/05/04 14:34:34
2529 [channels.c]
94539b2a 2530 channel_new() reallocs channels[], we cannot use Channel *c after
2531 calling channel_new(), XXX fix this in the future...
719fc62f 2532 - markus@cvs.openbsd.org 2001/05/04 23:47:34
2533 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
68fa858a 2534 move to Channel **channels (instead of Channel *channels), fixes realloc
2535 problems. channel_new now returns a Channel *, favour Channel * over
719fc62f 2536 channel id. remove old channel_allocate interface.
98143cfc 2537
f92fee1f 253820010504
2539 - OpenBSD CVS Sync
2540 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
2541 [channels.c]
2542 typo in debug() string
503e7e5b 2543 - markus@cvs.openbsd.org 2001/05/03 15:45:15
2544 [session.c]
2545 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
c98cab9b 2546 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
2547 [servconf.c]
2548 remove "\n" from fatal()
1fcde3fe 2549 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
2550 [misc.c misc.h scp.c sftp.c]
2551 Move colon() and cleanhost() to misc.c where I should I have put it in
2552 the first place
044aa419 2553 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
c7ccfd39 2554 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
2555 Patch by Egor Duda <deo@logos-m.ru>
f92fee1f 2556
065604bb 255720010503
2558 - OpenBSD CVS Sync
2559 - markus@cvs.openbsd.org 2001/05/02 16:41:20
2560 [ssh-add.c]
2561 fix prompt for ssh-add.
2562
742ee8f2 256320010502
2564 - OpenBSD CVS Sync
2565 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
2566 [readpass.c]
2567 Put the 'const' back into ssh_askpass() function. Pointed out
2568 by Mark Miller <markm@swoon.net>. OK Markus
2569
3435f5a6 257020010501
2571 - OpenBSD CVS Sync
2572 - markus@cvs.openbsd.org 2001/04/30 11:18:52
2573 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
2574 implement 'ssh -b bind_address' like 'telnet -b'
eef7adcb 2575 - markus@cvs.openbsd.org 2001/04/30 15:50:46
2576 [compat.c compat.h kex.c]
2577 allow interop with weaker key generation used by ssh-2.0.x, x < 10
ec430473 2578 - markus@cvs.openbsd.org 2001/04/30 16:02:49
2579 [compat.c]
2580 ssh-2.0.10 has the weak-key-bug, too.
3ca6cc45 2581 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
3435f5a6 2582
e8171bff 258320010430
39aefe7b 2584 - OpenBSD CVS Sync
2585 - markus@cvs.openbsd.org 2001/04/29 18:32:52
2586 [serverloop.c]
2587 fix whitespace
fbe90f7b 2588 - markus@cvs.openbsd.org 2001/04/29 19:16:52
2589 [channels.c clientloop.c compat.c compat.h serverloop.c]
2590 more ssh.com-2.0.x bug-compat; from per@appgate.com
e8171bff 2591 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
0b47e48f 2592 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
39aefe7b 2593
baf8c81a 259420010429
2595 - (bal) Updated INSTALL. PCRE moved to a new place.
e878ffe1 2596 - (djm) Release OpenSSH-2.9p1
baf8c81a 2597
0096ac62 259820010427
2599 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
2600 patch based on 2.5.2 version by djm.
95595a77 2601 - (bal) Build manpages and config files once unless changed. Patch by
2602 Carson Gaspar <carson@taltos.org>
68fa858a 2603 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
4a2df58f 2604 Vinschen <vinschen@redhat.com>
5ef815d7 2605 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
2606 Pekka Savola <pekkas@netcore.fi>
68fa858a 2607 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
229be2df 2608 <vinschen@redhat.com>
cc3ccfdc 2609 - (bal) version.h synced, RPM specs updated for 2.9
b1e2a48c 2610 - (tim) update contrib/caldera files with what Caldera is using.
2611 <sps@caldera.de>
0096ac62 2612
b587c165 261320010425
2614 - OpenBSD CVS Sync
2615 - markus@cvs.openbsd.org 2001/04/23 21:57:07
2616 [ssh-keygen.1 ssh-keygen.c]
2617 allow public key for -e, too
012bc0e1 2618 - markus@cvs.openbsd.org 2001/04/23 22:14:13
2619 [ssh-keygen.c]
2620 remove debug
f8252c48 2621 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
10f72868 2622 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
68fa858a 2623 (default: off), implies KbdInteractiveAuthentication. Suggestion from
10f72868 2624 markus@
c2d059b5 2625 - (djm) Include crypt.h if available in auth-passwd.c
533875af 2626 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
2627 man page detection fixes for SCO
b587c165 2628
da89cf4d 262920010424
2630 - OpenBSD CVS Sync
2631 - markus@cvs.openbsd.org 2001/04/22 23:58:36
2632 [ssh-keygen.1 ssh.1 sshd.8]
2633 document hostbased and other cleanup
5e29aeaf 2634 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
3cc990d7 2635 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
68fa858a 2636 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
d8e76a0a 2637 <dan@mesastate.edu>
3644dc25 2638 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
da89cf4d 2639
a3626e12 264020010422
2641 - OpenBSD CVS Sync
2642 - markus@cvs.openbsd.org 2001/04/20 16:32:22
2643 [uidswap.c]
2644 set non-privileged gid before uid; tholo@ and deraadt@
1a726b04 2645 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
2646 [sftp.1]
2647 Spelling
67b964a1 2648 - djm@cvs.openbsd.org 2001/04/22 08:13:30
2649 [ssh.1]
2650 typos spotted by stevesk@; ok deraadt@
ba917921 2651 - markus@cvs.openbsd.org 2001/04/22 12:34:05
2652 [scp.c]
2653 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
5deceabb 2654 - markus@cvs.openbsd.org 2001/04/22 13:25:37
2655 [ssh-keygen.1 ssh-keygen.c]
2656 rename arguments -x -> -e (export key), -X -> -i (import key)
2657 xref draft-ietf-secsh-publickeyfile-01.txt
2cad6cef 2658 - markus@cvs.openbsd.org 2001/04/22 13:32:27
2659 [sftp-server.8 sftp.1 ssh.1 sshd.8]
2660 xref draft-ietf-secsh-*
bcaa828e 2661 - markus@cvs.openbsd.org 2001/04/22 13:41:02
2662 [ssh-keygen.1 ssh-keygen.c]
2663 style, noted by stevesk; sort flags in usage
a3626e12 2664
df841692 266520010421
2666 - OpenBSD CVS Sync
2667 - djm@cvs.openbsd.org 2001/04/20 07:17:51
2668 [clientloop.c ssh.1]
2669 Split out and improve escape character documentation, mention ~R in
2670 ~? help text; ok markus@
0e7e0abe 2671 - Update RPM spec files for CVS version.h
1ddee76b 2672 - (stevesk) set the default PAM service name to __progname instead
2673 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
4b28be2c 2674 - (stevesk) document PAM service name change in INSTALL
13dd877b 2675 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
2676 fix perl test, fix nroff test, fix Makefile to build outside source tree
df841692 2677
05cc0c99 267820010420
68fa858a 2679 - OpenBSD CVS Sync
05cc0c99 2680 - ian@cvs.openbsd.org 2001/04/18 16:21:05
68fa858a 2681 [ssh-keyscan.1]
2682 Fix typo reported in PR/1779
2683 - markus@cvs.openbsd.org 2001/04/18 21:57:42
2684 [readpass.c ssh-add.c]
561e5254 2685 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
68fa858a 2686 - markus@cvs.openbsd.org 2001/04/18 22:03:45
2687 [auth2.c sshconnect2.c]
f98c3421 2688 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
57a5edd8 2689 - markus@cvs.openbsd.org 2001/04/18 22:48:26
68fa858a 2690 [auth2.c]
2691 no longer const
2692 - markus@cvs.openbsd.org 2001/04/18 23:43:26
2693 [auth2.c compat.c sshconnect2.c]
2694 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
8dddf799 2695 (however the 2.1.0 server seems to work only if debug is enabled...)
ae88ea7e 2696 - markus@cvs.openbsd.org 2001/04/18 23:44:51
68fa858a 2697 [authfile.c]
2698 error->debug; noted by fries@
2699 - markus@cvs.openbsd.org 2001/04/19 00:05:11
2700 [auth2.c]
2701 use local variable, no function call needed.
5cf13595 2702 (btw, hostbased works now with ssh.com >= 2.0.13)
431a2493 2703 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
2704 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
05cc0c99 2705
e78e738a 270620010418
68fa858a 2707 - OpenBSD CVS Sync
e78e738a 2708 - markus@cvs.openbsd.org 2001/04/17 19:34:25
3a83b819 2709 [session.c]
2710 move auth_approval to do_authenticated().
2711 do_child(): nuke hostkeys from memory
2712 don't source .ssh/rc for subsystems.
2713 - markus@cvs.openbsd.org 2001/04/18 14:15:00
2714 [canohost.c]
2715 debug->debug3
ce2af031 2716 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
2717 be working again.
e0c4d3ac 2718 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
2719 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
3a83b819 2720
8c6b78e4 272120010417
2722 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
6d165a89 2723 and temporary commented out 'catman-do:' since it is broken. Patches
8c6b78e4 2724 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a88b7b57 2725 - OpenBSD CVS Sync
53b8fe68 2726 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
2727 [key.c]
2728 better safe than sorry in later mods; yongari@kt-is.co.kr
2729 - markus@cvs.openbsd.org 2001/04/17 08:14:01
2730 [sshconnect1.c]
2731 check for key!=NULL, thanks to costa
2732 - markus@cvs.openbsd.org 2001/04/17 09:52:48
2733 [clientloop.c]
cf6bc93c 2734 handle EINTR/EAGAIN on read; ok deraadt@
53b8fe68 2735 - markus@cvs.openbsd.org 2001/04/17 10:53:26
2736 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
e961a8f9 2737 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
53b8fe68 2738 - markus@cvs.openbsd.org 2001/04/17 12:55:04
2739 [channels.c ssh.c]
2740 undo socks5 and https support since they are not really used and
2741 only bloat ssh. remove -D from usage(), since '-D' is experimental.
2742
e4664c3e 274320010416
2744 - OpenBSD CVS Sync
2745 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
2746 [ttymodes.c]
2747 fix comments
ec1f12d3 2748 - markus@cvs.openbsd.org 2001/04/15 08:43:47
2749 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
2750 some unused variable and typos; from tomh@po.crl.go.jp
58cfa257 2751 - markus@cvs.openbsd.org 2001/04/15 16:58:03
2752 [authfile.c ssh-keygen.c sshd.c]
2753 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
e968270c 2754 - markus@cvs.openbsd.org 2001/04/15 17:16:00
2755 [clientloop.c]
2756 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
2757 should fix some of the blocking problems for rsync over SSH-1
84fc17bf 2758 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
2759 [sshd.8]
2760 some ClientAlive cleanup; ok markus@
b7c70970 2761 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
2762 [readconf.c servconf.c]
2763 use fatal() or error() vs. fprintf(); ok markus@
5d97cfbf 2764 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
2765 Roth <roth+openssh@feep.net>
6023325e 2766 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
47b53518 2767 - (djm) OpenBSD CVS Sync
2768 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
2769 [scp.c sftp.c]
2770 IPv6 support for sftp (which I bungled in my last patch) which is
2771 borrowed from scp.c. Thanks to Markus@ for pointing it out.
764291b3 2772 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
2773 [xmalloc.c]
2774 xrealloc dealing with ptr == nULL; mouring
f2c2fd71 2775 - djm@cvs.openbsd.org 2001/04/16 08:19:31
2776 [session.c]
68fa858a 2777 Split motd and hushlogin checks into seperate functions, helps for
f2c2fd71 2778 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
68fa858a 2779 - Fix OSF SIA support displaying too much information for quiet
2780 logins and logins where access was denied by SIA. Patch from Chris Adams
c96a4aaf 2781 <cmadams@hiwaay.net>
e4664c3e 2782
f03228b1 278320010415
2784 - OpenBSD CVS Sync
2785 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
2786 [ssh-add.c]
2787 do not double free
9cf972fa 2788 - markus@cvs.openbsd.org 2001/04/14 16:17:14
2789 [channels.c]
2790 remove some channels that are not appropriate for keepalive.
eae942e2 2791 - markus@cvs.openbsd.org 2001/04/14 16:27:57
2792 [ssh-add.c]
2793 use clear_pass instead of xfree()
30dcc918 2794 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
2795 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
2796 protocol 2 tty modes support; ok markus@
36967a16 2797 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
2798 [scp.c]
2799 'T' handling rcp/scp sync; ok markus@
e4664c3e 2800 - Missed sshtty.[ch] in Sync.
f03228b1 2801
e400a640 280220010414
2803 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
68fa858a 2804 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
fe56c12b 2805 <vinschen@redhat.com>
3ffc6336 2806 - OpenBSD CVS Sync
2807 - beck@cvs.openbsd.org 2001/04/13 22:46:54
2808 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
2809 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
2810 This gives the ability to do a "keepalive" via the encrypted channel
2811 which can't be spoofed (unlike TCP keepalives). Useful for when you want
2812 to use ssh connections to authenticate people for something, and know
2813 relatively quickly when they are no longer authenticated. Disabled
2814 by default (of course). ok markus@
e400a640 2815
cc44f691 281620010413
68fa858a 2817 - OpenBSD CVS Sync
2818 - markus@cvs.openbsd.org 2001/04/12 14:29:09
2819 [ssh.c]
2820 show debug output during option processing, report from
cc44f691 2821 pekkas@netcore.fi
8002af61 2822 - markus@cvs.openbsd.org 2001/04/12 19:15:26
68fa858a 2823 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
2824 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
2825 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
8002af61 2826 sshconnect2.c sshd_config]
2827 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
2828 similar to RhostRSAAuthentication unless you enable (the experimental)
2829 HostbasedUsesNameFromPacketOnly option. please test. :)
0140e66a 2830 - markus@cvs.openbsd.org 2001/04/12 19:39:27
2831 [readconf.c]
2832 typo
2d2a2c65 2833 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
2834 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
2835 robust port validation; ok markus@ jakob@
edeeab1e 2836 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
2837 [sftp-int.c sftp-int.h sftp.1 sftp.c]
2838 Add support for:
2839 sftp [user@]host[:file [file]] - Fetch remote file(s)
2840 sftp [user@]host[:dir[/]] - Start in remote dir/
2841 OK deraadt@
57aa8961 2842 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
2843 [ssh.c]
2844 missing \n in error message
96f8b59f 2845 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
2846 lack it.
cc44f691 2847
28b9cb4d 284820010412
68fa858a 2849 - OpenBSD CVS Sync
28b9cb4d 2850 - markus@cvs.openbsd.org 2001/04/10 07:46:58
68fa858a 2851 [channels.c]
2852 cleanup socks4 handling
2853 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
c0ecc314 2854 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
68fa858a 2855 document id_rsa{.pub,}. markus ok
070adba2 2856 - markus@cvs.openbsd.org 2001/04/10 12:15:23
68fa858a 2857 [channels.c]
2858 debug cleanup
45a2e669 2859 - djm@cvs.openbsd.org 2001/04/11 07:06:22
2860 [sftp-int.c]
2861 'mget' and 'mput' aliases; ok markus@
6031af8d 2862 - markus@cvs.openbsd.org 2001/04/11 10:59:01
2863 [ssh.c]
2864 use strtol() for ports, thanks jakob@
6683b40f 2865 - markus@cvs.openbsd.org 2001/04/11 13:56:13
2866 [channels.c ssh.c]
2867 https-connect and socks5 support. i feel so bad.
ff14faf1 2868 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
2869 [sshd.8 sshd.c]
2870 implement the -e option into sshd:
2871 -e When this option is specified, sshd will send the output to the
2872 standard error instead of the system log.
2873 markus@ OK.
28b9cb4d 2874
0a85ab61 287520010410
2876 - OpenBSD CVS Sync
2877 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
2878 [sftp.c]
2879 do not modify an actual argv[] entry
b2ae83b8 2880 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
2881 [sshd.8]
2882 spelling
317611b5 2883 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
2884 [sftp.1]
2885 spelling
a8666d84 2886 - markus@cvs.openbsd.org 2001/04/09 15:12:23
2887 [ssh-add.c]
2888 passphrase caching: ssh-add tries last passphrase, clears passphrase if
2889 not successful and after last try.
2890 based on discussions with espie@, jakob@, ... and code from jakob@ and
2891 wolfgang@wsrcc.com
49ae4185 2892 - markus@cvs.openbsd.org 2001/04/09 15:19:49
2893 [ssh-add.1]
2894 ssh-add retries the last passphrase...
b8a297f1 2895 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
2896 [sshd.8]
2897 ListenAddress mandoc from aaron@
0a85ab61 2898
6e9944b8 289920010409
febd3f8e 2900 - (stevesk) use setresgid() for setegid() if needed
26de7942 2901 - (stevesk) configure.in: typo
6e9944b8 2902 - OpenBSD CVS Sync
2903 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
2904 [sshd.8]
2905 document ListenAddress addr:port
d64050ef 2906 - markus@cvs.openbsd.org 2001/04/08 13:03:00
2907 [ssh-add.c]
2908 init pointers with NULL, thanks to danimal@danimal.org
d0a4c20b 2909 - markus@cvs.openbsd.org 2001/04/08 11:27:33
2910 [clientloop.c]
2911 leave_raw_mode if ssh2 "session" is closed
63bd8c36 2912 - markus@cvs.openbsd.org 2001/04/06 21:00:17
2913 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
2914 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
2915 do gid/groups-swap in addition to uid-swap, should help if /home/group
2916 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
2917 to olar@openwall.com is comments. we had many requests for this.
0490e609 2918 - markus@cvs.openbsd.org 2001/04/07 08:55:18
2919 [buffer.c channels.c channels.h readconf.c ssh.c]
68fa858a 2920 allow the ssh client act as a SOCKS4 proxy (dynamic local
2921 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
2922 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
0490e609 2923 netscape use localhost:1080 as a socks proxy.
d98d029a 2924 - markus@cvs.openbsd.org 2001/04/08 11:24:33
2925 [uidswap.c]
2926 KNF
6e9944b8 2927
d9d49fdb 292820010408
2929 - OpenBSD CVS Sync
2930 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
2931 [hostfile.c]
2932 unused; typo in comment
d11c1288 2933 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
2934 [servconf.c]
2935 in addition to:
2936 ListenAddress host|ipv4_addr|ipv6_addr
2937 permit:
2938 ListenAddress [host|ipv4_addr|ipv6_addr]:port
2939 ListenAddress host|ipv4_addr:port
2940 sshd.8 updates coming. ok markus@
d9d49fdb 2941
613fc910 294220010407
2943 - (bal) CVS ID Resync of version.h
cc94bd38 2944 - OpenBSD CVS Sync
2945 - markus@cvs.openbsd.org 2001/04/05 23:39:20
2946 [serverloop.c]
2947 keep the ssh session even if there is no active channel.
2948 this is more in line with the protocol spec and makes
2949 ssh -N -L 1234:server:110 host
2950 more useful.
2951 based on discussion with <mats@mindbright.se> long time ago
2952 and recent mail from <res@shore.net>
0fc791ba 2953 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
2954 [scp.c]
2955 remove trailing / from source paths; fixes pr#1756
68fa858a 2956
63f7e231 295720010406
2958 - (stevesk) logintest.c: fix for systems without __progname
72170131 2959 - (stevesk) Makefile.in: log.o is in libssh.a
d8a2f554 2960 - OpenBSD CVS Sync
2961 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2962 [compat.c]
2963 2.3.x does old GEX, too; report jakob@
6ba22c93 2964 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2965 [compress.c compress.h packet.c]
2966 reset compress state per direction when rekeying.
3667ba79 2967 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2968 [version.h]
2969 temporary version 2.5.4 (supports rekeying).
2970 this is not an official release.
cd332296 2971 - markus@cvs.openbsd.org 2001/04/05 10:42:57
68fa858a 2972 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2973 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2974 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
cd332296 2975 sshconnect2.c sshd.c]
2976 fix whitespace: unexpand + trailing spaces.
255cfda1 2977 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2978 [clientloop.c compat.c compat.h]
2979 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
b4a19d21 2980 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2981 [ssh.1]
2982 ssh defaults to protocol v2; from quisar@quisar.ambre.net
46e3af7f 2983 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2984 [canohost.c canohost.h session.c]
2985 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
54506d2e 2986 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2987 [clientloop.c]
2988 for ~R print message if server does not support rekeying. (and fix ~R).
b37caf1a 2989 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2990 [buffer.c]
2991 better error message
eb0dd41f 2992 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2993 [clientloop.c ssh.c]
2994 don't request a session for 'ssh -N', pointed out slade@shore.net
63f7e231 2995
d8ee838b 299620010405
68fa858a 2997 - OpenBSD CVS Sync
2998 - markus@cvs.openbsd.org 2001/04/04 09:48:35
d8ee838b 2999 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
68fa858a 3000 don't sent multiple kexinit-requests.
3001 send newkeys, block while waiting for newkeys.
3002 fix comments.
3003 - markus@cvs.openbsd.org 2001/04/04 14:34:58
3004 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
3005 enable server side rekeying + some rekey related clientup.
7a37c112 3006 todo: we should not send any non-KEX messages after we send KEXINIT
5adb303f 3007 - markus@cvs.openbsd.org 2001/04/04 15:50:55
3008 [compat.c]
3009 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
c422989b 3010 - markus@cvs.openbsd.org 2001/04/04 20:25:38
68fa858a 3011 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
c422989b 3012 sshconnect2.c sshd.c]
3013 more robust rekeying
3014 don't send channel data after rekeying is started.
0715ec6c 3015 - markus@cvs.openbsd.org 2001/04/04 20:32:56
3016 [auth2.c]
3017 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
bbb4cc1b 3018 - markus@cvs.openbsd.org 2001/04/04 22:04:35
3019 [kex.c kexgex.c serverloop.c]
3020 parse full kexinit packet.
3021 make server-side more robust, too.
a7ca6275 3022 - markus@cvs.openbsd.org 2001/04/04 23:09:18
3023 [dh.c kex.c packet.c]
3024 clear+free keys,iv for rekeying.
3025 + fix DH mem leaks. ok niels@
86c9e193 3026 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
3027 BROKEN_VHANGUP
d8ee838b 3028
9d451c5a 302920010404
3030 - OpenBSD CVS Sync
3031 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
3032 [ssh-agent.1]
3033 grammar; slade@shore.net
894c5fa6 3034 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
3035 [sftp-glob.c ssh-agent.c ssh-keygen.c]
3036 free() -> xfree()
a5c9ffdb 3037 - markus@cvs.openbsd.org 2001/04/03 19:53:29
3038 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
3039 move kex to kex*.c, used dispatch_set() callbacks for kex. should
3040 make rekeying easier.
3463ff28 3041 - todd@cvs.openbsd.org 2001/04/03 21:19:38
3042 [ssh_config]
3043 id_rsa1/2 -> id_rsa; ok markus@
d1ac6175 3044 - markus@cvs.openbsd.org 2001/04/03 23:32:12
3045 [kex.c kex.h packet.c sshconnect2.c sshd.c]
3046 undo parts of recent my changes: main part of keyexchange does not
3047 need dispatch-callbacks, since application data is delayed until
3048 the keyexchange completes (if i understand the drafts correctly).
3049 add some infrastructure for re-keying.
e092ce67 3050 - markus@cvs.openbsd.org 2001/04/04 00:06:54
3051 [clientloop.c sshconnect2.c]
3052 enable client rekeying
3053 (1) force rekeying with ~R, or
3054 (2) if the server requests rekeying.
3055 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
0bc35151 3056 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
9d451c5a 3057
672f212f 305820010403
3059 - OpenBSD CVS Sync
3060 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
3061 [sshd.8]
3062 typo; ok markus@
6be9a5e8 3063 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
3064 [readconf.c servconf.c]
3065 correct comment; ok markus@
fe39c3df 3066 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
3067 shutdown(SHUT_RD) error() bypass for HP-UX.
672f212f 3068
0be033ea 306920010402
3070 - (stevesk) log.c openbsd sync; missing newlines
5d9e4c8d 3071 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
0be033ea 3072
b7a2a476 307320010330
3074 - (djm) Another openbsd-compat/glob.c sync
4047d868 3075 - (djm) OpenBSD CVS Sync
3076 - provos@cvs.openbsd.org 2001/03/28 21:59:41
3077 [kex.c kex.h sshconnect2.c sshd.c]
3078 forgot to include min and max params in hash, okay markus@
c8682232 3079 - provos@cvs.openbsd.org 2001/03/28 22:04:57
3080 [dh.c]
3081 more sanity checking on primes file
d9cd3575 3082 - markus@cvs.openbsd.org 2001/03/28 22:43:31
3083 [auth.h auth2.c auth2-chall.c]
3084 check auth_root_allowed for kbd-int auth, too.
86b878d5 3085 - provos@cvs.openbsd.org 2001/03/29 14:24:59
3086 [sshconnect2.c]
3087 use recommended defaults
1ad64a93 3088 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
3089 [sshconnect2.c sshd.c]
3090 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
03b8f8be 3091 - markus@cvs.openbsd.org 2001/03/29 21:17:40
3092 [dh.c dh.h kex.c kex.h]
3093 prepare for rekeying: move DH code to dh.c
76ca7b01 3094 - djm@cvs.openbsd.org 2001/03/29 23:42:01
3095 [sshd.c]
3096 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
b7a2a476 3097
01ce749f 309820010329
3099 - OpenBSD CVS Sync
3100 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
3101 [ssh.1]
3102 document more defaults; misc. cleanup. ok markus@
569807fb 3103 - markus@cvs.openbsd.org 2001/03/26 23:12:42
3104 [authfile.c]
3105 KNF
457fc0c6 3106 - markus@cvs.openbsd.org 2001/03/26 23:23:24
3107 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
3108 try to read private f-secure ssh v2 rsa keys.
1a92bd7e 3109 - markus@cvs.openbsd.org 2001/03/27 10:34:08
3110 [ssh-rsa.c sshd.c]
3111 use EVP_get_digestbynid, reorder some calls and fix missing free.
a4da628b 3112 - markus@cvs.openbsd.org 2001/03/27 10:57:00
3113 [compat.c compat.h ssh-rsa.c]
3114 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
3115 signatures in SSH protocol 2, ok djm@
db1cd2f3 3116 - provos@cvs.openbsd.org 2001/03/27 17:46:50
3117 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
3118 make dh group exchange more flexible, allow min and max group size,
3119 okay markus@, deraadt@
e5ff6ecf 3120 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
3121 [scp.c]
3122 start to sync scp closer to rcp; ok markus@
03cb2621 3123 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
3124 [scp.c]
3125 usage more like rcp and add missing -B to usage; ok markus@
563834bb 3126 - markus@cvs.openbsd.org 2001/03/28 20:50:45
3127 [sshd.c]
3128 call refuse() before close(); from olemx@ans.pl
01ce749f 3129
b5b68128 313020010328
68fa858a 3131 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
3132 resolve linking conflicts with libcrypto. Report and suggested fix
b5b68128 3133 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
edbe6722 3134 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
3135 fix from Philippe Levan <levan@epix.net>
cccfea16 3136 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
3137 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
8d0cc79b 3138 - (djm) Sync openbsd-compat/glob.c
b5b68128 3139
0c90b590 314020010327
3141 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
68fa858a 3142 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
60a8683f 3143 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
690d0d7f 3144 - OpenBSD CVS Sync
3145 - djm@cvs.openbsd.org 2001/03/25 00:01:34
3146 [session.c]
3147 shorten; ok markus@
4f4648f9 3148 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
3149 [servconf.c servconf.h session.c sshd.8 sshd_config]
3150 PrintLastLog option; from chip@valinux.com with some minor
3151 changes by me. ok markus@
9afbfcfa 3152 - markus@cvs.openbsd.org 2001/03/26 08:07:09
68fa858a 3153 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
9afbfcfa 3154 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
3155 simpler key load/save interface, see authfile.h
68fa858a 3156 - (djm) Reestablish PAM credentials (which can be supplemental group
9afbfcfa 3157 memberships) after initgroups() blows them away. Report and suggested
3158 fix from Nalin Dahyabhai <nalin@redhat.com>
0c90b590 3159
b567a40c 316020010324
3161 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
80cd07ae 3162 - OpenBSD CVS Sync
3163 - djm@cvs.openbsd.org 2001/03/23 11:04:07
3164 [compat.c compat.h sshconnect2.c sshd.c]
3165 Compat for OpenSSH with broken Rijndael/AES. ok markus@
7af9f7f8 3166 - markus@cvs.openbsd.org 2001/03/23 12:02:49
3167 [auth1.c]
3168 authctxt is now passed to do_authenticated
e285053e 3169 - markus@cvs.openbsd.org 2001/03/23 13:10:57
3170 [sftp-int.c]
3171 fix put, upload to _absolute_ path, ok djm@
1d3c30db 3172 - markus@cvs.openbsd.org 2001/03/23 14:28:32
3173 [session.c sshd.c]
3174 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
8ca3f6dc 3175 - (djm) Pull out our own SIGPIPE hacks
b567a40c 3176
8a169574 317720010323
68fa858a 3178 - OpenBSD CVS Sync
8a169574 3179 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
68fa858a 3180 [sshd.c]
3181 do not place linefeeds in buffer
8a169574 3182
ee110bfb 318320010322
3184 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
289ba62e 3185 - (bal) version.c CVS ID resync
a5b09902 3186 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
3187 resync
ae7242ef 3188 - (bal) scp.c CVS ID resync
3e587cc3 3189 - OpenBSD CVS Sync
3190 - markus@cvs.openbsd.org 2001/03/20 19:10:16
3191 [readconf.c]
3192 default to SSH protocol version 2
e5d7a405 3193 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3194 [session.c]
3195 remove unused arg
39f7530f 3196 - markus@cvs.openbsd.org 2001/03/20 19:21:21
3197 [session.c]
3198 remove unused arg
bb5639fe 3199 - markus@cvs.openbsd.org 2001/03/21 11:43:45
3200 [auth1.c auth2.c session.c session.h]
3201 merge common ssh v1/2 code
5e7cb456 3202 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
3203 [ssh-keygen.c]
3204 add -B flag to usage
ca4df544 3205 - markus@cvs.openbsd.org 2001/03/21 21:06:30
3206 [session.c]
3207 missing init; from mib@unimelb.edu.au
ee110bfb 3208
f5f6020e 320920010321
68fa858a 3210 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
f5f6020e 3211 VanDevender <stevev@darkwing.uoregon.edu>
37eadb90 3212 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
3213 from Solar Designer <solar@openwall.com>
0a3700ee 3214 - (djm) Don't loop forever when changing password via PAM. Patch
3215 from Solar Designer <solar@openwall.com>
0c13ffa2 3216 - (djm) Generate config files before build
7a7101ec 3217 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
3218 suggested fix from Mike Battersby <mib@unimelb.edu.au>
f5f6020e 3219
8d539493 322020010320
01022caf 3221 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
3222 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
1620233b 3223 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
614dee3a 3224 - (djm) OpenBSD CVS Sync
3225 - markus@cvs.openbsd.org 2001/03/19 17:07:23
3226 [auth.c readconf.c]
3227 undo /etc/shell and proto 2,1 change for openssh-2.5.2
3dd16786 3228 - markus@cvs.openbsd.org 2001/03/19 17:12:10
3229 [version.h]
3230 version 2.5.2
ea44783f 3231 - (djm) Update RPM spec version
3232 - (djm) Release 2.5.2p1
3743cc2f 3233- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
3234 change S_ISLNK macro to work for UnixWare 2.03
9887f269 3235- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
3236 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
8d539493 3237
e339aa53 323820010319
68fa858a 3239 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
e339aa53 3240 do it implicitly.
7cdb79d4 3241 - (djm) Add getusershell() functions from OpenBSD CVS
b1ed8313 3242 - OpenBSD CVS Sync
3243 - markus@cvs.openbsd.org 2001/03/18 12:07:52
3244 [auth-options.c]
3245 ignore permitopen="host:port" if AllowTcpForwarding==no
f8f230bf 3246 - (djm) Make scp work on systems without 64-bit ints
2538ecf1 3247 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
3248 move HAVE_LONG_LONG_INT where it works
d1581d5f 3249 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
107628c0 3250 stuff. Change suggested by Mark Miller <markm@swoon.net>
d1581d5f 3251 - (bal) Small fix to scp. %lu vs %ld
68fa858a 3252 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
bb6da70f 3253 - (djm) OpenBSD CVS Sync
3254 - djm@cvs.openbsd.org 2001/03/19 03:52:51
3255 [sftp-client.c]
3256 Report ssh connection closing correctly; ok deraadt@
3a1c54d4 3257 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
3258 [compat.c compat.h sshd.c]
68fa858a 3259 specifically version match on ssh scanners. do not log scan
3a1c54d4 3260 information to the console
dc504afd 3261 - djm@cvs.openbsd.org 2001/03/19 12:10:17
db4d3098 3262 [sshd.8]
dc504afd 3263 Document permitopen authorized_keys option; ok markus@
babd91d4 3264 - djm@cvs.openbsd.org 2001/03/19 05:49:52
3265 [ssh.1]
3266 document PreferredAuthentications option; ok markus@
05c64611 3267 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
e339aa53 3268
ec0ad9c2 326920010318
68fa858a 3270 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
ec0ad9c2 3271 size not delimited" fatal errors when tranfering.
5cc8d4ad 3272 - OpenBSD CVS Sync
3273 - markus@cvs.openbsd.org 2001/03/17 17:27:59
3274 [auth.c]
3275 check /etc/shells, too
7411201c 3276 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
3277 openbsd-compat/fake-regex.h
ec0ad9c2 3278
8a968c25 327920010317
68fa858a 3280 - Support usrinfo() on AIX. Based on patch from Gert Doering
8a968c25 3281 <gert@greenie.muc.de>
bf1d27bd 3282 - OpenBSD CVS Sync
3283 - markus@cvs.openbsd.org 2001/03/15 15:05:59
3284 [scp.c]
3285 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
56b3e9ce 3286 - markus@cvs.openbsd.org 2001/03/15 22:07:08
3287 [session.c]
3288 pass Session to do_child + KNF
d50d9b63 3289 - djm@cvs.openbsd.org 2001/03/16 08:16:18
3290 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
3291 Revise globbing for get/put to be more shell-like. In particular,
3292 "get/put file* directory/" now works. ok markus@
f55d1b5f 3293 - markus@cvs.openbsd.org 2001/03/16 09:55:53
3294 [sftp-int.c]
3295 fix memset and whitespace
6a8496e4 3296 - markus@cvs.openbsd.org 2001/03/16 13:44:24
3297 [sftp-int.c]
3298 discourage strcat/strcpy
01794848 3299 - markus@cvs.openbsd.org 2001/03/16 19:06:30
3300 [auth-options.c channels.c channels.h serverloop.c session.c]
3301 implement "permitopen" key option, restricts -L style forwarding to
3302 to specified host:port pairs. based on work by harlan@genua.de
68fa858a 3303 - Check for gl_matchc support in glob_t and fall back to the
40849fdb 3304 openbsd-compat/glob.[ch] support if it does not exist.
8a968c25 3305
4cb5d598 330620010315
3307 - OpenBSD CVS Sync
3308 - markus@cvs.openbsd.org 2001/03/14 08:57:14
3309 [sftp-client.c]
3310 Wall
85cf5827 3311 - markus@cvs.openbsd.org 2001/03/14 15:15:58
3312 [sftp-int.c]
3313 add version command
61b3a2bc 3314 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
3315 [sftp-server.c]
3316 note no getopt()
51e2fc8f 3317 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
68fa858a 3318 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
4cb5d598 3319
acc9d6d7 332020010314
3321 - OpenBSD CVS Sync
85cf5827 3322 - markus@cvs.openbsd.org 2001/03/13 17:34:42
3323 [auth-options.c]
3324 missing xfree, deny key on parse error; ok stevesk@
3325 - djm@cvs.openbsd.org 2001/03/13 22:42:54
3326 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
3327 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
84ceda19 3328 - (bal) Fix strerror() in bsd-misc.c
3329 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
3330 missing or lacks the GLOB_ALTDIRFUNC extension
68fa858a 3331 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
84ceda19 3332 relatively. Avoids conflict between glob.h and /usr/include/glob.h
acc9d6d7 3333
22138a36 333420010313
3335 - OpenBSD CVS Sync
3336 - markus@cvs.openbsd.org 2001/03/12 22:02:02
3337 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
3338 remove old key_fingerprint interface, s/_ex//
3339
539af7f5 334020010312
3341 - OpenBSD CVS Sync
3342 - markus@cvs.openbsd.org 2001/03/11 13:25:36
3343 [auth2.c key.c]
3344 debug
301e8e5b 3345 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
3346 [key.c key.h]
3347 add improved fingerprint functions. based on work by Carsten
3348 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
954f0550 3349 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
3350 [ssh-keygen.1 ssh-keygen.c]
3351 print both md5, sha1 and bubblebabble fingerprints when using
3352 ssh-keygen -l -v. ok markus@.
08345971 3353 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
3354 [key.c]
3355 cleanup & shorten some var names key_fingerprint_bubblebabble.
64b1aa3b 3356 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
3357 [ssh-keygen.c]
3358 KNF, and SHA1 binary output is just creeping featurism
733cf7f4 3359 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
3360 test if snprintf() supports %ll
3361 add /dev to search path for PRNGD/EGD socket
3362 fix my mistake in USER_PATH test program
79c9ac1b 3363 - OpenBSD CVS Sync
3364 - markus@cvs.openbsd.org 2001/03/11 18:29:51
3365 [key.c]
3366 style+cleanup
aaf45d87 3367 - markus@cvs.openbsd.org 2001/03/11 22:33:24
3368 [ssh-keygen.1 ssh-keygen.c]
3369 remove -v again. use -B instead for bubblebabble. make -B consistent
3370 with -l and make -B work with /path/to/known_hosts. ok deraadt@
a0322342 3371 - (djm) Bump portable version number for generating test RPMs
94dd09e3 3372 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
68fa858a 3373 - (bal) Reorder includes in Makefile.
539af7f5 3374
d156519a 337520010311
3376 - OpenBSD CVS Sync
3377 - markus@cvs.openbsd.org 2001/03/10 12:48:27
3378 [sshconnect2.c]
3379 ignore nonexisting private keys; report rjmooney@mediaone.net
5e36d59c 3380 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
3381 [readconf.c ssh_config]
3382 default to SSH2, now that m68k runs fast
2f778758 3383 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
3384 [ttymodes.c ttymodes.h]
3385 remove unused sgtty macros; ok markus@
99c415db 3386 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
3387 [compat.c compat.h sshconnect.c]
3388 all known netscreen ssh versions, and older versions of OSU ssh cannot
3389 handle password padding (newer OSU is fixed)
456fce50 3390 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
3391 make sure $bindir is in USER_PATH so scp will work
cab80f75 3392 - OpenBSD CVS Sync
3393 - markus@cvs.openbsd.org 2001/03/10 17:51:04
3394 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
3395 add PreferredAuthentications
d156519a 3396
1c9a907f 339720010310
3398 - OpenBSD CVS Sync
3399 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
3400 [ssh-keygen.c]
68fa858a 3401 create *.pub files with umask 0644, so that you can mv them to
1c9a907f 3402 authorized_keys
cb7bd922 3403 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
3404 [sshd.c]
3405 typo; slade@shore.net
61cf0e38 3406 - Removed log.o from sftp client. Not needed.
1c9a907f 3407
385590e4 340820010309
3409 - OpenBSD CVS Sync
3410 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
3411 [auth1.c]
3412 unused; ok markus@
acf06a60 3413 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
3414 [sftp.1]
3415 spelling, cleanup; ok deraadt@
fee56204 3416 - markus@cvs.openbsd.org 2001/03/08 21:42:33
3417 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
3418 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
3419 no need to do enter passphrase or do expensive sign operations if the
3420 server does not accept key).
385590e4 3421
3a7fe5ba 342220010308
3423 - OpenBSD CVS Sync
d5ebca2b 3424 - djm@cvs.openbsd.org 2001/03/07 10:11:23
3425 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
3426 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
3427 functions and small protocol change.
3428 - markus@cvs.openbsd.org 2001/03/08 00:15:48
3429 [readconf.c ssh.1]
3430 turn off useprivilegedports by default. only rhost-auth needs
3431 this. older sshd's may need this, too.
097ca118 3432 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
3433 Dirk Markwardt <D.Markwardt@tu-bs.de>
3a7fe5ba 3434
3251b439 343520010307
3436 - (bal) OpenBSD CVS Sync
3437 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
3438 [ssh-keyscan.c]
3439 appease gcc
a5ec8a3d 3440 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
3441 [sftp-int.c sftp.1 sftp.c]
3442 sftp -b batchfile; mouring@etoh.eviladmin.org
17910dce 3443 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
3444 [sftp.1]
3445 order things
2c86906e 3446 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
3447 [ssh.1 sshd.8]
3448 the name "secure shell" is boring, noone ever uses it
7daf8515 3449 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
3450 [ssh.1]
3451 removed dated comment
f52798a4 3452 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
3251b439 3453
657297ff 345420010306
3455 - (bal) OpenBSD CVS Sync
3456 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
3457 [sshd.8]
3458 alpha order; jcs@rt.fm
7c8f2a26 3459 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
3460 [servconf.c]
3461 sync error message; ok markus@
f2ba0775 3462 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
3463 [myproposal.h ssh.1]
3464 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
3465 provos & markus ok
7a6c39a3 3466 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
3467 [sshd.8]
3468 detail default hmac setup too
7de5b06b 3469 - markus@cvs.openbsd.org 2001/03/05 17:17:21
3470 [kex.c kex.h sshconnect2.c sshd.c]
3471 generate a 2*need size (~300 instead of 1024/2048) random private
3472 exponent during the DH key agreement. according to Niels (the great
3473 german advisor) this is safe since /etc/primes contains strong
3474 primes only.
3475
3476 References:
3477 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
3478 agreement with short exponents, In Advances in Cryptology
3479 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
a5df12e9 3480 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
3481 [ssh.1]
3482 more ssh_known_hosts2 documentation; ok markus@
0b2190ee 3483 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
3484 [dh.c]
3485 spelling
bbc62e59 3486 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
3487 [authfd.c cli.c ssh-agent.c]
3488 EINTR/EAGAIN handling is required in more cases
c16c7f20 3489 - millert@cvs.openbsd.org 2001/03/06 01:06:03
3490 [ssh-keyscan.c]
3491 Don't assume we wil get the version string all in one read().
3492 deraadt@ OK'd
09cb311c 3493 - millert@cvs.openbsd.org 2001/03/06 01:08:27
3494 [clientloop.c]
3495 If read() fails with EINTR deal with it the same way we treat EAGAIN
657297ff 3496
1a2936c4 349720010305
3498 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
68fa858a 3499 - (bal) CVS ID touch up on sftp-int.c
e77df335 3500 - (bal) CVS ID touch up on uuencode.c
6cca9fde 3501 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
778f6940 3502 - (bal) OpenBSD CVS Sync
dcb971e1 3503 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
3504 [sshd.8]
3505 it's the OpenSSH one
778f6940 3506 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
3507 [ssh-keyscan.c]
3508 inline -> __inline__, and some indent
81333640 3509 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
3510 [authfile.c]
3511 improve fd handling
79ddf6db 3512 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
3513 [sftp-server.c]
3514 careful with & and &&; markus ok
96ee8386 3515 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
3516 [ssh.c]
3517 -i supports DSA identities now; ok markus@
0c126dc9 3518 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
3519 [servconf.c]
3520 grammar; slade@shore.net
ed2166d8 3521 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
3522 [ssh-keygen.1 ssh-keygen.c]
3523 document -d, and -t defaults to rsa1
b07ae1e9 3524 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
3525 [ssh-keygen.1 ssh-keygen.c]
3526 bye bye -d
e2fccec3 3527 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
3528 [sshd_config]
3529 activate RSA 2 key
e91c60f2 3530 - markus@cvs.openbsd.org 2001/02/22 21:57:27
3531 [ssh.1 sshd.8]
3532 typos/grammar from matt@anzen.com
3b1a83df 3533 - markus@cvs.openbsd.org 2001/02/22 21:59:44
3534 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
3535 use pwcopy in ssh.c, too
19d57054 3536 - markus@cvs.openbsd.org 2001/02/23 15:34:53
3537 [serverloop.c]
3538 debug2->3
00be5382 3539 - markus@cvs.openbsd.org 2001/02/23 18:15:13
3540 [sshd.c]
3541 the random session key depends now on the session_key_int
3542 sent by the 'attacker'
3543 dig1 = md5(cookie|session_key_int);
3544 dig2 = md5(dig1|cookie|session_key_int);
3545 fake_session_key = dig1|dig2;
3546 this change is caused by a mail from anakin@pobox.com
3547 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 3548 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
3549 [readconf.c]
3550 look for id_rsa by default, before id_dsa
582038fb 3551 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
3552 [sshd_config]
3553 ssh2 rsa key before dsa key
6e18cb71 3554 - markus@cvs.openbsd.org 2001/02/27 10:35:27
3555 [packet.c]
3556 fix random padding
1b5dfeb2 3557 - markus@cvs.openbsd.org 2001/02/27 11:00:11
3558 [compat.c]
3559 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 3560 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
3561 [misc.c]
3562 pull in protos
167b3512 3563 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
3564 [sftp.c]
3565 do not kill the subprocess on termination (we will see if this helps
3566 things or hurts things)
7e8911cd 3567 - markus@cvs.openbsd.org 2001/02/28 08:45:39
3568 [clientloop.c]
3569 fix byte counts for ssh protocol v1
ee55dacf 3570 - markus@cvs.openbsd.org 2001/02/28 08:54:55
3571 [channels.c nchan.c nchan.h]
3572 make sure remote stderr does not get truncated.
3573 remove closed fd's from the select mask.
a6215e53 3574 - markus@cvs.openbsd.org 2001/02/28 09:57:07
3575 [packet.c packet.h sshconnect2.c]
3576 in ssh protocol v2 use ignore messages for padding (instead of
3577 trailing \0).
94dfb550 3578 - markus@cvs.openbsd.org 2001/02/28 12:55:07
3579 [channels.c]
3580 unify debug messages
5649fbbe 3581 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
3582 [misc.c]
3583 for completeness, copy pw_gecos too
0572fe75 3584 - markus@cvs.openbsd.org 2001/02/28 21:21:41
3585 [sshd.c]
3586 generate a fake session id, too
95ce5599 3587 - markus@cvs.openbsd.org 2001/02/28 21:27:48
3588 [channels.c packet.c packet.h serverloop.c]
3589 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
3590 use random content in ignore messages.
355724fc 3591 - markus@cvs.openbsd.org 2001/02/28 21:31:32
3592 [channels.c]
3593 typo
c3f7d267 3594 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
3595 [authfd.c]
3596 split line so that p will have an easier time next time around
a01a5f30 3597 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
3598 [ssh.c]
3599 shorten usage by a line
12bf85ed 3600 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
3601 [auth-rsa.c auth2.c deattack.c packet.c]
3602 KNF
4371658c 3603 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
3604 [cli.c cli.h rijndael.h ssh-keyscan.1]
3605 copyright notices on all source files
ce91d6f8 3606 - markus@cvs.openbsd.org 2001/03/01 22:46:37
3607 [ssh.c]
3608 don't truncate remote ssh-2 commands; from mkubita@securities.cz
3609 use min, not max for logging, fixes overflow.
409edaba 3610 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
3611 [sshd.8]
3612 explain SIGHUP better
b8dc87d3 3613 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
3614 [sshd.8]
3615 doc the dsa/rsa key pair files
f3c7c613 3616 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
3617 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
3618 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
3619 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
3620 make copyright lines the same format
2671b47f 3621 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
3622 [ssh-keyscan.c]
3623 standard theo sweep
ff7fee59 3624 - millert@cvs.openbsd.org 2001/03/03 21:19:41
3625 [ssh-keyscan.c]
3626 Dynamically allocate read_wait and its copies. Since maxfd is
3627 based on resource limits it is often (usually?) larger than FD_SETSIZE.
c8d75031 3628 - millert@cvs.openbsd.org 2001/03/03 21:40:30
3629 [sftp-server.c]
3630 Dynamically allocate fd_set; deraadt@ OK
20e04e90 3631 - millert@cvs.openbsd.org 2001/03/03 21:41:07
3632 [packet.c]
3633 Dynamically allocate fd_set; deraadt@ OK
dce9bac5 3634 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
3635 [sftp-server.c]
3636 KNF
c630ce76 3637 - markus@cvs.openbsd.org 2001/03/03 23:52:22
3638 [sftp.c]
3639 clean up arg processing. based on work by Christophe_Moret@hp.com
20244695 3640 - markus@cvs.openbsd.org 2001/03/03 23:59:34
3641 [log.c ssh.c]
3642 log*.c -> log.c
61f8a1d1 3643 - markus@cvs.openbsd.org 2001/03/04 00:03:59
3644 [channels.c]
3645 debug1->2
38967add 3646 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
3647 [ssh.c]
3648 add -m to usage; ok markus@
46f23b8d 3649 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
3650 [sshd.8]
3651 small cleanup and clarify for PermitRootLogin; ok markus@
9c81df4c 3652 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
3653 [servconf.c sshd.8]
3654 kill obsolete RandomSeed; ok markus@ deraadt@
f5429434 3655 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
3656 [sshd.8]
3657 spelling
54b974dc 3658 - millert@cvs.openbsd.org 2001/03/04 17:42:28
3659 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
3660 ssh.c sshconnect.c sshd.c]
3661 log functions should not be passed strings that end in newline as they
3662 get passed on to syslog() and when logging to stderr, do_log() appends
3663 its own newline.
51c251f0 3664 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
3665 [sshd.8]
3666 list SSH2 ciphers
2605addd 3667 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
164c80dc 3668 - (bal) Fix up logging since it changed. removed log-*.c
cc3067d6 3669 - (djm) Fix up LOG_AUTHPRIV for systems that have it
70a052c7 3670 - (stevesk) OpenBSD sync:
3671 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
3672 [ssh-keyscan.c]
3673 skip inlining, why bother
5152d46f 3674 - (stevesk) sftp.c: handle __progname
1a2936c4 3675
40edd7ef 367620010304
3677 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 3678 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
3679 give Mark Roth credit for mdoc2man.pl
40edd7ef 3680
9817de5f 368120010303
40edd7ef 3682 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
3683 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
3684 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
3685 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
68fa858a 3686 "--with-egd-pool" configure option with "--with-prngd-socket" and
9bdd5929 3687 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
3688 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 3689
20cad736 369020010301
68fa858a 3691 - (djm) Properly add -lcrypt if needed.
5f404be3 3692 - (djm) Force standard PAM conversation function in a few more places.
68fa858a 3693 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
5f404be3 3694 <nalin@redhat.com>
68fa858a 3695 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
480eb294 3696 <vinschen@redhat.com>
ad1f4a20 3697 - (djm) Released 2.5.1p2
20cad736 3698
cf0c5df5 369920010228
3700 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
3701 "Bad packet length" bugs.
68fa858a 3702 - (djm) Fully revert PAM session patch (again). All PAM session init is
403f5a8e 3703 now done before the final fork().
065ef9b1 3704 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 3705 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 3706
86b416a7 370720010227
68fa858a 3708 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
51fb577a 3709 <vinschen@redhat.com>
2af09193 3710 - (bal) OpenBSD Sync
3711 - markus@cvs.openbsd.org 2001/02/23 15:37:45
3712 [session.c]
3713 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
68fa858a 3714 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
a892c46e 3715 <jmknoble@jmknoble.cx>
68fa858a 3716 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
f4e9a0e1 3717 <markm@swoon.net>
3718 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 3719 - (djm) fatal() on OpenSSL version mismatch
27cf96de 3720 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 3721 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
3722 <markm@swoon.net>
4bc6dd70 3723 - (djm) Fix PAM fix
4236bde4 3724 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
3725 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 3726 2.3.x.
3727 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
3728 <markm@swoon.net>
68fa858a 3729 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
a29d3f1c 3730 <tim@multitalents.net>
68fa858a 3731 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
a29d3f1c 3732 <tim@multitalents.net>
51fb577a 3733
4925395f 373420010226
3735 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
68fa858a 3736 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
e9a13ac1 3737 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 3738
1eb4ec64 373920010225
3740 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
3741 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 3742 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
3743 platform defines u_int64_t as being that.
1eb4ec64 3744
a738c3b0 374520010224
68fa858a 3746 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
a738c3b0 3747 Vinschen <vinschen@redhat.com>
3748 - (bal) Reorder where 'strftime' is detected to resolve linking
3749 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
3750
8fd97cc4 375120010224
3752 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
3753 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 3754 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
3755 some platforms.
3d114925 3756 - (bal) Generalize lack of UNIX sockets since this also effects Cray
3757 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 3758
14a49e44 375920010223
3760 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
3761 <tell@telltronics.org>
cb291102 3762 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
3763 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
68fa858a 3764 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
5a67331c 3765 <tim@multitalents.net>
14a49e44 3766
68fa858a 376720010222
73d6d7fa 3768 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 3769 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
3770 - (bal) Removed reference to liblogin from contrib/README. It was
3771 integrated into OpenSSH a long while ago.
2a81eb9f 3772 - (stevesk) remove erroneous #ifdef sgi code.
3773 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 3774
fbf305f1 377520010221
3776 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
68fa858a 3777 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
9dd3bc84 3778 <tim@multitalents.net>
1fe61b2e 3779 - (bal) Reverted out of 2001/02/15 patch by djm below because it
3780 breaks Solaris.
3781 - (djm) Move PAM session setup back to before setuid to user.
3782 fixes problems on Solaris-drived PAMs.
266140a8 3783 - (stevesk) session.c: back out to where we were before:
68fa858a 3784 - (djm) Move PAM session initialisation until after fork in sshd. Patch
266140a8 3785 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 3786
8b3319f4 378720010220
3788 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
3789 getcwd.c.
c2b544a5 3790 - (bal) OpenBSD CVS Sync:
3791 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
3792 [sshd.c]
3793 clarify message to make it not mention "ident"
8b3319f4 3794
1729c161 379520010219
3796 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
3797 pty.[ch] -> sshpty.[ch]
d6f13fbb 3798 - (djm) Rework search for OpenSSL location. Skip directories which don't
3799 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
3800 with its limit of 6 -L options.
0476625f 3801 - OpenBSD CVS Sync:
3802 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
3803 [sftp.1]
3804 typo
3805 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
3806 [ssh.c]
3807 cleanup -V output; noted by millert
3808 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
3809 [sshd.8]
3810 it's the OpenSSH one
3811 - markus@cvs.openbsd.org 2001/02/18 11:33:54
3812 [dispatch.c]
3813 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
3814 - markus@cvs.openbsd.org 2001/02/19 02:53:32
3815 [compat.c compat.h serverloop.c]
3816 ssh-1.2.{18-22} has broken handling of ignore messages; report from
3817 itojun@
3818 - markus@cvs.openbsd.org 2001/02/19 03:35:23
3819 [version.h]
3820 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
3821 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
3822 [scp.c]
3823 np is changed by recursion; vinschen@redhat.com
3824 - Update versions in RPM spec files
3825 - Release 2.5.1p1
1729c161 3826
663fd560 382720010218
68fa858a 3828 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
3829 <tim@multitalents.net>
25cd3375 3830 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
3831 stevesk
68fa858a 3832 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
58e7f038 3833 <vinschen@redhat.com> and myself.
32ced054 3834 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
3835 Miskiewicz <misiek@pld.ORG.PL>
6a951840 3836 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
3837 Todd C. Miller <Todd.Miller@courtesan.com>
68fa858a 3838 - (djm) Use ttyname() to determine name of tty returned by openpty()
3839 rather then risking overflow. Patch from Marek Michalkiewicz
b82f1310 3840 <marekm@amelek.gda.pl>
68fa858a 3841 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
bdf80b2c 3842 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 3843 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
68fa858a 3844 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
df538d55 3845 SunOS)
68fa858a 3846 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
f61d6b17 3847 <tim@multitalents.net>
dfef7e7e 3848 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 3849 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
68fa858a 3850 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
d54d99a3 3851 SIGALRM.
e1a023df 3852 - (djm) Move entropy.c over to mysignal()
68fa858a 3853 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
3854 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
667beaa9 3855 Miller <Todd.Miller@courtesan.com>
ecdde3d8 3856 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 3857 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
3858 enable with --with-bsd-auth.
2adddc78 3859 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 3860
0b1728c5 386120010217
3862 - (bal) OpenBSD Sync:
3863 - markus@cvs.openbsd.org 2001/02/16 13:38:18
68fa858a 3864 [channel.c]
3865 remove debug
c8b058b4 3866 - markus@cvs.openbsd.org 2001/02/16 14:03:43
3867 [session.c]
3868 proper payload-length check for x11 w/o screen-number
0b1728c5 3869
b41d8d4d 387020010216
3871 - (bal) added '--with-prce' to allow overriding of system regex when
3872 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 3873 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 3874 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
3875 Fixes linking on SCO.
68fa858a 3876 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
0ceb21d6 3877 Nalin Dahyabhai <nalin@redhat.com>
3878 - (djm) BSD license for gnome-ssh-askpass (was X11)
3879 - (djm) KNF on gnome-ssh-askpass
ed6553e2 3880 - (djm) USE_PIPES for a few more sysv platforms
3881 - (djm) Cleanup configure.in a little
3882 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 3883 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
3884 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 3885 - (djm) OpenBSD CVS:
3886 - markus@cvs.openbsd.org 2001/02/15 16:19:59
3887 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
3888 [sshconnect1.c sshconnect2.c]
3889 genericize password padding function for SSH1 and SSH2.
3890 add stylized echo to 2, too.
3891 - (djm) Add roundup() macro to defines.h
9535dddf 3892 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
3893 needed on Unixware 2.x.
b41d8d4d 3894
0086bfaf 389520010215
68fa858a 3896 - (djm) Move PAM session setup back to before setuid to user. Fixes
0086bfaf 3897 problems on Solaris-derived PAMs.
e11aab29 3898 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
3899 <Darren.Moffat@eng.sun.com>
9e3c31f7 3900 - (bal) Sync w/ OpenSSH for new release
3901 - markus@cvs.openbsd.org 2001/02/12 12:45:06
3902 [sshconnect1.c]
3903 fix xmalloc(0), ok dugsong@
b2552997 3904 - markus@cvs.openbsd.org 2001/02/11 12:59:25
3905 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
3906 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
3907 1) clean up the MAC support for SSH-2
3908 2) allow you to specify the MAC with 'ssh -m'
3909 3) or the 'MACs' keyword in ssh(d)_config
3910 4) add hmac-{md5,sha1}-96
3911 ok stevesk@, provos@
15853e93 3912 - markus@cvs.openbsd.org 2001/02/12 16:16:23
3913 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
3914 ssh-keygen.c sshd.8]
3915 PermitRootLogin={yes,without-password,forced-commands-only,no}
3916 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 3917 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 3918 [clientloop.c packet.c ssh-keyscan.c]
3919 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 3920 - markus@cvs.openssh.org 2001/02/13 22:49:40
3921 [auth1.c auth2.c]
3922 setproctitle(user) only if getpwnam succeeds
3923 - markus@cvs.openbsd.org 2001/02/12 23:26:20
3924 [sshd.c]
3925 missing memset; from solar@openwall.com
3926 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
3927 [sftp-int.c]
3928 lumask now works with 1 numeric arg; ok markus@, djm@
3929 - djm@cvs.openbsd.org 2001/02/14 9:46:03
3930 [sftp-client.c sftp-int.c sftp.1]
3931 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
3932 ok markus@
0b16bb01 3933 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
3934 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 3935 - (stevesk) OpenBSD sync:
3936 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
3937 [serverloop.c]
3938 indent
0b16bb01 3939
1c2d0a13 394020010214
3941 - (djm) Don't try to close PAM session or delete credentials if the
68fa858a 3942 session has not been open or credentials not set. Based on patch from
1c2d0a13 3943 Andrew Bartlett <abartlet@pcug.org.au>
68fa858a 3944 - (djm) Move PAM session initialisation until after fork in sshd. Patch
0ab1bcba 3945 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 3946 - (bal) Missing function prototype in bsd-snprintf.c patch by
3947 Mark Miller <markm@swoon.net>
b7ccb051 3948 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
3949 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 3950 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 3951
0610439b 395220010213
84eb157c 3953 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 3954 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
3955 I did a base KNF over the whe whole file to make it more acceptable.
3956 (backed out of original patch and removed it from ChangeLog)
01f13020 3957 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
3958 Tim Rice <tim@multitalents.net>
8d60e965 3959 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 3960
894a4851 396120010212
68fa858a 3962 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3963 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3964 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
894a4851 3965 Pekka Savola <pekkas@netcore.fi>
782d6a0d 3966 - (djm) Clean up PCRE text in INSTALL
68fa858a 3967 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
77db6c3f 3968 <mib@unimelb.edu.au>
6f68f28a 3969 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 3970 - (stevesk) session.c: remove debugging code.
894a4851 3971
abf1f107 397220010211
3973 - (bal) OpenBSD Sync
3974 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3975 [auth1.c auth2.c sshd.c]
3976 move k_setpag() to a central place; ok dugsong@
c845316f 3977 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3978 [auth2.c]
3979 offer passwd before s/key
e6fa162e 3980 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3981 [canohost.c]
3982 remove last call to sprintf; ok deraadt@
0ab4b0f0 3983 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3984 [canohost.c]
3985 add debug message, since sshd blocks here if DNS is not available
7f8ea238 3986 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3987 [cli.c]
3988 don't call vis() for \r
5c470997 3989 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3990 [scp.c]
3991 revert a small change to allow -r option to work again; ok deraadt@
3992 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3993 [scp.c]
3994 fix memory leak; ok markus@
a0e6fead 3995 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3996 [scp.1]
3997 Mention that you can quote pathnames with spaces in them
b3106440 3998 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3999 [ssh.c]
4000 remove mapping of argv[0] -> hostname
f72e01a5 4001 - markus@cvs.openbsd.org 2001/02/06 22:26:17
4002 [sshconnect2.c]
4003 do not ask for passphrase in batch mode; report from ejb@ql.org
4004 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 4005 [sshconnect.c sshconnect1.c sshconnect2.c]
68fa858a 4006 %.30s is too short for IPv6 numeric address. use %.128s for now.
f72e01a5 4007 markus ok
4008 - markus@cvs.openbsd.org 2001/02/09 12:28:35
4009 [sshconnect2.c]
4010 do not free twice, thanks to /etc/malloc.conf
4011 - markus@cvs.openbsd.org 2001/02/09 17:10:53
4012 [sshconnect2.c]
4013 partial success: debug->log; "Permission denied" if no more auth methods
4014 - markus@cvs.openbsd.org 2001/02/10 12:09:21
4015 [sshconnect2.c]
4016 remove some lines
e0b2cf6b 4017 - markus@cvs.openbsd.org 2001/02/09 13:38:07
4018 [auth-options.c]
4019 reset options if no option is given; from han.holl@prismant.nl
ca910e13 4020 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4021 [channels.c]
4022 nuke sprintf, ok deraadt@
4023 - markus@cvs.openbsd.org 2001/02/08 21:58:28
4024 [channels.c]
4025 nuke sprintf, ok deraadt@
affa8be4 4026 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4027 [clientloop.h]
4028 remove confusing callback code
d2c46e77 4029 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
4030 [readconf.c]
4031 snprintf
cc8aca8a 4032 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4033 sync with netbsd tree changes.
4034 - more strict prototypes, include necessary headers
4035 - use paths.h/pathnames.h decls
4036 - size_t typecase to int -> u_long
5be2ec5e 4037 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4038 [ssh-keyscan.c]
4039 fix size_t -> int cast (use u_long). markus ok
4040 - markus@cvs.openbsd.org 2001/02/07 22:43:16
4041 [ssh-keyscan.c]
4042 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
4043 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
4044 [ssh-keyscan.c]
68fa858a 4045 do not assume malloc() returns zero-filled region. found by
5be2ec5e 4046 malloc.conf=AJ.
f21032a6 4047 - markus@cvs.openbsd.org 2001/02/08 22:35:30
4048 [sshconnect.c]
68fa858a 4049 don't connect if batch_mode is true and stricthostkeychecking set to
f21032a6 4050 'ask'
7bbcc167 4051 - djm@cvs.openbsd.org 2001/02/04 21:26:07
4052 [sshd_config]
4053 type: ok markus@
4054 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
4055 [sshd_config]
4056 enable sftp-server by default
a2e6d17d 4057 - deraadt 2001/02/07 8:57:26
4058 [xmalloc.c]
4059 deal with new ANSI malloc stuff
4060 - markus@cvs.openbsd.org 2001/02/07 16:46:08
4061 [xmalloc.c]
4062 typo in fatal()
4063 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
4064 [xmalloc.c]
4065 fix size_t -> int cast (use u_long). markus ok
4ef922e3 4066 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
4067 [serverloop.c sshconnect1.c]
68fa858a 4068 mitigate SSH1 traffic analysis - from Solar Designer
4ef922e3 4069 <solar@openwall.com>, ok provos@
68fa858a 4070 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
ca910e13 4071 (from the OpenBSD tree)
6b442913 4072 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 4073 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 4074 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 4075 - (bal) A bit more whitespace cleanup
68fa858a 4076 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
e275684f 4077 <abartlet@pcug.org.au>
b27e97b1 4078 - (stevesk) misc.c: ssh.h not needed.
38a316c0 4079 - (stevesk) compat.c: more friendly cpp error
94f38e16 4080 - (stevesk) OpenBSD sync:
4081 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
4082 [LICENSE]
4083 typos and small cleanup; ok deraadt@
abf1f107 4084
0426a3b4 408520010210
4086 - (djm) Sync sftp and scp stuff from OpenBSD:
4087 - djm@cvs.openbsd.org 2001/02/07 03:55:13
4088 [sftp-client.c]
4089 Don't free handles before we are done with them. Based on work from
4090 Corinna Vinschen <vinschen@redhat.com>. ok markus@
4091 - djm@cvs.openbsd.org 2001/02/06 22:32:53
4092 [sftp.1]
4093 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4094 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
4095 [sftp.1]
4096 pretty up significantly
4097 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
4098 [sftp.1]
4099 .Bl-.El mismatch. markus ok
4100 - djm@cvs.openbsd.org 2001/02/07 06:12:30
4101 [sftp-int.c]
4102 Check that target is a directory before doing ls; ok markus@
4103 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
4104 [scp.c sftp-client.c sftp-server.c]
4105 unsigned long long -> %llu, not %qu. markus ok
4106 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
4107 [sftp.1 sftp-int.c]
4108 more man page cleanup and sync of help text with man page; ok markus@
4109 - markus@cvs.openbsd.org 2001/02/07 14:58:34
4110 [sftp-client.c]
4111 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
4112 - djm@cvs.openbsd.org 2001/02/07 15:27:19
4113 [sftp.c]
4114 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
4115 <roumen.petrov@skalasoft.com>
4116 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
4117 [sftp-int.c]
4118 portable; ok markus@
4119 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
4120 [sftp-int.c]
4121 lowercase cmds[].c also; ok markus@
4122 - markus@cvs.openbsd.org 2001/02/07 17:04:52
4123 [pathnames.h sftp.c]
4124 allow sftp over ssh protocol 1; ok djm@
4125 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
4126 [scp.c]
4127 memory leak fix, and snprintf throughout
4128 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
4129 [sftp-int.c]
4130 plug a memory leak
4131 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
4132 [session.c sftp-client.c]
4133 %i -> %d
4134 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
4135 [sftp-int.c]
4136 typo
4137 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
4138 [sftp-int.c pathnames.h]
4139 _PATH_LS; ok markus@
4140 - djm@cvs.openbsd.org 2001/02/09 04:46:25
4141 [sftp-int.c]
4142 Check for NULL attribs for chown, chmod & chgrp operations, only send
4143 relevant attribs back to server; ok markus@
96b64eb0 4144 - djm@cvs.openbsd.org 2001/02/06 15:05:25
4145 [sftp.c]
4146 Use getopt to process commandline arguments
4147 - djm@cvs.openbsd.org 2001/02/06 15:06:21
4148 [sftp.c ]
4149 Wait for ssh subprocess at exit
4150 - djm@cvs.openbsd.org 2001/02/06 15:18:16
4151 [sftp-int.c]
4152 stat target for remote chdir before doing chdir
4153 - djm@cvs.openbsd.org 2001/02/06 15:32:54
4154 [sftp.1]
4155 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
4156 - provos@cvs.openbsd.org 2001/02/05 22:22:02
4157 [sftp-int.c]
4158 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 4159 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 4160 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 4161
6d1e1d2b 416220010209
68fa858a 4163 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
6d1e1d2b 4164 <rjmooney@mediaone.net>
bb0c1991 4165 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
68fa858a 4166 main tree while porting forward. Pointed out by Lutz Jaenicke
bb0c1991 4167 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 4168 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
4169 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 4170 - (stevesk) OpenBSD sync:
4171 - markus@cvs.openbsd.org 2001/02/08 11:20:01
4172 [auth2.c]
4173 strict checking
4174 - markus@cvs.openbsd.org 2001/02/08 11:15:22
4175 [version.h]
4176 update to 2.3.2
4177 - markus@cvs.openbsd.org 2001/02/08 11:12:30
4178 [auth2.c]
4179 fix typo
72b3f75d 4180 - (djm) Update spec files
0ed28836 4181 - (bal) OpenBSD sync:
4182 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
4183 [scp.c]
4184 memory leak fix, and snprintf throughout
1fc8ccdf 4185 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4186 [clientloop.c]
4187 remove confusing callback code
0b202697 4188 - (djm) Add CVS Id's to files that we have missed
5ca51e19 4189 - (bal) OpenBSD Sync (more):
4190 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
4191 sync with netbsd tree changes.
4192 - more strict prototypes, include necessary headers
4193 - use paths.h/pathnames.h decls
4194 - size_t typecase to int -> u_long
1f3bf5aa 4195 - markus@cvs.openbsd.org 2001/02/06 22:07:42
4196 [ssh.c]
4197 fatal() if subsystem fails
4198 - markus@cvs.openbsd.org 2001/02/06 22:43:02
4199 [ssh.c]
4200 remove confusing callback code
4201 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
4202 [ssh.c]
4203 add -1 option (force protocol version 1). ok markus@
4204 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
4205 [ssh.c]
4206 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 4207 - (bal) Missing 'const' in readpass.h
9c5a8165 4208 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
4209 - djm@cvs.openbsd.org 2001/02/06 23:30:28
4210 [sftp-client.c]
4211 replace arc4random with counter for request ids; ok markus@
68fa858a 4212 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
bc79ed5c 4213 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 4214
6a25c04c 421520010208
4216 - (djm) Don't delete external askpass program in make uninstall target.
4217 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 4218 - (djm) Fix linking of sftp, don't need arc4random any more.
4219 - (djm) Try to use shell that supports "test -S" for EGD socket search.
4220 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 4221
547519f0 422220010207
bee0a37e 4223 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
4224 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 4225 - (djm) Much KNF on PAM code
547519f0 4226 - (djm) Revise auth-pam.c conversation function to be a little more
4227 readable.
5c377b3b 4228 - (djm) Revise kbd-int PAM conversation function to fold all text messages
4229 to before first prompt. Fixes hangs if last pam_message did not require
4230 a reply.
4231 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 4232
547519f0 423320010205
2b87da3b 4234 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 4235 that don't have NGROUPS_MAX.
57559587 4236 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 4237 - (stevesk) OpenBSD sync:
4238 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
4239 [many files; did this manually to our top-level source dir]
4240 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 4241 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
4242 [sftp-server.c]
4243 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 4244 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
4245 [sftp-int.c]
4246 ? == help
4247 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
4248 [sftp-int.c]
4249 sort commands, so that abbreviations work as expected
4250 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
4251 [sftp-int.c]
4252 debugging sftp: precedence and missing break. chmod, chown, chgrp
4253 seem to be working now.
4254 - markus@cvs.openbsd.org 2001/02/04 14:41:21
4255 [sftp-int.c]
4256 use base 8 for umask/chmod
4257 - markus@cvs.openbsd.org 2001/02/04 11:11:54
4258 [sftp-int.c]
4259 fix LCD
c44559d2 4260 - markus@cvs.openbsd.org 2001/02/04 08:10:44
4261 [ssh.1]
4262 typo; dpo@club-internet.fr
a5930351 4263 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
4264 [auth2.c authfd.c packet.c]
4265 remove duplicate #include's; ok markus@
6a416424 4266 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
4267 [scp.c sshd.c]
4268 alpha happiness
4269 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
4270 [sshd.c]
4271 precedence; ok markus@
02a024dd 4272 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 4273 [ssh.c sshd.c]
4274 make the alpha happy
02a024dd 4275 - markus@cvs.openbsd.org 2001/01/31 13:37:24
4276 [channels.c channels.h serverloop.c ssh.c]
68fa858a 4277 do not disconnect if local port forwarding fails, e.g. if port is
547519f0 4278 already in use
02a024dd 4279 - markus@cvs.openbsd.org 2001/02/01 14:58:09
4280 [channels.c]
4281 use ipaddr in channel messages, ietf-secsh wants this
4282 - markus@cvs.openbsd.org 2001/01/31 12:26:20
4283 [channels.c]
68fa858a 4284 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
547519f0 4285 messages; bug report from edmundo@rano.org
a741554f 4286 - markus@cvs.openbsd.org 2001/01/31 13:48:09
4287 [sshconnect2.c]
4288 unused
9378f292 4289 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
4290 [sftp-client.c sftp-server.c]
4291 make gcc on the alpha even happier
1fc243d1 4292
547519f0 429320010204
781a0585 4294 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 4295 - (bal) Minor Makefile fix
f0f14bea 4296 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 4297 right.
78987b57 4298 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 4299 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 4300 - (djm) OpenBSD CVS sync:
4301 - markus@cvs.openbsd.org 2001/02/03 03:08:38
4302 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
4303 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
4304 [sshd_config]
4305 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
4306 - markus@cvs.openbsd.org 2001/02/03 03:19:51
4307 [ssh.1 sshd.8 sshd_config]
4308 Skey is now called ChallengeResponse
4309 - markus@cvs.openbsd.org 2001/02/03 03:43:09
4310 [sshd.8]
4311 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
4312 channel. note from Erik.Anggard@cygate.se (pr/1659)
4313 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
4314 [ssh.1]
4315 typos; ok markus@
4316 - djm@cvs.openbsd.org 2001/02/04 04:11:56
4317 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
4318 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
4319 Basic interactive sftp client; ok theo@
4320 - (djm) Update RPM specs for new sftp binary
68fa858a 4321 - (djm) Update several bits for new optional reverse lookup stuff. I
61e96248 4322 think I got them all.
8b061486 4323 - (djm) Makefile.in fixes
1aa00dcb 4324 - (stevesk) add mysignal() wrapper and use it for the protocol 2
4325 SIGCHLD handler.
408ba72f 4326 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 4327
547519f0 432820010203
63fe0529 4329 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 4330 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
4331 based file) to ensure #include space does not get confused.
f78888c7 4332 - (bal) Minor Makefile.in tweak. dirname may not exist on some
4333 platforms so builds fail. (NeXT being a well known one)
63fe0529 4334
547519f0 433520010202
61e96248 4336 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 4337 <vinschen@redhat.com>
71301416 4338 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
4339 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 4340
547519f0 434120010201
ad5075bd 4342 - (bal) Minor fix to Makefile to stop rebuilding executables if no
4343 changes have occured to any of the supporting code. Patch by
4344 Roumen Petrov <roumen.petrov@skalasoft.com>
4345
9c8dbb1b 434620010131
37845585 4347 - (djm) OpenBSD CVS Sync:
4348 - djm@cvs.openbsd.org 2001/01/30 15:48:53
4349 [sshconnect.c]
4350 Make warning message a little more consistent. ok markus@
8c89dd2b 4351 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
4352 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
4353 respectively.
c59dc6bd 4354 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
4355 passwords.
9c8dbb1b 4356 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
4357 openbsd-compat/. And resolve all ./configure and Makefile.in issues
4358 assocated.
37845585 4359
9c8dbb1b 436020010130
39929cdb 4361 - (djm) OpenBSD CVS Sync:
4362 - markus@cvs.openbsd.org 2001/01/29 09:55:37
4363 [channels.c channels.h clientloop.c serverloop.c]
4364 fix select overflow; ok deraadt@ and stevesk@
865ac82e 4365 - markus@cvs.openbsd.org 2001/01/29 12:42:35
4366 [canohost.c canohost.h channels.c clientloop.c]
4367 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 4368 - markus@cvs.openbsd.org 2001/01/29 12:47:32
4369 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
4370 handle rsa_private_decrypt failures; helps against the Bleichenbacher
4371 pkcs#1 attack
ae810de7 4372 - djm@cvs.openbsd.org 2001/01/29 05:36:11
4373 [ssh.1 ssh.c]
4374 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 4375 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 4376
9c8dbb1b 437720010129
f29ef605 4378 - (stevesk) sftp-server.c: use %lld vs. %qd
4379
cb9da0fc 438020010128
4381 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 4382 - (bal) OpenBSD Sync
9bd5b720 4383 - markus@cvs.openbsd.org 2001/01/28 10:15:34
4384 [dispatch.c]
4385 re-keying is not supported; ok deraadt@
5fb622e4 4386 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 4387 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 4388 cleanup AUTHORS sections
9bd5b720 4389 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 4390 [sshd.c sshd.8]
9bd5b720 4391 remove -Q, no longer needed
4392 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 4393 [readconf.c ssh.1]
9bd5b720 4394 ``StrictHostKeyChecking ask'' documentation and small cleanup.
4395 ok markus@
6f37606e 4396 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 4397 [sshd.8]
6f37606e 4398 spelling. ok markus@
95f4ccfb 4399 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
4400 [xmalloc.c]
4401 use size_t for strlen() return. ok markus@
6f37606e 4402 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
4403 [authfile.c]
4404 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 4405 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 4406 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
4407 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
4408 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
4409 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
4410 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
4411 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
4412 $OpenBSD$
b0e305c9 4413 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 4414
c9606e03 441520010126
61e96248 4416 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 4417 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 4418 - (bal) OpenBSD Sync
4419 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
4420 [ssh-agent.c]
4421 call _exit() in signal handler
c9606e03 4422
d7d5f0b2 442320010125
4424 - (djm) Sync bsd-* support files:
4425 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
4426 [rresvport.c bindresvport.c]
61e96248 4427 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 4428 agreed on, which will be happy for the future. bindresvport_sa() for
4429 sockaddr *, too. docs later..
4430 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
4431 [bindresvport.c]
61e96248 4432 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 4433 the actual family being processed
e1dd3a7a 4434 - (djm) Mention PRNGd in documentation, it is nicer than EGD
4435 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 4436 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 4437 - (bal) OpenBSD Resync
4438 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
4439 [channels.c]
4440 missing freeaddrinfo(); ok markus@
d7d5f0b2 4441
556eb464 444220010124
4443 - (bal) OpenBSD Resync
4444 - markus@cvs.openbsd.org 2001/01/23 10:45:10
4445 [ssh.h]
61e96248 4446 nuke comment
1aecda34 4447 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
4448 - (bal) #ifdef around S_IFSOCK if platform does not support it.
4449 patch by Tim Rice <tim@multitalents.net>
4450 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 4451 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 4452
effa6591 445320010123
4454 - (bal) regexp.h typo in configure.in. Should have been regex.h
4455 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 4456 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 4457 - (bal) OpenBSD Resync
4458 - markus@cvs.openbsd.org 2001/01/22 8:15:00
4459 [auth-krb4.c sshconnect1.c]
4460 only AFS needs radix.[ch]
4461 - markus@cvs.openbsd.org 2001/01/22 8:32:53
4462 [auth2.c]
4463 no need to include; from mouring@etoh.eviladmin.org
4464 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
4465 [key.c]
4466 free() -> xfree(); ok markus@
4467 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
4468 [sshconnect2.c sshd.c]
4469 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 4470 - markus@cvs.openbsd.org 2001/01/22 23:06:39
4471 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
4472 sshconnect1.c sshconnect2.c sshd.c]
4473 rename skey -> challenge response.
4474 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 4475
effa6591 4476
42f11eb2 447720010122
4478 - (bal) OpenBSD Resync
4479 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
4480 [servconf.c ssh.h sshd.c]
4481 only auth-chall.c needs #ifdef SKEY
4482 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
4483 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4484 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
4485 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
4486 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
4487 ssh1.h sshconnect1.c sshd.c ttymodes.c]
4488 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
4489 - markus@cvs.openbsd.org 2001/01/19 16:48:14
4490 [sshd.8]
4491 fix typo; from stevesk@
4492 - markus@cvs.openbsd.org 2001/01/19 16:50:58
4493 [ssh-dss.c]
61e96248 4494 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 4495 stevesk@
4496 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
4497 [auth-options.c auth-options.h auth-rsa.c auth2.c]
4498 pass the filename to auth_parse_options()
61e96248 4499 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 4500 [readconf.c]
4501 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
4502 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
4503 [sshconnect2.c]
4504 dh_new_group() does not return NULL. ok markus@
4505 - markus@cvs.openbsd.org 2001/01/20 21:33:42
4506 [ssh-add.c]
61e96248 4507 do not loop forever if askpass does not exist; from
42f11eb2 4508 andrew@pimlott.ne.mediaone.net
4509 - djm@cvs.openbsd.org 2001/01/20 23:00:56
4510 [servconf.c]
4511 Check for NULL return from strdelim; ok markus
4512 - djm@cvs.openbsd.org 2001/01/20 23:02:07
4513 [readconf.c]
4514 KNF; ok markus
4515 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
4516 [ssh-keygen.1]
4517 remove -R flag; ok markus@
4518 - markus@cvs.openbsd.org 2001/01/21 19:05:40
4519 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
4520 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
4521 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
4522 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
4523 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
4524 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
4525 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
4526 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
4527 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
4528 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 4529 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 4530 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
4531 ttysmodes.c uidswap.c xmalloc.c]
61e96248 4532 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 4533 #includes. rename util.[ch] -> misc.[ch]
4534 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 4535 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 4536 conflict when compiling for non-kerb install
4537 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
4538 on 1/19.
4539
6005a40c 454020010120
4541 - (bal) OpenBSD Resync
4542 - markus@cvs.openbsd.org 2001/01/19 12:45:26
4543 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
4544 only auth-chall.c needs #ifdef SKEY
47af6577 4545 - (bal) Slight auth2-pam.c clean up.
4546 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
4547 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 4548
922e6493 454920010119
4550 - (djm) Update versions in RPM specfiles
59c97189 4551 - (bal) OpenBSD Resync
4552 - markus@cvs.openbsd.org 2001/01/18 16:20:21
4553 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
4554 sshd.8 sshd.c]
61e96248 4555 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 4556 systems
4557 - markus@cvs.openbsd.org 2001/01/18 16:59:59
4558 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
4559 session.h sshconnect1.c]
4560 1) removes fake skey from sshd, since this will be much
4561 harder with /usr/libexec/auth/login_XXX
4562 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
4563 3) make addition of BSD_AUTH and other challenge reponse methods
4564 easier.
4565 - markus@cvs.openbsd.org 2001/01/18 17:12:43
4566 [auth-chall.c auth2-chall.c]
4567 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 4568 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
4569 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 4570 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 4571 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 4572
b5c334cc 457320010118
4574 - (bal) Super Sized OpenBSD Resync
4575 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
4576 [sshd.c]
4577 maxfd+1
4578 - markus@cvs.openbsd.org 2001/01/13 17:59:18
4579 [ssh-keygen.1]
4580 small ssh-keygen manpage cleanup; stevesk@pobox.com
4581 - markus@cvs.openbsd.org 2001/01/13 18:03:07
4582 [scp.c ssh-keygen.c sshd.c]
4583 getopt() returns -1 not EOF; stevesk@pobox.com
4584 - markus@cvs.openbsd.org 2001/01/13 18:06:54
4585 [ssh-keyscan.c]
4586 use SSH_DEFAULT_PORT; from stevesk@pobox.com
4587 - markus@cvs.openbsd.org 2001/01/13 18:12:47
4588 [ssh-keyscan.c]
4589 free() -> xfree(); fix memory leak; from stevesk@pobox.com
4590 - markus@cvs.openbsd.org 2001/01/13 18:14:13
4591 [ssh-add.c]
4592 typo, from stevesk@sweden.hp.com
4593 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 4594 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 4595 split out keepalive from packet_interactive (from dale@accentre.com)
4596 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
4597 - markus@cvs.openbsd.org 2001/01/13 18:36:45
4598 [packet.c packet.h]
4599 reorder, typo
4600 - markus@cvs.openbsd.org 2001/01/13 18:38:00
4601 [auth-options.c]
4602 fix comment
4603 - markus@cvs.openbsd.org 2001/01/13 18:43:31
4604 [session.c]
4605 Wall
61e96248 4606 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 4607 [clientloop.h clientloop.c ssh.c]
4608 move callback to headerfile
4609 - markus@cvs.openbsd.org 2001/01/15 21:40:10
4610 [ssh.c]
4611 use log() instead of stderr
4612 - markus@cvs.openbsd.org 2001/01/15 21:43:51
4613 [dh.c]
4614 use error() not stderr!
4615 - markus@cvs.openbsd.org 2001/01/15 21:45:29
4616 [sftp-server.c]
4617 rename must fail if newpath exists, debug off by default
4618 - markus@cvs.openbsd.org 2001/01/15 21:46:38
4619 [sftp-server.c]
4620 readable long listing for sftp-server, ok deraadt@
4621 - markus@cvs.openbsd.org 2001/01/16 19:20:06
4622 [key.c ssh-rsa.c]
61e96248 4623 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
4624 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
4625 since they are in the wrong format, too. they must be removed from
b5c334cc 4626 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 4627 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
4628 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 4629 BN_num_bits(rsa->n) >= 768.
4630 - markus@cvs.openbsd.org 2001/01/16 20:54:27
4631 [sftp-server.c]
4632 remove some statics. simpler handles; idea from nisse@lysator.liu.se
4633 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
4634 [bufaux.c radix.c sshconnect.h sshconnect1.c]
4635 indent
4636 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
4637 be missing such feature.
4638
61e96248 4639
52ce34a2 464020010117
4641 - (djm) Only write random seed file at exit
717057b6 4642 - (djm) Make PAM support optional, enable with --with-pam
61e96248 4643 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 4644 provides a crypt() of its own)
4645 - (djm) Avoid a warning in bsd-bindresvport.c
4646 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 4647 can cause weird segfaults errors on Solaris
8694a1ce 4648 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 4649 - (djm) Add --with-pam to RPM spec files
52ce34a2 4650
2fd3c144 465120010115
4652 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 4653 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 4654
63b68889 465520010114
4656 - (stevesk) initial work for OpenBSD "support supplementary group in
4657 {Allow,Deny}Groups" patch:
4658 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
4659 - add bsd-getgrouplist.h
4660 - new files groupaccess.[ch]
4661 - build but don't use yet (need to merge auth.c changes)
c6a69271 4662 - (stevesk) complete:
4663 - markus@cvs.openbsd.org 2001/01/13 11:56:48
4664 [auth.c sshd.8]
4665 support supplementary group in {Allow,Deny}Groups
4666 from stevesk@pobox.com
61e96248 4667
f546c780 466820010112
4669 - (bal) OpenBSD Sync
4670 - markus@cvs.openbsd.org 2001/01/10 22:56:22
4671 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
4672 cleanup sftp-server implementation:
547519f0 4673 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
4674 parse SSH2_FILEXFER_ATTR_EXTENDED
4675 send SSH2_FX_EOF if readdir returns no more entries
4676 reply to SSH2_FXP_EXTENDED message
4677 use #defines from the draft
4678 move #definations to sftp.h
f546c780 4679 more info:
61e96248 4680 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 4681 - markus@cvs.openbsd.org 2001/01/10 19:43:20
4682 [sshd.c]
4683 XXX - generate_empheral_server_key() is not safe against races,
61e96248 4684 because it calls log()
f546c780 4685 - markus@cvs.openbsd.org 2001/01/09 21:19:50
4686 [packet.c]
4687 allow TCP_NDELAY for ipv6; from netbsd via itojun@
4688
9548d6c8 468920010110
4690 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
4691 Bladt Norbert <Norbert.Bladt@adi.ch>
4692
af972861 469320010109
4694 - (bal) Resync CVS ID of cli.c
4b80e97b 4695 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
4696 code.
eea39c02 4697 - (bal) OpenBSD Sync
4698 - markus@cvs.openbsd.org 2001/01/08 22:29:05
4699 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
4700 sshd_config version.h]
4701 implement option 'Banner /etc/issue.net' for ssh2, move version to
4702 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
4703 is enabled).
4704 - markus@cvs.openbsd.org 2001/01/08 22:03:23
4705 [channels.c ssh-keyscan.c]
4706 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
4707 - markus@cvs.openbsd.org 2001/01/08 21:55:41
4708 [sshconnect1.c]
4709 more cleanups and fixes from stevesk@pobox.com:
4710 1) try_agent_authentication() for loop will overwrite key just
4711 allocated with key_new(); don't alloc
4712 2) call ssh_close_authentication_connection() before exit
4713 try_agent_authentication()
4714 3) free mem on bad passphrase in try_rsa_authentication()
4715 - markus@cvs.openbsd.org 2001/01/08 21:48:17
4716 [kex.c]
4717 missing free; thanks stevesk@pobox.com
f1c4659d 4718 - (bal) Detect if clock_t structure exists, if not define it.
4719 - (bal) Detect if O_NONBLOCK exists, if not define it.
4720 - (bal) removed news4-posix.h (now empty)
4721 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
4722 instead of 'int'
adc83ebf 4723 - (stevesk) sshd_config: sync
4f771a33 4724 - (stevesk) defines.h: remove spurious ``;''
af972861 4725
bbcf899f 472620010108
4727 - (bal) Fixed another typo in cli.c
4728 - (bal) OpenBSD Sync
4729 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4730 [cli.c]
4731 typo
4732 - markus@cvs.openbsd.org 2001/01/07 21:26:55
4733 [cli.c]
4734 missing free, stevesk@pobox.com
4735 - markus@cvs.openbsd.org 2001/01/07 19:06:25
4736 [auth1.c]
4737 missing free, stevesk@pobox.com
4738 - markus@cvs.openbsd.org 2001/01/07 11:28:04
4739 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
4740 ssh.h sshd.8 sshd.c]
4741 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
4742 syslog priority changes:
4743 fatal() LOG_ERR -> LOG_CRIT
4744 log() LOG_INFO -> LOG_NOTICE
b8c37305 4745 - Updated TODO
bbcf899f 4746
9616313f 474720010107
4748 - (bal) OpenBSD Sync
4749 - markus@cvs.openbsd.org 2001/01/06 11:23:27
4750 [ssh-rsa.c]
4751 remove unused
4752 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
4753 [ssh-keyscan.1]
4754 missing .El
4755 - markus@cvs.openbsd.org 2001/01/04 22:41:03
4756 [session.c sshconnect.c]
4757 consistent use of _PATH_BSHELL; from stevesk@pobox.com
4758 - djm@cvs.openbsd.org 2001/01/04 22:35:32
4759 [ssh.1 sshd.8]
4760 Mention AES as available SSH2 Cipher; ok markus
4761 - markus@cvs.openbsd.org 2001/01/04 22:25:58
4762 [sshd.c]
4763 sync usage()/man with defaults; from stevesk@pobox.com
4764 - markus@cvs.openbsd.org 2001/01/04 22:21:26
4765 [sshconnect2.c]
4766 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
4767 that prints a banner (e.g. /etc/issue.net)
61e96248 4768
1877dc0c 476920010105
4770 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 4771 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 4772
488c06c8 477320010104
4774 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
4775 work by Chris Vaughan <vaughan99@yahoo.com>
4776
7c49df64 477720010103
4778 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
4779 tree (mainly positioning)
4780 - (bal) OpenSSH CVS Update
4781 - markus@cvs.openbsd.org 2001/01/02 20:41:02
4782 [packet.c]
4783 log remote ip on disconnect; PR 1600 from jcs@rt.fm
4784 - markus@cvs.openbsd.org 2001/01/02 20:50:56
4785 [sshconnect.c]
61e96248 4786 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 4787 ip_status == HOST_CHANGED
61e96248 4788 - (bal) authfile.c: Synced CVS ID tag
2c523de9 4789 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
4790 - (bal) Disable sftp-server if no 64bit int support exists. Based on
4791 patch by Tim Rice <tim@multitalents.net>
4792 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
4793 and sftp-server.8 manpage.
7c49df64 4794
a421e945 479520010102
4796 - (bal) OpenBSD CVS Update
4797 - markus@cvs.openbsd.org 2001/01/01 14:52:49
4798 [scp.c]
4799 use shared fatal(); from stevesk@pobox.com
4800
0efc80a7 480120001231
4802 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
4803 for multiple reasons.
b1335fdf 4804 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 4805
efcae5b1 480620001230
4807 - (bal) OpenBSD CVS Update
4808 - markus@cvs.openbsd.org 2000/12/28 18:58:30
4809 [ssh-keygen.c]
4810 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 4811 - markus@cvs.openbsd.org 2000/12/29 22:19:13
4812 [channels.c]
4813 missing xfree; from vaughan99@yahoo.com
efcae5b1 4814 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 4815 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 4816 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 4817 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 4818 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 4819 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 4820
482120001229
61e96248 4822 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 4823 Kurz <shorty@debian.org>
8abcdba4 4824 - (bal) OpenBSD CVS Update
4825 - markus@cvs.openbsd.org 2000/12/28 14:25:51
4826 [auth.h auth2.c]
4827 count authentication failures only
4828 - markus@cvs.openbsd.org 2000/12/28 14:25:03
4829 [sshconnect.c]
4830 fingerprint for MITM attacks, too.
4831 - markus@cvs.openbsd.org 2000/12/28 12:03:57
4832 [sshd.8 sshd.c]
4833 document -D
4834 - markus@cvs.openbsd.org 2000/12/27 14:19:21
4835 [serverloop.c]
4836 less chatty
4837 - markus@cvs.openbsd.org 2000/12/27 12:34
4838 [auth1.c sshconnect2.c sshd.c]
4839 typo
4840 - markus@cvs.openbsd.org 2000/12/27 12:30:19
4841 [readconf.c readconf.h ssh.1 sshconnect.c]
4842 new option: HostKeyAlias: allow the user to record the host key
4843 under a different name. This is useful for ssh tunneling over
4844 forwarded connections or if you run multiple sshd's on different
4845 ports on the same machine.
4846 - markus@cvs.openbsd.org 2000/12/27 11:51:53
4847 [ssh.1 ssh.c]
4848 multiple -t force pty allocation, document ORIGINAL_COMMAND
4849 - markus@cvs.openbsd.org 2000/12/27 11:41:31
4850 [sshd.8]
4851 update for ssh-2
c52c7082 4852 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
4853 fix merge.
0dd78cd8 4854
8f523d67 485520001228
4856 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
4857 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 4858 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 4859 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
4860 header. Patch by Tim Rice <tim@multitalents.net>
4861 - Updated TODO w/ known HP/UX issue
4862 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
4863 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 4864
b03bd394 486520001227
61e96248 4866 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 4867 Takumi Yamane <yamtak@b-session.com>
4868 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 4869 by Corinna Vinschen <vinschen@redhat.com>
4870 - (djm) Fix catman-do target for non-bash
61e96248 4871 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 4872 Takumi Yamane <yamtak@b-session.com>
4873 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 4874 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 4875 - (djm) Fix catman-do target for non-bash
61e96248 4876 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
4877 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 4878 'RLIMIT_NOFILE'
61e96248 4879 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
4880 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 4881 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 4882
8d88011e 488320001223
4884 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
4885 if a change to config.h has occurred. Suggested by Gert Doering
4886 <gert@greenie.muc.de>
4887 - (bal) OpenBSD CVS Update:
4888 - markus@cvs.openbsd.org 2000/12/22 16:49:40
4889 [ssh-keygen.c]
4890 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
4891
1e3b8b07 489220001222
4893 - Updated RCSID for pty.c
4894 - (bal) OpenBSD CVS Updates:
4895 - markus@cvs.openbsd.org 2000/12/21 15:10:16
4896 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
4897 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
4898 - markus@cvs.openbsd.org 2000/12/20 19:26:56
4899 [authfile.c]
4900 allow ssh -i userkey for root
4901 - markus@cvs.openbsd.org 2000/12/20 19:37:21
4902 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
4903 fix prototypes; from stevesk@pobox.com
4904 - markus@cvs.openbsd.org 2000/12/20 19:32:08
4905 [sshd.c]
4906 init pointer to NULL; report from Jan.Ivan@cern.ch
4907 - markus@cvs.openbsd.org 2000/12/19 23:17:54
4908 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
4909 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
4910 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
4911 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
4912 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
4913 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
4914 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
4915 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
4916 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
4917 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
4918 unsigned' with u_char.
4919
67b0facb 492020001221
4921 - (stevesk) OpenBSD CVS updates:
4922 - markus@cvs.openbsd.org 2000/12/19 15:43:45
4923 [authfile.c channels.c sftp-server.c ssh-agent.c]
4924 remove() -> unlink() for consistency
4925 - markus@cvs.openbsd.org 2000/12/19 15:48:09
4926 [ssh-keyscan.c]
4927 replace <ssl/x.h> with <openssl/x.h>
4928 - markus@cvs.openbsd.org 2000/12/17 02:33:40
4929 [uidswap.c]
4930 typo; from wsanchez@apple.com
61e96248 4931
adeebd37 493220001220
61e96248 4933 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 4934 and Linux-PAM. Based on report and fix from Andrew Morgan
4935 <morgan@transmeta.com>
4936
f072c47a 493720001218
4938 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 4939 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
4940 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 4941
731c1541 494220001216
4943 - (stevesk) OpenBSD CVS updates:
4944 - markus@cvs.openbsd.org 2000/12/16 02:53:57
4945 [scp.c]
4946 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
4947 - markus@cvs.openbsd.org 2000/12/16 02:39:57
4948 [scp.c]
4949 unused; from stevesk@pobox.com
4950
227e8e86 495120001215
9853409f 4952 - (stevesk) Old OpenBSD patch wasn't completely applied:
4953 - markus@cvs.openbsd.org 2000/01/24 22:11:20
4954 [scp.c]
4955 allow '.' in usernames; from jedgar@fxp.org
227e8e86 4956 - (stevesk) OpenBSD CVS updates:
4957 - markus@cvs.openbsd.org 2000/12/13 16:26:53
4958 [ssh-keyscan.c]
4959 fatal already adds \n; from stevesk@pobox.com
4960 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4961 [ssh-agent.c]
4962 remove redundant spaces; from stevesk@pobox.com
4963 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4964 [pty.c]
4965 When failing to set tty owner and mode on a read-only filesystem, don't
4966 abort if the tty already has correct owner and reasonably sane modes.
4967 Example; permit 'root' to login to a firewall with read-only root fs.
4968 (markus@ ok)
4969 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4970 [pty.c]
4971 KNF
6ffc9c88 4972 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4973 [sshd.c]
4974 source port < 1024 is no longer required for rhosts-rsa since it
4975 adds no additional security.
4976 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4977 [ssh.1 ssh.c]
4978 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4979 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4980 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 4981 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4982 [scp.c]
4983 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 4984 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4985 [kex.c kex.h sshconnect2.c sshd.c]
4986 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 4987
6c935fbd 498820001213
4989 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4990 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 4991 - (stevesk) OpenBSD CVS update:
1fe6a48f 4992 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4993 [ssh-keyscan.c ssh.c sshd.c]
61e96248 4994 consistently use __progname; from stevesk@pobox.com
6c935fbd 4995
367d1840 499620001211
4997 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4998 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4999 <pekka@netcore.fi>
e3a70753 5000 - (bal) OpenbSD CVS update
5001 - markus@cvs.openbsd.org 2000/12/10 17:01:53
5002 [sshconnect1.c]
5003 always request new challenge for skey/tis-auth, fixes interop with
5004 other implementations; report from roth@feep.net
367d1840 5005
6b523bae 500620001210
5007 - (bal) OpenBSD CVS updates
61e96248 5008 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 5009 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5010 undo rijndael changes
61e96248 5011 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 5012 [rijndael.c]
5013 fix byte order bug w/o introducing new implementation
61e96248 5014 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 5015 [sftp-server.c]
5016 "" -> "." for realpath; from vinschen@redhat.com
61e96248 5017 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 5018 [ssh-agent.c]
5019 extern int optind; from stevesk@sweden.hp.com
13af0aa2 5020 - provos@cvs.openbsd.org 2000/12/09 23:51:11
5021 [compat.c]
5022 remove unnecessary '\n'
6b523bae 5023
ce9c0b75 502420001209
6b523bae 5025 - (bal) OpenBSD CVS updates:
61e96248 5026 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 5027 [ssh.1]
5028 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
5029
f72fc97f 503020001207
6b523bae 5031 - (bal) OpenBSD CVS updates:
61e96248 5032 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 5033 [compat.c compat.h packet.c]
5034 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 5035 - markus@cvs.openbsd.org 2000/12/06 23:10:39
5036 [rijndael.c]
5037 unexpand(1)
61e96248 5038 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 5039 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
5040 new rijndael implementation. fixes endian bugs
f72fc97f 5041
97fb6912 504220001206
6b523bae 5043 - (bal) OpenBSD CVS updates:
97fb6912 5044 - markus@cvs.openbsd.org 2000/12/05 20:34:09
5045 [channels.c channels.h clientloop.c serverloop.c]
5046 async connects for -R/-L; ok deraadt@
5047 - todd@cvs.openssh.org 2000/12/05 16:47:28
5048 [sshd.c]
5049 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 5050 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
5051 have it (used in ssh-keyscan).
227e8e86 5052 - (stevesk) OpenBSD CVS update:
f20255cb 5053 - markus@cvs.openbsd.org 2000/12/06 19:57:48
5054 [ssh-keyscan.c]
5055 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 5056
f6fdbddf 505720001205
6b523bae 5058 - (bal) OpenBSD CVS updates:
f6fdbddf 5059 - markus@cvs.openbsd.org 2000/12/04 19:24:02
5060 [ssh-keyscan.c ssh-keyscan.1]
5061 David Maziere's ssh-keyscan, ok niels@
5062 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
5063 to the recent OpenBSD source tree.
835d2104 5064 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 5065
cbc5abf9 506620001204
5067 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 5068 defining -POSIX.
5069 - (bal) OpenBSD CVS updates:
5070 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 5071 [compat.c]
5072 remove fallback to SSH_BUG_HMAC now that the drafts are updated
5073 - markus@cvs.openbsd.org 2000/12/03 11:27:55
5074 [compat.c]
61e96248 5075 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 5076 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 5077 - markus@cvs.openbsd.org 2000/12/03 11:15:03
5078 [auth2.c compat.c compat.h sshconnect2.c]
5079 support f-secure/ssh.com 2.0.12; ok niels@
5080
0b6fbf03 508120001203
cbc5abf9 5082 - (bal) OpenBSD CVS updates:
0b6fbf03 5083 - markus@cvs.openbsd.org 2000/11/30 22:54:31
5084 [channels.c]
61e96248 5085 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 5086 ok neils@
5087 - markus@cvs.openbsd.org 2000/11/29 20:39:17
5088 [cipher.c]
5089 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
5090 - markus@cvs.openbsd.org 2000/11/30 18:33:05
5091 [ssh-agent.c]
5092 agents must not dump core, ok niels@
61e96248 5093 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 5094 [ssh.1]
5095 T is for both protocols
5096 - markus@cvs.openbsd.org 2000/12/01 00:00:51
5097 [ssh.1]
5098 typo; from green@FreeBSD.org
5099 - markus@cvs.openbsd.org 2000/11/30 07:02:35
5100 [ssh.c]
5101 check -T before isatty()
5102 - provos@cvs.openbsd.org 2000/11/29 13:51:27
5103 [sshconnect.c]
61e96248 5104 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 5105 - markus@cvs.openbsd.org 2000/11/30 22:53:35
5106 [sshconnect.c]
5107 disable agent/x11/port fwding if hostkey has changed; ok niels@
5108 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
5109 [sshd.c]
5110 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
5111 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 5112 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
5113 PAM authentication using KbdInteractive.
5114 - (djm) Added another TODO
0b6fbf03 5115
90f4078a 511620001202
5117 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 5118 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 5119 <mstone@cs.loyola.edu>
5120
dcef6523 512120001129
7062c40f 5122 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
5123 if there are background children with open fds.
c193d002 5124 - (djm) bsd-rresvport.c bzero -> memset
61e96248 5125 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 5126 still fail during compilation of sftp-server).
5127 - (djm) Fail if ar is not found during configure
c523303b 5128 - (djm) OpenBSD CVS updates:
5129 - provos@cvs.openbsd.org 2000/11/22 08:38:31
5130 [sshd.8]
5131 talk about /etc/primes, okay markus@
5132 - markus@cvs.openbsd.org 2000/11/23 14:03:48
5133 [ssh.c sshconnect1.c sshconnect2.c]
5134 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
5135 defaults
5136 - markus@cvs.openbsd.org 2000/11/25 09:42:53
5137 [sshconnect1.c]
5138 reorder check for illegal ciphers, bugreport from espie@
5139 - markus@cvs.openbsd.org 2000/11/25 10:19:34
5140 [ssh-keygen.c ssh.h]
5141 print keytype when generating a key.
5142 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 5143 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
5144 more manpage paths in fixpaths calls
5145 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 5146 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 5147
e879a080 514820001125
5149 - (djm) Give up privs when reading seed file
5150
d343d900 515120001123
5152 - (bal) Merge OpenBSD changes:
5153 - markus@cvs.openbsd.org 2000/11/15 22:31:36
5154 [auth-options.c]
61e96248 5155 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 5156 - markus@cvs.openbsd.org 2000/11/16 17:55:43
5157 [dh.c]
5158 do not use perror() in sshd, after child is forked()
5159 - markus@cvs.openbsd.org 2000/11/14 23:42:40
5160 [auth-rsa.c]
5161 parse option only if key matches; fix some confusing seen by the client
5162 - markus@cvs.openbsd.org 2000/11/14 23:44:19
5163 [session.c]
5164 check no_agent_forward_flag for ssh-2, too
5165 - markus@cvs.openbsd.org 2000/11/15
5166 [ssh-agent.1]
5167 reorder SYNOPSIS; typo, use .It
5168 - markus@cvs.openbsd.org 2000/11/14 23:48:55
5169 [ssh-agent.c]
5170 do not reorder keys if a key is removed
5171 - markus@cvs.openbsd.org 2000/11/15 19:58:08
5172 [ssh.c]
61e96248 5173 just ignore non existing user keys
d343d900 5174 - millert@cvs.openbsd.org 200/11/15 20:24:43
5175 [ssh-keygen.c]
5176 Add missing \n at end of error message.
5177
0b49a754 517820001122
5179 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
5180 are compilable.
5181 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
5182
fab2e5d3 518320001117
5184 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
5185 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 5186 - (stevesk) Reworked progname support.
260d427b 5187 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
5188 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 5189
c2207f11 519020001116
5191 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
5192 releases.
5193 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
5194 <roth@feep.net>
5195
3d398e04 519620001113
61e96248 5197 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 5198 contrib/README
fa08c86b 5199 - (djm) Merge OpenBSD changes:
5200 - markus@cvs.openbsd.org 2000/11/06 16:04:56
5201 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5202 [session.c ssh.c]
5203 agent forwarding and -R for ssh2, based on work from
5204 jhuuskon@messi.uku.fi
5205 - markus@cvs.openbsd.org 2000/11/06 16:13:27
5206 [ssh.c sshconnect.c sshd.c]
5207 do not disabled rhosts(rsa) if server port > 1024; from
5208 pekkas@netcore.fi
5209 - markus@cvs.openbsd.org 2000/11/06 16:16:35
5210 [sshconnect.c]
5211 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
5212 - markus@cvs.openbsd.org 2000/11/09 18:04:40
5213 [auth1.c]
5214 typo; from mouring@pconline.com
5215 - markus@cvs.openbsd.org 2000/11/12 12:03:28
5216 [ssh-agent.c]
5217 off-by-one when removing a key from the agent
5218 - markus@cvs.openbsd.org 2000/11/12 12:50:39
5219 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
5220 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
5221 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
5222 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
5223 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 5224 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 5225 add support for RSA to SSH2. please test.
5226 there are now 3 types of keys: RSA1 is used by ssh-1 only,
5227 RSA and DSA are used by SSH2.
5228 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
5229 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
5230 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
5231 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 5232 - (djm) Change to interim version
5733a41a 5233 - (djm) Fix RPM spec file stupidity
6fff1ac4 5234 - (djm) fixpaths to DSA and RSA keys too
3d398e04 5235
d287c664 523620001112
5237 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
5238 Phillips Porch <root@theporch.com>
3d398e04 5239 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
5240 <dcp@sgi.com>
a3bf38d0 5241 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
5242 failed ioctl(TIOCSCTTY) call.
d287c664 5243
3c4d4fef 524420001111
5245 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
5246 packaging files
35325fd4 5247 - (djm) Fix new Makefile.in warnings
61e96248 5248 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
5249 promoted to type int. Report and fix from Dan Astoorian
027bf205 5250 <djast@cs.toronto.edu>
61e96248 5251 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 5252 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 5253
3e366738 525420001110
5255 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
5256 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
5257 - (bal) Added in check to verify S/Key library is being detected in
5258 configure.in
61e96248 5259 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 5260 Patch by Mark Miller <markm@swoon.net>
5261 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 5262 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 5263 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
5264
373998a4 526520001107
e506ee73 5266 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
5267 Mark Miller <markm@swoon.net>
373998a4 5268 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
5269 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 5270 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
5271 Mark D. Roth <roth@feep.net>
373998a4 5272
ac89998a 527320001106
5274 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 5275 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 5276 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 5277 maintained FAQ on www.openssh.com
73bd30fe 5278 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
5279 <pekkas@netcore.fi>
5280 - (djm) Don't need X11-askpass in RPM spec file if building without it
5281 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 5282 - (djm) Release 2.3.0p1
97b378bf 5283 - (bal) typo in configure.in in regards to --with-ldflags from Marko
5284 Asplund <aspa@kronodoc.fi>
5285 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 5286
b850ecd9 528720001105
5288 - (bal) Sync with OpenBSD:
5289 - markus@cvs.openbsd.org 2000/10/31 9:31:58
5290 [compat.c]
5291 handle all old openssh versions
5292 - markus@cvs.openbsd.org 2000/10/31 13:1853
5293 [deattack.c]
5294 so that large packets do not wrap "n"; from netbsd
5295 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 5296 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
5297 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
5298 setsid() into more common files
96054e6f 5299 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 5300 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
5301 bsd-waitpid.c
b850ecd9 5302
75b90ced 530320001029
5304 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 5305 - (stevesk) Create contrib/cygwin/ directory; patch from
5306 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 5307 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 5308 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 5309
344f2b94 531020001028
61e96248 5311 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 5312 <Philippe.WILLEM@urssaf.fr>
240ae474 5313 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 5314 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 5315 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 5316 - (djm) Sync with OpenBSD:
5317 - markus@cvs.openbsd.org 2000/10/16 15:46:32
5318 [ssh.1]
5319 fixes from pekkas@netcore.fi
5320 - markus@cvs.openbsd.org 2000/10/17 14:28:11
5321 [atomicio.c]
5322 return number of characters processed; ok deraadt@
5323 - markus@cvs.openbsd.org 2000/10/18 12:04:02
5324 [atomicio.c]
5325 undo
5326 - markus@cvs.openbsd.org 2000/10/18 12:23:02
5327 [scp.c]
5328 replace atomicio(read,...) with read(); ok deraadt@
5329 - markus@cvs.openbsd.org 2000/10/18 12:42:00
5330 [session.c]
5331 restore old record login behaviour
5332 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
5333 [auth-skey.c]
5334 fmt string problem in unused code
5335 - provos@cvs.openbsd.org 2000/10/19 10:45:16
5336 [sshconnect2.c]
5337 don't reference freed memory. okay deraadt@
5338 - markus@cvs.openbsd.org 2000/10/21 11:04:23
5339 [canohost.c]
5340 typo, eramore@era-t.ericsson.se; ok niels@
5341 - markus@cvs.openbsd.org 2000/10/23 13:31:55
5342 [cipher.c]
5343 non-alignment dependent swap_bytes(); from
5344 simonb@wasabisystems.com/netbsd
5345 - markus@cvs.openbsd.org 2000/10/26 12:38:28
5346 [compat.c]
5347 add older vandyke products
5348 - markus@cvs.openbsd.org 2000/10/27 01:32:19
5349 [channels.c channels.h clientloop.c serverloop.c session.c]
5350 [ssh.c util.c]
61e96248 5351 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 5352 client ttys).
344f2b94 5353
ddc49b5c 535420001027
5355 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
5356
48e7916f 535720001025
5358 - (djm) Added WARNING.RNG file and modified configure to ask users of the
5359 builtin entropy code to read it.
5360 - (djm) Prefer builtin regex to PCRE.
00937921 5361 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
5362 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
5363 <proski@gnu.org>
48e7916f 5364
8dcda1e3 536520001020
5366 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 5367 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
5368 is more correct then current version.
8dcda1e3 5369
f5af5cd5 537020001018
5371 - (stevesk) Add initial support for setproctitle(). Current
5372 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 5373 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 5374
2f31bdd6 537520001017
5376 - (djm) Add -lregex to cywin libs from Corinna Vinschen
5377 <vinschen@cygnus.com>
ba7a3f40 5378 - (djm) Don't rely on atomicio's retval to determine length of askpass
5379 supplied passphrase. Problem report from Lutz Jaenicke
5380 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 5381 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 5382 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 5383 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 5384
33de75a3 538520001016
5386 - (djm) Sync with OpenBSD:
5387 - markus@cvs.openbsd.org 2000/10/14 04:01:15
5388 [cipher.c]
5389 debug3
5390 - markus@cvs.openbsd.org 2000/10/14 04:07:23
5391 [scp.c]
5392 remove spaces from arguments; from djm@mindrot.org
5393 - markus@cvs.openbsd.org 2000/10/14 06:09:46
5394 [ssh.1]
5395 Cipher is for SSH-1 only
5396 - markus@cvs.openbsd.org 2000/10/14 06:12:09
5397 [servconf.c servconf.h serverloop.c session.c sshd.8]
5398 AllowTcpForwarding; from naddy@
5399 - markus@cvs.openbsd.org 2000/10/14 06:16:56
5400 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 5401 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 5402 needs to be changed for interoperability reasons
5403 - markus@cvs.openbsd.org 2000/10/14 06:19:45
5404 [auth-rsa.c]
5405 do not send RSA challenge if key is not allowed by key-options; from
5406 eivind@ThinkSec.com
5407 - markus@cvs.openbsd.org 2000/10/15 08:14:01
5408 [rijndael.c session.c]
5409 typos; from stevesk@sweden.hp.com
5410 - markus@cvs.openbsd.org 2000/10/15 08:18:31
5411 [rijndael.c]
5412 typo
61e96248 5413 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 5414 through diffs
61e96248 5415 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 5416 <pekkas@netcore.fi>
aa0289fe 5417 - (djm) Update version in Redhat spec file
61e96248 5418 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 5419 Redhat 7.0 spec file
5b2d4b75 5420 - (djm) Make inability to read/write PRNG seedfile non-fatal
5421
33de75a3 5422
4d670c24 542320001015
5424 - (djm) Fix ssh2 hang on background processes at logout.
5425
71dfaf1c 542620001014
443172c4 5427 - (bal) Add support for realpath and getcwd for platforms with broken
5428 or missing realpath implementations for sftp-server.
5429 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 5430 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 5431 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 5432 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 5433 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
5434 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 5435 - (djm) Big OpenBSD sync:
5436 - markus@cvs.openbsd.org 2000/09/30 10:27:44
5437 [log.c]
5438 allow loglevel debug
5439 - markus@cvs.openbsd.org 2000/10/03 11:59:57
5440 [packet.c]
5441 hmac->mac
5442 - markus@cvs.openbsd.org 2000/10/03 12:03:03
5443 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
5444 move fake-auth from auth1.c to individual auth methods, disables s/key in
5445 debug-msg
5446 - markus@cvs.openbsd.org 2000/10/03 12:16:48
5447 ssh.c
5448 do not resolve canonname, i have no idea why this was added oin ossh
5449 - markus@cvs.openbsd.org 2000/10/09 15:30:44
5450 ssh-keygen.1 ssh-keygen.c
5451 -X now reads private ssh.com DSA keys, too.
5452 - markus@cvs.openbsd.org 2000/10/09 15:32:34
5453 auth-options.c
5454 clear options on every call.
5455 - markus@cvs.openbsd.org 2000/10/09 15:51:00
5456 authfd.c authfd.h
5457 interop with ssh-agent2, from <res@shore.net>
5458 - markus@cvs.openbsd.org 2000/10/10 14:20:45
5459 compat.c
5460 use rexexp for version string matching
5461 - provos@cvs.openbsd.org 2000/10/10 22:02:18
5462 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
5463 First rough implementation of the diffie-hellman group exchange. The
5464 client can ask the server for bigger groups to perform the diffie-hellman
5465 in, thus increasing the attack complexity when using ciphers with longer
5466 keys. University of Windsor provided network, T the company.
5467 - markus@cvs.openbsd.org 2000/10/11 13:59:52
5468 [auth-rsa.c auth2.c]
5469 clear auth options unless auth sucessfull
5470 - markus@cvs.openbsd.org 2000/10/11 14:00:27
5471 [auth-options.h]
5472 clear auth options unless auth sucessfull
5473 - markus@cvs.openbsd.org 2000/10/11 14:03:27
5474 [scp.1 scp.c]
5475 support 'scp -o' with help from mouring@pconline.com
5476 - markus@cvs.openbsd.org 2000/10/11 14:11:35
5477 [dh.c]
5478 Wall
5479 - markus@cvs.openbsd.org 2000/10/11 14:14:40
5480 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
5481 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
5482 add support for s/key (kbd-interactive) to ssh2, based on work by
5483 mkiernan@avantgo.com and me
5484 - markus@cvs.openbsd.org 2000/10/11 14:27:24
5485 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
5486 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
5487 [sshconnect2.c sshd.c]
5488 new cipher framework
5489 - markus@cvs.openbsd.org 2000/10/11 14:45:21
5490 [cipher.c]
5491 remove DES
5492 - markus@cvs.openbsd.org 2000/10/12 03:59:20
5493 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
5494 enable DES in SSH-1 clients only
5495 - markus@cvs.openbsd.org 2000/10/12 08:21:13
5496 [kex.h packet.c]
5497 remove unused
5498 - markus@cvs.openbsd.org 2000/10/13 12:34:46
5499 [sshd.c]
5500 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
5501 - markus@cvs.openbsd.org 2000/10/13 12:59:15
5502 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
5503 rijndael/aes support
5504 - markus@cvs.openbsd.org 2000/10/13 13:10:54
5505 [sshd.8]
5506 more info about -V
5507 - markus@cvs.openbsd.org 2000/10/13 13:12:02
5508 [myproposal.h]
5509 prefer no compression
3ed32516 5510 - (djm) Fix scp user@host handling
5511 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 5512 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
5513 u_intXX_t types on all platforms.
9ea53ba5 5514 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 5515 - (stevesk) ~/.hushlogin shouldn't cause required password change to
5516 be bypassed.
f5665f6f 5517 - (stevesk) Display correct path to ssh-askpass in configure output.
5518 Report from Lutz Jaenicke.
71dfaf1c 5519
ebd782f7 552020001007
5521 - (stevesk) Print PAM return value in PAM log messages to aid
5522 with debugging.
97994d32 5523 - (stevesk) Fix detection of pw_class struct member in configure;
5524 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
5525
47a134c1 552620001002
5527 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
5528 - (djm) Add host system and CC to end-of-configure report. Suggested by
5529 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
5530
7322ef0e 553120000931
5532 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
5533
6ac7829a 553420000930
b6490dcb 5535 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 5536 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 5537 Ben Lindstrom <mouring@pconline.com>
5538 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 5539 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 5540 very short lived X connections. Bug report from Tobias Oetiker
857040fb 5541 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 5542 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
5543 patch from Pekka Savola <pekkas@netcore.fi>
58665035 5544 - (djm) Forgot to cvs add LICENSE file
dc2901a0 5545 - (djm) Add LICENSE to RPM spec files
de273eef 5546 - (djm) CVS OpenBSD sync:
5547 - markus@cvs.openbsd.org 2000/09/26 13:59:59
5548 [clientloop.c]
5549 use debug2
5550 - markus@cvs.openbsd.org 2000/09/27 15:41:34
5551 [auth2.c sshconnect2.c]
5552 use key_type()
5553 - markus@cvs.openbsd.org 2000/09/28 12:03:18
5554 [channels.c]
5555 debug -> debug2 cleanup
61e96248 5556 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 5557 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
5558 <Alain.St-Denis@ec.gc.ca>
61e96248 5559 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
5560 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 5561 J. Barry <don@astro.cornell.edu>
6ac7829a 5562
c5d85828 556320000929
5564 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 5565 - (djm) Another off-by-one fix from Pavel Kankovsky
5566 <peak@argo.troja.mff.cuni.cz>
22d89d24 5567 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
5568 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 5569 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 5570 <tim@multitalents.net>
c5d85828 5571
6fd7f731 557220000926
5573 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 5574 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 5575 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
5576 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 5577
2f125ca1 557820000924
5579 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
5580 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 5581 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
5582 <markm@swoon.net>
2f125ca1 5583
764d4113 558420000923
61e96248 5585 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 5586 <stevesk@sweden.hp.com>
777319db 5587 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 5588 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 5589 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 5590 <stevesk@sweden.hp.com>
e79b44e1 5591 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 5592 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 5593 Michael Stone <mstone@cs.loyola.edu>
188adeb2 5594 - (djm) OpenBSD CVS sync:
5595 - markus@cvs.openbsd.org 2000/09/17 09:38:59
5596 [sshconnect2.c sshd.c]
5597 fix DEBUG_KEXDH
5598 - markus@cvs.openbsd.org 2000/09/17 09:52:51
5599 [sshconnect.c]
5600 yes no; ok niels@
5601 - markus@cvs.openbsd.org 2000/09/21 04:55:11
5602 [sshd.8]
5603 typo
5604 - markus@cvs.openbsd.org 2000/09/21 05:03:54
5605 [serverloop.c]
5606 typo
5607 - markus@cvs.openbsd.org 2000/09/21 05:11:42
5608 scp.c
5609 utime() to utimes(); mouring@pconline.com
5610 - markus@cvs.openbsd.org 2000/09/21 05:25:08
5611 sshconnect2.c
5612 change login logic in ssh2, allows plugin of other auth methods
5613 - markus@cvs.openbsd.org 2000/09/21 05:25:35
5614 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
5615 [serverloop.c]
5616 add context to dispatch_run
5617 - markus@cvs.openbsd.org 2000/09/21 05:07:52
5618 authfd.c authfd.h ssh-agent.c
5619 bug compat for old ssh.com software
764d4113 5620
7f377177 562120000920
5622 - (djm) Fix bad path substitution. Report from Andrew Miner
5623 <asminer@cs.iastate.edu>
5624
bcbf86ec 562520000916
61e96248 5626 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 5627 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 5628 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 5629 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 5630 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
5631 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 5632 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 5633 password change patch.
5634 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 5635 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
5636 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 5637 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
5638 - (djm) Re-enable int64_t types - we need them for sftp
5639 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
5640 - (djm) Update Redhat SPEC file accordingly
5641 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
5642 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 5643 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 5644 <Dirk.DeWachter@rug.ac.be>
61e96248 5645 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 5646 <larry.jones@sdrc.com>
5647 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
5648 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 5649 - (djm) Merge OpenBSD changes:
5650 - markus@cvs.openbsd.org 2000/09/05 02:59:57
5651 [session.c]
5652 print hostname (not hushlogin)
5653 - markus@cvs.openbsd.org 2000/09/05 13:18:48
5654 [authfile.c ssh-add.c]
5655 enable ssh-add -d for DSA keys
5656 - markus@cvs.openbsd.org 2000/09/05 13:20:49
5657 [sftp-server.c]
5658 cleanup
5659 - markus@cvs.openbsd.org 2000/09/06 03:46:41
5660 [authfile.h]
5661 prototype
5662 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
5663 [ALL]
61e96248 5664 cleanup copyright notices on all files. I have attempted to be
5665 accurate with the details. everything is now under Tatu's licence
5666 (which I copied from his readme), and/or the core-sdi bsd-ish thing
5667 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 5668 licence. We're not changing any rules, just being accurate.
5669 - markus@cvs.openbsd.org 2000/09/07 14:40:30
5670 [channels.c channels.h clientloop.c serverloop.c ssh.c]
5671 cleanup window and packet sizes for ssh2 flow control; ok niels
5672 - markus@cvs.openbsd.org 2000/09/07 14:53:00
5673 [scp.c]
5674 typo
5675 - markus@cvs.openbsd.org 2000/09/07 15:13:37
5676 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
5677 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
5678 [pty.c readconf.c]
5679 some more Copyright fixes
5680 - markus@cvs.openbsd.org 2000/09/08 03:02:51
5681 [README.openssh2]
5682 bye bye
5683 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
5684 [LICENCE cipher.c]
5685 a few more comments about it being ARC4 not RC4
5686 - markus@cvs.openbsd.org 2000/09/12 14:53:11
5687 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
5688 multiple debug levels
5689 - markus@cvs.openbsd.org 2000/09/14 14:25:15
5690 [clientloop.c]
5691 typo
5692 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
5693 [ssh-agent.c]
5694 check return value for setenv(3) for failure, and deal appropriately
5695
deb8d717 569620000913
5697 - (djm) Fix server not exiting with jobs in background.
5698
b5e300c2 569920000905
5700 - (djm) Import OpenBSD CVS changes
5701 - markus@cvs.openbsd.org 2000/08/31 15:52:24
5702 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
5703 implement a SFTP server. interops with sftp2, scp2 and the windows
5704 client from ssh.com
5705 - markus@cvs.openbsd.org 2000/08/31 15:56:03
5706 [README.openssh2]
5707 sync
5708 - markus@cvs.openbsd.org 2000/08/31 16:05:42
5709 [session.c]
5710 Wall
5711 - markus@cvs.openbsd.org 2000/08/31 16:09:34
5712 [authfd.c ssh-agent.c]
5713 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
5714 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
5715 [scp.1 scp.c]
5716 cleanup and fix -S support; stevesk@sweden.hp.com
5717 - markus@cvs.openbsd.org 2000/09/01 16:29:32
5718 [sftp-server.c]
5719 portability fixes
5720 - markus@cvs.openbsd.org 2000/09/01 16:32:41
5721 [sftp-server.c]
5722 fix cast; mouring@pconline.com
5723 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
5724 [ssh-add.1 ssh.1]
5725 add missing .El against .Bl.
5726 - markus@cvs.openbsd.org 2000/09/04 13:03:41
5727 [session.c]
5728 missing close; ok theo
5729 - markus@cvs.openbsd.org 2000/09/04 13:07:21
5730 [session.c]
5731 fix get_last_login_time order; from andre@van-veen.de
5732 - markus@cvs.openbsd.org 2000/09/04 13:10:09
5733 [sftp-server.c]
5734 more cast fixes; from mouring@pconline.com
5735 - markus@cvs.openbsd.org 2000/09/04 13:06:04
5736 [session.c]
5737 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
5738 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 5739 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
5740
1e61f54a 574120000903
5742 - (djm) Fix Redhat init script
5743
c80876b4 574420000901
5745 - (djm) Pick up Jim's new X11-askpass
5746 - (djm) Release 2.2.0p1
5747
8b4a0d08 574820000831
bcbf86ec 5749 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 5750 <acox@cv.telegroup.com>
b817711d 5751 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 5752
0b65b628 575320000830
5754 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 5755 - (djm) Periodically rekey arc4random
5756 - (djm) Clean up diff against OpenBSD.
bcbf86ec 5757 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 5758 <stevesk@sweden.hp.com>
b33a2e6e 5759 - (djm) Quieten the pam delete credentials error message
44839801 5760 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
5761 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 5762 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 5763 - (djm) Fix doh in bsd-arc4random.c
0b65b628 5764
9aaf9be4 576520000829
bcbf86ec 5766 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
5767 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 5768 Garrick James <garrick@james.net>
b5f90139 5769 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
5770 Bastian Trompetter <btrompetter@firemail.de>
698d107e 5771 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 5772 - More OpenBSD updates:
5773 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
5774 [scp.c]
5775 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
5776 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
5777 [session.c]
5778 Wall
5779 - markus@cvs.openbsd.org 2000/08/26 04:33:43
5780 [compat.c]
5781 ssh.com-2.3.0
5782 - markus@cvs.openbsd.org 2000/08/27 12:18:05
5783 [compat.c]
5784 compatibility with future ssh.com versions
5785 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
5786 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
5787 print uid/gid as unsigned
5788 - markus@cvs.openbsd.org 2000/08/28 13:51:00
5789 [ssh.c]
5790 enable -n and -f for ssh2
5791 - markus@cvs.openbsd.org 2000/08/28 14:19:53
5792 [ssh.c]
5793 allow combination of -N and -f
5794 - markus@cvs.openbsd.org 2000/08/28 14:20:56
5795 [util.c]
5796 util.c
5797 - markus@cvs.openbsd.org 2000/08/28 14:22:02
5798 [util.c]
5799 undo
5800 - markus@cvs.openbsd.org 2000/08/28 14:23:38
5801 [util.c]
5802 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 5803
137d7b6c 580420000823
5805 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 5806 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
5807 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 5808 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 5809 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 5810 - (djm) Add local version to version.h
ea788c22 5811 - (djm) Don't reseed arc4random everytime it is used
2e73a022 5812 - (djm) OpenBSD CVS updates:
5813 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
5814 [ssh.c]
5815 accept remsh as a valid name as well; roman@buildpoint.com
5816 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
5817 [deattack.c crc32.c packet.c]
5818 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
5819 libz crc32 function yet, because it has ugly "long"'s in it;
5820 oneill@cs.sfu.ca
5821 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
5822 [scp.1 scp.c]
5823 -S prog support; tv@debian.org
5824 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
5825 [scp.c]
5826 knf
5827 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
5828 [log-client.c]
5829 shorten
5830 - markus@cvs.openbsd.org 2000/08/19 12:48:11
5831 [channels.c channels.h clientloop.c ssh.c ssh.h]
5832 support for ~. in ssh2
5833 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
5834 [crc32.h]
5835 proper prototype
5836 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 5837 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
5838 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 5839 [fingerprint.c fingerprint.h]
5840 add SSH2/DSA support to the agent and some other DSA related cleanups.
5841 (note that we cannot talk to ssh.com's ssh2 agents)
5842 - markus@cvs.openbsd.org 2000/08/19 15:55:52
5843 [channels.c channels.h clientloop.c]
5844 more ~ support for ssh2
5845 - markus@cvs.openbsd.org 2000/08/19 16:21:19
5846 [clientloop.c]
5847 oops
5848 - millert@cvs.openbsd.org 2000/08/20 12:25:53
5849 [session.c]
5850 We have to stash the result of get_remote_name_or_ip() before we
5851 close our socket or getpeername() will get EBADF and the process
5852 will exit. Only a problem for "UseLogin yes".
5853 - millert@cvs.openbsd.org 2000/08/20 12:30:59
5854 [session.c]
5855 Only check /etc/nologin if "UseLogin no" since login(1) may have its
5856 own policy on determining who is allowed to login when /etc/nologin
5857 is present. Also use the _PATH_NOLOGIN define.
5858 - millert@cvs.openbsd.org 2000/08/20 12:42:43
5859 [auth1.c auth2.c session.c ssh.c]
5860 Add calls to setusercontext() and login_get*(). We basically call
5861 setusercontext() in most places where previously we did a setlogin().
5862 Add default login.conf file and put root in the "daemon" login class.
5863 - millert@cvs.openbsd.org 2000/08/21 10:23:31
5864 [session.c]
5865 Fix incorrect PATH setting; noted by Markus.
137d7b6c 5866
c345cf9d 586720000818
5868 - (djm) OpenBSD CVS changes:
5869 - markus@cvs.openbsd.org 2000/07/22 03:14:37
5870 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
5871 random early drop; ok theo, niels
5872 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
5873 [ssh.1]
5874 typo
5875 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
5876 [sshd.8]
5877 many fixes from pepper@mail.reppep.com
5878 - provos@cvs.openbsd.org 2000/08/01 13:01:42
5879 [Makefile.in util.c aux.c]
5880 rename aux.c to util.c to help with cygwin port
5881 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
5882 [authfd.c]
5883 correct sun_len; Alexander@Leidinger.net
5884 - provos@cvs.openbsd.org 2000/08/02 10:27:17
5885 [readconf.c sshd.8]
5886 disable kerberos authentication by default
5887 - provos@cvs.openbsd.org 2000/08/02 11:27:05
5888 [sshd.8 readconf.c auth-krb4.c]
5889 disallow kerberos authentication if we can't verify the TGT; from
5890 dugsong@
5891 kerberos authentication is on by default only if you have a srvtab.
5892 - markus@cvs.openbsd.org 2000/08/04 14:30:07
5893 [auth.c]
5894 unused
5895 - markus@cvs.openbsd.org 2000/08/04 14:30:35
5896 [sshd_config]
5897 MaxStartups
5898 - markus@cvs.openbsd.org 2000/08/15 13:20:46
5899 [authfd.c]
5900 cleanup; ok niels@
5901 - markus@cvs.openbsd.org 2000/08/17 14:05:10
5902 [session.c]
5903 cleanup login(1)-like jobs, no duplicate utmp entries
5904 - markus@cvs.openbsd.org 2000/08/17 14:06:34
5905 [session.c sshd.8 sshd.c]
5906 sshd -u len, similar to telnetd
1a022229 5907 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 5908 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 5909
416ed5a7 591020000816
5911 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 5912 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 5913 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 5914 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 5915 implementation.
ba606eb2 5916 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 5917
dbaa2e87 591820000815
5919 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 5920 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
5921 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 5922 - (djm) Don't seek in directory based lastlogs
bcbf86ec 5923 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 5924 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 5925 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 5926
6c33bf70 592720000813
5928 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
5929 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
5930
3fcce26c 593120000809
bcbf86ec 5932 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 5933 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 5934 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 5935 <charles@comm.polymtl.ca>
3fcce26c 5936
71d43804 593720000808
5938 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
5939 time, spec file cleanup.
5940
f9bcea07 594120000807
378f2232 5942 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 5943 - (djm) Suppress error messages on channel close shutdown() failurs
5944 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 5945 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 5946
bcf89935 594720000725
5948 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
5949
4c8722d9 595020000721
5951 - (djm) OpenBSD CVS updates:
5952 - markus@cvs.openbsd.org 2000/07/16 02:27:22
5953 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
5954 [sshconnect1.c sshconnect2.c]
5955 make ssh-add accept dsa keys (the agent does not)
5956 - djm@cvs.openbsd.org 2000/07/17 19:25:02
5957 [sshd.c]
5958 Another closing of stdin; ok deraadt
5959 - markus@cvs.openbsd.org 2000/07/19 18:33:12
5960 [dsa.c]
5961 missing free, reorder
5962 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5963 [ssh-keygen.1]
5964 document input and output files
5965
240777b8 596620000720
4c8722d9 5967 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 5968
3c7def32 596920000716
4c8722d9 5970 - (djm) Release 2.1.1p4
3c7def32 5971
819b676f 597220000715
704b1659 5973 - (djm) OpenBSD CVS updates
5974 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5975 [aux.c readconf.c servconf.c ssh.h]
5976 allow multiple whitespace but only one '=' between tokens, bug report from
5977 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5978 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5979 [clientloop.c]
5980 typo; todd@fries.net
5981 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5982 [scp.c]
5983 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5984 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5985 [readconf.c servconf.c]
5986 allow leading whitespace. ok niels
5987 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5988 [ssh-keygen.c ssh.c]
5989 Always create ~/.ssh with mode 700; ok Markus
819b676f 5990 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5991 - Include floatingpoint.h for entropy.c
5992 - strerror replacement
704b1659 5993
3f7a7e4a 599420000712
c37fb3c1 5995 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 5996 - (djm) OpenBSD CVS Updates:
5997 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5998 [session.c sshd.c ]
5999 make MaxStartups code still work with -d; djm
6000 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
6001 [readconf.c ssh_config]
6002 disable FallBackToRsh by default
c37fb3c1 6003 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
6004 Ben Lindstrom <mouring@pconline.com>
1e970014 6005 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
6006 spec file.
dcb36e5d 6007 - (djm) Released 2.1.1p3
3f7a7e4a 6008
56118702 600920000711
6010 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
6011 <tbert@abac.com>
132dd316 6012 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 6013 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 6014 <mouring@pconline.com>
bcbf86ec 6015 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 6016 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 6017 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
6018 to compile on more platforms (incl NeXT).
cc6f2c4c 6019 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 6020 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 6021 - (djm) OpenBSD CVS updates:
6022 - markus@cvs.openbsd.org 2000/06/26 03:22:29
6023 [authfd.c]
6024 cleanup, less cut&paste
6025 - markus@cvs.openbsd.org 2000/06/26 15:59:19
6026 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 6027 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 6028 theo and me
6029 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
6030 [session.c]
6031 use no_x11_forwarding_flag correctly; provos ok
6032 - provos@cvs.openbsd.org 2000/07/05 15:35:57
6033 [sshd.c]
6034 typo
6035 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
6036 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 6037 Insert more missing .El directives. Our troff really should identify
089fbbd2 6038 these and spit out a warning.
6039 - todd@cvs.openbsd.org 2000/07/06 21:55:04
6040 [auth-rsa.c auth2.c ssh-keygen.c]
6041 clean code is good code
6042 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
6043 [serverloop.c]
6044 sense of port forwarding flag test was backwards
6045 - provos@cvs.openbsd.org 2000/07/08 17:17:31
6046 [compat.c readconf.c]
6047 replace strtok with strsep; from David Young <dyoung@onthejob.net>
6048 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
6049 [auth.h]
6050 KNF
6051 - ho@cvs.openbsd.org 2000/07/08 19:27:33
6052 [compat.c readconf.c]
6053 Better conditions for strsep() ending.
6054 - ho@cvs.openbsd.org 2000/07/10 10:27:05
6055 [readconf.c]
6056 Get the correct message on errors. (niels@ ok)
6057 - ho@cvs.openbsd.org 2000/07/10 10:30:25
6058 [cipher.c kex.c servconf.c]
6059 strtok() --> strsep(). (niels@ ok)
5540ea9b 6060 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 6061 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
6062 builds)
229f64ee 6063 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 6064
a8545c6c 606520000709
6066 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
6067 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 6068 - (djm) Match prototype and function declaration for rresvport_af.
6069 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 6070 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 6071 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 6072 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
6073 <jimw@peisj.pebio.com>
264dce47 6074 - (djm) Fix pam sprintf fix
6075 - (djm) Cleanup entropy collection code a little more. Split initialisation
6076 from seeding, perform intialisation immediatly at start, be careful with
6077 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 6078 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
6079 Including sigaction() et al. replacements
bcbf86ec 6080 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 6081 <tbert@abac.com>
a8545c6c 6082
e2902a5b 608320000708
bcbf86ec 6084 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 6085 Aaron Hopkins <aaron@die.net>
7a33f831 6086 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
6087 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6088 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 6089 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 6090 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 6091 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 6092 - (djm) Don't use inet_addr.
e2902a5b 6093
5637650d 609420000702
6095 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 6096 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
6097 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 6098 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
6099 Chris, the Young One <cky@pobox.com>
bcbf86ec 6100 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 6101 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 6102
388e9f9f 610320000701
6104 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 6105 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 6106 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
6107 <vinschen@cygnus.com>
30228d7c 6108 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 6109 - (djm) Added check for broken snprintf() functions which do not correctly
6110 terminate output string and attempt to use replacement.
46158300 6111 - (djm) Released 2.1.1p2
388e9f9f 6112
9f32ceb4 611320000628
6114 - (djm) Fixes to lastlog code for Irix
6115 - (djm) Use atomicio in loginrec
3206bb3b 6116 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
6117 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 6118 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 6119 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 6120 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 6121
d8caae24 612220000627
6123 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 6124 - (djm) Formatting
d8caae24 6125
fe30cc2e 612620000626
3e98362e 6127 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 6128 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
6129 - (djm) Added password expiry checking (no password change support)
be0b9bb7 6130 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
6131 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 6132 - (djm) Fix fixed EGD code.
3e98362e 6133 - OpenBSD CVS update
6134 - provos@cvs.openbsd.org 2000/06/25 14:17:58
6135 [channels.c]
6136 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
6137
1c04b088 613820000623
bcbf86ec 6139 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 6140 Svante Signell <svante.signell@telia.com>
6141 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 6142 - OpenBSD CVS Updates:
6143 - markus@cvs.openbsd.org 2000/06/22 10:32:27
6144 [sshd.c]
6145 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
6146 - djm@cvs.openbsd.org 2000/06/22 17:55:00
6147 [auth-krb4.c key.c radix.c uuencode.c]
6148 Missing CVS idents; ok markus
1c04b088 6149
f528fdf2 615020000622
6151 - (djm) Automatically generate host key during "make install". Suggested
6152 by Gary E. Miller <gem@rellim.com>
6153 - (djm) Paranoia before kill() system call
74fc9186 6154 - OpenBSD CVS Updates:
6155 - markus@cvs.openbsd.org 2000/06/18 18:50:11
6156 [auth2.c compat.c compat.h sshconnect2.c]
6157 make userauth+pubkey interop with ssh.com-2.2.0
6158 - markus@cvs.openbsd.org 2000/06/18 20:56:17
6159 [dsa.c]
6160 mem leak + be more paranoid in dsa_verify.
6161 - markus@cvs.openbsd.org 2000/06/18 21:29:50
6162 [key.c]
6163 cleanup fingerprinting, less hardcoded sizes
6164 - markus@cvs.openbsd.org 2000/06/19 19:39:45
6165 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
6166 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 6167 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 6168 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
6169 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 6170 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
6171 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 6172 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
6173 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
6174 OpenBSD tag
6175 - markus@cvs.openbsd.org 2000/06/21 10:46:10
6176 sshconnect2.c missing free; nuke old comment
f528fdf2 6177
e5fe9a1f 617820000620
6179 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 6180 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 6181 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 6182 - (djm) Typo in loginrec.c
e5fe9a1f 6183
cbd7492e 618420000618
6185 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 6186 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 6187 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 6188 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 6189 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 6190 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 6191 Martin Petrak <petrak@spsknm.schools.sk>
6192 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
6193 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 6194 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 6195 - OpenBSD CVS updates:
6196 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
6197 [channels.c]
6198 everyone says "nix it" (remove protocol 2 debugging message)
6199 - markus@cvs.openbsd.org 2000/06/17 13:24:34
6200 [sshconnect.c]
6201 allow extended server banners
6202 - markus@cvs.openbsd.org 2000/06/17 14:30:10
6203 [sshconnect.c]
6204 missing atomicio, typo
6205 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
6206 [servconf.c servconf.h session.c sshd.8 sshd_config]
6207 add support for ssh v2 subsystems. ok markus@.
6208 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
6209 [readconf.c servconf.c]
6210 include = in WHITESPACE; markus ok
6211 - markus@cvs.openbsd.org 2000/06/17 19:09:10
6212 [auth2.c]
6213 implement bug compatibility with ssh-2.0.13 pubkey, server side
6214 - markus@cvs.openbsd.org 2000/06/17 21:00:28
6215 [compat.c]
6216 initial support for ssh.com's 2.2.0
6217 - markus@cvs.openbsd.org 2000/06/17 21:16:09
6218 [scp.c]
6219 typo
6220 - markus@cvs.openbsd.org 2000/06/17 22:05:02
6221 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
6222 split auth-rsa option parsing into auth-options
6223 add options support to authorized_keys2
6224 - markus@cvs.openbsd.org 2000/06/17 22:42:54
6225 [session.c]
6226 typo
cbd7492e 6227
509b1f88 622820000613
6229 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
6230 - Platform define for SCO 3.x which breaks on /dev/ptmx
6231 - Detect and try to fix missing MAXPATHLEN
a4d05724 6232 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
6233 <P.S.S.Camp@ukc.ac.uk>
509b1f88 6234
09564242 623520000612
6236 - (djm) Glob manpages in RPM spec files to catch compressed files
6237 - (djm) Full license in auth-pam.c
08ae384f 6238 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 6239 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
6240 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
6241 def'd
6242 - Set AIX to use preformatted manpages
61e96248 6243
74b224a0 624420000610
6245 - (djm) Minor doc tweaks
217ab55e 6246 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 6247
32c80420 624820000609
6249 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
6250 (in favour of utmpx) on Solaris 8
6251
fa649821 625220000606
48c99b2c 6253 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
6254 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 6255 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 6256 timeout
f988dce5 6257 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 6258 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 6259 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 6260 <tibbs@math.uh.edu>
1e83f2a2 6261 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
6262 <zack@wolery.cumb.org>
fa649821 6263 - (djm) OpenBSD CVS updates:
6264 - todd@cvs.openbsd.org
6265 [sshconnect2.c]
6266 teach protocol v2 to count login failures properly and also enable an
6267 explanation of why the password prompt comes up again like v1; this is NOT
6268 crypto
61e96248 6269 - markus@cvs.openbsd.org
fa649821 6270 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
6271 xauth_location support; pr 1234
6272 [readconf.c sshconnect2.c]
6273 typo, unused
6274 [session.c]
6275 allow use_login only for login sessions, otherwise remote commands are
6276 execed with uid==0
6277 [sshd.8]
6278 document UseLogin better
6279 [version.h]
6280 OpenSSH 2.1.1
6281 [auth-rsa.c]
bcbf86ec 6282 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 6283 negative match or no match at all
6284 [channels.c hostfile.c match.c]
bcbf86ec 6285 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 6286 kris@FreeBSD.org
6287
8e7b16f8 628820000606
bcbf86ec 6289 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 6290 configure.
6291
d7c0f3d5 629220000604
6293 - Configure tweaking for new login code on Irix 5.3
2d6c411f 6294 - (andre) login code changes based on djm feedback
d7c0f3d5 6295
2d6c411f 629620000603
6297 - (andre) New login code
6298 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
6299 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 6300
5daf7064 630120000531
6302 - Cleanup of auth.c, login.c and fake-*
6303 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 6304 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 6305 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
6306 of fallback DIY code.
5daf7064 6307
b9f446d1 630820000530
6309 - Define atexit for old Solaris
b02ebca1 6310 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
6311 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 6312 - OpenBSD CVS updates:
6313 - markus@cvs.openbsd.org
6314 [session.c]
6315 make x11-fwd work w/ localhost (xauth add host/unix:11)
6316 [cipher.c compat.c readconf.c servconf.c]
6317 check strtok() != NULL; ok niels@
6318 [key.c]
6319 fix key_read() for uuencoded keys w/o '='
6320 [serverloop.c]
6321 group ssh1 vs. ssh2 in serverloop
6322 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
6323 split kexinit/kexdh, factor out common code
6324 [readconf.c ssh.1 ssh.c]
6325 forwardagent defaults to no, add ssh -A
6326 - theo@cvs.openbsd.org
6327 [session.c]
6328 just some line shortening
60688ef9 6329 - Released 2.1.0p3
b9f446d1 6330
29611d9c 633120000520
6332 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 6333 - Don't touch utmp if USE_UTMPX defined
a423beaf 6334 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 6335 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 6336 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 6337 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 6338 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 6339 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 6340 - Doc cleanup
29611d9c 6341
301e9b01 634220000518
6343 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
6344 - OpenBSD CVS updates:
6345 - markus@cvs.openbsd.org
6346 [sshconnect.c]
6347 copy only ai_addrlen bytes; misiek@pld.org.pl
6348 [auth.c]
bcbf86ec 6349 accept an empty shell in authentication; bug reported by
301e9b01 6350 chris@tinker.ucr.edu
6351 [serverloop.c]
6352 we don't have stderr for interactive terminal sessions (fcntl errors)
6353
ad85db64 635420000517
6355 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
6356 - Fixes command line printing segfaults (spotter: Bladt Norbert)
6357 - Fixes erroneous printing of debug messages to syslog
6358 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
6359 - Gives useful error message if PRNG initialisation fails
6360 - Reduced ssh startup delay
6361 - Measures cumulative command time rather than the time between reads
704b1659 6362 after select()
ad85db64 6363 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 6364 optionally run 'ent' to measure command entropy
c1ef8333 6365 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 6366 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 6367 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 6368 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 6369 - OpenBSD CVS update:
bcbf86ec 6370 - markus@cvs.openbsd.org
0e73cc53 6371 [ssh.c]
6372 fix usage()
6373 [ssh2.h]
6374 draft-ietf-secsh-architecture-05.txt
6375 [ssh.1]
6376 document ssh -T -N (ssh2 only)
6377 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
6378 enable nonblocking IO for sshd w/ proto 1, too; split out common code
6379 [aux.c]
6380 missing include
c04f75f1 6381 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
6382 - INSTALL typo and URL fix
6383 - Makefile fix
6384 - Solaris fixes
bcbf86ec 6385 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 6386 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 6387 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 6388 - Detect OpenSSL seperatly from RSA
bcbf86ec 6389 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 6390 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 6391
3d1a1654 639220000513
bcbf86ec 6393 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 6394 <misiek@pld.org.pl>
6395
d02a3a00 639620000511
bcbf86ec 6397 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 6398 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 6399 - "make host-key" fix for Irix
d02a3a00 6400
d0c832f3 640120000509
6402 - OpenBSD CVS update
6403 - markus@cvs.openbsd.org
6404 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
6405 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
6406 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
6407 - hugh@cvs.openbsd.org
6408 [ssh.1]
6409 - zap typo
6410 [ssh-keygen.1]
6411 - One last nit fix. (markus approved)
6412 [sshd.8]
6413 - some markus certified spelling adjustments
6414 - markus@cvs.openbsd.org
6415 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
6416 [sshconnect2.c ]
6417 - bug compat w/ ssh-2.0.13 x11, split out bugs
6418 [nchan.c]
6419 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
6420 [ssh-keygen.c]
6421 - handle escapes in real and original key format, ok millert@
6422 [version.h]
6423 - OpenSSH-2.1
3dc1102e 6424 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 6425 - Doc updates
bcbf86ec 6426 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 6427 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 6428
ebdeb9a8 642920000508
6430 - Makefile and RPM spec fixes
6431 - Generate DSA host keys during "make key" or RPM installs
f6cde515 6432 - OpenBSD CVS update
6433 - markus@cvs.openbsd.org
6434 [clientloop.c sshconnect2.c]
6435 - make x11-fwd interop w/ ssh-2.0.13
6436 [README.openssh2]
6437 - interop w/ SecureFX
6438 - Release 2.0.0beta2
ebdeb9a8 6439
bcbf86ec 6440 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 6441 <andre.lucas@dial.pipex.com>
6442
1d1ffb87 644320000507
6444 - Remove references to SSLeay.
6445 - Big OpenBSD CVS update
6446 - markus@cvs.openbsd.org
6447 [clientloop.c]
6448 - typo
6449 [session.c]
6450 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
6451 [session.c]
6452 - update proctitle for proto 1, too
6453 [channels.h nchan.c serverloop.c session.c sshd.c]
6454 - use c-style comments
6455 - deraadt@cvs.openbsd.org
6456 [scp.c]
6457 - more atomicio
bcbf86ec 6458 - markus@cvs.openbsd.org
1d1ffb87 6459 [channels.c]
6460 - set O_NONBLOCK
6461 [ssh.1]
6462 - update AUTHOR
6463 [readconf.c ssh-keygen.c ssh.h]
6464 - default DSA key file ~/.ssh/id_dsa
6465 [clientloop.c]
6466 - typo, rm verbose debug
6467 - deraadt@cvs.openbsd.org
6468 [ssh-keygen.1]
6469 - document DSA use of ssh-keygen
6470 [sshd.8]
6471 - a start at describing what i understand of the DSA side
6472 [ssh-keygen.1]
6473 - document -X and -x
6474 [ssh-keygen.c]
6475 - simplify usage
bcbf86ec 6476 - markus@cvs.openbsd.org
1d1ffb87 6477 [sshd.8]
6478 - there is no rhosts_dsa
6479 [ssh-keygen.1]
6480 - document -y, update -X,-x
6481 [nchan.c]
6482 - fix close for non-open ssh1 channels
6483 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
6484 - s/DsaKey/HostDSAKey/, document option
6485 [sshconnect2.c]
6486 - respect number_of_password_prompts
6487 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
6488 - GatewayPorts for sshd, ok deraadt@
6489 [ssh-add.1 ssh-agent.1 ssh.1]
6490 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
6491 [ssh.1]
6492 - more info on proto 2
6493 [sshd.8]
6494 - sync AUTHOR w/ ssh.1
6495 [key.c key.h sshconnect.c]
6496 - print key type when talking about host keys
6497 [packet.c]
6498 - clear padding in ssh2
6499 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
6500 - replace broken uuencode w/ libc b64_ntop
6501 [auth2.c]
6502 - log failure before sending the reply
6503 [key.c radix.c uuencode.c]
6504 - remote trailing comments before calling __b64_pton
6505 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
6506 [sshconnect2.c sshd.8]
6507 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
6508 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
6509
1a11e1ae 651020000502
0fbe8c74 6511 - OpenBSD CVS update
6512 [channels.c]
6513 - init all fds, close all fds.
6514 [sshconnect2.c]
6515 - check whether file exists before asking for passphrase
6516 [servconf.c servconf.h sshd.8 sshd.c]
6517 - PidFile, pr 1210
6518 [channels.c]
6519 - EINTR
6520 [channels.c]
6521 - unbreak, ok niels@
6522 [sshd.c]
6523 - unlink pid file, ok niels@
6524 [auth2.c]
6525 - Add missing #ifdefs; ok - markus
bcbf86ec 6526 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 6527 gathering commands from a text file
1a11e1ae 6528 - Release 2.0.0beta1
6529
c4bc58eb 653020000501
6531 - OpenBSD CVS update
6532 [packet.c]
6533 - send debug messages in SSH2 format
3189621b 6534 [scp.c]
6535 - fix very rare EAGAIN/EINTR issues; based on work by djm
6536 [packet.c]
6537 - less debug, rm unused
6538 [auth2.c]
6539 - disable kerb,s/key in ssh2
6540 [sshd.8]
6541 - Minor tweaks and typo fixes.
6542 [ssh-keygen.c]
6543 - Put -d into usage and reorder. markus ok.
bcbf86ec 6544 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 6545 <karn@ka9q.ampr.org>
bcbf86ec 6546 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 6547 <andre.lucas@dial.pipex.com>
0d5f7abc 6548 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
6549 <gd@hilb1.medat.de>
8cb940db 6550 - Add some missing ifdefs to auth2.c
8af50c98 6551 - Deprecate perl-tk askpass.
52bcc044 6552 - Irix portability fixes - don't include netinet headers more than once
6553 - Make sure we don't save PRNG seed more than once
c4bc58eb 6554
2b763e31 655520000430
6556 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 6557 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
6558 patch.
6559 - Adds timeout to entropy collection
6560 - Disables slow entropy sources
6561 - Load and save seed file
bcbf86ec 6562 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 6563 saved in root's .ssh directory)
6564 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 6565 - More OpenBSD updates:
6566 [session.c]
6567 - don't call chan_write_failed() if we are not writing
6568 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
6569 - keysize warnings error() -> log()
2b763e31 6570
a306f2dd 657120000429
6572 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
6573 [README.openssh2]
6574 - interop w/ F-secure windows client
6575 - sync documentation
6576 - ssh_host_dsa_key not ssh_dsa_key
6577 [auth-rsa.c]
6578 - missing fclose
6579 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
6580 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
6581 [sshd.c uuencode.c uuencode.h authfile.h]
6582 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
6583 for trading keys with the real and the original SSH, directly from the
6584 people who invented the SSH protocol.
6585 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
6586 [sshconnect1.c sshconnect2.c]
6587 - split auth/sshconnect in one file per protocol version
6588 [sshconnect2.c]
6589 - remove debug
6590 [uuencode.c]
6591 - add trailing =
6592 [version.h]
6593 - OpenSSH-2.0
6594 [ssh-keygen.1 ssh-keygen.c]
6595 - add -R flag: exit code indicates if RSA is alive
6596 [sshd.c]
6597 - remove unused
6598 silent if -Q is specified
6599 [ssh.h]
6600 - host key becomes /etc/ssh_host_dsa_key
6601 [readconf.c servconf.c ]
6602 - ssh/sshd default to proto 1 and 2
6603 [uuencode.c]
6604 - remove debug
6605 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
6606 - xfree DSA blobs
6607 [auth2.c serverloop.c session.c]
6608 - cleanup logging for sshd/2, respect PasswordAuth no
6609 [sshconnect2.c]
6610 - less debug, respect .ssh/config
6611 [README.openssh2 channels.c channels.h]
bcbf86ec 6612 - clientloop.c session.c ssh.c
a306f2dd 6613 - support for x11-fwding, client+server
6614
0ac7199f 661520000421
6616 - Merge fix from OpenBSD CVS
6617 [ssh-agent.c]
6618 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
6619 via Debian bug #59926
18ba2aab 6620 - Define __progname in session.c if libc doesn't
6621 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 6622 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 6623 <David.DelPiero@qed.qld.gov.au>
0ac7199f 6624
e1b37056 662520000420
bcbf86ec 6626 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 6627 <andre.lucas@dial.pipex.com>
9da5c3c9 6628 - Sync with OpenBSD CVS:
6629 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
6630 - pid_t
6631 [session.c]
6632 - remove bogus chan_read_failed. this could cause data
6633 corruption (missing data) at end of a SSH2 session.
4e577b89 6634 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
6635 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
6636 - Use vhangup to clean up Linux ttys
6637 - Force posix getopt processing on GNU libc systems
371ecff9 6638 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 6639 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 6640
d6f24e45 664120000419
6642 - OpenBSD CVS updates
6643 [channels.c]
6644 - fix pr 1196, listen_port and port_to_connect interchanged
6645 [scp.c]
bcbf86ec 6646 - after completion, replace the progress bar ETA counter with a final
d6f24e45 6647 elapsed time; my idea, aaron wrote the patch
6648 [ssh_config sshd_config]
6649 - show 'Protocol' as an example, ok markus@
6650 [sshd.c]
6651 - missing xfree()
6652 - Add missing header to bsd-misc.c
6653
35484284 665420000416
6655 - Reduce diff against OpenBSD source
bcbf86ec 6656 - All OpenSSL includes are now unconditionally referenced as
35484284 6657 openssl/foo.h
6658 - Pick up formatting changes
6659 - Other minor changed (typecasts, etc) that I missed
6660
6ae2364d 666120000415
6662 - OpenBSD CVS updates.
6663 [ssh.1 ssh.c]
6664 - ssh -2
6665 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
6666 [session.c sshconnect.c]
6667 - check payload for (illegal) extra data
6668 [ALL]
6669 whitespace cleanup
6670
c323ac76 667120000413
6672 - INSTALL doc updates
f54651ce 6673 - Merged OpenBSD updates to include paths.
bcbf86ec 6674
a8be9f80 667520000412
6676 - OpenBSD CVS updates:
6677 - [channels.c]
6678 repair x11-fwd
6679 - [sshconnect.c]
6680 fix passwd prompt for ssh2, less debugging output.
6681 - [clientloop.c compat.c dsa.c kex.c sshd.c]
6682 less debugging output
6683 - [kex.c kex.h sshconnect.c sshd.c]
6684 check for reasonable public DH values
6685 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
6686 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
6687 add Cipher and Protocol options to ssh/sshd, e.g.:
6688 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
6689 arcfour,3des-cbc'
6690 - [sshd.c]
6691 print 1.99 only if server supports both
6692
18e92801 669320000408
6694 - Avoid some compiler warnings in fake-get*.c
6695 - Add IPTOS macros for systems which lack them
9d98aaf6 6696 - Only set define entropy collection macros if they are found
e78a59f5 6697 - More large OpenBSD CVS updates:
6698 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
6699 [session.h ssh.h sshd.c README.openssh2]
6700 ssh2 server side, see README.openssh2; enable with 'sshd -2'
6701 - [channels.c]
6702 no adjust after close
6703 - [sshd.c compat.c ]
6704 interop w/ latest ssh.com windows client.
61e96248 6705
8ce64345 670620000406
6707 - OpenBSD CVS update:
6708 - [channels.c]
6709 close efd on eof
6710 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
6711 ssh2 client implementation, interops w/ ssh.com and lsh servers.
6712 - [sshconnect.c]
6713 missing free.
6714 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
6715 remove unused argument, split cipher_mask()
6716 - [clientloop.c]
6717 re-order: group ssh1 vs. ssh2
6718 - Make Redhat spec require openssl >= 0.9.5a
6719
e7627112 672020000404
6721 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 6722 - OpenBSD CVS update:
6723 - [packet.h packet.c]
6724 ssh2 packet format
6725 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
6726 [channels.h channels.c]
6727 channel layer support for ssh2
6728 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
6729 DSA, keyexchange, algorithm agreement for ssh2
6c081128 6730 - Generate manpages before make install not at the end of make all
6731 - Don't seed the rng quite so often
6732 - Always reseed rng when requested
e7627112 6733
bfc9a610 673420000403
6735 - Wrote entropy collection routines for systems that lack /dev/random
6736 and EGD
837c30b8 6737 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 6738
7368a6c8 673920000401
6740 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
6741 - [auth.c session.c sshd.c auth.h]
6742 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
6743 - [bufaux.c bufaux.h]
6744 support ssh2 bignums
6745 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
6746 [readconf.c ssh.c ssh.h serverloop.c]
6747 replace big switch() with function tables (prepare for ssh2)
6748 - [ssh2.h]
6749 ssh2 message type codes
6750 - [sshd.8]
6751 reorder Xr to avoid cutting
6752 - [serverloop.c]
6753 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
6754 - [channels.c]
6755 missing close
6756 allow bigger packets
6757 - [cipher.c cipher.h]
6758 support ssh2 ciphers
6759 - [compress.c]
6760 cleanup, less code
6761 - [dispatch.c dispatch.h]
6762 function tables for different message types
6763 - [log-server.c]
6764 do not log() if debuggin to stderr
6765 rename a cpp symbol, to avoid param.h collision
6766 - [mpaux.c]
6767 KNF
6768 - [nchan.c]
6769 sync w/ channels.c
6770
f5238bee 677120000326
6772 - Better tests for OpenSSL w/ RSAref
bcbf86ec 6773 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 6774 Ben Lindstrom <mouring@pconline.com>
4fe2af09 6775 - OpenBSD CVS update
6776 - [auth-krb4.c]
6777 -Wall
6778 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
6779 [match.h ssh.c ssh.h sshconnect.c sshd.c]
6780 initial support for DSA keys. ok deraadt@, niels@
6781 - [cipher.c cipher.h]
6782 remove unused cipher_attack_detected code
6783 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6784 Fix some formatting problems I missed before.
6785 - [ssh.1 sshd.8]
6786 fix spelling errors, From: FreeBSD
6787 - [ssh.c]
6788 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 6789
0024a081 679020000324
6791 - Released 1.2.3
6792
bd499f9e 679320000317
6794 - Clarified --with-default-path option.
6795 - Added -blibpath handling for AIX to work around stupid runtime linking.
6796 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 6797 <jmknoble@jmknoble.cx>
474b5fef 6798 - Checks for 64 bit int types. Problem report from Mats Fredholm
6799 <matsf@init.se>
610cd5c6 6800 - OpenBSD CVS updates:
bcbf86ec 6801 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 6802 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
6803 [sshd.c]
6804 pedantic: signed vs. unsigned, void*-arithm, etc
6805 - [ssh.1 sshd.8]
6806 Various cleanups and standardizations.
bcbf86ec 6807 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 6808 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 6809
4696775a 681020000316
bcbf86ec 6811 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 6812 Hesprich <dghespri@sprintparanet.com>
d423d822 6813 - Propogate LD through to Makefile
b7a9ce47 6814 - Doc cleanups
2ba2a610 6815 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 6816
cb0b7ea4 681720000315
6818 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
6819 problems with gcc/Solaris.
bcbf86ec 6820 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 6821 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 6822 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 6823 Debian package, README file and chroot patch from Ricardo Cerqueira
6824 <rmcc@clix.pt>
bcbf86ec 6825 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 6826 option.
6827 - Slight cleanup to doc files
b14b2ae7 6828 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 6829
a8ed9fd9 683020000314
bcbf86ec 6831 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 6832 peter@frontierflying.com
84afc958 6833 - Include /usr/local/include and /usr/local/lib for systems that don't
6834 do it themselves
6835 - -R/usr/local/lib for Solaris
6836 - Fix RSAref detection
6837 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 6838
bcf36c78 683920000311
6840 - Detect RSAref
43e48848 6841 - OpenBSD CVS change
6842 [sshd.c]
6843 - disallow guessing of root password
867dbf40 6844 - More configure fixes
80faa19f 6845 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 6846
c8d54615 684720000309
6848 - OpenBSD CVS updates to v1.2.3
704b1659 6849 [ssh.h atomicio.c]
6850 - int atomicio -> ssize_t (for alpha). ok deraadt@
6851 [auth-rsa.c]
6852 - delay MD5 computation until client sends response, free() early, cleanup.
6853 [cipher.c]
6854 - void* -> unsigned char*, ok niels@
6855 [hostfile.c]
6856 - remove unused variable 'len'. fix comments.
6857 - remove unused variable
6858 [log-client.c log-server.c]
6859 - rename a cpp symbol, to avoid param.h collision
6860 [packet.c]
6861 - missing xfree()
6862 - getsockname() requires initialized tolen; andy@guildsoftware.com
6863 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6864 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6865 [pty.c pty.h]
bcbf86ec 6866 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 6867 pty.c ok provos@, dugsong@
704b1659 6868 [readconf.c]
6869 - turn off x11-fwd for the client, too.
6870 [rsa.c]
6871 - PKCS#1 padding
6872 [scp.c]
6873 - allow '.' in usernames; from jedgar@fxp.org
6874 [servconf.c]
6875 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
6876 - sync with sshd_config
6877 [ssh-keygen.c]
6878 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
6879 [ssh.1]
6880 - Change invalid 'CHAT' loglevel to 'VERBOSE'
6881 [ssh.c]
6882 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
6883 - turn off x11-fwd for the client, too.
6884 [sshconnect.c]
6885 - missing xfree()
6886 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
6887 - read error vs. "Connection closed by remote host"
6888 [sshd.8]
6889 - ie. -> i.e.,
6890 - do not link to a commercial page..
6891 - sync with sshd_config
6892 [sshd.c]
6893 - no need for poll.h; from bright@wintelcom.net
6894 - log with level log() not fatal() if peer behaves badly.
6895 - don't panic if client behaves strange. ok deraadt@
6896 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
6897 - delay close() of pty until the pty has been chowned back to root
6898 - oops, fix comment, too.
6899 - missing xfree()
6900 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
6901 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 6902 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 6903 pty.c ok provos@, dugsong@
6904 - create x11 cookie file
6905 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
6906 - version 1.2.3
c8d54615 6907 - Cleaned up
bcbf86ec 6908 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 6909 required after OpenBSD updates)
c8d54615 6910
07055445 691120000308
6912 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
6913
691420000307
6915 - Released 1.2.2p1
6916
9c8c3fc6 691720000305
6918 - Fix DEC compile fix
54096dcc 6919 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 6920 - Check for getpagesize in libucb.a if not found in libc. Fix for old
6921 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6922 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 6923 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 6924
6bf4d066 692520000303
6926 - Added "make host-key" target, Suggestion from Dominik Brettnacher
6927 <domi@saargate.de>
bcbf86ec 6928 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 6929 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
6930 Miskiewicz <misiek@pld.org.pl>
22fa590f 6931 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6932 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 6933
a0391976 693420000302
6935 - Big cleanup of autoconf code
6936 - Rearranged to be a little more logical
6937 - Added -R option for Solaris
6938 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
6939 to detect library and header location _and_ ensure library has proper
6940 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 6941 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 6942 - Avoid warning message with Unix98 ptys
bcbf86ec 6943 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 6944 platform-specific code.
6945 - Document some common problems
bcbf86ec 6946 - Allow root access to any key. Patch from
81eef326 6947 markus.friedl@informatik.uni-erlangen.de
a0391976 6948
f55afe71 694920000207
6950 - Removed SOCKS code. Will support through a ProxyCommand.
6951
d07d1c58 695220000203
6953 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 6954 - Add --with-ssl-dir option
d07d1c58 6955
9d5f374b 695620000202
bcbf86ec 6957 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 6958 <jmd@aoe.vt.edu>
6b1f3fdb 6959 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 6960 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 6961 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 6962
bc8c2601 696320000201
6964 - Use socket pairs by default (instead of pipes). Prevents race condition
6965 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6966
69c76614 696720000127
6968 - Seed OpenSSL's random number generator before generating RSA keypairs
6969 - Split random collector into seperate file
aaf2abd7 6970 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 6971
f9507c24 697220000126
6973 - Released 1.2.2 stable
6974
bcbf86ec 6975 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 6976 mouring@newton.pconline.com
bcbf86ec 6977 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 6978 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 6979 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6980 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 6981
bfae20ad 698220000125
bcbf86ec 6983 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 6984 <andre.lucas@dial.pipex.com>
07b0cb78 6985 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6986 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 6987 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 6988 <gem@rellim.com>
6989 - New URL for x11-ssh-askpass.
bcbf86ec 6990 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 6991 <jmknoble@jmknoble.cx>
bcbf86ec 6992 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 6993 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 6994 - Updated RPM spec files to use DESTDIR
bfae20ad 6995
bb58aa4b 699620000124
6997 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6998 increment)
6999
d45317d8 700020000123
7001 - OpenBSD CVS:
7002 - [packet.c]
7003 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 7004 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 7005 <drankin@bohemians.lexington.ky.us>
12aa90af 7006 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 7007
e844f761 700820000122
7009 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
7010 <bent@clark.net>
c54a6257 7011 - Merge preformatted manpage patch from Andre Lucas
7012 <andre.lucas@dial.pipex.com>
8eb34e02 7013 - Make IPv4 use the default in RPM packages
7014 - Irix uses preformatted manpages
1e64903d 7015 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
7016 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 7017 - OpenBSD CVS updates:
7018 - [packet.c]
7019 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
7020 from Holger.Trapp@Informatik.TU-Chemnitz.DE
7021 - [sshd.c]
7022 log with level log() not fatal() if peer behaves badly.
7023 - [readpass.c]
bcbf86ec 7024 instead of blocking SIGINT, catch it ourselves, so that we can clean
7025 the tty modes up and kill ourselves -- instead of our process group
61e96248 7026 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 7027 people with cbreak shells never even noticed..
399d9d44 7028 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
7029 ie. -> i.e.,
e844f761 7030
4c8ef3fb 703120000120
7032 - Don't use getaddrinfo on AIX
7b2ea3a1 7033 - Update to latest OpenBSD CVS:
7034 - [auth-rsa.c]
7035 - fix user/1056, sshd keeps restrictions; dbt@meat.net
7036 - [sshconnect.c]
7037 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
7038 - destroy keys earlier
bcbf86ec 7039 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7040 ok: provos@
7b2ea3a1 7041 - [sshd.c]
7042 - no need for poll.h; from bright@wintelcom.net
7043 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 7044 - split key exchange (kex) and user authentication (user-auth),
d468fc76 7045 ok: provos@
f3bba493 7046 - Big manpage and config file cleanup from Andre Lucas
7047 <andre.lucas@dial.pipex.com>
5f4fdfae 7048 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 7049 - Doc updates
d468fc76 7050 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
7051 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 7052
082bbfb3 705320000119
20af321f 7054 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 7055 - Compile fix from Darren_Hall@progressive.com
59e76f33 7056 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
7057 addresses using getaddrinfo(). Added a configure switch to make the
7058 default lookup mode AF_INET
082bbfb3 7059
a63a7f37 706020000118
7061 - Fixed --with-pid-dir option
51a6baf8 7062 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 7063 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 7064 <andre.lucas@dial.pipex.com>
a63a7f37 7065
f914c7fb 706620000117
7067 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
7068 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 7069 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 7070 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 7071 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 7072 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
7073 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 7074 deliver (no IPv6 kernel support)
80a44451 7075 - Released 1.2.1pre27
f914c7fb 7076
f4a7cf29 7077 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 7078 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 7079 <jhuuskon@hytti.uku.fi>
bcbf86ec 7080 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 7081 further testing.
5957fd29 7082 - Patch from Christos Zoulas <christos@zoulas.com>
7083 - Try $prefix first when looking for OpenSSL.
7084 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 7085 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 7086 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 7087
47e45e44 708820000116
7089 - Renamed --with-xauth-path to --with-xauth
7090 - Added --with-pid-dir option
7091 - Released 1.2.1pre26
7092
a82ef8ae 7093 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 7094 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 7095 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 7096
5cdfe03f 709720000115
7098 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 7099 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 7100 Nordby <anders@fix.no>
bcbf86ec 7101 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 7102 openpty. Report from John Seifarth <john@waw.be>
7103 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 7104 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 7105 <gem@rellim.com>
7106 - Use __snprintf and __vnsprintf if they are found where snprintf and
7107 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
7108 and others.
7109
48e671d5 711020000114
7111 - Merged OpenBSD IPv6 patch:
7112 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
7113 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
7114 [hostfile.c sshd_config]
7115 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 7116 features: sshd allows multiple ListenAddress and Port options. note
7117 that libwrap is not IPv6-ready. (based on patches from
48e671d5 7118 fujiwara@rcac.tdi.co.jp)
7119 - [ssh.c canohost.c]
bcbf86ec 7120 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 7121 from itojun@
7122 - [channels.c]
7123 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
7124 - [packet.h]
7125 allow auth-kerberos for IPv4 only
7126 - [scp.1 sshd.8 servconf.h scp.c]
7127 document -4, -6, and 'ssh -L 2022/::1/22'
7128 - [ssh.c]
bcbf86ec 7129 'ssh @host' is illegal (null user name), from
48e671d5 7130 karsten@gedankenpolizei.de
7131 - [sshconnect.c]
7132 better error message
7133 - [sshd.c]
7134 allow auth-kerberos for IPv4 only
7135 - Big IPv6 merge:
7136 - Cleanup overrun in sockaddr copying on RHL 6.1
7137 - Replacements for getaddrinfo, getnameinfo, etc based on versions
7138 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
7139 - Replacement for missing structures on systems that lack IPv6
7140 - record_login needed to know about AF_INET6 addresses
7141 - Borrowed more code from OpenBSD: rresvport_af and requisites
7142
2598df62 714320000110
7144 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
7145
b8a0310d 714620000107
7147 - New config.sub and config.guess to fix problems on SCO. Supplied
7148 by Gary E. Miller <gem@rellim.com>
b6a98a85 7149 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 7150 - Released 1.2.1pre25
b8a0310d 7151
dfb95100 715220000106
7153 - Documentation update & cleanup
7154 - Better KrbIV / AFS detection, based on patch from:
7155 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
7156
b9795b89 715720000105
bcbf86ec 7158 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 7159 overriding symbols in libcrypto. Removed libcrypt and crypt.h
7160 altogether (libcrypto includes its own crypt(1) replacement)
7161 - Added platform-specific rules for Irix 6.x. Included warning that
7162 they are untested.
7163
a1ec4d79 716420000103
7165 - Add explicit make rules for files proccessed by fixpaths.
61e96248 7166 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 7167 <tnh@kondara.org>
bcbf86ec 7168 - Removed "nullok" directive from default PAM configuration files.
7169 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 7170 UPGRADING file.
e02735bb 7171 - OpenBSD CVS updates
7172 - [ssh-agent.c]
bcbf86ec 7173 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 7174 dgaudet@arctic.org
7175 - [sshconnect.c]
7176 compare correct version for 1.3 compat mode
a1ec4d79 7177
93c7f644 717820000102
7179 - Prevent multiple inclusion of config.h and defines.h. Suggested
7180 by Andre Lucas <andre.lucas@dial.pipex.com>
7181 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
7182 <dgaudet@arctic.org>
7183
76b8607f 718419991231
bcbf86ec 7185 - Fix password support on systems with a mixture of shadowed and
7186 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 7187 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 7188 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 7189 Fournier <marc.fournier@acadiau.ca>
b92964b7 7190 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
7191 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 7192 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 7193 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 7194 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
7195 <iretd@bigfoot.com>
bcbf86ec 7196 - Really fix broken default path. Fix from Jim Knoble
986a22ec 7197 <jmknoble@jmknoble.cx>
ae3a3d31 7198 - Remove test for quad_t. No longer needed.
76a8e733 7199 - Released 1.2.1pre24
7200
7201 - Added support for directory-based lastlogs
7202 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 7203
13f825f4 720419991230
7205 - OpenBSD CVS updates:
7206 - [auth-passwd.c]
7207 check for NULL 1st
bcbf86ec 7208 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 7209 cleaned up sshd.c up significantly.
bcbf86ec 7210 - PAM authentication was incorrectly interpreting
76b8607f 7211 "PermitRootLogin without-password". Report from Matthias Andree
7212 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 7213 - Several other cleanups
0bc5b6fb 7214 - Merged Dante SOCKS support patch from David Rankin
7215 <drankin@bohemians.lexington.ky.us>
7216 - Updated documentation with ./configure options
76b8607f 7217 - Released 1.2.1pre23
13f825f4 7218
c73a0cb5 721919991229
bcbf86ec 7220 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 7221 <drankin@bohemians.lexington.ky.us>
7222 - Fix --with-default-path option.
bcbf86ec 7223 - Autodetect perl, patch from David Rankin
a0f84251 7224 <drankin@bohemians.lexington.ky.us>
bcbf86ec 7225 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 7226 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 7227 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 7228 <nalin@thermo.stat.ncsu.edu>
e3a93db0 7229 - Detect missing size_t and typedef it.
5ab44a92 7230 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
7231 - Minor Makefile cleaning
c73a0cb5 7232
b6019d68 723319991228
7234 - Replacement for getpagesize() for systems which lack it
bcbf86ec 7235 - NetBSD login.c compile fix from David Rankin
70e0115b 7236 <drankin@bohemians.lexington.ky.us>
7237 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 7238 - Portability fixes for Irix 5.3 (now compiles OK!)
7239 - autoconf and other misc cleanups
ea1970a3 7240 - Merged AIX patch from Darren Hall <dhall@virage.org>
7241 - Cleaned up defines.h
fa9a2dd6 7242 - Released 1.2.1pre22
b6019d68 7243
d2dcff5f 724419991227
7245 - Automatically correct paths in manpages and configuration files. Patch
7246 and script from Andre Lucas <andre.lucas@dial.pipex.com>
7247 - Removed credits from README to CREDITS file, updated.
cb807f40 7248 - Added --with-default-path to specify custom path for server
7249 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 7250 - PAM bugfix. PermitEmptyPassword was being ignored.
7251 - Fixed PAM config files to allow empty passwords if server does.
7252 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 7253 - Use last few chars of tty line as ut_id
5a7794be 7254 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 7255 - OpenBSD CVS updates:
7256 - [packet.h auth-rhosts.c]
7257 check format string for packet_disconnect and packet_send_debug, too
7258 - [channels.c]
7259 use packet_get_maxsize for channels. consistence.
d2dcff5f 7260
f74efc8d 726119991226
7262 - Enabled utmpx support by default for Solaris
7263 - Cleanup sshd.c PAM a little more
986a22ec 7264 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 7265 X11 ssh-askpass program.
20c43d8c 7266 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 7267 Unfortunatly there is currently no way to disable auth failure
7268 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 7269 developers
83b7f649 7270 - OpenBSD CVS update:
7271 - [ssh-keygen.1 ssh.1]
bcbf86ec 7272 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 7273 .Sh FILES, too
72251cb6 7274 - Released 1.2.1pre21
bcbf86ec 7275 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 7276 <jmknoble@jmknoble.cx>
7277 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 7278
f498ed15 727919991225
7280 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
7281 - Cleanup of auth-passwd.c for shadow and MD5 passwords
7282 - Cleanup and bugfix of PAM authentication code
f74efc8d 7283 - Released 1.2.1pre20
7284
7285 - Merged fixes from Ben Taylor <bent@clark.net>
7286 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
7287 - Disabled logging of PAM password authentication failures when password
7288 is empty. (e.g start of authentication loop). Reported by Naz
7289 <96na@eng.cam.ac.uk>)
f498ed15 7290
729119991223
bcbf86ec 7292 - Merged later HPUX patch from Andre Lucas
f498ed15 7293 <andre.lucas@dial.pipex.com>
7294 - Above patch included better utmpx support from Ben Taylor
f74efc8d 7295 <bent@clark.net>
f498ed15 7296
eef6f7e9 729719991222
bcbf86ec 7298 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 7299 <pope@netguide.dk>
ae28776a 7300 - Fix login.c breakage on systems which lack ut_host in struct
7301 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 7302
a7effaac 730319991221
bcbf86ec 7304 - Integration of large HPUX patch from Andre Lucas
7305 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 7306 benefits:
7307 - Ability to disable shadow passwords at configure time
7308 - Ability to disable lastlog support at configure time
7309 - Support for IP address in $DISPLAY
ae2f7af7 7310 - OpenBSD CVS update:
7311 - [sshconnect.c]
7312 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 7313 - Fix DISABLE_SHADOW support
7314 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 7315 - Release 1.2.1pre19
a7effaac 7316
3f1d9bcd 731719991218
bcbf86ec 7318 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 7319 <cjj@u.washington.edu>
7e1c2490 7320 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 7321
60d804c8 732219991216
bcbf86ec 7323 - Makefile changes for Solaris from Peter Kocks
60d804c8 7324 <peter.kocks@baygate.com>
89cafde6 7325 - Minor updates to docs
7326 - Merged OpenBSD CVS changes:
7327 - [authfd.c ssh-agent.c]
7328 keysize warnings talk about identity files
7329 - [packet.c]
7330 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 7331 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 7332 "Chris, the Young One" <cky@pobox.com>
7333 - Released 1.2.1pre18
60d804c8 7334
7dc6fc6d 733519991215
7336 - Integrated patchs from Juergen Keil <jk@tools.de>
7337 - Avoid void* pointer arithmatic
7338 - Use LDFLAGS correctly
68227e6d 7339 - Fix SIGIO error in scp
7340 - Simplify status line printing in scp
61e96248 7341 - Added better test for inline functions compiler support from
906a2515 7342 Darren_Hall@progressive.com
7dc6fc6d 7343
95f1eccc 734419991214
7345 - OpenBSD CVS Changes
7346 - [canohost.c]
bcbf86ec 7347 fix get_remote_port() and friends for sshd -i;
95f1eccc 7348 Holger.Trapp@Informatik.TU-Chemnitz.DE
7349 - [mpaux.c]
7350 make code simpler. no need for memcpy. niels@ ok
7351 - [pty.c]
7352 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
7353 fix proto; markus
7354 - [ssh.1]
7355 typo; mark.baushke@solipsa.com
7356 - [channels.c ssh.c ssh.h sshd.c]
7357 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
7358 - [sshconnect.c]
7359 move checking of hostkey into own function.
7360 - [version.h]
7361 OpenSSH-1.2.1
884bcb37 7362 - Clean up broken includes in pty.c
7303768f 7363 - Some older systems don't have poll.h, they use sys/poll.h instead
7364 - Doc updates
95f1eccc 7365
847e8865 736619991211
bcbf86ec 7367 - Fix compilation on systems with AFS. Reported by
847e8865 7368 aloomis@glue.umd.edu
bcbf86ec 7369 - Fix installation on Solaris. Reported by
847e8865 7370 Gordon Rowell <gordonr@gormand.com.au>
7371 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
7372 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
7373 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
7374 - Compile fix from David Agraz <dagraz@jahoopa.com>
7375 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 7376 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 7377 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 7378
8946db53 737919991209
7380 - Import of patch from Ben Taylor <bent@clark.net>:
7381 - Improved PAM support
7382 - "uninstall" rule for Makefile
7383 - utmpx support
7384 - Should fix PAM problems on Solaris
2d86a6cc 7385 - OpenBSD CVS updates:
7386 - [readpass.c]
7387 avoid stdio; based on work by markus, millert, and I
7388 - [sshd.c]
7389 make sure the client selects a supported cipher
7390 - [sshd.c]
bcbf86ec 7391 fix sighup handling. accept would just restart and daemon handled
7392 sighup only after the next connection was accepted. use poll on
2d86a6cc 7393 listen sock now.
7394 - [sshd.c]
7395 make that a fatal
87e91331 7396 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
7397 to fix libwrap support on NetBSD
5001b9e4 7398 - Released 1.2pre17
8946db53 7399
6d8c4ea4 740019991208
bcbf86ec 7401 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 7402 David Agraz <dagraz@jahoopa.com>
7403
4285816a 740419991207
986a22ec 7405 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 7406 fixes compatability with 4.x and 5.x
db28aeb5 7407 - Fixed default SSH_ASKPASS
bcbf86ec 7408 - Fix PAM account and session being called multiple times. Problem
d465f2ca 7409 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 7410 - Merged more OpenBSD changes:
7411 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 7412 move atomicio into it's own file. wrap all socket write()s which
a408af76 7413 were doing write(sock, buf, len) != len, with atomicio() calls.
7414 - [auth-skey.c]
7415 fd leak
7416 - [authfile.c]
7417 properly name fd variable
7418 - [channels.c]
7419 display great hatred towards strcpy
7420 - [pty.c pty.h sshd.c]
7421 use openpty() if it exists (it does on BSD4_4)
7422 - [tildexpand.c]
7423 check for ~ expansion past MAXPATHLEN
7424 - Modified helper.c to use new atomicio function.
7425 - Reformat Makefile a little
7426 - Moved RC4 routines from rc4.[ch] into helper.c
7427 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 7428 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
7429 - Tweaked Redhat spec
9158d92f 7430 - Clean up bad imports of a few files (forgot -kb)
7431 - Released 1.2pre16
4285816a 7432
9c7b6dfd 743319991204
7434 - Small cleanup of PAM code in sshd.c
57112b5a 7435 - Merged OpenBSD CVS changes:
7436 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
7437 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
7438 - [auth-rsa.c]
7439 warn only about mismatch if key is _used_
7440 warn about keysize-mismatch with log() not error()
7441 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
7442 ports are u_short
7443 - [hostfile.c]
7444 indent, shorter warning
7445 - [nchan.c]
7446 use error() for internal errors
7447 - [packet.c]
7448 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
7449 serverloop.c
7450 indent
7451 - [ssh-add.1 ssh-add.c ssh.h]
7452 document $SSH_ASKPASS, reasonable default
7453 - [ssh.1]
7454 CheckHostIP is not available for connects via proxy command
7455 - [sshconnect.c]
7456 typo
7457 easier to read client code for passwd and skey auth
7458 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 7459
dad3b556 746019991126
7461 - Add definition for __P()
7462 - Added [v]snprintf() replacement for systems that lack it
7463
0ce43ae4 746419991125
7465 - More reformatting merged from OpenBSD CVS
7466 - Merged OpenBSD CVS changes:
7467 - [channels.c]
7468 fix packet_integrity_check() for !have_hostname_in_open.
7469 report from mrwizard@psu.edu via djm@ibs.com.au
7470 - [channels.c]
7471 set SO_REUSEADDR and SO_LINGER for forwarded ports.
7472 chip@valinux.com via damien@ibs.com.au
7473 - [nchan.c]
7474 it's not an error() if shutdown_write failes in nchan.
7475 - [readconf.c]
7476 remove dead #ifdef-0-code
7477 - [readconf.c servconf.c]
7478 strcasecmp instead of tolower
7479 - [scp.c]
7480 progress meter overflow fix from damien@ibs.com.au
7481 - [ssh-add.1 ssh-add.c]
7482 SSH_ASKPASS support
7483 - [ssh.1 ssh.c]
7484 postpone fork_after_authentication until command execution,
7485 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
7486 plus: use daemon() for backgrounding
cf8dd513 7487 - Added BSD compatible install program and autoconf test, thanks to
7488 Niels Kristian Bech Jensen <nkbj@image.dk>
7489 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 7490 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 7491 - Release 1.2pre15
0ce43ae4 7492
5260325f 749319991124
7494 - Merged very large OpenBSD source code reformat
7495 - OpenBSD CVS updates
7496 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
7497 [ssh.h sshd.8 sshd.c]
7498 syslog changes:
7499 * Unified Logmessage for all auth-types, for success and for failed
7500 * Standard connections get only ONE line in the LOG when level==LOG:
7501 Auth-attempts are logged only, if authentication is:
7502 a) successfull or
7503 b) with passwd or
7504 c) we had more than AUTH_FAIL_LOG failues
7505 * many log() became verbose()
7506 * old behaviour with level=VERBOSE
7507 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
7508 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
7509 messages. allows use of s/key in windows (ttssh, securecrt) and
7510 ssh-1.2.27 clients without 'ssh -v', ok: niels@
7511 - [sshd.8]
7512 -V, for fallback to openssh in SSH2 compatibility mode
7513 - [sshd.c]
7514 fix sigchld race; cjc5@po.cwru.edu
7515
4655fe80 751619991123
7517 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 7518 - Restructured package-related files under packages/*
4655fe80 7519 - Added generic PAM config
8b241e50 7520 - Numerous little Solaris fixes
9c08d6ce 7521 - Add recommendation to use GNU make to INSTALL document
4655fe80 7522
60bed5fd 752319991122
7524 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 7525 - OpenBSD CVS Changes
bcbf86ec 7526 - [ssh-keygen.c]
7527 don't create ~/.ssh only if the user wants to store the private
7528 key there. show fingerprint instead of public-key after
2f2cc3f9 7529 keygeneration. ok niels@
b09a984b 7530 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 7531 - Added timersub() macro
b09a984b 7532 - Tidy RCSIDs of bsd-*.c
bcbf86ec 7533 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 7534 pam_strerror definition (one arg vs two).
530f1889 7535 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 7536 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 7537 Robert Hardy <rhardy@webcon.net>)
1647c2b5 7538 - Added a setenv replacement for systems which lack it
d84a9a44 7539 - Only display public key comment when presenting ssh-askpass dialog
7540 - Released 1.2pre14
60bed5fd 7541
bcbf86ec 7542 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 7543 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
7544
9d6b7add 754519991121
2f2cc3f9 7546 - OpenBSD CVS Changes:
60bed5fd 7547 - [channels.c]
7548 make this compile, bad markus
7549 - [log.c readconf.c servconf.c ssh.h]
7550 bugfix: loglevels are per host in clientconfig,
7551 factor out common log-level parsing code.
7552 - [servconf.c]
7553 remove unused index (-Wall)
7554 - [ssh-agent.c]
7555 only one 'extern char *__progname'
7556 - [sshd.8]
7557 document SIGHUP, -Q to synopsis
7558 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
7559 [channels.c clientloop.c]
7560 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
7561 [hope this time my ISP stays alive during commit]
7562 - [OVERVIEW README] typos; green@freebsd
7563 - [ssh-keygen.c]
7564 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
7565 exit if writing the key fails (no infinit loop)
7566 print usage() everytime we get bad options
7567 - [ssh-keygen.c] overflow, djm@mindrot.org
7568 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 7569
2b942fe0 757019991120
bcbf86ec 7571 - Merged more Solaris support from Marc G. Fournier
2b942fe0 7572 <marc.fournier@acadiau.ca>
7573 - Wrote autoconf tests for integer bit-types
7574 - Fixed enabling kerberos support
bcbf86ec 7575 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 7576 handling.
2b942fe0 7577
06479889 757819991119
7579 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 7580 - Merged OpenBSD CVS changes
7581 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
7582 more %d vs. %s in fmt-strings
7583 - [authfd.c]
7584 Integers should not be printed with %s
7b1cc56c 7585 - EGD uses a socket, not a named pipe. Duh.
7586 - Fix includes in fingerprint.c
29dbde15 7587 - Fix scp progress bar bug again.
bcbf86ec 7588 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 7589 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 7590 - Added autoconf option to enable Kerberos 4 support (untested)
7591 - Added autoconf option to enable AFS support (untested)
7592 - Added autoconf option to enable S/Key support (untested)
7593 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 7594 - Renamed BSD helper function files to bsd-*
bcbf86ec 7595 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 7596 when they are absent.
7597 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 7598
2bd61362 759919991118
7600 - Merged OpenBSD CVS changes
7601 - [scp.c] foregroundproc() in scp
7602 - [sshconnect.h] include fingerprint.h
bcbf86ec 7603 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 7604 changes.
0c16a097 7605 - [ssh.1] Spell my name right.
2bd61362 7606 - Added openssh.com info to README
7607
f095fcc7 760819991117
7609 - Merged OpenBSD CVS changes
7610 - [ChangeLog.Ylonen] noone needs this anymore
7611 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 7612 - [hostfile.c]
7613 in known_hosts key lookup the entry for the bits does not need
7614 to match, all the information is contained in n and e. This
7615 solves the problem with buggy servers announcing the wrong
f095fcc7 7616 modulus length. markus and me.
bcbf86ec 7617 - [serverloop.c]
7618 bugfix: check for space if child has terminated, from:
f095fcc7 7619 iedowse@maths.tcd.ie
7620 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
7621 [fingerprint.c fingerprint.h]
7622 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
7623 - [ssh-agent.1] typo
7624 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 7625 - [sshd.c]
f095fcc7 7626 force logging to stderr while loading private key file
7627 (lost while converting to new log-levels)
7628
4d195447 762919991116
7630 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
7631 - Merged OpenBSD CVS changes:
7632 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
7633 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
7634 the keysize of rsa-parameter 'n' is passed implizit,
7635 a few more checks and warnings about 'pretended' keysizes.
7636 - [cipher.c cipher.h packet.c packet.h sshd.c]
7637 remove support for cipher RC4
7638 - [ssh.c]
7639 a note for legay systems about secuity issues with permanently_set_uid(),
7640 the private hostkey and ptrace()
7641 - [sshconnect.c]
7642 more detailed messages about adding and checking hostkeys
7643
dad9a31e 764419991115
7645 - Merged OpenBSD CVS changes:
bcbf86ec 7646 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 7647 $DISPLAY, ok niels
7648 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 7649 modular.
dad9a31e 7650 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 7651 - Merged more OpenBSD CVS changes:
704b1659 7652 [auth-krb4.c]
7653 - disconnect if getpeername() fails
7654 - missing xfree(*client)
7655 [canohost.c]
7656 - disconnect if getpeername() fails
7657 - fix comment: we _do_ disconnect if ip-options are set
7658 [sshd.c]
7659 - disconnect if getpeername() fails
7660 - move checking of remote port to central place
7661 [auth-rhosts.c] move checking of remote port to central place
7662 [log-server.c] avoid extra fd per sshd, from millert@
7663 [readconf.c] print _all_ bad config-options in ssh(1), too
7664 [readconf.h] print _all_ bad config-options in ssh(1), too
7665 [ssh.c] print _all_ bad config-options in ssh(1), too
7666 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 7667 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 7668 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 7669 - Merged more Solaris compability from Marc G. Fournier
7670 <marc.fournier@acadiau.ca>
7671 - Wrote autoconf tests for __progname symbol
986a22ec 7672 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 7673 - Released 1.2pre12
7674
7675 - Another OpenBSD CVS update:
7676 - [ssh-keygen.1] fix .Xr
dad9a31e 7677
92da7197 767819991114
7679 - Solaris compilation fixes (still imcomplete)
7680
94f7bb9e 768119991113
dd092f97 7682 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7683 - Don't install config files if they already exist
7684 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 7685 - Removed redundant inclusions of config.h
e9c75a39 7686 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 7687 - Merged OpenBSD CVS changes:
7688 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 7689 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 7690 totalsize, ok niels,aaron
bcbf86ec 7691 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 7692 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 7693 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
7694 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 7695 - Tidied default config file some more
7696 - Revised Redhat initscript to fix bug: sshd (re)start would fail
7697 if executed from inside a ssh login.
94f7bb9e 7698
e35c1dc2 769919991112
7700 - Merged changes from OpenBSD CVS
7701 - [sshd.c] session_key_int may be zero
b4748e2f 7702 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 7703 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 7704 deraadt,millert
7705 - Brought default sshd_config more in line with OpenBSD's
547c9f30 7706 - Grab server in gnome-ssh-askpass (Debian bug #49872)
7707 - Released 1.2pre10
e35c1dc2 7708
8bc7973f 7709 - Added INSTALL documentation
6fa724bc 7710 - Merged yet more changes from OpenBSD CVS
7711 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
7712 [ssh.c ssh.h sshconnect.c sshd.c]
7713 make all access to options via 'extern Options options'
7714 and 'extern ServerOptions options' respectively;
7715 options are no longer passed as arguments:
7716 * make options handling more consistent
7717 * remove #include "readconf.h" from ssh.h
7718 * readconf.h is only included if necessary
7719 - [mpaux.c] clear temp buffer
7720 - [servconf.c] print _all_ bad options found in configfile
045672f9 7721 - Make ssh-askpass support optional through autoconf
59b0f0d4 7722 - Fix nasty division-by-zero error in scp.c
7723 - Released 1.2pre11
8bc7973f 7724
4cca272e 772519991111
7726 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 7727 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 7728 - Merged OpenBSD CVS changes:
7729 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7730 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
7731 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 7732 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 7733 file transfers. Fix submitted to OpenBSD developers. Report and fix
7734 from Kees Cook <cook@cpoint.net>
6a17f9c2 7735 - Merged more OpenBSD CVS changes:
bcbf86ec 7736 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 7737 + krb-cleanup cleanup
7738 - [clientloop.c log-client.c log-server.c ]
7739 [readconf.c readconf.h servconf.c servconf.h ]
7740 [ssh.1 ssh.c ssh.h sshd.8]
7741 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
7742 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 7743 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
7744 allow session_key_int != sizeof(session_key)
7745 [this should fix the pre-assert-removal-core-files]
7746 - Updated default config file to use new LogLevel option and to improve
7747 readability
7748
f370266e 774919991110
67d68e3a 7750 - Merged several minor fixes:
f370266e 7751 - ssh-agent commandline parsing
7752 - RPM spec file now installs ssh setuid root
7753 - Makefile creates libdir
4cca272e 7754 - Merged beginnings of Solaris compability from Marc G. Fournier
7755 <marc.fournier@acadiau.ca>
f370266e 7756
d4f11b59 775719991109
7758 - Autodetection of SSL/Crypto library location via autoconf
7759 - Fixed location of ssh-askpass to follow autoconf
7760 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7761 - Autodetection of RSAref library for US users
7762 - Minor doc updates
560557bb 7763 - Merged OpenBSD CVS changes:
7764 - [rsa.c] bugfix: use correct size for memset()
7765 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 7766 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 7767 - RPM build now creates subpackages
aa51e7cc 7768 - Released 1.2pre9
d4f11b59 7769
e1a9c08d 777019991108
7771 - Removed debian/ directory. This is now being maintained separately.
7772 - Added symlinks for slogin in RPM spec file
7773 - Fixed permissions on manpages in RPM spec file
7774 - Added references to required libraries in README file
7775 - Removed config.h.in from CVS
7776 - Removed pwdb support (better pluggable auth is provided by glibc)
7777 - Made PAM and requisite libdl optional
7778 - Removed lots of unnecessary checks from autoconf
7779 - Added support and autoconf test for openpty() function (Unix98 pty support)
7780 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
7781 - Added TODO file
7782 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
7783 - Added ssh-askpass program
7784 - Added ssh-askpass support to ssh-add.c
7785 - Create symlinks for slogin on install
7786 - Fix "distclean" target in makefile
7787 - Added example for ssh-agent to manpage
7788 - Added support for PAM_TEXT_INFO messages
7789 - Disable internal /etc/nologin support if PAM enabled
7790 - Merged latest OpenBSD CVS changes:
5bae4ab8 7791 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 7792 - [sshd.c] don't send fail-msg but disconnect if too many authentication
7793 failures
e1a9c08d 7794 - [sshd.c] remove unused argument. ok dugsong
7795 - [sshd.c] typo
7796 - [rsa.c] clear buffers used for encryption. ok: niels
7797 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 7798 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 7799 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 7800 - Released 1.2pre8
e1a9c08d 7801
3028328e 780219991102
7803 - Merged change from OpenBSD CVS
7804 - One-line cleanup in sshd.c
7805
474832c5 780619991030
7807 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 7808 - Merged latest updates for OpenBSD CVS:
7809 - channels.[ch] - remove broken x11 fix and document istate/ostate
7810 - ssh-agent.c - call setsid() regardless of argv[]
7811 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
7812 - Documentation cleanups
7813 - Renamed README -> README.Ylonen
7814 - Renamed README.openssh ->README
474832c5 7815
339660f6 781619991029
7817 - Renamed openssh* back to ssh* at request of Theo de Raadt
7818 - Incorporated latest changes from OpenBSD's CVS
7819 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
7820 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 7821 - Make distclean now removed configure script
7822 - Improved PAM logging
7823 - Added some debug() calls for PAM
4ecd19ea 7824 - Removed redundant subdirectories
bcbf86ec 7825 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 7826 building on Debian.
242588e6 7827 - Fixed off-by-one error in PAM env patch
7828 - Released 1.2pre6
339660f6 7829
5881cd60 783019991028
7831 - Further PAM enhancements.
7832 - Much cleaner
7833 - Now uses account and session modules for all logins.
7834 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
7835 - Build fixes
7836 - Autoconf
7837 - Change binary names to open*
7838 - Fixed autoconf script to detect PAM on RH6.1
7839 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 7840 - Released 1.2pre4
fca82d2e 7841
7842 - Imported latest OpenBSD CVS code
7843 - Updated README.openssh
93f04616 7844 - Released 1.2pre5
fca82d2e 7845
5881cd60 784619991027
7847 - Adapted PAM patch.
7848 - Released 1.0pre2
7849
7850 - Excised my buggy replacements for strlcpy and mkdtemp
7851 - Imported correct OpenBSD strlcpy and mkdtemp routines.
7852 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
7853 - Picked up correct version number from OpenBSD
7854 - Added sshd.pam PAM configuration file
7855 - Added sshd.init Redhat init script
7856 - Added openssh.spec RPM spec file
7857 - Released 1.2pre3
7858
785919991026
7860 - Fixed include paths of OpenSSL functions
7861 - Use OpenSSL MD5 routines
7862 - Imported RC4 code from nanocrypt
7863 - Wrote replacements for OpenBSD arc4random* functions
7864 - Wrote replacements for strlcpy and mkdtemp
7865 - Released 1.0pre1
0b202697 7866
7867$Id$
This page took 3.231824 seconds and 5 git commands to generate.